Small AIX problems solved.
[openssl.git] / ssl / s2_srvr.c
1 /* ssl/s2_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include "ssl_locl.h"
60 #ifndef OPENSSL_NO_SSL2
61 #include <stdio.h>
62 #include <openssl/bio.h>
63 #include <openssl/rand.h>
64 #include <openssl/objects.h>
65 #include <openssl/evp.h>
66
67 static SSL_METHOD *ssl2_get_server_method(int ver);
68 static int get_client_master_key(SSL *s);
69 static int get_client_hello(SSL *s);
70 static int server_hello(SSL *s); 
71 static int get_client_finished(SSL *s);
72 static int server_verify(SSL *s);
73 static int server_finish(SSL *s);
74 static int request_certificate(SSL *s);
75 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
76         unsigned char *to,int padding);
77 #define BREAK   break
78
79 static SSL_METHOD *ssl2_get_server_method(int ver)
80         {
81         if (ver == SSL2_VERSION)
82                 return(SSLv2_server_method());
83         else
84                 return(NULL);
85         }
86
87 SSL_METHOD *SSLv2_server_method(void)
88         {
89         static int init=1;
90         static SSL_METHOD SSLv2_server_data;
91
92         if (init)
93                 {
94                 memcpy((char *)&SSLv2_server_data,(char *)sslv2_base_method(),
95                         sizeof(SSL_METHOD));
96                 SSLv2_server_data.ssl_accept=ssl2_accept;
97                 SSLv2_server_data.get_ssl_method=ssl2_get_server_method;
98                 init=0;
99                 }
100         return(&SSLv2_server_data);
101         }
102
103 int ssl2_accept(SSL *s)
104         {
105         unsigned long l=time(NULL);
106         BUF_MEM *buf=NULL;
107         int ret= -1;
108         long num1;
109         void (*cb)()=NULL;
110         int new_state,state;
111
112         RAND_add(&l,sizeof(l),0);
113         ERR_clear_error();
114         clear_sys_error();
115
116         if (s->info_callback != NULL)
117                 cb=s->info_callback;
118         else if (s->ctx->info_callback != NULL)
119                 cb=s->ctx->info_callback;
120
121         /* init things to blank */
122         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
123         s->in_handshake++;
124
125         if (s->cert == NULL)
126                 {
127                 SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
128                 return(-1);
129                 }
130
131         clear_sys_error();
132         for (;;)
133                 {
134                 state=s->state;
135
136                 switch (s->state)
137                         {
138                 case SSL_ST_BEFORE:
139                 case SSL_ST_ACCEPT:
140                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
141                 case SSL_ST_OK|SSL_ST_ACCEPT:
142
143                         s->server=1;
144                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
145
146                         s->version=SSL2_VERSION;
147                         s->type=SSL_ST_ACCEPT;
148
149                         buf=s->init_buf;
150                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
151                                 { ret= -1; goto end; }
152                         if (!BUF_MEM_grow(buf,(int)
153                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
154                                 { ret= -1; goto end; }
155                         s->init_buf=buf;
156                         s->init_num=0;
157                         s->ctx->stats.sess_accept++;
158                         s->handshake_func=ssl2_accept;
159                         s->state=SSL2_ST_GET_CLIENT_HELLO_A;
160                         BREAK;
161
162                 case SSL2_ST_GET_CLIENT_HELLO_A:
163                 case SSL2_ST_GET_CLIENT_HELLO_B:
164                 case SSL2_ST_GET_CLIENT_HELLO_C:
165                         s->shutdown=0;
166                         ret=get_client_hello(s);
167                         if (ret <= 0) goto end;
168                         s->init_num=0;
169                         s->state=SSL2_ST_SEND_SERVER_HELLO_A;
170                         BREAK;
171
172                 case SSL2_ST_SEND_SERVER_HELLO_A:
173                 case SSL2_ST_SEND_SERVER_HELLO_B:
174                         ret=server_hello(s);
175                         if (ret <= 0) goto end;
176                         s->init_num=0;
177                         if (!s->hit)
178                                 {
179                                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
180                                 BREAK;
181                                 }
182                         else
183                                 {
184                                 s->state=SSL2_ST_SERVER_START_ENCRYPTION;
185                                 BREAK;
186                                 }
187                 case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
188                 case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
189                         ret=get_client_master_key(s);
190                         if (ret <= 0) goto end;
191                         s->init_num=0;
192                         s->state=SSL2_ST_SERVER_START_ENCRYPTION;
193                         BREAK;
194
195                 case SSL2_ST_SERVER_START_ENCRYPTION:
196                         /* Ok we how have sent all the stuff needed to
197                          * start encrypting, the next packet back will
198                          * be encrypted. */
199                         if (!ssl2_enc_init(s,0))
200                                 { ret= -1; goto end; }
201                         s->s2->clear_text=0;
202                         s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
203                         BREAK;
204
205                 case SSL2_ST_SEND_SERVER_VERIFY_A:
206                 case SSL2_ST_SEND_SERVER_VERIFY_B:
207                         ret=server_verify(s);
208                         if (ret <= 0) goto end;
209                         s->init_num=0;
210                         if (s->hit)
211                                 {
