]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s2_srvr.c
remove some false positive
[thirdparty/openssl.git] / ssl / s2_srvr.c
CommitLineData
d02b48c6 1/* ssl/s2_srvr.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
cf82191d
BM
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6 111
aa82db4f 112#include "ssl_locl.h"
bc36ee62 113#ifndef OPENSSL_NO_SSL2
d02b48c6 114#include <stdio.h>
ec577822
BM
115#include <openssl/bio.h>
116#include <openssl/rand.h>
117#include <openssl/objects.h>
ec577822 118#include <openssl/evp.h>
d02b48c6 119
9b3086fe 120static SSL_METHOD *ssl2_get_server_method(int ver);
d02b48c6
RE
121static int get_client_master_key(SSL *s);
122static int get_client_hello(SSL *s);
123static int server_hello(SSL *s);
124static int get_client_finished(SSL *s);
125static int server_verify(SSL *s);
126static int server_finish(SSL *s);
127static int request_certificate(SSL *s);
128static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
129 unsigned char *to,int padding);
d02b48c6
RE
130#define BREAK break
131
6b691a5c 132static SSL_METHOD *ssl2_get_server_method(int ver)
d02b48c6 133 {
58964a49 134 if (ver == SSL2_VERSION)
d02b48c6
RE
135 return(SSLv2_server_method());
136 else
137 return(NULL);
138 }
139
6b691a5c 140SSL_METHOD *SSLv2_server_method(void)
d02b48c6
RE
141 {
142 static int init=1;
143 static SSL_METHOD SSLv2_server_data;
144
145 if (init)
146 {
e78f1378
BM
147 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
148
b8565a9a
BM
149 if (init)
150 {
151 memcpy((char *)&SSLv2_server_data,(char *)sslv2_base_method(),
152 sizeof(SSL_METHOD));
153 SSLv2_server_data.ssl_accept=ssl2_accept;
154 SSLv2_server_data.get_ssl_method=ssl2_get_server_method;
155 init=0;
156 }
e78f1378
BM
157
158 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
d02b48c6
RE
159 }
160 return(&SSLv2_server_data);
161 }
162
6b691a5c 163int ssl2_accept(SSL *s)
d02b48c6
RE
164 {
165 unsigned long l=time(NULL);
166 BUF_MEM *buf=NULL;
167 int ret= -1;
168 long num1;
45d87a1f 169 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6
RE
170 int new_state,state;
171
eb952088 172 RAND_add(&l,sizeof(l),0);
d02b48c6 173 ERR_clear_error();
58964a49 174 clear_sys_error();
d02b48c6
RE
175
176 if (s->info_callback != NULL)
177 cb=s->info_callback;
178 else if (s->ctx->info_callback != NULL)
179 cb=s->ctx->info_callback;
180
181 /* init things to blank */
d02b48c6 182 s->in_handshake++;
979689aa 183 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6 184
b56bce4f 185 if (s->cert == NULL)
d02b48c6
RE
186 {
187 SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
188 return(-1);
189 }
190
58964a49 191 clear_sys_error();
d02b48c6
RE
192 for (;;)
193 {
194 state=s->state;
195
196 switch (s->state)
197 {
198 case SSL_ST_BEFORE:
199 case SSL_ST_ACCEPT:
200 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
201 case SSL_ST_OK|SSL_ST_ACCEPT:
202
413c4f45 203 s->server=1;
d02b48c6
RE
204 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
205
58964a49 206 s->version=SSL2_VERSION;
d02b48c6
RE
207 s->type=SSL_ST_ACCEPT;
208
209 buf=s->init_buf;
210 if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
211 { ret= -1; goto end; }
212 if (!BUF_MEM_grow(buf,(int)
213 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
214 { ret= -1; goto end; }
215 s->init_buf=buf;
216 s->init_num=0;
413c4f45 217 s->ctx->stats.sess_accept++;
d02b48c6
RE
218 s->handshake_func=ssl2_accept;
219 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
220 BREAK;
221
222 case SSL2_ST_GET_CLIENT_HELLO_A:
223 case SSL2_ST_GET_CLIENT_HELLO_B:
224 case SSL2_ST_GET_CLIENT_HELLO_C:
225 s->shutdown=0;
226 ret=get_client_hello(s);
227 if (ret <= 0) goto end;
228 s->init_num=0;
229 s->state=SSL2_ST_SEND_SERVER_HELLO_A;
230 BREAK;
231
232 case SSL2_ST_SEND_SERVER_HELLO_A:
233 case SSL2_ST_SEND_SERVER_HELLO_B:
234 ret=server_hello(s);
235 if (ret <= 0) goto end;
236 s->init_num=0;
237 if (!s->hit)
