]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
898f49810c3f4b4cb67d571cf332b8cb5e930d3f
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #include <openssl/dh.h>
137 #include <openssl/bn.h>
138 #ifndef OPENSSL_NO_KRB5
139 #include <openssl/krb5_asn.h>
140 #endif
141 #include <openssl/md5.h>
142
143 static SSL_METHOD *ssl3_get_server_method(int ver);
144 static int ssl3_get_client_hello(SSL *s);
145 static int ssl3_check_client_hello(SSL *s);
146 static int ssl3_send_server_hello(SSL *s);
147 static int ssl3_send_server_key_exchange(SSL *s);
148 static int ssl3_send_certificate_request(SSL *s);
149 static int ssl3_send_server_done(SSL *s);
150 static int ssl3_get_client_key_exchange(SSL *s);
151 static int ssl3_get_client_certificate(SSL *s);
152 static int ssl3_get_cert_verify(SSL *s);
153 static int ssl3_send_hello_request(SSL *s);
154
155 #ifndef OPENSSL_NO_ECDH
156 static int nid2curve_id(int nid);
157 #endif
158
159 static SSL_METHOD *ssl3_get_server_method(int ver)
160 {
161 if (ver == SSL3_VERSION)
162 return(SSLv3_server_method());
163 else
164 return(NULL);
165 }
166
167 SSL_METHOD *SSLv3_server_method(void)
168 {
169 static int init=1;
170 static SSL_METHOD SSLv3_server_data;
171
172 if (init)
173 {
174 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
175
176 if (init)
177 {
178 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
179 sizeof(SSL_METHOD));
180 SSLv3_server_data.ssl_accept=ssl3_accept;
181 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
182 init=0;
183 }
184
185 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
186 }
187 return(&SSLv3_server_data);
188 }
189
190 int ssl3_accept(SSL *s)
191 {
192 BUF_MEM *buf;
193 unsigned long l,Time=time(NULL);
194 void (*cb)(const SSL *ssl,int type,int val)=NULL;
195 long num1;
196 int ret= -1;
197 int new_state,state,skip=0;
198
199 RAND_add(&Time,sizeof(Time),0);
200 ERR_clear_error();
201 clear_sys_error();
202
203 if (s->info_callback != NULL)
204 cb=s->info_callback;
205 else if (s->ctx->info_callback != NULL)
206 cb=s->ctx->info_callback;
207
208 /* init things to blank */
209 s->in_handshake++;
210 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
211
212 if (s->cert == NULL)
213 {
214 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
215 return(-1);
216 }
217
218 for (;;)
219 {
220 state=s->state;
221
222 switch (s->state)
223 {
224 case SSL_ST_RENEGOTIATE:
225 s->new_session=1;
226 /* s->state=SSL_ST_ACCEPT; */
227
228 case SSL_ST_BEFORE:
229 case SSL_ST_ACCEPT:
230 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
231 case SSL_ST_OK|SSL_ST_ACCEPT:
232
233 s->server=1;
234 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
235
236 if ((s->version>>8) != 3)
237 {
238 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
239 return -1;
240 }
241 s->type=SSL_ST_ACCEPT;
242
243 if (s->init_buf == NULL)
244 {
245 if ((buf=BUF_MEM_new()) == NULL)
246 {
247 ret= -1;
248 goto end;
249 }
250 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
251 {
252 ret= -1;
253 goto end;
254 }
255 s->init_buf=buf;
256 }
257
258 if (!ssl3_setup_buffers(s))
259 {
260 ret= -1;
261 goto end;
262 }
263
264 s->init_num=0;
265
266 if (s->state != SSL_ST_RENEGOTIATE)
267 {
268 /* Ok, we now need to push on a buffering BIO so that
269 * the output is sent in a way that TCP likes :-)
270 */
271 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
272
273 ssl3_init_finished_mac(s);
274 s->state=SSL3_ST_SR_CLNT_HELLO_A;
275 s->ctx->stats.sess_accept++;
276 }
277 else
278 {
279 /* s->state == SSL_ST_RENEGOTIATE,
280 * we will just send a HelloRequest */
281 s->ctx->stats.sess_accept_renegotiate++;
282 s->state=SSL3_ST_SW_HELLO_REQ_A;
283 }
284 break;
285
286 case SSL3_ST_SW_HELLO_REQ_A:
287 case SSL3_ST_SW_HELLO_REQ_B:
288
289 s->shutdown=0;
290 ret=ssl3_send_hello_request(s);
291 if (ret <= 0) goto end;
292 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
293 s->state=SSL3_ST_SW_FLUSH;
294 s->init_num=0;
295
296 ssl3_init_finished_mac(s);
297 break;
298
299 case SSL3_ST_SW_HELLO_REQ_C:
300 s->state=SSL_ST_OK;
301 break;
302
303 case SSL3_ST_SR_CLNT_HELLO_A:
304 case SSL3_ST_SR_CLNT_HELLO_B:
305 case SSL3_ST_SR_CLNT_HELLO_C:
306
307 s->shutdown=0;
308 ret=ssl3_get_client_hello(s);
309 if (ret <= 0) goto end;
310 s->new_session = 2;
311 s->state=SSL3_ST_SW_SRVR_HELLO_A;
312 s->init_num=0;
313 break;
314
315 case SSL3_ST_SW_SRVR_HELLO_A:
316 case SSL3_ST_SW_SRVR_HELLO_B:
317 ret=ssl3_send_server_hello(s);
318 if (ret <= 0) goto end;
319
320 if (s->hit)
321 s->state=SSL3_ST_SW_CHANGE_A;
322 else
323 s->state=SSL3_ST_SW_CERT_A;
324 s->init_num=0;
325 break;
326
327 case SSL3_ST_SW_CERT_A:
328 case SSL3_ST_SW_CERT_B:
329 /* Check if it is anon DH or anon ECDH */
330 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
331 {
332 ret=ssl3_send_server_certificate(s);
333 if (ret <= 0) goto end;
334 }
335 else
336 skip=1;
337 s->state=SSL3_ST_SW_KEY_EXCH_A;
338 s->init_num=0;
339 break;
340
341 case SSL3_ST_SW_KEY_EXCH_A:
342 case SSL3_ST_SW_KEY_EXCH_B:
343 l=s->s3->tmp.new_cipher->algorithms;
344
345 /* clear this, it may get reset by
346 * send_server_key_exchange */
347 if ((s->options & SSL_OP_EPHEMERAL_RSA)
348 #ifndef OPENSSL_NO_KRB5
349 && !(l & SSL_KRB5)
350 #endif /* OPENSSL_NO_KRB5 */
351 )
352 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
353 * even when forbidden by protocol specs
354 * (handshake may fail as clients are not required to
355 * be able to handle this) */
356 s->s3->tmp.use_rsa_tmp=1;
357 else
358 s->s3->tmp.use_rsa_tmp=0;
359
360
361 /* only send if a DH key exchange, fortezza or
362 * RSA but we have a sign only certificate
363 *
364 * For ECC ciphersuites, we send a serverKeyExchange
365 * message only if the cipher suite is either
366 * ECDH-anon or ECDHE. In other cases, the
367 * server certificate contains the server's
368 * public key for key exchange.
