s2_srvr.c revision 279264
1/* ssl/s2_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "ssl_locl.h"
113#ifndef OPENSSL_NO_SSL2
114#include <stdio.h>
115#include <openssl/bio.h>
116#include <openssl/rand.h>
117#include <openssl/objects.h>
118#include <openssl/evp.h>
119
120static const SSL_METHOD *ssl2_get_server_method(int ver);
121static int get_client_master_key(SSL *s);
122static int get_client_hello(SSL *s);
123static int server_hello(SSL *s);
124static int get_client_finished(SSL *s);
125static int server_verify(SSL *s);
126static int server_finish(SSL *s);
127static int request_certificate(SSL *s);
128static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
129	unsigned char *to,int padding);
130#define BREAK	break
131
132static const SSL_METHOD *ssl2_get_server_method(int ver)
133	{
134	if (ver == SSL2_VERSION)
135		return(SSLv2_server_method());
136	else
137		return(NULL);
138	}
139
140IMPLEMENT_ssl2_meth_func(SSLv2_server_method,
141			ssl2_accept,
142			ssl_undefined_function,
143			ssl2_get_server_method)
144
145int ssl2_accept(SSL *s)
146	{
147	unsigned long l=(unsigned long)time(NULL);
148	BUF_MEM *buf=NULL;
149	int ret= -1;
150	long num1;
151	void (*cb)(const SSL *ssl,int type,int val)=NULL;
152	int new_state,state;
153
154	RAND_add(&l,sizeof(l),0);
155	ERR_clear_error();
156	clear_sys_error();
157
158	if (s->info_callback != NULL)
159		cb=s->info_callback;
160	else if (s->ctx->info_callback != NULL)
161		cb=s->ctx->info_callback;
162
163	/* init things to blank */
164	s->in_handshake++;
165	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
166
167	if (s->cert == NULL)
168		{
169		SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
170		return(-1);
171		}
172
173	clear_sys_error();
174	for (;;)
175		{
176		state=s->state;
177
178		switch (s->state)
179			{
180		case SSL_ST_BEFORE:
181		case SSL_ST_ACCEPT:
182		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
183		case SSL_ST_OK|SSL_ST_ACCEPT:
184
185			s->server=1;
186			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
187
188			s->version=SSL2_VERSION;
189			s->type=SSL_ST_ACCEPT;
190
191			if(s->init_buf == NULL)
192				{
193				if ((buf=BUF_MEM_new()) == NULL)
194					{
195					ret= -1;
196					goto end;
197					}
198				if (!BUF_MEM_grow(buf,(int) SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
199					{
200					BUF_MEM_free(buf);
201					ret= -1;
202					goto end;
203					}
204				s->init_buf=buf;
205				}
206			s->init_num=0;
207			s->ctx->stats.sess_accept++;
208			s->handshake_func=ssl2_accept;
209			s->state=SSL2_ST_GET_CLIENT_HELLO_A;
210			BREAK;
211
212		case SSL2_ST_GET_CLIENT_HELLO_A:
213		case SSL2_ST_GET_CLIENT_HELLO_B:
214		case SSL2_ST_GET_CLIENT_HELLO_C:
215			s->shutdown=0;
216			ret=get_client_hello(s);
217			if (ret <= 0) goto end;
218			s->init_num=0;
219			s->state=SSL2_ST_SEND_SERVER_HELLO_A;
220			BREAK;
221
222		case SSL2_ST_SEND_SERVER_HELLO_A:
223		case SSL2_ST_SEND_SERVER_HELLO_B:
224			ret=server_hello(s);
225			if (ret <= 0) goto end;
226			s->init_num=0;
227			if (!s->hit)
228				{
229				s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
230				BREAK;
231				}
232			else
233				{
234				s->state=SSL2_ST_SERVER_START_ENCRYPTION;
235				BREAK;
236				}
237		case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
238		case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
239			ret=get_client_master_key(s);
240			if (ret <= 0) goto end;
241			s->init_num=0;
242			s->state=SSL2_ST_SERVER_START_ENCRYPTION;
243			BREAK;
244
245		case SSL2_ST_SERVER_START_ENCRYPTION:
246			/* Ok we how have sent all the stuff needed to
247			 * start encrypting, the next packet back will
248			 * be encrypted. */
249			if (!ssl2_enc_init(s,0))
250				{ ret= -1; goto end; }
251			s->s2->clear_text=0;
252			s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
253			BREAK;
254
255		case SSL2_ST_SEND_SERVER_VERIFY_A:
256		case SSL2_ST_SEND_SERVER_VERIFY_B:
257			ret=server_verify(s);
258			if (ret <= 0) goto end;
259			s->init_num=0;
260			if (s->hit)
261				{
262				/* If we are in here, we have been
263				 * buffering the output, so we need to
264				 * flush it and remove buffering from
265				 * future traffic */
266				s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
267				BREAK;
268				}
269			else
270				{
271				s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
272				break;
273				}
274
275 		case SSL2_ST_SEND_SERVER_VERIFY_C:
