]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Constify d2i, s2i, c2i and r2i functions and other associated
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124
125 #define REUSE_CIPHER_BUG
126 #define NETSCAPE_HANG_BUG
127
128 #include <stdio.h>
129 #include "ssl_locl.h"
130 #include "kssl_lcl.h"
131 #include <openssl/buffer.h>
132 #include <openssl/rand.h>
133 #include <openssl/objects.h>
134 #include <openssl/evp.h>
135 #include <openssl/x509.h>
136 #ifndef OPENSSL_NO_KRB5
137 #include <openssl/krb5_asn.h>
138 #endif
139 #include <openssl/md5.h>
140
141 static SSL_METHOD *ssl3_get_server_method(int ver);
142 static int ssl3_get_client_hello(SSL *s);
143 static int ssl3_check_client_hello(SSL *s);
144 static int ssl3_send_server_hello(SSL *s);
145 static int ssl3_send_server_key_exchange(SSL *s);
146 static int ssl3_send_certificate_request(SSL *s);
147 static int ssl3_send_server_done(SSL *s);
148 static int ssl3_get_client_key_exchange(SSL *s);
149 static int ssl3_get_client_certificate(SSL *s);
150 static int ssl3_get_cert_verify(SSL *s);
151 static int ssl3_send_hello_request(SSL *s);
152
153 #ifndef OPENSSL_NO_ECDH
154 static int nid2curve_id(int nid);
155 #endif
156
157 static SSL_METHOD *ssl3_get_server_method(int ver)
158 {
159 if (ver == SSL3_VERSION)
160 return(SSLv3_server_method());
161 else
162 return(NULL);
163 }
164
165 SSL_METHOD *SSLv3_server_method(void)
166 {
167 static int init=1;
168 static SSL_METHOD SSLv3_server_data;
169
170 if (init)
171 {
172 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
173
174 if (init)
175 {
176 memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
177 sizeof(SSL_METHOD));
178 SSLv3_server_data.ssl_accept=ssl3_accept;
179 SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
180 init=0;
181 }
182
183 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
184 }
185 return(&SSLv3_server_data);
186 }
187
188 int ssl3_accept(SSL *s)
189 {
190 BUF_MEM *buf;
191 unsigned long l,Time=time(NULL);
192 void (*cb)(const SSL *ssl,int type,int val)=NULL;
193 long num1;
194 int ret= -1;
195 int new_state,state,skip=0;
196
197 RAND_add(&Time,sizeof(Time),0);
198 ERR_clear_error();
199 clear_sys_error();
200
201 if (s->info_callback != NULL)
202 cb=s->info_callback;
203 else if (s->ctx->info_callback != NULL)
204 cb=s->ctx->info_callback;
205
206 /* init things to blank */
207 s->in_handshake++;
208 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
209
210 if (s->cert == NULL)
211 {
212 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
213 return(-1);
214 }
215
216 for (;;)
217 {
218 state=s->state;
219
220 switch (s->state)
221 {
222 case SSL_ST_RENEGOTIATE:
223 s->new_session=1;
224 /* s->state=SSL_ST_ACCEPT; */
225
226 case SSL_ST_BEFORE:
227 case SSL_ST_ACCEPT:
228 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
229 case SSL_ST_OK|SSL_ST_ACCEPT:
230
231 s->server=1;
232 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
233
234 if ((s->version>>8) != 3)
235 {
236 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
237 return -1;
238 }
239 s->type=SSL_ST_ACCEPT;
240
241 if (s->init_buf == NULL)
242 {
243 if ((buf=BUF_MEM_new()) == NULL)
244 {
245 ret= -1;
246 goto end;
247 }
248 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
249 {
250 ret= -1;
251 goto end;
252 }
253 s->init_buf=buf;
254 }
255
256 if (!ssl3_setup_buffers(s))
257 {
258 ret= -1;
259 goto end;
260 }
261
262 s->init_num=0;
263
264 if (s->state != SSL_ST_RENEGOTIATE)
265 {
266 /* Ok, we now need to push on a buffering BIO so that
267 * the output is sent in a way that TCP likes :-)
268 */
269 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
270
271 ssl3_init_finished_mac(s);
272 s->state=SSL3_ST_SR_CLNT_HELLO_A;
273 s->ctx->stats.sess_accept++;
274 }
275 else
276 {
277 /* s->state == SSL_ST_RENEGOTIATE,
278 * we will just send a HelloRequest */
279 s->ctx->stats.sess_accept_renegotiate++;
280 s->state=SSL3_ST_SW_HELLO_REQ_A;
281 }
282 break;
283
284 case SSL3_ST_SW_HELLO_REQ_A:
285 case SSL3_ST_SW_HELLO_REQ_B:
286
287 s->shutdown=0;
288 ret=ssl3_send_hello_request(s);
289 if (ret <= 0) goto end;
290 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
291 s->state=SSL3_ST_SW_FLUSH;
292 s->init_num=0;
293
294 ssl3_init_finished_mac(s);
295 break;
296
297 case SSL3_ST_SW_HELLO_REQ_C:
298 s->state=SSL_ST_OK;
299 break;
300
301 case SSL3_ST_SR_CLNT_HELLO_A:
302 case SSL3_ST_SR_CLNT_HELLO_B:
303 case SSL3_ST_SR_CLNT_HELLO_C:
304
305 s->shutdown=0;
306 ret=ssl3_get_client_hello(s);
307 if (ret <= 0) goto end;
308 s->new_session = 2;
309 s->state=SSL3_ST_SW_SRVR_HELLO_A;
310 s->init_num=0;
311 break;
312
313 case SSL3_ST_SW_SRVR_HELLO_A:
314 case SSL3_ST_SW_SRVR_HELLO_B:
315 ret=ssl3_send_server_hello(s);
316 if (ret <= 0) goto end;
317
318 if (s->hit)
319 s->state=SSL3_ST_SW_CHANGE_A;
320 else
321 s->state=SSL3_ST_SW_CERT_A;
322 s->init_num=0;
323 break;
324
325 case SSL3_ST_SW_CERT_A:
326 case SSL3_ST_SW_CERT_B:
327 /* Check if it is anon DH or anon ECDH */
328 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
329 {
330 ret=ssl3_send_server_certificate(s);
331 if (ret <= 0) goto end;
332 }
333 else
334 skip=1;
335 s->state=SSL3_ST_SW_KEY_EXCH_A;
336 s->init_num=0;
337 break;
338
339 case SSL3_ST_SW_KEY_EXCH_A:
340 case SSL3_ST_SW_KEY_EXCH_B:
341 l=s->s3->tmp.new_cipher->algorithms;
342
343 /* clear this, it may get reset by
344 * send_server_key_exchange */
345 if ((s->options & SSL_OP_EPHEMERAL_RSA)
346 #ifndef OPENSSL_NO_KRB5
347 && !(l & SSL_KRB5)
348 #endif /* OPENSSL_NO_KRB5 */
349 )
350 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
351 * even when forbidden by protocol specs
352 * (handshake may fail as clients are not required to
353 * be able to handle this) */
354 s->s3->tmp.use_rsa_tmp=1;
355 else
356 s->s3->tmp.use_rsa_tmp=0;
357
358
359 /* only send if a DH key exchange, fortezza or
360 * RSA but we have a sign only certificate
361 *
362 * For ECC ciphersuites, we send a serverKeyExchange
363 * message only if the cipher suite is either
364 * ECDH-anon or ECDHE. In other cases, the
365 * server certificate contains the server's
366 * public key for key exchange.
