]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/s3_clnt.c
Fix multiple OpenSSL vulnerabilities:
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / s3_clnt.c
1 /* ssl/s3_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by 
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152 #include "ssl_locl.h"
153 #include "kssl_lcl.h"
154 #include <openssl/buffer.h>
155 #include <openssl/rand.h>
156 #include <openssl/objects.h>
157 #include <openssl/evp.h>
158 #include <openssl/md5.h>
159 #ifdef OPENSSL_FIPS
160 #include <openssl/fips.h>
161 #endif
162 #ifndef OPENSSL_NO_DH
163 #include <openssl/dh.h>
164 #endif
165 #include <openssl/bn.h>
166 #ifndef OPENSSL_NO_ENGINE
167 #include <openssl/engine.h>
168 #endif
169
170 static const SSL_METHOD *ssl3_get_client_method(int ver);
171 static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
172
173 static const SSL_METHOD *ssl3_get_client_method(int ver)
174         {
175         if (ver == SSL3_VERSION)
176                 return(SSLv3_client_method());
177         else
178                 return(NULL);
179         }
180
181 IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
182                         ssl_undefined_function,
183                         ssl3_connect,
184                         ssl3_get_client_method)
185
186 int ssl3_connect(SSL *s)
187         {
188         BUF_MEM *buf=NULL;
189         unsigned long Time=(unsigned long)time(NULL);
190         void (*cb)(const SSL *ssl,int type,int val)=NULL;
191         int ret= -1;
192         int new_state,state,skip=0;
193
194         RAND_add(&Time,sizeof(Time),0);
195         ERR_clear_error();
196         clear_sys_error();
197
198         if (s->info_callback != NULL)
199                 cb=s->info_callback;
200         else if (s->ctx->info_callback != NULL)
201                 cb=s->ctx->info_callback;
202         
203         s->in_handshake++;
204         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
205
206 #ifndef OPENSSL_NO_HEARTBEATS
207         /* If we're awaiting a HeartbeatResponse, pretend we
208          * already got and don't await it anymore, because
209          * Heartbeats don't make sense during handshakes anyway.
210          */
211         if (s->tlsext_hb_pending)
212                 {
213                 s->tlsext_hb_pending = 0;
214                 s->tlsext_hb_seq++;
215                 }
216 #endif
217
218         for (;;)
219                 {
220                 state=s->state;
221
222                 switch(s->state)
223                         {
224                 case SSL_ST_RENEGOTIATE:
225                         s->renegotiate=1;
226                         s->state=SSL_ST_CONNECT;
227                         s->ctx->stats.sess_connect_renegotiate++;
228                         /* break */
229                 case SSL_ST_BEFORE:
230                 case SSL_ST_CONNECT:
231                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
232                 case SSL_ST_OK|SSL_ST_CONNECT:
233
234                         s->server=0;
235                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
236
237                         if ((s->version & 0xff00 ) != 0x0300)
238                                 {
239                                 SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
240                                 ret = -1;
241                                 goto end;
242                                 }
243                                 
244                         /* s->version=SSL3_VERSION; */
245                         s->type=SSL_ST_CONNECT;
246
247                         if (s->init_buf == NULL)
248                                 {
249                                 if ((buf=BUF_MEM_new()) == NULL)
250                                         {
251                                         ret= -1;
252                                         goto end;
253                                         }
254                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
255                                         {
256                                         ret= -1;
257                                         goto end;
258                                         }
259                                 s->init_buf=buf;
260                                 buf=NULL;
261                                 }
262
263                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
264
265                         /* setup buffing BIO */
266                         if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
267
268                         /* don't push the buffering BIO quite yet */
269
270                         ssl3_init_finished_mac(s);
271
272                         s->state=SSL3_ST_CW_CLNT_HELLO_A;
273                         s->ctx->stats.sess_connect++;
274                         s->init_num=0;
275                         break;
276
277                 case SSL3_ST_CW_CLNT_HELLO_A:
278                 case SSL3_ST_CW_CLNT_HELLO_B:
279
280                         s->shutdown=0;
281                         ret=ssl3_client_hello(s);
282                         if (ret <= 0) goto end;
283                         s->state=SSL3_ST_CR_SRVR_HELLO_A;
284                         s->init_num=0;
285
286                         /* turn on buffering for the next lot of output */
287                         if (s->bbio != s->wbio)
288                                 s->wbio=BIO_push(s->bbio,s->wbio);
289
290                         break;
291
292                 case SSL3_ST_CR_SRVR_HELLO_A:
293                 case SSL3_ST_CR_SRVR_HELLO_B:
294                         ret=ssl3_get_server_hello(s);
295                         if (ret <= 0) goto end;
296
297                         if (s->hit)
298                                 {
299                                 s->state=SSL3_ST_CR_FINISHED_A;
300 #ifndef OPENSSL_NO_TLSEXT
301                                 if (s->tlsext_ticket_expected)
302                                         {
303                                         /* receive renewed session ticket */
304                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
305                                         }
306 #endif
307                                 }
308                         else
309                                 s->state=SSL3_ST_CR_CERT_A;
310                         s->init_num=0;
311                         break;
312
313                 case SSL3_ST_CR_CERT_A:
314                 case SSL3_ST_CR_CERT_B:
315 #ifndef OPENSSL_NO_TLSEXT
316                         ret=ssl3_check_finished(s);
317                         if (ret <= 0) goto end;
318                         if (ret == 2)
319                                 {
320                                 s->hit = 1;
321                                 if (s->tlsext_ticket_expected)
322                                         s->state=SSL3_ST_CR_SESSION_TICKET_A;
323                                 else
324                                         s->state=SSL3_ST_CR_FINISHED_A;
325                                 s->init_num=0;
326                                 break;
327                                 }
328 #endif
329                         /* Check if it is anon DH/ECDH */
330                         /* or PSK */
331                         if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
332                             !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
333                                 {
334                                 ret=ssl3_get_server_certificate(s);
335                                 if (ret <= 0) goto end;
336 #ifndef OPENSSL_NO_TLSEXT
337                                 if (s->tlsext_status_expected)
338                                         s->state=SSL3_ST_CR_CERT_STATUS_A;
339                                 else
340                                         s->state=SSL3_ST_CR_KEY_EXCH_A;
341                                 }
342                         else
343                                 {
344                                 skip = 1;
345                                 s->state=SSL3_ST_CR_KEY_EXCH_A;
346                                 }
347 #else
348                                 }
349                         else
350                                 skip=1;
351
352                         s->state=SSL3_ST_CR_KEY_EXCH_A;
353 #endif
354                         s->init_num=0;
355                         break;
356
357                 case SSL3_ST_CR_KEY_EXCH_A:
358                 case SSL3_ST_CR_KEY_EXCH_B:
359                         ret=ssl3_get_key_exchange(s);
360                         if (ret <= 0) goto end;
361                         s->state=SSL3_ST_CR_CERT_REQ_A;
362                         s->init_num=0;
363
364                         /* at this point we check that we have the
365                          * required stuff from the server */
366                         if (!ssl3_check_cert_and_algorithm(s))
367                                 {
368                                 ret= -1;
369                                 goto end;
370                                 }
371                         break;
372
373                 case SSL3_ST_CR_CERT_REQ_A:
374                 case SSL3_ST_CR_CERT_REQ_B:
375                         ret=ssl3_get_certificate_request(s);
376                         if (ret <= 0) goto end;
377                         s->state=SSL3_ST_CR_SRVR_DONE_A;
378                         s->init_num=0;
379                         break;
380
381                 case SSL3_ST_CR_SRVR_DONE_A:
382                 case SSL3_ST_CR_SRVR_DONE_B:
383                         ret=ssl3_get_server_done(s);
384                         if (ret <= 0) goto end;
385 #ifndef OPENSSL_NO_SRP
386                         if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP)
387                                 {
388                                 if ((ret = SRP_Calc_A_param(s))<=0)
389                                         {
390                                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_SRP_A_CALC);
391                                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INTERNAL_ERROR);
392                                         goto end;
393                                         }
394                                 }
395 #endif
396                         if (s->s3->tmp.cert_req)
397                                 s->state=SSL3_ST_CW_CERT_A;
398                         else
399                                 s->state=SSL3_ST_CW_KEY_EXCH_A;
400                         s->init_num=0;
401
402                         break;
403
404                 case SSL3_ST_CW_CERT_A:
405                 case SSL3_ST_CW_CERT_B:
406                 case SSL3_ST_CW_CERT_C:
407                 case SSL3_ST_CW_CERT_D:
408                         ret=ssl3_send_client_certificate(s);
409                         if (ret <= 0) goto end;
410                         s->state=SSL3_ST_CW_KEY_EXCH_A;
411                         s->init_num=0;
412                         break;
413
414                 case SSL3_ST_CW_KEY_EXCH_A:
415                 case SSL3_ST_CW_KEY_EXCH_B:
416                         ret=ssl3_send_client_key_exchange(s);
417                         if (ret <= 0) goto end;
418                         /* EAY EAY EAY need to check for DH fix cert
419                          * sent back */
420                         /* For TLS, cert_req is set to 2, so a cert chain
421                          * of nothing is sent, but no verify packet is sent */
422                         /* XXX: For now, we do not support client 
423                          * authentication in ECDH cipher suites with
424                          * ECDH (rather than ECDSA) certificates.
425                          * We need to skip the certificate verify 
426                          * message when client's ECDH public key is sent 
427                          * inside the client certificate.