276 			/* get the number of bytes to write */
277 			num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
278 			if (num1 > 0)
279 				{
280				s->rwstate=SSL_WRITING;
281 				num1=BIO_flush(s->wbio);
282 				if (num1 <= 0) { ret= -1; goto end; }
283				s->rwstate=SSL_NOTHING;
284				}
285
286 			/* flushed and now remove buffering */
287 			s->wbio=BIO_pop(s->wbio);
288
289 			s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
290  			BREAK;
291
292		case SSL2_ST_GET_CLIENT_FINISHED_A:
293		case SSL2_ST_GET_CLIENT_FINISHED_B:
294			ret=get_client_finished(s);
295			if (ret <= 0)
296				goto end;
297			s->init_num=0;
298			s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
299			BREAK;
300
301		case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
302		case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
303		case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
304		case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
305			/* don't do a 'request certificate' if we
306			 * don't want to, or we already have one, and
307			 * we only want to do it once. */
308			if (!(s->verify_mode & SSL_VERIFY_PEER) ||
309				((s->session->peer != NULL) &&
310				(s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
311				{
312				s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
313				break;
314				}
315			else
316				{
317				ret=request_certificate(s);
318				if (ret <= 0) goto end;
319				s->init_num=0;
320				s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
321				}
322			BREAK;
323
324		case SSL2_ST_SEND_SERVER_FINISHED_A:
325		case SSL2_ST_SEND_SERVER_FINISHED_B:
326			ret=server_finish(s);
327			if (ret <= 0) goto end;
328			s->init_num=0;
329			s->state=SSL_ST_OK;
330			break;
331
332		case SSL_ST_OK:
333			BUF_MEM_free(s->init_buf);
334			ssl_free_wbio_buffer(s);
335			s->init_buf=NULL;
336			s->init_num=0;
337		/*	ERR_clear_error();*/
338
339			ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
340
341			s->ctx->stats.sess_accept_good++;
342			/* s->server=1; */
343			ret=1;
344
345			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
346
347			goto end;
348			/* BREAK; */
349
350		default:
351			SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
352			ret= -1;
353			goto end;
354			/* BREAK; */
355			}
356
357		if ((cb != NULL) && (s->state != state))
358			{
359			new_state=s->state;
360			s->state=state;
361			cb(s,SSL_CB_ACCEPT_LOOP,1);
362			s->state=new_state;
363			}
364		}
365end:
366	s->in_handshake--;
367	if (cb != NULL)
368		cb(s,SSL_CB_ACCEPT_EXIT,ret);
369	return(ret);
370	}
371
372static int get_client_master_key(SSL *s)
373	{
374	int is_export,i,n,keya,ek;
375	unsigned long len;
376	unsigned char *p;
377	const SSL_CIPHER *cp;
378	const EVP_CIPHER *c;
379	const EVP_MD *md;
380
381	p=(unsigned char *)s->init_buf->data;
382	if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
383		{
384		i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
385
386		if (i < (10-s->init_num))
387			return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
388		s->init_num = 10;
389
390		if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
391			{
392			if (p[-1] != SSL2_MT_ERROR)
393				{
394				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
395				SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
396				}
397			else
398				SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
399			return(-1);
400			}
401
402		cp=ssl2_get_cipher_by_char(p);
403		if (cp == NULL)
404			{
405			ssl2_return_error(s,SSL2_PE_NO_CIPHER);
406			SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
407			return(-1);
408			}
409		s->session->cipher= cp;
410
411		p+=3;
412		n2s(p,i); s->s2->tmp.clear=i;
413		n2s(p,i); s->s2->tmp.enc=i;
414		n2s(p,i);
415		if(i > SSL_MAX_KEY_ARG_LENGTH)
416			{
417			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
418			SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
419			return -1;
420			}
421		s->session->key_arg_length=i;
422		s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
423		}
424
425	/* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
426	p=(unsigned char *)s->init_buf->data;
427	if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
428		{
429		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
430		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
431		return -1;
432		}
433	keya=s->session->key_arg_length;