369 */
370 if (s->s3->tmp.use_rsa_tmp
371 || (l & SSL_kECDHE)
372 || (l & (SSL_DH|SSL_kFZA))
373 || ((l & SSL_kRSA)
374 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
375 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
376 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
377 )
378 )
379 )
380 )
381 {
382 ret=ssl3_send_server_key_exchange(s);
383 if (ret <= 0) goto end;
384 }
385 else
386 skip=1;
387
388 s->state=SSL3_ST_SW_CERT_REQ_A;
389 s->init_num=0;
390 break;
391
392 case SSL3_ST_SW_CERT_REQ_A:
393 case SSL3_ST_SW_CERT_REQ_B:
394 if (/* don't request cert unless asked for it: */
395 !(s->verify_mode & SSL_VERIFY_PEER) ||
396 /* if SSL_VERIFY_CLIENT_ONCE is set,
397 * don't request cert during re-negotiation: */
398 ((s->session->peer != NULL) &&
399 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
400 /* never request cert in anonymous ciphersuites
401 * (see section "Certificate request" in SSL 3 drafts
402 * and in RFC 2246): */
403 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
404 /* ... except when the application insists on verification
405 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
406 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
407 /* never request cert in Kerberos ciphersuites */
408 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
409 {
410 /* no cert request */
411 skip=1;
412 s->s3->tmp.cert_request=0;
413 s->state=SSL3_ST_SW_SRVR_DONE_A;
414 }
415 else
416 {
417 s->s3->tmp.cert_request=1;
418 ret=ssl3_send_certificate_request(s);
419 if (ret <= 0) goto end;
420 #ifndef NETSCAPE_HANG_BUG
421 s->state=SSL3_ST_SW_SRVR_DONE_A;
422 #else
423 s->state=SSL3_ST_SW_FLUSH;
424 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
425 #endif
426 s->init_num=0;
427 }
428 break;
429
430 case SSL3_ST_SW_SRVR_DONE_A:
431 case SSL3_ST_SW_SRVR_DONE_B:
432 ret=ssl3_send_server_done(s);
433 if (ret <= 0) goto end;
434 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
435 s->state=SSL3_ST_SW_FLUSH;
436 s->init_num=0;
437 break;
438
439 case SSL3_ST_SW_FLUSH:
440 /* number of bytes to be flushed */
441 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
442 if (num1 > 0)
443 {
444 s->rwstate=SSL_WRITING;
445 num1=BIO_flush(s->wbio);
446 if (num1 <= 0) { ret= -1; goto end; }
447 s->rwstate=SSL_NOTHING;
448 }
449
450 s->state=s->s3->tmp.next_state;
451 break;
452
453 case SSL3_ST_SR_CERT_A:
454 case SSL3_ST_SR_CERT_B:
455 /* Check for second client hello (MS SGC) */
456 ret = ssl3_check_client_hello(s);
457 if (ret <= 0)
458 goto end;
459 if (ret == 2)
460 s->state = SSL3_ST_SR_CLNT_HELLO_C;
461 else {
462 if (s->s3->tmp.cert_request)
463 {
464 ret=ssl3_get_client_certificate(s);
465 if (ret <= 0) goto end;
466 }
467 s->init_num=0;
468 s->state=SSL3_ST_SR_KEY_EXCH_A;
469 }
470 break;
471
472 case SSL3_ST_SR_KEY_EXCH_A:
473 case SSL3_ST_SR_KEY_EXCH_B:
474 ret=ssl3_get_client_key_exchange(s);
475 if (ret <= 0)
476 goto end;
477 if (ret == 2)
478 {
479 /* For the ECDH ciphersuites when
480 * the client sends its ECDH pub key in
481 * a certificate, the CertificateVerify
482 * message is not sent.
483 */
484 s->state=SSL3_ST_SR_FINISHED_A;
485 s->init_num = 0;
486 }
487 else
488 {
489 s->state=SSL3_ST_SR_CERT_VRFY_A;
490 s->init_num=0;
491
492 /* We need to get hashes here so if there is
493 * a client cert, it can be verified
494 */
495 s->method->ssl3_enc->cert_verify_mac(s,
496 &(s->s3->finish_dgst1),
497 &(s->s3->tmp.cert_verify_md[0]));
498 s->method->ssl3_enc->cert_verify_mac(s,
499 &(s->s3->finish_dgst2),
500 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
501 }
502 break;
503
504 case SSL3_ST_SR_CERT_VRFY_A:
505 case SSL3_ST_SR_CERT_VRFY_B:
506
507 /* we should decide if we expected this one */
508 ret=ssl3_get_cert_verify(s);
509 if (ret <= 0) goto end;
510
511 s->state=SSL3_ST_SR_FINISHED_A;
512 s->init_num=0;
513 break;
514
515 case SSL3_ST_SR_FINISHED_A:
516 case SSL3_ST_SR_FINISHED_B:
517 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
518 SSL3_ST_SR_FINISHED_B);
519 if (ret <= 0) goto end;
520 if (s->hit)
521 s->state=SSL_ST_OK;
522 else
523 s->state=SSL3_ST_SW_CHANGE_A;
524 s->init_num=0;
525 break;
526
527 case SSL3_ST_SW_CHANGE_A:
528 case SSL3_ST_SW_CHANGE_B:
529
530 s->session->cipher=s->s3->tmp.new_cipher;
531 if (!s->method->ssl3_enc->setup_key_block(s))
532 { ret= -1; goto end; }
533
534 ret=ssl3_send_change_cipher_spec(s,
535 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
536
537 if (ret <= 0) goto end;
538 s->state=SSL3_ST_SW_FINISHED_A;
539 s->init_num=0;
540
541 if (!s->method->ssl3_enc->change_cipher_state(s,
542 SSL3_CHANGE_CIPHER_SERVER_WRITE))
543 {
544 ret= -1;
545 goto end;
546 }
547
548 break;
549
550 case SSL3_ST_SW_FINISHED_A:
551 case SSL3_ST_SW_FINISHED_B:
552 ret=ssl3_send_finished(s,
553 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
554 s->method->ssl3_enc->server_finished_label,
555 s->method->ssl3_enc->server_finished_label_len);
556 if (ret <= 0) goto end;
557 s->state=SSL3_ST_SW_FLUSH;
558 if (s->hit)
559 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
560 else
561 s->s3->tmp.next_state=SSL_ST_OK;
562 s->init_num=0;
563 break;
564
565 case SSL_ST_OK:
566 /* clean a few things up */
567 ssl3_cleanup_key_block(s);
568
569 BUF_MEM_free(s->init_buf);
570 s->init_buf=NULL;
571
572 /* remove buffering on output */
573 ssl_free_wbio_buffer(s);
574
575 s->init_num=0;
576
577 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
578 {
579 /* actually not necessarily a 'new' session unless
580 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
581
582 s->new_session=0;
583
584 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
585
586 s->ctx->stats.sess_accept_good++;
587 /* s->server=1; */
588 s->handshake_func=ssl3_accept;
589
590 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
591 }
592
593 ret = 1;
594 goto end;
595 /* break; */
596
597 default:
598 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
599 ret= -1;
600 goto end;
601 /* break; */
602 }
603
604 if (!s->s3->tmp.reuse_message && !skip)
605 {
606 if (s->debug)
607 {
608 if ((ret=BIO_flush(s->wbio)) <= 0)
609 goto end;
610 }
611
612
613 if ((cb != NULL) && (s->state != state))
614 {
615 new_state=s->state;
616 s->state=state;
617 cb(s,SSL_CB_ACCEPT_LOOP,1);
618 s->state=new_state;
619 }
620 }
621 skip=0;
622 }
623 end:
624 /* BIO_flush(s->wbio); */
625
626 s->in_handshake--;
627 if (cb != NULL)
628 cb(s,SSL_CB_ACCEPT_EXIT,ret);
629 return(ret);
630 }
631
632 static int ssl3_send_hello_request(SSL *s)
633 {
634 unsigned char *p;
635
636 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
637 {
638 p=(unsigned char *)s->init_buf->data;
639 *(p++)=SSL3_MT_HELLO_REQUEST;
640 *(p++)=0;
641 *(p++)=0;
642 *(p++)=0;
643
644 s->state=SSL3_ST_SW_HELLO_REQ_B;
645 /* number of bytes to write */
646 s->init_num=4;
647 s->init_off=0;
648 }
649
650 /* SSL3_ST_SW_HELLO_REQ_B */
651 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
652 }
653
654 static int ssl3_check_client_hello(SSL *s)
655 {
656 int ok;
657 long n;
658
659 /* this function is called when we really expect a Certificate message,
660 * so permit appropriate message length */
661 n=ssl3_get_message(s,
662 SSL3_ST_SR_CERT_A,
663 SSL3_ST_SR_CERT_B,
664 -1,
665 s->max_cert_list,
666 &ok);
667 if (!ok) return((int)n);
668 s->s3->tmp.reuse_message = 1;
669 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
670 {
671 /* Throw away what we have done so far in the current handshake,
672 * which will now be aborted. (A full SSL_clear would be too much.)
673 * I hope that tmp.dh is the only thing that may need to be cleared
674 * when a handshake is not completed ... */
675 #ifndef OPENSSL_NO_DH
676 if (s->s3->tmp.dh != NULL)
677 {
678 DH_free(s->s3->tmp.dh);
679 s->s3->tmp.dh = NULL;
680 }
681 #endif
682 return 2;
683 }
684 return 1;
685 }
686
687 static int ssl3_get_client_hello(SSL *s)
688 {
689 int i,j,ok,al,ret= -1;
690 long n;
691 unsigned long id;
692 unsigned char *p,*d,*q;
693 SSL_CIPHER *c;
694 SSL_COMP *comp=NULL;
695 STACK_OF(SSL_CIPHER) *ciphers=NULL;
696
697 /* We do this so that we will respond with our native type.
698 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
699 * This down switching should be handled by a different method.
700 * If we are SSLv3, we will respond with SSLv3, even if prompted with
701 * TLSv1.