428                          */
429                         if (s->s3->tmp.cert_req == 1)
430                                 {
431                                 s->state=SSL3_ST_CW_CERT_VRFY_A;
432                                 }
433                         else
434                                 {
435                                 s->state=SSL3_ST_CW_CHANGE_A;
436                                 s->s3->change_cipher_spec=0;
437                                 }
438                         if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
439                                 {
440                                 s->state=SSL3_ST_CW_CHANGE_A;
441                                 s->s3->change_cipher_spec=0;
442                                 }
443
444                         s->init_num=0;
445                         break;
446
447                 case SSL3_ST_CW_CERT_VRFY_A:
448                 case SSL3_ST_CW_CERT_VRFY_B:
449                         ret=ssl3_send_client_verify(s);
450                         if (ret <= 0) goto end;
451                         s->state=SSL3_ST_CW_CHANGE_A;
452                         s->init_num=0;
453                         s->s3->change_cipher_spec=0;
454                         break;
455
456                 case SSL3_ST_CW_CHANGE_A:
457                 case SSL3_ST_CW_CHANGE_B:
458                         ret=ssl3_send_change_cipher_spec(s,
459                                 SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
460                         if (ret <= 0) goto end;
461
462 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
463                         s->state=SSL3_ST_CW_FINISHED_A;
464 #else
465                         if (s->s3->next_proto_neg_seen)
466                                 s->state=SSL3_ST_CW_NEXT_PROTO_A;
467                         else
468                                 s->state=SSL3_ST_CW_FINISHED_A;
469 #endif
470                         s->init_num=0;
471
472                         s->session->cipher=s->s3->tmp.new_cipher;
473 #ifdef OPENSSL_NO_COMP
474                         s->session->compress_meth=0;
475 #else
476                         if (s->s3->tmp.new_compression == NULL)
477                                 s->session->compress_meth=0;
478                         else
479                                 s->session->compress_meth=
480                                         s->s3->tmp.new_compression->id;
481 #endif
482                         if (!s->method->ssl3_enc->setup_key_block(s))
483                                 {
484                                 ret= -1;
485                                 goto end;
486                                 }
487
488                         if (!s->method->ssl3_enc->change_cipher_state(s,
489                                 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
490                                 {
491                                 ret= -1;
492                                 goto end;
493                                 }
494
495                         break;
496
497 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
498                 case SSL3_ST_CW_NEXT_PROTO_A:
499                 case SSL3_ST_CW_NEXT_PROTO_B:
500                         ret=ssl3_send_next_proto(s);
501                         if (ret <= 0) goto end;
502                         s->state=SSL3_ST_CW_FINISHED_A;
503                         break;
504 #endif
505
506                 case SSL3_ST_CW_FINISHED_A:
507                 case SSL3_ST_CW_FINISHED_B:
508                         ret=ssl3_send_finished(s,
509                                 SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
510                                 s->method->ssl3_enc->client_finished_label,
511                                 s->method->ssl3_enc->client_finished_label_len);
512                         if (ret <= 0) goto end;
513                         s->state=SSL3_ST_CW_FLUSH;
514
515                         /* clear flags */
516                         s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
517                         if (s->hit)
518                                 {
519                                 s->s3->tmp.next_state=SSL_ST_OK;
520                                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
521                                         {
522                                         s->state=SSL_ST_OK;
523                                         s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
524                                         s->s3->delay_buf_pop_ret=0;
525                                         }
526                                 }
527                         else
528                                 {
529 #ifndef OPENSSL_NO_TLSEXT
530                                 /* Allow NewSessionTicket if ticket expected */
531                                 if (s->tlsext_ticket_expected)
532                                         s->s3->tmp.next_state=SSL3_ST_CR_SESSION_TICKET_A;
533                                 else
534 #endif
535                                 
536                                 s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
537                                 }
538                         s->init_num=0;
539                         break;
540
541 #ifndef OPENSSL_NO_TLSEXT
542                 case SSL3_ST_CR_SESSION_TICKET_A:
543                 case SSL3_ST_CR_SESSION_TICKET_B:
544                         ret=ssl3_get_new_session_ticket(s);
545                         if (ret <= 0) goto end;
546                         s->state=SSL3_ST_CR_FINISHED_A;
547                         s->init_num=0;
548                 break;
549
550                 case SSL3_ST_CR_CERT_STATUS_A:
551                 case SSL3_ST_CR_CERT_STATUS_B:
552                         ret=ssl3_get_cert_status(s);
553                         if (ret <= 0) goto end;
554                         s->state=SSL3_ST_CR_KEY_EXCH_A;
555                         s->init_num=0;
556                 break;
557 #endif
558
559                 case SSL3_ST_CR_FINISHED_A:
560                 case SSL3_ST_CR_FINISHED_B:
561
562                         s->s3->flags |= SSL3_FLAGS_CCS_OK;
563                         ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
564                                 SSL3_ST_CR_FINISHED_B);
565                         if (ret <= 0) goto end;
566
567                         if (s->hit)
568                                 s->state=SSL3_ST_CW_CHANGE_A;
569                         else
570                                 s->state=SSL_ST_OK;
571                         s->init_num=0;
572                         break;
573
574                 case SSL3_ST_CW_FLUSH:
575                         s->rwstate=SSL_WRITING;
576                         if (BIO_flush(s->wbio) <= 0)
577                                 {
578                                 ret= -1;
579                                 goto end;
580                                 }
581                         s->rwstate=SSL_NOTHING;
582                         s->state=s->s3->tmp.next_state;
583                         break;
584
585                 case SSL_ST_OK:
586                         /* clean a few things up */
587                         ssl3_cleanup_key_block(s);
588
589                         if (s->init_buf != NULL)
590                                 {
591                                 BUF_MEM_free(s->init_buf);
592                                 s->init_buf=NULL;
593                                 }
594
595                         /* If we are not 'joining' the last two packets,
596                          * remove the buffering now */
597                         if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
598                                 ssl_free_wbio_buffer(s);
599                         /* else do it later in ssl3_write */
600
601                         s->init_num=0;
602                         s->renegotiate=0;
603                         s->new_session=0;
604
605                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
606                         if (s->hit) s->ctx->stats.sess_hit++;
607
608                         ret=1;
609                         /* s->server=0; */
610                         s->handshake_func=ssl3_connect;
611                         s->ctx->stats.sess_connect_good++;
612
613                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
614
615                         goto end;
616                         /* break; */
617                         
618                 default:
619                         SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
620                         ret= -1;
621                         goto end;
622                         /* break; */
623                         }
624
625                 /* did we do anything */
626                 if (!s->s3->tmp.reuse_message && !skip)
627                         {
628                         if (s->debug)
629                                 {
630                                 if ((ret=BIO_flush(s->wbio)) <= 0)
631                                         goto end;
632                                 }
633
634                         if ((cb != NULL) && (s->state != state))
635                                 {
636                                 new_state=s->state;
637                                 s->state=state;
638                                 cb(s,SSL_CB_CONNECT_LOOP,1);
639                                 s->state=new_state;
640                                 }
641                         }
642                 skip=0;
643                 }
644 end:
645         s->in_handshake--;
646         if (buf != NULL)
647                 BUF_MEM_free(buf);
648         if (cb != NULL)
649                 cb(s,SSL_CB_CONNECT_EXIT,ret);
650         return(ret);
651         }
652
653
654 int ssl3_client_hello(SSL *s)
655         {
656         unsigned char *buf;
657         unsigned char *p,*d;
658         int i;
659         unsigned long Time,l;
660 #ifndef OPENSSL_NO_COMP
661         int j;
662         SSL_COMP *comp;
663 #endif
664
665         buf=(unsigned char *)s->init_buf->data;
666         if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
667                 {
668                 SSL_SESSION *sess = s->session;
669                 if ((sess == NULL) ||
670                         (sess->ssl_version != s->version) ||
671 #ifdef OPENSSL_NO_TLSEXT
672                         !sess->session_id_length ||
673 #else
674                         (!sess->session_id_length && !sess->tlsext_tick) ||
675 #endif
676                         (sess->not_resumable))
677                         {
678                         if (!ssl_get_new_session(s,0))
679                                 goto err;
680                         }
681                 /* else use the pre-loaded session */
682
683                 p=s->s3->client_random;
684                 Time=(unsigned long)time(NULL);                 /* Time */
685                 l2n(Time,p);
686                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
687                         goto err;
688
689                 /* Do the message type and length last */
690                 d=p= &(buf[4]);
691
692                 /* version indicates the negotiated version: for example from
693                  * an SSLv2/v3 compatible client hello). The client_version
694                  * field is the maximum version we permit and it is also
695                  * used in RSA encrypted premaster secrets. Some servers can
696                  * choke if we initially report a higher version then
697                  * renegotiate to a lower one in the premaster secret. This
698                  * didn't happen with TLS 1.0 as most servers supported it
699                  * but it can with TLS 1.1 or later if the server only supports
700                  * 1.0.
701                  *
702                  * Possible scenario with previous logic:
703                  *      1. Client hello indicates TLS 1.2
704                  *      2. Server hello says TLS 1.0
705                  *      3. RSA encrypted premaster secret uses 1.2.
706                  *      4. Handhaked proceeds using TLS 1.0.
707                  *      5. Server sends hello request to renegotiate.
708                  *      6. Client hello indicates TLS v1.0 as we now
709                  *         know that is maximum server supports.
710                  *      7. Server chokes on RSA encrypted premaster secret
711                  *         containing version 1.0.
712                  *
713                  * For interoperability it should be OK to always use the
714                  * maximum version we support in client hello and then rely
715                  * on the checking of version to ensure the servers isn't
716                  * being inconsistent: for example initially negotiating with
717                  * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
718                  * client_version in client hello and not resetting it to
719                  * the negotiated version.
720                  */
721 #if 0
722                 *(p++)=s->version>>8;
723                 *(p++)=s->version&0xff;
724                 s->client_version=s->version;
725 #else
726                 *(p++)=s->client_version>>8;
727                 *(p++)=s->client_version&0xff;
728 #endif
729
730                 /* Random stuff */
731                 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
732                 p+=SSL3_RANDOM_SIZE;
733
734                 /* Session ID */
735                 if (s->new_session)
736                         i=0;
737                 else
738                         i=s->session->session_id_length;
739                 *(p++)=i;
740                 if (i != 0)
741                         {
742                         if (i > (int)sizeof(s->session->session_id))
743                                 {
744                                 SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         memcpy(p,s->session->session_id,i);
748                         p+=i;
749                         }
750                 
751                 /* Ciphers supported */
752                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
753                 if (i == 0)
754                         {
755                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
756                         goto err;
757                         }
758 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
759                         /* Some servers hang if client hello > 256 bytes
760                          * as hack workaround chop number of supported ciphers
761                          * to keep it well below this if we use TLS v1.2
762                          */
763                         if (TLS1_get_version(s) >= TLS1_2_VERSION
764                                 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
765                                 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
766 #endif
767                 s2n(i,p);
768                 p+=i;
769
770                 /* COMPRESSION */
771 #ifdef OPENSSL_NO_COMP
772                 *(p++)=1;
773 #else
774
775                 if ((s->options & SSL_OP_NO_COMPRESSION)
776                                         || !s->ctx->comp_methods)
777                         j=0;
778                 else
779                         j=sk_SSL_COMP_num(s->ctx->comp_methods);
780                 *(p++)=1+j;
781                 for (i=0; i<j; i++)
782                         {
783                         comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
784                         *(p++)=comp->id;
785                         }
786 #endif
787                 *(p++)=0; /* Add the NULL method */
788
789 #ifndef OPENSSL_NO_TLSEXT
790                 /* TLS extensions*/
791                 if (ssl_prepare_clienthello_tlsext(s) <= 0)
792                         {
793                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
794                         goto err;
795                         }
796                 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
797                         {
798                         SSLerr(SSL_F_SSL3_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
799                         goto err;
800                         }
801 #endif
802                 
803                 l=(p-d);
804                 d=buf;
805                 *(d++)=SSL3_MT_CLIENT_HELLO;
806                 l2n3(l,d);
807
808                 s->state=SSL3_ST_CW_CLNT_HELLO_B;
809                 /* number of bytes to write */
810                 s->init_num=p-buf;
811                 s->init_off=0;
812                 }
813
814         /* SSL3_ST_CW_CLNT_HELLO_B */
815         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
816 err:
817         return(-1);
818         }
819
820 int ssl3_get_server_hello(SSL *s)
821         {
822         STACK_OF(SSL_CIPHER) *sk;
823         const SSL_CIPHER *c;
824         unsigned char *p,*d;
825         int i,al,ok;
826         unsigned int j;
827         long n;
828 #ifndef OPENSSL_NO_COMP
829         SSL_COMP *comp;
830 #endif
831
832         n=s->method->ssl_get_message(s,
833                 SSL3_ST_CR_SRVR_HELLO_A,
834                 SSL3_ST_CR_SRVR_HELLO_B,
835                 -1,
836                 20000, /* ?? */
837                 &ok);
838
839         if (!ok) return((int)n);
840
841         if ( SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
842                 {
843                 if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
844                         {
845                         if ( s->d1->send_cookie == 0)
846                                 {
847                                 s->s3->tmp.reuse_message = 1;
848                                 return 1;
849                                 }
850                         else /* already sent a cookie */
851                                 {
852                                 al=SSL_AD_UNEXPECTED_MESSAGE;
853                                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
854                                 goto f_err;
855                                 }
856                         }
857                 }
858         
859         if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
860                 {
861                 al=SSL_AD_UNEXPECTED_MESSAGE;
862                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
863                 goto f_err;
864                 }
865
866         d=p=(unsigned char *)s->init_msg;
867
868         if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
869                 {
870                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
871                 s->version=(s->version&0xff00)|p[1];
872                 al=SSL_AD_PROTOCOL_VERSION;
873                 goto f_err;
874                 }
875         p+=2;
876
877         /* load the server hello data */
878         /* load the server random */
879         memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
880         p+=SSL3_RANDOM_SIZE;
881
882         /* get the session-id */
883         j= *(p++);
884
885         if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
886                 {
887                 al=SSL_AD_ILLEGAL_PARAMETER;
888                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
889                 goto f_err;
890                 }
891
892 #ifndef OPENSSL_NO_TLSEXT
893         /* check if we want to resume the session based on external pre-shared secret */
894         if (s->version >= TLS1_VERSION && s->tls_session_secret_cb)
895                 {
896                 SSL_CIPHER *pref_cipher=NULL;
897                 s->session->master_key_length=sizeof(s->session->master_key);
898                 if (s->tls_session_secret_cb(s, s->session->master_key,
899                                              &s->session->master_key_length,
900                                              NULL, &pref_cipher,
901                                              s->tls_session_secret_cb_arg))
902                         {
903                         s->session->cipher = pref_cipher ?
904                                 pref_cipher : ssl_get_cipher_by_char(s, p+j);
905                         }
906                 }
907 #endif /* OPENSSL_NO_TLSEXT */
908
909         if (j != 0 && j == s->session->session_id_length
910             && memcmp(p,s->session->session_id,j) == 0)
911             {
912             if(s->sid_ctx_length != s->session->sid_ctx_length
913                || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
914                 {
915                 /* actually a client application bug */
916                 al=SSL_AD_ILLEGAL_PARAMETER;
917                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
918                 goto f_err;
919                 }
920             s->s3->flags |= SSL3_FLAGS_CCS_OK;
921             s->hit=1;
922             }
923         else    /* a miss or crap from the other end */
924                 {
925                 /* If we were trying for session-id reuse, make a new
926                  * SSL_SESSION so we don't stuff up other people */
927                 s->hit=0;
928                 if (s->session->session_id_length > 0)
929                         {
930                         if (!ssl_get_new_session(s,0))
931                                 {
932                                 al=SSL_AD_INTERNAL_ERROR;
933                                 goto f_err;
934                                 }
935                         }
936                 s->session->session_id_length=j;
937                 memcpy(s->session->session_id,p,j); /* j could be 0 */
938                 }
939         p+=j;
940         c=ssl_get_cipher_by_char(s,p);
941         if (c == NULL)
942                 {
943                 /* unknown cipher */
944                 al=SSL_AD_ILLEGAL_PARAMETER;
945                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
946                 goto f_err;
947                 }
948         /* TLS v1.2 only ciphersuites require v1.2 or later */
949         if ((c->algorithm_ssl & SSL_TLSV1_2) && 
950                 (TLS1_get_version(s) < TLS1_2_VERSION))
951                 {
952                 al=SSL_AD_ILLEGAL_PARAMETER;
953                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
954                 goto f_err;
955                 }
956 #ifndef OPENSSL_NO_SRP
957         if (((c->algorithm_mkey & SSL_kSRP) || (c->algorithm_auth & SSL_aSRP)) &&
958                     !(s->srp_ctx.srp_Mask & SSL_kSRP))
959                 {
960                 al=SSL_AD_ILLEGAL_PARAMETER;
961                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
962                 goto f_err;
963                 }
964 #endif /* OPENSSL_NO_SRP */
965         p+=ssl_put_cipher_by_char(s,NULL,NULL);
966
967         sk=ssl_get_ciphers_by_id(s);
968         i=sk_SSL_CIPHER_find(sk,c);
969         if (i < 0)
970                 {
971                 /* we did not say we would use this cipher */
972                 al=SSL_AD_ILLEGAL_PARAMETER;
973                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
974                 goto f_err;
975                 }
976
977         /* Depending on the session caching (internal/external), the cipher
978            and/or cipher_id values may not be set. Make sure that
979            cipher_id is set and use it for comparison. */
980         if (s->session->cipher)
981                 s->session->cipher_id = s->session->cipher->id;
982         if (s->hit && (s->session->cipher_id != c->id))
983                 {
984 /* Workaround is now obsolete */
985 #if 0
986                 if (!(s->options &
987                         SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
988 #endif
989                         {
990                         al=SSL_AD_ILLEGAL_PARAMETER;
991                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
992                         goto f_err;
993                         }
994                 }
995         s->s3->tmp.new_cipher=c;
996         /* Don't digest cached records if TLS v1.2: we may need them for
997          * client authentication.
