]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Let the TLSv1_method() etc. functions return a const SSL_METHOD
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_DH
137 #include <openssl/dh.h>
138 #endif
139 #include <openssl/bn.h>
140 #ifndef OPENSSL_NO_KRB5
141 #include <openssl/krb5_asn.h>
142 #endif
143 #include <openssl/md5.h>
144
145 static const SSL_METHOD *ssl3_get_server_method(int ver);
146
147 #ifndef OPENSSL_NO_ECDH
148 static int nid2curve_id(int nid);
149 #endif
150
151 static const SSL_METHOD *ssl3_get_server_method(int ver)
152 {
153 if (ver == SSL3_VERSION)
154 return(SSLv3_server_method());
155 else
156 return(NULL);
157 }
158
159 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
160 ssl3_accept,
161 ssl_undefined_function,
162 ssl3_get_server_method)
163
164 int ssl3_accept(SSL *s)
165 {
166 BUF_MEM *buf;
167 unsigned long l,Time=time(NULL);
168 void (*cb)(const SSL *ssl,int type,int val)=NULL;
169 long num1;
170 int ret= -1;
171 int new_state,state,skip=0;
172
173 RAND_add(&Time,sizeof(Time),0);
174 ERR_clear_error();
175 clear_sys_error();
176
177 if (s->info_callback != NULL)
178 cb=s->info_callback;
179 else if (s->ctx->info_callback != NULL)
180 cb=s->ctx->info_callback;
181
182 /* init things to blank */
183 s->in_handshake++;
184 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
185
186 if (s->cert == NULL)
187 {
188 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
189 return(-1);
190 }
191
192 for (;;)
193 {
194 state=s->state;
195
196 switch (s->state)
197 {
198 case SSL_ST_RENEGOTIATE:
199 s->new_session=1;
200 /* s->state=SSL_ST_ACCEPT; */
201
202 case SSL_ST_BEFORE:
203 case SSL_ST_ACCEPT:
204 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
205 case SSL_ST_OK|SSL_ST_ACCEPT:
206
207 s->server=1;
208 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
209
210 if ((s->version>>8) != 3)
211 {
212 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
213 return -1;
214 }
215 s->type=SSL_ST_ACCEPT;
216
217 if (s->init_buf == NULL)
218 {
219 if ((buf=BUF_MEM_new()) == NULL)
220 {
221 ret= -1;
222 goto end;
223 }
224 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
225 {
226 ret= -1;
227 goto end;
228 }
229 s->init_buf=buf;
230 }
231
232 if (!ssl3_setup_buffers(s))
233 {
234 ret= -1;
235 goto end;
236 }
237
238 s->init_num=0;
239
240 if (s->state != SSL_ST_RENEGOTIATE)
241 {
242 /* Ok, we now need to push on a buffering BIO so that
243 * the output is sent in a way that TCP likes :-)
244 */
245 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
246
247 ssl3_init_finished_mac(s);
248 s->state=SSL3_ST_SR_CLNT_HELLO_A;
249 s->ctx->stats.sess_accept++;
250 }
251 else
252 {
253 /* s->state == SSL_ST_RENEGOTIATE,
254 * we will just send a HelloRequest */
255 s->ctx->stats.sess_accept_renegotiate++;
256 s->state=SSL3_ST_SW_HELLO_REQ_A;
257 }
258 break;
259
260 case SSL3_ST_SW_HELLO_REQ_A:
261 case SSL3_ST_SW_HELLO_REQ_B:
262
263 s->shutdown=0;
264 ret=ssl3_send_hello_request(s);
265 if (ret <= 0) goto end;
266 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
267 s->state=SSL3_ST_SW_FLUSH;
268 s->init_num=0;
269
270 ssl3_init_finished_mac(s);
271 break;
272
273 case SSL3_ST_SW_HELLO_REQ_C:
274 s->state=SSL_ST_OK;
275 break;
276
277 case SSL3_ST_SR_CLNT_HELLO_A:
278 case SSL3_ST_SR_CLNT_HELLO_B:
279 case SSL3_ST_SR_CLNT_HELLO_C:
280
281 s->shutdown=0;
282 ret=ssl3_get_client_hello(s);
283 if (ret <= 0) goto end;
284 s->new_session = 2;
285 s->state=SSL3_ST_SW_SRVR_HELLO_A;
286 s->init_num=0;
287 break;
288
289 case SSL3_ST_SW_SRVR_HELLO_A:
290 case SSL3_ST_SW_SRVR_HELLO_B:
291 ret=ssl3_send_server_hello(s);
292 if (ret <= 0) goto end;
293
294 if (s->hit)
295 s->state=SSL3_ST_SW_CHANGE_A;
296 else
297 s->state=SSL3_ST_SW_CERT_A;
298 s->init_num=0;
299 break;
300
301 case SSL3_ST_SW_CERT_A:
302 case SSL3_ST_SW_CERT_B:
303 /* Check if it is anon DH or anon ECDH */
304 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
305 {
306 ret=ssl3_send_server_certificate(s);
307 if (ret <= 0) goto end;
308 }
309 else
310 skip=1;
311 s->state=SSL3_ST_SW_KEY_EXCH_A;
312 s->init_num=0;
313 break;
314
315 case SSL3_ST_SW_KEY_EXCH_A:
316 case SSL3_ST_SW_KEY_EXCH_B:
317 l=s->s3->tmp.new_cipher->algorithms;
318
319 /* clear this, it may get reset by
320 * send_server_key_exchange */
321 if ((s->options & SSL_OP_EPHEMERAL_RSA)
322 #ifndef OPENSSL_NO_KRB5
323 && !(l & SSL_KRB5)
324 #endif /* OPENSSL_NO_KRB5 */
325 )
326 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
327 * even when forbidden by protocol specs
328 * (handshake may fail as clients are not required to
329 * be able to handle this) */
330 s->s3->tmp.use_rsa_tmp=1;
331 else
332 s->s3->tmp.use_rsa_tmp=0;
333
334
335 /* only send if a DH key exchange, fortezza or
336 * RSA but we have a sign only certificate
337 *
338 * For ECC ciphersuites, we send a serverKeyExchange
339 * message only if the cipher suite is either
340 * ECDH-anon or ECDHE. In other cases, the
341 * server certificate contains the server's
342 * public key for key exchange.
343 */
344 if (s->s3->tmp.use_rsa_tmp
345 || (l & SSL_kECDHE)
346 || (l & (SSL_DH|SSL_kFZA))
347 || ((l & SSL_kRSA)
348 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
349 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
350 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
351 )
352 )
353 )
354 )
355 {
356 ret=ssl3_send_server_key_exchange(s);
357 if (ret <= 0) goto end;
358 }
359 else
360 skip=1;
361
362 s->state=SSL3_ST_SW_CERT_REQ_A;
363 s->init_num=0;
364 break;
365
366 case SSL3_ST_SW_CERT_REQ_A:
367 case SSL3_ST_SW_CERT_REQ_B:
368 if (/* don't request cert unless asked for it: */
369 !(s->verify_mode & SSL_VERIFY_PEER) ||
370 /* if SSL_VERIFY_CLIENT_ONCE is set,
371 * don't request cert during re-negotiation: */
372 ((s->session->peer != NULL) &&
373 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
374 /* never request cert in anonymous ciphersuites
375 * (see section "Certificate request" in SSL 3 drafts
376 * and in RFC 2246): */
377 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
378 /* ... except when the application insists on verification
379 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
380 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
381 /* never request cert in Kerberos ciphersuites */
382 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
383 {
384 /* no cert request */
385 skip=1;
386 s->s3->tmp.cert_request=0;
387 s->state=SSL3_ST_SW_SRVR_DONE_A;
388 }
389 else
390 {
391 s->s3->tmp.cert_request=1;
392 ret=ssl3_send_certificate_request(s);
393 if (ret <= 0) goto end;
394 #ifndef NETSCAPE_HANG_BUG
395 s->state=SSL3_ST_SW_SRVR_DONE_A;
396 #else
397 s->state=SSL3_ST_SW_FLUSH;
398 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
399 #endif
400 s->init_num=0;
401 }
402 break;
403
404 case SSL3_ST_SW_SRVR_DONE_A:
405 case SSL3_ST_SW_SRVR_DONE_B:
406 ret=ssl3_send_server_done(s);
407 if (ret <= 0) goto end;
408 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
409 s->state=SSL3_ST_SW_FLUSH;
410 s->init_num=0;
411 break;
412
413 case SSL3_ST_SW_FLUSH:
414 /* number of bytes to be flushed */
415 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
416 if (num1 > 0)
417 {
418 s->rwstate=SSL_WRITING;
419 num1=BIO_flush(s->wbio);
420 if (num1 <= 0) { ret= -1; goto end; }
421 s->rwstate=SSL_NOTHING;
422 }
423
424 s->state=s->s3->tmp.next_state;
425 break;
426
427 case SSL3_ST_SR_CERT_A:
428 case SSL3_ST_SR_CERT_B:
429 /* Check for second client hello (MS SGC) */
430 ret = ssl3_check_client_hello(s);
431 if (ret <= 0)
432 goto end;
433 if (ret == 2)
434 s->state = SSL3_ST_SR_CLNT_HELLO_C;
435 else {
436 if (s->s3->tmp.cert_request)
437 {
438 ret=ssl3_get_client_certificate(s);
439 if (ret <= 0) goto end;
440 }
441 s->init_num=0;
442 s->state=SSL3_ST_SR_KEY_EXCH_A;
443 }
444 break;
445
446 case SSL3_ST_SR_KEY_EXCH_A:
447 case SSL3_ST_SR_KEY_EXCH_B:
448 ret=ssl3_get_client_key_exchange(s);
449 if (ret <= 0)
450 goto end;
451 if (ret == 2)
452 {
453 /* For the ECDH ciphersuites when
454 * the client sends its ECDH pub key in
455 * a certificate, the CertificateVerify
456 * message is not sent.