367 */
368 if (s->s3->tmp.use_rsa_tmp
369 || (l & SSL_kECDHE)
370 || (l & (SSL_DH|SSL_kFZA))
371 || ((l & SSL_kRSA)
372 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
373 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
374 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
375 )
376 )
377 )
378 )
379 {
380 ret=ssl3_send_server_key_exchange(s);
381 if (ret <= 0) goto end;
382 }
383 else
384 skip=1;
385
386 s->state=SSL3_ST_SW_CERT_REQ_A;
387 s->init_num=0;
388 break;
389
390 case SSL3_ST_SW_CERT_REQ_A:
391 case SSL3_ST_SW_CERT_REQ_B:
392 if (/* don't request cert unless asked for it: */
393 !(s->verify_mode & SSL_VERIFY_PEER) ||
394 /* if SSL_VERIFY_CLIENT_ONCE is set,
395 * don't request cert during re-negotiation: */
396 ((s->session->peer != NULL) &&
397 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
398 /* never request cert in anonymous ciphersuites
399 * (see section "Certificate request" in SSL 3 drafts
400 * and in RFC 2246): */
401 ((s->s3->tmp.new_cipher->algorithms & SSL_aNULL) &&
402 /* ... except when the application insists on verification
403 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
404 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
405 /* never request cert in Kerberos ciphersuites */
406 (s->s3->tmp.new_cipher->algorithms & SSL_aKRB5))
407 {
408 /* no cert request */
409 skip=1;
410 s->s3->tmp.cert_request=0;
411 s->state=SSL3_ST_SW_SRVR_DONE_A;
412 }
413 else
414 {
415 s->s3->tmp.cert_request=1;
416 ret=ssl3_send_certificate_request(s);
417 if (ret <= 0) goto end;
418 #ifndef NETSCAPE_HANG_BUG
419 s->state=SSL3_ST_SW_SRVR_DONE_A;
420 #else
421 s->state=SSL3_ST_SW_FLUSH;
422 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
423 #endif
424 s->init_num=0;
425 }
426 break;
427
428 case SSL3_ST_SW_SRVR_DONE_A:
429 case SSL3_ST_SW_SRVR_DONE_B:
430 ret=ssl3_send_server_done(s);
431 if (ret <= 0) goto end;
432 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
433 s->state=SSL3_ST_SW_FLUSH;
434 s->init_num=0;
435 break;
436
437 case SSL3_ST_SW_FLUSH:
438 /* number of bytes to be flushed */
439 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
440 if (num1 > 0)
441 {
442 s->rwstate=SSL_WRITING;
443 num1=BIO_flush(s->wbio);
444 if (num1 <= 0) { ret= -1; goto end; }
445 s->rwstate=SSL_NOTHING;
446 }
447
448 s->state=s->s3->tmp.next_state;
449 break;
450
451 case SSL3_ST_SR_CERT_A:
452 case SSL3_ST_SR_CERT_B:
453 /* Check for second client hello (MS SGC) */
454 ret = ssl3_check_client_hello(s);
455 if (ret <= 0)
456 goto end;
457 if (ret == 2)
458 s->state = SSL3_ST_SR_CLNT_HELLO_C;
459 else {
460 if (s->s3->tmp.cert_request)
461 {
462 ret=ssl3_get_client_certificate(s);
463 if (ret <= 0) goto end;
464 }
465 s->init_num=0;
466 s->state=SSL3_ST_SR_KEY_EXCH_A;
467 }
468 break;
469
470 case SSL3_ST_SR_KEY_EXCH_A:
471 case SSL3_ST_SR_KEY_EXCH_B:
472 ret=ssl3_get_client_key_exchange(s);
473 if (ret <= 0)
474 goto end;
475 if (ret == 2)
476 {
477 /* For the ECDH ciphersuites when
478 * the client sends its ECDH pub key in
479 * a certificate, the CertificateVerify
480 * message is not sent.
481 */
482 s->state=SSL3_ST_SR_FINISHED_A;
483 s->init_num = 0;
484 }
485 else
486 {
487 s->state=SSL3_ST_SR_CERT_VRFY_A;
488 s->init_num=0;
489
490 /* We need to get hashes here so if there is
491 * a client cert, it can be verified
492 */
493 s->method->ssl3_enc->cert_verify_mac(s,
494 &(s->s3->finish_dgst1),
495 &(s->s3->tmp.cert_verify_md[0]));
496 s->method->ssl3_enc->cert_verify_mac(s,
497 &(s->s3->finish_dgst2),
498 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]));
499 }
500 break;
501
502 case SSL3_ST_SR_CERT_VRFY_A:
503 case SSL3_ST_SR_CERT_VRFY_B:
504
505 /* we should decide if we expected this one */
506 ret=ssl3_get_cert_verify(s);
507 if (ret <= 0) goto end;
508
509 s->state=SSL3_ST_SR_FINISHED_A;
510 s->init_num=0;
511 break;
512
513 case SSL3_ST_SR_FINISHED_A:
514 case SSL3_ST_SR_FINISHED_B:
515 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
516 SSL3_ST_SR_FINISHED_B);
517 if (ret <= 0) goto end;
518 if (s->hit)
519 s->state=SSL_ST_OK;
520 else
521 s->state=SSL3_ST_SW_CHANGE_A;
522 s->init_num=0;
523 break;
524
525 case SSL3_ST_SW_CHANGE_A:
526 case SSL3_ST_SW_CHANGE_B:
527
528 s->session->cipher=s->s3->tmp.new_cipher;
529 if (!s->method->ssl3_enc->setup_key_block(s))
530 { ret= -1; goto end; }
531
532 ret=ssl3_send_change_cipher_spec(s,
533 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
534
535 if (ret <= 0) goto end;
536 s->state=SSL3_ST_SW_FINISHED_A;
537 s->init_num=0;
538
539 if (!s->method->ssl3_enc->change_cipher_state(s,
540 SSL3_CHANGE_CIPHER_SERVER_WRITE))
541 {
542 ret= -1;
543 goto end;
544 }
545
546 break;
547
548 case SSL3_ST_SW_FINISHED_A:
549 case SSL3_ST_SW_FINISHED_B:
550 ret=ssl3_send_finished(s,
551 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
552 s->method->ssl3_enc->server_finished_label,
553 s->method->ssl3_enc->server_finished_label_len);
554 if (ret <= 0) goto end;
555 s->state=SSL3_ST_SW_FLUSH;
556 if (s->hit)
557 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
558 else
559 s->s3->tmp.next_state=SSL_ST_OK;
560 s->init_num=0;
561 break;
562
563 case SSL_ST_OK:
564 /* clean a few things up */
565 ssl3_cleanup_key_block(s);
566
567 BUF_MEM_free(s->init_buf);
568 s->init_buf=NULL;
569
570 /* remove buffering on output */
571 ssl_free_wbio_buffer(s);
572
573 s->init_num=0;
574
575 if (s->new_session == 2) /* skipped if we just sent a HelloRequest */
576 {
577 /* actually not necessarily a 'new' session unless
578 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
579
580 s->new_session=0;
581
582 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
583
584 s->ctx->stats.sess_accept_good++;
585 /* s->server=1; */
586 s->handshake_func=ssl3_accept;
587
588 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
589 }
590
591 ret = 1;
592 goto end;
593 /* break; */
594
595 default:
596 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
597 ret= -1;
598 goto end;
599 /* break; */
600 }
601
602 if (!s->s3->tmp.reuse_message && !skip)
603 {
604 if (s->debug)
605 {
606 if ((ret=BIO_flush(s->wbio)) <= 0)
607 goto end;
608 }
609
610
611 if ((cb != NULL) && (s->state != state))
612 {
613 new_state=s->state;
614 s->state=state;
615 cb(s,SSL_CB_ACCEPT_LOOP,1);
616 s->state=new_state;
617 }
618 }
619 skip=0;
620 }
621 end:
622 /* BIO_flush(s->wbio); */
623
624 s->in_handshake--;
625 if (cb != NULL)
626 cb(s,SSL_CB_ACCEPT_EXIT,ret);
627 return(ret);
628 }
629
630 static int ssl3_send_hello_request(SSL *s)
631 {
632 unsigned char *p;
633
634 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
635 {
636 p=(unsigned char *)s->init_buf->data;
637 *(p++)=SSL3_MT_HELLO_REQUEST;
638 *(p++)=0;
639 *(p++)=0;
640 *(p++)=0;
641
642 s->state=SSL3_ST_SW_HELLO_REQ_B;
643 /* number of bytes to write */
644 s->init_num=4;
645 s->init_off=0;
646 }
647
648 /* SSL3_ST_SW_HELLO_REQ_B */
649 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
650 }
651
652 static int ssl3_check_client_hello(SSL *s)
653 {
654 int ok;
655 long n;
656
657 /* this function is called when we really expect a Certificate message,
658 * so permit appropriate message length */
659 n=ssl3_get_message(s,
660 SSL3_ST_SR_CERT_A,
661 SSL3_ST_SR_CERT_B,
662 -1,
663 s->max_cert_list,
664 &ok);
665 if (!ok) return((int)n);
666 s->s3->tmp.reuse_message = 1;
667 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
668 {
669 /* Throw away what we have done so far in the current handshake,
670 * which will now be aborted. (A full SSL_clear would be too much.)
671 * I hope that tmp.dh is the only thing that may need to be cleared
672 * when a handshake is not completed ... */
673 #ifndef OPENSSL_NO_DH
674 if (s->s3->tmp.dh != NULL)
675 {
676 DH_free(s->s3->tmp.dh);
677 s->s3->tmp.dh = NULL;
678 }
679 #endif
680 return 2;
681 }
682 return 1;
683 }
684
685 static int ssl3_get_client_hello(SSL *s)
686 {
687 int i,j,ok,al,ret= -1;
688 long n;
689 unsigned long id;
690 unsigned char *p,*d,*q;
691 SSL_CIPHER *c;
692 SSL_COMP *comp=NULL;
693 STACK_OF(SSL_CIPHER) *ciphers=NULL;
694
695 /* We do this so that we will respond with our native type.
696 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
697 * This down switching should be handled by a different method.
698 * If we are SSLv3, we will respond with SSLv3, even if prompted with
699 * TLSv1.
