1/* ssl/s3_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125#include <stdio.h>
126#include "ssl_locl.h"
127#include "kssl_lcl.h"
128#include <openssl/buffer.h>
129#include <openssl/rand.h>
130#include <openssl/objects.h>
131#include <openssl/evp.h>
132#include <openssl/md5.h>
133#ifndef OPENSSL_NO_DH
134#include <openssl/dh.h>
135#endif
136#include <openssl/bn.h>
137
138static SSL_METHOD *ssl3_get_client_method(int ver);
139static int ca_dn_cmp(const X509_NAME * const *a,const X509_NAME * const *b);
140
141#ifndef OPENSSL_NO_ECDH
142static int curve_id2nid(int curve_id);
143int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
144#endif
145
146static SSL_METHOD *ssl3_get_client_method(int ver)
147	{
148	if (ver == SSL3_VERSION)
149		return(SSLv3_client_method());
150	else
151		return(NULL);
152	}
153
154IMPLEMENT_ssl3_meth_func(SSLv3_client_method,
155			ssl_undefined_function,
156			ssl3_connect,
157			ssl3_get_client_method)
158
159int ssl3_connect(SSL *s)
160	{
161	BUF_MEM *buf=NULL;
162	unsigned long Time=(unsigned long)time(NULL),l;
163	long num1;
164	void (*cb)(const SSL *ssl,int type,int val)=NULL;
165	int ret= -1;
166	int new_state,state,skip=0;;
167
168	RAND_add(&Time,sizeof(Time),0);
169	ERR_clear_error();
170	clear_sys_error();
171
172	if (s->info_callback != NULL)
173		cb=s->info_callback;
174	else if (s->ctx->info_callback != NULL)
175		cb=s->ctx->info_callback;
176
177	s->in_handshake++;
178	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
179
180	for (;;)
181		{
182		state=s->state;
183
184		switch(s->state)
185			{
186		case SSL_ST_RENEGOTIATE:
187			s->new_session=1;
188			s->state=SSL_ST_CONNECT;
189			s->ctx->stats.sess_connect_renegotiate++;
190			/* break */
191		case SSL_ST_BEFORE:
192		case SSL_ST_CONNECT:
193		case SSL_ST_BEFORE|SSL_ST_CONNECT:
194		case SSL_ST_OK|SSL_ST_CONNECT:
195
196			s->server=0;
197			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
198
199			if ((s->version & 0xff00 ) != 0x0300)
200				{
201				SSLerr(SSL_F_SSL3_CONNECT, ERR_R_INTERNAL_ERROR);
202				ret = -1;
203				goto end;
204				}
205
206			/* s->version=SSL3_VERSION; */
207			s->type=SSL_ST_CONNECT;
208
209			if (s->init_buf == NULL)
210				{
211				if ((buf=BUF_MEM_new()) == NULL)
212					{
213					ret= -1;
214					goto end;
215					}
216				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
217					{
218					ret= -1;
219					goto end;
220					}
221				s->init_buf=buf;
222				buf=NULL;
223				}
224
225			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
226
227			/* setup buffing BIO */
228			if (!ssl_init_wbio_buffer(s,0)) { ret= -1; goto end; }
229
230			/* don't push the buffering BIO quite yet */
231
232			ssl3_init_finished_mac(s);
233
234			s->state=SSL3_ST_CW_CLNT_HELLO_A;
235			s->ctx->stats.sess_connect++;
236			s->init_num=0;
237			break;
238
239		case SSL3_ST_CW_CLNT_HELLO_A:
240		case SSL3_ST_CW_CLNT_HELLO_B:
241
242			s->shutdown=0;
243			ret=ssl3_client_hello(s);
244			if (ret <= 0) goto end;
245			s->state=SSL3_ST_CR_SRVR_HELLO_A;
246			s->init_num=0;
247
248			/* turn on buffering for the next lot of output */
249			if (s->bbio != s->wbio)
250				s->wbio=BIO_push(s->bbio,s->wbio);
251
252			break;
253
254		case SSL3_ST_CR_SRVR_HELLO_A:
255		case SSL3_ST_CR_SRVR_HELLO_B:
256			ret=ssl3_get_server_hello(s);
257			if (ret <= 0) goto end;
258			if (s->hit)
259				s->state=SSL3_ST_CR_FINISHED_A;
260			else
261				s->state=SSL3_ST_CR_CERT_A;
262			s->init_num=0;
263			break;
264
265		case SSL3_ST_CR_CERT_A:
266		case SSL3_ST_CR_CERT_B:
267			/* Check if it is anon DH/ECDH */
268			if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
269				{
270				ret=ssl3_get_server_certificate(s);
271				if (ret <= 0) goto end;
272				}
273			else
274				skip=1;
275			s->state=SSL3_ST_CR_KEY_EXCH_A;
276			s->init_num=0;
277			break;
278
279		case SSL3_ST_CR_KEY_EXCH_A:
280		case SSL3_ST_CR_KEY_EXCH_B:
281			ret=ssl3_get_key_exchange(s);
282			if (ret <= 0) goto end;
283			s->state=SSL3_ST_CR_CERT_REQ_A;
284			s->init_num=0;
285
286			/* at this point we check that we have the
287			 * required stuff from the server */
288			if (!ssl3_check_cert_and_algorithm(s))
289				{
290				ret= -1;
291				goto end;
292				}
293			break;
294
295		case SSL3_ST_CR_CERT_REQ_A:
296		case SSL3_ST_CR_CERT_REQ_B:
297			ret=ssl3_get_certificate_request(s);
298			if (ret <= 0) goto end;
299			s->state=SSL3_ST_CR_SRVR_DONE_A;
300			s->init_num=0;
301			break;
302
303		case SSL3_ST_CR_SRVR_DONE_A:
304		case SSL3_ST_CR_SRVR_DONE_B:
305			ret=ssl3_get_server_done(s);
306			if (ret <= 0) goto end;
307			if (s->s3->tmp.cert_req)
308				s->state=SSL3_ST_CW_CERT_A;
309			else
310				s->state=SSL3_ST_CW_KEY_EXCH_A;
311			s->init_num=0;
312
313			break;
314
315		case SSL3_ST_CW_CERT_A:
316		case SSL3_ST_CW_CERT_B:
317		case SSL3_ST_CW_CERT_C:
318		case SSL3_ST_CW_CERT_D:
319			ret=ssl3_send_client_certificate(s);
320			if (ret <= 0) goto end;
321			s->state=SSL3_ST_CW_KEY_EXCH_A;
322			s->init_num=0;
323			break;
324
325		case SSL3_ST_CW_KEY_EXCH_A:
326		case SSL3_ST_CW_KEY_EXCH_B:
327			ret=ssl3_send_client_key_exchange(s);
328			if (ret <= 0) goto end;
329			l=s->s3->tmp.new_cipher->algorithms;
330			/* EAY EAY EAY need to check for DH fix cert
331			 * sent back */
332			/* For TLS, cert_req is set to 2, so a cert chain
333			 * of nothing is sent, but no verify packet is sent */
334			/* XXX: For now, we do not support client
335			 * authentication in ECDH cipher suites with
336			 * ECDH (rather than ECDSA) certificates.
337			 * We need to skip the certificate verify
338			 * message when client's ECDH public key is sent
339			 * inside the client certificate.
