Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()
[openssl.git] / ssl / s2_srvr.c
1 /* ssl/s2_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include "ssl_locl.h"
60 #ifndef OPENSSL_NO_SSL2
61 #include <stdio.h>
62 #include <openssl/bio.h>
63 #include <openssl/rand.h>
64 #include <openssl/objects.h>
65 #include <openssl/evp.h>
66
67 static SSL_METHOD *ssl2_get_server_method(int ver);
68 static int get_client_master_key(SSL *s);
69 static int get_client_hello(SSL *s);
70 static int server_hello(SSL *s); 
71 static int get_client_finished(SSL *s);
72 static int server_verify(SSL *s);
73 static int server_finish(SSL *s);
74 static int request_certificate(SSL *s);
75 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
76         unsigned char *to,int padding);
77 #define BREAK   break
78
79 static SSL_METHOD *ssl2_get_server_method(int ver)
80         {
81         if (ver == SSL2_VERSION)
82                 return(SSLv2_server_method());
83         else
84                 return(NULL);
85         }
86
87 SSL_METHOD *SSLv2_server_method(void)
88         {
89         static int init=1;
90         static SSL_METHOD SSLv2_server_data;
91
92         if (init)
93                 {
94                 memcpy((char *)&SSLv2_server_data,(char *)sslv2_base_method(),
95                         sizeof(SSL_METHOD));
96                 SSLv2_server_data.ssl_accept=ssl2_accept;
97                 SSLv2_server_data.get_ssl_method=ssl2_get_server_method;
98                 init=0;
99                 }
100         return(&SSLv2_server_data);
101         }
102
103 int ssl2_accept(SSL *s)
104         {
105         unsigned long l=time(NULL);
106         BUF_MEM *buf=NULL;
107         int ret= -1;
108         long num1;
109         void (*cb)()=NULL;
110         int new_state,state;
111
112         RAND_add(&l,sizeof(l),0);
113         ERR_clear_error();
114         clear_sys_error();
115
116         if (s->info_callback != NULL)
117                 cb=s->info_callback;
118         else if (s->ctx->info_callback != NULL)
119                 cb=s->ctx->info_callback;
120
121         /* init things to blank */
122         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
123         s->in_handshake++;
124
125         if (s->cert == NULL)
126                 {
127                 SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
128                 return(-1);
129                 }
130
131         clear_sys_error();
132         for (;;)
133                 {
134                 state=s->state;
135
136                 switch (s->state)
137                         {
138                 case SSL_ST_BEFORE:
139                 case SSL_ST_ACCEPT:
140                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
141                 case SSL_ST_OK|SSL_ST_ACCEPT:
142
143                         s->server=1;
144                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
145
146                         s->version=SSL2_VERSION;
147                         s->type=SSL_ST_ACCEPT;
148
149                         buf=s->init_buf;
150                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
151                                 { ret= -1; goto end; }
152                         if (!BUF_MEM_grow(buf,(int)
153                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
154                                 { ret= -1; goto end; }
155                         s->init_buf=buf;
156                         s->init_num=0;
157                         s->ctx->stats.sess_accept++;
158                         s->handshake_func=ssl2_accept;
159                         s->state=SSL2_ST_GET_CLIENT_HELLO_A;
160                         BREAK;
161
162                 case SSL2_ST_GET_CLIENT_HELLO_A:
163                 case SSL2_ST_GET_CLIENT_HELLO_B:
164                 case SSL2_ST_GET_CLIENT_HELLO_C:
165                         s->shutdown=0;
166                         ret=get_client_hello(s);
167                         if (ret <= 0) goto end;
168                         s->init_num=0;
169                         s->state=SSL2_ST_SEND_SERVER_HELLO_A;
170                         BREAK;
171
172                 case SSL2_ST_SEND_SERVER_HELLO_A:
173                 case SSL2_ST_SEND_SERVER_HELLO_B:
174                         ret=server_hello(s);
175                         if (ret <= 0) goto end;
176                         s->init_num=0;
177                         if (!s->hit)
178                                 {
179                                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
180                                 BREAK;
181                                 }
182                         else
183                                 {
184                                 s->state=SSL2_ST_SERVER_START_ENCRYPTION;
185                                 BREAK;
186                                 }
187                 case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
188                 case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
189                         ret=get_client_master_key(s);
190                         if (ret <= 0) goto end;
191                         s->init_num=0;
192                         s->state=SSL2_ST_SERVER_START_ENCRYPTION;
193                         BREAK;
194
195                 case SSL2_ST_SERVER_START_ENCRYPTION:
196                         /* Ok we how have sent all the stuff needed to
197                          * start encrypting, the next packet back will
198                          * be encrypted. */
199                         if (!ssl2_enc_init(s,0))
200                                 { ret= -1; goto end; }
201                         s->s2->clear_text=0;
202                         s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
203                         BREAK;
204
205                 case SSL2_ST_SEND_SERVER_VERIFY_A:
206                 case SSL2_ST_SEND_SERVER_VERIFY_B:
207                         ret=server_verify(s);
208                         if (ret <= 0) goto end;
209                         s->init_num=0;
210                         if (s->hit)
211                                 {
212                                 /* If we are in here, we have been