702 */
703 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
704 {
705 s->first_packet=1;
706 s->state=SSL3_ST_SR_CLNT_HELLO_B;
707 }
708 n=ssl3_get_message(s,
709 SSL3_ST_SR_CLNT_HELLO_B,
710 SSL3_ST_SR_CLNT_HELLO_C,
711 SSL3_MT_CLIENT_HELLO,
712 SSL3_RT_MAX_PLAIN_LENGTH,
713 &ok);
714
715 if (!ok) return((int)n);
716 d=p=(unsigned char *)s->init_msg;
717
718 /* use version from inside client hello, not from record header
719 * (may differ: see RFC 2246, Appendix E, second paragraph) */
720 s->client_version=(((int)p[0])<<8)|(int)p[1];
721 p+=2;
722
723 if (s->client_version < s->version)
724 {
725 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
726 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
727 {
728 /* similar to ssl3_get_record, send alert using remote version number */
729 s->version = s->client_version;
730 }
731 al = SSL_AD_PROTOCOL_VERSION;
732 goto f_err;
733 }
734
735 /* load the client random */
736 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
737 p+=SSL3_RANDOM_SIZE;
738
739 /* get the session-id */
740 j= *(p++);
741
742 s->hit=0;
743 /* Versions before 0.9.7 always allow session reuse during renegotiation
744 * (i.e. when s->new_session is true), option
745 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
746 * Maybe this optional behaviour should always have been the default,
747 * but we cannot safely change the default behaviour (or new applications
748 * might be written that become totally unsecure when compiled with
749 * an earlier library version)
750 */
751 if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
752 {
753 if (!ssl_get_new_session(s,1))
754 goto err;
755 }
756 else
757 {
758 i=ssl_get_prev_session(s,p,j);
759 if (i == 1)
760 { /* previous session */
761 s->hit=1;
762 }
763 else if (i == -1)
764 goto err;
765 else /* i == 0 */
766 {
767 if (!ssl_get_new_session(s,1))
768 goto err;
769 }
770 }
771
772 p+=j;
773 n2s(p,i);
774 if ((i == 0) && (j != 0))
775 {
776 /* we need a cipher if we are not resuming a session */
777 al=SSL_AD_ILLEGAL_PARAMETER;
778 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
779 goto f_err;
780 }
781 if ((p+i) >= (d+n))
782 {
783 /* not enough data */
784 al=SSL_AD_DECODE_ERROR;
785 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
786 goto f_err;
787 }
788 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
789 == NULL))
790 {
791 goto err;
792 }
793 p+=i;
794
795 /* If it is a hit, check that the cipher is in the list */
796 if ((s->hit) && (i > 0))
797 {
798 j=0;
799 id=s->session->cipher->id;
800
801 #ifdef CIPHER_DEBUG
802 printf("client sent %d ciphers\n",sk_num(ciphers));
803 #endif
804 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
805 {
806 c=sk_SSL_CIPHER_value(ciphers,i);
807 #ifdef CIPHER_DEBUG
808 printf("client [%2d of %2d]:%s\n",
809 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
810 #endif
811 if (c->id == id)
812 {
813 j=1;
814 break;
815 }
816 }
817 if (j == 0)
818 {
819 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
820 {
821 /* Very bad for multi-threading.... */
822 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
823 0);
824 }
825 else
826 {
827 /* we need to have the cipher in the cipher
828 * list if we are asked to reuse it */
829 al=SSL_AD_ILLEGAL_PARAMETER;
830 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
831 goto f_err;
832 }
833 }
834 }
835
836 /* compression */
837 i= *(p++);
838 if ((p+i) > (d+n))
839 {
840 /* not enough data */
841 al=SSL_AD_DECODE_ERROR;
842 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
843 goto f_err;
844 }
845 q=p;
846 for (j=0; j<i; j++)
847 {
848 if (p[j] == 0) break;
849 }
850
851 p+=i;
852 if (j >= i)
853 {
854 /* no compress */
855 al=SSL_AD_DECODE_ERROR;
856 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
857 goto f_err;
858 }
859
860 /* Worst case, we will use the NULL compression, but if we have other
861 * options, we will now look for them. We have i-1 compression
862 * algorithms from the client, starting at q. */
863 s->s3->tmp.new_compression=NULL;
864 if (s->ctx->comp_methods != NULL)
865 { /* See if we have a match */
866 int m,nn,o,v,done=0;
867
868 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
869 for (m=0; m<nn; m++)
870 {
871 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
872 v=comp->id;
873 for (o=0; o<i; o++)
874 {
875 if (v == q[o])
876 {
877 done=1;
878 break;
879 }
880 }
881 if (done) break;
882 }
883 if (done)
884 s->s3->tmp.new_compression=comp;
885 else
886 comp=NULL;
887 }
888
889 /* TLS does not mind if there is extra stuff */
890 #if 0 /* SSL 3.0 does not mind either, so we should disable this test
891 * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
892 * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
893 if (s->version == SSL3_VERSION)
894 {
895 if (p < (d+n))
896 {
897 /* wrong number of bytes,
898 * there could be more to follow */
899 al=SSL_AD_DECODE_ERROR;
900 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
901 goto f_err;
902 }
903 }
904 #endif
905
906 /* Given s->session->ciphers and SSL_get_ciphers, we must
907 * pick a cipher */
908
909 if (!s->hit)
910 {
911 s->session->compress_meth=(comp == NULL)?0:comp->id;
912 if (s->session->ciphers != NULL)
913 sk_SSL_CIPHER_free(s->session->ciphers);
914 s->session->ciphers=ciphers;
915 if (ciphers == NULL)
916 {
917 al=SSL_AD_ILLEGAL_PARAMETER;
918 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
919 goto f_err;
920 }
921 ciphers=NULL;
922 c=ssl3_choose_cipher(s,s->session->ciphers,
923 SSL_get_ciphers(s));
924
925 if (c == NULL)
926 {
927 al=SSL_AD_HANDSHAKE_FAILURE;
928 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
929 goto f_err;
930 }
931 s->s3->tmp.new_cipher=c;
932 }
933 else
934 {
935 /* Session-id reuse */
936 #ifdef REUSE_CIPHER_BUG
937 STACK_OF(SSL_CIPHER) *sk;
938 SSL_CIPHER *nc=NULL;
939 SSL_CIPHER *ec=NULL;
940
941 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
942 {
943 sk=s->session->ciphers;
944 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
945 {
946 c=sk_SSL_CIPHER_value(sk,i);
947 if (c->algorithms & SSL_eNULL)
948 nc=c;
949 if (SSL_C_IS_EXPORT(c))
950 ec=c;
951 }
952 if (nc != NULL)
953 s->s3->tmp.new_cipher=nc;
954 else if (ec != NULL)
955 s->s3->tmp.new_cipher=ec;
956 else
957 s->s3->tmp.new_cipher=s->session->cipher;
958 }
959 else
960 #endif
961 s->s3->tmp.new_cipher=s->session->cipher;
962 }
963
964 /* we now have the following setup.
965 * client_random
966 * cipher_list - our prefered list of ciphers
967 * ciphers - the clients prefered list of ciphers
968 * compression - basically ignored right now
969 * ssl version is set - sslv3
970 * s->session - The ssl session has been setup.
971 * s->hit - session reuse flag
972 * s->tmp.new_cipher - the new cipher to use.
973 */
974
975 ret=1;
976 if (0)
977 {
978 f_err:
979 ssl3_send_alert(s,SSL3_AL_FATAL,al);
980 }
981 err:
982 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
983 return(ret);
984 }
985
986 static int ssl3_send_server_hello(SSL *s)
987 {
988 unsigned char *buf;
989 unsigned char *p,*d;
990 int i,sl;
991 unsigned long l,Time;
992
993 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
994 {
995 buf=(unsigned char *)s->init_buf->data;
996 p=s->s3->server_random;
997 Time=time(NULL); /* Time */
998 l2n(Time,p);
999 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
1000 /* Do the message type and length last */
1001 d=p= &(buf[4]);
1002
1003 *(p++)=s->version>>8;
1004 *(p++)=s->version&0xff;
1005
1006 /* Random stuff */
1007 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1008 p+=SSL3_RANDOM_SIZE;
1009
1010 /* now in theory we have 3 options to sending back the
1011 * session id. If it is a re-use, we send back the
1012 * old session-id, if it is a new session, we send
1013 * back the new session-id or we send back a 0 length
1014 * session-id if we want it to be single use.
1015 * Currently I will not implement the '0' length session-id
1016 * 12-Jan-98 - I'll now support the '0' length stuff.