434	len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
435	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
436		{
437		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
438		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
439		return -1;
440		}
441	n = (int)len - s->init_num;
442	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
443	if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
444	if (s->msg_callback)
445		s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-MASTER-KEY */
446	p += 10;
447
448	memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
449		(unsigned int)keya);
450
451	if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
452		{
453		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
454		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
455		return(-1);
456		}
457	i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
458		&(p[s->s2->tmp.clear]),&(p[s->s2->tmp.clear]),
459		(s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
460
461	is_export=SSL_C_IS_EXPORT(s->session->cipher);
462
463	if (!ssl_cipher_get_evp(s->session,&c,&md,NULL,NULL,NULL))
464		{
465		ssl2_return_error(s,SSL2_PE_NO_CIPHER);
466		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
467		return(0);
468		}
469
470	if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
471		{
472		is_export=1;
473		ek=8;
474		}
475	else
476		ek=5;
477
478	/* bad decrypt */
479#if 1
480	/* If a bad decrypt, continue with protocol but with a
481	 * random master secret (Bleichenbacher attack) */
482	if ((i < 0) ||
483		((!is_export && (i != EVP_CIPHER_key_length(c)))
484		|| (is_export && ((i != ek) || (s->s2->tmp.clear+(unsigned int)i !=
485			(unsigned int)EVP_CIPHER_key_length(c))))))
486		{
487		ERR_clear_error();
488		if (is_export)
489			i=ek;
490		else
491			i=EVP_CIPHER_key_length(c);
492		if (RAND_pseudo_bytes(p,i) <= 0)
493			return 0;
494		}
495#else
496	if (i < 0)
497		{
498		error=1;
499		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
500		}
501	/* incorrect number of key bytes for non export cipher */
502	else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
503		|| (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
504			EVP_CIPHER_key_length(c)))))
505		{
506		error=1;
507		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
508		}
509	if (error)
510		{
511		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
512		return(-1);
513		}
514#endif
515
516	if (is_export) i+=s->s2->tmp.clear;
517
518	if (i > SSL_MAX_MASTER_KEY_LENGTH)
519		{
520		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
521		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
522		return -1;
523		}
524	s->session->master_key_length=i;
525	memcpy(s->session->master_key,p,(unsigned int)i);
526	return(1);
527	}
528
529static int get_client_hello(SSL *s)
530	{
531	int i,n;
532	unsigned long len;
533	unsigned char *p;
534	STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
535	STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
536	STACK_OF(SSL_CIPHER) *prio, *allow;
537	int z;
538
539	/* This is a bit of a hack to check for the correct packet
540	 * type the first time round. */
541	if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
542		{
543		s->first_packet=1;
544		s->state=SSL2_ST_GET_CLIENT_HELLO_B;
545		}
546
547	p=(unsigned char *)s->init_buf->data;
548	if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
549		{
550		i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
551		if (i < (9-s->init_num))
552			return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
553		s->init_num = 9;
554
555		if (*(p++) != SSL2_MT_CLIENT_HELLO)
556			{
557			if (p[-1] != SSL2_MT_ERROR)
558				{
559				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
560				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
561				}
562			else
563				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
564			return(-1);
565			}
566		n2s(p,i);
567		if (i < s->version) s->version=i;
568		n2s(p,i); s->s2->tmp.cipher_spec_length=i;
569		n2s(p,i); s->s2->tmp.session_id_length=i;
570		n2s(p,i); s->s2->challenge_length=i;
571		if (	(i < SSL2_MIN_CHALLENGE_LENGTH) ||
572			(i > SSL2_MAX_CHALLENGE_LENGTH))
573			{
574			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
575			SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
576			return(-1);
577			}
578		s->state=SSL2_ST_GET_CLIENT_HELLO_C;
579		}
580
581	/* SSL2_ST_GET_CLIENT_HELLO_C */