340			 */
341			if (s->s3->tmp.cert_req == 1)
342				{
343				s->state=SSL3_ST_CW_CERT_VRFY_A;
344				}
345			else
346				{
347				s->state=SSL3_ST_CW_CHANGE_A;
348				s->s3->change_cipher_spec=0;
349				}
350
351			s->init_num=0;
352			break;
353
354		case SSL3_ST_CW_CERT_VRFY_A:
355		case SSL3_ST_CW_CERT_VRFY_B:
356			ret=ssl3_send_client_verify(s);
357			if (ret <= 0) goto end;
358			s->state=SSL3_ST_CW_CHANGE_A;
359			s->init_num=0;
360			s->s3->change_cipher_spec=0;
361			break;
362
363		case SSL3_ST_CW_CHANGE_A:
364		case SSL3_ST_CW_CHANGE_B:
365			ret=ssl3_send_change_cipher_spec(s,
366				SSL3_ST_CW_CHANGE_A,SSL3_ST_CW_CHANGE_B);
367			if (ret <= 0) goto end;
368			s->state=SSL3_ST_CW_FINISHED_A;
369			s->init_num=0;
370
371			s->session->cipher=s->s3->tmp.new_cipher;
372#ifdef OPENSSL_NO_COMP
373			s->session->compress_meth=0;
374#else
375			if (s->s3->tmp.new_compression == NULL)
376				s->session->compress_meth=0;
377			else
378				s->session->compress_meth=
379					s->s3->tmp.new_compression->id;
380#endif
381			if (!s->method->ssl3_enc->setup_key_block(s))
382				{
383				ret= -1;
384				goto end;
385				}
386
387			if (!s->method->ssl3_enc->change_cipher_state(s,
388				SSL3_CHANGE_CIPHER_CLIENT_WRITE))
389				{
390				ret= -1;
391				goto end;
392				}
393
394			break;
395
396		case SSL3_ST_CW_FINISHED_A:
397		case SSL3_ST_CW_FINISHED_B:
398			ret=ssl3_send_finished(s,
399				SSL3_ST_CW_FINISHED_A,SSL3_ST_CW_FINISHED_B,
400				s->method->ssl3_enc->client_finished_label,
401				s->method->ssl3_enc->client_finished_label_len);
402			if (ret <= 0) goto end;
403			s->state=SSL3_ST_CW_FLUSH;
404
405			/* clear flags */
406			s->s3->flags&= ~SSL3_FLAGS_POP_BUFFER;
407			if (s->hit)
408				{
409				s->s3->tmp.next_state=SSL_ST_OK;
410				if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED)
411					{
412					s->state=SSL_ST_OK;
413					s->s3->flags|=SSL3_FLAGS_POP_BUFFER;
414					s->s3->delay_buf_pop_ret=0;
415					}
416				}
417			else
418				{
419				s->s3->tmp.next_state=SSL3_ST_CR_FINISHED_A;
420				}
421			s->init_num=0;
422			break;
423
424		case SSL3_ST_CR_FINISHED_A:
425		case SSL3_ST_CR_FINISHED_B:
426
427			ret=ssl3_get_finished(s,SSL3_ST_CR_FINISHED_A,
428				SSL3_ST_CR_FINISHED_B);
429			if (ret <= 0) goto end;
430
431			if (s->hit)
432				s->state=SSL3_ST_CW_CHANGE_A;
433			else
434				s->state=SSL_ST_OK;
435			s->init_num=0;
436			break;
437
438		case SSL3_ST_CW_FLUSH:
439			/* number of bytes to be flushed */
440			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
441			if (num1 > 0)
442				{
443				s->rwstate=SSL_WRITING;
444				num1=BIO_flush(s->wbio);
445				if (num1 <= 0) { ret= -1; goto end; }
446				s->rwstate=SSL_NOTHING;
447				}
448
449			s->state=s->s3->tmp.next_state;
450			break;
451
452		case SSL_ST_OK:
453			/* clean a few things up */
454			ssl3_cleanup_key_block(s);
455
456			if (s->init_buf != NULL)
457				{
458				BUF_MEM_free(s->init_buf);
459				s->init_buf=NULL;
460				}
461
462			/* If we are not 'joining' the last two packets,
463			 * remove the buffering now */
464			if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
465				ssl_free_wbio_buffer(s);
466			/* else do it later in ssl3_write */
467
468			s->init_num=0;
469			s->new_session=0;
470
471			ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
472			if (s->hit) s->ctx->stats.sess_hit++;
473
474			ret=1;
475			/* s->server=0; */
476			s->handshake_func=ssl3_connect;
477			s->ctx->stats.sess_connect_good++;
478
479			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
480
481			goto end;
482			/* break; */
483
484		default:
485			SSLerr(SSL_F_SSL3_CONNECT,SSL_R_UNKNOWN_STATE);
486			ret= -1;
487			goto end;
488			/* break; */
489			}
490
491		/* did we do anything */
492		if (!s->s3->tmp.reuse_message && !skip)
493			{
494			if (s->debug)
495				{
496				if ((ret=BIO_flush(s->wbio)) <= 0)
497					goto end;
498				}
499
500			if ((cb != NULL) && (s->state != state))
501				{
502				new_state=s->state;
503				s->state=state;
504				cb(s,SSL_CB_CONNECT_LOOP,1);
505				s->state=new_state;
506				}
507			}
508		skip=0;
509		}
510end:
511	s->in_handshake--;
512	if (buf != NULL)
513		BUF_MEM_free(buf);
514	if (cb != NULL)
515		cb(s,SSL_CB_CONNECT_EXIT,ret);
516	return(ret);
517	}
518
519
520int ssl3_client_hello(SSL *s)
521	{
522	unsigned char *buf;
523	unsigned char *p,*d;
524	int i;
525	unsigned long Time,l;
526#ifndef OPENSSL_NO_COMP
527	int j;
528	SSL_COMP *comp;
529#endif
530
531	buf=(unsigned char *)s->init_buf->data;
532	if (s->state == SSL3_ST_CW_CLNT_HELLO_A)
533		{
534		if ((s->session == NULL) ||
535			(s->session->ssl_version != s->version) ||
536			(s->session->not_resumable))
537			{
538			if (!ssl_get_new_session(s,0))
539				goto err;
540			}
541		/* else use the pre-loaded session */
542
543		p=s->s3->client_random;
544		Time=(unsigned long)time(NULL);			/* Time */
545		l2n(Time,p);
546		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
547			goto err;
548
549		/* Do the message type and length last */
550		d=p= &(buf[4]);
551
552		*(p++)=s->version>>8;
553		*(p++)=s->version&0xff;
554		s->client_version=s->version;
555
556		/* Random stuff */
557		memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
558		p+=SSL3_RANDOM_SIZE;
559
560		/* Session ID */
561		if (s->new_session)
562			i=0;
563		else
564			i=s->session->session_id_length;
565		*(p++)=i;
566		if (i != 0)
567			{
568			if (i > (int)sizeof(s->session->session_id))
569				{
570				SSLerr(SSL_F_SSL3_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
571				goto err;
572				}
573			memcpy(p,s->session->session_id,i);
574			p+=i;
575			}
576
577		/* Ciphers supported */
578		i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),0);
579		if (i == 0)
580			{
581			SSLerr(SSL_F_SSL3_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
582			goto err;
583			}
584		s2n(i,p);
585		p+=i;
586
587		/* COMPRESSION */
588#ifdef OPENSSL_NO_COMP
589		*(p++)=1;
590#else
591		if (s->ctx->comp_methods == NULL)
592			j=0;
593		else
594			j=sk_SSL_COMP_num(s->ctx->comp_methods);
595		*(p++)=1+j;
596		for (i=0; i<j; i++)
597			{
598			comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
599			*(p++)=comp->id;
600			}
601#endif
602		*(p++)=0; /* Add the NULL method */
603
604		l=(p-d);
605		d=buf;
606		*(d++)=SSL3_MT_CLIENT_HELLO;
607		l2n3(l,d);
608
609		s->state=SSL3_ST_CW_CLNT_HELLO_B;
610		/* number of bytes to write */
611		s->init_num=p-buf;
612		s->init_off=0;
613		}
614
615	/* SSL3_ST_CW_CLNT_HELLO_B */
616	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
617err:
618	return(-1);
619	}
620
621int ssl3_get_server_hello(SSL *s)
622	{
623	STACK_OF(SSL_CIPHER) *sk;
624	SSL_CIPHER *c;
625	unsigned char *p,*d;
626	int i,al,ok;
627	unsigned int j;
628	long n;
629#ifndef OPENSSL_NO_COMP
630	SSL_COMP *comp;
631#endif
632
633	n=s->method->ssl_get_message(s,
634		SSL3_ST_CR_SRVR_HELLO_A,
635		SSL3_ST_CR_SRVR_HELLO_B,
636		-1,
637		300, /* ?? */
638		&ok);
639
640	if (!ok) return((int)n);
641
642	if ( SSL_version(s) == DTLS1_VERSION)
643		{
644		if ( s->s3->tmp.message_type == DTLS1_MT_HELLO_VERIFY_REQUEST)
645			{
646			if ( s->d1->send_cookie == 0)
647				{
648				s->s3->tmp.reuse_message = 1;
649				return 1;
650				}
651			else /* already sent a cookie */
652				{
653				al=SSL_AD_UNEXPECTED_MESSAGE;
654				SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
655				goto f_err;
656				}
657			}
658		}
659
660	if ( s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO)
661		{
662		al=SSL_AD_UNEXPECTED_MESSAGE;
663		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_MESSAGE_TYPE);
664		goto f_err;
665		}
666
667	d=p=(unsigned char *)s->init_msg;
668
669	if ((p[0] != (s->version>>8)) || (p[1] != (s->version&0xff)))
670		{
671		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_SSL_VERSION);
672		s->version=(s->version&0xff00)|p[1];