1017 */
1018 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1019 s->session->session_id_length=0;
1020
1021 sl=s->session->session_id_length;
1022 if (sl > (int)sizeof(s->session->session_id))
1023 {
1024 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1025 return -1;
1026 }
1027 *(p++)=sl;
1028 memcpy(p,s->session->session_id,sl);
1029 p+=sl;
1030
1031 /* put the cipher */
1032 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1033 p+=i;
1034
1035 /* put the compression method */
1036 if (s->s3->tmp.new_compression == NULL)
1037 *(p++)=0;
1038 else
1039 *(p++)=s->s3->tmp.new_compression->id;
1040
1041 /* do the header */
1042 l=(p-d);
1043 d=buf;
1044 *(d++)=SSL3_MT_SERVER_HELLO;
1045 l2n3(l,d);
1046
1047 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1048 /* number of bytes to write */
1049 s->init_num=p-buf;
1050 s->init_off=0;
1051 }
1052
1053 /* SSL3_ST_CW_CLNT_HELLO_B */
1054 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1055 }
1056
1057 static int ssl3_send_server_done(SSL *s)
1058 {
1059 unsigned char *p;
1060
1061 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1062 {
1063 p=(unsigned char *)s->init_buf->data;
1064
1065 /* do the header */
1066 *(p++)=SSL3_MT_SERVER_DONE;
1067 *(p++)=0;
1068 *(p++)=0;
1069 *(p++)=0;
1070
1071 s->state=SSL3_ST_SW_SRVR_DONE_B;
1072 /* number of bytes to write */
1073 s->init_num=4;
1074 s->init_off=0;
1075 }
1076
1077 /* SSL3_ST_CW_CLNT_HELLO_B */
1078 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1079 }
1080
1081 static int ssl3_send_server_key_exchange(SSL *s)
1082 {
1083 #ifndef OPENSSL_NO_RSA
1084 unsigned char *q;
1085 int j,num;
1086 RSA *rsa;
1087 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1088 unsigned int u;
1089 #endif
1090 #ifndef OPENSSL_NO_DH
1091 DH *dh=NULL,*dhp;
1092 #endif
1093 #ifndef OPENSSL_NO_ECDH
1094 EC_KEY *ecdh=NULL, *ecdhp;
1095 unsigned char *encodedPoint = NULL;
1096 int encodedlen = 0;
1097 int curve_id = 0;
1098 BN_CTX *bn_ctx = NULL;
1099 #endif
1100 EVP_PKEY *pkey;
1101 unsigned char *p,*d;
1102 int al,i;
1103 unsigned long type;
1104 int n;
1105 CERT *cert;
1106 BIGNUM *r[4];
1107 int nr[4],kn;
1108 BUF_MEM *buf;
1109 EVP_MD_CTX md_ctx;
1110
1111 EVP_MD_CTX_init(&md_ctx);
1112 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1113 {
1114 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1115 cert=s->cert;
1116
1117 buf=s->init_buf;
1118
1119 r[0]=r[1]=r[2]=r[3]=NULL;
1120 n=0;
1121 #ifndef OPENSSL_NO_RSA
1122 if (type & SSL_kRSA)
1123 {
1124 rsa=cert->rsa_tmp;
1125 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1126 {
1127 rsa=s->cert->rsa_tmp_cb(s,
1128 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1129 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1130 if(rsa == NULL)
1131 {
1132 al=SSL_AD_HANDSHAKE_FAILURE;
1133 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1134 goto f_err;
1135 }
1136 RSA_up_ref(rsa);
1137 cert->rsa_tmp=rsa;
1138 }
1139 if (rsa == NULL)
1140 {
1141 al=SSL_AD_HANDSHAKE_FAILURE;
1142 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1143 goto f_err;
1144 }
1145 r[0]=rsa->n;
1146 r[1]=rsa->e;
1147 s->s3->tmp.use_rsa_tmp=1;
1148 }
1149 else
1150 #endif
1151 #ifndef OPENSSL_NO_DH
1152 if (type & SSL_kEDH)
1153 {
1154 dhp=cert->dh_tmp;
1155 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1156 dhp=s->cert->dh_tmp_cb(s,
1157 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1158 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1159 if (dhp == NULL)
1160 {
1161 al=SSL_AD_HANDSHAKE_FAILURE;
1162 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1163 goto f_err;
1164 }
1165
1166 if (s->s3->tmp.dh != NULL)
1167 {
1168 DH_free(dh);
1169 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1170 goto err;
1171 }
1172
1173 if ((dh=DHparams_dup(dhp)) == NULL)
1174 {
1175 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1176 goto err;
1177 }
1178
1179 s->s3->tmp.dh=dh;
1180 if ((dhp->pub_key == NULL ||
1181 dhp->priv_key == NULL ||
1182 (s->options & SSL_OP_SINGLE_DH_USE)))
1183 {
1184 if(!DH_generate_key(dh))
1185 {
1186 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1187 ERR_R_DH_LIB);
1188 goto err;
1189 }
1190 }
1191 else
1192 {
1193 dh->pub_key=BN_dup(dhp->pub_key);
1194 dh->priv_key=BN_dup(dhp->priv_key);
1195 if ((dh->pub_key == NULL) ||
1196 (dh->priv_key == NULL))
1197 {
1198 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1199 goto err;
1200 }
1201 }
1202 r[0]=dh->p;
1203 r[1]=dh->g;
1204 r[2]=dh->pub_key;
1205 }
1206 else
1207 #endif
1208 #ifndef OPENSSL_NO_ECDH
1209 if (type & SSL_kECDHE)
1210 {
1211 ecdhp=cert->ecdh_tmp;
1212 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1213 {
1214 ecdhp=s->cert->ecdh_tmp_cb(s,
1215 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1216 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1217 }
1218 if (ecdhp == NULL)
1219 {
1220 al=SSL_AD_HANDSHAKE_FAILURE;
1221 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1222 goto f_err;
1223 }
1224
1225 if (s->s3->tmp.ecdh != NULL)
1226 {
1227 EC_KEY_free(s->s3->tmp.ecdh);
1228 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1229 goto err;
1230 }
1231
1232 /* Duplicate the ECDH structure. */
1233 if (ecdhp == NULL)
1234 {
1235 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1236 goto err;
1237 }
1238 if (!EC_KEY_up_ref(ecdhp))
1239 {
1240 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1241 goto err;
1242 }
1243 ecdh = ecdhp;
1244
1245 s->s3->tmp.ecdh=ecdh;
1246 if ((ecdh->pub_key == NULL) ||
1247 (ecdh->priv_key == NULL) ||
1248 (s->options & SSL_OP_SINGLE_ECDH_USE))
1249 {
1250 if(!EC_KEY_generate_key(ecdh))
1251 {
1252 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1253 goto err;
1254 }
1255 }
1256
1257 if ((ecdh->group == NULL) ||
1258 (ecdh->pub_key == NULL) ||
1259 (ecdh->priv_key == NULL))
1260 {
1261 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1262 goto err;
1263 }
1264
1265 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1266 (EC_GROUP_get_degree(ecdh->group) > 163))
1267 {
1268 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1269 goto err;
1270 }
1271
1272 /* XXX: For now, we only support ephemeral ECDH
1273 * keys over named (not generic) curves. For
1274 * supported named curves, curve_id is non-zero.
1275 */
1276 if ((curve_id =
1277 nid2curve_id(EC_GROUP_get_nid(ecdh->group)))
1278 == 0)
1279 {
1280 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1281 goto err;
1282 }
1283
1284 /* Encode the public key.
1285 * First check the size of encoding and
1286 * allocate memory accordingly.
1287 */
1288 encodedlen = EC_POINT_point2oct(ecdh->group,
1289 ecdh->pub_key,
1290 POINT_CONVERSION_UNCOMPRESSED,
1291 NULL, 0, NULL);
1292
1293 encodedPoint = (unsigned char *)
1294 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1295 bn_ctx = BN_CTX_new();
1296 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1297 {
1298 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1299 goto err;
1300 }
1301
1302
1303 encodedlen = EC_POINT_point2oct(ecdh->group,
1304 ecdh->pub_key,
1305 POINT_CONVERSION_UNCOMPRESSED,
1306 encodedPoint, encodedlen, bn_ctx);
1307
1308 if (encodedlen == 0)
1309 {
1310 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1311 goto err;
1312 }
1313
1314 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1315
1316 /* XXX: For now, we only support named (not
1317 * generic) curves in ECDH ephemeral key exchanges.
1318 * In this situation, we need three additional bytes
1319 * to encode the entire ServerECDHParams
1320 * structure.