457 */
458 s->state=SSL3_ST_SR_FINISHED_A;
459 s->init_num = 0;
460 }
461 else
462 {
463 s->state=SSL3_ST_SR_CERT_VRFY_A;
464 s->init_num=0;
465
466 /* We need to get hashes here so if there is
467 * a client cert, it can be verified
468 */
469 s->method->ssl3_enc->cert_verify_mac(s,
470 &(s->s3->finish_dgst1),
471 &(s->s3->tmp.cert_verify_md[0]));
472 s->method->ssl3_enc->cert_verify_mac(s,
473 &(s->s3->finish_dgst2),
474 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
475 }
476 break;
477
478 case SSL3_ST_SR_CERT_VRFY_A:
479 case SSL3_ST_SR_CERT_VRFY_B:
480
481 /* we should decide if we expected this one */
482 ret=ssl3_get_cert_verify(s);
483 if (ret <= 0) goto end;
484
485 s->state=SSL3_ST_SR_FINISHED_A;
486 s->init_num=0;
487 break;
488
489 case SSL3_ST_SR_FINISHED_A:
490 case SSL3_ST_SR_FINISHED_B:
491 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
492 SSL3_ST_SR_FINISHED_B);
493 if (ret <= 0) goto end;
494 if (s->hit)
495 s->state=SSL_ST_OK;
496 else
497 s->state=SSL3_ST_SW_CHANGE_A;
498 s->init_num=0;
499 break;
500
501 case SSL3_ST_SW_CHANGE_A:
502 case SSL3_ST_SW_CHANGE_B:
503
504 s->session->cipher=s->s3->tmp.new_cipher;
505 if (!s->method->ssl3_enc->setup_key_block(s))
506 { ret= -1; goto end; }
507
508 ret=ssl3_send_change_cipher_spec(s,
509 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
510
511 if (ret <= 0) goto end;
512 s->state=SSL3_ST_SW_FINISHED_A;
513 s->init_num=0;
514
515 if (!s->method->ssl3_enc->change_cipher_state(s,
516 SSL3_CHANGE_CIPHER_SERVER_WRITE))
517 {
518 ret= -1;
519 goto end;
520 }
521
522 break;
523
524 case SSL3_ST_SW_FINISHED_A:
525 case SSL3_ST_SW_FINISHED_B:
526 ret=ssl3_send_finished(s,
527 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
528 s->method->ssl3_enc->server_finished_label,
529 s->method->ssl3_enc->server_finished_label_len);
530 if (ret <= 0) goto end;
531 s->state=SSL3_ST_SW_FLUSH;
532 if (s->hit)
533 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
534 else
535 s->s3->tmp.next_state=SSL_ST_OK;
536 s->init_num=0;
537 break;
538
539 case SSL_ST_OK:
540 /* clean a few things up */
541 ssl3_cleanup_key_block(s);
542
543 BUF_MEM_free(s->init_buf);
544 s->init_buf=NULL;
545
546 /* remove buffering on output */
547 ssl_free_wbio_buffer(s);
548
549 s->init_num=0;
550
551 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
552 {
553 /* actually not necessarily a 'new' session unless
554 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
555
556 s->new_session=0;
557
558 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
559
560 s->ctx->stats.sess_accept_good++;
561 /* s->server=1; */
562 s->handshake_func=ssl3_accept;
563
564 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
565 }
566
567 ret = 1;
568 goto end;
569 /* break; */
570
571 default:
572 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
573 ret= -1;
574 goto end;
575 /* break; */
576 }
577
578 if (!s->s3->tmp.reuse_message && !skip)
579 {
580 if (s->debug)
581 {
582 if ((ret=BIO_flush(s->wbio)) <= 0)
583 goto end;
584 }
585
586
587 if ((cb != NULL) && (s->state != state))
588 {
589 new_state=s->state;
590 s->state=state;
591 cb(s,SSL_CB_ACCEPT_LOOP,1);
592 s->state=new_state;
593 }
594 }
595 skip=0;
596 }
597 end:
598 /* BIO_flush(s->wbio); */
599
600 s->in_handshake--;
601 if (cb != NULL)
602 cb(s,SSL_CB_ACCEPT_EXIT,ret);
603 return(ret);
604 }
605
606 int ssl3_send_hello_request(SSL *s)
607 {
608 unsigned char *p;
609
610 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
611 {
612 p=(unsigned char *)s->init_buf->data;
613 *(p++)=SSL3_MT_HELLO_REQUEST;
614 *(p++)=0;
615 *(p++)=0;
616 *(p++)=0;
617
618 s->state=SSL3_ST_SW_HELLO_REQ_B;
619 /* number of bytes to write */
620 s->init_num=4;
621 s->init_off=0;
622 }
623
624 /* SSL3_ST_SW_HELLO_REQ_B */
625 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
626 }
627
628 int ssl3_check_client_hello(SSL *s)
629 {
630 int ok;
631 long n;
632
633 /* this function is called when we really expect a Certificate message,
634 * so permit appropriate message length */
635 n=s->method->ssl_get_message(s,
636 SSL3_ST_SR_CERT_A,
637 SSL3_ST_SR_CERT_B,
638 -1,
639 s->max_cert_list,
640 &ok);
641 if (!ok) return((int)n);
642 s->s3->tmp.reuse_message = 1;
643 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
644 {
645 /* Throw away what we have done so far in the current handshake,
646 * which will now be aborted. (A full SSL_clear would be too much.)
647 * I hope that tmp.dh is the only thing that may need to be cleared
648 * when a handshake is not completed ... */
649 #ifndef OPENSSL_NO_DH
650 if (s->s3->tmp.dh != NULL)
651 {
652 DH_free(s->s3->tmp.dh);
653 s->s3->tmp.dh = NULL;
654 }
655 #endif
656 return 2;
657 }
658 return 1;
659 }
660
661 int ssl3_get_client_hello(SSL *s)
662 {
663 int i,j,ok,al,ret= -1;
664 unsigned int cookie_len;
665 long n;
666 unsigned long id;
667 unsigned char *p,*d,*q;
668 SSL_CIPHER *c;
669 SSL_COMP *comp=NULL;
670 STACK_OF(SSL_CIPHER) *ciphers=NULL;
671
672 /* We do this so that we will respond with our native type.
673 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
674 * This down switching should be handled by a different method.
675 * If we are SSLv3, we will respond with SSLv3, even if prompted with
676 * TLSv1.