673		al=SSL_AD_PROTOCOL_VERSION;
674		goto f_err;
675		}
676	p+=2;
677
678	/* load the server hello data */
679	/* load the server random */
680	memcpy(s->s3->server_random,p,SSL3_RANDOM_SIZE);
681	p+=SSL3_RANDOM_SIZE;
682
683	/* get the session-id */
684	j= *(p++);
685
686	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
687		{
688		al=SSL_AD_ILLEGAL_PARAMETER;
689		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
690		goto f_err;
691		}
692
693	if (j != 0 && j == s->session->session_id_length
694	    && memcmp(p,s->session->session_id,j) == 0)
695	    {
696	    if(s->sid_ctx_length != s->session->sid_ctx_length
697	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
698		{
699		/* actually a client application bug */
700		al=SSL_AD_ILLEGAL_PARAMETER;
701		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
702		goto f_err;
703		}
704	    s->hit=1;
705	    }
706	else	/* a miss or crap from the other end */
707		{
708		/* If we were trying for session-id reuse, make a new
709		 * SSL_SESSION so we don't stuff up other people */
710		s->hit=0;
711		if (s->session->session_id_length > 0)
712			{
713			if (!ssl_get_new_session(s,0))
714				{
715				al=SSL_AD_INTERNAL_ERROR;
716				goto f_err;
717				}
718			}
719		s->session->session_id_length=j;
720		memcpy(s->session->session_id,p,j); /* j could be 0 */
721		}
722	p+=j;
723	c=ssl_get_cipher_by_char(s,p);
724	if (c == NULL)
725		{
726		/* unknown cipher */
727		al=SSL_AD_ILLEGAL_PARAMETER;
728		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNKNOWN_CIPHER_RETURNED);
729		goto f_err;
730		}
731	p+=ssl_put_cipher_by_char(s,NULL,NULL);
732
733	sk=ssl_get_ciphers_by_id(s);
734	i=sk_SSL_CIPHER_find(sk,c);
735	if (i < 0)
736		{
737		/* we did not say we would use this cipher */
738		al=SSL_AD_ILLEGAL_PARAMETER;
739		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_WRONG_CIPHER_RETURNED);
740		goto f_err;
741		}
742
743	/* Depending on the session caching (internal/external), the cipher
744	   and/or cipher_id values may not be set. Make sure that
745	   cipher_id is set and use it for comparison. */
746	if (s->session->cipher)
747		s->session->cipher_id = s->session->cipher->id;
748	if (s->hit && (s->session->cipher_id != c->id))
749		{
750		if (!(s->options &
751			SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG))
752			{
753			al=SSL_AD_ILLEGAL_PARAMETER;
754			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
755			goto f_err;
756			}
757		}
758	s->s3->tmp.new_cipher=c;
759
760	/* lets get the compression algorithm */
761	/* COMPRESSION */
762#ifdef OPENSSL_NO_COMP
763	if (*(p++) != 0)
764		{
765		al=SSL_AD_ILLEGAL_PARAMETER;
766		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
767		goto f_err;
768		}
769#else
770	j= *(p++);
771	if (j == 0)
772		comp=NULL;
773	else
774		comp=ssl3_comp_find(s->ctx->comp_methods,j);
775
776	if ((j != 0) && (comp == NULL))
777		{
778		al=SSL_AD_ILLEGAL_PARAMETER;
779		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
780		goto f_err;
781		}
782	else
783		{
784		s->s3->tmp.new_compression=comp;
785		}
786#endif
787
788	if (p != (d+n))
789		{
790		/* wrong packet length */
791		al=SSL_AD_DECODE_ERROR;
792		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_BAD_PACKET_LENGTH);
793		goto err;
794		}
795
796	return(1);
797f_err:
798	ssl3_send_alert(s,SSL3_AL_FATAL,al);
799err:
800	return(-1);
801	}
802
803int ssl3_get_server_certificate(SSL *s)
804	{
805	int al,i,ok,ret= -1;
806	unsigned long n,nc,llen,l;
807	X509 *x=NULL;
808	const unsigned char *q,*p;
809	unsigned char *d;
810	STACK_OF(X509) *sk=NULL;
811	SESS_CERT *sc;
812	EVP_PKEY *pkey=NULL;
813	int need_cert = 1; /* VRS: 0=> will allow null cert if auth == KRB5 */
814
815	n=s->method->ssl_get_message(s,
816		SSL3_ST_CR_CERT_A,
817		SSL3_ST_CR_CERT_B,
818		-1,
819		s->max_cert_list,
820		&ok);
821
822	if (!ok) return((int)n);
823
824	if (s->s3->tmp.message_type == SSL3_MT_SERVER_KEY_EXCHANGE)
825		{
826		s->s3->tmp.reuse_message=1;
827		return(1);
828		}
829
830	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
831		{
832		al=SSL_AD_UNEXPECTED_MESSAGE;
833		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_BAD_MESSAGE_TYPE);
834		goto f_err;
835		}
836	p=d=(unsigned char *)s->init_msg;
837
838	if ((sk=sk_X509_new_null()) == NULL)
839		{
840		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
841		goto err;
842		}
843
844	n2l3(p,llen);
845	if (llen+3 != n)
846		{
847		al=SSL_AD_DECODE_ERROR;
848		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
849		goto f_err;
850		}
851	for (nc=0; nc<llen; )
852		{
853		n2l3(p,l);
854		if ((l+nc+3) > llen)
855			{
856			al=SSL_AD_DECODE_ERROR;
857			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
858			goto f_err;
859			}
860
861		q=p;
862		x=d2i_X509(NULL,&q,l);
863		if (x == NULL)
864			{
865			al=SSL_AD_BAD_CERTIFICATE;
866			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_ASN1_LIB);
867			goto f_err;
868			}
869		if (q != (p+l))
870			{
871			al=SSL_AD_DECODE_ERROR;
872			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
873			goto f_err;
874			}
875		if (!sk_X509_push(sk,x))
876			{
877			SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE);
878			goto err;
879			}
880		x=NULL;
881		nc+=l+3;
882		p=q;
883		}
884
885	i=ssl_verify_cert_chain(s,sk);
886	if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
887#ifndef OPENSSL_NO_KRB5
888	        && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
889	        != (SSL_aKRB5|SSL_kKRB5)
890#endif /* OPENSSL_NO_KRB5 */
891	        )
892		{
893		al=ssl_verify_alarm_type(s->verify_result);
894		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
895		goto f_err;
896		}
897	ERR_clear_error(); /* but we keep s->verify_result */
898
899	sc=ssl_sess_cert_new();
900	if (sc == NULL) goto err;
901
902	if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
903	s->session->sess_cert=sc;
904
905	sc->cert_chain=sk;
906	/* Inconsistency alert: cert_chain does include the peer's
907	 * certificate, which we don't include in s3_srvr.c */
908	x=sk_X509_value(sk,0);
909	sk=NULL;
910 	/* VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/
911
912	pkey=X509_get_pubkey(x);
913
914	/* VRS: allow null cert if auth == KRB5 */
915	need_cert =	((s->s3->tmp.new_cipher->algorithms
916	                 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
917	                 == (SSL_aKRB5|SSL_kKRB5))? 0: 1;
918
919#ifdef KSSL_DEBUG
920	printf("pkey,x = %p, %p\n", pkey,x);
921	printf("ssl_cert_type(x,pkey) = %d\n", ssl_cert_type(x,pkey));
922	printf("cipher, alg, nc = %s, %lx, %d\n", s->s3->tmp.new_cipher->name,
923	        s->s3->tmp.new_cipher->algorithms, need_cert);
924#endif    /* KSSL_DEBUG */
925
926	if (need_cert && ((pkey == NULL) || EVP_PKEY_missing_parameters(pkey)))
927		{
928		x=NULL;
929		al=SSL3_AL_FATAL;
930		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
931			SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
932		goto f_err;
933		}
934
935	i=ssl_cert_type(x,pkey);
936	if (need_cert && i < 0)
937		{
938		x=NULL;
939		al=SSL3_AL_FATAL;
940		SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,
941			SSL_R_UNKNOWN_CERTIFICATE_TYPE);
942		goto f_err;
943		}
944
945	if (need_cert)
946		{
947		sc->peer_cert_type=i;
948		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
949		/* Why would the following ever happen?
950		 * We just created sc a couple of lines ago. */
951		if (sc->peer_pkeys[i].x509 != NULL)
952			X509_free(sc->peer_pkeys[i].x509);
953		sc->peer_pkeys[i].x509=x;
954		sc->peer_key= &(sc->peer_pkeys[i]);
955
956		if (s->session->peer != NULL)
957			X509_free(s->session->peer);
958		CRYPTO_add(&x->references,1,CRYPTO_LOCK_X509);
959		s->session->peer=x;
960		}
961	else
962		{
963		sc->peer_cert_type=i;
964		sc->peer_key= NULL;
965
966		if (s->session->peer != NULL)
967			X509_free(s->session->peer);
968		s->session->peer=NULL;