213                                  * buffering the output, so we need to
214                                  * flush it and remove buffering from
215                                  * future traffic */
216                                 s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
217                                 BREAK;
218                                 }
219                         else
220                                 {
221                                 s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
222                                 break;
223                                 }
224
225                 case SSL2_ST_SEND_SERVER_VERIFY_C:
226                         /* get the number of bytes to write */
227                         num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
228                         if (num1 != 0)
229                                 {
230                                 s->rwstate=SSL_WRITING;
231                                 num1=BIO_flush(s->wbio);
232                                 if (num1 <= 0) { ret= -1; goto end; }
233                                 s->rwstate=SSL_NOTHING;
234                                 }
235
236                         /* flushed and now remove buffering */
237                         s->wbio=BIO_pop(s->wbio);
238
239                         s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
240                         BREAK;
241
242                 case SSL2_ST_GET_CLIENT_FINISHED_A:
243                 case SSL2_ST_GET_CLIENT_FINISHED_B:
244                         ret=get_client_finished(s);
245                         if (ret <= 0)
246                                 goto end;
247                         s->init_num=0;
248                         s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
249                         BREAK;
250
251                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
252                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
253                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
254                 case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
255                         /* don't do a 'request certificate' if we
256                          * don't want to, or we already have one, and
257                          * we only want to do it once. */
258                         if (!(s->verify_mode & SSL_VERIFY_PEER) ||
259                                 ((s->session->peer != NULL) &&
260                                 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
261                                 {
262                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
263                                 break;
264                                 }
265                         else
266                                 {
267                                 ret=request_certificate(s);
268                                 if (ret <= 0) goto end;
269                                 s->init_num=0;
270                                 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
271                                 }
272                         BREAK;
273
274                 case SSL2_ST_SEND_SERVER_FINISHED_A:
275                 case SSL2_ST_SEND_SERVER_FINISHED_B:
276                         ret=server_finish(s);
277                         if (ret <= 0) goto end;
278                         s->init_num=0;
279                         s->state=SSL_ST_OK;
280                         break;
281
282                 case SSL_ST_OK:
283                         BUF_MEM_free(s->init_buf);
284                         ssl_free_wbio_buffer(s);
285                         s->init_buf=NULL;
286                         s->init_num=0;
287                 /*      ERR_clear_error();*/
288
289                         ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
290
291                         s->ctx->stats.sess_accept_good++;
292                         /* s->server=1; */
293                         ret=1;
294
295                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
296
297                         goto end;
298                         /* BREAK; */
299
300                 default:
301                         SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
302                         ret= -1;
303                         goto end;
304                         /* BREAK; */
305                         }
306                 
307                 if ((cb != NULL) && (s->state != state))
308                         {
309                         new_state=s->state;
310                         s->state=state;
311                         cb(s,SSL_CB_ACCEPT_LOOP,1);
312                         s->state=new_state;
313                         }
314                 }
315 end:
316         s->in_handshake--;
317         if (cb != NULL)
318                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
319         return(ret);
320         }
321
322 static int get_client_master_key(SSL *s)
323         {
324         int is_export,i,n,keya,ek;
325         unsigned char *p;
326         SSL_CIPHER *cp;
327         const EVP_CIPHER *c;
328         const EVP_MD *md;
329
330         p=(unsigned char *)s->init_buf->data;
331         if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
332                 {
333                 i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
334
335                 if (i < (10-s->init_num))
336                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
337                 if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
338                         {
339                         if (p[-1] != SSL2_MT_ERROR)
340                                 {
341                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
342                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
343                                 }
344                         else
345                                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
346                                         SSL_R_PEER_ERROR);
347                         return(-1);