677 */
678 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
679 {
680 s->first_packet=1;
681 s->state=SSL3_ST_SR_CLNT_HELLO_B;
682 }
683 n=s->method->ssl_get_message(s,
684 SSL3_ST_SR_CLNT_HELLO_B,
685 SSL3_ST_SR_CLNT_HELLO_C,
686 SSL3_MT_CLIENT_HELLO,
687 SSL3_RT_MAX_PLAIN_LENGTH,
688 &ok);
689
690 if (!ok) return((int)n);
691 d=p=(unsigned char *)s->init_msg;
692
693 /* use version from inside client hello, not from record header
694 * (may differ: see RFC 2246, Appendix E, second paragraph) */
695 s->client_version=(((int)p[0])<<8)|(int)p[1];
696 p+=2;
697
698 if (s->client_version < s->version)
699 {
700 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
701 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
702 {
703 /* similar to ssl3_get_record, send alert using remote version number */
704 s->version = s->client_version;
705 }
706 al = SSL_AD_PROTOCOL_VERSION;
707 goto f_err;
708 }
709
710 /* load the client random */
711 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
712 p+=SSL3_RANDOM_SIZE;
713
714 /* get the session-id */
715 j= *(p++);
716
717 s->hit=0;
718 /* Versions before 0.9.7 always allow session reuse during renegotiation
719 * (i.e. when s->new_session is true), option
720 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
721 * Maybe this optional behaviour should always have been the default,
722 * but we cannot safely change the default behaviour (or new applications
723 * might be written that become totally unsecure when compiled with
724 * an earlier library version)
725 */
726 if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
727 {
728 if (!ssl_get_new_session(s,1))
729 goto err;
730 }
731 else
732 {
733 i=ssl_get_prev_session(s,p,j);
734 if (i == 1)
735 { /* previous session */
736 s->hit=1;
737 }
738 else if (i == -1)
739 goto err;
740 else /* i == 0 */
741 {
742 if (!ssl_get_new_session(s,1))
743 goto err;
744 }
745 }
746
747 p+=j;
748
749 if (SSL_version(s) == DTLS1_VERSION)
750 {
751 /* cookie stuff */
752 cookie_len = *(p++);
753
754 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
755 s->d1->send_cookie == 0)
756 {
757 /* HelloVerifyMessage has already been sent */
758 if ( cookie_len != s->d1->cookie_len)
759 {
760 al = SSL_AD_HANDSHAKE_FAILURE;
761 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
762 goto f_err;
763 }
764 }
765
766 /*
767 * The ClientHello may contain a cookie even if the
768 * HelloVerify message has not been sent--make sure that it
769 * does not cause an overflow.
770 */
771 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
772 {
773 /* too much data */
774 al = SSL_AD_DECODE_ERROR;
775 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
776 goto f_err;
777 }
778
779 /* verify the cookie if appropriate option is set. */
780 if ( (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
781 cookie_len > 0)
782 {
783 memcpy(s->d1->rcvd_cookie, p, cookie_len);
784
785 if ( s->ctx->app_verify_cookie_cb != NULL)
786 {
787 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
788 cookie_len) == 0)
789 {
790 al=SSL_AD_HANDSHAKE_FAILURE;
791 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
792 SSL_R_COOKIE_MISMATCH);
793 goto f_err;
794 }
795 /* else cookie verification succeeded */
796 }
797 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
798 s->d1->cookie_len) != 0) /* default verification */
799 {
800 al=SSL_AD_HANDSHAKE_FAILURE;
801 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
802 SSL_R_COOKIE_MISMATCH);
803 goto f_err;
804 }
805 }
806
807 p += cookie_len;
808 }
809
810 n2s(p,i);
811 if ((i == 0) && (j != 0))
812 {
813 /* we need a cipher if we are not resuming a session */
814 al=SSL_AD_ILLEGAL_PARAMETER;
815 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
816 goto f_err;
817 }
818 if ((p+i) >= (d+n))
819 {
820 /* not enough data */
821 al=SSL_AD_DECODE_ERROR;
822 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
823 goto f_err;
824 }
825 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
826 == NULL))
827 {
828 goto err;
829 }
830 p+=i;
831
832 /* If it is a hit, check that the cipher is in the list */
833 if ((s->hit) && (i > 0))
834 {
835 j=0;
836 id=s->session->cipher->id;
837
838 #ifdef CIPHER_DEBUG
839 printf("client sent %d ciphers\n",sk_num(ciphers));
840 #endif
841 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
842 {
843 c=sk_SSL_CIPHER_value(ciphers,i);
844 #ifdef CIPHER_DEBUG
845 printf("client [%2d of %2d]:%s\n",
846 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
847 #endif
848 if (c->id == id)
849 {
850 j=1;
851 break;
852 }
853 }
854 if (j == 0)
855 {
856 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
857 {
858 /* Very bad for multi-threading.... */
859 s->session->cipher=sk_SSL_CIPHER_value(ciphers, 0);
860 }
861 else
862 {
863 /* we need to have the cipher in the cipher
864 * list if we are asked to reuse it */
865 al=SSL_AD_ILLEGAL_PARAMETER;
866 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
867 goto f_err;
868 }
869 }
870 }
871
872 /* compression */
873 i= *(p++);
874 if ((p+i) > (d+n))
875 {
876 /* not enough data */
877 al=SSL_AD_DECODE_ERROR;
878 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
879 goto f_err;
880 }
881 q=p;
882 for (j=0; j<i; j++)
883 {
884 if (p[j] == 0) break;
885 }
886
887 p+=i;
888 if (j >= i)
889 {
890 /* no compress */
891 al=SSL_AD_DECODE_ERROR;
892 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
893 goto f_err;
894 }
895
896 /* Worst case, we will use the NULL compression, but if we have other
897 * options, we will now look for them. We have i-1 compression
898 * algorithms from the client, starting at q. */
899 s->s3->tmp.new_compression=NULL;
900 if (s->ctx->comp_methods != NULL)
901 { /* See if we have a match */
902 int m,nn,o,v,done=0;
903
904 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
905 for (m=0; m<nn; m++)
906 {
907 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
908 v=comp->id;
909 for (o=0; o<i; o++)
910 {
911 if (v == q[o])
912 {
913 done=1;
914 break;
915 }
916 }
917 if (done) break;
918 }
919 if (done)
920 s->s3->tmp.new_compression=comp;
921 else
922 comp=NULL;
923 }
924
925 /* TLS does not mind if there is extra stuff */
926 #if 0 /* SSL 3.0 does not mind either, so we should disable this test
927 * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
928 * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
929 if (s->version == SSL3_VERSION)
930 {
931 if (p < (d+n))
932 {
933 /* wrong number of bytes,
934 * there could be more to follow */
935 al=SSL_AD_DECODE_ERROR;
936 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
937 goto f_err;
938 }
939 }
940 #endif
941
942 /* Given s->session->ciphers and SSL_get_ciphers, we must
943 * pick a cipher */
944
945 if (!s->hit)
946 {
947 s->session->compress_meth=(comp == NULL)?0:comp->id;
948 if (s->session->ciphers != NULL)
949 sk_SSL_CIPHER_free(s->session->ciphers);
950 s->session->ciphers=ciphers;
951 if (ciphers == NULL)
952 {
953 al=SSL_AD_ILLEGAL_PARAMETER;
954 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
955 goto f_err;
956 }
957 ciphers=NULL;
958 c=ssl3_choose_cipher(s,s->session->ciphers,
959 SSL_get_ciphers(s));
960
961 if (c == NULL)
962 {
963 al=SSL_AD_HANDSHAKE_FAILURE;
964 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
965 goto f_err;
966 }
967 s->s3->tmp.new_cipher=c;
968 }
969 else
970 {
971 /* Session-id reuse */
972 #ifdef REUSE_CIPHER_BUG
973 STACK_OF(SSL_CIPHER) *sk;
974 SSL_CIPHER *nc=NULL;
975 SSL_CIPHER *ec=NULL;
976
977 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
978 {
979 sk=s->session->ciphers;
980 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
981 {
982 c=sk_SSL_CIPHER_value(sk,i);
983 if (c->algorithms & SSL_eNULL)
984 nc=c;
985 if (SSL_C_IS_EXPORT(c))
986 ec=c;
987 }
988 if (nc != NULL)
989 s->s3->tmp.new_cipher=nc;
990 else if (ec != NULL)
991 s->s3->tmp.new_cipher=ec;
992 else
993 s->s3->tmp.new_cipher=s->session->cipher;
994 }
995 else
996 #endif
997 s->s3->tmp.new_cipher=s->session->cipher;
998 }
999
1000 /* we now have the following setup.
1001 * client_random
1002 * cipher_list - our prefered list of ciphers
1003 * ciphers - the clients prefered list of ciphers
1004 * compression - basically ignored right now
1005 * ssl version is set - sslv3
1006 * s->session - The ssl session has been setup.
1007 * s->hit - session reuse flag
1008 * s->tmp.new_cipher - the new cipher to use.
1009 */
1010
1011 ret=1;
1012 if (0)
1013 {
1014 f_err:
1015 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1016 }
1017 err:
1018 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1019 return(ret);
1020 }
1021
1022 int ssl3_send_server_hello(SSL *s)
1023 {
1024 unsigned char *buf;
1025 unsigned char *p,*d;
1026 int i,sl;
1027 unsigned long l,Time;
1028
1029 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1030 {
1031 buf=(unsigned char *)s->init_buf->data;
1032 p=s->s3->server_random;
1033 Time=time(NULL); /* Time */
1034 l2n(Time,p);
1035 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1036 return -1;
1037 /* Do the message type and length last */
1038 d=p= &(buf[4]);
1039
1040 *(p++)=s->version>>8;
1041 *(p++)=s->version&0xff;
1042
1043 /* Random stuff */
1044 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1045 p+=SSL3_RANDOM_SIZE;
1046
1047 /* now in theory we have 3 options to sending back the
1048 * session id. If it is a re-use, we send back the
1049 * old session-id, if it is a new session, we send
1050 * back the new session-id or we send back a 0 length
1051 * session-id if we want it to be single use.