700 */
701 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
702 {
703 s->first_packet=1;
704 s->state=SSL3_ST_SR_CLNT_HELLO_B;
705 }
706 n=ssl3_get_message(s,
707 SSL3_ST_SR_CLNT_HELLO_B,
708 SSL3_ST_SR_CLNT_HELLO_C,
709 SSL3_MT_CLIENT_HELLO,
710 SSL3_RT_MAX_PLAIN_LENGTH,
711 &ok);
712
713 if (!ok) return((int)n);
714 d=p=(unsigned char *)s->init_msg;
715
716 /* use version from inside client hello, not from record header
717 * (may differ: see RFC 2246, Appendix E, second paragraph) */
718 s->client_version=(((int)p[0])<<8)|(int)p[1];
719 p+=2;
720
721 if (s->client_version < s->version)
722 {
723 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
724 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
725 {
726 /* similar to ssl3_get_record, send alert using remote version number */
727 s->version = s->client_version;
728 }
729 al = SSL_AD_PROTOCOL_VERSION;
730 goto f_err;
731 }
732
733 /* load the client random */
734 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
735 p+=SSL3_RANDOM_SIZE;
736
737 /* get the session-id */
738 j= *(p++);
739
740 s->hit=0;
741 /* Versions before 0.9.7 always allow session reuse during renegotiation
742 * (i.e. when s->new_session is true), option
743 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
744 * Maybe this optional behaviour should always have been the default,
745 * but we cannot safely change the default behaviour (or new applications
746 * might be written that become totally unsecure when compiled with
747 * an earlier library version)
748 */
749 if (j == 0 || (s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
750 {
751 if (!ssl_get_new_session(s,1))
752 goto err;
753 }
754 else
755 {
756 i=ssl_get_prev_session(s,p,j);
757 if (i == 1)
758 { /* previous session */
759 s->hit=1;
760 }
761 else if (i == -1)
762 goto err;
763 else /* i == 0 */
764 {
765 if (!ssl_get_new_session(s,1))
766 goto err;
767 }
768 }
769
770 p+=j;
771 n2s(p,i);
772 if ((i == 0) && (j != 0))
773 {
774 /* we need a cipher if we are not resuming a session */
775 al=SSL_AD_ILLEGAL_PARAMETER;
776 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
777 goto f_err;
778 }
779 if ((p+i) >= (d+n))
780 {
781 /* not enough data */
782 al=SSL_AD_DECODE_ERROR;
783 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
784 goto f_err;
785 }
786 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
787 == NULL))
788 {
789 goto err;
790 }
791 p+=i;
792
793 /* If it is a hit, check that the cipher is in the list */
794 if ((s->hit) && (i > 0))
795 {
796 j=0;
797 id=s->session->cipher->id;
798
799 #ifdef CIPHER_DEBUG
800 printf("client sent %d ciphers\n",sk_num(ciphers));
801 #endif
802 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
803 {
804 c=sk_SSL_CIPHER_value(ciphers,i);
805 #ifdef CIPHER_DEBUG
806 printf("client [%2d of %2d]:%s\n",
807 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
808 #endif
809 if (c->id == id)
810 {
811 j=1;
812 break;
813 }
814 }
815 if (j == 0)
816 {
817 if ((s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
818 {
819 /* Very bad for multi-threading.... */
820 s->session->cipher=sk_SSL_CIPHER_value(ciphers,
821 0);
822 }
823 else
824 {
825 /* we need to have the cipher in the cipher
826 * list if we are asked to reuse it */
827 al=SSL_AD_ILLEGAL_PARAMETER;
828 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
829 goto f_err;
830 }
831 }
832 }
833
834 /* compression */
835 i= *(p++);
836 if ((p+i) > (d+n))
837 {
838 /* not enough data */
839 al=SSL_AD_DECODE_ERROR;
840 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
841 goto f_err;
842 }
843 q=p;
844 for (j=0; j<i; j++)
845 {
846 if (p[j] == 0) break;
847 }
848
849 p+=i;
850 if (j >= i)
851 {
852 /* no compress */
853 al=SSL_AD_DECODE_ERROR;
854 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
855 goto f_err;
856 }
857
858 /* Worst case, we will use the NULL compression, but if we have other
859 * options, we will now look for them. We have i-1 compression
860 * algorithms from the client, starting at q. */
861 s->s3->tmp.new_compression=NULL;
862 if (s->ctx->comp_methods != NULL)
863 { /* See if we have a match */
864 int m,nn,o,v,done=0;
865
866 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
867 for (m=0; m<nn; m++)
868 {
869 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
870 v=comp->id;
871 for (o=0; o<i; o++)
872 {
873 if (v == q[o])
874 {
875 done=1;
876 break;
877 }
878 }
879 if (done) break;
880 }
881 if (done)
882 s->s3->tmp.new_compression=comp;
883 else
884 comp=NULL;
885 }
886
887 /* TLS does not mind if there is extra stuff */
888 #if 0 /* SSL 3.0 does not mind either, so we should disable this test
889 * (was enabled in 0.9.6d through 0.9.6j and 0.9.7 through 0.9.7b,
890 * in earlier SSLeay/OpenSSL releases this test existed but was buggy) */
891 if (s->version == SSL3_VERSION)
892 {
893 if (p < (d+n))
894 {
895 /* wrong number of bytes,
896 * there could be more to follow */
897 al=SSL_AD_DECODE_ERROR;
898 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
899 goto f_err;
900 }
901 }
902 #endif
903
904 /* Given s->session->ciphers and SSL_get_ciphers, we must
905 * pick a cipher */
906
907 if (!s->hit)
908 {
909 s->session->compress_meth=(comp == NULL)?0:comp->id;
910 if (s->session->ciphers != NULL)
911 sk_SSL_CIPHER_free(s->session->ciphers);
912 s->session->ciphers=ciphers;
913 if (ciphers == NULL)
914 {
915 al=SSL_AD_ILLEGAL_PARAMETER;
916 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
917 goto f_err;
918 }
919 ciphers=NULL;
920 c=ssl3_choose_cipher(s,s->session->ciphers,
921 SSL_get_ciphers(s));
922
923 if (c == NULL)
924 {
925 al=SSL_AD_HANDSHAKE_FAILURE;
926 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
927 goto f_err;
928 }
929 s->s3->tmp.new_cipher=c;
930 }
931 else
932 {
933 /* Session-id reuse */
934 #ifdef REUSE_CIPHER_BUG
935 STACK_OF(SSL_CIPHER) *sk;
936 SSL_CIPHER *nc=NULL;
937 SSL_CIPHER *ec=NULL;
938
939 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
940 {
941 sk=s->session->ciphers;
942 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
943 {
944 c=sk_SSL_CIPHER_value(sk,i);
945 if (c->algorithms & SSL_eNULL)
946 nc=c;
947 if (SSL_C_IS_EXPORT(c))
948 ec=c;
949 }
950 if (nc != NULL)
951 s->s3->tmp.new_cipher=nc;
952 else if (ec != NULL)
953 s->s3->tmp.new_cipher=ec;
954 else
955 s->s3->tmp.new_cipher=s->session->cipher;
956 }
957 else
958 #endif
959 s->s3->tmp.new_cipher=s->session->cipher;
960 }
961
962 /* we now have the following setup.
963 * client_random
964 * cipher_list - our prefered list of ciphers
965 * ciphers - the clients prefered list of ciphers
966 * compression - basically ignored right now
967 * ssl version is set - sslv3
968 * s->session - The ssl session has been setup.
969 * s->hit - session reuse flag
970 * s->tmp.new_cipher - the new cipher to use.
971 */
972
973 ret=1;
974 if (0)
975 {
976 f_err:
977 ssl3_send_alert(s,SSL3_AL_FATAL,al);
978 }
979 err:
980 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
981 return(ret);
982 }
983
984 static int ssl3_send_server_hello(SSL *s)
985 {
986 unsigned char *buf;
987 unsigned char *p,*d;
988 int i,sl;
989 unsigned long l,Time;
990
991 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
992 {
993 buf=(unsigned char *)s->init_buf->data;
994 p=s->s3->server_random;
995 Time=time(NULL); /* Time */
996 l2n(Time,p);
997 RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-sizeof(Time));
998 /* Do the message type and length last */
999 d=p= &(buf[4]);
1000
1001 *(p++)=s->version>>8;
1002 *(p++)=s->version&0xff;
1003
1004 /* Random stuff */
1005 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1006 p+=SSL3_RANDOM_SIZE;
1007
1008 /* now in theory we have 3 options to sending back the
1009 * session id. If it is a re-use, we send back the
1010 * old session-id, if it is a new session, we send
1011 * back the new session-id or we send back a 0 length
1012 * session-id if we want it to be single use.
1013 * Currently I will not implement the '0' length session-id
1014 * 12-Jan-98 - I'll now support the '0' length stuff.