348                         }
349
350                 cp=ssl2_get_cipher_by_char(p);
351                 if (cp == NULL)
352                         {
353                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
354                         SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
355                                 SSL_R_NO_CIPHER_MATCH);
356                         return(-1);
357                         }
358                 s->session->cipher= cp;
359
360                 p+=3;
361                 n2s(p,i); s->s2->tmp.clear=i;
362                 n2s(p,i); s->s2->tmp.enc=i;
363                 n2s(p,i); s->session->key_arg_length=i;
364                 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
365                 s->init_num=0;
366                 }
367
368         /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
369         p=(unsigned char *)s->init_buf->data;
370         keya=s->session->key_arg_length;
371         n=s->s2->tmp.clear+s->s2->tmp.enc+keya - s->init_num;
372         i=ssl2_read(s,(char *)&(p[s->init_num]),n);
373         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
374
375         memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
376                 (unsigned int)keya);
377
378         if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
379                 {
380                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
381                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
382                 return(-1);
383                 }
384         i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
385                 &(p[s->s2->tmp.clear]),&(p[s->s2->tmp.clear]),
386                 (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
387
388         is_export=SSL_C_IS_EXPORT(s->session->cipher);
389         
390         if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
391                 {
392                 ssl2_return_error(s,SSL2_PE_NO_CIPHER);
393                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
394                 return(0);
395                 }
396
397         if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
398                 {
399                 is_export=1;
400                 ek=8;
401                 }
402         else
403                 ek=5;
404
405         /* bad decrypt */
406 #if 1
407         /* If a bad decrypt, continue with protocol but with a
408          * random master secret (Bleichenbacher attack) */
409         if ((i < 0) ||
410                 ((!is_export && (i != EVP_CIPHER_key_length(c)))
411                 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
412                         EVP_CIPHER_key_length(c))))))
413                 {
414                 ERR_clear_error();
415                 if (is_export)
416                         i=ek;
417                 else
418                         i=EVP_CIPHER_key_length(c);
419                 RAND_pseudo_bytes(p,i);
420                 }
421 #else
422         if (i < 0)
423                 {
424                 error=1;
425                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
426                 }
427         /* incorrect number of key bytes for non export cipher */
428         else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
429                 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
430                         EVP_CIPHER_key_length(c)))))
431                 {
432                 error=1;
433                 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
434                 }
435         if (error)
436                 {
437                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
438                 return(-1);
439                 }
440 #endif
441
442         if (is_export) i+=s->s2->tmp.clear;
443         s->session->master_key_length=i;
444         memcpy(s->session->master_key,p,(unsigned int)i);
445         return(1);
446         }
447
448 static int get_client_hello(SSL *s)
449         {
450         int i,n;
451         unsigned char *p;
452         STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
453         STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
454         STACK_OF(SSL_CIPHER) *prio, *allow;
455         int z;
456
457         /* This is a bit of a hack to check for the correct packet
458          * type the first time round. */
459         if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
460                 {
461                 s->first_packet=1;
462                 s->state=SSL2_ST_GET_CLIENT_HELLO_B;
463                 }
464
465         p=(unsigned char *)s->init_buf->data;
466         if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
467                 {
468                 i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
469                 if (i < (9-s->init_num)) 
470                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
471         
472                 if (*(p++) != SSL2_MT_CLIENT_HELLO)
473                         {
474                         if (p[-1] != SSL2_MT_ERROR)
475                                 {
476                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
477                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
478                                 }
479                         else
480                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
481                         return(-1);
482                         }
483                 n2s(p,i);
484                 if (i < s->version) s->version=i;
485                 n2s(p,i); s->s2->tmp.cipher_spec_length=i;
486                 n2s(p,i); s->s2->tmp.session_id_length=i;
487                 n2s(p,i); s->s2->challenge_length=i;
488                 if (    (i < SSL2_MIN_CHALLENGE_LENGTH) ||
489                         (i > SSL2_MAX_CHALLENGE_LENGTH))
490                         {
491                         SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
492                         return(-1);
493                         }
494                 s->state=SSL2_ST_GET_CLIENT_HELLO_C;
495                 s->init_num=0;
496                 }
497