1052 * Currently I will not implement the '0' length session-id
1053 * 12-Jan-98 - I'll now support the '0' length stuff.
1054 */
1055 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1056 s->session->session_id_length=0;
1057
1058 sl=s->session->session_id_length;
1059 if (sl > (int)sizeof(s->session->session_id))
1060 {
1061 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1062 return -1;
1063 }
1064 *(p++)=sl;
1065 memcpy(p,s->session->session_id,sl);
1066 p+=sl;
1067
1068 /* put the cipher */
1069 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1070 p+=i;
1071
1072 /* put the compression method */
1073 if (s->s3->tmp.new_compression == NULL)
1074 *(p++)=0;
1075 else
1076 *(p++)=s->s3->tmp.new_compression->id;
1077
1078 /* do the header */
1079 l=(p-d);
1080 d=buf;
1081 *(d++)=SSL3_MT_SERVER_HELLO;
1082 l2n3(l,d);
1083
1084 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1085 /* number of bytes to write */
1086 s->init_num=p-buf;
1087 s->init_off=0;
1088 }
1089
1090 /* SSL3_ST_CW_CLNT_HELLO_B */
1091 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1092 }
1093
1094 int ssl3_send_server_done(SSL *s)
1095 {
1096 unsigned char *p;
1097
1098 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1099 {
1100 p=(unsigned char *)s->init_buf->data;
1101
1102 /* do the header */
1103 *(p++)=SSL3_MT_SERVER_DONE;
1104 *(p++)=0;
1105 *(p++)=0;
1106 *(p++)=0;
1107
1108 s->state=SSL3_ST_SW_SRVR_DONE_B;
1109 /* number of bytes to write */
1110 s->init_num=4;
1111 s->init_off=0;
1112 }
1113
1114 /* SSL3_ST_CW_CLNT_HELLO_B */
1115 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1116 }
1117
1118 int ssl3_send_server_key_exchange(SSL *s)
1119 {
1120 #ifndef OPENSSL_NO_RSA
1121 unsigned char *q;
1122 int j,num;
1123 RSA *rsa;
1124 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1125 unsigned int u;
1126 #endif
1127 #ifndef OPENSSL_NO_DH
1128 DH *dh=NULL,*dhp;
1129 #endif
1130 #ifndef OPENSSL_NO_ECDH
1131 EC_KEY *ecdh=NULL, *ecdhp;
1132 unsigned char *encodedPoint = NULL;
1133 int encodedlen = 0;
1134 int curve_id = 0;
1135 BN_CTX *bn_ctx = NULL;
1136 #endif
1137 EVP_PKEY *pkey;
1138 unsigned char *p,*d;
1139 int al,i;
1140 unsigned long type;
1141 int n;
1142 CERT *cert;
1143 BIGNUM *r[4];
1144 int nr[4],kn;
1145 BUF_MEM *buf;
1146 EVP_MD_CTX md_ctx;
1147
1148 EVP_MD_CTX_init(&md_ctx);
1149 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1150 {
1151 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1152 cert=s->cert;
1153
1154 buf=s->init_buf;
1155
1156 r[0]=r[1]=r[2]=r[3]=NULL;
1157 n=0;
1158 #ifndef OPENSSL_NO_RSA
1159 if (type & SSL_kRSA)
1160 {
1161 rsa=cert->rsa_tmp;
1162 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1163 {
1164 rsa=s->cert->rsa_tmp_cb(s,
1165 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1166 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1167 if(rsa == NULL)
1168 {
1169 al=SSL_AD_HANDSHAKE_FAILURE;
1170 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1171 goto f_err;
1172 }
1173 RSA_up_ref(rsa);
1174 cert->rsa_tmp=rsa;
1175 }
1176 if (rsa == NULL)
1177 {
1178 al=SSL_AD_HANDSHAKE_FAILURE;
1179 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1180 goto f_err;
1181 }
1182 r[0]=rsa->n;
1183 r[1]=rsa->e;
1184 s->s3->tmp.use_rsa_tmp=1;
1185 }
1186 else
1187 #endif
1188 #ifndef OPENSSL_NO_DH
1189 if (type & SSL_kEDH)
1190 {
1191 dhp=cert->dh_tmp;
1192 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1193 dhp=s->cert->dh_tmp_cb(s,
1194 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1195 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1196 if (dhp == NULL)
1197 {
1198 al=SSL_AD_HANDSHAKE_FAILURE;
1199 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1200 goto f_err;
1201 }
1202
1203 if (s->s3->tmp.dh != NULL)
1204 {
1205 DH_free(dh);
1206 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1207 goto err;
1208 }
1209
1210 if ((dh=DHparams_dup(dhp)) == NULL)
1211 {
1212 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1213 goto err;
1214 }
1215
1216 s->s3->tmp.dh=dh;
1217 if ((dhp->pub_key == NULL ||
1218 dhp->priv_key == NULL ||
1219 (s->options & SSL_OP_SINGLE_DH_USE)))
1220 {
1221 if(!DH_generate_key(dh))
1222 {
1223 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1224 ERR_R_DH_LIB);
1225 goto err;
1226 }
1227 }
1228 else
1229 {
1230 dh->pub_key=BN_dup(dhp->pub_key);
1231 dh->priv_key=BN_dup(dhp->priv_key);
1232 if ((dh->pub_key == NULL) ||
1233 (dh->priv_key == NULL))
1234 {
1235 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1236 goto err;
1237 }
1238 }
1239 r[0]=dh->p;
1240 r[1]=dh->g;
1241 r[2]=dh->pub_key;
1242 }
1243 else
1244 #endif
1245 #ifndef OPENSSL_NO_ECDH
1246 if (type & SSL_kECDHE)
1247 {
1248 const EC_GROUP *group;
1249
1250 ecdhp=cert->ecdh_tmp;
1251 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1252 {
1253 ecdhp=s->cert->ecdh_tmp_cb(s,
1254 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1255 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1256 }
1257 if (ecdhp == NULL)
1258 {
1259 al=SSL_AD_HANDSHAKE_FAILURE;
1260 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1261 goto f_err;
1262 }
1263
1264 if (s->s3->tmp.ecdh != NULL)
1265 {
1266 EC_KEY_free(s->s3->tmp.ecdh);
1267 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1268 goto err;
1269 }
1270
1271 /* Duplicate the ECDH structure. */
1272 if (ecdhp == NULL)
1273 {
1274 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1275 goto err;
1276 }
1277 if (!EC_KEY_up_ref(ecdhp))
1278 {
1279 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1280 goto err;
1281 }
1282 ecdh = ecdhp;
1283
1284 s->s3->tmp.ecdh=ecdh;
1285 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1286 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1287 (s->options & SSL_OP_SINGLE_ECDH_USE))
1288 {
1289 if(!EC_KEY_generate_key(ecdh))
1290 {
1291 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1292 goto err;
1293 }
1294 }
1295
1296 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1297 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1298 (EC_KEY_get0_private_key(ecdh) == NULL))
1299 {
1300 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1301 goto err;
1302 }
1303
1304 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1305 (EC_GROUP_get_degree(group) > 163))
1306 {
1307 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1308 goto err;
1309 }
1310
1311 /* XXX: For now, we only support ephemeral ECDH
1312 * keys over named (not generic) curves. For
1313 * supported named curves, curve_id is non-zero.
1314 */
1315 if ((curve_id =
1316 nid2curve_id(EC_GROUP_get_curve_name(group)))
1317 == 0)
1318 {
1319 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1320 goto err;
1321 }
1322
1323 /* Encode the public key.
1324 * First check the size of encoding and
1325 * allocate memory accordingly.
1326 */
1327 encodedlen = EC_POINT_point2oct(group,
1328 EC_KEY_get0_public_key(ecdh),
1329 POINT_CONVERSION_UNCOMPRESSED,
1330 NULL, 0, NULL);
1331
1332 encodedPoint = (unsigned char *)
1333 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1334 bn_ctx = BN_CTX_new();
1335 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1336 {
1337 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1338 goto err;
1339 }
1340
1341
1342 encodedlen = EC_POINT_point2oct(group,
1343 EC_KEY_get0_public_key(ecdh),
1344 POINT_CONVERSION_UNCOMPRESSED,
1345 encodedPoint, encodedlen, bn_ctx);
1346
1347 if (encodedlen == 0)
1348 {
1349 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1350 goto err;
1351 }
1352
1353 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1354
1355 /* XXX: For now, we only support named (not
1356 * generic) curves in ECDH ephemeral key exchanges.
1357 * In this situation, we need three additional bytes
1358 * to encode the entire ServerECDHParams
1359 * structure.