582	p=(unsigned char *)s->init_buf->data;
583	len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
584	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
585		{
586		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
587		SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
588		return -1;
589		}
590	n = (int)len - s->init_num;
591	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
592	if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
593	if (s->msg_callback)
594		s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-HELLO */
595	p += 9;
596
597	/* get session-id before cipher stuff so we can get out session
598	 * structure if it is cached */
599	/* session-id */
600	if ((s->s2->tmp.session_id_length != 0) &&
601		(s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
602		{
603		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
604		SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
605		return(-1);
606		}
607
608	if (s->s2->tmp.session_id_length == 0)
609		{
610		if (!ssl_get_new_session(s,1))
611			{
612			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
613			return(-1);
614			}
615		}
616	else
617		{
618		i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
619			s->s2->tmp.session_id_length, NULL);
620		if (i == 1)
621			{ /* previous session */
622			s->hit=1;
623			}
624		else if (i == -1)
625			{
626			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
627			return(-1);
628			}
629		else
630			{
631			if (s->cert == NULL)
632				{
633				ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
634				SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
635				return(-1);
636				}
637
638			if (!ssl_get_new_session(s,1))
639				{
640				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
641				return(-1);
642				}
643			}
644		}
645
646	if (!s->hit)
647		{
648		cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
649			&s->session->ciphers);
650		if (cs == NULL) goto mem_err;
651
652		cl=SSL_get_ciphers(s);
653
654		if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
655		    {
656		    prio=sk_SSL_CIPHER_dup(cl);
657		    if (prio == NULL) goto mem_err;
658		    allow = cs;
659		    }
660		else
661		    {
662		    prio = cs;
663		    allow = cl;
664		    }
665		for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
666			{
667			if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
668				{
669				(void)sk_SSL_CIPHER_delete(prio,z);
670				z--;
671				}
672			}
673		if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
674		    {
675		    sk_SSL_CIPHER_free(s->session->ciphers);
676		    s->session->ciphers = prio;
677		    }
678		/* s->session->ciphers should now have a list of
679		 * ciphers that are on both the client and server.
680		 * This list is ordered by the order the client sent
681		 * the ciphers or in the order of the server's preference
682		 * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
683		 */
684		}
685	p+=s->s2->tmp.cipher_spec_length;
686	/* done cipher selection */
687
688	/* session id extracted already */
689	p+=s->s2->tmp.session_id_length;
690
691	/* challenge */
692	if (s->s2->challenge_length > sizeof s->s2->challenge)
693		{
694		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
695		SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
696		return -1;
697		}
698	memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
699	return(1);
700mem_err:
701	SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
702	return(0);
703	}
704
705static int server_hello(SSL *s)
706	{
707	unsigned char *p,*d;
708	int n,hit;
709
710	p=(unsigned char *)s->init_buf->data;
711	if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
712		{
713		d=p+11;
714		*(p++)=SSL2_MT_SERVER_HELLO;		/* type */
715		hit=s->hit;
716		*(p++)=(unsigned char)hit;
717#if 1
718		if (!hit)
719			{
720			if (s->session->sess_cert != NULL)
721				/* This can't really happen because get_client_hello
722				 * has called ssl_get_new_session, which does not set
723				 * sess_cert. */
724				ssl_sess_cert_free(s->session->sess_cert);
725			s->session->sess_cert = ssl_sess_cert_new();
726			if (s->session->sess_cert == NULL)
727				{
728				SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
729				return(-1);
730				}
731			}
732		/* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
733		 * depending on whether it survived in the internal cache
734		 * or was retrieved from an external cache.