1321 */
1322 n = 3 + encodedlen;
1323
1324 /* We'll generate the serverKeyExchange message
1325 * explicitly so we can set these to NULLs
1326 */
1327 r[0]=NULL;
1328 r[1]=NULL;
1329 r[2]=NULL;
1330 }
1331 else
1332 #endif /* !OPENSSL_NO_ECDH */
1333 {
1334 al=SSL_AD_HANDSHAKE_FAILURE;
1335 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1336 goto f_err;
1337 }
1338 for (i=0; r[i] != NULL; i++)
1339 {
1340 nr[i]=BN_num_bytes(r[i]);
1341 n+=2+nr[i];
1342 }
1343
1344 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1345 {
1346 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1347 == NULL)
1348 {
1349 al=SSL_AD_DECODE_ERROR;
1350 goto f_err;
1351 }
1352 kn=EVP_PKEY_size(pkey);
1353 }
1354 else
1355 {
1356 pkey=NULL;
1357 kn=0;
1358 }
1359
1360 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1361 {
1362 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1363 goto err;
1364 }
1365 d=(unsigned char *)s->init_buf->data;
1366 p= &(d[4]);
1367
1368 for (i=0; r[i] != NULL; i++)
1369 {
1370 s2n(nr[i],p);
1371 BN_bn2bin(r[i],p);
1372 p+=nr[i];
1373 }
1374
1375 #ifndef OPENSSL_NO_ECDH
1376 if (type & SSL_kECDHE)
1377 {
1378 /* XXX: For now, we only support named (not generic) curves.
1379 * In this situation, the serverKeyExchange message has:
1380 * [1 byte CurveType], [1 byte CurveName]
1381 * [1 byte length of encoded point], followed by
1382 * the actual encoded point itself
1383 */
1384 *p = NAMED_CURVE_TYPE;
1385 p += 1;
1386 *p = curve_id;
1387 p += 1;
1388 *p = encodedlen;
1389 p += 1;
1390 memcpy((unsigned char*)p,
1391 (unsigned char *)encodedPoint,
1392 encodedlen);
1393 OPENSSL_free(encodedPoint);
1394 p += encodedlen;
1395 }
1396 #endif
1397
1398 /* not anonymous */
1399 if (pkey != NULL)
1400 {
1401 /* n is the length of the params, they start at &(d[4])
1402 * and p points to the space at the end. */
1403 #ifndef OPENSSL_NO_RSA
1404 if (pkey->type == EVP_PKEY_RSA)
1405 {
1406 q=md_buf;
1407 j=0;
1408 for (num=2; num > 0; num--)
1409 {
1410 EVP_DigestInit_ex(&md_ctx,(num == 2)
1411 ?s->ctx->md5:s->ctx->sha1, NULL);
1412 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1413 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1414 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1415 EVP_DigestFinal_ex(&md_ctx,q,
1416 (unsigned int *)&i);
1417 q+=i;
1418 j+=i;
1419 }
1420 if (RSA_sign(NID_md5_sha1, md_buf, j,
1421 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1422 {
1423 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1424 goto err;
1425 }
1426 s2n(u,p);
1427 n+=u+2;
1428 }
1429 else
1430 #endif
1431 #if !defined(OPENSSL_NO_DSA)
1432 if (pkey->type == EVP_PKEY_DSA)
1433 {
1434 /* lets do DSS */
1435 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1436 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1437 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1438 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1439 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1440 (unsigned int *)&i,pkey))
1441 {
1442 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1443 goto err;
1444 }
1445 s2n(i,p);
1446 n+=i+2;
1447 }
1448 else
1449 #endif
1450 #if !defined(OPENSSL_NO_ECDSA)
1451 if (pkey->type == EVP_PKEY_EC)
1452 {
1453 /* let's do ECDSA */
1454 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1455 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1456 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1457 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1458 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1459 (unsigned int *)&i,pkey))
1460 {
1461 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1462 goto err;
1463 }
1464 s2n(i,p);
1465 n+=i+2;
1466 }
1467 else
1468 #endif
1469 {
1470 /* Is this error check actually needed? */
1471 al=SSL_AD_HANDSHAKE_FAILURE;
1472 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1473 goto f_err;
1474 }
1475 }
1476
1477 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1478 l2n3(n,d);
1479
1480 /* we should now have things packed up, so lets send
1481 * it off */
1482 s->init_num=n+4;
1483 s->init_off=0;
1484 }
1485
1486 s->state = SSL3_ST_SW_KEY_EXCH_B;
1487 EVP_MD_CTX_cleanup(&md_ctx);
1488 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1489 f_err:
1490 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1491 err:
1492 #ifndef OPENSSL_NO_ECDH
1493 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1494 BN_CTX_free(bn_ctx);
1495 #endif
1496 EVP_MD_CTX_cleanup(&md_ctx);
1497 return(-1);
1498 }
1499
1500 static int ssl3_send_certificate_request(SSL *s)
1501 {
1502 unsigned char *p,*d;
1503 int i,j,nl,off,n;
1504 STACK_OF(X509_NAME) *sk=NULL;
1505 X509_NAME *name;
1506 BUF_MEM *buf;
1507
1508 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1509 {
1510 buf=s->init_buf;
1511
1512 d=p=(unsigned char *)&(buf->data[4]);
1513
1514 /* get the list of acceptable cert types */
1515 p++;
1516 n=ssl3_get_req_cert_type(s,p);
1517 d[0]=n;
1518 p+=n;
1519 n++;
1520
1521 off=n;
1522 p+=2;
1523 n+=2;
1524
1525 sk=SSL_get_client_CA_list(s);
1526 nl=0;
1527 if (sk != NULL)
1528 {
1529 for (i=0; i<sk_X509_NAME_num(sk); i++)
1530 {
1531 name=sk_X509_NAME_value(sk,i);
1532 j=i2d_X509_NAME(name,NULL);
1533 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1534 {
1535 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1536 goto err;
1537 }
1538 p=(unsigned char *)&(buf->data[4+n]);
1539 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1540 {
1541 s2n(j,p);
1542 i2d_X509_NAME(name,&p);
1543 n+=2+j;
1544 nl+=2+j;
1545 }
1546 else
1547 {
1548 d=p;
1549 i2d_X509_NAME(name,&p);
1550 j-=2; s2n(j,d); j+=2;
1551 n+=j;
1552 nl+=j;
1553 }
1554 }
1555 }
1556 /* else no CA names */
1557 p=(unsigned char *)&(buf->data[4+off]);
1558 s2n(nl,p);
1559
1560 d=(unsigned char *)buf->data;
1561 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1562 l2n3(n,d);
1563
1564 /* we should now have things packed up, so lets send
1565 * it off */
1566
1567 s->init_num=n+4;
1568 s->init_off=0;
1569 #ifdef NETSCAPE_HANG_BUG
1570 p=(unsigned char *)s->init_buf->data + s->init_num;
1571
1572 /* do the header */
1573 *(p++)=SSL3_MT_SERVER_DONE;
1574 *(p++)=0;
1575 *(p++)=0;
1576 *(p++)=0;
1577 s->init_num += 4;
1578 #endif
1579
1580 s->state = SSL3_ST_SW_CERT_REQ_B;
1581 }
1582
1583 /* SSL3_ST_SW_CERT_REQ_B */
1584 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1585 err:
1586 return(-1);
1587 }
1588
1589
1590 static const int KDF1_SHA1_len = 20;
1591 static void *KDF1_SHA1(void *in, size_t inlen, void *out, size_t outlen)
1592 {
1593 #ifndef OPENSSL_NO_SHA
1594 if (outlen != SHA_DIGEST_LENGTH)
1595 return NULL;
1596 return SHA1(in, inlen, out);
1597 #else
1598 return NULL;
1599 #endif
1600 }
1601
1602 static int ssl3_get_client_key_exchange(SSL *s)
1603 {
1604 int i,al,ok;
1605 long n;
1606 unsigned long l;
1607 unsigned char *p;
1608 #ifndef OPENSSL_NO_RSA
1609 RSA *rsa=NULL;
1610 EVP_PKEY *pkey=NULL;
1611 #endif
1612 #ifndef OPENSSL_NO_DH
1613 BIGNUM *pub=NULL;
1614 DH *dh_srvr;
1615 #endif
1616 #ifndef OPENSSL_NO_KRB5
1617 KSSL_ERR kssl_err;
1618 #endif /* OPENSSL_NO_KRB5 */
1619
1620 #ifndef OPENSSL_NO_ECDH
1621 EC_KEY *srvr_ecdh = NULL;
1622 EVP_PKEY *clnt_pub_pkey = NULL;
1623 EC_POINT *clnt_ecpoint = NULL;
1624 BN_CTX *bn_ctx = NULL;
1625 #endif
1626
1627 n=ssl3_get_message(s,
1628 SSL3_ST_SR_KEY_EXCH_A,
1629 SSL3_ST_SR_KEY_EXCH_B,
1630 SSL3_MT_CLIENT_KEY_EXCHANGE,
1631 2048, /* ??? */
1632 &ok);
1633
1634 if (!ok) return((int)n);
1635 p=(unsigned char *)s->init_msg;
1636
1637 l=s->s3->tmp.new_cipher->algorithms;
1638
1639 #ifndef OPENSSL_NO_RSA
1640 if (l & SSL_kRSA)
1641 {
1642 /* FIX THIS UP EAY EAY EAY EAY */
1643 if (s->s3->tmp.use_rsa_tmp)
1644 {
1645 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1646 rsa=s->cert->rsa_tmp;
1647 /* Don't do a callback because rsa_tmp should
1648 * be sent already */
1649 if (rsa == NULL)
1650 {
1651 al=SSL_AD_HANDSHAKE_FAILURE;
1652 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1653 goto f_err;
1654
1655 }
1656 }
1657 else
1658 {
1659 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1660 if ( (pkey == NULL) ||
1661 (pkey->type != EVP_PKEY_RSA) ||
1662 (pkey->pkey.rsa == NULL))
1663 {
1664 al=SSL_AD_HANDSHAKE_FAILURE;
1665 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1666 goto f_err;
1667 }
1668 rsa=pkey->pkey.rsa;
1669 }
1670
1671 /* TLS */
1672 if (s->version > SSL3_VERSION)
1673 {
1674 n2s(p,i);
1675 if (n != i+2)
1676 {
1677 if (!(s->options & SSL_OP_TLS_D5_BUG))
1678 {
1679 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1680 goto err;
1681 }
1682 else
1683 p-=2;
1684 }
1685 else
1686 n=i;
1687 }
1688
1689 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1690
1691 al = -1;
1692
1693 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1694 {
1695 al=SSL_AD_DECODE_ERROR;
1696 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1697 }
1698
1699 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1700 {
1701 /* The premaster secret must contain the same version number as the
1702 * ClientHello to detect version rollback attacks (strangely, the
1703 * protocol does not offer such protection for DH ciphersuites).