212                                 /* If we are in here, we have been
213                                  * buffering the output, so we need to
214                                  * flush it and remove buffering from
215                                  * future traffic */
216                                 s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
217                                 BREAK;
218                                 }
219                         else
220                                 {
221                                 s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
222                                 break;
223                                 }
224
225                 case SSL2_ST_SEND_SERVER_VERIFY_C:
226                         /* get the number of bytes to write */
227                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
228                         if (num1 != 0)
229                                 {
230                                 s->rwstate=SSL_WRITING;
231                                 num1=BIO_flush(s->wbio);
232                                 if (num1 <= 0) { ret= -1; goto end; }
233                                 s->rwstate=SSL_NOTHING;
234                                 }
235
236                         /* flushed and now remove buffering */
237                         s->wbio=BIO_pop(s->wbio);
238
239                         s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
240                         BREAK;
241
242                 case SSL2_ST_GET_CLIENT_FINISHED_A:
243                 case SSL2_ST_GET_CLIENT_FINISHED_B:
244                         ret=get_client_finished(s);
245                         if (ret <= 0)
246                                 goto end;
247                         s->init_num=0;
248                         s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
249                         BREAK;
250
251                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
252                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
253                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
254                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
255                         /* don't do a 'request certificate' if we
256                          * don't want to, or we already have one, and
257                          * we only want to do it once. */
258                         if (!(s->verify_mode & SSL_VERIFY_PEER) ||
259                                 ((s->session->peer != NULL) &&
260                                 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
261                                 {
262                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
263                                 break;
264                                 }
265                         else
266                                 {
267                                 ret=request_certificate(s);
268                                 if (ret <= 0) goto end;
269                                 s->init_num=0;
270                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
271                                 }
272                         BREAK;
273
274                 case SSL2_ST_SEND_SERVER_FINISHED_A:
275                 case SSL2_ST_SEND_SERVER_FINISHED_B:
276                         ret=server_finish(s);
277                         if (ret <= 0) goto end;
278                         s->init_num=0;
279                         s->state=SSL_ST_OK;
280                         break;
281
282                 case SSL_ST_OK:
283                         BUF_MEM_free(s->init_buf);
284                         ssl_free_wbio_buffer(s);
285                         s->init_buf=NULL;
286                         s->init_num=0;
287                 /*      ERR_clear_error();*/
288
289                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
290
291                         s->ctx->stats.sess_accept_good++;
292                         /* s->server=1; */
293                         ret=1;
294
295                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
296
297                         goto end;
298                         /* BREAK; */
299
300                 default:
301                         SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
302                         ret= -1;
303                         goto end;
304                         /* BREAK; */
305                         }
306                 
307                 if ((cb != NULL) && (s->state != state))
308                         {
309                         new_state=s->state;
310                         s->state=state;
311                         cb(s,SSL_CB_ACCEPT_LOOP,1);
312                         s->state=new_state;
313                         }
314                 }
315 end:
316         s->in_handshake--;
317         if (cb != NULL)
318                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
319         return(ret);
320         }
321
322 static int get_client_master_key(SSL *s)
323         {
324         int is_export,i,n,keya,ek;
325         unsigned char *p;
326         SSL_CIPHER *cp;
327         const EVP_CIPHER *c;
328         const EVP_MD *md;
329
330         p=(unsigned char *)s->init_buf->data;
331         if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
332                 {
333                 i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
334
335                 if (i < (10-s->init_num))
336                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
337                 if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
338                         {
339                         if (p[-1] != SSL2_MT_ERROR)
340                                 {
341                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
342                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
343                                 }
344                         else
345                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
346                                         SSL_R_PEER_ERROR);
347                         return(-1);