735		 * If it is NULL, we cannot put any useful data in it anyway,
736		 * so we don't touch it.
737		 */
738
739#else /* That's what used to be done when cert_st and sess_cert_st were
740	   * the same. */
741		if (!hit)
742			{			/* else add cert to session */
743			CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
744			if (s->session->sess_cert != NULL)
745				ssl_cert_free(s->session->sess_cert);
746			s->session->sess_cert=s->cert;
747			}
748		else	/* We have a session id-cache hit, if the
749			 * session-id has no certificate listed against
750			 * the 'cert' structure, grab the 'old' one
751			 * listed against the SSL connection */
752			{
753			if (s->session->sess_cert == NULL)
754				{
755				CRYPTO_add(&s->cert->references,1,
756					CRYPTO_LOCK_SSL_CERT);
757				s->session->sess_cert=s->cert;
758				}
759			}
760#endif
761
762		if (s->cert == NULL)
763			{
764			ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
765			SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
766			return(-1);
767			}
768
769		if (hit)
770			{
771			*(p++)=0;		/* no certificate type */
772			s2n(s->version,p);	/* version */
773			s2n(0,p);		/* cert len */
774			s2n(0,p);		/* ciphers len */
775			}
776		else
777			{
778			/* EAY EAY */
779			/* put certificate type */
780			*(p++)=SSL2_CT_X509_CERTIFICATE;
781			s2n(s->version,p);	/* version */
782			n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
783			s2n(n,p);		/* certificate length */
784			i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
785			n=0;
786
787			/* lets send out the ciphers we like in the
788			 * prefered order */
789			n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d,0);
790			d+=n;
791			s2n(n,p);		/* add cipher length */
792			}
793
794		/* make and send conn_id */
795		s2n(SSL2_CONNECTION_ID_LENGTH,p);	/* add conn_id length */
796		s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
797		if (RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length) <= 0)
798			return -1;
799		memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
800		d+=SSL2_CONNECTION_ID_LENGTH;
801
802		s->state=SSL2_ST_SEND_SERVER_HELLO_B;
803		s->init_num=d-(unsigned char *)s->init_buf->data;
804		s->init_off=0;
805		}
806	/* SSL2_ST_SEND_SERVER_HELLO_B */
807 	/* If we are using TCP/IP, the performance is bad if we do 2
808 	 * writes without a read between them.  This occurs when
809 	 * Session-id reuse is used, so I will put in a buffering module
810 	 */
811 	if (s->hit)
812 		{
813		if (!ssl_init_wbio_buffer(s,1)) return(-1);
814 		}
815
816	return(ssl2_do_write(s));
817	}
818
819static int get_client_finished(SSL *s)
820	{
821	unsigned char *p;
822	int i, n;
823	unsigned long len;
824
825	p=(unsigned char *)s->init_buf->data;
826	if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
827		{
828		i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
829		if (i < 1-s->init_num)
830			return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
831		s->init_num += i;
832
833		if (*p != SSL2_MT_CLIENT_FINISHED)
834			{
835			if (*p != SSL2_MT_ERROR)
836				{
837				ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
838				SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
839				}
840			else
841				{
842				SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
843				/* try to read the error message */
844				i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
845				return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
846				}
847			return(-1);
848			}
849		s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
850		}
851
852	/* SSL2_ST_GET_CLIENT_FINISHED_B */
853	if (s->s2->conn_id_length > sizeof s->s2->conn_id)
854		{
855		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
856		SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
857		return -1;
858		}
859	len = 1 + (unsigned long)s->s2->conn_id_length;
860	n = (int)len - s->init_num;
861	i = ssl2_read(s,(char *)&(p[s->init_num]),n);
862	if (i < n)
863		{
864		return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
865		}
866	if (s->msg_callback)
867		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-FINISHED */