1360 */
1361 n = 3 + encodedlen;
1362
1363 /* We'll generate the serverKeyExchange message
1364 * explicitly so we can set these to NULLs
1365 */
1366 r[0]=NULL;
1367 r[1]=NULL;
1368 r[2]=NULL;
1369 }
1370 else
1371 #endif /* !OPENSSL_NO_ECDH */
1372 {
1373 al=SSL_AD_HANDSHAKE_FAILURE;
1374 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1375 goto f_err;
1376 }
1377 for (i=0; r[i] != NULL; i++)
1378 {
1379 nr[i]=BN_num_bytes(r[i]);
1380 n+=2+nr[i];
1381 }
1382
1383 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1384 {
1385 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1386 == NULL)
1387 {
1388 al=SSL_AD_DECODE_ERROR;
1389 goto f_err;
1390 }
1391 kn=EVP_PKEY_size(pkey);
1392 }
1393 else
1394 {
1395 pkey=NULL;
1396 kn=0;
1397 }
1398
1399 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1400 {
1401 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1402 goto err;
1403 }
1404 d=(unsigned char *)s->init_buf->data;
1405 p= &(d[4]);
1406
1407 for (i=0; r[i] != NULL; i++)
1408 {
1409 s2n(nr[i],p);
1410 BN_bn2bin(r[i],p);
1411 p+=nr[i];
1412 }
1413
1414 #ifndef OPENSSL_NO_ECDH
1415 if (type & SSL_kECDHE)
1416 {
1417 /* XXX: For now, we only support named (not generic) curves.
1418 * In this situation, the serverKeyExchange message has:
1419 * [1 byte CurveType], [1 byte CurveName]
1420 * [1 byte length of encoded point], followed by
1421 * the actual encoded point itself
1422 */
1423 *p = NAMED_CURVE_TYPE;
1424 p += 1;
1425 *p = curve_id;
1426 p += 1;
1427 *p = encodedlen;
1428 p += 1;
1429 memcpy((unsigned char*)p,
1430 (unsigned char *)encodedPoint,
1431 encodedlen);
1432 OPENSSL_free(encodedPoint);
1433 p += encodedlen;
1434 }
1435 #endif
1436
1437 /* not anonymous */
1438 if (pkey != NULL)
1439 {
1440 /* n is the length of the params, they start at &(d[4])
1441 * and p points to the space at the end. */
1442 #ifndef OPENSSL_NO_RSA
1443 if (pkey->type == EVP_PKEY_RSA)
1444 {
1445 q=md_buf;
1446 j=0;
1447 for (num=2; num > 0; num--)
1448 {
1449 EVP_DigestInit_ex(&md_ctx,(num == 2)
1450 ?s->ctx->md5:s->ctx->sha1, NULL);
1451 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1452 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1453 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1454 EVP_DigestFinal_ex(&md_ctx,q,
1455 (unsigned int *)&i);
1456 q+=i;
1457 j+=i;
1458 }
1459 if (RSA_sign(NID_md5_sha1, md_buf, j,
1460 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1461 {
1462 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1463 goto err;
1464 }
1465 s2n(u,p);
1466 n+=u+2;
1467 }
1468 else
1469 #endif
1470 #if !defined(OPENSSL_NO_DSA)
1471 if (pkey->type == EVP_PKEY_DSA)
1472 {
1473 /* lets do DSS */
1474 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1475 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1476 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1477 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1478 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1479 (unsigned int *)&i,pkey))
1480 {
1481 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1482 goto err;
1483 }
1484 s2n(i,p);
1485 n+=i+2;
1486 }
1487 else
1488 #endif
1489 #if !defined(OPENSSL_NO_ECDSA)
1490 if (pkey->type == EVP_PKEY_EC)
1491 {
1492 /* let's do ECDSA */
1493 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1494 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1495 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1496 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1497 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1498 (unsigned int *)&i,pkey))
1499 {
1500 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1501 goto err;
1502 }
1503 s2n(i,p);
1504 n+=i+2;
1505 }
1506 else
1507 #endif
1508 {
1509 /* Is this error check actually needed? */
1510 al=SSL_AD_HANDSHAKE_FAILURE;
1511 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1512 goto f_err;
1513 }
1514 }
1515
1516 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1517 l2n3(n,d);
1518
1519 /* we should now have things packed up, so lets send
1520 * it off */
1521 s->init_num=n+4;
1522 s->init_off=0;
1523 }
1524
1525 s->state = SSL3_ST_SW_KEY_EXCH_B;
1526 EVP_MD_CTX_cleanup(&md_ctx);
1527 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1528 f_err:
1529 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1530 err:
1531 #ifndef OPENSSL_NO_ECDH
1532 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1533 BN_CTX_free(bn_ctx);
1534 #endif
1535 EVP_MD_CTX_cleanup(&md_ctx);
1536 return(-1);
1537 }
1538
1539 int ssl3_send_certificate_request(SSL *s)
1540 {
1541 unsigned char *p,*d;
1542 int i,j,nl,off,n;
1543 STACK_OF(X509_NAME) *sk=NULL;
1544 X509_NAME *name;
1545 BUF_MEM *buf;
1546
1547 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1548 {
1549 buf=s->init_buf;
1550
1551 d=p=(unsigned char *)&(buf->data[4]);
1552
1553 /* get the list of acceptable cert types */
1554 p++;
1555 n=ssl3_get_req_cert_type(s,p);
1556 d[0]=n;
1557 p+=n;
1558 n++;
1559
1560 off=n;
1561 p+=2;
1562 n+=2;
1563
1564 sk=SSL_get_client_CA_list(s);
1565 nl=0;
1566 if (sk != NULL)
1567 {
1568 for (i=0; i<sk_X509_NAME_num(sk); i++)
1569 {
1570 name=sk_X509_NAME_value(sk,i);
1571 j=i2d_X509_NAME(name,NULL);
1572 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1573 {
1574 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1575 goto err;
1576 }
1577 p=(unsigned char *)&(buf->data[4+n]);
1578 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1579 {
1580 s2n(j,p);
1581 i2d_X509_NAME(name,&p);
1582 n+=2+j;
1583 nl+=2+j;
1584 }
1585 else
1586 {
1587 d=p;
1588 i2d_X509_NAME(name,&p);
1589 j-=2; s2n(j,d); j+=2;
1590 n+=j;
1591 nl+=j;
1592 }
1593 }
1594 }
1595 /* else no CA names */
1596 p=(unsigned char *)&(buf->data[4+off]);
1597 s2n(nl,p);
1598
1599 d=(unsigned char *)buf->data;
1600 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1601 l2n3(n,d);
1602
1603 /* we should now have things packed up, so lets send
1604 * it off */
1605
1606 s->init_num=n+4;
1607 s->init_off=0;
1608 #ifdef NETSCAPE_HANG_BUG
1609 p=(unsigned char *)s->init_buf->data + s->init_num;
1610
1611 /* do the header */
1612 *(p++)=SSL3_MT_SERVER_DONE;
1613 *(p++)=0;
1614 *(p++)=0;
1615 *(p++)=0;
1616 s->init_num += 4;
1617 #endif
1618
1619 s->state = SSL3_ST_SW_CERT_REQ_B;
1620 }
1621
1622 /* SSL3_ST_SW_CERT_REQ_B */
1623 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1624 err:
1625 return(-1);
1626 }
1627
1628
1629 #ifndef OPENSSL_NO_ECDH
1630 static const int KDF1_SHA1_len = 20;
1631 static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
1632 {
1633 #ifndef OPENSSL_NO_SHA
1634 if (*outlen < SHA_DIGEST_LENGTH)
1635 return NULL;
1636 else
1637 *outlen = SHA_DIGEST_LENGTH;
1638 return SHA1(in, inlen, out);
1639 #else
1640 return NULL;
1641 #endif /* OPENSSL_NO_SHA */
1642 }
1643 #endif /* OPENSSL_NO_ECDH */
1644
1645 int ssl3_get_client_key_exchange(SSL *s)
1646 {
1647 int i,al,ok;
1648 long n;
1649 unsigned long l;
1650 unsigned char *p;
1651 #ifndef OPENSSL_NO_RSA
1652 RSA *rsa=NULL;
1653 EVP_PKEY *pkey=NULL;
1654 #endif
1655 #ifndef OPENSSL_NO_DH
1656 BIGNUM *pub=NULL;
1657 DH *dh_srvr;
1658 #endif
1659 #ifndef OPENSSL_NO_KRB5
1660 KSSL_ERR kssl_err;
1661 #endif /* OPENSSL_NO_KRB5 */
1662
1663 #ifndef OPENSSL_NO_ECDH
1664 EC_KEY *srvr_ecdh = NULL;
1665 EVP_PKEY *clnt_pub_pkey = NULL;
1666 EC_POINT *clnt_ecpoint = NULL;
1667 BN_CTX *bn_ctx = NULL;
1668 #endif
1669
1670 n=s->method->ssl_get_message(s,
1671 SSL3_ST_SR_KEY_EXCH_A,
1672 SSL3_ST_SR_KEY_EXCH_B,
1673 SSL3_MT_CLIENT_KEY_EXCHANGE,
1674 2048, /* ??? */
1675 &ok);
1676
1677 if (!ok) return((int)n);
1678 p=(unsigned char *)s->init_msg;
1679
1680 l=s->s3->tmp.new_cipher->algorithms;
1681
1682 #ifndef OPENSSL_NO_RSA
1683 if (l & SSL_kRSA)
1684 {
1685 /* FIX THIS UP EAY EAY EAY EAY */
1686 if (s->s3->tmp.use_rsa_tmp)
1687 {
1688 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1689 rsa=s->cert->rsa_tmp;
1690 /* Don't do a callback because rsa_tmp should
1691 * be sent already */
1692 if (rsa == NULL)
1693 {
1694 al=SSL_AD_HANDSHAKE_FAILURE;
1695 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1696 goto f_err;
1697
1698 }
1699 }
1700 else
1701 {
1702 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1703 if ( (pkey == NULL) ||
1704 (pkey->type != EVP_PKEY_RSA) ||
1705 (pkey->pkey.rsa == NULL))
1706 {
1707 al=SSL_AD_HANDSHAKE_FAILURE;
1708 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1709 goto f_err;
1710 }
1711 rsa=pkey->pkey.rsa;
1712 }
1713
1714 /* TLS */
1715 if (s->version > SSL3_VERSION)
1716 {
1717 n2s(p,i);
1718 if (n != i+2)
1719 {
1720 if (!(s->options & SSL_OP_TLS_D5_BUG))
1721 {
1722 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1723 goto err;
1724 }
1725 else
1726 p-=2;
1727 }
1728 else
1729 n=i;
1730 }
1731
1732 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1733
1734 al = -1;
1735
1736 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1737 {
1738 al=SSL_AD_DECODE_ERROR;
1739 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1740 }
1741
1742 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1743 {
1744 /* The premaster secret must contain the same version number as the
1745 * ClientHello to detect version rollback attacks (strangely, the
1746 * protocol does not offer such protection for DH ciphersuites).