969		}
970	s->session->verify_result = s->verify_result;
971
972	x=NULL;
973	ret=1;
974
975	if (0)
976		{
977f_err:
978		ssl3_send_alert(s,SSL3_AL_FATAL,al);
979		}
980err:
981	EVP_PKEY_free(pkey);
982	X509_free(x);
983	sk_X509_pop_free(sk,X509_free);
984	return(ret);
985	}
986
987int ssl3_get_key_exchange(SSL *s)
988	{
989#ifndef OPENSSL_NO_RSA
990	unsigned char *q,md_buf[EVP_MAX_MD_SIZE*2];
991#endif
992	EVP_MD_CTX md_ctx;
993	unsigned char *param,*p;
994	int al,i,j,param_len,ok;
995	long n,alg;
996	EVP_PKEY *pkey=NULL;
997#ifndef OPENSSL_NO_RSA
998	RSA *rsa=NULL;
999#endif
1000#ifndef OPENSSL_NO_DH
1001	DH *dh=NULL;
1002#endif
1003#ifndef OPENSSL_NO_ECDH
1004	EC_KEY *ecdh = NULL;
1005	BN_CTX *bn_ctx = NULL;
1006	EC_POINT *srvr_ecpoint = NULL;
1007	int curve_nid = 0;
1008	int encoded_pt_len = 0;
1009#endif
1010
1011	/* use same message size as in ssl3_get_certificate_request()
1012	 * as ServerKeyExchange message may be skipped */
1013	n=s->method->ssl_get_message(s,
1014		SSL3_ST_CR_KEY_EXCH_A,
1015		SSL3_ST_CR_KEY_EXCH_B,
1016		-1,
1017		s->max_cert_list,
1018		&ok);
1019
1020	if (!ok) return((int)n);
1021
1022	if (s->s3->tmp.message_type != SSL3_MT_SERVER_KEY_EXCHANGE)
1023		{
1024		s->s3->tmp.reuse_message=1;
1025		return(1);
1026		}
1027
1028	param=p=(unsigned char *)s->init_msg;
1029
1030	if (s->session->sess_cert != NULL)
1031		{
1032#ifndef OPENSSL_NO_RSA
1033		if (s->session->sess_cert->peer_rsa_tmp != NULL)
1034			{
1035			RSA_free(s->session->sess_cert->peer_rsa_tmp);
1036			s->session->sess_cert->peer_rsa_tmp=NULL;
1037			}
1038#endif
1039#ifndef OPENSSL_NO_DH
1040		if (s->session->sess_cert->peer_dh_tmp)
1041			{
1042			DH_free(s->session->sess_cert->peer_dh_tmp);
1043			s->session->sess_cert->peer_dh_tmp=NULL;
1044			}
1045#endif
1046#ifndef OPENSSL_NO_ECDH
1047		if (s->session->sess_cert->peer_ecdh_tmp)
1048			{
1049			EC_KEY_free(s->session->sess_cert->peer_ecdh_tmp);
1050			s->session->sess_cert->peer_ecdh_tmp=NULL;
1051			}
1052#endif
1053		}
1054	else
1055		{
1056		s->session->sess_cert=ssl_sess_cert_new();
1057		}
1058
1059	param_len=0;
1060	alg=s->s3->tmp.new_cipher->algorithms;
1061	EVP_MD_CTX_init(&md_ctx);
1062
1063#ifndef OPENSSL_NO_RSA
1064	if (alg & SSL_kRSA)
1065		{
1066		if ((rsa=RSA_new()) == NULL)
1067			{
1068			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1069			goto err;
1070			}
1071		n2s(p,i);
1072		param_len=i+2;
1073		if (param_len > n)
1074			{
1075			al=SSL_AD_DECODE_ERROR;
1076			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_MODULUS_LENGTH);
1077			goto f_err;
1078			}
1079		if (!(rsa->n=BN_bin2bn(p,i,rsa->n)))
1080			{
1081			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1082			goto err;
1083			}
1084		p+=i;
1085
1086		n2s(p,i);
1087		param_len+=i+2;
1088		if (param_len > n)
1089			{
1090			al=SSL_AD_DECODE_ERROR;
1091			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_E_LENGTH);
1092			goto f_err;
1093			}
1094		if (!(rsa->e=BN_bin2bn(p,i,rsa->e)))
1095			{
1096			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1097			goto err;
1098			}
1099		p+=i;
1100		n-=param_len;
1101
1102		/* this should be because we are using an export cipher */
1103		if (alg & SSL_aRSA)
1104			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1105		else
1106			{
1107			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1108			goto err;
1109			}
1110		s->session->sess_cert->peer_rsa_tmp=rsa;
1111		rsa=NULL;
1112		}
1113#else /* OPENSSL_NO_RSA */
1114	if (0)
1115		;
1116#endif
1117#ifndef OPENSSL_NO_DH
1118	else if (alg & SSL_kEDH)
1119		{
1120		if ((dh=DH_new()) == NULL)
1121			{
1122			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_DH_LIB);
1123			goto err;
1124			}
1125		n2s(p,i);
1126		param_len=i+2;
1127		if (param_len > n)
1128			{
1129			al=SSL_AD_DECODE_ERROR;
1130			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_P_LENGTH);
1131			goto f_err;
1132			}
1133		if (!(dh->p=BN_bin2bn(p,i,NULL)))
1134			{
1135			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1136			goto err;
1137			}
1138		p+=i;
1139
1140		n2s(p,i);
1141		param_len+=i+2;
1142		if (param_len > n)
1143			{
1144			al=SSL_AD_DECODE_ERROR;
1145			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_G_LENGTH);
1146			goto f_err;
1147			}
1148		if (!(dh->g=BN_bin2bn(p,i,NULL)))
1149			{
1150			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1151			goto err;
1152			}
1153		p+=i;
1154
1155		n2s(p,i);
1156		param_len+=i+2;
1157		if (param_len > n)
1158			{
1159			al=SSL_AD_DECODE_ERROR;
1160			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_DH_PUB_KEY_LENGTH);
1161			goto f_err;
1162			}
1163		if (!(dh->pub_key=BN_bin2bn(p,i,NULL)))
1164			{
1165			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_BN_LIB);
1166			goto err;
1167			}
1168		p+=i;
1169		n-=param_len;
1170
1171#ifndef OPENSSL_NO_RSA
1172		if (alg & SSL_aRSA)
1173			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1174#else
1175		if (0)
1176			;
1177#endif
1178#ifndef OPENSSL_NO_DSA
1179		else if (alg & SSL_aDSS)
1180			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_DSA_SIGN].x509);
1181#endif
1182		/* else anonymous DH, so no certificate or pkey. */
1183
1184		s->session->sess_cert->peer_dh_tmp=dh;
1185		dh=NULL;
1186		}
1187	else if ((alg & SSL_kDHr) || (alg & SSL_kDHd))
1188		{
1189		al=SSL_AD_ILLEGAL_PARAMETER;
1190		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1191		goto f_err;
1192		}
1193#endif /* !OPENSSL_NO_DH */
1194
1195#ifndef OPENSSL_NO_ECDH
1196	else if (alg & SSL_kECDHE)
1197		{
1198		EC_GROUP *ngroup;
1199		const EC_GROUP *group;
1200
1201		if ((ecdh=EC_KEY_new()) == NULL)
1202			{
1203			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1204			goto err;
1205			}
1206
1207		/* Extract elliptic curve parameters and the
1208		 * server's ephemeral ECDH public key.
1209		 * Keep accumulating lengths of various components in
1210		 * param_len and make sure it never exceeds n.
1211		 */
1212
1213		/* XXX: For now we only support named (not generic) curves
1214		 * and the ECParameters in this case is just three bytes.
1215		 */
1216		param_len=3;
1217		if ((param_len > n) ||
1218		    (*p != NAMED_CURVE_TYPE) ||
1219		    ((curve_nid = curve_id2nid(*(p + 2))) == 0))
1220			{
1221			al=SSL_AD_INTERNAL_ERROR;
1222			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1223			goto f_err;
1224			}
1225
1226		ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1227		if (ngroup == NULL)
1228			{
1229			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1230			goto err;
1231			}
1232		if (EC_KEY_set_group(ecdh, ngroup) == 0)
1233			{
1234			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_EC_LIB);
1235			goto err;
1236			}
1237		EC_GROUP_free(ngroup);
1238
1239		group = EC_KEY_get0_group(ecdh);
1240
1241		if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1242		    (EC_GROUP_get_degree(group) > 163))
1243			{
1244			al=SSL_AD_EXPORT_RESTRICTION;
1245			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1246			goto f_err;
1247			}
1248
1249		p+=3;
1250
1251		/* Next, get the encoded ECPoint */
1252		if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1253		    ((bn_ctx = BN_CTX_new()) == NULL))
1254			{
1255			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1256			goto err;
1257			}
1258
1259		encoded_pt_len = *p;  /* length of encoded point */
1260		p+=1;
1261		param_len += (1 + encoded_pt_len);
1262		if ((param_len > n) ||
1263		    (EC_POINT_oct2point(group, srvr_ecpoint,
1264			p, encoded_pt_len, bn_ctx) == 0))
1265			{
1266			al=SSL_AD_DECODE_ERROR;
1267			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_ECPOINT);
1268			goto f_err;
1269			}
1270
1271		n-=param_len;
1272		p+=encoded_pt_len;
1273
1274		/* The ECC/TLS specification does not mention
1275		 * the use of DSA to sign ECParameters in the server
1276		 * key exchange message. We do support RSA and ECDSA.