498         /* SSL2_ST_GET_CLIENT_HELLO_C */
499         p=(unsigned char *)s->init_buf->data;
500         n=s->s2->tmp.cipher_spec_length+s->s2->challenge_length+
501                 s->s2->tmp.session_id_length-s->init_num;
502         i=ssl2_read(s,(char *)&(p[s->init_num]),n);
503         if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
504
505         /* get session-id before cipher stuff so we can get out session
506          * structure if it is cached */
507         /* session-id */
508         if ((s->s2->tmp.session_id_length != 0) && 
509                 (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
510                 {
511                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
512                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
513                 return(-1);
514                 }
515
516         if (s->s2->tmp.session_id_length == 0)
517                 {
518                 if (!ssl_get_new_session(s,1))
519                         {
520                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
521                         return(-1);
522                         }
523                 }
524         else
525                 {
526                 i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
527                         s->s2->tmp.session_id_length);
528                 if (i == 1)
529                         { /* previous session */
530                         s->hit=1;
531                         }
532                 else if (i == -1)
533                         {
534                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
535                         return(-1);
536                         }
537                 else
538                         {
539                         if (s->cert == NULL)
540                                 {
541                                 ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
542                                 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
543                                 return(-1);
544                                 }
545
546                         if (!ssl_get_new_session(s,1))
547                                 {
548                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
549                                 return(-1);
550                                 }
551                         }
552                 }
553
554         if (!s->hit)
555                 {
556                 cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
557                         &s->session->ciphers);
558                 if (cs == NULL) goto mem_err;
559
560                 cl=SSL_get_ciphers(s);
561
562                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
563                     {
564                     prio=sk_SSL_CIPHER_dup(cl);
565                     if (prio == NULL) goto mem_err;
566                     allow = cs;
567                     }
568                 else
569                     {
570                     prio = cs;
571                     allow = cl;
572                     }
573                 for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
574                         {
575                         if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
576                                 {
577                                 sk_SSL_CIPHER_delete(prio,z);
578                                 z--;
579                                 }
580                         }
581                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
582                     {
583                     sk_SSL_CIPHER_free(s->session->ciphers);
584                     s->session->ciphers = prio;
585                     }
586                 /* s->session->ciphers should now have a list of
587                  * ciphers that are on both the client and server.
588                  * This list is ordered by the order the client sent
589                  * the ciphers or in the order of the server's preference
590                  * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
591                  */
592                 }
593         p+=s->s2->tmp.cipher_spec_length;
594         /* done cipher selection */
595
596         /* session id extracted already */
597         p+=s->s2->tmp.session_id_length;
598
599         /* challenge */
600         memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
601         return(1);
602 mem_err:
603         SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
604         return(0);
605         }
606
607 static int server_hello(SSL *s)
608         {
609         unsigned char *p,*d;
610         int n,hit;
611         STACK_OF(SSL_CIPHER) *sk;
612
613         p=(unsigned char *)s->init_buf->data;
614         if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
615                 {
616                 d=p+11;
617                 *(p++)=SSL2_MT_SERVER_HELLO;            /* type */
618                 hit=s->hit;
619                 *(p++)=(unsigned char)hit;
620 #if 1
621                 if (!hit)
622                         {
623                         if (s->session->sess_cert != NULL)
624                                 /* This can't really happen because get_client_hello
625                                  * has called ssl_get_new_session, which does not set
626                                  * sess_cert. */
627                                 ssl_sess_cert_free(s->session->sess_cert);
628                         s->session->sess_cert = ssl_sess_cert_new();
629                         if (s->session->sess_cert == NULL)
630                                 {
631                                 SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
632                                 return(-1);
633                                 }
634                         }
635                 /* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
636                  * depending on whether it survived in the internal cache
637                  * or was retrieved from an external cache.
638                  * If it is NULL, we cannot put any useful data in it anyway,
639                  * so we don't touch it.