1015 */
1016 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER))
1017 s->session->session_id_length=0;
1018
1019 sl=s->session->session_id_length;
1020 if (sl > (int)sizeof(s->session->session_id))
1021 {
1022 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1023 return -1;
1024 }
1025 *(p++)=sl;
1026 memcpy(p,s->session->session_id,sl);
1027 p+=sl;
1028
1029 /* put the cipher */
1030 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1031 p+=i;
1032
1033 /* put the compression method */
1034 if (s->s3->tmp.new_compression == NULL)
1035 *(p++)=0;
1036 else
1037 *(p++)=s->s3->tmp.new_compression->id;
1038
1039 /* do the header */
1040 l=(p-d);
1041 d=buf;
1042 *(d++)=SSL3_MT_SERVER_HELLO;
1043 l2n3(l,d);
1044
1045 s->state=SSL3_ST_CW_CLNT_HELLO_B;
1046 /* number of bytes to write */
1047 s->init_num=p-buf;
1048 s->init_off=0;
1049 }
1050
1051 /* SSL3_ST_CW_CLNT_HELLO_B */
1052 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1053 }
1054
1055 static int ssl3_send_server_done(SSL *s)
1056 {
1057 unsigned char *p;
1058
1059 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1060 {
1061 p=(unsigned char *)s->init_buf->data;
1062
1063 /* do the header */
1064 *(p++)=SSL3_MT_SERVER_DONE;
1065 *(p++)=0;
1066 *(p++)=0;
1067 *(p++)=0;
1068
1069 s->state=SSL3_ST_SW_SRVR_DONE_B;
1070 /* number of bytes to write */
1071 s->init_num=4;
1072 s->init_off=0;
1073 }
1074
1075 /* SSL3_ST_CW_CLNT_HELLO_B */
1076 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1077 }
1078
1079 static int ssl3_send_server_key_exchange(SSL *s)
1080 {
1081 #ifndef OPENSSL_NO_RSA
1082 unsigned char *q;
1083 int j,num;
1084 RSA *rsa;
1085 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1086 unsigned int u;
1087 #endif
1088 #ifndef OPENSSL_NO_DH
1089 DH *dh=NULL,*dhp;
1090 #endif
1091 #ifndef OPENSSL_NO_ECDH
1092 EC_KEY *ecdh=NULL, *ecdhp;
1093 unsigned char *encodedPoint = NULL;
1094 int encodedlen = 0;
1095 int curve_id = 0;
1096 BN_CTX *bn_ctx = NULL;
1097 #endif
1098 EVP_PKEY *pkey;
1099 unsigned char *p,*d;
1100 int al,i;
1101 unsigned long type;
1102 int n;
1103 CERT *cert;
1104 BIGNUM *r[4];
1105 int nr[4],kn;
1106 BUF_MEM *buf;
1107 EVP_MD_CTX md_ctx;
1108
1109 EVP_MD_CTX_init(&md_ctx);
1110 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1111 {
1112 type=s->s3->tmp.new_cipher->algorithms & SSL_MKEY_MASK;
1113 cert=s->cert;
1114
1115 buf=s->init_buf;
1116
1117 r[0]=r[1]=r[2]=r[3]=NULL;
1118 n=0;
1119 #ifndef OPENSSL_NO_RSA
1120 if (type & SSL_kRSA)
1121 {
1122 rsa=cert->rsa_tmp;
1123 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1124 {
1125 rsa=s->cert->rsa_tmp_cb(s,
1126 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1127 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1128 if(rsa == NULL)
1129 {
1130 al=SSL_AD_HANDSHAKE_FAILURE;
1131 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1132 goto f_err;
1133 }
1134 RSA_up_ref(rsa);
1135 cert->rsa_tmp=rsa;
1136 }
1137 if (rsa == NULL)
1138 {
1139 al=SSL_AD_HANDSHAKE_FAILURE;
1140 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1141 goto f_err;
1142 }
1143 r[0]=rsa->n;
1144 r[1]=rsa->e;
1145 s->s3->tmp.use_rsa_tmp=1;
1146 }
1147 else
1148 #endif
1149 #ifndef OPENSSL_NO_DH
1150 if (type & SSL_kEDH)
1151 {
1152 dhp=cert->dh_tmp;
1153 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1154 dhp=s->cert->dh_tmp_cb(s,
1155 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1156 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1157 if (dhp == NULL)
1158 {
1159 al=SSL_AD_HANDSHAKE_FAILURE;
1160 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1161 goto f_err;
1162 }
1163
1164 if (s->s3->tmp.dh != NULL)
1165 {
1166 DH_free(dh);
1167 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1168 goto err;
1169 }
1170
1171 if ((dh=DHparams_dup(dhp)) == NULL)
1172 {
1173 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1174 goto err;
1175 }
1176
1177 s->s3->tmp.dh=dh;
1178 if ((dhp->pub_key == NULL ||
1179 dhp->priv_key == NULL ||
1180 (s->options & SSL_OP_SINGLE_DH_USE)))
1181 {
1182 if(!DH_generate_key(dh))
1183 {
1184 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1185 ERR_R_DH_LIB);
1186 goto err;
1187 }
1188 }
1189 else
1190 {
1191 dh->pub_key=BN_dup(dhp->pub_key);
1192 dh->priv_key=BN_dup(dhp->priv_key);
1193 if ((dh->pub_key == NULL) ||
1194 (dh->priv_key == NULL))
1195 {
1196 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1197 goto err;
1198 }
1199 }
1200 r[0]=dh->p;
1201 r[1]=dh->g;
1202 r[2]=dh->pub_key;
1203 }
1204 else
1205 #endif
1206 #ifndef OPENSSL_NO_ECDH
1207 if (type & SSL_kECDHE)
1208 {
1209 ecdhp=cert->ecdh_tmp;
1210 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1211 {
1212 ecdhp=s->cert->ecdh_tmp_cb(s,
1213 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1214 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1215 }
1216 if (ecdhp == NULL)
1217 {
1218 al=SSL_AD_HANDSHAKE_FAILURE;
1219 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1220 goto f_err;
1221 }
1222
1223 if (s->s3->tmp.ecdh != NULL)
1224 {
1225 EC_KEY_free(s->s3->tmp.ecdh);
1226 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1227 goto err;
1228 }
1229
1230 /* Duplicate the ECDH structure. */
1231 if (ecdhp == NULL)
1232 {
1233 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1234 goto err;
1235 }
1236 if (!EC_KEY_up_ref(ecdhp))
1237 {
1238 SSLerr(SSL_F_SSL3_CTRL,ERR_R_ECDH_LIB);
1239 goto err;
1240 }
1241 ecdh = ecdhp;
1242
1243 s->s3->tmp.ecdh=ecdh;
1244 if ((ecdh->pub_key == NULL) ||
1245 (ecdh->priv_key == NULL) ||
1246 (s->options & SSL_OP_SINGLE_ECDH_USE))
1247 {
1248 if(!EC_KEY_generate_key(ecdh))
1249 {
1250 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1251 goto err;
1252 }
1253 }
1254
1255 if ((ecdh->group == NULL) ||
1256 (ecdh->pub_key == NULL) ||
1257 (ecdh->priv_key == NULL))
1258 {
1259 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1260 goto err;
1261 }
1262
1263 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1264 (EC_GROUP_get_degree(ecdh->group) > 163))
1265 {
1266 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1267 goto err;
1268 }
1269
1270 /* XXX: For now, we only support ephemeral ECDH
1271 * keys over named (not generic) curves. For
1272 * supported named curves, curve_id is non-zero.
1273 */
1274 if ((curve_id =
1275 nid2curve_id(EC_GROUP_get_nid(ecdh->group)))
1276 == 0)
1277 {
1278 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1279 goto err;
1280 }
1281
1282 /* Encode the public key.
1283 * First check the size of encoding and
1284 * allocate memory accordingly.
1285 */
1286 encodedlen = EC_POINT_point2oct(ecdh->group,
1287 ecdh->pub_key,
1288 POINT_CONVERSION_UNCOMPRESSED,
1289 NULL, 0, NULL);
1290
1291 encodedPoint = (unsigned char *)
1292 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1293 bn_ctx = BN_CTX_new();
1294 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1295 {
1296 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1297 goto err;
1298 }
1299
1300
1301 encodedlen = EC_POINT_point2oct(ecdh->group,
1302 ecdh->pub_key,
1303 POINT_CONVERSION_UNCOMPRESSED,
1304 encodedPoint, encodedlen, bn_ctx);
1305
1306 if (encodedlen == 0)
1307 {
1308 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1309 goto err;
1310 }
1311
1312 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1313
1314 /* XXX: For now, we only support named (not
1315 * generic) curves in ECDH ephemeral key exchanges.
1316 * In this situation, we need three additional bytes
1317 * to encode the entire ServerECDHParams
1318 * structure.