998          */
999         if (TLS1_get_version(s) < TLS1_2_VERSION && !ssl3_digest_cached_records(s))
1000                 {
1001                 al = SSL_AD_INTERNAL_ERROR;
1002                 goto f_err;
1003                 }
1004         /* lets get the compression algorithm */
1005         /* COMPRESSION */
1006 #ifdef OPENSSL_NO_COMP
1007         if (*(p++) != 0)
1008                 {
1009                 al=SSL_AD_ILLEGAL_PARAMETER;
1010                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1011                 goto f_err;
1012                 }
1013         /* If compression is disabled we'd better not try to resume a session
1014          * using compression.
1015          */
1016         if (s->session->compress_meth != 0)
1017                 {
1018                 al=SSL_AD_INTERNAL_ERROR;
1019                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1020                 goto f_err;
1021                 }
1022 #else
1023         j= *(p++);
1024         if (s->hit && j != s->session->compress_meth)
1025                 {
1026                 al=SSL_AD_ILLEGAL_PARAMETER;
1027                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1028                 goto f_err;
1029                 }
1030         if (j == 0)
1031                 comp=NULL;
1032         else if (s->options & SSL_OP_NO_COMPRESSION)
1033                 {
1034                 al=SSL_AD_ILLEGAL_PARAMETER;
1035                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_COMPRESSION_DISABLED);
1036                 goto f_err;
1037                 }
1038         else
1039                 comp=ssl3_comp_find(s->ctx->comp_methods,j);
1040         
1041         if ((j != 0) && (comp == NULL))
1042                 {
1043                 al=SSL_AD_ILLEGAL_PARAMETER;
1044                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1045                 goto f_err;
1046                 }
1047         else
1048                 {
1049                 s->s3->tmp.new_compression=comp;
1050                 }
1051 #endif
1052
1053 #ifndef OPENSSL_NO_TLSEXT
1054         /* TLS extensions*/
1055         if (s->version >= SSL3_VERSION)
1056                 {
1057                 if (!ssl_parse_serverhello_tlsext(s,&p,d,n, &al))
1058                         {
1059                         /* 'al' set by ssl_parse_serverhello_tlsext */
1060                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_PARSE_TLSEXT);
1061                         goto f_err; 
1062                         }
1063                 if (ssl_check_serverhello_tlsext(s) <= 0)
1064                         {
1065                         SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1066                                 goto err;
1067                         }
1068                 }
1069 #endif
1070
1071         if (p != (d+n))
1072                 {
1073                 /* wrong packet length */
1074                 al=SSL_AD_DECODE_ERROR;
1075                 SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
1076                 goto f_err;
1077                 }
1078
1079         return(1);
1080 f_err:
1081         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1082 err:
1083         return(-1);
1084         }
1085
1086 int ssl3_get_server_certificate(SSL *s)
1087         {
1088         int al,i,ok,ret= -1;
1089         unsigned long n,nc,llen,l;
1090         X509 *x=NULL;
1091         const unsigned char *q,*p;
1092         unsigned char *d;
1093         STACK_OF(X509) *sk=NULL;
1094         SESS_CERT *sc;
1095         EVP_PKEY *pkey=NULL;
1096         int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
1097
1098         n=s->method->ssl_get_message(s,
1099                 SSL3_ST_CR_CERT_A,
1100                 SSL3_ST_CR_CERT_B,
1101                 -1,
1102                 s->max_cert_list,
1103                 &ok);
1104
1105         if (!ok) return((int)n);
1106
1107         if ((s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE) ||
1108                 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) && 
1109                 (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)))
1110                 {
1111                 s->s3->tmp.reuse_message=1;
1112                 return(1);
1113                 }
1114
1115         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
1116                 {
1117                 al=SSL_AD_UNEXPECTED_MESSAGE;
1118                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
1119                 goto f_err;
1120                 }
1121         p=d=(unsigned char *)s->init_msg;
1122
1123         if ((sk=sk_X509_new_null()) == NULL)
1124                 {
1125                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1126                 goto err;
1127                 }
1128
1129         n2l3(p,llen);
1130         if (llen+3 != n)
1131                 {
1132                 al=SSL_AD_DECODE_ERROR;
1133                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
1134                 goto f_err;
1135                 }
1136         for (nc=0; nc<llen; )
1137                 {
1138                 n2l3(p,l);
1139                 if ((l+nc+3) > llen)
1140                         {
1141                         al=SSL_AD_DECODE_ERROR;
1142                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1143                         goto f_err;
1144                         }
1145
1146                 q=p;
1147                 x=d2i_X509(NULL,&q,l);
1148                 if (x == NULL)
1149                         {
1150                         al=SSL_AD_BAD_CERTIFICATE;
1151                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
1152                         goto f_err;
1153                         }
1154                 if (q != (p+l))
1155                         {
1156                         al=SSL_AD_DECODE_ERROR;
1157                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
1158                         goto f_err;
1159                         }
1160                 if (!sk_X509_push(sk,x))
1161                         {
1162                         SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1163                         goto err;
1164                         }
1165                 x=NULL;
1166                 nc+=l+3;
1167                 p=q;
1168                 }
1169
1170         i=ssl_verify_cert_chain(s,sk);
1171         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
1172 #ifndef OPENSSL_NO_KRB5
1173             && !((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1174                  (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1175 #endif /* OPENSSL_NO_KRB5 */
1176                 )
1177                 {
1178                 al=ssl_verify_alarm_type(s->verify_result);
1179                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1180                 goto f_err; 
1181                 }
1182         ERR_clear_error(); /* but we keep s->verify_result */
1183
1184         sc=ssl_sess_cert_new();
1185         if (sc == NULL) goto err;
1186
1187         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1188         s->session->sess_cert=sc;
1189
1190         sc->cert_chain=sk;
1191         /* Inconsistency alert: cert_chain does include the peer's
1192          * certificate, which we don't include in s3_srvr.c */
1193         x=sk_X509_value(sk,0);
1194         sk=NULL;
1195         /* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
1196
1197         pkey=X509_get_pubkey(x);
1198
1199         /* VRS: allow null cert if auth == KRB5 */
1200         need_cert = ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5) &&
1201                     (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
1202                     ? 0 : 1;
1203
1204 #ifdef KSSL_DEBUG
1205         printf("pkey,x = %p, %p\n", pkey,x);
1206         printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
1207         printf("cipher, alg, nc = %s, %lx, %lx, %d\n", s->s3->tmp.new_cipher->name,
1208                 s->s3->tmp.new_cipher->algorithm_mkey, s->s3->tmp.new_cipher->algorithm_auth, need_cert);
1209 #endif    /* KSSL_DEBUG */
1210
1211         if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
1212                 {
1213                 x=NULL;
1214                 al=SSL3_AL_FATAL;
1215                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1216                         SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1217                 goto f_err;
1218                 }
1219
1220         i=ssl_cert_type(x,pkey);
1221         if (need_cert && i < 0)
1222                 {
1223                 x=NULL;
1224                 al=SSL3_AL_FATAL;
1225                 SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
1226                         SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1227                 goto f_err;
1228                 }
1229
1230         if (need_cert)
1231                 {
1232                 sc->peer_cert_type=i;
1233                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1234                 /* Why would the following ever happen?
1235                  * We just created sc a couple of lines ago. */
1236                 if (sc->peer_pkeys[i].x509 != NULL)
1237                         X509_free(sc->peer_pkeys[i].x509);
1238                 sc->peer_pkeys[i].x509=x;
1239                 sc->peer_key= &(sc->peer_pkeys[i]);
1240
1241                 if (s->session->peer != NULL)
1242                         X509_free(s->session->peer);
1243                 CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
1244                 s->session->peer=x;
1245                 }
1246         else
1247                 {
1248                 sc->peer_cert_type=i;
1249                 sc->peer_key= NULL;
1250
1251                 if (s->session->peer != NULL)
1252                         X509_free(s->session->peer);
1253                 s->session->peer=NULL;
1254                 }
1255         s->session->verify_result = s->verify_result;
1256
1257         x=NULL;
1258         ret=1;
1259
1260         if (0)
1261                 {
1262 f_err:
1263                 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1264                 }
1265 err:
1266         EVP_PKEY_free(pkey);
1267         X509_free(x);
1268         sk_X509_pop_free(sk,X509_free);
1269         return(ret);
1270         }
1271
1272 int ssl3_get_key_exchange(SSL *s)
1273         {
1274 #ifndef OPENSSL_NO_RSA
1275         unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
1276 #endif
1277         EVP_MD_CTX md_ctx;
1278         unsigned char *param,*p;
1279         int al,i,j,param_len,ok;
1280         long n,alg_k,alg_a;
1281         EVP_PKEY *pkey=NULL;
1282         const EVP_MD *md = NULL;
1283 #ifndef OPENSSL_NO_RSA
1284         RSA *rsa=NULL;
1285 #endif
1286 #ifndef OPENSSL_NO_DH
1287         DH *dh=NULL;
1288 #endif
1289 #ifndef OPENSSL_NO_ECDH
1290         EC_KEY *ecdh = NULL;
1291         BN_CTX *bn_ctx = NULL;
1292         EC_POINT *srvr_ecpoint = NULL;
1293         int curve_nid = 0;
1294         int encoded_pt_len = 0;
1295 #endif
1296
1297         /* use same message size as in ssl3_get_certificate_request()
1298          * as ServerKeyExchange message may be skipped */
1299         n=s->method->ssl_get_message(s,
1300                 SSL3_ST_CR_KEY_EXCH_A,
1301                 SSL3_ST_CR_KEY_EXCH_B,
1302                 -1,
1303                 s->max_cert_list,
1304                 &ok);
1305         if (!ok) return((int)n);
1306
1307         if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1308                 {
1309 #ifndef OPENSSL_NO_PSK
1310                 /* In plain PSK ciphersuite, ServerKeyExchange can be
1311                    omitted if no identity hint is sent. Set
1312                    session->sess_cert anyway to avoid problems
1313                    later.*/
1314                 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
1315                         {
1316                         s->session->sess_cert=ssl_sess_cert_new();
1317                         if (s->ctx->psk_identity_hint)
1318                                 OPENSSL_free(s->ctx->psk_identity_hint);
1319                         s->ctx->psk_identity_hint = NULL;
1320                         }
1321 #endif
1322                 s->s3->tmp.reuse_message=1;
1323                 return(1);
1324                 }
1325
1326         param=p=(unsigned char *)s->init_msg;
1327         if (s->session->sess_cert != NULL)
1328                 {
1329 #ifndef OPENSSL_NO_RSA
1330                 if (s->session->sess_cert->peer_rsa_tmp != NULL)
1331                         {
1332                         RSA_free(s->session->sess_cert->peer_rsa_tmp);
1333                         s->session->sess_cert->peer_rsa_tmp=NULL;
1334                         }
1335 #endif
1336 #ifndef OPENSSL_NO_DH
1337                 if (s->session->sess_cert->peer_dh_tmp)
1338                         {
1339                         DH_free(s->session->sess_cert->peer_dh_tmp);
1340                         s->session->sess_cert->peer_dh_tmp=NULL;
1341                         }
1342 #endif
1343 #ifndef OPENSSL_NO_ECDH
1344                 if (s->session->sess_cert->peer_ecdh_tmp)
1345                         {
1346                         EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1347                         s->session->sess_cert->peer_ecdh_tmp=NULL;
1348                         }
1349 #endif
1350                 }
1351         else
1352                 {
1353                 s->session->sess_cert=ssl_sess_cert_new();
1354                 }
1355
1356         param_len=0;
1357         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
1358         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
1359         EVP_MD_CTX_init(&md_ctx);
1360
1361 #ifndef OPENSSL_NO_PSK
1362         if (alg_k & SSL_kPSK)
1363                 {
1364                 char tmp_id_hint[PSK_MAX_IDENTITY_LEN+1];
1365
1366                 al=SSL_AD_HANDSHAKE_FAILURE;
1367                 n2s(p,i);
1368                 param_len=i+2;
1369                 /* Store PSK identity hint for later use, hint is used
1370                  * in ssl3_send_client_key_exchange.  Assume that the
1371                  * maximum length of a PSK identity hint can be as
1372                  * long as the maximum length of a PSK identity. */
1373                 if (i > PSK_MAX_IDENTITY_LEN)
1374                         {
1375                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1376                                 SSL_R_DATA_LENGTH_TOO_LONG);
1377                         goto f_err;
1378                         }
1379                 if (param_len > n)
1380                         {
1381                         al=SSL_AD_DECODE_ERROR;
1382                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,
1383                                 SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH);
1384                         goto f_err;
1385                         }
1386                 /* If received PSK identity hint contains NULL
1387                  * characters, the hint is truncated from the first
1388                  * NULL. p may not be ending with NULL, so create a
1389                  * NULL-terminated string. */
1390                 memcpy(tmp_id_hint, p, i);
1391                 memset(tmp_id_hint+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
1392                 if (s->ctx->psk_identity_hint != NULL)
1393                         OPENSSL_free(s->ctx->psk_identity_hint);
1394                 s->ctx->psk_identity_hint = BUF_strdup(tmp_id_hint);
1395                 if (s->ctx->psk_identity_hint == NULL)
1396                         {
1397                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1398                         goto f_err;
1399                         }          
1400
1401                 p+=i;
1402                 n-=param_len;
1403                 }
1404         else
1405 #endif /* !OPENSSL_NO_PSK */
1406 #ifndef OPENSSL_NO_SRP
1407         if (alg_k & SSL_kSRP)
1408                 {
1409                 n2s(p,i);
1410                 param_len=i+2;
1411                 if (param_len > n)
1412                         {
1413                         al=SSL_AD_DECODE_ERROR;
1414                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_N_LENGTH);
1415                         goto f_err;
1416                         }
1417                 if (!(s->srp_ctx.N=BN_bin2bn(p,i,NULL)))
1418                         {
1419                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1420                         goto err;
1421                         }
1422                 p+=i;
1423
1424                 n2s(p,i);
1425                 param_len+=i+2;
1426                 if (param_len > n)
1427                         {
1428                         al=SSL_AD_DECODE_ERROR;
1429                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_G_LENGTH);
1430                         goto f_err;
1431                         }
1432                 if (!(s->srp_ctx.g=BN_bin2bn(p,i,NULL)))
1433                         {
1434                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1435                         goto err;
1436                         }
1437                 p+=i;
1438
1439                 i = (unsigned int)(p[0]);
1440                 p++;
1441                 param_len+=i+1;
1442                 if (param_len > n)
1443                         {
1444                         al=SSL_AD_DECODE_ERROR;
1445                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_S_LENGTH);
1446                         goto f_err;
1447                         }
1448                 if (!(s->srp_ctx.s=BN_bin2bn(p,i,NULL)))
1449                         {
1450                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1451                         goto err;
1452                         }
1453                 p+=i;
1454
1455                 n2s(p,i);
1456                 param_len+=i+2;
1457                 if (param_len > n)
1458                         {
1459                         al=SSL_AD_DECODE_ERROR;
1460                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_B_LENGTH);