1747 * However, buggy clients exist that send the negotiated protocol
1748 * version instead if the server does not support the requested
1749 * protocol version.
1750 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1751 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1752 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1753 {
1754 al=SSL_AD_DECODE_ERROR;
1755 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1756
1757 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1758 * (http://eprint.iacr.org/2003/052/) exploits the version
1759 * number check as a "bad version oracle" -- an alert would
1760 * reveal that the plaintext corresponding to some ciphertext
1761 * made up by the adversary is properly formatted except
1762 * that the version number is wrong. To avoid such attacks,
1763 * we should treat this just like any other decryption error. */
1764 }
1765 }
1766
1767 if (al != -1)
1768 {
1769 /* Some decryption failure -- use random value instead as countermeasure
1770 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1771 * (see RFC 2246, section 7.4.7.1). */
1772 ERR_clear_error();
1773 i = SSL_MAX_MASTER_KEY_LENGTH;
1774 p[0] = s->client_version >> 8;
1775 p[1] = s->client_version & 0xff;
1776 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
1777 goto err;
1778 }
1779
1780 s->session->master_key_length=
1781 s->method->ssl3_enc->generate_master_secret(s,
1782 s->session->master_key,
1783 p,i);
1784 OPENSSL_cleanse(p,i);
1785 }
1786 else
1787 #endif
1788 #ifndef OPENSSL_NO_DH
1789 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1790 {
1791 n2s(p,i);
1792 if (n != i+2)
1793 {
1794 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1795 {
1796 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1797 goto err;
1798 }
1799 else
1800 {
1801 p-=2;
1802 i=(int)n;
1803 }
1804 }
1805
1806 if (n == 0L) /* the parameters are in the cert */
1807 {
1808 al=SSL_AD_HANDSHAKE_FAILURE;
1809 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1810 goto f_err;
1811 }
1812 else
1813 {
1814 if (s->s3->tmp.dh == NULL)
1815 {
1816 al=SSL_AD_HANDSHAKE_FAILURE;
1817 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1818 goto f_err;
1819 }
1820 else
1821 dh_srvr=s->s3->tmp.dh;
1822 }
1823
1824 pub=BN_bin2bn(p,i,NULL);
1825 if (pub == NULL)
1826 {
1827 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1828 goto err;
1829 }
1830
1831 i=DH_compute_key(p,pub,dh_srvr);
1832
1833 if (i <= 0)
1834 {
1835 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1836 goto err;
1837 }
1838
1839 DH_free(s->s3->tmp.dh);
1840 s->s3->tmp.dh=NULL;
1841
1842 BN_clear_free(pub);
1843 pub=NULL;
1844 s->session->master_key_length=
1845 s->method->ssl3_enc->generate_master_secret(s,
1846 s->session->master_key,p,i);
1847 OPENSSL_cleanse(p,i);
1848 }
1849 else
1850 #endif
1851 #ifndef OPENSSL_NO_KRB5
1852 if (l & SSL_kKRB5)
1853 {
1854 krb5_error_code krb5rc;
1855 krb5_data enc_ticket;
1856 krb5_data authenticator;
1857 krb5_data enc_pms;
1858 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1859 EVP_CIPHER_CTX ciph_ctx;
1860 EVP_CIPHER *enc = NULL;
1861 unsigned char iv[EVP_MAX_IV_LENGTH];
1862 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
1863 + EVP_MAX_BLOCK_LENGTH];
1864 int padl, outl;
1865 krb5_timestamp authtime = 0;
1866 krb5_ticket_times ttimes;
1867
1868 EVP_CIPHER_CTX_init(&ciph_ctx);
1869
1870 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
1871
1872 n2s(p,i);
1873 enc_ticket.length = i;
1874
1875 if (n < enc_ticket.length + 6)
1876 {
1877 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1878 SSL_R_DATA_LENGTH_TOO_LONG);
1879 goto err;
1880 }
1881
1882 enc_ticket.data = (char *)p;
1883 p+=enc_ticket.length;
1884
1885 n2s(p,i);
1886 authenticator.length = i;
1887
1888 if (n < enc_ticket.length + authenticator.length + 6)
1889 {
1890 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1891 SSL_R_DATA_LENGTH_TOO_LONG);
1892 goto err;
1893 }
1894
1895 authenticator.data = (char *)p;
1896 p+=authenticator.length;
1897
1898 n2s(p,i);
1899 enc_pms.length = i;
1900 enc_pms.data = (char *)p;
1901 p+=enc_pms.length;
1902
1903 /* Note that the length is checked again below,
1904 ** after decryption
1905 */
1906 if(enc_pms.length > sizeof pms)
1907 {
1908 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1909 SSL_R_DATA_LENGTH_TOO_LONG);
1910 goto err;
1911 }
1912
1913 if (n != (long)(enc_ticket.length + authenticator.length +
1914 enc_pms.length + 6))
1915 {
1916 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1917 SSL_R_DATA_LENGTH_TOO_LONG);
1918 goto err;
1919 }
1920
1921 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1922 &kssl_err)) != 0)
1923 {
1924 #ifdef KSSL_DEBUG
1925 printf("kssl_sget_tkt rtn %d [%d]\n",
1926 krb5rc, kssl_err.reason);
1927 if (kssl_err.text)
1928 printf("kssl_err text= %s\n", kssl_err.text);
1929 #endif /* KSSL_DEBUG */
1930 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1931 kssl_err.reason);
1932 goto err;
1933 }
1934
1935 /* Note: no authenticator is not considered an error,
1936 ** but will return authtime == 0.
1937 */
1938 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1939 &authtime, &kssl_err)) != 0)
1940 {
1941 #ifdef KSSL_DEBUG
1942 printf("kssl_check_authent rtn %d [%d]\n",
1943 krb5rc, kssl_err.reason);
1944 if (kssl_err.text)
1945 printf("kssl_err text= %s\n", kssl_err.text);
1946 #endif /* KSSL_DEBUG */
1947 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1948 kssl_err.reason);
1949 goto err;
1950 }
1951
1952 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1953 {
1954 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
1955 goto err;
1956 }
1957
1958 #ifdef KSSL_DEBUG
1959 kssl_ctx_show(kssl_ctx);
1960 #endif /* KSSL_DEBUG */
1961
1962 enc = kssl_map_enc(kssl_ctx->enctype);
1963 if (enc == NULL)
1964 goto err;
1965
1966 memset(iv, 0, sizeof iv); /* per RFC 1510 */
1967
1968 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1969 {
1970 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1971 SSL_R_DECRYPTION_FAILED);
1972 goto err;
1973 }
1974 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1975 (unsigned char *)enc_pms.data, enc_pms.length))
1976 {
1977 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1978 SSL_R_DECRYPTION_FAILED);
1979 goto err;
1980 }
1981 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1982 {
1983 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1984 SSL_R_DATA_LENGTH_TOO_LONG);
1985 goto err;
1986 }
1987 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1988 {
1989 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1990 SSL_R_DECRYPTION_FAILED);
1991 goto err;
1992 }
1993 outl += padl;
1994 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1995 {
1996 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1997 SSL_R_DATA_LENGTH_TOO_LONG);
1998 goto err;
1999 }
2000 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2001
2002 s->session->master_key_length=
2003 s->method->ssl3_enc->generate_master_secret(s,
2004 s->session->master_key, pms, outl);
2005
2006 if (kssl_ctx->client_princ)
2007 {
2008 int len = strlen(kssl_ctx->client_princ);
2009 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2010 {
2011 s->session->krb5_client_princ_len = len;
2012 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2013 }
2014 }
2015
2016
2017 /* Was doing kssl_ctx_free() here,
2018 ** but it caused problems for apache.