348                         }
349
350                 cp=ssl2_get_cipher_by_char(p);
351                 if (cp == NULL)
352                         {
353                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
354                         SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
355                                 SSL_R_NO_CIPHER_MATCH);
356                         return(-1);
357                         }
358                 s->session->cipher= cp;
359
360                 p+=3;
361                 n2s(p,i); s->s2->tmp.clear=i;
362                 n2s(p,i); s->s2->tmp.enc=i;
363                 n2s(p,i); s->session->key_arg_length=i;
364                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
365                 s->init_num=0;
366                 }
367
368         /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
369         p=(unsigned char *)s->init_buf->data;
370         keya=s->session->key_arg_length;
371         n=s->s2->tmp.clear+s->s2->tmp.enc+keya - s->init_num;
372         i=ssl2_read(s,(char *)&(p[s->init_num]),n);
373         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
374
375         memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
376                 (unsigned int)keya);
377
378         if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
379                 {
380                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
381                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
382                 return(-1);
383                 }
384         i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
385                 &(p[s->s2->tmp.clear]),&(p[s->s2->tmp.clear]),
386                 (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
387
388         is_export=SSL_C_IS_EXPORT(s->session->cipher);
389         
390         if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
391                 {
392                 ssl2_return_error(s,SSL2_PE_NO_CIPHER);
393                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
394                 return(0);
395                 }
396
397         if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
398                 {
399                 is_export=1;
400                 ek=8;
401                 }
402         else
403                 ek=5;
404
405         /* bad decrypt */
406 #if 1
407         /* If a bad decrypt, continue with protocol but with a
408          * dud master secret */
409         if ((i < 0) ||
410                 ((!is_export && (i != EVP_CIPHER_key_length(c)))
411                 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
412                         EVP_CIPHER_key_length(c))))))
413                 {
414                 if (is_export)
415                         i=ek;
416                 else
417                         i=EVP_CIPHER_key_length(c);
418                 RAND_pseudo_bytes(p,i);
419                 }
420 #else
421         if (i < 0)
422                 {
423                 error=1;
424                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
425                 }
426         /* incorrect number of key bytes for non export cipher */
427         else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
428                 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
429                         EVP_CIPHER_key_length(c)))))
430                 {
431                 error=1;
432                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
433                 }
434         if (error)
435                 {
436                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
437                 return(-1);
438                 }
439 #endif
440
441         if (is_export) i+=s->s2->tmp.clear;
442         s->session->master_key_length=i;
443         memcpy(s->session->master_key,p,(unsigned int)i);
444         return(1);
445         }
446
447 static int get_client_hello(SSL *s)
448         {
449         int i,n;
450         unsigned char *p;
451         STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
452         STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
453         STACK_OF(SSL_CIPHER) *prio, *allow;
454         int z;
455
456         /* This is a bit of a hack to check for the correct packet
457          * type the first time round. */
458         if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
459                 {
460                 s->first_packet=1;
461                 s->state=SSL2_ST_GET_CLIENT_HELLO_B;
462                 }
463
464         p=(unsigned char *)s->init_buf->data;
465         if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
466                 {
467                 i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
468                 if (i < (9-s->init_num)) 
469                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
470         
471                 if (*(p++) != SSL2_MT_CLIENT_HELLO)
472                         {
473                         if (p[-1] != SSL2_MT_ERROR)
474                                 {
475                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
476                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
477                                 }
478                         else
479                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
480                         return(-1);
481                         }
482                 n2s(p,i);
483                 if (i < s->version) s->version=i;
484                 n2s(p,i); s->s2->tmp.cipher_spec_length=i;
485                 n2s(p,i); s->s2->tmp.session_id_length=i;
486                 n2s(p,i); s->s2->challenge_length=i;
487                 if (    (i < SSL2_MIN_CHALLENGE_LENGTH) ||
488                         (i > SSL2_MAX_CHALLENGE_LENGTH))
489                         {
490                         SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
491                         return(-1);
492                         }
493                 s->state=SSL2_ST_GET_CLIENT_HELLO_C;
494                 s->init_num=0;
495                 }
496
497         /* SSL2_ST_GET_CLIENT_HELLO_C */