1461                         goto f_err;
1462                         }
1463                 if (!(s->srp_ctx.B=BN_bin2bn(p,i,NULL)))
1464                         {
1465                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1466                         goto err;
1467                         }
1468                 p+=i;
1469                 n-=param_len;
1470
1471                 if (!srp_verify_server_param(s, &al))
1472                         {
1473                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
1474                         goto f_err;
1475                         }
1476
1477 /* We must check if there is a certificate */
1478 #ifndef OPENSSL_NO_RSA
1479                 if (alg_a & SSL_aRSA)
1480                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1481 #else
1482                 if (0)
1483                         ;
1484 #endif
1485 #ifndef OPENSSL_NO_DSA
1486                 else if (alg_a & SSL_aDSS)
1487                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1488 #endif
1489                 }
1490         else
1491 #endif /* !OPENSSL_NO_SRP */
1492 #ifndef OPENSSL_NO_RSA
1493         if (alg_k & SSL_kRSA)
1494                 {
1495                 if ((rsa=RSA_new()) == NULL)
1496                         {
1497                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1498                         goto err;
1499                         }
1500                 n2s(p,i);
1501                 param_len=i+2;
1502                 if (param_len > n)
1503                         {
1504                         al=SSL_AD_DECODE_ERROR;
1505                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1506                         goto f_err;
1507                         }
1508                 if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1509                         {
1510                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1511                         goto err;
1512                         }
1513                 p+=i;
1514
1515                 n2s(p,i);
1516                 param_len+=i+2;
1517                 if (param_len > n)
1518                         {
1519                         al=SSL_AD_DECODE_ERROR;
1520                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1521                         goto f_err;
1522                         }
1523                 if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1524                         {
1525                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1526                         goto err;
1527                         }
1528                 p+=i;
1529                 n-=param_len;
1530
1531                 /* this should be because we are using an export cipher */
1532                 if (alg_a & SSL_aRSA)
1533                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1534                 else
1535                         {
1536                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1537                         goto err;
1538                         }
1539                 s->session->sess_cert->peer_rsa_tmp=rsa;
1540                 rsa=NULL;
1541                 }
1542 #else /* OPENSSL_NO_RSA */
1543         if (0)
1544                 ;
1545 #endif
1546 #ifndef OPENSSL_NO_DH
1547         else if (alg_k & SSL_kEDH)
1548                 {
1549                 if ((dh=DH_new()) == NULL)
1550                         {
1551                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1552                         goto err;
1553                         }
1554                 n2s(p,i);
1555                 param_len=i+2;
1556                 if (param_len > n)
1557                         {
1558                         al=SSL_AD_DECODE_ERROR;
1559                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1560                         goto f_err;
1561                         }
1562                 if (!(dh->p=BN_bin2bn(p,i,NULL)))
1563                         {
1564                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1565                         goto err;
1566                         }
1567                 p+=i;
1568
1569                 n2s(p,i);
1570                 param_len+=i+2;
1571                 if (param_len > n)
1572                         {
1573                         al=SSL_AD_DECODE_ERROR;
1574                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1575                         goto f_err;
1576                         }
1577                 if (!(dh->g=BN_bin2bn(p,i,NULL)))
1578                         {
1579                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1580                         goto err;
1581                         }
1582                 p+=i;
1583
1584                 n2s(p,i);
1585                 param_len+=i+2;
1586                 if (param_len > n)
1587                         {
1588                         al=SSL_AD_DECODE_ERROR;
1589                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1590                         goto f_err;
1591                         }
1592                 if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1593                         {
1594                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1595                         goto err;
1596                         }
1597                 p+=i;
1598                 n-=param_len;
1599
1600 #ifndef OPENSSL_NO_RSA
1601                 if (alg_a & SSL_aRSA)
1602                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1603 #else
1604                 if (0)
1605                         ;
1606 #endif
1607 #ifndef OPENSSL_NO_DSA
1608                 else if (alg_a & SSL_aDSS)
1609                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1610 #endif
1611                 /* else anonymous DH, so no certificate or pkey. */
1612
1613                 s->session->sess_cert->peer_dh_tmp=dh;
1614                 dh=NULL;
1615                 }
1616         else if ((alg_k & SSL_kDHr) || (alg_k & SSL_kDHd))
1617                 {
1618                 al=SSL_AD_ILLEGAL_PARAMETER;
1619                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1620                 goto f_err;
1621                 }
1622 #endif /* !OPENSSL_NO_DH */
1623
1624 #ifndef OPENSSL_NO_ECDH
1625         else if (alg_k & SSL_kEECDH)
1626                 {
1627                 EC_GROUP *ngroup;
1628                 const EC_GROUP *group;
1629
1630                 if ((ecdh=EC_KEY_new()) == NULL)
1631                         {
1632                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1633                         goto err;
1634                         }
1635
1636                 /* Extract elliptic curve parameters and the
1637                  * server's ephemeral ECDH public key.
1638                  * Keep accumulating lengths of various components in
1639                  * param_len and make sure it never exceeds n.
1640                  */
1641
1642                 /* XXX: For now we only support named (not generic) curves
1643                  * and the ECParameters in this case is just three bytes.
1644                  */
1645                 param_len=3;
1646                 if ((param_len > n) ||
1647                     (*p != NAMED_CURVE_TYPE) || 
1648                     ((curve_nid = tls1_ec_curve_id2nid(*(p + 2))) == 0)) 
1649                         {
1650                         al=SSL_AD_INTERNAL_ERROR;
1651                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1652                         goto f_err;
1653                         }
1654
1655                 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1656                 if (ngroup == NULL)
1657                         {
1658                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1659                         goto err;
1660                         }
1661                 if (EC_KEY_set_group(ecdh, ngroup) == 0)
1662                         {
1663                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1664                         goto err;
1665                         }
1666                 EC_GROUP_free(ngroup);
1667
1668                 group = EC_KEY_get0_group(ecdh);
1669
1670                 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1671                     (EC_GROUP_get_degree(group) > 163))
1672                         {
1673                         al=SSL_AD_EXPORT_RESTRICTION;
1674                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1675                         goto f_err;
1676                         }
1677
1678                 p+=3;
1679
1680                 /* Next, get the encoded ECPoint */
1681                 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1682                     ((bn_ctx = BN_CTX_new()) == NULL))
1683                         {
1684                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1685                         goto err;
1686                         }
1687
1688                 encoded_pt_len = *p;  /* length of encoded point */
1689                 p+=1;
1690                 param_len += (1 + encoded_pt_len);
1691                 if ((param_len > n) ||
1692                     (EC_POINT_oct2point(group, srvr_ecpoint, 
1693                         p, encoded_pt_len, bn_ctx) == 0))
1694                         {
1695                         al=SSL_AD_DECODE_ERROR;
1696                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1697                         goto f_err;
1698                         }
1699
1700                 n-=param_len;
1701                 p+=encoded_pt_len;
1702
1703                 /* The ECC/TLS specification does not mention
1704                  * the use of DSA to sign ECParameters in the server
1705                  * key exchange message. We do support RSA and ECDSA.
1706                  */
1707                 if (0) ;
1708 #ifndef OPENSSL_NO_RSA
1709                 else if (alg_a & SSL_aRSA)
1710                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1711 #endif
1712 #ifndef OPENSSL_NO_ECDSA
1713                 else if (alg_a & SSL_aECDSA)
1714                         pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1715 #endif
1716                 /* else anonymous ECDH, so no certificate or pkey. */
1717                 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1718                 s->session->sess_cert->peer_ecdh_tmp=ecdh;
1719                 ecdh=NULL;
1720                 BN_CTX_free(bn_ctx);
1721                 bn_ctx = NULL;
1722                 EC_POINT_free(srvr_ecpoint);
1723                 srvr_ecpoint = NULL;
1724                 }
1725         else if (alg_k)
1726                 {
1727                 al=SSL_AD_UNEXPECTED_MESSAGE;
1728                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1729                 goto f_err;
1730                 }
1731 #endif /* !OPENSSL_NO_ECDH */
1732
1733
1734         /* p points to the next byte, there are 'n' bytes left */
1735
1736         /* if it was signed, check the signature */
1737         if (pkey != NULL)
1738                 {
1739                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1740                         {
1741                         int sigalg = tls12_get_sigid(pkey);
1742                         /* Should never happen */
1743                         if (sigalg == -1)
1744                                 {
1745                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1746                                 goto err;
1747                                 }
1748                         /* Check key type is consistent with signature */
1749                         if (sigalg != (int)p[1])
1750                                 {
1751                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_TYPE);
1752                                 al=SSL_AD_DECODE_ERROR;
1753                                 goto f_err;
1754                                 }
1755                         md = tls12_get_hash(p[0]);
1756                         if (md == NULL)
1757                                 {
1758                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
1759                                 al=SSL_AD_DECODE_ERROR;
1760                                 goto f_err;
1761                                 }
1762 #ifdef SSL_DEBUG
1763 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1764 #endif
1765                         p += 2;
1766                         n -= 2;
1767                         }
1768                 else
1769                         md = EVP_sha1();
1770                         
1771                 n2s(p,i);
1772                 n-=2;
1773                 j=EVP_PKEY_size(pkey);
1774
1775                 if ((i != n) || (n > j) || (n <= 0))
1776                         {
1777                         /* wrong packet length */
1778                         al=SSL_AD_DECODE_ERROR;
1779                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1780                         goto f_err;
1781                         }
1782
1783 #ifndef OPENSSL_NO_RSA
1784                 if (pkey->type == EVP_PKEY_RSA && TLS1_get_version(s) < TLS1_2_VERSION)
1785                         {
1786                         int num;
1787
1788                         j=0;
1789                         q=md_buf;
1790                         for (num=2; num > 0; num--)
1791                                 {
1792                                 EVP_MD_CTX_set_flags(&md_ctx,
1793                                         EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1794                                 EVP_DigestInit_ex(&md_ctx,(num == 2)
1795                                         ?s->ctx->md5:s->ctx->sha1, NULL);
1796                                 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1797                                 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1798                                 EVP_DigestUpdate(&md_ctx,param,param_len);
1799                                 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1800                                 q+=i;
1801                                 j+=i;
1802                                 }
1803                         i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1804                                                                 pkey->pkey.rsa);
1805                         if (i < 0)
1806                                 {
1807                                 al=SSL_AD_DECRYPT_ERROR;
1808                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1809                                 goto f_err;
1810                                 }
1811                         if (i == 0)
1812                                 {
1813                                 /* bad signature */
1814                                 al=SSL_AD_DECRYPT_ERROR;
1815                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1816                                 goto f_err;
1817                                 }
1818                         }
1819                 else
1820 #endif
1821                         {
1822                         EVP_VerifyInit_ex(&md_ctx, md, NULL);
1823                         EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1824                         EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1825                         EVP_VerifyUpdate(&md_ctx,param,param_len);
1826                         if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
1827                                 {
1828                                 /* bad signature */
1829                                 al=SSL_AD_DECRYPT_ERROR;
1830                                 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1831                                 goto f_err;
1832                                 }
1833                         }
1834                 }
1835         else
1836                 {
1837                 if (!(alg_a & SSL_aNULL) && !(alg_k & SSL_kPSK))
1838                         /* aNULL or kPSK do not need public keys */
1839                         {
1840                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1841                         goto err;
1842                         }
1843                 /* still data left over */
1844                 if (n != 0)
1845                         {
1846                         al=SSL_AD_DECODE_ERROR;
1847                         SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1848                         goto f_err;
1849                         }
1850                 }
1851         EVP_PKEY_free(pkey);
1852         EVP_MD_CTX_cleanup(&md_ctx);
1853         return(1);
1854 f_err:
1855         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1856 err:
1857         EVP_PKEY_free(pkey);
1858 #ifndef OPENSSL_NO_RSA
1859         if (rsa != NULL)
1860                 RSA_free(rsa);
1861 #endif
1862 #ifndef OPENSSL_NO_DH
1863         if (dh != NULL)
1864                 DH_free(dh);
1865 #endif
1866 #ifndef OPENSSL_NO_ECDH
1867         BN_CTX_free(bn_ctx);
1868         EC_POINT_free(srvr_ecpoint);
1869         if (ecdh != NULL)
1870                 EC_KEY_free(ecdh);
1871 #endif
1872         EVP_MD_CTX_cleanup(&md_ctx);
1873         return(-1);
1874         }
1875
1876 int ssl3_get_certificate_request(SSL *s)
1877         {
1878         int ok,ret=0;
1879         unsigned long n,nc,l;
1880         unsigned int llen, ctype_num,i;
1881         X509_NAME *xn=NULL;
1882         const unsigned char *p,*q;
1883         unsigned char *d;
1884         STACK_OF(X509_NAME) *ca_sk=NULL;
1885
1886         n=s->method->ssl_get_message(s,
1887                 SSL3_ST_CR_CERT_REQ_A,
1888                 SSL3_ST_CR_CERT_REQ_B,
1889                 -1,
1890                 s->max_cert_list,
1891                 &ok);
1892
1893         if (!ok) return((int)n);
1894
1895         s->s3->tmp.cert_req=0;
1896
1897         if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1898                 {
1899                 s->s3->tmp.reuse_message=1;
1900                 /* If we get here we don't need any cached handshake records
1901                  * as we wont be doing client auth.