1704 * However, buggy clients exist that send the negotiated protocol
1705 * version instead if the server does not support the requested
1706 * protocol version.
1707 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1708 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1709 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1710 {
1711 al=SSL_AD_DECODE_ERROR;
1712 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1713
1714 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1715 * (http://eprint.iacr.org/2003/052/) exploits the version
1716 * number check as a "bad version oracle" -- an alert would
1717 * reveal that the plaintext corresponding to some ciphertext
1718 * made up by the adversary is properly formatted except
1719 * that the version number is wrong. To avoid such attacks,
1720 * we should treat this just like any other decryption error. */
1721 }
1722 }
1723
1724 if (al != -1)
1725 {
1726 /* Some decryption failure -- use random value instead as countermeasure
1727 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1728 * (see RFC 2246, section 7.4.7.1). */
1729 ERR_clear_error();
1730 i = SSL_MAX_MASTER_KEY_LENGTH;
1731 p[0] = s->client_version >> 8;
1732 p[1] = s->client_version & 0xff;
1733 RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1734 }
1735
1736 s->session->master_key_length=
1737 s->method->ssl3_enc->generate_master_secret(s,
1738 s->session->master_key,
1739 p,i);
1740 OPENSSL_cleanse(p,i);
1741 }
1742 else
1743 #endif
1744 #ifndef OPENSSL_NO_DH
1745 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1746 {
1747 n2s(p,i);
1748 if (n != i+2)
1749 {
1750 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1751 {
1752 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1753 goto err;
1754 }
1755 else
1756 {
1757 p-=2;
1758 i=(int)n;
1759 }
1760 }
1761
1762 if (n == 0L) /* the parameters are in the cert */
1763 {
1764 al=SSL_AD_HANDSHAKE_FAILURE;
1765 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1766 goto f_err;
1767 }
1768 else
1769 {
1770 if (s->s3->tmp.dh == NULL)
1771 {
1772 al=SSL_AD_HANDSHAKE_FAILURE;
1773 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1774 goto f_err;
1775 }
1776 else
1777 dh_srvr=s->s3->tmp.dh;
1778 }
1779
1780 pub=BN_bin2bn(p,i,NULL);
1781 if (pub == NULL)
1782 {
1783 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1784 goto err;
1785 }
1786
1787 i=DH_compute_key(p,pub,dh_srvr);
1788
1789 if (i <= 0)
1790 {
1791 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1792 goto err;
1793 }
1794
1795 DH_free(s->s3->tmp.dh);
1796 s->s3->tmp.dh=NULL;
1797
1798 BN_clear_free(pub);
1799 pub=NULL;
1800 s->session->master_key_length=
1801 s->method->ssl3_enc->generate_master_secret(s,
1802 s->session->master_key,p,i);
1803 OPENSSL_cleanse(p,i);
1804 }
1805 else
1806 #endif
1807 #ifndef OPENSSL_NO_KRB5
1808 if (l & SSL_kKRB5)
1809 {
1810 krb5_error_code krb5rc;
1811 krb5_data enc_ticket;
1812 krb5_data authenticator;
1813 krb5_data enc_pms;
1814 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1815 EVP_CIPHER_CTX ciph_ctx;
1816 EVP_CIPHER *enc = NULL;
1817 unsigned char iv[EVP_MAX_IV_LENGTH];
1818 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
1819 + EVP_MAX_BLOCK_LENGTH];
1820 int padl, outl;
1821 krb5_timestamp authtime = 0;
1822 krb5_ticket_times ttimes;
1823
1824 EVP_CIPHER_CTX_init(&ciph_ctx);
1825
1826 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
1827
1828 n2s(p,i);
1829 enc_ticket.length = i;
1830 enc_ticket.data = (char *)p;
1831 p+=enc_ticket.length;
1832
1833 n2s(p,i);
1834 authenticator.length = i;
1835 authenticator.data = (char *)p;
1836 p+=authenticator.length;
1837
1838 n2s(p,i);
1839 enc_pms.length = i;
1840 enc_pms.data = (char *)p;
1841 p+=enc_pms.length;
1842
1843 /* Note that the length is checked again below,
1844 ** after decryption
1845 */
1846 if(enc_pms.length > sizeof pms)
1847 {
1848 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1849 SSL_R_DATA_LENGTH_TOO_LONG);
1850 goto err;
1851 }
1852
1853 if (n != enc_ticket.length + authenticator.length +
1854 enc_pms.length + 6)
1855 {
1856 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1857 SSL_R_DATA_LENGTH_TOO_LONG);
1858 goto err;
1859 }
1860
1861 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1862 &kssl_err)) != 0)
1863 {
1864 #ifdef KSSL_DEBUG
1865 printf("kssl_sget_tkt rtn %d [%d]\n",
1866 krb5rc, kssl_err.reason);
1867 if (kssl_err.text)
1868 printf("kssl_err text= %s\n", kssl_err.text);
1869 #endif /* KSSL_DEBUG */
1870 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1871 kssl_err.reason);
1872 goto err;
1873 }
1874
1875 /* Note: no authenticator is not considered an error,
1876 ** but will return authtime == 0.
1877 */
1878 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1879 &authtime, &kssl_err)) != 0)
1880 {
1881 #ifdef KSSL_DEBUG
1882 printf("kssl_check_authent rtn %d [%d]\n",
1883 krb5rc, kssl_err.reason);
1884 if (kssl_err.text)
1885 printf("kssl_err text= %s\n", kssl_err.text);
1886 #endif /* KSSL_DEBUG */
1887 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1888 kssl_err.reason);
1889 goto err;
1890 }
1891
1892 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1893 {
1894 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1895 goto err;
1896 }
1897
1898 #ifdef KSSL_DEBUG
1899 kssl_ctx_show(kssl_ctx);
1900 #endif /* KSSL_DEBUG */
1901
1902 enc = kssl_map_enc(kssl_ctx->enctype);
1903 if (enc == NULL)
1904 goto err;
1905
1906 memset(iv, 0, sizeof iv); /* per RFC 1510 */
1907
1908 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1909 {
1910 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1911 SSL_R_DECRYPTION_FAILED);
1912 goto err;
1913 }
1914 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1915 (unsigned char *)enc_pms.data, enc_pms.length))
1916 {
1917 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1918 SSL_R_DECRYPTION_FAILED);
1919 goto err;
1920 }
1921 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1922 {
1923 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1924 SSL_R_DATA_LENGTH_TOO_LONG);
1925 goto err;
1926 }
1927 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1928 {
1929 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1930 SSL_R_DECRYPTION_FAILED);
1931 goto err;
1932 }
1933 outl += padl;
1934 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1935 {
1936 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1937 SSL_R_DATA_LENGTH_TOO_LONG);
1938 goto err;
1939 }
1940 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1941
1942 s->session->master_key_length=
1943 s->method->ssl3_enc->generate_master_secret(s,
1944 s->session->master_key, pms, outl);
1945
1946 if (kssl_ctx->client_princ)
1947 {
1948 int len = strlen(kssl_ctx->client_princ);
1949 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
1950 {
1951 s->session->krb5_client_princ_len = len;
1952 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1953 }
1954 }
1955
1956
1957 /* Was doing kssl_ctx_free() here,
1958 ** but it caused problems for apache.