498         p=(unsigned char *)s->init_buf->data;
499         n=s->s2->tmp.cipher_spec_length+s->s2->challenge_length+
500                 s->s2->tmp.session_id_length-s->init_num;
501         i=ssl2_read(s,(char *)&(p[s->init_num]),n);
502         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
503
504         /* get session-id before cipher stuff so we can get out session
505          * structure if it is cached */
506         /* session-id */
507         if ((s->s2->tmp.session_id_length != 0) && 
508                 (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
509                 {
510                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
511                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
512                 return(-1);
513                 }
514
515         if (s->s2->tmp.session_id_length == 0)
516                 {
517                 if (!ssl_get_new_session(s,1))
518                         {
519                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
520                         return(-1);
521                         }
522                 }
523         else
524                 {
525                 i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
526                         s->s2->tmp.session_id_length);
527                 if (i == 1)
528                         { /* previous session */
529                         s->hit=1;
530                         }
531                 else if (i == -1)
532                         {
533                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
534                         return(-1);
535                         }
536                 else
537                         {
538                         if (s->cert == NULL)
539                                 {
540                                 ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
541                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
542                                 return(-1);
543                                 }
544
545                         if (!ssl_get_new_session(s,1))
546                                 {
547                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
548                                 return(-1);
549                                 }
550                         }
551                 }
552
553         if (!s->hit)
554                 {
555                 cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
556                         &s->session->ciphers);
557                 if (cs == NULL) goto mem_err;
558
559                 cl=SSL_get_ciphers(s);
560
561                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
562                     {
563                     prio=sk_SSL_CIPHER_dup(cl);
564                     if (prio == NULL) goto mem_err;
565                     allow = cs;
566                     }
567                 else
568                     {
569                     prio = cs;
570                     allow = cl;
571                     }
572                 for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
573                         {
574                         if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
575                                 {
576                                 sk_SSL_CIPHER_delete(prio,z);
577                                 z--;
578                                 }
579                         }
580                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
581                     {
582                     sk_SSL_CIPHER_free(s->session->ciphers);
583                     s->session->ciphers = prio;
584                     }
585                 /* s->session->ciphers should now have a list of
586                  * ciphers that are on both the client and server.
587                  * This list is ordered by the order the client sent
588                  * the ciphers or in the order of the server's preference
589                  * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
590                  */
591                 }
592         p+=s->s2->tmp.cipher_spec_length;
593         /* done cipher selection */
594
595         /* session id extracted already */
596         p+=s->s2->tmp.session_id_length;
597
598         /* challenge */
599         memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
600         return(1);
601 mem_err:
602         SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
603         return(0);
604         }
605
606 static int server_hello(SSL *s)
607         {
608         unsigned char *p,*d;
609         int n,hit;
610         STACK_OF(SSL_CIPHER) *sk;
611
612         p=(unsigned char *)s->init_buf->data;
613         if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
614                 {
615                 d=p+11;
616                 *(p++)=SSL2_MT_SERVER_HELLO;            /* type */
617                 hit=s->hit;
618                 *(p++)=(unsigned char)hit;
619 #if 1
620                 if (!hit)
621                         {
622                         if (s->session->sess_cert != NULL)
623                                 /* This can't really happen because get_client_hello
624                                  * has called ssl_get_new_session, which does not set
625                                  * sess_cert. */
626                                 ssl_sess_cert_free(s->session->sess_cert);
627                         s->session->sess_cert = ssl_sess_cert_new();
628                         if (s->session->sess_cert == NULL)
629                                 {
630                                 SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
631                                 return(-1);
632                                 }
633                         }
634                 /* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
635                  * depending on whether it survived in the internal cache
636                  * or was retrieved from an external cache.
637                  * If it is NULL, we cannot put any useful data in it anyway,
638                  * so we don't touch it.