1319 */
1320 n = 3 + encodedlen;
1321
1322 /* We'll generate the serverKeyExchange message
1323 * explicitly so we can set these to NULLs
1324 */
1325 r[0]=NULL;
1326 r[1]=NULL;
1327 r[2]=NULL;
1328 }
1329 else
1330 #endif /* !OPENSSL_NO_ECDH */
1331 {
1332 al=SSL_AD_HANDSHAKE_FAILURE;
1333 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1334 goto f_err;
1335 }
1336 for (i=0; r[i] != NULL; i++)
1337 {
1338 nr[i]=BN_num_bytes(r[i]);
1339 n+=2+nr[i];
1340 }
1341
1342 if (!(s->s3->tmp.new_cipher->algorithms & SSL_aNULL))
1343 {
1344 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1345 == NULL)
1346 {
1347 al=SSL_AD_DECODE_ERROR;
1348 goto f_err;
1349 }
1350 kn=EVP_PKEY_size(pkey);
1351 }
1352 else
1353 {
1354 pkey=NULL;
1355 kn=0;
1356 }
1357
1358 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1359 {
1360 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1361 goto err;
1362 }
1363 d=(unsigned char *)s->init_buf->data;
1364 p= &(d[4]);
1365
1366 for (i=0; r[i] != NULL; i++)
1367 {
1368 s2n(nr[i],p);
1369 BN_bn2bin(r[i],p);
1370 p+=nr[i];
1371 }
1372
1373 #ifndef OPENSSL_NO_ECDH
1374 if (type & SSL_kECDHE)
1375 {
1376 /* XXX: For now, we only support named (not generic) curves.
1377 * In this situation, the serverKeyExchange message has:
1378 * [1 byte CurveType], [1 byte CurveName]
1379 * [1 byte length of encoded point], followed by
1380 * the actual encoded point itself
1381 */
1382 *p = NAMED_CURVE_TYPE;
1383 p += 1;
1384 *p = curve_id;
1385 p += 1;
1386 *p = encodedlen;
1387 p += 1;
1388 memcpy((unsigned char*)p,
1389 (unsigned char *)encodedPoint,
1390 encodedlen);
1391 OPENSSL_free(encodedPoint);
1392 p += encodedlen;
1393 }
1394 #endif
1395
1396 /* not anonymous */
1397 if (pkey != NULL)
1398 {
1399 /* n is the length of the params, they start at &(d[4])
1400 * and p points to the space at the end. */
1401 #ifndef OPENSSL_NO_RSA
1402 if (pkey->type == EVP_PKEY_RSA)
1403 {
1404 q=md_buf;
1405 j=0;
1406 for (num=2; num > 0; num--)
1407 {
1408 EVP_DigestInit_ex(&md_ctx,(num == 2)
1409 ?s->ctx->md5:s->ctx->sha1, NULL);
1410 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1411 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1412 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1413 EVP_DigestFinal_ex(&md_ctx,q,
1414 (unsigned int *)&i);
1415 q+=i;
1416 j+=i;
1417 }
1418 if (RSA_sign(NID_md5_sha1, md_buf, j,
1419 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1420 {
1421 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1422 goto err;
1423 }
1424 s2n(u,p);
1425 n+=u+2;
1426 }
1427 else
1428 #endif
1429 #if !defined(OPENSSL_NO_DSA)
1430 if (pkey->type == EVP_PKEY_DSA)
1431 {
1432 /* lets do DSS */
1433 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1434 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1435 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1436 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1437 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1438 (unsigned int *)&i,pkey))
1439 {
1440 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1441 goto err;
1442 }
1443 s2n(i,p);
1444 n+=i+2;
1445 }
1446 else
1447 #endif
1448 #if !defined(OPENSSL_NO_ECDSA)
1449 if (pkey->type == EVP_PKEY_EC)
1450 {
1451 /* let's do ECDSA */
1452 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1453 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1454 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1455 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1456 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1457 (unsigned int *)&i,pkey))
1458 {
1459 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1460 goto err;
1461 }
1462 s2n(i,p);
1463 n+=i+2;
1464 }
1465 else
1466 #endif
1467 {
1468 /* Is this error check actually needed? */
1469 al=SSL_AD_HANDSHAKE_FAILURE;
1470 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1471 goto f_err;
1472 }
1473 }
1474
1475 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1476 l2n3(n,d);
1477
1478 /* we should now have things packed up, so lets send
1479 * it off */
1480 s->init_num=n+4;
1481 s->init_off=0;
1482 }
1483
1484 s->state = SSL3_ST_SW_KEY_EXCH_B;
1485 EVP_MD_CTX_cleanup(&md_ctx);
1486 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1487 f_err:
1488 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1489 err:
1490 #ifndef OPENSSL_NO_ECDH
1491 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1492 BN_CTX_free(bn_ctx);
1493 #endif
1494 EVP_MD_CTX_cleanup(&md_ctx);
1495 return(-1);
1496 }
1497
1498 static int ssl3_send_certificate_request(SSL *s)
1499 {
1500 unsigned char *p,*d;
1501 int i,j,nl,off,n;
1502 STACK_OF(X509_NAME) *sk=NULL;
1503 X509_NAME *name;
1504 BUF_MEM *buf;
1505
1506 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1507 {
1508 buf=s->init_buf;
1509
1510 d=p=(unsigned char *)&(buf->data[4]);
1511
1512 /* get the list of acceptable cert types */
1513 p++;
1514 n=ssl3_get_req_cert_type(s,p);
1515 d[0]=n;
1516 p+=n;
1517 n++;
1518
1519 off=n;
1520 p+=2;
1521 n+=2;
1522
1523 sk=SSL_get_client_CA_list(s);
1524 nl=0;
1525 if (sk != NULL)
1526 {
1527 for (i=0; i<sk_X509_NAME_num(sk); i++)
1528 {
1529 name=sk_X509_NAME_value(sk,i);
1530 j=i2d_X509_NAME(name,NULL);
1531 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1532 {
1533 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1534 goto err;
1535 }
1536 p=(unsigned char *)&(buf->data[4+n]);
1537 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1538 {
1539 s2n(j,p);
1540 i2d_X509_NAME(name,&p);
1541 n+=2+j;
1542 nl+=2+j;
1543 }
1544 else
1545 {
1546 d=p;
1547 i2d_X509_NAME(name,&p);
1548 j-=2; s2n(j,d); j+=2;
1549 n+=j;
1550 nl+=j;
1551 }
1552 }
1553 }
1554 /* else no CA names */
1555 p=(unsigned char *)&(buf->data[4+off]);
1556 s2n(nl,p);
1557
1558 d=(unsigned char *)buf->data;
1559 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1560 l2n3(n,d);
1561
1562 /* we should now have things packed up, so lets send
1563 * it off */
1564
1565 s->init_num=n+4;
1566 s->init_off=0;
1567 #ifdef NETSCAPE_HANG_BUG
1568 p=(unsigned char *)s->init_buf->data + s->init_num;
1569
1570 /* do the header */
1571 *(p++)=SSL3_MT_SERVER_DONE;
1572 *(p++)=0;
1573 *(p++)=0;
1574 *(p++)=0;
1575 s->init_num += 4;
1576 #endif
1577
1578 s->state = SSL3_ST_SW_CERT_REQ_B;
1579 }
1580
1581 /* SSL3_ST_SW_CERT_REQ_B */
1582 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1583 err:
1584 return(-1);
1585 }
1586
1587
1588 static const int KDF1_SHA1_len = 20;
1589 static void *KDF1_SHA1(void *in, size_t inlen, void *out, size_t outlen)
1590 {
1591 #ifndef OPENSSL_NO_SHA
1592 if (outlen != SHA_DIGEST_LENGTH)
1593 return NULL;
1594 return SHA1(in, inlen, out);
1595 #else
1596 return NULL;
1597 #endif
1598 }
1599
1600 static int ssl3_get_client_key_exchange(SSL *s)
1601 {
1602 int i,al,ok;
1603 long n;
1604 unsigned long l;
1605 unsigned char *p;
1606 #ifndef OPENSSL_NO_RSA
1607 RSA *rsa=NULL;
1608 EVP_PKEY *pkey=NULL;
1609 #endif
1610 #ifndef OPENSSL_NO_DH
1611 BIGNUM *pub=NULL;
1612 DH *dh_srvr;
1613 #endif
1614 #ifndef OPENSSL_NO_KRB5
1615 KSSL_ERR kssl_err;
1616 #endif /* OPENSSL_NO_KRB5 */
1617
1618 #ifndef OPENSSL_NO_ECDH
1619 EC_KEY *srvr_ecdh = NULL;
1620 EVP_PKEY *clnt_pub_pkey = NULL;
1621 EC_POINT *clnt_ecpoint = NULL;
1622 BN_CTX *bn_ctx = NULL;
1623 #endif
1624
1625 n=ssl3_get_message(s,
1626 SSL3_ST_SR_KEY_EXCH_A,
1627 SSL3_ST_SR_KEY_EXCH_B,
1628 SSL3_MT_CLIENT_KEY_EXCHANGE,
1629 2048, /* ??? */
1630 &ok);
1631
1632 if (!ok) return((int)n);
1633 p=(unsigned char *)s->init_msg;
1634
1635 l=s->s3->tmp.new_cipher->algorithms;
1636
1637 #ifndef OPENSSL_NO_RSA
1638 if (l & SSL_kRSA)
1639 {
1640 /* FIX THIS UP EAY EAY EAY EAY */
1641 if (s->s3->tmp.use_rsa_tmp)
1642 {
1643 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
1644 rsa=s->cert->rsa_tmp;
1645 /* Don't do a callback because rsa_tmp should
1646 * be sent already */
1647 if (rsa == NULL)
1648 {
1649 al=SSL_AD_HANDSHAKE_FAILURE;
1650 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
1651 goto f_err;
1652
1653 }
1654 }
1655 else
1656 {
1657 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1658 if ( (pkey == NULL) ||
1659 (pkey->type != EVP_PKEY_RSA) ||
1660 (pkey->pkey.rsa == NULL))
1661 {
1662 al=SSL_AD_HANDSHAKE_FAILURE;
1663 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
1664 goto f_err;
1665 }
1666 rsa=pkey->pkey.rsa;
1667 }
1668
1669 /* TLS */
1670 if (s->version > SSL3_VERSION)
1671 {
1672 n2s(p,i);
1673 if (n != i+2)
1674 {
1675 if (!(s->options & SSL_OP_TLS_D5_BUG))
1676 {
1677 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1678 goto err;
1679 }
1680 else
1681 p-=2;
1682 }
1683 else
1684 n=i;
1685 }
1686
1687 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
1688
1689 al = -1;
1690
1691 if (i != SSL_MAX_MASTER_KEY_LENGTH)
1692 {
1693 al=SSL_AD_DECODE_ERROR;
1694 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
1695 }
1696
1697 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
1698 {
1699 /* The premaster secret must contain the same version number as the
1700 * ClientHello to detect version rollback attacks (strangely, the
1701 * protocol does not offer such protection for DH ciphersuites).