1902                  */
1903                 if (s->s3->handshake_buffer)
1904                         {
1905                         if (!ssl3_digest_cached_records(s))
1906                                 goto err;
1907                         }
1908                 return(1);
1909                 }
1910
1911         if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1912                 {
1913                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1914                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1915                 goto err;
1916                 }
1917
1918         /* TLS does not like anon-DH with client cert */
1919         if (s->version > SSL3_VERSION)
1920                 {
1921                 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1922                         {
1923                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1924                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1925                         goto err;
1926                         }
1927                 }
1928
1929         p=d=(unsigned char *)s->init_msg;
1930
1931         if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1932                 {
1933                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1934                 goto err;
1935                 }
1936
1937         /* get the certificate types */
1938         ctype_num= *(p++);
1939         if (ctype_num > SSL3_CT_NUMBER)
1940                 ctype_num=SSL3_CT_NUMBER;
1941         for (i=0; i<ctype_num; i++)
1942                 s->s3->tmp.ctype[i]= p[i];
1943         p+=ctype_num;
1944         if (TLS1_get_version(s) >= TLS1_2_VERSION)
1945                 {
1946                 n2s(p, llen);
1947                 /* Check we have enough room for signature algorithms and
1948                  * following length value.
1949                  */
1950                 if ((unsigned long)(p - d + llen + 2) > n)
1951                         {
1952                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1953                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_DATA_LENGTH_TOO_LONG);
1954                         goto err;
1955                         }
1956                 if ((llen & 1) || !tls1_process_sigalgs(s, p, llen))
1957                         {
1958                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1959                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1960                         goto err;
1961                         }
1962                 p += llen;
1963                 }
1964
1965         /* get the CA RDNs */
1966         n2s(p,llen);
1967 #if 0
1968 {
1969 FILE *out;
1970 out=fopen("/tmp/vsign.der","w");
1971 fwrite(p,1,llen,out);
1972 fclose(out);
1973 }
1974 #endif
1975
1976         if ((unsigned long)(p - d + llen) != n)
1977                 {
1978                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1979                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1980                 goto err;
1981                 }
1982
1983         for (nc=0; nc<llen; )
1984                 {
1985                 n2s(p,l);
1986                 if ((l+nc+2) > llen)
1987                         {
1988                         if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1989                                 goto cont; /* netscape bugs */
1990                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1991                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1992                         goto err;
1993                         }
1994
1995                 q=p;
1996
1997                 if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1998                         {
1999                         /* If netscape tolerance is on, ignore errors */
2000                         if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
2001                                 goto cont;
2002                         else
2003                                 {
2004                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2005                                 SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
2006                                 goto err;
2007                                 }
2008                         }
2009
2010                 if (q != (p+l))
2011                         {
2012                         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2013                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
2014                         goto err;
2015                         }
2016                 if (!sk_X509_NAME_push(ca_sk,xn))
2017                         {
2018                         SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
2019                         goto err;
2020                         }
2021
2022                 p+=l;
2023                 nc+=l+2;
2024                 }
2025
2026         if (0)
2027                 {
2028 cont:
2029                 ERR_clear_error();
2030                 }
2031
2032         /* we should setup a certificate to return.... */
2033         s->s3->tmp.cert_req=1;
2034         s->s3->tmp.ctype_num=ctype_num;
2035         if (s->s3->tmp.ca_names != NULL)
2036                 sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
2037         s->s3->tmp.ca_names=ca_sk;
2038         ca_sk=NULL;
2039
2040         ret=1;
2041 err:
2042         if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
2043         return(ret);
2044         }
2045
2046 static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
2047         {
2048         return(X509_NAME_cmp(*a,*b));
2049         }
2050 #ifndef OPENSSL_NO_TLSEXT
2051 int ssl3_get_new_session_ticket(SSL *s)
2052         {
2053         int ok,al,ret=0, ticklen;
2054         long n;
2055         const unsigned char *p;
2056         unsigned char *d;
2057
2058         n=s->method->ssl_get_message(s,
2059                 SSL3_ST_CR_SESSION_TICKET_A,
2060                 SSL3_ST_CR_SESSION_TICKET_B,
2061                 -1,
2062                 16384,
2063                 &ok);
2064
2065         if (!ok)
2066                 return((int)n);
2067
2068         if (s->s3->tmp.message_type == SSL3_MT_FINISHED)
2069                 {
2070                 s->s3->tmp.reuse_message=1;
2071                 return(1);
2072                 }
2073         if (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET)
2074                 {
2075                 al=SSL_AD_UNEXPECTED_MESSAGE;
2076                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_BAD_MESSAGE_TYPE);
2077                 goto f_err;
2078                 }
2079         if (n < 6)
2080                 {
2081                 /* need at least ticket_lifetime_hint + ticket length */
2082                 al = SSL_AD_DECODE_ERROR;
2083                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2084                 goto f_err;
2085                 }
2086
2087         p=d=(unsigned char *)s->init_msg;
2088         n2l(p, s->session->tlsext_tick_lifetime_hint);
2089         n2s(p, ticklen);
2090         /* ticket_lifetime_hint + ticket_length + ticket */
2091         if (ticklen + 6 != n)
2092                 {
2093                 al = SSL_AD_DECODE_ERROR;
2094                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,SSL_R_LENGTH_MISMATCH);
2095                 goto f_err;
2096                 }
2097         if (s->session->tlsext_tick)
2098                 {
2099                 OPENSSL_free(s->session->tlsext_tick);
2100                 s->session->tlsext_ticklen = 0;
2101                 }
2102         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2103         if (!s->session->tlsext_tick)
2104                 {
2105                 SSLerr(SSL_F_SSL3_GET_NEW_SESSION_TICKET,ERR_R_MALLOC_FAILURE);
2106                 goto err;
2107                 }
2108         memcpy(s->session->tlsext_tick, p, ticklen);
2109         s->session->tlsext_ticklen = ticklen;
2110         /* There are two ways to detect a resumed ticket sesion.
2111          * One is to set an appropriate session ID and then the server
2112          * must return a match in ServerHello. This allows the normal
2113          * client session ID matching to work and we know much 
2114          * earlier that the ticket has been accepted.
2115          * 
2116          * The other way is to set zero length session ID when the
2117          * ticket is presented and rely on the handshake to determine
2118          * session resumption.
2119          *
2120          * We choose the former approach because this fits in with
2121          * assumptions elsewhere in OpenSSL. The session ID is set
2122          * to the SHA256 (or SHA1 is SHA256 is disabled) hash of the
2123          * ticket.