1277		 */
1278		if (0) ;
1279#ifndef OPENSSL_NO_RSA
1280		else if (alg & SSL_aRSA)
1281			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1282#endif
1283#ifndef OPENSSL_NO_ECDSA
1284		else if (alg & SSL_aECDSA)
1285			pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1286#endif
1287		/* else anonymous ECDH, so no certificate or pkey. */
1288		EC_KEY_set_public_key(ecdh, srvr_ecpoint);
1289		s->session->sess_cert->peer_ecdh_tmp=ecdh;
1290		ecdh=NULL;
1291		BN_CTX_free(bn_ctx);
1292		EC_POINT_free(srvr_ecpoint);
1293		srvr_ecpoint = NULL;
1294		}
1295	else if (alg & SSL_kECDH)
1296		{
1297		al=SSL_AD_UNEXPECTED_MESSAGE;
1298		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNEXPECTED_MESSAGE);
1299		goto f_err;
1300		}
1301#endif /* !OPENSSL_NO_ECDH */
1302	if (alg & SSL_aFZA)
1303		{
1304		al=SSL_AD_HANDSHAKE_FAILURE;
1305		SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER);
1306		goto f_err;
1307		}
1308
1309
1310	/* p points to the next byte, there are 'n' bytes left */
1311
1312	/* if it was signed, check the signature */
1313	if (pkey != NULL)
1314		{
1315		n2s(p,i);
1316		n-=2;
1317		j=EVP_PKEY_size(pkey);
1318
1319		if ((i != n) || (n > j) || (n <= 0))
1320			{
1321			/* wrong packet length */
1322			al=SSL_AD_DECODE_ERROR;
1323			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);
1324			goto f_err;
1325			}
1326
1327#ifndef OPENSSL_NO_RSA
1328		if (pkey->type == EVP_PKEY_RSA)
1329			{
1330			int num;
1331
1332			j=0;
1333			q=md_buf;
1334			for (num=2; num > 0; num--)
1335				{
1336				EVP_DigestInit_ex(&md_ctx,(num == 2)
1337					?s->ctx->md5:s->ctx->sha1, NULL);
1338				EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1339				EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1340				EVP_DigestUpdate(&md_ctx,param,param_len);
1341				EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1342				q+=i;
1343				j+=i;
1344				}
1345			i=RSA_verify(NID_md5_sha1, md_buf, j, p, n,
1346								pkey->pkey.rsa);
1347			if (i < 0)
1348				{
1349				al=SSL_AD_DECRYPT_ERROR;
1350				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
1351				goto f_err;
1352				}
1353			if (i == 0)
1354				{
1355				/* bad signature */
1356				al=SSL_AD_DECRYPT_ERROR;
1357				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1358				goto f_err;
1359				}
1360			}
1361		else
1362#endif
1363#ifndef OPENSSL_NO_DSA
1364			if (pkey->type == EVP_PKEY_DSA)
1365			{
1366			/* lets do DSS */
1367			EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1368			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1369			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1370			EVP_VerifyUpdate(&md_ctx,param,param_len);
1371			if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1372				{
1373				/* bad signature */
1374				al=SSL_AD_DECRYPT_ERROR;
1375				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1376				goto f_err;
1377				}
1378			}
1379		else
1380#endif
1381#ifndef OPENSSL_NO_ECDSA
1382			if (pkey->type == EVP_PKEY_EC)
1383			{
1384			/* let's do ECDSA */
1385			EVP_VerifyInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1386			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1387			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1388			EVP_VerifyUpdate(&md_ctx,param,param_len);
1389			if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
1390				{
1391				/* bad signature */
1392				al=SSL_AD_DECRYPT_ERROR;
1393				SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_BAD_SIGNATURE);
1394				goto f_err;
1395				}
1396			}
1397		else
1398#endif
1399			{
1400			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1401			goto err;
1402			}
1403		}
1404	else
1405		{
1406		/* still data left over */
1407		if (!(alg & SSL_aNULL))
1408			{
1409			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1410			goto err;
1411			}
1412		if (n != 0)
1413			{
1414			al=SSL_AD_DECODE_ERROR;
1415			SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_EXTRA_DATA_IN_MESSAGE);
1416			goto f_err;
1417			}
1418		}
1419	EVP_PKEY_free(pkey);
1420	EVP_MD_CTX_cleanup(&md_ctx);
1421	return(1);
1422f_err:
1423	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1424err:
1425	EVP_PKEY_free(pkey);
1426#ifndef OPENSSL_NO_RSA
1427	if (rsa != NULL)
1428		RSA_free(rsa);
1429#endif
1430#ifndef OPENSSL_NO_DH
1431	if (dh != NULL)
1432		DH_free(dh);
1433#endif
1434#ifndef OPENSSL_NO_ECDH
1435	BN_CTX_free(bn_ctx);
1436	EC_POINT_free(srvr_ecpoint);
1437	if (ecdh != NULL)
1438		EC_KEY_free(ecdh);
1439#endif
1440	EVP_MD_CTX_cleanup(&md_ctx);
1441	return(-1);
1442	}
1443
1444int ssl3_get_certificate_request(SSL *s)
1445	{
1446	int ok,ret=0;
1447	unsigned long n,nc,l;
1448	unsigned int llen,ctype_num,i;
1449	X509_NAME *xn=NULL;
1450	const unsigned char *p,*q;
1451	unsigned char *d;
1452	STACK_OF(X509_NAME) *ca_sk=NULL;
1453
1454	n=s->method->ssl_get_message(s,
1455		SSL3_ST_CR_CERT_REQ_A,
1456		SSL3_ST_CR_CERT_REQ_B,
1457		-1,
1458		s->max_cert_list,
1459		&ok);
1460
1461	if (!ok) return((int)n);
1462
1463	s->s3->tmp.cert_req=0;
1464
1465	if (s->s3->tmp.message_type == SSL3_MT_SERVER_DONE)
1466		{
1467		s->s3->tmp.reuse_message=1;
1468		return(1);
1469		}
1470
1471	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_REQUEST)
1472		{
1473		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1474		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_WRONG_MESSAGE_TYPE);
1475		goto err;
1476		}
1477
1478	/* TLS does not like anon-DH with client cert */
1479	if (s->version > SSL3_VERSION)
1480		{
1481		l=s->s3->tmp.new_cipher->algorithms;
1482		if (l & SSL_aNULL)
1483			{
1484			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_UNEXPECTED_MESSAGE);
1485			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER);
1486			goto err;
1487			}
1488		}
1489
1490	p=d=(unsigned char *)s->init_msg;
1491
1492	if ((ca_sk=sk_X509_NAME_new(ca_dn_cmp)) == NULL)
1493		{
1494		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1495		goto err;
1496		}
1497
1498	/* get the certificate types */
1499	ctype_num= *(p++);
1500	if (ctype_num > SSL3_CT_NUMBER)
1501		ctype_num=SSL3_CT_NUMBER;
1502	for (i=0; i<ctype_num; i++)
1503		s->s3->tmp.ctype[i]= p[i];
1504	p+=ctype_num;
1505
1506	/* get the CA RDNs */
1507	n2s(p,llen);
1508#if 0
1509{
1510FILE *out;
1511out=fopen("/tmp/vsign.der","w");
1512fwrite(p,1,llen,out);
1513fclose(out);
1514}
1515#endif
1516
1517	if ((llen+ctype_num+2+1) != n)
1518		{
1519		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1520		SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);
1521		goto err;
1522		}
1523
1524	for (nc=0; nc<llen; )
1525		{
1526		n2s(p,l);
1527		if ((l+nc+2) > llen)
1528			{
1529			if ((s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1530				goto cont; /* netscape bugs */
1531			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1532			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_TOO_LONG);
1533			goto err;
1534			}
1535
1536		q=p;
1537
1538		if ((xn=d2i_X509_NAME(NULL,&q,l)) == NULL)
1539			{
1540			/* If netscape tolerance is on, ignore errors */
1541			if (s->options & SSL_OP_NETSCAPE_CA_DN_BUG)
1542				goto cont;
1543			else
1544				{
1545				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1546				SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_ASN1_LIB);
1547				goto err;
1548				}
1549			}
1550
1551		if (q != (p+l))
1552			{
1553			ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1554			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);
1555			goto err;
1556			}
1557		if (!sk_X509_NAME_push(ca_sk,xn))
1558			{
1559			SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE);
1560			goto err;
1561			}
1562
1563		p+=l;
1564		nc+=l+2;
1565		}
1566
1567	if (0)
1568		{
1569cont:
1570		ERR_clear_error();
1571		}
1572
1573	/* we should setup a certificate to return.... */
1574	s->s3->tmp.cert_req=1;
1575	s->s3->tmp.ctype_num=ctype_num;
1576	if (s->s3->tmp.ca_names != NULL)
1577		sk_X509_NAME_pop_free(s->s3->tmp.ca_names,X509_NAME_free);
1578	s->s3->tmp.ca_names=ca_sk;
1579	ca_sk=NULL;
1580
1581	ret=1;
1582err:
1583	if (ca_sk != NULL) sk_X509_NAME_pop_free(ca_sk,X509_NAME_free);
1584	return(ret);
1585	}
1586
1587static int ca_dn_cmp(const X509_NAME * const *a, const X509_NAME * const *b)
1588	{
1589	return(X509_NAME_cmp(*a,*b));
1590	}
1591
1592int ssl3_get_server_done(SSL *s)
1593	{
1594	int ok,ret=0;
1595	long n;
1596
1597	n=s->method->ssl_get_message(s,
1598		SSL3_ST_CR_SRVR_DONE_A,
1599		SSL3_ST_CR_SRVR_DONE_B,
1600		SSL3_MT_SERVER_DONE,
1601		30, /* should be very small, like 0 :-) */
1602		&ok);
1603
1604	if (!ok) return((int)n);
1605	if (n > 0)
1606		{
1607		/* should contain no data */
1608		ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_DECODE_ERROR);
1609		SSLerr(SSL_F_SSL3_GET_SERVER_DONE,SSL_R_LENGTH_MISMATCH);
1610		return -1;
1611		}