1702 * However, buggy clients exist that send the negotiated protocol
1703 * version instead if the server does not support the requested
1704 * protocol version.
1705 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
1706 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
1707 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
1708 {
1709 al=SSL_AD_DECODE_ERROR;
1710 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1711
1712 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1713 * (http://eprint.iacr.org/2003/052/) exploits the version
1714 * number check as a "bad version oracle" -- an alert would
1715 * reveal that the plaintext corresponding to some ciphertext
1716 * made up by the adversary is properly formatted except
1717 * that the version number is wrong. To avoid such attacks,
1718 * we should treat this just like any other decryption error. */
1719 }
1720 }
1721
1722 if (al != -1)
1723 {
1724 /* Some decryption failure -- use random value instead as countermeasure
1725 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
1726 * (see RFC 2246, section 7.4.7.1). */
1727 ERR_clear_error();
1728 i = SSL_MAX_MASTER_KEY_LENGTH;
1729 p[0] = s->client_version >> 8;
1730 p[1] = s->client_version & 0xff;
1731 RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
1732 }
1733
1734 s->session->master_key_length=
1735 s->method->ssl3_enc->generate_master_secret(s,
1736 s->session->master_key,
1737 p,i);
1738 OPENSSL_cleanse(p,i);
1739 }
1740 else
1741 #endif
1742 #ifndef OPENSSL_NO_DH
1743 if (l & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
1744 {
1745 n2s(p,i);
1746 if (n != i+2)
1747 {
1748 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
1749 {
1750 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
1751 goto err;
1752 }
1753 else
1754 {
1755 p-=2;
1756 i=(int)n;
1757 }
1758 }
1759
1760 if (n == 0L) /* the parameters are in the cert */
1761 {
1762 al=SSL_AD_HANDSHAKE_FAILURE;
1763 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
1764 goto f_err;
1765 }
1766 else
1767 {
1768 if (s->s3->tmp.dh == NULL)
1769 {
1770 al=SSL_AD_HANDSHAKE_FAILURE;
1771 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1772 goto f_err;
1773 }
1774 else
1775 dh_srvr=s->s3->tmp.dh;
1776 }
1777
1778 pub=BN_bin2bn(p,i,NULL);
1779 if (pub == NULL)
1780 {
1781 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
1782 goto err;
1783 }
1784
1785 i=DH_compute_key(p,pub,dh_srvr);
1786
1787 if (i <= 0)
1788 {
1789 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
1790 goto err;
1791 }
1792
1793 DH_free(s->s3->tmp.dh);
1794 s->s3->tmp.dh=NULL;
1795
1796 BN_clear_free(pub);
1797 pub=NULL;
1798 s->session->master_key_length=
1799 s->method->ssl3_enc->generate_master_secret(s,
1800 s->session->master_key,p,i);
1801 OPENSSL_cleanse(p,i);
1802 }
1803 else
1804 #endif
1805 #ifndef OPENSSL_NO_KRB5
1806 if (l & SSL_kKRB5)
1807 {
1808 krb5_error_code krb5rc;
1809 krb5_data enc_ticket;
1810 krb5_data authenticator;
1811 krb5_data enc_pms;
1812 KSSL_CTX *kssl_ctx = s->kssl_ctx;
1813 EVP_CIPHER_CTX ciph_ctx;
1814 EVP_CIPHER *enc = NULL;
1815 unsigned char iv[EVP_MAX_IV_LENGTH];
1816 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
1817 + EVP_MAX_BLOCK_LENGTH];
1818 int padl, outl;
1819 krb5_timestamp authtime = 0;
1820 krb5_ticket_times ttimes;
1821
1822 EVP_CIPHER_CTX_init(&ciph_ctx);
1823
1824 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
1825
1826 n2s(p,i);
1827 enc_ticket.length = i;
1828 enc_ticket.data = (char *)p;
1829 p+=enc_ticket.length;
1830
1831 n2s(p,i);
1832 authenticator.length = i;
1833 authenticator.data = (char *)p;
1834 p+=authenticator.length;
1835
1836 n2s(p,i);
1837 enc_pms.length = i;
1838 enc_pms.data = (char *)p;
1839 p+=enc_pms.length;
1840
1841 /* Note that the length is checked again below,
1842 ** after decryption
1843 */
1844 if(enc_pms.length > sizeof pms)
1845 {
1846 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1847 SSL_R_DATA_LENGTH_TOO_LONG);
1848 goto err;
1849 }
1850
1851 if (n != enc_ticket.length + authenticator.length +
1852 enc_pms.length + 6)
1853 {
1854 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1855 SSL_R_DATA_LENGTH_TOO_LONG);
1856 goto err;
1857 }
1858
1859 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
1860 &kssl_err)) != 0)
1861 {
1862 #ifdef KSSL_DEBUG
1863 printf("kssl_sget_tkt rtn %d [%d]\n",
1864 krb5rc, kssl_err.reason);
1865 if (kssl_err.text)
1866 printf("kssl_err text= %s\n", kssl_err.text);
1867 #endif /* KSSL_DEBUG */
1868 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1869 kssl_err.reason);
1870 goto err;
1871 }
1872
1873 /* Note: no authenticator is not considered an error,
1874 ** but will return authtime == 0.
1875 */
1876 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
1877 &authtime, &kssl_err)) != 0)
1878 {
1879 #ifdef KSSL_DEBUG
1880 printf("kssl_check_authent rtn %d [%d]\n",
1881 krb5rc, kssl_err.reason);
1882 if (kssl_err.text)
1883 printf("kssl_err text= %s\n", kssl_err.text);
1884 #endif /* KSSL_DEBUG */
1885 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE,
1886 kssl_err.reason);
1887 goto err;
1888 }
1889
1890 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
1891 {
1892 SSLerr(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE, krb5rc);
1893 goto err;
1894 }
1895
1896 #ifdef KSSL_DEBUG
1897 kssl_ctx_show(kssl_ctx);
1898 #endif /* KSSL_DEBUG */
1899
1900 enc = kssl_map_enc(kssl_ctx->enctype);
1901 if (enc == NULL)
1902 goto err;
1903
1904 memset(iv, 0, sizeof iv); /* per RFC 1510 */
1905
1906 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
1907 {
1908 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1909 SSL_R_DECRYPTION_FAILED);
1910 goto err;
1911 }
1912 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
1913 (unsigned char *)enc_pms.data, enc_pms.length))
1914 {
1915 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1916 SSL_R_DECRYPTION_FAILED);
1917 goto err;
1918 }
1919 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1920 {
1921 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1922 SSL_R_DATA_LENGTH_TOO_LONG);
1923 goto err;
1924 }
1925 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
1926 {
1927 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1928 SSL_R_DECRYPTION_FAILED);
1929 goto err;
1930 }
1931 outl += padl;
1932 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
1933 {
1934 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1935 SSL_R_DATA_LENGTH_TOO_LONG);
1936 goto err;
1937 }
1938 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
1939
1940 s->session->master_key_length=
1941 s->method->ssl3_enc->generate_master_secret(s,
1942 s->session->master_key, pms, outl);
1943
1944 if (kssl_ctx->client_princ)
1945 {
1946 int len = strlen(kssl_ctx->client_princ);
1947 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
1948 {
1949 s->session->krb5_client_princ_len = len;
1950 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
1951 }
1952 }
1953
1954
1955 /* Was doing kssl_ctx_free() here,
1956 ** but it caused problems for apache.