2124          */ 
2125         EVP_Digest(p, ticklen,
2126                         s->session->session_id, &s->session->session_id_length,
2127 #ifndef OPENSSL_NO_SHA256
2128                                                         EVP_sha256(), NULL);
2129 #else
2130                                                         EVP_sha1(), NULL);
2131 #endif
2132         ret=1;
2133         return(ret);
2134 f_err:
2135         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2136 err:
2137         return(-1);
2138         }
2139
2140 int ssl3_get_cert_status(SSL *s)
2141         {
2142         int ok, al;
2143         unsigned long resplen,n;
2144         const unsigned char *p;
2145
2146         n=s->method->ssl_get_message(s,
2147                 SSL3_ST_CR_CERT_STATUS_A,
2148                 SSL3_ST_CR_CERT_STATUS_B,
2149                 SSL3_MT_CERTIFICATE_STATUS,
2150                 16384,
2151                 &ok);
2152
2153         if (!ok) return((int)n);
2154         if (n < 4)
2155                 {
2156                 /* need at least status type + length */
2157                 al = SSL_AD_DECODE_ERROR;
2158                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2159                 goto f_err;
2160                 }
2161         p = (unsigned char *)s->init_msg;
2162         if (*p++ != TLSEXT_STATUSTYPE_ocsp)
2163                 {
2164                 al = SSL_AD_DECODE_ERROR;
2165                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_UNSUPPORTED_STATUS_TYPE);
2166                 goto f_err;
2167                 }
2168         n2l3(p, resplen);
2169         if (resplen + 4 != n)
2170                 {
2171                 al = SSL_AD_DECODE_ERROR;
2172                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_LENGTH_MISMATCH);
2173                 goto f_err;
2174                 }
2175         if (s->tlsext_ocsp_resp)
2176                 OPENSSL_free(s->tlsext_ocsp_resp);
2177         s->tlsext_ocsp_resp = BUF_memdup(p, resplen);
2178         if (!s->tlsext_ocsp_resp)
2179                 {
2180                 al = SSL_AD_INTERNAL_ERROR;
2181                 SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2182                 goto f_err;
2183                 }
2184         s->tlsext_ocsp_resplen = resplen;
2185         if (s->ctx->tlsext_status_cb)
2186                 {
2187                 int ret;
2188                 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2189                 if (ret == 0)
2190                         {
2191                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2192                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,SSL_R_INVALID_STATUS_RESPONSE);
2193                         goto f_err;
2194                         }
2195                 if (ret < 0)
2196                         {
2197                         al = SSL_AD_INTERNAL_ERROR;
2198                         SSLerr(SSL_F_SSL3_GET_CERT_STATUS,ERR_R_MALLOC_FAILURE);
2199                         goto f_err;
2200                         }
2201                 }
2202         return 1;
2203 f_err:
2204         ssl3_send_alert(s,SSL3_AL_FATAL,al);
2205         return(-1);
2206         }
2207 #endif
2208
2209 int ssl3_get_server_done(SSL *s)
2210         {
2211         int ok,ret=0;
2212         long n;
2213
2214         n=s->method->ssl_get_message(s,
2215                 SSL3_ST_CR_SRVR_DONE_A,
2216                 SSL3_ST_CR_SRVR_DONE_B,
2217                 SSL3_MT_SERVER_DONE,
2218                 30, /* should be very small, like 0 :-) */
2219                 &ok);
2220
2221         if (!ok) return((int)n);
2222         if (n > 0)
2223                 {
2224                 /* should contain no data */
2225                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
2226                 SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
2227                 return -1;
2228                 }
2229         ret=1;
2230         return(ret);
2231         }
2232
2233
2234 int ssl3_send_client_key_exchange(SSL *s)
2235         {
2236         unsigned char *p,*d;
2237         int n;
2238         unsigned long alg_k;
2239 #ifndef OPENSSL_NO_RSA
2240         unsigned char *q;
2241         EVP_PKEY *pkey=NULL;
2242 #endif
2243 #ifndef OPENSSL_NO_KRB5
2244         KSSL_ERR kssl_err;
2245 #endif /* OPENSSL_NO_KRB5 */
2246 #ifndef OPENSSL_NO_ECDH
2247         EC_KEY *clnt_ecdh = NULL;
2248         const EC_POINT *srvr_ecpoint = NULL;
2249         EVP_PKEY *srvr_pub_pkey = NULL;
2250         unsigned char *encodedPoint = NULL;
2251         int encoded_pt_len = 0;
2252         BN_CTX * bn_ctx = NULL;
2253 #endif
2254
2255         if (s->state == SSL3_ST_CW_KEY_EXCH_A)
2256                 {
2257                 d=(unsigned char *)s->init_buf->data;
2258                 p= &(d[4]);
2259
2260                 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2261
2262                 /* Fool emacs indentation */
2263                 if (0) {}
2264 #ifndef OPENSSL_NO_RSA
2265                 else if (alg_k & SSL_kRSA)
2266                         {
2267                         RSA *rsa;
2268                         unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2269
2270                         if (s->session->sess_cert == NULL)
2271                                 {
2272                                 /* We should always have a server certificate with SSL_kRSA. */
2273                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2274                                 goto err;
2275                                 }
2276
2277                         if (s->session->sess_cert->peer_rsa_tmp != NULL)
2278                                 rsa=s->session->sess_cert->peer_rsa_tmp;
2279                         else
2280                                 {
2281                                 pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
2282                                 if ((pkey == NULL) ||
2283                                         (pkey->type != EVP_PKEY_RSA) ||
2284                                         (pkey->pkey.rsa == NULL))
2285                                         {
2286                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2287                                         goto err;
2288                                         }
2289                                 rsa=pkey->pkey.rsa;
2290                                 EVP_PKEY_free(pkey);
2291                                 }
2292                                 
2293                         tmp_buf[0]=s->client_version>>8;
2294                         tmp_buf[1]=s->client_version&0xff;
2295                         if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2296                                         goto err;
2297
2298                         s->session->master_key_length=sizeof tmp_buf;
2299
2300                         q=p;
2301                         /* Fix buf for TLS and beyond */
2302                         if (s->version > SSL3_VERSION)
2303                                 p+=2;
2304                         n=RSA_public_encrypt(sizeof tmp_buf,
2305                                 tmp_buf,p,rsa,RSA_PKCS1_PADDING);
2306 #ifdef PKCS1_CHECK
2307                         if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
2308                         if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
2309 #endif
2310                         if (n <= 0)
2311                                 {
2312                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
2313                                 goto err;
2314                                 }
2315
2316                         /* Fix buf for TLS and beyond */
2317                         if (s->version > SSL3_VERSION)
2318                                 {
2319                                 s2n(n,q);
2320                                 n+=2;
2321                                 }
2322
2323                         s->session->master_key_length=
2324                                 s->method->ssl3_enc->generate_master_secret(s,
2325                                         s->session->master_key,
2326                                         tmp_buf,sizeof tmp_buf);
2327                         OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
2328                         }
2329 #endif
2330 #ifndef OPENSSL_NO_KRB5
2331                 else if (alg_k & SSL_kKRB5)
2332                         {
2333                         krb5_error_code krb5rc;
2334                         KSSL_CTX        *kssl_ctx = s->kssl_ctx;
2335                         /*  krb5_data   krb5_ap_req;  */
2336                         krb5_data       *enc_ticket;
2337                         krb5_data       authenticator, *authp = NULL;
2338                         EVP_CIPHER_CTX  ciph_ctx;
2339                         const EVP_CIPHER *enc = NULL;
2340                         unsigned char   iv[EVP_MAX_IV_LENGTH];
2341                         unsigned char   tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
2342                         unsigned char   epms[SSL_MAX_MASTER_KEY_LENGTH 
2343                                                 + EVP_MAX_IV_LENGTH];
2344                         int             padl, outl = sizeof(epms);
2345
2346                         EVP_CIPHER_CTX_init(&ciph_ctx);
2347
2348 #ifdef KSSL_DEBUG
2349                         printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
2350                                 alg_k, SSL_kKRB5);
2351 #endif  /* KSSL_DEBUG */
2352
2353                         authp = NULL;
2354 #ifdef KRB5SENDAUTH
2355                         if (KRB5SENDAUTH)  authp = &authenticator;
2356 #endif  /* KRB5SENDAUTH */
2357
2358                         krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
2359                                 &kssl_err);
2360                         enc = kssl_map_enc(kssl_ctx->enctype);
2361                         if (enc == NULL)
2362                             goto err;
2363 #ifdef KSSL_DEBUG
2364                         {
2365                         printf("kssl_cget_tkt rtn %d\n", krb5rc);
2366                         if (krb5rc && kssl_err.text)
2367                           printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
2368                         }
2369 #endif  /* KSSL_DEBUG */
2370
2371                         if (krb5rc)
2372                                 {
2373                                 ssl3_send_alert(s,SSL3_AL_FATAL,
2374                                                 SSL_AD_HANDSHAKE_FAILURE);
2375                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2376                                                 kssl_err.reason);
2377                                 goto err;
2378                                 }
2379
2380                         /*  20010406 VRS - Earlier versions used KRB5 AP_REQ
2381                         **  in place of RFC 2712 KerberosWrapper, as in:
2382                         **
2383                         **  Send ticket (copy to *p, set n = length)
2384                         **  n = krb5_ap_req.length;
2385                         **  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
2386                         **  if (krb5_ap_req.data)  
2387                         **    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
2388                         **
2389                         **  Now using real RFC 2712 KerberosWrapper
2390                         **  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
2391                         **  Note: 2712 "opaque" types are here replaced
2392                         **  with a 2-byte length followed by the value.
2393                         **  Example:
2394                         **  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
2395                         **  Where "xx xx" = length bytes.  Shown here with
2396                         **  optional authenticator omitted.
2397                         */
2398
2399                         /*  KerberosWrapper.Ticket              */
2400                         s2n(enc_ticket->length,p);
2401                         memcpy(p, enc_ticket->data, enc_ticket->length);
2402                         p+= enc_ticket->length;
2403                         n = enc_ticket->length + 2;
2404
2405                         /*  KerberosWrapper.Authenticator       */
2406                         if (authp  &&  authp->length)  
2407                                 {
2408                                 s2n(authp->length,p);
2409                                 memcpy(p, authp->data, authp->length);
2410                                 p+= authp->length;
2411                                 n+= authp->length + 2;
2412                                 
2413                                 free(authp->data);
2414                                 authp->data = NULL;
2415                                 authp->length = 0;
2416                                 }
2417                         else
2418                                 {
2419                                 s2n(0,p);/*  null authenticator length  */
2420                                 n+=2;
2421                                 }
2422  
2423                             tmp_buf[0]=s->client_version>>8;
2424                             tmp_buf[1]=s->client_version&0xff;
2425                             if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
2426                                 goto err;
2427
2428                         /*  20010420 VRS.  Tried it this way; failed.
2429                         **      EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
2430                         **      EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
2431                         **                              kssl_ctx->length);
2432                         **      EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
2433                         */
2434
2435                         memset(iv, 0, sizeof iv);  /* per RFC 1510 */
2436                         EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
2437                                 kssl_ctx->key,iv);
2438                         EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
2439                                 sizeof tmp_buf);
2440                         EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
2441                         outl += padl;
2442                         if (outl > (int)sizeof epms)
2443                                 {
2444                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2445                                 goto err;
2446                                 }
2447                         EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2448
2449                         /*  KerberosWrapper.EncryptedPreMasterSecret    */
2450                         s2n(outl,p);
2451                         memcpy(p, epms, outl);
2452                         p+=outl;
2453                         n+=outl + 2;
2454
2455                         s->session->master_key_length=
2456                                 s->method->ssl3_enc->generate_master_secret(s,
2457                                         s->session->master_key,
2458                                         tmp_buf, sizeof tmp_buf);
2459
2460                         OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
2461                         OPENSSL_cleanse(epms, outl);
2462                         }
2463 #endif
2464 #ifndef OPENSSL_NO_DH
2465                 else if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2466                         {
2467                         DH *dh_srvr,*dh_clnt;
2468
2469                         if (s->session->sess_cert == NULL) 
2470                                 {
2471                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2472                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2473                                 goto err;
2474                                 }
2475
2476                         if (s->session->sess_cert->peer_dh_tmp != NULL)
2477                                 dh_srvr=s->session->sess_cert->peer_dh_tmp;
2478                         else
2479                                 {
2480                                 /* we get them from the cert */
2481                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2482                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
2483                                 goto err;
2484                                 }
2485                         
2486                         /* generate a new random key */
2487                         if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
2488                                 {
2489                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2490                                 goto err;
2491                                 }
2492                         if (!DH_generate_key(dh_clnt))
2493                                 {
2494                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2495                                 DH_free(dh_clnt);
2496                                 goto err;
2497                                 }
2498
2499                         /* use the 'p' output buffer for the DH key, but
2500                          * make sure to clear it out afterwards */
2501
2502                         n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
2503
2504                         if (n <= 0)
2505                                 {
2506                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2507                                 DH_free(dh_clnt);
2508                                 goto err;
2509                                 }
2510
2511                         /* generate master key from the result */
2512                         s->session->master_key_length=
2513                                 s->method->ssl3_enc->generate_master_secret(s,
2514                                         s->session->master_key,p,n);
2515                         /* clean up */
2516                         memset(p,0,n);
2517
2518                         /* send off the data */
2519                         n=BN_num_bytes(dh_clnt->pub_key);
2520                         s2n(n,p);
2521                         BN_bn2bin(dh_clnt->pub_key,p);
2522                         n+=2;
2523
2524                         DH_free(dh_clnt);
2525
2526                         /* perhaps clean things up a bit EAY EAY EAY EAY*/
2527                         }
2528 #endif
2529
2530 #ifndef OPENSSL_NO_ECDH 
2531                 else if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2532                         {
2533                         const EC_GROUP *srvr_group = NULL;
2534                         EC_KEY *tkey;
2535                         int ecdh_clnt_cert = 0;
2536                         int field_size = 0;
2537
2538                         if (s->session->sess_cert == NULL) 
2539                                 {
2540                                 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
2541                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
2542                                 goto err;
2543                                 }
2544
2545                         /* Did we send out the client's
2546                          * ECDH share for use in premaster
2547                          * computation as part of client certificate?
2548                          * If so, set ecdh_clnt_cert to 1.
2549                          */
2550                         if ((alg_k & (SSL_kECDHr|SSL_kECDHe)) && (s->cert != NULL)) 
2551                                 {
2552                                 /* XXX: For now, we do not support client
2553                                  * authentication using ECDH certificates.
2554                                  * To add such support, one needs to add
2555                                  * code that checks for appropriate 
2556                                  * conditions and sets ecdh_clnt_cert to 1.
2557                                  * For example, the cert have an ECC
2558                                  * key on the same curve as the server's
2559                                  * and the key should be authorized for
2560                                  * key agreement.
2561                                  *
2562                                  * One also needs to add code in ssl3_connect
2563                                  * to skip sending the certificate verify
2564                                  * message.
2565                                  *
2566                                  * if ((s->cert->key->privatekey != NULL) &&
2567                                  *     (s->cert->key->privatekey->type ==
2568                                  *      EVP_PKEY_EC) && ...)
2569                                  * ecdh_clnt_cert = 1;
2570                                  */
2571                                 }
2572
2573                         if (s->session->sess_cert->peer_ecdh_tmp != NULL)
2574                                 {
2575                                 tkey = s->session->sess_cert->peer_ecdh_tmp;
2576                                 }
2577                         else
2578                                 {
2579                                 /* Get the Server Public Key from Cert */
2580                                 srvr_pub_pkey = X509_get_pubkey(s->session-> \
2581                                     sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
2582                                 if ((srvr_pub_pkey == NULL) ||
2583                                     (srvr_pub_pkey->type != EVP_PKEY_EC) ||
2584                                     (srvr_pub_pkey->pkey.ec == NULL))
2585                                         {
2586                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2587                                             ERR_R_INTERNAL_ERROR);
2588                                         goto err;
2589                                         }
2590
2591                                 tkey = srvr_pub_pkey->pkey.ec;
2592                                 }
2593
2594                         srvr_group   = EC_KEY_get0_group(tkey);
2595                         srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2596
2597                         if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
2598                                 {
2599                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2600                                     ERR_R_INTERNAL_ERROR);
2601                                 goto err;
2602                                 }
2603
2604                         if ((clnt_ecdh=EC_KEY_new()) == NULL) 
2605                                 {
2606                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2607                                 goto err;
2608                                 }
2609
2610                         if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
2611                                 {
2612                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2613                                 goto err;
2614                                 }
2615                         if (ecdh_clnt_cert) 
2616                                 { 
2617                                 /* Reuse key info from our certificate
2618                                  * We only need our private key to perform
2619                                  * the ECDH computation.