1612	ret=1;
1613	return(ret);
1614	}
1615
1616
1617int ssl3_send_client_key_exchange(SSL *s)
1618	{
1619	unsigned char *p,*d;
1620	int n;
1621	unsigned long l;
1622#ifndef OPENSSL_NO_RSA
1623	unsigned char *q;
1624	EVP_PKEY *pkey=NULL;
1625#endif
1626#ifndef OPENSSL_NO_KRB5
1627	KSSL_ERR kssl_err;
1628#endif /* OPENSSL_NO_KRB5 */
1629#ifndef OPENSSL_NO_ECDH
1630	EC_KEY *clnt_ecdh = NULL;
1631	const EC_POINT *srvr_ecpoint = NULL;
1632	EVP_PKEY *srvr_pub_pkey = NULL;
1633	unsigned char *encodedPoint = NULL;
1634	int encoded_pt_len = 0;
1635	BN_CTX * bn_ctx = NULL;
1636#endif
1637
1638	if (s->state == SSL3_ST_CW_KEY_EXCH_A)
1639		{
1640		d=(unsigned char *)s->init_buf->data;
1641		p= &(d[4]);
1642
1643		l=s->s3->tmp.new_cipher->algorithms;
1644
1645		/* Fool emacs indentation */
1646		if (0) {}
1647#ifndef OPENSSL_NO_RSA
1648		else if (l & SSL_kRSA)
1649			{
1650			RSA *rsa;
1651			unsigned char tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1652
1653			if (s->session->sess_cert->peer_rsa_tmp != NULL)
1654				rsa=s->session->sess_cert->peer_rsa_tmp;
1655			else
1656				{
1657				pkey=X509_get_pubkey(s->session->sess_cert->peer_pkeys[SSL_PKEY_RSA_ENC].x509);
1658				if ((pkey == NULL) ||
1659					(pkey->type != EVP_PKEY_RSA) ||
1660					(pkey->pkey.rsa == NULL))
1661					{
1662					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1663					goto err;
1664					}
1665				rsa=pkey->pkey.rsa;
1666				EVP_PKEY_free(pkey);
1667				}
1668
1669			tmp_buf[0]=s->client_version>>8;
1670			tmp_buf[1]=s->client_version&0xff;
1671			if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1672					goto err;
1673
1674			s->session->master_key_length=sizeof tmp_buf;
1675
1676			q=p;
1677			/* Fix buf for TLS and beyond */
1678			if (s->version > SSL3_VERSION)
1679				p+=2;
1680			n=RSA_public_encrypt(sizeof tmp_buf,
1681				tmp_buf,p,rsa,RSA_PKCS1_PADDING);
1682#ifdef PKCS1_CHECK
1683			if (s->options & SSL_OP_PKCS1_CHECK_1) p[1]++;
1684			if (s->options & SSL_OP_PKCS1_CHECK_2) tmp_buf[0]=0x70;
1685#endif
1686			if (n <= 0)
1687				{
1688				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_ENCRYPT);
1689				goto err;
1690				}
1691
1692			/* Fix buf for TLS and beyond */
1693			if (s->version > SSL3_VERSION)
1694				{
1695				s2n(n,q);
1696				n+=2;
1697				}
1698
1699			s->session->master_key_length=
1700				s->method->ssl3_enc->generate_master_secret(s,
1701					s->session->master_key,
1702					tmp_buf,sizeof tmp_buf);
1703			OPENSSL_cleanse(tmp_buf,sizeof tmp_buf);
1704			}
1705#endif
1706#ifndef OPENSSL_NO_KRB5
1707		else if (l & SSL_kKRB5)
1708			{
1709			krb5_error_code	krb5rc;
1710			KSSL_CTX	*kssl_ctx = s->kssl_ctx;
1711			/*  krb5_data	krb5_ap_req;  */
1712			krb5_data	*enc_ticket;
1713			krb5_data	authenticator, *authp = NULL;
1714			EVP_CIPHER_CTX	ciph_ctx;
1715			EVP_CIPHER	*enc = NULL;
1716			unsigned char	iv[EVP_MAX_IV_LENGTH];
1717			unsigned char	tmp_buf[SSL_MAX_MASTER_KEY_LENGTH];
1718			unsigned char	epms[SSL_MAX_MASTER_KEY_LENGTH
1719						+ EVP_MAX_IV_LENGTH];
1720			int 		padl, outl = sizeof(epms);
1721
1722			EVP_CIPHER_CTX_init(&ciph_ctx);
1723
1724#ifdef KSSL_DEBUG
1725			printf("ssl3_send_client_key_exchange(%lx & %lx)\n",
1726			        l, SSL_kKRB5);
1727#endif	/* KSSL_DEBUG */
1728
1729			authp = NULL;
1730#ifdef KRB5SENDAUTH
1731			if (KRB5SENDAUTH)  authp = &authenticator;
1732#endif	/* KRB5SENDAUTH */
1733
1734			krb5rc = kssl_cget_tkt(kssl_ctx, &enc_ticket, authp,
1735				&kssl_err);
1736			enc = kssl_map_enc(kssl_ctx->enctype);
1737			if (enc == NULL)
1738			    goto err;
1739#ifdef KSSL_DEBUG
1740			{
1741			printf("kssl_cget_tkt rtn %d\n", krb5rc);
1742			if (krb5rc && kssl_err.text)
1743			  printf("kssl_cget_tkt kssl_err=%s\n", kssl_err.text);
1744			}
1745#endif	/* KSSL_DEBUG */
1746
1747			if (krb5rc)
1748				{
1749				ssl3_send_alert(s,SSL3_AL_FATAL,
1750						SSL_AD_HANDSHAKE_FAILURE);
1751				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1752						kssl_err.reason);
1753				goto err;
1754				}
1755
1756			/*  20010406 VRS - Earlier versions used KRB5 AP_REQ
1757			**  in place of RFC 2712 KerberosWrapper, as in:
1758			**
1759			**  Send ticket (copy to *p, set n = length)
1760			**  n = krb5_ap_req.length;
1761			**  memcpy(p, krb5_ap_req.data, krb5_ap_req.length);
1762			**  if (krb5_ap_req.data)
1763			**    kssl_krb5_free_data_contents(NULL,&krb5_ap_req);
1764			**
1765			**  Now using real RFC 2712 KerberosWrapper
1766			**  (Thanks to Simon Wilkinson <sxw@sxw.org.uk>)
1767			**  Note: 2712 "opaque" types are here replaced
1768			**  with a 2-byte length followed by the value.
1769			**  Example:
1770			**  KerberosWrapper= xx xx asn1ticket 0 0 xx xx encpms
1771			**  Where "xx xx" = length bytes.  Shown here with
1772			**  optional authenticator omitted.
1773			*/
1774
1775			/*  KerberosWrapper.Ticket		*/
1776			s2n(enc_ticket->length,p);
1777			memcpy(p, enc_ticket->data, enc_ticket->length);
1778			p+= enc_ticket->length;
1779			n = enc_ticket->length + 2;
1780
1781			/*  KerberosWrapper.Authenticator	*/
1782			if (authp  &&  authp->length)
1783				{
1784				s2n(authp->length,p);
1785				memcpy(p, authp->data, authp->length);
1786				p+= authp->length;
1787				n+= authp->length + 2;
1788
1789				free(authp->data);
1790				authp->data = NULL;
1791				authp->length = 0;
1792				}
1793			else
1794				{
1795				s2n(0,p);/*  null authenticator length	*/
1796				n+=2;
1797				}
1798
1799			    tmp_buf[0]=s->client_version>>8;
1800			    tmp_buf[1]=s->client_version&0xff;
1801			    if (RAND_bytes(&(tmp_buf[2]),sizeof tmp_buf-2) <= 0)
1802				goto err;
1803
1804			/*  20010420 VRS.  Tried it this way; failed.
1805			**	EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,NULL);
1806			**	EVP_CIPHER_CTX_set_key_length(&ciph_ctx,
1807			**				kssl_ctx->length);
1808			**	EVP_EncryptInit_ex(&ciph_ctx,NULL, key,iv);
1809			*/
1810
1811			memset(iv, 0, sizeof iv);  /* per RFC 1510 */
1812			EVP_EncryptInit_ex(&ciph_ctx,enc, NULL,
1813				kssl_ctx->key,iv);
1814			EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1815				sizeof tmp_buf);
1816			EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1817			outl += padl;
1818			if (outl > sizeof epms)
1819				{
1820				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1821				goto err;
1822				}
1823			EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1824
1825			/*  KerberosWrapper.EncryptedPreMasterSecret	*/
1826			s2n(outl,p);
1827			memcpy(p, epms, outl);
1828			p+=outl;
1829			n+=outl + 2;
1830
1831			s->session->master_key_length=
1832			        s->method->ssl3_enc->generate_master_secret(s,
1833					s->session->master_key,
1834					tmp_buf, sizeof tmp_buf);
1835
1836			OPENSSL_cleanse(tmp_buf, sizeof tmp_buf);
1837			OPENSSL_cleanse(epms, outl);
1838			}
1839#endif
1840#ifndef OPENSSL_NO_DH
1841		else if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1842			{
1843			DH *dh_srvr,*dh_clnt;
1844
1845			if (s->session->sess_cert->peer_dh_tmp != NULL)
1846				dh_srvr=s->session->sess_cert->peer_dh_tmp;
1847			else
1848				{
1849				/* we get them from the cert */
1850				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
1851				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_FIND_DH_PARAMETERS);
1852				goto err;
1853				}
1854
1855			/* generate a new random key */
1856			if ((dh_clnt=DHparams_dup(dh_srvr)) == NULL)
1857				{
1858				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1859				goto err;
1860				}
1861			if (!DH_generate_key(dh_clnt))
1862				{
1863				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1864				goto err;
1865				}
1866
1867			/* use the 'p' output buffer for the DH key, but
1868			 * make sure to clear it out afterwards */
1869
1870			n=DH_compute_key(p,dh_srvr->pub_key,dh_clnt);
1871
1872			if (n <= 0)
1873				{
1874				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1875				goto err;
1876				}
1877
1878			/* generate master key from the result */
1879			s->session->master_key_length=
1880				s->method->ssl3_enc->generate_master_secret(s,
1881					s->session->master_key,p,n);
1882			/* clean up */
1883			memset(p,0,n);
1884
1885			/* send off the data */
1886			n=BN_num_bytes(dh_clnt->pub_key);
1887			s2n(n,p);
1888			BN_bn2bin(dh_clnt->pub_key,p);
1889			n+=2;
1890
1891			DH_free(dh_clnt);
1892
1893			/* perhaps clean things up a bit EAY EAY EAY EAY*/
1894			}
1895#endif
1896
1897#ifndef OPENSSL_NO_ECDH
1898		else if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1899			{
1900			const EC_GROUP *srvr_group = NULL;
1901			EC_KEY *tkey;
1902			int ecdh_clnt_cert = 0;
1903			int field_size = 0;
1904
1905			/* Did we send out the client's
1906			 * ECDH share for use in premaster
1907			 * computation as part of client certificate?
1908			 * If so, set ecdh_clnt_cert to 1.