2019 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2020 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2021 */
2022 }
2023 else
2024 #endif /* OPENSSL_NO_KRB5 */
2025
2026 #ifndef OPENSSL_NO_ECDH
2027 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
2028 {
2029 int ret = 1;
2030 int field_size = 0;
2031 const EC_KEY *tkey;
2032 const EC_GROUP *group;
2033 const BIGNUM *priv_key;
2034
2035 /* initialize structures for server's ECDH key pair */
2036 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2037 {
2038 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2039 ERR_R_MALLOC_FAILURE);
2040 goto err;
2041 }
2042
2043 /* Let's get server private key and group information */
2044 if (l & SSL_kECDH)
2045 {
2046 /* use the certificate */
2047 tkey = s->cert->key->privatekey->pkey.ec;
2048 }
2049 else
2050 {
2051 /* use the ephermeral values we saved when
2052 * generating the ServerKeyExchange msg.
2053 */
2054 tkey = s->s3->tmp.ecdh;
2055 }
2056
2057 group = EC_KEY_get0_group(tkey);
2058 priv_key = EC_KEY_get0_private_key(tkey);
2059
2060 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2061 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2062 {
2063 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2064 ERR_R_EC_LIB);
2065 goto err;
2066 }
2067
2068 /* Let's get client's public key */
2069 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2070 {
2071 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2072 ERR_R_MALLOC_FAILURE);
2073 goto err;
2074 }
2075
2076 if (n == 0L)
2077 {
2078 /* Client Publickey was in Client Certificate */
2079
2080 if (l & SSL_kECDHE)
2081 {
2082 al=SSL_AD_HANDSHAKE_FAILURE;
2083 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2084 goto f_err;
2085 }
2086 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2087 == NULL) ||
2088 (clnt_pub_pkey->type != EVP_PKEY_EC))
2089 {
2090 /* XXX: For now, we do not support client
2091 * authentication using ECDH certificates
2092 * so this branch (n == 0L) of the code is
2093 * never executed. When that support is
2094 * added, we ought to ensure the key
2095 * received in the certificate is
2096 * authorized for key agreement.
2097 * ECDH_compute_key implicitly checks that
2098 * the two ECDH shares are for the same
2099 * group.
2100 */
2101 al=SSL_AD_HANDSHAKE_FAILURE;
2102 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2103 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2104 goto f_err;
2105 }
2106
2107 EC_POINT_copy(clnt_ecpoint,
2108 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec));
2109 ret = 2; /* Skip certificate verify processing */
2110 }
2111 else
2112 {
2113 /* Get client's public key from encoded point
2114 * in the ClientKeyExchange message.
2115 */
2116 if ((bn_ctx = BN_CTX_new()) == NULL)
2117 {
2118 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2119 ERR_R_MALLOC_FAILURE);
2120 goto err;
2121 }
2122
2123 /* Get encoded point length */
2124 i = *p;
2125 p += 1;
2126 if (EC_POINT_oct2point(group,
2127 clnt_ecpoint, p, i, bn_ctx) == 0)
2128 {
2129 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2130 ERR_R_EC_LIB);
2131 goto err;
2132 }
2133 /* p is pointing to somewhere in the buffer
2134 * currently, so set it to the start
2135 */
2136 p=(unsigned char *)s->init_buf->data;
2137 }
2138
2139 /* Compute the shared pre-master secret */
2140 field_size = EC_GROUP_get_degree(group);
2141 if (field_size <= 0)
2142 {
2143 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2144 ERR_R_ECDH_LIB);
2145 goto err;
2146 }
2147 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2148 * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2149 * this is new with this version of the Internet Draft).
2150 */
2151 if (field_size <= 24 * 8)
2152 i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2153 else
2154 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2155 if (i <= 0)
2156 {
2157 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2158 ERR_R_ECDH_LIB);
2159 goto err;
2160 }
2161
2162 EVP_PKEY_free(clnt_pub_pkey);
2163 EC_POINT_free(clnt_ecpoint);
2164 if (srvr_ecdh != NULL)
2165 EC_KEY_free(srvr_ecdh);
2166 BN_CTX_free(bn_ctx);
2167
2168 /* Compute the master secret */
2169 s->session->master_key_length = s->method->ssl3_enc-> \
2170 generate_master_secret(s, s->session->master_key, p, i);
2171
2172 OPENSSL_cleanse(p, i);
2173 return (ret);
2174 }
2175 else
2176 #endif
2177 {
2178 al=SSL_AD_HANDSHAKE_FAILURE;
2179 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2180 SSL_R_UNKNOWN_CIPHER_TYPE);
2181 goto f_err;
2182 }
2183
2184 return(1);
2185 f_err:
2186 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2187 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2188 err:
2189 #endif
2190 #ifndef OPENSSL_NO_ECDH
2191 EVP_PKEY_free(clnt_pub_pkey);
2192 EC_POINT_free(clnt_ecpoint);
2193 if (srvr_ecdh != NULL)
2194 EC_KEY_free(srvr_ecdh);
2195 BN_CTX_free(bn_ctx);
2196 #endif
2197 return(-1);
2198 }
2199
2200 int ssl3_get_cert_verify(SSL *s)
2201 {
2202 EVP_PKEY *pkey=NULL;
2203 unsigned char *p;
2204 int al,ok,ret=0;
2205 long n;
2206 int type=0,i,j;
2207 X509 *peer;
2208
2209 n=s->method->ssl_get_message(s,
2210 SSL3_ST_SR_CERT_VRFY_A,
2211 SSL3_ST_SR_CERT_VRFY_B,
2212 -1,
2213 514, /* 514? */
2214 &ok);
2215
2216 if (!ok) return((int)n);
2217
2218 if (s->session->peer != NULL)
2219 {
2220 peer=s->session->peer;
2221 pkey=X509_get_pubkey(peer);
2222 type=X509_certificate_type(peer,pkey);
2223 }
2224 else
2225 {
2226 peer=NULL;
2227 pkey=NULL;
2228 }
2229
2230 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2231 {
2232 s->s3->tmp.reuse_message=1;
2233 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2234 {
2235 al=SSL_AD_UNEXPECTED_MESSAGE;
2236 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2237 goto f_err;
2238 }
2239 ret=1;
2240 goto end;
2241 }
2242
2243 if (peer == NULL)
2244 {
2245 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2246 al=SSL_AD_UNEXPECTED_MESSAGE;
2247 goto f_err;
2248 }
2249
2250 if (!(type & EVP_PKT_SIGN))
2251 {
2252 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2253 al=SSL_AD_ILLEGAL_PARAMETER;
2254 goto f_err;
2255 }
2256
2257 if (s->s3->change_cipher_spec)
2258 {
2259 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2260 al=SSL_AD_UNEXPECTED_MESSAGE;
2261 goto f_err;
2262 }
2263
2264 /* we now have a signature that we need to verify */
2265 p=(unsigned char *)s->init_msg;
2266 n2s(p,i);
2267 n-=2;
2268 if (i > n)
2269 {
2270 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2271 al=SSL_AD_DECODE_ERROR;
2272 goto f_err;
2273 }
2274
2275 j=EVP_PKEY_size(pkey);
2276 if ((i > j) || (n > j) || (n <= 0))
2277 {
2278 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2279 al=SSL_AD_DECODE_ERROR;
2280 goto f_err;
2281 }
2282
2283 #ifndef OPENSSL_NO_RSA
2284 if (pkey->type == EVP_PKEY_RSA)
2285 {
2286 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2287 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2288 pkey->pkey.rsa);
2289 if (i < 0)
2290 {
2291 al=SSL_AD_DECRYPT_ERROR;
2292 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2293 goto f_err;
2294 }
2295 if (i == 0)
2296 {
2297 al=SSL_AD_DECRYPT_ERROR;
2298 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2299 goto f_err;
2300 }
2301 }
2302 else
2303 #endif
2304 #ifndef OPENSSL_NO_DSA
2305 if (pkey->type == EVP_PKEY_DSA)
2306 {
2307 j=DSA_verify(pkey->save_type,
2308 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2309 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2310 if (j <= 0)
2311 {