2620                                  */
2621                                 const BIGNUM *priv_key;
2622                                 tkey = s->cert->key->privatekey->pkey.ec;
2623                                 priv_key = EC_KEY_get0_private_key(tkey);
2624                                 if (priv_key == NULL)
2625                                         {
2626                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2627                                         goto err;
2628                                         }
2629                                 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
2630                                         {
2631                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
2632                                         goto err;
2633                                         }
2634                                 }
2635                         else 
2636                                 {
2637                                 /* Generate a new ECDH key pair */
2638                                 if (!(EC_KEY_generate_key(clnt_ecdh)))
2639                                         {
2640                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2641                                         goto err;
2642                                         }
2643                                 }
2644
2645                         /* use the 'p' output buffer for the ECDH key, but
2646                          * make sure to clear it out afterwards
2647                          */
2648
2649                         field_size = EC_GROUP_get_degree(srvr_group);
2650                         if (field_size <= 0)
2651                                 {
2652                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2653                                        ERR_R_ECDH_LIB);
2654                                 goto err;
2655                                 }
2656                         n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2657                         if (n <= 0)
2658                                 {
2659                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, 
2660                                        ERR_R_ECDH_LIB);
2661                                 goto err;
2662                                 }
2663
2664                         /* generate master key from the result */
2665                         s->session->master_key_length = s->method->ssl3_enc \
2666                             -> generate_master_secret(s, 
2667                                 s->session->master_key,
2668                                 p, n);
2669
2670                         memset(p, 0, n); /* clean up */
2671
2672                         if (ecdh_clnt_cert) 
2673                                 {
2674                                 /* Send empty client key exch message */
2675                                 n = 0;
2676                                 }
2677                         else 
2678                                 {
2679                                 /* First check the size of encoding and
2680                                  * allocate memory accordingly.
2681                                  */
2682                                 encoded_pt_len = 
2683                                     EC_POINT_point2oct(srvr_group, 
2684                                         EC_KEY_get0_public_key(clnt_ecdh), 
2685                                         POINT_CONVERSION_UNCOMPRESSED, 
2686                                         NULL, 0, NULL);
2687
2688                                 encodedPoint = (unsigned char *) 
2689                                     OPENSSL_malloc(encoded_pt_len * 
2690                                         sizeof(unsigned char)); 
2691                                 bn_ctx = BN_CTX_new();
2692                                 if ((encodedPoint == NULL) || 
2693                                     (bn_ctx == NULL)) 
2694                                         {
2695                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2696                                         goto err;
2697                                         }
2698
2699                                 /* Encode the public key */
2700                                 n = EC_POINT_point2oct(srvr_group, 
2701                                     EC_KEY_get0_public_key(clnt_ecdh), 
2702                                     POINT_CONVERSION_UNCOMPRESSED, 
2703                                     encodedPoint, encoded_pt_len, bn_ctx);
2704
2705                                 *p = n; /* length of encoded point */
2706                                 /* Encoded point will be copied here */
2707                                 p += 1; 
2708                                 /* copy the point */
2709                                 memcpy((unsigned char *)p, encodedPoint, n);
2710                                 /* increment n to account for length field */
2711                                 n += 1; 
2712                                 }
2713
2714                         /* Free allocated memory */
2715                         BN_CTX_free(bn_ctx);
2716                         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2717                         if (clnt_ecdh != NULL) 
2718                                  EC_KEY_free(clnt_ecdh);
2719                         EVP_PKEY_free(srvr_pub_pkey);
2720                         }
2721 #endif /* !OPENSSL_NO_ECDH */
2722                 else if (alg_k & SSL_kGOST) 
2723                         {
2724                         /* GOST key exchange message creation */
2725                         EVP_PKEY_CTX *pkey_ctx;
2726                         X509 *peer_cert; 
2727                         size_t msglen;
2728                         unsigned int md_len;
2729                         int keytype;
2730                         unsigned char premaster_secret[32],shared_ukm[32], tmp[256];
2731                         EVP_MD_CTX *ukm_hash;
2732                         EVP_PKEY *pub_key;
2733
2734                         /* Get server sertificate PKEY and create ctx from it */
2735                         peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST01)].x509;
2736                         if (!peer_cert) 
2737                                 peer_cert=s->session->sess_cert->peer_pkeys[(keytype=SSL_PKEY_GOST94)].x509;
2738                         if (!peer_cert)         {
2739                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2740                                         goto err;
2741                                 }       
2742                                 
2743                         pkey_ctx=EVP_PKEY_CTX_new(pub_key=X509_get_pubkey(peer_cert),NULL);
2744                         /* If we have send a certificate, and certificate key
2745
2746                          * parameters match those of server certificate, use
2747                          * certificate key for key exchange
2748                          */
2749
2750                          /* Otherwise, generate ephemeral key pair */
2751                                         
2752                         EVP_PKEY_encrypt_init(pkey_ctx);
2753                           /* Generate session key */    
2754                     RAND_bytes(premaster_secret,32);
2755                         /* If we have client certificate, use its secret as peer key */
2756                         if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2757                                 if (EVP_PKEY_derive_set_peer(pkey_ctx,s->cert->key->privatekey) <=0) {
2758                                         /* If there was an error - just ignore it. Ephemeral key
2759                                         * would be used
2760                                         */
2761                                         ERR_clear_error();
2762                                 }
2763                         }                       
2764                         /* Compute shared IV and store it in algorithm-specific
2765                          * context data */
2766                         ukm_hash = EVP_MD_CTX_create();
2767                         EVP_DigestInit(ukm_hash,EVP_get_digestbynid(NID_id_GostR3411_94));
2768                         EVP_DigestUpdate(ukm_hash,s->s3->client_random,SSL3_RANDOM_SIZE);
2769                         EVP_DigestUpdate(ukm_hash,s->s3->server_random,SSL3_RANDOM_SIZE);
2770                         EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2771                         EVP_MD_CTX_destroy(ukm_hash);
2772                         if (EVP_PKEY_CTX_ctrl(pkey_ctx,-1,EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV,
2773                                 8,shared_ukm)<0) {
2774                                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2775                                                 SSL_R_LIBRARY_BUG);
2776                                         goto err;
2777                                 }       
2778                         /* Make GOST keytransport blob message */
2779                         /*Encapsulate it into sequence */
2780                         *(p++)=V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2781                         msglen=255;
2782                         if (EVP_PKEY_encrypt(pkey_ctx,tmp,&msglen,premaster_secret,32)<0) {
2783                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2784                                         SSL_R_LIBRARY_BUG);
2785                                 goto err;
2786                         }
2787                         if (msglen >= 0x80)
2788                                 {
2789                                 *(p++)=0x81;
2790                                 *(p++)= msglen & 0xff;
2791                                 n=msglen+3;
2792                                 }
2793                         else
2794                                 {
2795                                 *(p++)= msglen & 0xff;
2796                                 n=msglen+2;
2797                                 }
2798                         memcpy(p, tmp, msglen);
2799                         /* Check if pubkey from client certificate was used */
2800                         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2801                                 {
2802                                 /* Set flag "skip certificate verify" */
2803                                 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2804                                 }
2805                         EVP_PKEY_CTX_free(pkey_ctx);
2806                         s->session->master_key_length=
2807                                 s->method->ssl3_enc->generate_master_secret(s,
2808                                         s->session->master_key,premaster_secret,32);
2809                         EVP_PKEY_free(pub_key);
2810
2811                         }
2812 #ifndef OPENSSL_NO_SRP
2813                 else if (alg_k & SSL_kSRP)
2814                         {
2815                         if (s->srp_ctx.A != NULL)
2816                                 {
2817                                 /* send off the data */
2818                                 n=BN_num_bytes(s->srp_ctx.A);
2819                                 s2n(n,p);
2820                                 BN_bn2bin(s->srp_ctx.A,p);
2821                                 n+=2;
2822                                 }
2823                         else
2824                                 {
2825                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2826                                 goto err;
2827                                 }
2828                         if (s->session->srp_username != NULL)
2829                                 OPENSSL_free(s->session->srp_username);
2830                         s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2831                         if (s->session->srp_username == NULL)
2832                                 {
2833                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2834                                         ERR_R_MALLOC_FAILURE);
2835                                 goto err;
2836                                 }
2837
2838                         if ((s->session->master_key_length = SRP_generate_client_master_secret(s,s->session->master_key))<0)
2839                                 {
2840                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2841                                 goto err;
2842                                 }
2843                         }
2844 #endif
2845 #ifndef OPENSSL_NO_PSK
2846                 else if (alg_k & SSL_kPSK)
2847                         {
2848                         char identity[PSK_MAX_IDENTITY_LEN];
2849                         unsigned char *t = NULL;
2850                         unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2851                         unsigned int pre_ms_len = 0, psk_len = 0;
2852                         int psk_err = 1;
2853
2854                         n = 0;
2855                         if (s->psk_client_callback == NULL)
2856                                 {
2857                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2858                                         SSL_R_PSK_NO_CLIENT_CB);
2859                                 goto err;
2860                                 }
2861
2862                         psk_len = s->psk_client_callback(s, s->ctx->psk_identity_hint,
2863                                 identity, PSK_MAX_IDENTITY_LEN,
2864                                 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2865                         if (psk_len > PSK_MAX_PSK_LEN)
2866                                 {
2867                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2868                                         ERR_R_INTERNAL_ERROR);
2869                                 goto psk_err;
2870                                 }
2871                         else if (psk_len == 0)
2872                                 {
2873                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2874                                         SSL_R_PSK_IDENTITY_NOT_FOUND);
2875                                 goto psk_err;
2876                                 }
2877
2878                         /* create PSK pre_master_secret */
2879                         pre_ms_len = 2+psk_len+2+psk_len;
2880                         t = psk_or_pre_ms;
2881                         memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2882                         s2n(psk_len, t);
2883                         memset(t, 0, psk_len);
2884                         t+=psk_len;
2885                         s2n(psk_len, t);
2886
2887                         if (s->session->psk_identity_hint != NULL)
2888                                 OPENSSL_free(s->session->psk_identity_hint);
2889                         s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2890                         if (s->ctx->psk_identity_hint != NULL &&
2891                                 s->session->psk_identity_hint == NULL)
2892                                 {
2893                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2894                                         ERR_R_MALLOC_FAILURE);
2895                                 goto psk_err;
2896                                 }
2897
2898                         if (s->session->psk_identity != NULL)
2899                                 OPENSSL_free(s->session->psk_identity);
2900                         s->session->psk_identity = BUF_strdup(identity);
2901                         if (s->session->psk_identity == NULL)
2902                                 {
2903                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2904                                         ERR_R_MALLOC_FAILURE);
2905                                 goto psk_err;
2906                                 }
2907
2908                         s->session->master_key_length =
2909                                 s->method->ssl3_enc->generate_master_secret(s,
2910                                         s->session->master_key,
2911                                         psk_or_pre_ms, pre_ms_len); 
2912                         n = strlen(identity);
2913                         s2n(n, p);
2914                         memcpy(p, identity, n);
2915                         n+=2;
2916                         psk_err = 0;
2917                 psk_err:
2918                         OPENSSL_cleanse(identity, PSK_MAX_IDENTITY_LEN);
2919                         OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2920                         if (psk_err != 0)
2921                                 {
2922                                 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2923                                 goto err;
2924                                 }
2925                         }
2926 #endif
2927                 else
2928                         {
2929                         ssl3_send_alert(s, SSL3_AL_FATAL,
2930                             SSL_AD_HANDSHAKE_FAILURE);
2931                         SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2932                             ERR_R_INTERNAL_ERROR);
2933                         goto err;
2934                         }
2935                 
2936                 *(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2937                 l2n3(n,d);
2938
2939                 s->state=SSL3_ST_CW_KEY_EXCH_B;
2940                 /* number of bytes to write */
2941                 s->init_num=n+4;
2942                 s->init_off=0;
2943                 }
2944
2945         /* SSL3_ST_CW_KEY_EXCH_B */
2946         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2947 err:
2948 #ifndef OPENSSL_NO_ECDH
2949         BN_CTX_free(bn_ctx);
2950         if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2951         if (clnt_ecdh != NULL) 
2952                 EC_KEY_free(clnt_ecdh);
2953         EVP_PKEY_free(srvr_pub_pkey);
2954 #endif
2955         return(-1);
2956         }
2957
2958 int ssl3_send_client_verify(SSL *s)
2959         {
2960         unsigned char *p,*d;
2961         unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2962         EVP_PKEY *pkey;
2963         EVP_PKEY_CTX *pctx=NULL;
2964         EVP_MD_CTX mctx;
2965         unsigned u=0;
2966         unsigned long n;
2967         int j;
2968
2969         EVP_MD_CTX_init(&mctx);
2970
2971         if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2972                 {
2973                 d=(unsigned char *)s->init_buf->data;
2974                 p= &(d[4]);
2975                 pkey=s->cert->key->privatekey;
2976 /* Create context from key and test if sha1 is allowed as digest */
2977                 pctx = EVP_PKEY_CTX_new(pkey,NULL);
2978                 EVP_PKEY_sign_init(pctx);
2979                 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1())>0)
2980                         {
2981                         if (TLS1_get_version(s) < TLS1_2_VERSION)
2982                                 s->method->ssl3_enc->cert_verify_mac(s,
2983                                                 NID_sha1,
2984                                                 &(data[MD5_DIGEST_LENGTH]));
2985                         }
2986                 else
2987                         {
2988                         ERR_clear_error();
2989                         }
2990                 /* For TLS v1.2 send signature algorithm and signature
2991                  * using agreed digest and cached handshake records.