640                  */
641
642 #else /* That's what used to be done when cert_st and sess_cert_st were
643            * the same. */
644                 if (!hit)
645                         {                       /* else add cert to session */
646                         CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
647                         if (s->session->sess_cert != NULL)
648                                 ssl_cert_free(s->session->sess_cert);
649                         s->session->sess_cert=s->cert;          
650                         }
651                 else    /* We have a session id-cache hit, if the
652                          * session-id has no certificate listed against
653                          * the 'cert' structure, grab the 'old' one
654                          * listed against the SSL connection */
655                         {
656                         if (s->session->sess_cert == NULL)
657                                 {
658                                 CRYPTO_add(&s->cert->references,1,
659                                         CRYPTO_LOCK_SSL_CERT);
660                                 s->session->sess_cert=s->cert;
661                                 }
662                         }
663 #endif
664
665                 if (s->cert == NULL)
666                         {
667                         ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
668                         SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
669                         return(-1);
670                         }
671
672                 if (hit)
673                         {
674                         *(p++)=0;               /* no certificate type */
675                         s2n(s->version,p);      /* version */
676                         s2n(0,p);               /* cert len */
677                         s2n(0,p);               /* ciphers len */
678                         }
679                 else
680                         {
681                         /* EAY EAY */
682                         /* put certificate type */
683                         *(p++)=SSL2_CT_X509_CERTIFICATE;
684                         s2n(s->version,p);      /* version */
685                         n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
686                         s2n(n,p);               /* certificate length */
687                         i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
688                         n=0;
689                         
690                         /* lets send out the ciphers we like in the
691                          * prefered order */
692                         sk= s->session->ciphers;
693                         n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d);
694                         d+=n;
695                         s2n(n,p);               /* add cipher length */
696                         }
697
698                 /* make and send conn_id */
699                 s2n(SSL2_CONNECTION_ID_LENGTH,p);       /* add conn_id length */
700                 s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
701                 RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length);
702                 memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
703                 d+=SSL2_CONNECTION_ID_LENGTH;
704
705                 s->state=SSL2_ST_SEND_SERVER_HELLO_B;
706                 s->init_num=d-(unsigned char *)s->init_buf->data;
707                 s->init_off=0;
708                 }
709         /* SSL2_ST_SEND_SERVER_HELLO_B */
710         /* If we are using TCP/IP, the performance is bad if we do 2
711          * writes without a read between them.  This occurs when
712          * Session-id reuse is used, so I will put in a buffering module
713          */
714         if (s->hit)
715                 {
716                 if (!ssl_init_wbio_buffer(s,1)) return(-1);
717                 }
718  
719         return(ssl2_do_write(s));
720         }
721
722 static int get_client_finished(SSL *s)
723         {
724         unsigned char *p;
725         int i;
726
727         p=(unsigned char *)s->init_buf->data;
728         if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
729                 {
730                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
731                 if (i < 1-s->init_num)
732                         return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
733
734                 if (*p != SSL2_MT_CLIENT_FINISHED)
735                         {
736                         if (*p != SSL2_MT_ERROR)
737                                 {
738                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
739                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
740                                 }
741                         else
742                                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
743                         return(-1);
744                         }
745                 s->init_num=0;
746                 s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
747                 }
748
749         /* SSL2_ST_GET_CLIENT_FINISHED_B */
750         i=ssl2_read(s,(char *)&(p[s->init_num]),s->s2->conn_id_length-s->init_num);
751         if (i < (int)s->s2->conn_id_length-s->init_num)
752                 {
753                 return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
754                 }
755         if (memcmp(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length) != 0)
756                 {
757                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
758                 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
759                 return(-1);
760                 }
761         return(1);
762         }
763
764 static int server_verify(SSL *s)
765         {
766         unsigned char *p;
767
768         if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
769                 {
770                 p=(unsigned char *)s->init_buf->data;
771                 *(p++)=SSL2_MT_SERVER_VERIFY;
772                 memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
773                 /* p+=s->s2->challenge_length; */
774
775                 s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
776                 s->init_num=s->s2->challenge_length+1;
777                 s->init_off=0;
778                 }
779         return(ssl2_do_write(s));
780         }
781
782 static int server_finish(SSL *s)
783         {
784         unsigned char *p;
785
786         if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
787                 {
788                 p=(unsigned char *)s->init_buf->data;
789                 *(p++)=SSL2_MT_SERVER_FINISHED;
790
791                 memcpy(p,s->session->session_id,
792                         (unsigned int)s->session->session_id_length);
793                 /* p+=s->session->session_id_length; */
794
795                 s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
796                 s->init_num=s->session->session_id_length+1;
797                 s->init_off=0;
798                 }
799
800         /* SSL2_ST_SEND_SERVER_FINISHED_B */
801         return(ssl2_do_write(s));
802         }
803
804 /* send the request and check the response */
805 static int request_certificate(SSL *s)
806         {
807         unsigned char *p,*p2,*buf2;
808         unsigned char *ccd;
809         int i,j,ctype,ret= -1;
810         X509 *x509=NULL;