868	p += 1;
869	if (memcmp(p,s->s2->conn_id,s->s2->conn_id_length) != 0)
870		{
871		ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
872		SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
873		return(-1);
874		}
875	return(1);
876	}
877
878static int server_verify(SSL *s)
879	{
880	unsigned char *p;
881
882	if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
883		{
884		p=(unsigned char *)s->init_buf->data;
885		*(p++)=SSL2_MT_SERVER_VERIFY;
886		if (s->s2->challenge_length > sizeof s->s2->challenge)
887			{
888			SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
889			return -1;
890			}
891		memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
892		/* p+=s->s2->challenge_length; */
893
894		s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
895		s->init_num=s->s2->challenge_length+1;
896		s->init_off=0;
897		}
898	return(ssl2_do_write(s));
899	}
900
901static int server_finish(SSL *s)
902	{
903	unsigned char *p;
904
905	if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
906		{
907		p=(unsigned char *)s->init_buf->data;
908		*(p++)=SSL2_MT_SERVER_FINISHED;
909
910		if (s->session->session_id_length > sizeof s->session->session_id)
911			{
912			SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
913			return -1;
914			}
915		memcpy(p,s->session->session_id, (unsigned int)s->session->session_id_length);
916		/* p+=s->session->session_id_length; */
917
918		s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
919		s->init_num=s->session->session_id_length+1;
920		s->init_off=0;
921		}
922
923	/* SSL2_ST_SEND_SERVER_FINISHED_B */
924	return(ssl2_do_write(s));
925	}
926
927/* send the request and check the response */
928static int request_certificate(SSL *s)
929	{
930	const unsigned char *cp;
931	unsigned char *p,*p2,*buf2;
932	unsigned char *ccd;
933	int i,j,ctype,ret= -1;
934	unsigned long len;
935	X509 *x509=NULL;
936	STACK_OF(X509) *sk=NULL;
937
938	ccd=s->s2->tmp.ccl;
939	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
940		{
941		p=(unsigned char *)s->init_buf->data;
942		*(p++)=SSL2_MT_REQUEST_CERTIFICATE;
943		*(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
944		if (RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0)
945			return -1;
946		memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
947
948		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
949		s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
950		s->init_off=0;
951		}
952
953	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
954		{
955		i=ssl2_do_write(s);
956		if (i <= 0)
957			{
958			ret=i;
959			goto end;
960			}
961
962		s->init_num=0;
963		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
964		}
965
966	if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
967		{
968		p=(unsigned char *)s->init_buf->data;
969		i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
970		if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
971		                        * (probably NO-CERTIFICATE-ERROR) */
972			{
973			ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
974			goto end;
975			}
976		s->init_num += i;
977
978		if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
979			{
980			n2s(p,i);
981			if (i != SSL2_PE_NO_CERTIFICATE)
982				{
983				/* not the error message we expected -- let ssl2_part_read handle it */
984				s->init_num -= 3;
985				ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
986				goto end;
987				}
988
989			if (s->msg_callback)
990				s->msg_callback(0, s->version, 0, p, 3, s, s->msg_callback_arg); /* ERROR */
991
992			/* this is the one place where we can recover from an SSL 2.0 error */
993
994			if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
995				{
996				ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
997				SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
998				goto end;
999				}
1000			ret=1;
1001			goto end;
1002			}
1003		if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
1004			{
1005			ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1006			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
1007			goto end;
1008			}