1909			 */
1910			if ((l & SSL_kECDH) && (s->cert != NULL))
1911				{
1912				/* XXX: For now, we do not support client
1913				 * authentication using ECDH certificates.
1914				 * To add such support, one needs to add
1915				 * code that checks for appropriate
1916				 * conditions and sets ecdh_clnt_cert to 1.
1917				 * For example, the cert have an ECC
1918				 * key on the same curve as the server's
1919				 * and the key should be authorized for
1920				 * key agreement.
1921				 *
1922				 * One also needs to add code in ssl3_connect
1923				 * to skip sending the certificate verify
1924				 * message.
1925				 *
1926				 * if ((s->cert->key->privatekey != NULL) &&
1927				 *     (s->cert->key->privatekey->type ==
1928				 *      EVP_PKEY_EC) && ...)
1929				 * ecdh_clnt_cert = 1;
1930				 */
1931				}
1932
1933			if (s->session->sess_cert->peer_ecdh_tmp != NULL)
1934				{
1935				tkey = s->session->sess_cert->peer_ecdh_tmp;
1936				}
1937			else
1938				{
1939				/* Get the Server Public Key from Cert */
1940				srvr_pub_pkey = X509_get_pubkey(s->session-> \
1941				    sess_cert->peer_pkeys[SSL_PKEY_ECC].x509);
1942				if ((srvr_pub_pkey == NULL) ||
1943				    (srvr_pub_pkey->type != EVP_PKEY_EC) ||
1944				    (srvr_pub_pkey->pkey.ec == NULL))
1945					{
1946					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1947					    ERR_R_INTERNAL_ERROR);
1948					goto err;
1949					}
1950
1951				tkey = srvr_pub_pkey->pkey.ec;
1952				}
1953
1954			srvr_group   = EC_KEY_get0_group(tkey);
1955			srvr_ecpoint = EC_KEY_get0_public_key(tkey);
1956
1957			if ((srvr_group == NULL) || (srvr_ecpoint == NULL))
1958				{
1959				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1960				    ERR_R_INTERNAL_ERROR);
1961				goto err;
1962				}
1963
1964			if ((clnt_ecdh=EC_KEY_new()) == NULL)
1965				{
1966				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1967				goto err;
1968				}
1969
1970			if (!EC_KEY_set_group(clnt_ecdh, srvr_group))
1971				{
1972				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1973				goto err;
1974				}
1975			if (ecdh_clnt_cert)
1976				{
1977				/* Reuse key info from our certificate
1978				 * We only need our private key to perform
1979				 * the ECDH computation.
1980				 */
1981				const BIGNUM *priv_key;
1982				tkey = s->cert->key->privatekey->pkey.ec;
1983				priv_key = EC_KEY_get0_private_key(tkey);
1984				if (priv_key == NULL)
1985					{
1986					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1987					goto err;
1988					}
1989				if (!EC_KEY_set_private_key(clnt_ecdh, priv_key))
1990					{
1991					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_EC_LIB);
1992					goto err;
1993					}
1994				}
1995			else
1996				{
1997				/* Generate a new ECDH key pair */
1998				if (!(EC_KEY_generate_key(clnt_ecdh)))
1999					{
2000					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2001					goto err;
2002					}
2003				}
2004
2005			/* use the 'p' output buffer for the ECDH key, but
2006			 * make sure to clear it out afterwards
2007			 */
2008
2009			field_size = EC_GROUP_get_degree(srvr_group);
2010			if (field_size <= 0)
2011				{
2012				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2013				       ERR_R_ECDH_LIB);
2014				goto err;
2015				}
2016			n=ECDH_compute_key(p, (field_size+7)/8, srvr_ecpoint, clnt_ecdh, NULL);
2017			if (n <= 0)
2018				{
2019				SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2020				       ERR_R_ECDH_LIB);
2021				goto err;
2022				}
2023
2024			/* generate master key from the result */
2025			s->session->master_key_length = s->method->ssl3_enc \
2026			    -> generate_master_secret(s,
2027				s->session->master_key,
2028				p, n);
2029
2030			memset(p, 0, n); /* clean up */
2031
2032			if (ecdh_clnt_cert)
2033				{
2034				/* Send empty client key exch message */
2035				n = 0;
2036				}
2037			else
2038				{
2039				/* First check the size of encoding and
2040				 * allocate memory accordingly.
2041				 */
2042				encoded_pt_len =
2043				    EC_POINT_point2oct(srvr_group,
2044					EC_KEY_get0_public_key(clnt_ecdh),
2045					POINT_CONVERSION_UNCOMPRESSED,
2046					NULL, 0, NULL);
2047
2048				encodedPoint = (unsigned char *)
2049				    OPENSSL_malloc(encoded_pt_len *
2050					sizeof(unsigned char));
2051				bn_ctx = BN_CTX_new();
2052				if ((encodedPoint == NULL) ||
2053				    (bn_ctx == NULL))
2054					{
2055					SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
2056					goto err;
2057					}
2058
2059				/* Encode the public key */
2060				n = EC_POINT_point2oct(srvr_group,
2061				    EC_KEY_get0_public_key(clnt_ecdh),
2062				    POINT_CONVERSION_UNCOMPRESSED,
2063				    encodedPoint, encoded_pt_len, bn_ctx);
2064
2065				*p = n; /* length of encoded point */
2066				/* Encoded point will be copied here */
2067				p += 1;
2068				/* copy the point */
2069				memcpy((unsigned char *)p, encodedPoint, n);
2070				/* increment n to account for length field */
2071				n += 1;
2072				}
2073
2074			/* Free allocated memory */
2075			BN_CTX_free(bn_ctx);
2076			if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2077			if (clnt_ecdh != NULL)
2078				 EC_KEY_free(clnt_ecdh);
2079			EVP_PKEY_free(srvr_pub_pkey);
2080			}
2081#endif /* !OPENSSL_NO_ECDH */
2082		else
2083			{
2084			ssl3_send_alert(s, SSL3_AL_FATAL,
2085			    SSL_AD_HANDSHAKE_FAILURE);
2086			SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
2087			    ERR_R_INTERNAL_ERROR);
2088			goto err;
2089			}
2090
2091		*(d++)=SSL3_MT_CLIENT_KEY_EXCHANGE;
2092		l2n3(n,d);
2093
2094		s->state=SSL3_ST_CW_KEY_EXCH_B;
2095		/* number of bytes to write */
2096		s->init_num=n+4;
2097		s->init_off=0;
2098		}
2099
2100	/* SSL3_ST_CW_KEY_EXCH_B */
2101	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2102err:
2103#ifndef OPENSSL_NO_ECDH
2104	BN_CTX_free(bn_ctx);
2105	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2106	if (clnt_ecdh != NULL)
2107		EC_KEY_free(clnt_ecdh);
2108	EVP_PKEY_free(srvr_pub_pkey);
2109#endif
2110	return(-1);
2111	}
2112
2113int ssl3_send_client_verify(SSL *s)
2114	{
2115	unsigned char *p,*d;
2116	unsigned char data[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
2117	EVP_PKEY *pkey;
2118#ifndef OPENSSL_NO_RSA
2119	unsigned u=0;
2120#endif
2121	unsigned long n;
2122#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_ECDSA)
2123	int j;
2124#endif
2125
2126	if (s->state == SSL3_ST_CW_CERT_VRFY_A)
2127		{
2128		d=(unsigned char *)s->init_buf->data;
2129		p= &(d[4]);
2130		pkey=s->cert->key->privatekey;
2131
2132		s->method->ssl3_enc->cert_verify_mac(s,&(s->s3->finish_dgst2),
2133			&(data[MD5_DIGEST_LENGTH]));
2134
2135#ifndef OPENSSL_NO_RSA
2136		if (pkey->type == EVP_PKEY_RSA)
2137			{
2138			s->method->ssl3_enc->cert_verify_mac(s,
2139				&(s->s3->finish_dgst1),&(data[0]));
2140			if (RSA_sign(NID_md5_sha1, data,
2141					 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH,
2142					&(p[2]), &u, pkey->pkey.rsa) <= 0 )
2143				{
2144				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_RSA_LIB);
2145				goto err;
2146				}
2147			s2n(u,p);
2148			n=u+2;
2149			}
2150		else
2151#endif
2152#ifndef OPENSSL_NO_DSA
2153			if (pkey->type == EVP_PKEY_DSA)
2154			{
2155			if (!DSA_sign(pkey->save_type,
2156				&(data[MD5_DIGEST_LENGTH]),
2157				SHA_DIGEST_LENGTH,&(p[2]),
2158				(unsigned int *)&j,pkey->pkey.dsa))
2159				{
2160				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_DSA_LIB);
2161				goto err;
2162				}
2163			s2n(j,p);
2164			n=j+2;
2165			}
2166		else
2167#endif
2168#ifndef OPENSSL_NO_ECDSA
2169			if (pkey->type == EVP_PKEY_EC)
2170			{
2171			if (!ECDSA_sign(pkey->save_type,
2172				&(data[MD5_DIGEST_LENGTH]),
2173				SHA_DIGEST_LENGTH,&(p[2]),