811         STACK_OF(X509) *sk=NULL;
812
813         ccd=s->s2->tmp.ccl;
814         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
815                 {
816                 p=(unsigned char *)s->init_buf->data;
817                 *(p++)=SSL2_MT_REQUEST_CERTIFICATE;
818                 *(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
819                 RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
820                 memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
821
822                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
823                 s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
824                 s->init_off=0;
825                 }
826
827         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
828                 {
829                 i=ssl2_do_write(s);
830                 if (i <= 0)
831                         {
832                         ret=i;
833                         goto end;
834                         }
835
836                 s->init_num=0;
837                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
838                 }
839
840         if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
841                 {
842                 p=(unsigned char *)s->init_buf->data;
843                 i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num);
844                 if (i < 3)
845                         {
846                         ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
847                         goto end;
848                         }
849
850                 if ((*p == SSL2_MT_ERROR) && (i >= 3))
851                         {
852                         n2s(p,i);
853                         if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
854                                 {
855                                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
856                                 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
857                                 goto end;
858                                 }
859                         ret=1;
860                         goto end;
861                         }
862                 if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (i < 6))
863                         {
864                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
865                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
866                         goto end;
867                         }
868                 /* ok we have a response */
869                 /* certificate type, there is only one right now. */
870                 ctype= *(p++);
871                 if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
872                         {
873                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
874                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
875                         goto end;
876                         }
877                 n2s(p,i); s->s2->tmp.clen=i;
878                 n2s(p,i); s->s2->tmp.rlen=i;
879                 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
880                 s->init_num=0;
881                 }
882
883         /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
884         p=(unsigned char *)s->init_buf->data;
885         j=s->s2->tmp.clen+s->s2->tmp.rlen-s->init_num;
886         i=ssl2_read(s,(char *)&(p[s->init_num]),j);
887         if (i < j) 
888                 {
889                 ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
890                 goto end;
891                 }
892
893         x509=(X509 *)d2i_X509(NULL,&p,(long)s->s2->tmp.clen);
894         if (x509 == NULL)
895                 {
896                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
897                 goto msg_end;
898                 }
899
900         if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
901                 {
902                 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
903                 goto msg_end;
904                 }
905
906         i=ssl_verify_cert_chain(s,sk);
907
908         if (i)  /* we like the packet, now check the chksum */
909                 {
910                 EVP_MD_CTX ctx;
911                 EVP_PKEY *pkey=NULL;
912
913                 EVP_MD_CTX_init(&ctx);
914                 EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL);
915                 EVP_VerifyUpdate(&ctx,s->s2->key_material,
916                         (unsigned int)s->s2->key_material_length);
917                 EVP_VerifyUpdate(&ctx,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
918
919                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
920                 buf2=OPENSSL_malloc((unsigned int)i);
921                 if (buf2 == NULL)
922                         {
923                         SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
924                         goto msg_end;
925                         }
926                 p2=buf2;
927                 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
928                 EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i);
929                 OPENSSL_free(buf2);
930
931                 pkey=X509_get_pubkey(x509);
932                 if (pkey == NULL) goto end;
933                 i=EVP_VerifyFinal(&ctx,p,s->s2->tmp.rlen,pkey);
934                 EVP_PKEY_free(pkey);
935                 EVP_MD_CTX_cleanup(&ctx);
936
937                 if (i) 
938                         {
939                         if (s->session->peer != NULL)
940                                 X509_free(s->session->peer);
941                         s->session->peer=x509;
942                         CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
943                         s->session->verify_result = s->verify_result;
944                         ret=1;
945                         goto end;
946                         }
947                 else
948                         {
949                         SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
950                         goto msg_end;
951                         }
952                 }
953         else
954                 {
955 msg_end:
956                 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
957                 }
958 end:
959         sk_X509_free(sk);
960         X509_free(x509);
961         return(ret);
962         }
963
964 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
965              unsigned char *to, int padding)
966         {
967         RSA *rsa;
968         int i;
969
970         if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
971                 {
972                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
973                 return(-1);
974                 }
975         if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
976                 {
977                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
978                 return(-1);
979                 }
980         rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
981
982         /* we have the public key */
983         i=RSA_private_decrypt(len,from,to,rsa,padding);
984         if (i < 0)
985                 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
986         return(i);
987         }
988 #else /* !OPENSSL_NO_SSL2 */
989
990 # if PEDANTIC
991 static void *dummy=&dummy;
992 # endif
993
994 #endif