1957 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
1958 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
1959 */
1960 }
1961 else
1962 #endif /* OPENSSL_NO_KRB5 */
1963
1964 #ifndef OPENSSL_NO_ECDH
1965 if ((l & SSL_kECDH) || (l & SSL_kECDHE))
1966 {
1967 int ret = 1;
1968 int field_size = 0;
1969
1970 /* initialize structures for server's ECDH key pair */
1971 if ((srvr_ecdh = EC_KEY_new()) == NULL)
1972 {
1973 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
1974 ERR_R_MALLOC_FAILURE);
1975 goto err;
1976 }
1977
1978 /* Let's get server private key and group information */
1979 if (l & SSL_kECDH)
1980 {
1981 /* use the certificate */
1982 srvr_ecdh->group = s->cert->key->privatekey-> \
1983 pkey.eckey->group;
1984 srvr_ecdh->priv_key = s->cert->key->privatekey-> \
1985 pkey.eckey->priv_key;
1986 }
1987 else
1988 {
1989 /* use the ephermeral values we saved when
1990 * generating the ServerKeyExchange msg.
1991 */
1992 srvr_ecdh->group = s->s3->tmp.ecdh->group;
1993 srvr_ecdh->priv_key = s->s3->tmp.ecdh->priv_key;
1994 }
1995
1996 /* Let's get client's public key */
1997 if ((clnt_ecpoint = EC_POINT_new(srvr_ecdh->group))
1998 == NULL)
1999 {
2000 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2001 ERR_R_MALLOC_FAILURE);
2002 goto err;
2003 }
2004
2005 if (n == 0L)
2006 {
2007 /* Client Publickey was in Client Certificate */
2008
2009 if (l & SSL_kECDHE)
2010 {
2011 al=SSL_AD_HANDSHAKE_FAILURE;
2012 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2013 goto f_err;
2014 }
2015 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2016 == NULL) ||
2017 (clnt_pub_pkey->type != EVP_PKEY_EC))
2018 {
2019 /* XXX: For now, we do not support client
2020 * authentication using ECDH certificates
2021 * so this branch (n == 0L) of the code is
2022 * never executed. When that support is
2023 * added, we ought to ensure the key
2024 * received in the certificate is
2025 * authorized for key agreement.
2026 * ECDH_compute_key implicitly checks that
2027 * the two ECDH shares are for the same
2028 * group.
2029 */
2030 al=SSL_AD_HANDSHAKE_FAILURE;
2031 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2032 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2033 goto f_err;
2034 }
2035
2036 EC_POINT_copy(clnt_ecpoint,
2037 clnt_pub_pkey->pkey.eckey->pub_key);
2038 ret = 2; /* Skip certificate verify processing */
2039 }
2040 else
2041 {
2042 /* Get client's public key from encoded point
2043 * in the ClientKeyExchange message.
2044 */
2045 if ((bn_ctx = BN_CTX_new()) == NULL)
2046 {
2047 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2048 ERR_R_MALLOC_FAILURE);
2049 goto err;
2050 }
2051
2052 /* Get encoded point length */
2053 i = *p;
2054 p += 1;
2055 if (EC_POINT_oct2point(srvr_ecdh->group,
2056 clnt_ecpoint, p, i, bn_ctx) == 0)
2057 {
2058 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2059 ERR_R_EC_LIB);
2060 goto err;
2061 }
2062 /* p is pointing to somewhere in the buffer
2063 * currently, so set it to the start
2064 */
2065 p=(unsigned char *)s->init_buf->data;
2066 }
2067
2068 /* Compute the shared pre-master secret */
2069 field_size = EC_GROUP_get_degree(srvr_ecdh->group);
2070 if (field_size <= 0)
2071 {
2072 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2073 ERR_R_ECDH_LIB);
2074 goto err;
2075 }
2076 /* If field size is not more than 24 octets, then use SHA-1 hash of result;
2077 * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt;
2078 * this is new with this version of the Internet Draft).
2079 */
2080 if (field_size <= 24 * 8)
2081 i = ECDH_compute_key(p, KDF1_SHA1_len, clnt_ecpoint, srvr_ecdh, KDF1_SHA1);
2082 else
2083 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2084 if (i <= 0)
2085 {
2086 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2087 ERR_R_ECDH_LIB);
2088 goto err;
2089 }
2090
2091 EVP_PKEY_free(clnt_pub_pkey);
2092 EC_POINT_free(clnt_ecpoint);
2093 if (srvr_ecdh != NULL)
2094 {
2095 srvr_ecdh->priv_key = NULL;
2096 srvr_ecdh->group = NULL;
2097 EC_KEY_free(srvr_ecdh);
2098 }
2099 BN_CTX_free(bn_ctx);
2100
2101 /* Compute the master secret */
2102 s->session->master_key_length = s->method->ssl3_enc-> \
2103 generate_master_secret(s, s->session->master_key, p, i);
2104
2105 OPENSSL_cleanse(p, i);
2106 return (ret);
2107 }
2108 else
2109 #endif
2110 {
2111 al=SSL_AD_HANDSHAKE_FAILURE;
2112 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2113 SSL_R_UNKNOWN_CIPHER_TYPE);
2114 goto f_err;
2115 }
2116
2117 return(1);
2118 f_err:
2119 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2120 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2121 err:
2122 #endif
2123 #ifndef OPENSSL_NO_ECDH
2124 EVP_PKEY_free(clnt_pub_pkey);
2125 EC_POINT_free(clnt_ecpoint);
2126 if (srvr_ecdh != NULL)
2127 {
2128 srvr_ecdh->priv_key = NULL;
2129 srvr_ecdh->group = NULL;
2130 EC_KEY_free(srvr_ecdh);
2131 }
2132 BN_CTX_free(bn_ctx);
2133 #endif
2134 return(-1);
2135 }
2136
2137 static int ssl3_get_cert_verify(SSL *s)
2138 {
2139 EVP_PKEY *pkey=NULL;
2140 unsigned char *p;
2141 int al,ok,ret=0;
2142 long n;
2143 int type=0,i,j;
2144 X509 *peer;
2145
2146 n=ssl3_get_message(s,
2147 SSL3_ST_SR_CERT_VRFY_A,
2148 SSL3_ST_SR_CERT_VRFY_B,
2149 -1,
2150 514, /* 514? */
2151 &ok);
2152
2153 if (!ok) return((int)n);
2154
2155 if (s->session->peer != NULL)
2156 {
2157 peer=s->session->peer;
2158 pkey=X509_get_pubkey(peer);
2159 type=X509_certificate_type(peer,pkey);
2160 }
2161 else
2162 {
2163 peer=NULL;
2164 pkey=NULL;
2165 }
2166
2167 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2168 {
2169 s->s3->tmp.reuse_message=1;
2170 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2171 {
2172 al=SSL_AD_UNEXPECTED_MESSAGE;
2173 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2174 goto f_err;
2175 }
2176 ret=1;
2177 goto end;
2178 }
2179
2180 if (peer == NULL)
2181 {
2182 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2183 al=SSL_AD_UNEXPECTED_MESSAGE;
2184 goto f_err;
2185 }
2186
2187 if (!(type & EVP_PKT_SIGN))
2188 {
2189 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2190 al=SSL_AD_ILLEGAL_PARAMETER;
2191 goto f_err;
2192 }
2193
2194 if (s->s3->change_cipher_spec)
2195 {
2196 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2197 al=SSL_AD_UNEXPECTED_MESSAGE;
2198 goto f_err;
2199 }
2200
2201 /* we now have a signature that we need to verify */
2202 p=(unsigned char *)s->init_msg;
2203 n2s(p,i);
2204 n-=2;
2205 if (i > n)
2206 {
2207 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2208 al=SSL_AD_DECODE_ERROR;
2209 goto f_err;
2210 }
2211
2212 j=EVP_PKEY_size(pkey);
2213 if ((i > j) || (n > j) || (n <= 0))
2214 {
2215 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2216 al=SSL_AD_DECODE_ERROR;
2217 goto f_err;
2218 }
2219
2220 #ifndef OPENSSL_NO_RSA
2221 if (pkey->type == EVP_PKEY_RSA)
2222 {
2223 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2224 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2225 pkey->pkey.rsa);
2226 if (i < 0)
2227 {
2228 al=SSL_AD_DECRYPT_ERROR;
2229 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2230 goto f_err;
2231 }
2232 if (i == 0)
2233 {
2234 al=SSL_AD_DECRYPT_ERROR;
2235 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2236 goto f_err;
2237 }
2238 }
2239 else
2240 #endif
2241 #ifndef OPENSSL_NO_DSA
2242 if (pkey->type == EVP_PKEY_DSA)
2243 {
2244 j=DSA_verify(pkey->save_type,
2245 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2246 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2247 if (j <= 0)
2248 {