639                  */
640
641 #else /* That's what used to be done when cert_st and sess_cert_st were
642            * the same. */
643                 if (!hit)
644                         {                       /* else add cert to session */
645                         CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
646                         if (s->session->sess_cert != NULL)
647                                 ssl_cert_free(s->session->sess_cert);
648                         s->session->sess_cert=s->cert;          
649                         }
650                 else    /* We have a session id-cache hit, if the
651                          * session-id has no certificate listed against
652                          * the 'cert' structure, grab the 'old' one
653                          * listed against the SSL connection */
654                         {
655                         if (s->session->sess_cert == NULL)
656                                 {
657                                 CRYPTO_add(&s->cert->references,1,
658                                         CRYPTO_LOCK_SSL_CERT);
659                                 s->session->sess_cert=s->cert;
660                                 }
661                         }
662 #endif
663
664                 if (s->cert == NULL)
665                         {
666                         ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
667                         SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
668                         return(-1);
669                         }
670
671                 if (hit)
672                         {
673                         *(p++)=0;               /* no certificate type */
674                         s2n(s->version,p);      /* version */
675                         s2n(0,p);               /* cert len */
676                         s2n(0,p);               /* ciphers len */
677                         }
678                 else
679                         {
680                         /* EAY EAY */
681                         /* put certificate type */
682                         *(p++)=SSL2_CT_X509_CERTIFICATE;
683                         s2n(s->version,p);      /* version */
684                         n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
685                         s2n(n,p);               /* certificate length */
686                         i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
687                         n=0;
688                         
689                         /* lets send out the ciphers we like in the
690                          * prefered order */
691                         sk= s->session->ciphers;
692                         n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d);
693                         d+=n;
694                         s2n(n,p);               /* add cipher length */
695                         }
696
697                 /* make and send conn_id */
698                 s2n(SSL2_CONNECTION_ID_LENGTH,p);       /* add conn_id length */
699                 s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
700                 RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length);
701                 memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
702                 d+=SSL2_CONNECTION_ID_LENGTH;
703
704                 s->state=SSL2_ST_SEND_SERVER_HELLO_B;
705                 s->init_num=d-(unsigned char *)s->init_buf->data;
706                 s->init_off=0;
707                 }
708         /* SSL2_ST_SEND_SERVER_HELLO_B */
709         /* If we are using TCP/IP, the performance is bad if we do 2
710          * writes without a read between them.  This occurs when
711          * Session-id reuse is used, so I will put in a buffering module
712          */
713         if (s->hit)
714                 {
715                 if (!ssl_init_wbio_buffer(s,1)) return(-1);
716                 }
717  
718         return(ssl2_do_write(s));
719         }
720
721 static int get_client_finished(SSL *s)
722         {
723         unsigned char *p;
724         int i;
725
726         p=(unsigned char *)s->init_buf->data;
727         if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
728                 {
729                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
730                 if (i < 1-s->init_num)
731                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
732
733                 if (*p != SSL2_MT_CLIENT_FINISHED)
734                         {
735                         if (*p != SSL2_MT_ERROR)
736                                 {
737                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
738                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
739                                 }
740                         else
741                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
742                         return(-1);
743                         }
744                 s->init_num=0;
745                 s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
746                 }
747
748         /* SSL2_ST_GET_CLIENT_FINISHED_B */
749         i=ssl2_read(s,(char *)&(p[s->init_num]),s->s2->conn_id_length-s->init_num);
750         if (i < (int)s->s2->conn_id_length-s->init_num)
751                 {
752                 return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
753                 }
754         if (memcmp(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length) != 0)
755                 {
756                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
757                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
758                 return(-1);
759                 }
760         return(1);
761         }
762
763 static int server_verify(SSL *s)
764         {
765         unsigned char *p;
766
767         if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
768                 {
769                 p=(unsigned char *)s->init_buf->data;
770                 *(p++)=SSL2_MT_SERVER_VERIFY;
771                 memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
772                 /* p+=s->s2->challenge_length; */
773
774                 s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
775                 s->init_num=s->s2->challenge_length+1;
776                 s->init_off=0;
777                 }
778         return(ssl2_do_write(s));
779         }
780
781 static int server_finish(SSL *s)
782         {
783         unsigned char *p;
784
785         if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
786                 {
787                 p=(unsigned char *)s->init_buf->data;
788                 *(p++)=SSL2_MT_SERVER_FINISHED;
789
790                 memcpy(p,s->session->session_id,
791                         (unsigned int)s->session->session_id_length);
792                 /* p+=s->session->session_id_length; */
793
794                 s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
795                 s->init_num=s->session->session_id_length+1;
796                 s->init_off=0;
797                 }
798
799         /* SSL2_ST_SEND_SERVER_FINISHED_B */
800         return(ssl2_do_write(s));
801         }
802
803 /* send the request and check the response */
804 static int request_certificate(SSL *s)
805         {
806         unsigned char *p,*p2,*buf2;
807         unsigned char *ccd;
808         int i,j,ctype,ret= -1;