1959 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
1960 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
1961 */
1962 }
1963 else
1964 #endif /* OPENSSL_NO_KRB5 */
1965
1966 #ifndef OPENSSL_NO_ECDH
1967 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1968 {
1969 int ret = 1;
1970 int field_size = 0;
1971
1972 /* initialize structures for server's ECDH key pair */
1973 if ((srvr_ecdh = EC_KEY_new()) == NULL)
1974 {
1975 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1976 ERR_R_MALLOC_FAILURE);
1977 goto err;
1978 }
1979
1980 /* Let's get server private key and group information */
1981 if (l & SSL_kECDH)
1982 {
1983 /* use the certificate */
1984 srvr_ecdh->group = s->cert->key->privatekey-> \
1985 pkey.eckey->group;
1986 srvr_ecdh->priv_key = s->cert->key->privatekey-> \
1987 pkey.eckey->priv_key;
1988 }
1989 else
1990 {
1991 /* use the ephermeral values we saved when
1992 * generating the ServerKeyExchange msg.
1993 */
1994 srvr_ecdh->group = s->s3->tmp.ecdh->group;
1995 srvr_ecdh->priv_key = s->s3->tmp.ecdh->priv_key;
1996 }
1997
1998 /* Let's get client's public key */
1999 if ((clnt_ecpoint = EC_POINT_new(srvr_ecdh->group))
2000 == NULL)
2001 {
2002 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2003 ERR_R_MALLOC_FAILURE);
2004 goto err;
2005 }
2006
2007 if (n == 0L)
2008 {
2009 /* Client Publickey was in Client Certificate */
2010
2011 if (l & SSL_kECDHE)
2012 {
2013 al=SSL_AD_HANDSHAKE_FAILURE;
2014 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2015 goto f_err;
2016 }
2017 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2018 == NULL) ||
2019 (clnt_pub_pkey->type != EVP_PKEY_EC))
2020 {
2021 /* XXX: For now, we do not support client
2022 * authentication using ECDH certificates
2023 * so this branch (n == 0L) of the code is
2024 * never executed. When that support is
2025 * added, we ought to ensure the key
2026 * received in the certificate is
2027 * authorized for key agreement.
2028 * ECDH_compute_key implicitly checks that
2029 * the two ECDH shares are for the same
2030 * group.
2031 */
2032 al=SSL_AD_HANDSHAKE_FAILURE;
2033 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2034 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2035 goto f_err;
2036 }
2037
2038 EC_POINT_copy(clnt_ecpoint,
2039 clnt_pub_pkey->pkey.eckey->pub_key);
2040 ret = 2; /* Skip certificate verify processing */
2041 }
2042 else
2043 {
2044 /* Get client's public key from encoded point
2045 * in the ClientKeyExchange message.
2046 */
2047 if ((bn_ctx = BN_CTX_new()) == NULL)
2048 {
2049 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2050 ERR_R_MALLOC_FAILURE);
2051 goto err;
2052 }
2053
2054 /* Get encoded point length */
2055 i = *p;
2056 p += 1;
2057 if (EC_POINT_oct2point(srvr_ecdh->group,
2058 clnt_ecpoint, p, i, bn_ctx) == 0)
2059 {
2060 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2061 ERR_R_EC_LIB);
2062 goto err;
2063 }
2064 /* p is pointing to somewhere in the buffer
2065 * currently, so set it to the start
2066 */
2067 p=(unsigned char *)s->init_buf->data;
2068 }
2069
2070 /* Compute the shared pre-master secret */
2071 field_size = EC_GROUP_get_degree(srvr_ecdh->group);
2072 if (field_size <= 0)
2073 {
2074 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2075 ERR_R_ECDH_LIB);
2076 goto err;
2077 }
2078 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2079 * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2080 * this is new with this version of the Internet Draft).
2081 */
2082 if (field_size <= 24 * 8)
2083 i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2084 else
2085 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2086 if (i <= 0)
2087 {
2088 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2089 ERR_R_ECDH_LIB);
2090 goto err;
2091 }
2092
2093 EVP_PKEY_free(clnt_pub_pkey);
2094 EC_POINT_free(clnt_ecpoint);
2095 if (srvr_ecdh != NULL)
2096 {
2097 srvr_ecdh->priv_key = NULL;
2098 srvr_ecdh->group = NULL;
2099 EC_KEY_free(srvr_ecdh);
2100 }
2101 BN_CTX_free(bn_ctx);
2102
2103 /* Compute the master secret */
2104 s->session->master_key_length = s->method->ssl3_enc-> \
2105 generate_master_secret(s, s->session->master_key, p, i);
2106
2107 OPENSSL_cleanse(p, i);
2108 return (ret);
2109 }
2110 else
2111 #endif
2112 {
2113 al=SSL_AD_HANDSHAKE_FAILURE;
2114 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2115 SSL_R_UNKNOWN_CIPHER_TYPE);
2116 goto f_err;
2117 }
2118
2119 return(1);
2120 f_err:
2121 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2122 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2123 err:
2124 #endif
2125 #ifndef OPENSSL_NO_ECDH
2126 EVP_PKEY_free(clnt_pub_pkey);
2127 EC_POINT_free(clnt_ecpoint);
2128 if (srvr_ecdh != NULL)
2129 {
2130 srvr_ecdh->priv_key = NULL;
2131 srvr_ecdh->group = NULL;
2132 EC_KEY_free(srvr_ecdh);
2133 }
2134 BN_CTX_free(bn_ctx);
2135 #endif
2136 return(-1);
2137 }
2138
2139 static int ssl3_get_cert_verify(SSL *s)
2140 {
2141 EVP_PKEY *pkey=NULL;
2142 unsigned char *p;
2143 int al,ok,ret=0;
2144 long n;
2145 int type=0,i,j;
2146 X509 *peer;
2147
2148 n=ssl3_get_message(s,
2149 SSL3_ST_SR_CERT_VRFY_A,
2150 SSL3_ST_SR_CERT_VRFY_B,
2151 -1,
2152 514, /* 514? */
2153 &ok);
2154
2155 if (!ok) return((int)n);
2156
2157 if (s->session->peer != NULL)
2158 {
2159 peer=s->session->peer;
2160 pkey=X509_get_pubkey(peer);
2161 type=X509_certificate_type(peer,pkey);
2162 }
2163 else
2164 {
2165 peer=NULL;
2166 pkey=NULL;
2167 }
2168
2169 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2170 {
2171 s->s3->tmp.reuse_message=1;
2172 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2173 {
2174 al=SSL_AD_UNEXPECTED_MESSAGE;
2175 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2176 goto f_err;
2177 }
2178 ret=1;
2179 goto end;
2180 }
2181
2182 if (peer == NULL)
2183 {
2184 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2185 al=SSL_AD_UNEXPECTED_MESSAGE;
2186 goto f_err;
2187 }
2188
2189 if (!(type & EVP_PKT_SIGN))
2190 {
2191 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2192 al=SSL_AD_ILLEGAL_PARAMETER;
2193 goto f_err;
2194 }
2195
2196 if (s->s3->change_cipher_spec)
2197 {
2198 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2199 al=SSL_AD_UNEXPECTED_MESSAGE;
2200 goto f_err;
2201 }
2202
2203 /* we now have a signature that we need to verify */
2204 p=(unsigned char *)s->init_msg;
2205 n2s(p,i);
2206 n-=2;
2207 if (i > n)
2208 {
2209 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2210 al=SSL_AD_DECODE_ERROR;
2211 goto f_err;
2212 }
2213
2214 j=EVP_PKEY_size(pkey);
2215 if ((i > j) || (n > j) || (n <= 0))
2216 {
2217 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2218 al=SSL_AD_DECODE_ERROR;
2219 goto f_err;
2220 }
2221
2222 #ifndef OPENSSL_NO_RSA
2223 if (pkey->type == EVP_PKEY_RSA)
2224 {
2225 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2226 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2227 pkey->pkey.rsa);
2228 if (i < 0)
2229 {
2230 al=SSL_AD_DECRYPT_ERROR;
2231 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2232 goto f_err;
2233 }
2234 if (i == 0)
2235 {
2236 al=SSL_AD_DECRYPT_ERROR;
2237 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2238 goto f_err;
2239 }
2240 }
2241 else
2242 #endif
2243 #ifndef OPENSSL_NO_DSA
2244 if (pkey->type == EVP_PKEY_DSA)
2245 {
2246 j=DSA_verify(pkey->save_type,
2247 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2248 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2249 if (j <= 0)
2250 {
2251 /* bad signature */