2249 /* bad signature */
2250 al=SSL_AD_DECRYPT_ERROR;
2251 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2252 goto f_err;
2253 }
2254 }
2255 else
2256 #endif
2257 #ifndef OPENSSL_NO_ECDSA
2258 if (pkey->type == EVP_PKEY_EC)
2259 {
2260 j=ECDSA_verify(pkey->save_type,
2261 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2262 SHA_DIGEST_LENGTH,p,i,pkey->pkey.eckey);
2263 if (j <= 0)
2264 {
2265 /* bad signature */
2266 al=SSL_AD_DECRYPT_ERROR;
2267 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2268 SSL_R_BAD_ECDSA_SIGNATURE);
2269 goto f_err;
2270 }
2271 }
2272 else
2273 #endif
2274 {
2275 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2276 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2277 goto f_err;
2278 }
2279
2280
2281 ret=1;
2282 if (0)
2283 {
2284 f_err:
2285 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2286 }
2287 end:
2288 EVP_PKEY_free(pkey);
2289 return(ret);
2290 }
2291
2292 static int ssl3_get_client_certificate(SSL *s)
2293 {
2294 int i,ok,al,ret= -1;
2295 X509 *x=NULL;
2296 unsigned long l,nc,llen,n;
2297 const unsigned char *p,*q;
2298 unsigned char *d;
2299 STACK_OF(X509) *sk=NULL;
2300
2301 n=ssl3_get_message(s,
2302 SSL3_ST_SR_CERT_A,
2303 SSL3_ST_SR_CERT_B,
2304 -1,
2305 s->max_cert_list,
2306 &ok);
2307
2308 if (!ok) return((int)n);
2309
2310 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2311 {
2312 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2313 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2314 {
2315 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2316 al=SSL_AD_HANDSHAKE_FAILURE;
2317 goto f_err;
2318 }
2319 /* If tls asked for a client cert, the client must return a 0 list */
2320 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2321 {
2322 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2323 al=SSL_AD_UNEXPECTED_MESSAGE;
2324 goto f_err;
2325 }
2326 s->s3->tmp.reuse_message=1;
2327 return(1);
2328 }
2329
2330 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2331 {
2332 al=SSL_AD_UNEXPECTED_MESSAGE;
2333 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2334 goto f_err;
2335 }
2336 p=d=(unsigned char *)s->init_msg;
2337
2338 if ((sk=sk_X509_new_null()) == NULL)
2339 {
2340 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2341 goto err;
2342 }
2343
2344 n2l3(p,llen);
2345 if (llen+3 != n)
2346 {
2347 al=SSL_AD_DECODE_ERROR;
2348 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2349 goto f_err;
2350 }
2351 for (nc=0; nc<llen; )
2352 {
2353 n2l3(p,l);
2354 if ((l+nc+3) > llen)
2355 {
2356 al=SSL_AD_DECODE_ERROR;
2357 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2358 goto f_err;
2359 }
2360
2361 q=p;
2362 x=d2i_X509(NULL,&p,l);
2363 if (x == NULL)
2364 {
2365 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2366 goto err;
2367 }
2368 if (p != (q+l))
2369 {
2370 al=SSL_AD_DECODE_ERROR;
2371 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2372 goto f_err;
2373 }
2374 if (!sk_X509_push(sk,x))
2375 {
2376 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2377 goto err;
2378 }
2379 x=NULL;
2380 nc+=l+3;
2381 }
2382
2383 if (sk_X509_num(sk) <= 0)
2384 {
2385 /* TLS does not mind 0 certs returned */
2386 if (s->version == SSL3_VERSION)
2387 {
2388 al=SSL_AD_HANDSHAKE_FAILURE;
2389 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
2390 goto f_err;
2391 }
2392 /* Fail for TLS only if we required a certificate */
2393 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2394 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2395 {
2396 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2397 al=SSL_AD_HANDSHAKE_FAILURE;
2398 goto f_err;
2399 }
2400 }
2401 else
2402 {
2403 i=ssl_verify_cert_chain(s,sk);
2404 if (!i)
2405 {
2406 al=ssl_verify_alarm_type(s->verify_result);
2407 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
2408 goto f_err;
2409 }
2410 }
2411
2412 if (s->session->peer != NULL) /* This should not be needed */
2413 X509_free(s->session->peer);
2414 s->session->peer=sk_X509_shift(sk);
2415 s->session->verify_result = s->verify_result;
2416
2417 /* With the current implementation, sess_cert will always be NULL
2418 * when we arrive here. */
2419 if (s->session->sess_cert == NULL)
2420 {
2421 s->session->sess_cert = ssl_sess_cert_new();
2422 if (s->session->sess_cert == NULL)
2423 {
2424 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2425 goto err;
2426 }
2427 }
2428 if (s->session->sess_cert->cert_chain != NULL)
2429 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2430 s->session->sess_cert->cert_chain=sk;
2431 /* Inconsistency alert: cert_chain does *not* include the
2432 * peer's own certificate, while we do include it in s3_clnt.c */
2433
2434 sk=NULL;
2435
2436 ret=1;
2437 if (0)
2438 {
2439 f_err:
2440 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2441 }
2442 err:
2443 if (x != NULL) X509_free(x);
2444 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
2445 return(ret);
2446 }
2447
2448 int ssl3_send_server_certificate(SSL *s)
2449 {
2450 unsigned long l;
2451 X509 *x;
2452
2453 if (s->state == SSL3_ST_SW_CERT_A)
2454 {
2455 x=ssl_get_server_send_cert(s);
2456 if (x == NULL &&
2457 /* VRS: allow null cert if auth == KRB5 */
2458 (s->s3->tmp.new_cipher->algorithms
2459 & (SSL_MKEY_MASK|SSL_AUTH_MASK))
2460 != (SSL_aKRB5|SSL_kKRB5))
2461 {
2462 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
2463 return(0);
2464 }
2465
2466 l=ssl3_output_cert_chain(s,x);
2467 s->state=SSL3_ST_SW_CERT_B;
2468 s->init_num=(int)l;
2469 s->init_off=0;
2470 }
2471
2472 /* SSL3_ST_SW_CERT_B */
2473 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2474 }
2475
2476
2477 #ifndef OPENSSL_NO_ECDH
2478 /* This is the complement of curve_id2nid in s3_clnt.c. */
2479 static int nid2curve_id(int nid)
2480 {
2481 /* ECC curves from draft-ietf-tls-ecc-01.txt (Mar 15, 2001)
2482 * (no changes in draft-ietf-tls-ecc-03.txt [June 2003]) */
2483 switch (nid) {
2484 case NID_sect163k1: /* sect163k1 (1) */
2485 return 1;
2486 case NID_sect163r1: /* sect163r1 (2) */
2487 return 2;
2488 case NID_sect163r2: /* sect163r2 (3) */
2489 return 3;
2490 case NID_sect193r1: /* sect193r1 (4) */
2491 return 4;
2492 case NID_sect193r2: /* sect193r2 (5) */
2493 return 5;
2494 case NID_sect233k1: /* sect233k1 (6) */
2495 return 6;
2496 case NID_sect233r1: /* sect233r1 (7) */
2497 return 7;
2498 case NID_sect239k1: /* sect239k1 (8) */
2499 return 8;
2500 case NID_sect283k1: /* sect283k1 (9) */
2501 return 9;
2502 case NID_sect283r1: /* sect283r1 (10) */
2503 return 10;
2504 case NID_sect409k1: /* sect409k1 (11) */
2505 return 11;
2506 case NID_sect409r1: /* sect409r1 (12) */
2507 return 12;
2508 case NID_sect571k1: /* sect571k1 (13) */
2509 return 13;
2510 case NID_sect571r1: /* sect571r1 (14) */
2511 return 14;
2512 case NID_secp160k1: /* secp160k1 (15) */
2513 return 15;
2514 case NID_secp160r1: /* secp160r1 (16) */
2515 return 16;
2516 case NID_secp160r2: /* secp160r2 (17) */
2517 return 17;
2518 case NID_secp192k1: /* secp192k1 (18) */
2519 return 18;
2520 case NID_X9_62_prime192v1: /* secp192r1 (19) */
2521 return 19;
2522 case NID_secp224k1: /* secp224k1 (20) */
2523 return 20;
2524 case NID_secp224r1: /* secp224r1 (21) */
2525 return 21;
2526 case NID_secp256k1: /* secp256k1 (22) */
2527 return 22;
2528 case NID_X9_62_prime256v1: /* secp256r1 (23) */
2529 return 23;
2530 case NID_secp384r1: /* secp384r1 (24) */
2531 return 24;
2532 case NID_secp521r1: /* secp521r1 (25) */
2533 return 25;
2534 default:
2535 return 0;
2536 }
2537 }
2538 #endif