2312 /* bad signature */
2313 al=SSL_AD_DECRYPT_ERROR;
2314 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2315 goto f_err;
2316 }
2317 }
2318 else
2319 #endif
2320 #ifndef OPENSSL_NO_ECDSA
2321 if (pkey->type == EVP_PKEY_EC)
2322 {
2323 j=ECDSA_verify(pkey->save_type,
2324 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2325 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2326 if (j <= 0)
2327 {
2328 /* bad signature */
2329 al=SSL_AD_DECRYPT_ERROR;
2330 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2331 SSL_R_BAD_ECDSA_SIGNATURE);
2332 goto f_err;
2333 }
2334 }
2335 else
2336 #endif
2337 {
2338 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2339 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2340 goto f_err;
2341 }
2342
2343
2344 ret=1;
2345 if (0)
2346 {
2347 f_err:
2348 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2349 }
2350 end:
2351 EVP_PKEY_free(pkey);
2352 return(ret);
2353 }
2354
2355 int ssl3_get_client_certificate(SSL *s)
2356 {
2357 int i,ok,al,ret= -1;
2358 X509 *x=NULL;
2359 unsigned long l,nc,llen,n;
2360 const unsigned char *p,*q;
2361 unsigned char *d;
2362 STACK_OF(X509) *sk=NULL;
2363
2364 n=s->method->ssl_get_message(s,
2365 SSL3_ST_SR_CERT_A,
2366 SSL3_ST_SR_CERT_B,
2367 -1,
2368 s->max_cert_list,
2369 &ok);
2370
2371 if (!ok) return((int)n);
2372
2373 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2374 {
2375 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2376 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2377 {
2378 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2379 al=SSL_AD_HANDSHAKE_FAILURE;
2380 goto f_err;
2381 }
2382 /* If tls asked for a client cert, the client must return a 0 list */
2383 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2384 {
2385 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2386 al=SSL_AD_UNEXPECTED_MESSAGE;
2387 goto f_err;
2388 }
2389 s->s3->tmp.reuse_message=1;
2390 return(1);
2391 }
2392
2393 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2394 {
2395 al=SSL_AD_UNEXPECTED_MESSAGE;
2396 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2397 goto f_err;
2398 }
2399 p=d=(unsigned char *)s->init_msg;
2400
2401 if ((sk=sk_X509_new_null()) == NULL)
2402 {
2403 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2404 goto err;
2405 }
2406
2407 n2l3(p,llen);
2408 if (llen+3 != n)
2409 {
2410 al=SSL_AD_DECODE_ERROR;
2411 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2412 goto f_err;
2413 }
2414 for (nc=0; nc<llen; )
2415 {
2416 n2l3(p,l);
2417 if ((l+nc+3) > llen)
2418 {
2419 al=SSL_AD_DECODE_ERROR;
2420 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2421 goto f_err;
2422 }
2423
2424 q=p;
2425 x=d2i_X509(NULL,&p,l);
2426 if (x == NULL)
2427 {
2428 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2429 goto err;
2430 }
2431 if (p != (q+l))
2432 {
2433 al=SSL_AD_DECODE_ERROR;
2434 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2435 goto f_err;
2436 }
2437 if (!sk_X509_push(sk,x))
2438 {
2439 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2440 goto err;
2441 }
2442 x=NULL;
2443 nc+=l+3;
2444 }
2445
2446 if (sk_X509_num(sk) <= 0)
2447 {
2448 /* TLS does not mind 0 certs returned */
2449 if (s->version == SSL3_VERSION)
2450 {
2451 al=SSL_AD_HANDSHAKE_FAILURE;
2452 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2453 goto f_err;
2454 }
2455 /* Fail for TLS only if we required a certificate */
2456 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2457 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2458 {
2459 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2460 al=SSL_AD_HANDSHAKE_FAILURE;
2461 goto f_err;
2462 }
2463 }
2464 else
2465 {
2466 i=ssl_verify_cert_chain(s,sk);
2467 if (!i)
2468 {
2469 al=ssl_verify_alarm_type(s->verify_result);
2470 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2471 goto f_err;
2472 }
2473 }
2474
2475 if (s->session->peer != NULL) /* This should not be needed */
2476 X509_free(s->session->peer);
2477 s->session->peer=sk_X509_shift(sk);
2478 s->session->verify_result = s->verify_result;
2479
2480 /* With the current implementation, sess_cert will always be NULL
2481 * when we arrive here. */
2482 if (s->session->sess_cert == NULL)
2483 {
2484 s->session->sess_cert = ssl_sess_cert_new();
2485 if (s->session->sess_cert == NULL)
2486 {
2487 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2488 goto err;
2489 }
2490 }
2491 if (s->session->sess_cert->cert_chain != NULL)
2492 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2493 s->session->sess_cert->cert_chain=sk;
2494 /* Inconsistency alert: cert_chain does *not* include the
2495 * peer's own certificate, while we do include it in s3_clnt.c */
2496
2497 sk=NULL;
2498
2499 ret=1;
2500 if (0)
2501 {
2502 f_err:
2503 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2504 }
2505 err:
2506 if (x != NULL) X509_free(x);
2507 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2508 return(ret);
2509 }
2510
2511 int ssl3_send_server_certificate(SSL *s)
2512 {
2513 unsigned long l;
2514 X509 *x;
2515
2516 if (s->state == SSL3_ST_SW_CERT_A)
2517 {
2518 x=ssl_get_server_send_cert(s);
2519 if (x == NULL &&
2520 /* VRS: allow null cert if auth == KRB5 */
2521 (s->s3->tmp.new_cipher->algorithms
2522 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2523 != (SSL_aKRB5|SSL_kKRB5))
2524 {
2525 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2526 return(0);
2527 }
2528
2529 l=ssl3_output_cert_chain(s,x);
2530 s->state=SSL3_ST_SW_CERT_B;
2531 s->init_num=(int)l;
2532 s->init_off=0;
2533 }
2534
2535 /* SSL3_ST_SW_CERT_B */
2536 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2537 }
2538
2539
2540 #ifndef OPENSSL_NO_ECDH
2541 /* This is the complement of curve_id2nid in s3_clnt.c. */
2542 static int nid2curve_id(int nid)
2543 {
2544 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2545 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2546 switch (nid) {
2547 case NID_sect163k1: /* sect163k1 (1) */
2548 return 1;
2549 case NID_sect163r1: /* sect163r1 (2) */
2550 return 2;
2551 case NID_sect163r2: /* sect163r2 (3) */
2552 return 3;
2553 case NID_sect193r1: /* sect193r1 (4) */
2554 return 4;
2555 case NID_sect193r2: /* sect193r2 (5) */
2556 return 5;
2557 case NID_sect233k1: /* sect233k1 (6) */
2558 return 6;
2559 case NID_sect233r1: /* sect233r1 (7) */
2560 return 7;
2561 case NID_sect239k1: /* sect239k1 (8) */
2562 return 8;
2563 case NID_sect283k1: /* sect283k1 (9) */
2564 return 9;
2565 case NID_sect283r1: /* sect283r1 (10) */
2566 return 10;
2567 case NID_sect409k1: /* sect409k1 (11) */
2568 return 11;
2569 case NID_sect409r1: /* sect409r1 (12) */
2570 return 12;
2571 case NID_sect571k1: /* sect571k1 (13) */
2572 return 13;
2573 case NID_sect571r1: /* sect571r1 (14) */
2574 return 14;
2575 case NID_secp160k1: /* secp160k1 (15) */
2576 return 15;
2577 case NID_secp160r1: /* secp160r1 (16) */
2578 return 16;
2579 case NID_secp160r2: /* secp160r2 (17) */
2580 return 17;
2581 case NID_secp192k1: /* secp192k1 (18) */
2582 return 18;
2583 case NID_X9_62_prime192v1: /* secp192r1 (19) */
2584 return 19;
2585 case NID_secp224k1: /* secp224k1 (20) */
2586 return 20;
2587 case NID_secp224r1: /* secp224r1 (21) */
2588 return 21;
2589 case NID_secp256k1: /* secp256k1 (22) */
2590 return 22;
2591 case NID_X9_62_prime256v1: /* secp256r1 (23) */
2592 return 23;
2593 case NID_secp384r1: /* secp384r1 (24) */
2594 return 24;
2595 case NID_secp521r1: /* secp521r1 (25) */
2596 return 25;
2597 default:
2598 return 0;
2599 }
2600 }
2601 #endif