2252 al=SSL_AD_DECRYPT_ERROR;
2253 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2254 goto f_err;
2255 }
2256 }
2257 else
2258 #endif
2259 #ifndef OPENSSL_NO_ECDSA
2260 if (pkey->type == EVP_PKEY_EC)
2261 {
2262 j=ECDSA_verify(pkey->save_type,
2263 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2264 SHA_DIGEST_LENGTH,p,i,pkey->pkey.eckey);
2265 if (j <= 0)
2266 {
2267 /* bad signature */
2268 al=SSL_AD_DECRYPT_ERROR;
2269 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2270 SSL_R_BAD_ECDSA_SIGNATURE);
2271 goto f_err;
2272 }
2273 }
2274 else
2275 #endif
2276 {
2277 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2278 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2279 goto f_err;
2280 }
2281
2282
2283 ret=1;
2284 if (0)
2285 {
2286 f_err:
2287 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2288 }
2289 end:
2290 EVP_PKEY_free(pkey);
2291 return(ret);
2292 }
2293
2294 static int ssl3_get_client_certificate(SSL *s)
2295 {
2296 int i,ok,al,ret= -1;
2297 X509 *x=NULL;
2298 unsigned long l,nc,llen,n;
2299 const unsigned char *p,*q;
2300 unsigned char *d;
2301 STACK_OF(X509) *sk=NULL;
2302
2303 n=ssl3_get_message(s,
2304 SSL3_ST_SR_CERT_A,
2305 SSL3_ST_SR_CERT_B,
2306 -1,
2307 s->max_cert_list,
2308 &ok);
2309
2310 if (!ok) return((int)n);
2311
2312 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2313 {
2314 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2315 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2316 {
2317 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2318 al=SSL_AD_HANDSHAKE_FAILURE;
2319 goto f_err;
2320 }
2321 /* If tls asked for a client cert, the client must return a 0 list */
2322 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2323 {
2324 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2325 al=SSL_AD_UNEXPECTED_MESSAGE;
2326 goto f_err;
2327 }
2328 s->s3->tmp.reuse_message=1;
2329 return(1);
2330 }
2331
2332 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2333 {
2334 al=SSL_AD_UNEXPECTED_MESSAGE;
2335 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2336 goto f_err;
2337 }
2338 p=d=(unsigned char *)s->init_msg;
2339
2340 if ((sk=sk_X509_new_null()) == NULL)
2341 {
2342 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2343 goto err;
2344 }
2345
2346 n2l3(p,llen);
2347 if (llen+3 != n)
2348 {
2349 al=SSL_AD_DECODE_ERROR;
2350 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2351 goto f_err;
2352 }
2353 for (nc=0; nc<llen; )
2354 {
2355 n2l3(p,l);
2356 if ((l+nc+3) > llen)
2357 {
2358 al=SSL_AD_DECODE_ERROR;
2359 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2360 goto f_err;
2361 }
2362
2363 q=p;
2364 x=d2i_X509(NULL,&p,l);
2365 if (x == NULL)
2366 {
2367 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2368 goto err;
2369 }
2370 if (p != (q+l))
2371 {
2372 al=SSL_AD_DECODE_ERROR;
2373 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2374 goto f_err;
2375 }
2376 if (!sk_X509_push(sk,x))
2377 {
2378 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2379 goto err;
2380 }
2381 x=NULL;
2382 nc+=l+3;
2383 }
2384
2385 if (sk_X509_num(sk) <= 0)
2386 {
2387 /* TLS does not mind 0 certs returned */
2388 if (s->version == SSL3_VERSION)
2389 {
2390 al=SSL_AD_HANDSHAKE_FAILURE;
2391 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2392 goto f_err;
2393 }
2394 /* Fail for TLS only if we required a certificate */
2395 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2396 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2397 {
2398 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2399 al=SSL_AD_HANDSHAKE_FAILURE;
2400 goto f_err;
2401 }
2402 }
2403 else
2404 {
2405 i=ssl_verify_cert_chain(s,sk);
2406 if (!i)
2407 {
2408 al=ssl_verify_alarm_type(s->verify_result);
2409 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2410 goto f_err;
2411 }
2412 }
2413
2414 if (s->session->peer != NULL) /* This should not be needed */
2415 X509_free(s->session->peer);
2416 s->session->peer=sk_X509_shift(sk);
2417 s->session->verify_result = s->verify_result;
2418
2419 /* With the current implementation, sess_cert will always be NULL
2420 * when we arrive here. */
2421 if (s->session->sess_cert == NULL)
2422 {
2423 s->session->sess_cert = ssl_sess_cert_new();
2424 if (s->session->sess_cert == NULL)
2425 {
2426 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2427 goto err;
2428 }
2429 }
2430 if (s->session->sess_cert->cert_chain != NULL)
2431 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2432 s->session->sess_cert->cert_chain=sk;
2433 /* Inconsistency alert: cert_chain does *not* include the
2434 * peer's own certificate, while we do include it in s3_clnt.c */
2435
2436 sk=NULL;
2437
2438 ret=1;
2439 if (0)
2440 {
2441 f_err:
2442 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2443 }
2444 err:
2445 if (x != NULL) X509_free(x);
2446 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2447 return(ret);
2448 }
2449
2450 int ssl3_send_server_certificate(SSL *s)
2451 {
2452 unsigned long l;
2453 X509 *x;
2454
2455 if (s->state == SSL3_ST_SW_CERT_A)
2456 {
2457 x=ssl_get_server_send_cert(s);
2458 if (x == NULL &&
2459 /* VRS: allow null cert if auth == KRB5 */
2460 (s->s3->tmp.new_cipher->algorithms
2461 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2462 != (SSL_aKRB5|SSL_kKRB5))
2463 {
2464 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2465 return(0);
2466 }
2467
2468 l=ssl3_output_cert_chain(s,x);
2469 s->state=SSL3_ST_SW_CERT_B;
2470 s->init_num=(int)l;
2471 s->init_off=0;
2472 }
2473
2474 /* SSL3_ST_SW_CERT_B */
2475 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2476 }
2477
2478
2479 #ifndef OPENSSL_NO_ECDH
2480 /* This is the complement of curve_id2nid in s3_clnt.c. */
2481 static int nid2curve_id(int nid)
2482 {
2483 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2484 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2485 switch (nid) {
2486 case NID_sect163k1: /* sect163k1 (1) */
2487 return 1;
2488 case NID_sect163r1: /* sect163r1 (2) */
2489 return 2;
2490 case NID_sect163r2: /* sect163r2 (3) */
2491 return 3;
2492 case NID_sect193r1: /* sect193r1 (4) */
2493 return 4;
2494 case NID_sect193r2: /* sect193r2 (5) */
2495 return 5;
2496 case NID_sect233k1: /* sect233k1 (6) */
2497 return 6;
2498 case NID_sect233r1: /* sect233r1 (7) */
2499 return 7;
2500 case NID_sect239k1: /* sect239k1 (8) */
2501 return 8;
2502 case NID_sect283k1: /* sect283k1 (9) */
2503 return 9;
2504 case NID_sect283r1: /* sect283r1 (10) */
2505 return 10;
2506 case NID_sect409k1: /* sect409k1 (11) */
2507 return 11;
2508 case NID_sect409r1: /* sect409r1 (12) */
2509 return 12;
2510 case NID_sect571k1: /* sect571k1 (13) */
2511 return 13;
2512 case NID_sect571r1: /* sect571r1 (14) */
2513 return 14;
2514 case NID_secp160k1: /* secp160k1 (15) */
2515 return 15;
2516 case NID_secp160r1: /* secp160r1 (16) */
2517 return 16;
2518 case NID_secp160r2: /* secp160r2 (17) */
2519 return 17;
2520 case NID_secp192k1: /* secp192k1 (18) */
2521 return 18;
2522 case NID_X9_62_prime192v1: /* secp192r1 (19) */
2523 return 19;
2524 case NID_secp224k1: /* secp224k1 (20) */
2525 return 20;
2526 case NID_secp224r1: /* secp224r1 (21) */
2527 return 21;
2528 case NID_secp256k1: /* secp256k1 (22) */
2529 return 22;
2530 case NID_X9_62_prime256v1: /* secp256r1 (23) */
2531 return 23;
2532 case NID_secp384r1: /* secp384r1 (24) */
2533 return 24;
2534 case NID_secp521r1: /* secp521r1 (25) */
2535 return 25;
2536 default:
2537 return 0;
2538 }
2539 }
2540 #endif