2992                  */
2993                 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2994                         {
2995                         long hdatalen = 0;
2996                         void *hdata;
2997                         const EVP_MD *md = s->cert->key->digest;
2998                         hdatalen = BIO_get_mem_data(s->s3->handshake_buffer,
2999                                                                 &hdata);
3000                         if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md))
3001                                 {
3002                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3003                                                 ERR_R_INTERNAL_ERROR);
3004                                 goto err;
3005                                 }
3006                         p += 2;
3007 #ifdef SSL_DEBUG
3008                         fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3009                                                         EVP_MD_name(md));
3010 #endif
3011                         if (!EVP_SignInit_ex(&mctx, md, NULL)
3012                                 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3013                                 || !EVP_SignFinal(&mctx, p + 2, &u, pkey))
3014                                 {
3015                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3016                                                 ERR_R_EVP_LIB);
3017                                 goto err;
3018                                 }
3019                         s2n(u,p);
3020                         n = u + 4;
3021                         if (!ssl3_digest_cached_records(s))
3022                                 goto err;
3023                         }
3024                 else
3025 #ifndef OPENSSL_NO_RSA
3026                 if (pkey->type == EVP_PKEY_RSA)
3027                         {
3028                         s->method->ssl3_enc->cert_verify_mac(s,
3029                                 NID_md5,
3030                                 &(data[0]));
3031                         if (RSA_sign(NID_md5_sha1, data,
3032                                          MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
3033                                         &(p[2]), &u, pkey->pkey.rsa) <= 0 )
3034                                 {
3035                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
3036                                 goto err;
3037                                 }
3038                         s2n(u,p);
3039                         n=u+2;
3040                         }
3041                 else
3042 #endif
3043 #ifndef OPENSSL_NO_DSA
3044                         if (pkey->type == EVP_PKEY_DSA)
3045                         {
3046                         if (!DSA_sign(pkey->save_type,
3047                                 &(data[MD5_DIGEST_LENGTH]),
3048                                 SHA_DIGEST_LENGTH,&(p[2]),
3049                                 (unsigned int *)&j,pkey->pkey.dsa))
3050                                 {
3051                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
3052                                 goto err;
3053                                 }
3054                         s2n(j,p);
3055                         n=j+2;
3056                         }
3057                 else
3058 #endif
3059 #ifndef OPENSSL_NO_ECDSA
3060                         if (pkey->type == EVP_PKEY_EC)
3061                         {
3062                         if (!ECDSA_sign(pkey->save_type,
3063                                 &(data[MD5_DIGEST_LENGTH]),
3064                                 SHA_DIGEST_LENGTH,&(p[2]),
3065                                 (unsigned int *)&j,pkey->pkey.ec))
3066                                 {
3067                                 SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3068                                     ERR_R_ECDSA_LIB);
3069                                 goto err;
3070                                 }
3071                         s2n(j,p);
3072                         n=j+2;
3073                         }
3074                 else
3075 #endif
3076                 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001) 
3077                 {
3078                 unsigned char signbuf[64];
3079                 int i;
3080                 size_t sigsize=64;
3081                 s->method->ssl3_enc->cert_verify_mac(s,
3082                         NID_id_GostR3411_94,
3083                         data);
3084                 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3085                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
3086                         ERR_R_INTERNAL_ERROR);
3087                         goto err;
3088                 }
3089                 for (i=63,j=0; i>=0; j++, i--) {
3090                         p[2+j]=signbuf[i];
3091                 }       
3092                 s2n(j,p);
3093                 n=j+2;
3094                 }
3095                 else
3096                 {
3097                         SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
3098                         goto err;
3099                 }
3100                 *(d++)=SSL3_MT_CERTIFICATE_VERIFY;
3101                 l2n3(n,d);
3102
3103                 s->state=SSL3_ST_CW_CERT_VRFY_B;
3104                 s->init_num=(int)n+4;
3105                 s->init_off=0;
3106                 }
3107         EVP_MD_CTX_cleanup(&mctx);
3108         EVP_PKEY_CTX_free(pctx);
3109         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3110 err:
3111         EVP_MD_CTX_cleanup(&mctx);
3112         EVP_PKEY_CTX_free(pctx);
3113         return(-1);
3114         }
3115
3116 int ssl3_send_client_certificate(SSL *s)
3117         {
3118         X509 *x509=NULL;
3119         EVP_PKEY *pkey=NULL;
3120         int i;
3121         unsigned long l;
3122
3123         if (s->state == SSL3_ST_CW_CERT_A)
3124                 {
3125                 if ((s->cert == NULL) ||
3126                         (s->cert->key->x509 == NULL) ||
3127                         (s->cert->key->privatekey == NULL))
3128                         s->state=SSL3_ST_CW_CERT_B;
3129                 else
3130                         s->state=SSL3_ST_CW_CERT_C;
3131                 }
3132
3133         /* We need to get a client cert */
3134         if (s->state == SSL3_ST_CW_CERT_B)
3135                 {
3136                 /* If we get an error, we need to
3137                  * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
3138                  * We then get retied later */
3139                 i=0;
3140                 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3141                 if (i < 0)
3142                         {
3143                         s->rwstate=SSL_X509_LOOKUP;
3144                         return(-1);
3145                         }
3146                 s->rwstate=SSL_NOTHING;
3147                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
3148                         {
3149                         s->state=SSL3_ST_CW_CERT_B;
3150                         if (    !SSL_use_certificate(s,x509) ||
3151                                 !SSL_use_PrivateKey(s,pkey))
3152                                 i=0;
3153                         }
3154                 else if (i == 1)
3155                         {
3156                         i=0;
3157                         SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3158                         }
3159
3160                 if (x509 != NULL) X509_free(x509);
3161                 if (pkey != NULL) EVP_PKEY_free(pkey);
3162                 if (i == 0)
3163                         {
3164                         if (s->version == SSL3_VERSION)
3165                                 {
3166                                 s->s3->tmp.cert_req=0;
3167                                 ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
3168                                 return(1);
3169                                 }
3170                         else
3171                                 {
3172                                 s->s3->tmp.cert_req=2;
3173                                 }
3174                         }
3175
3176                 /* Ok, we have a cert */
3177                 s->state=SSL3_ST_CW_CERT_C;
3178                 }
3179
3180         if (s->state == SSL3_ST_CW_CERT_C)
3181                 {
3182                 s->state=SSL3_ST_CW_CERT_D;
3183                 l=ssl3_output_cert_chain(s,
3184                         (s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
3185                 s->init_num=(int)l;
3186                 s->init_off=0;
3187                 }
3188         /* SSL3_ST_CW_CERT_D */
3189         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3190         }
3191
3192 #define has_bits(i,m)   (((i)&(m)) == (m))
3193
3194 int ssl3_check_cert_and_algorithm(SSL *s)
3195         {
3196         int i,idx;
3197         long alg_k,alg_a;
3198         EVP_PKEY *pkey=NULL;
3199         SESS_CERT *sc;
3200 #ifndef OPENSSL_NO_RSA
3201         RSA *rsa;
3202 #endif
3203 #ifndef OPENSSL_NO_DH
3204         DH *dh;
3205 #endif
3206
3207         alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
3208         alg_a=s->s3->tmp.new_cipher->algorithm_auth;
3209
3210         /* we don't have a certificate */
3211         if ((alg_a & (SSL_aDH|SSL_aNULL|SSL_aKRB5)) || (alg_k & SSL_kPSK))
3212                 return(1);
3213
3214         sc=s->session->sess_cert;
3215         if (sc == NULL)
3216                 {
3217                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
3218                 goto err;
3219                 }
3220
3221 #ifndef OPENSSL_NO_RSA
3222         rsa=s->session->sess_cert->peer_rsa_tmp;
3223 #endif
3224 #ifndef OPENSSL_NO_DH
3225         dh=s->session->sess_cert->peer_dh_tmp;
3226 #endif
3227
3228         /* This is the passed certificate */
3229
3230         idx=sc->peer_cert_type;
3231 #ifndef OPENSSL_NO_ECDH
3232         if (idx == SSL_PKEY_ECC)
3233                 {
3234                 if (ssl_check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
3235                                                                 s) == 0) 
3236                         { /* check failed */
3237                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
3238                         goto f_err;
3239                         }
3240                 else 
3241                         {
3242                         return 1;
3243                         }
3244                 }
3245 #endif
3246         pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
3247         i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
3248         EVP_PKEY_free(pkey);
3249
3250         
3251         /* Check that we have a certificate if we require one */
3252         if ((alg_a & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
3253                 {
3254                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
3255                 goto f_err;
3256                 }
3257 #ifndef OPENSSL_NO_DSA
3258         else if ((alg_a & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
3259                 {
3260                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
3261                 goto f_err;
3262                 }
3263 #endif
3264 #ifndef OPENSSL_NO_RSA
3265         if ((alg_k & SSL_kRSA) &&
3266                 !(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
3267                 {
3268                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3269                 goto f_err;
3270                 }
3271 #endif
3272 #ifndef OPENSSL_NO_DH
3273         if ((alg_k & SSL_kEDH) &&
3274                 !(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
3275                 {
3276                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
3277                 goto f_err;
3278                 }
3279         else if ((alg_k & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
3280                 {
3281                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
3282                 goto f_err;
3283                 }
3284 #ifndef OPENSSL_NO_DSA
3285         else if ((alg_k & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
3286                 {
3287                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
3288                 goto f_err;
3289                 }
3290 #endif
3291 #endif
3292
3293         if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
3294                 {
3295 #ifndef OPENSSL_NO_RSA
3296                 if (alg_k & SSL_kRSA)
3297                         {
3298                         if (rsa == NULL
3299                             || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3300                                 {
3301                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3302                                 goto f_err;
3303                                 }
3304                         }
3305                 else
3306 #endif
3307 #ifndef OPENSSL_NO_DH
3308                         if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
3309                             {
3310                             if (dh == NULL
3311                                 || DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
3312                                 {
3313                                 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3314                                 goto f_err;
3315                                 }
3316                         }
3317                 else
3318 #endif
3319                         {
3320                         SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3321                         goto f_err;
3322                         }
3323                 }
3324         return(1);
3325 f_err:
3326         ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
3327 err:
3328         return(0);
3329         }
3330
3331 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
3332 int ssl3_send_next_proto(SSL *s)
3333         {
3334         unsigned int len, padding_len;
3335         unsigned char *d;
3336
3337         if (s->state == SSL3_ST_CW_NEXT_PROTO_A)
3338                 {
3339                 len = s->next_proto_negotiated_len;
3340                 padding_len = 32 - ((len + 2) % 32);
3341                 d = (unsigned char *)s->init_buf->data;
3342                 d[4] = len;
3343                 memcpy(d + 5, s->next_proto_negotiated, len);
3344                 d[5 + len] = padding_len;
3345                 memset(d + 6 + len, 0, padding_len);
3346                 *(d++)=SSL3_MT_NEXT_PROTO;
3347                 l2n3(2 + len + padding_len, d);
3348                 s->state = SSL3_ST_CW_NEXT_PROTO_B;
3349                 s->init_num = 4 + 2 + len + padding_len;
3350                 s->init_off = 0;
3351                 }
3352
3353         return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3354 }
3355 #endif  /* !OPENSSL_NO_TLSEXT && !OPENSSL_NO_NEXTPROTONEG */
3356
3357 /* Check to see if handshake is full or resumed. Usually this is just a
3358  * case of checking to see if a cache hit has occurred. In the case of
3359  * session tickets we have to check the next message to be sure.
3360  */
3361
3362 #ifndef OPENSSL_NO_TLSEXT
3363 int ssl3_check_finished(SSL *s)
3364         {
3365         int ok;
3366         long n;
3367         /* If we have no ticket it cannot be a resumed session. */
3368         if (!s->session->tlsext_tick)
3369                 return 1;
3370         /* this function is called when we really expect a Certificate
3371          * message, so permit appropriate message length */
3372         n=s->method->ssl_get_message(s,
3373                 SSL3_ST_CR_CERT_A,
3374                 SSL3_ST_CR_CERT_B,
3375                 -1,
3376                 s->max_cert_list,
3377                 &ok);
3378         if (!ok) return((int)n);
3379         s->s3->tmp.reuse_message = 1;
3380         if ((s->s3->tmp.message_type == SSL3_MT_FINISHED)
3381                 || (s->s3->tmp.message_type == SSL3_MT_NEWSESSION_TICKET))
3382                 return 2;
3383
3384         return 1;
3385         }
3386 #endif
3387
3388 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3389         {
3390         int i = 0;
3391 #ifndef OPENSSL_NO_ENGINE
3392         if (s->ctx->client_cert_engine)
3393                 {
3394                 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3395                                                 SSL_get_client_CA_list(s),
3396                                                 px509, ppkey, NULL, NULL, NULL);
3397                 if (i != 0)
3398                         return i;
3399                 }
3400 #endif
3401         if (s->ctx->client_cert_cb)
3402                 i = s->ctx->client_cert_cb(s,px509,ppkey);
3403         return i;
3404         }