809         X509 *x509=NULL;
810         STACK_OF(X509) *sk=NULL;
811
812         ccd=s->s2->tmp.ccl;
813         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
814                 {
815                 p=(unsigned char *)s->init_buf->data;
816                 *(p++)=SSL2_MT_REQUEST_CERTIFICATE;
817                 *(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
818                 RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
819                 memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
820
821                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
822                 s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
823                 s->init_off=0;
824                 }
825
826         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
827                 {
828                 i=ssl2_do_write(s);
829                 if (i <= 0)
830                         {
831                         ret=i;
832                         goto end;
833                         }
834
835                 s->init_num=0;
836                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
837                 }
838
839         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
840                 {
841                 p=(unsigned char *)s->init_buf->data;
842                 i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num);
843                 if (i < 3)
844                         {
845                         ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
846                         goto end;
847                         }
848
849                 if ((*p == SSL2_MT_ERROR) && (i >= 3))
850                         {
851                         n2s(p,i);
852                         if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
853                                 {
854                                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
855                                 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
856                                 goto end;
857                                 }
858                         ret=1;
859                         goto end;
860                         }
861                 if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (i < 6))
862                         {
863                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
864                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
865                         goto end;
866                         }
867                 /* ok we have a response */
868                 /* certificate type, there is only one right now. */
869                 ctype= *(p++);
870                 if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
871                         {
872                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
873                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
874                         goto end;
875                         }
876                 n2s(p,i); s->s2->tmp.clen=i;
877                 n2s(p,i); s->s2->tmp.rlen=i;
878                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
879                 s->init_num=0;
880                 }
881
882         /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
883         p=(unsigned char *)s->init_buf->data;
884         j=s->s2->tmp.clen+s->s2->tmp.rlen-s->init_num;
885         i=ssl2_read(s,(char *)&(p[s->init_num]),j);
886         if (i < j) 
887                 {
888                 ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
889                 goto end;
890                 }
891
892         x509=(X509 *)d2i_X509(NULL,&p,(long)s->s2->tmp.clen);
893         if (x509 == NULL)
894                 {
895                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
896                 goto msg_end;
897                 }
898
899         if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
900                 {
901                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
902                 goto msg_end;
903                 }
904
905         i=ssl_verify_cert_chain(s,sk);
906
907         if (i)  /* we like the packet, now check the chksum */
908                 {
909                 EVP_MD_CTX ctx;
910                 EVP_PKEY *pkey=NULL;
911
912                 EVP_VerifyInit(&ctx,s->ctx->rsa_md5);
913                 EVP_VerifyUpdate(&ctx,s->s2->key_material,
914                         (unsigned int)s->s2->key_material_length);
915                 EVP_VerifyUpdate(&ctx,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
916
917                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
918                 buf2=OPENSSL_malloc((unsigned int)i);
919                 if (buf2 == NULL)
920                         {
921                         SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
922                         goto msg_end;
923                         }
924                 p2=buf2;
925                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
926                 EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i);
927                 OPENSSL_free(buf2);
928
929                 pkey=X509_get_pubkey(x509);
930                 if (pkey == NULL) goto end;
931                 i=EVP_VerifyFinal(&ctx,p,s->s2->tmp.rlen,pkey);
932                 EVP_PKEY_free(pkey);
933                 memset(&ctx,0,sizeof(ctx));
934
935                 if (i) 
936                         {
937                         if (s->session->peer != NULL)
938                                 X509_free(s->session->peer);
939                         s->session->peer=x509;
940                         CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
941                         s->session->verify_result = s->verify_result;
942                         ret=1;
943                         goto end;
944                         }
945                 else
946                         {
947                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
948                         goto msg_end;
949                         }
950                 }
951         else
952                 {
953 msg_end:
954                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
955                 }
956 end:
957         sk_X509_free(sk);
958         X509_free(x509);
959         return(ret);
960         }
961
962 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
963              unsigned char *to, int padding)
964         {
965         RSA *rsa;
966         int i;
967
968         if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
969                 {
970                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
971                 return(-1);
972                 }
973         if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
974                 {
975                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
976                 return(-1);
977                 }
978         rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
979
980         /* we have the public key */
981         i=RSA_private_decrypt(len,from,to,rsa,padding);
982         if (i < 0)
983                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
984         return(i);
985         }
986 #else /* !OPENSSL_NO_SSL2 */
987
988 # if PEDANTIC
989 static void *dummy=&dummy;
990 # endif
991
992 #endif