1009		if (s->init_num != 6)
1010			{
1011			SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1012			goto end;
1013			}
1014
1015		/* ok we have a response */
1016		/* certificate type, there is only one right now. */
1017		ctype= *(p++);
1018		if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
1019			{
1020			ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1021			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
1022			goto end;
1023			}
1024		n2s(p,i); s->s2->tmp.clen=i;
1025		n2s(p,i); s->s2->tmp.rlen=i;
1026		s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1027		}
1028
1029	/* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1030	p=(unsigned char *)s->init_buf->data;
1031	len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1032	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
1033		{
1034		SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_MESSAGE_TOO_LONG);
1035		goto end;
1036		}
1037	j = (int)len - s->init_num;
1038	i = ssl2_read(s,(char *)&(p[s->init_num]),j);
1039	if (i < j)
1040		{
1041		ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1042		goto end;
1043		}
1044	if (s->msg_callback)
1045		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-CERTIFICATE */
1046	p += 6;
1047
1048	cp = p;
1049	x509=(X509 *)d2i_X509(NULL,&cp,(long)s->s2->tmp.clen);
1050	if (x509 == NULL)
1051		{
1052		SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
1053		goto msg_end;
1054		}
1055
1056	if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
1057		{
1058		SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1059		goto msg_end;
1060		}
1061
1062	i=ssl_verify_cert_chain(s,sk);
1063
1064	if (i > 0)	/* we like the packet, now check the chksum */
1065		{
1066		EVP_MD_CTX ctx;
1067		EVP_PKEY *pkey=NULL;
1068
1069		EVP_MD_CTX_init(&ctx);
1070		if (!EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL)
1071		    || !EVP_VerifyUpdate(&ctx,s->s2->key_material,
1072					 s->s2->key_material_length)
1073		    || !EVP_VerifyUpdate(&ctx,ccd,
1074					 SSL2_MIN_CERT_CHALLENGE_LENGTH))
1075			goto msg_end;
1076
1077		i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
1078		buf2=OPENSSL_malloc((unsigned int)i);
1079		if (buf2 == NULL)
1080			{
1081			SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1082			goto msg_end;
1083			}
1084		p2=buf2;
1085		i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
1086		if (!EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i))
1087			{
1088			OPENSSL_free(buf2);
1089			goto msg_end;
1090			}
1091		OPENSSL_free(buf2);
1092
1093		pkey=X509_get_pubkey(x509);
1094		if (pkey == NULL) goto end;
1095		i=EVP_VerifyFinal(&ctx,cp,s->s2->tmp.rlen,pkey);
1096		EVP_PKEY_free(pkey);
1097		EVP_MD_CTX_cleanup(&ctx);
1098
1099		if (i > 0)
1100			{
1101			if (s->session->peer != NULL)
1102				X509_free(s->session->peer);
1103			s->session->peer=x509;
1104			CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
1105			s->session->verify_result = s->verify_result;
1106			ret=1;
1107			goto end;
1108			}
1109		else
1110			{
1111			SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
1112			goto msg_end;
1113			}
1114		}
1115	else
1116		{
1117msg_end:
1118		ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1119		}
1120end:
1121	sk_X509_free(sk);
1122	X509_free(x509);
1123	return(ret);
1124	}
1125
1126static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1127	     unsigned char *to, int padding)
1128	{
1129	RSA *rsa;
1130	int i;
1131
1132	if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
1133		{
1134		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
1135		return(-1);
1136		}
1137	if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
1138		{
1139		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1140		return(-1);
1141		}
1142	rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1143
1144	/* we have the public key */
1145	i=RSA_private_decrypt(len,from,to,rsa,padding);
1146	if (i < 0)
1147		SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
1148	return(i);
1149	}
1150#else /* !OPENSSL_NO_SSL2 */
1151
1152# if PEDANTIC
1153static void *dummy=&dummy;
1154# endif
1155
1156#endif
1157