2174				(unsigned int *)&j,pkey->pkey.ec))
2175				{
2176				SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,
2177				    ERR_R_ECDSA_LIB);
2178				goto err;
2179				}
2180			s2n(j,p);
2181			n=j+2;
2182			}
2183		else
2184#endif
2185			{
2186			SSLerr(SSL_F_SSL3_SEND_CLIENT_VERIFY,ERR_R_INTERNAL_ERROR);
2187			goto err;
2188			}
2189		*(d++)=SSL3_MT_CERTIFICATE_VERIFY;
2190		l2n3(n,d);
2191
2192		s->state=SSL3_ST_CW_CERT_VRFY_B;
2193		s->init_num=(int)n+4;
2194		s->init_off=0;
2195		}
2196	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2197err:
2198	return(-1);
2199	}
2200
2201int ssl3_send_client_certificate(SSL *s)
2202	{
2203	X509 *x509=NULL;
2204	EVP_PKEY *pkey=NULL;
2205	int i;
2206	unsigned long l;
2207
2208	if (s->state ==	SSL3_ST_CW_CERT_A)
2209		{
2210		if ((s->cert == NULL) ||
2211			(s->cert->key->x509 == NULL) ||
2212			(s->cert->key->privatekey == NULL))
2213			s->state=SSL3_ST_CW_CERT_B;
2214		else
2215			s->state=SSL3_ST_CW_CERT_C;
2216		}
2217
2218	/* We need to get a client cert */
2219	if (s->state == SSL3_ST_CW_CERT_B)
2220		{
2221		/* If we get an error, we need to
2222		 * ssl->rwstate=SSL_X509_LOOKUP; return(-1);
2223		 * We then get retied later */
2224		i=0;
2225		if (s->ctx->client_cert_cb != NULL)
2226			i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
2227		if (i < 0)
2228			{
2229			s->rwstate=SSL_X509_LOOKUP;
2230			return(-1);
2231			}
2232		s->rwstate=SSL_NOTHING;
2233		if ((i == 1) && (pkey != NULL) && (x509 != NULL))
2234			{
2235			s->state=SSL3_ST_CW_CERT_B;
2236			if (	!SSL_use_certificate(s,x509) ||
2237				!SSL_use_PrivateKey(s,pkey))
2238				i=0;
2239			}
2240		else if (i == 1)
2241			{
2242			i=0;
2243			SSLerr(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2244			}
2245
2246		if (x509 != NULL) X509_free(x509);
2247		if (pkey != NULL) EVP_PKEY_free(pkey);
2248		if (i == 0)
2249			{
2250			if (s->version == SSL3_VERSION)
2251				{
2252				s->s3->tmp.cert_req=0;
2253				ssl3_send_alert(s,SSL3_AL_WARNING,SSL_AD_NO_CERTIFICATE);
2254				return(1);
2255				}
2256			else
2257				{
2258				s->s3->tmp.cert_req=2;
2259				}
2260			}
2261
2262		/* Ok, we have a cert */
2263		s->state=SSL3_ST_CW_CERT_C;
2264		}
2265
2266	if (s->state == SSL3_ST_CW_CERT_C)
2267		{
2268		s->state=SSL3_ST_CW_CERT_D;
2269		l=ssl3_output_cert_chain(s,
2270			(s->s3->tmp.cert_req == 2)?NULL:s->cert->key->x509);
2271		s->init_num=(int)l;
2272		s->init_off=0;
2273		}
2274	/* SSL3_ST_CW_CERT_D */
2275	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2276	}
2277
2278#define has_bits(i,m)	(((i)&(m)) == (m))
2279
2280int ssl3_check_cert_and_algorithm(SSL *s)
2281	{
2282	int i,idx;
2283	long algs;
2284	EVP_PKEY *pkey=NULL;
2285	SESS_CERT *sc;
2286#ifndef OPENSSL_NO_RSA
2287	RSA *rsa;
2288#endif
2289#ifndef OPENSSL_NO_DH
2290	DH *dh;
2291#endif
2292
2293	sc=s->session->sess_cert;
2294
2295	if (sc == NULL)
2296		{
2297		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,ERR_R_INTERNAL_ERROR);
2298		goto err;
2299		}
2300
2301	algs=s->s3->tmp.new_cipher->algorithms;
2302
2303	/* we don't have a certificate */
2304	if (algs & (SSL_aDH|SSL_aNULL|SSL_aKRB5))
2305		return(1);
2306
2307#ifndef OPENSSL_NO_RSA
2308	rsa=s->session->sess_cert->peer_rsa_tmp;
2309#endif
2310#ifndef OPENSSL_NO_DH
2311	dh=s->session->sess_cert->peer_dh_tmp;
2312#endif
2313
2314	/* This is the passed certificate */
2315
2316	idx=sc->peer_cert_type;
2317#ifndef OPENSSL_NO_ECDH
2318	if (idx == SSL_PKEY_ECC)
2319		{
2320		if (check_srvr_ecc_cert_and_alg(sc->peer_pkeys[idx].x509,
2321		    s->s3->tmp.new_cipher) == 0)
2322			{ /* check failed */
2323			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_BAD_ECC_CERT);
2324			goto f_err;
2325			}
2326		else
2327			{
2328			return 1;
2329			}
2330		}
2331#endif
2332	pkey=X509_get_pubkey(sc->peer_pkeys[idx].x509);
2333	i=X509_certificate_type(sc->peer_pkeys[idx].x509,pkey);
2334	EVP_PKEY_free(pkey);
2335
2336
2337	/* Check that we have a certificate if we require one */
2338	if ((algs & SSL_aRSA) && !has_bits(i,EVP_PK_RSA|EVP_PKT_SIGN))
2339		{
2340		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);
2341		goto f_err;
2342		}
2343#ifndef OPENSSL_NO_DSA
2344	else if ((algs & SSL_aDSS) && !has_bits(i,EVP_PK_DSA|EVP_PKT_SIGN))
2345		{
2346		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);
2347		goto f_err;
2348		}
2349#endif
2350#ifndef OPENSSL_NO_RSA
2351	if ((algs & SSL_kRSA) &&
2352		!(has_bits(i,EVP_PK_RSA|EVP_PKT_ENC) || (rsa != NULL)))
2353		{
2354		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2355		goto f_err;
2356		}
2357#endif
2358#ifndef OPENSSL_NO_DH
2359	if ((algs & SSL_kEDH) &&
2360		!(has_bits(i,EVP_PK_DH|EVP_PKT_EXCH) || (dh != NULL)))
2361		{
2362		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_KEY);
2363		goto f_err;
2364		}
2365	else if ((algs & SSL_kDHr) && !has_bits(i,EVP_PK_DH|EVP_PKS_RSA))
2366		{
2367		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_RSA_CERT);
2368		goto f_err;
2369		}
2370#ifndef OPENSSL_NO_DSA
2371	else if ((algs & SSL_kDHd) && !has_bits(i,EVP_PK_DH|EVP_PKS_DSA))
2372		{
2373		SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DH_DSA_CERT);
2374		goto f_err;
2375		}
2376#endif
2377#endif
2378
2379	if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) && !has_bits(i,EVP_PKT_EXP))
2380		{
2381#ifndef OPENSSL_NO_RSA
2382		if (algs & SSL_kRSA)
2383			{
2384			if (rsa == NULL
2385			    || RSA_size(rsa)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2386				{
2387				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
2388				goto f_err;
2389				}
2390			}
2391		else
2392#endif
2393#ifndef OPENSSL_NO_DH
2394			if (algs & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2395			    {
2396			    if (dh == NULL
2397				|| DH_size(dh)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
2398				{
2399				SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_EXPORT_TMP_DH_KEY);
2400				goto f_err;
2401				}
2402			}
2403		else
2404#endif
2405			{
2406			SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2407			goto f_err;
2408			}
2409		}
2410	return(1);
2411f_err:
2412	ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
2413err:
2414	return(0);
2415	}
2416
2417
2418#ifndef OPENSSL_NO_ECDH
2419/* This is the complement of nid2curve_id in s3_srvr.c. */
2420static int curve_id2nid(int curve_id)
2421{
2422	/* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2423	 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2424	static int nid_list[26] =
2425	{
2426		0,
2427		NID_sect163k1, /* sect163k1 (1) */
2428		NID_sect163r1, /* sect163r1 (2) */
2429		NID_sect163r2, /* sect163r2 (3) */
2430		NID_sect193r1, /* sect193r1 (4) */
2431		NID_sect193r2, /* sect193r2 (5) */
2432		NID_sect233k1, /* sect233k1 (6) */
2433		NID_sect233r1, /* sect233r1 (7) */
2434		NID_sect239k1, /* sect239k1 (8) */
2435		NID_sect283k1, /* sect283k1 (9) */
2436		NID_sect283r1, /* sect283r1 (10) */
2437		NID_sect409k1, /* sect409k1 (11) */
2438		NID_sect409r1, /* sect409r1 (12) */
2439		NID_sect571k1, /* sect571k1 (13) */
2440		NID_sect571r1, /* sect571r1 (14) */
2441		NID_secp160k1, /* secp160k1 (15) */
2442		NID_secp160r1, /* secp160r1 (16) */
2443		NID_secp160r2, /* secp160r2 (17) */
2444		NID_secp192k1, /* secp192k1 (18) */
2445		NID_X9_62_prime192v1, /* secp192r1 (19) */
2446		NID_secp224k1, /* secp224k1 (20) */
2447		NID_secp224r1, /* secp224r1 (21) */
2448		NID_secp256k1, /* secp256k1 (22) */
2449		NID_X9_62_prime256v1, /* secp256r1 (23) */
2450		NID_secp384r1, /* secp384r1 (24) */
2451		NID_secp521r1  /* secp521r1 (25) */
2452	};
2453
2454	if ((curve_id < 1) || (curve_id > 25)) return 0;
2455
2456	return nid_list[curve_id];
2457}
2458#endif
2459