238 {
239 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_A;
240 BREAK;
241 }
242 else
243 {
244 s->state=SSL2_ST_SERVER_START_ENCRYPTION;
245 BREAK;
246 }
247 case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
248 case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
249 ret=get_client_master_key(s);
250 if (ret <= 0) goto end;
251 s->init_num=0;
252 s->state=SSL2_ST_SERVER_START_ENCRYPTION;
253 BREAK;
254
255 case SSL2_ST_SERVER_START_ENCRYPTION:
256 /* Ok we how have sent all the stuff needed to
257 * start encrypting, the next packet back will
258 * be encrypted. */
259 if (!ssl2_enc_init(s,0))
260 { ret= -1; goto end; }
261 s->s2->clear_text=0;
262 s->state=SSL2_ST_SEND_SERVER_VERIFY_A;
263 BREAK;
264
265 case SSL2_ST_SEND_SERVER_VERIFY_A:
266 case SSL2_ST_SEND_SERVER_VERIFY_B:
267 ret=server_verify(s);
268 if (ret <= 0) goto end;
269 s->init_num=0;
270 if (s->hit)
271 {
272 /* If we are in here, we have been
273 * buffering the output, so we need to
274 * flush it and remove buffering from
275 * future traffic */
276 s->state=SSL2_ST_SEND_SERVER_VERIFY_C;
277 BREAK;
278 }
279 else
280 {
281 s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
282 break;
283 }
284
285 case SSL2_ST_SEND_SERVER_VERIFY_C:
286 /* get the number of bytes to write */
287 num1=BIO_ctrl(s->wbio,BIO_CTRL_INFO,0,NULL);
288 if (num1 != 0)
289 {
290 s->rwstate=SSL_WRITING;
291 num1=BIO_flush(s->wbio);
292 if (num1 <= 0) { ret= -1; goto end; }
293 s->rwstate=SSL_NOTHING;
294 }
295
296 /* flushed and now remove buffering */
297 s->wbio=BIO_pop(s->wbio);
298
299 s->state=SSL2_ST_GET_CLIENT_FINISHED_A;
300 BREAK;
301
302 case SSL2_ST_GET_CLIENT_FINISHED_A:
303 case SSL2_ST_GET_CLIENT_FINISHED_B:
304 ret=get_client_finished(s);
305 if (ret <= 0)
306 goto end;
307 s->init_num=0;
308 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
309 BREAK;
310
311 case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
312 case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
313 case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
314 case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
315 /* don't do a 'request certificate' if we
316 * don't want to, or we already have one, and
317 * we only want to do it once. */
318 if (!(s->verify_mode & SSL_VERIFY_PEER) ||
319 ((s->session->peer != NULL) &&
320 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)))
321 {
322 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
323 break;
324 }
325 else
326 {
327 ret=request_certificate(s);
328 if (ret <= 0) goto end;
329 s->init_num=0;
330 s->state=SSL2_ST_SEND_SERVER_FINISHED_A;
331 }
332 BREAK;
333
334 case SSL2_ST_SEND_SERVER_FINISHED_A:
335 case SSL2_ST_SEND_SERVER_FINISHED_B:
336 ret=server_finish(s);
337 if (ret <= 0) goto end;
338 s->init_num=0;
339 s->state=SSL_ST_OK;
340 break;
341
342 case SSL_ST_OK:
343 BUF_MEM_free(s->init_buf);
413c4f45 344 ssl_free_wbio_buffer(s);
d02b48c6
RE
345 s->init_buf=NULL;
346 s->init_num=0;
347 /* ERR_clear_error();*/
348
349 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
350
413c4f45 351 s->ctx->stats.sess_accept_good++;
d02b48c6
RE
352 /* s->server=1; */
353 ret=1;
354
355 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
356
357 goto end;
58964a49 358 /* BREAK; */
d02b48c6
RE
359
360 default:
361 SSLerr(SSL_F_SSL2_ACCEPT,SSL_R_UNKNOWN_STATE);
362 ret= -1;
363 goto end;
58964a49 364 /* BREAK; */
d02b48c6
RE
365 }
366
367 if ((cb != NULL) && (s->state != state))
368 {
369 new_state=s->state;
370 s->state=state;
371 cb(s,SSL_CB_ACCEPT_LOOP,1);
372 s->state=new_state;
373 }
374 }
375end:
376 s->in_handshake--;
377 if (cb != NULL)
378 cb(s,SSL_CB_ACCEPT_EXIT,ret);
379 return(ret);
380 }
381
6b691a5c 382static int get_client_master_key(SSL *s)
d02b48c6 383 {
df63a389 384 int is_export,i,n,keya,ek;
cf82191d 385 unsigned long len;
d02b48c6
RE
386 unsigned char *p;
387 SSL_CIPHER *cp;
e778802f
BL
388 const EVP_CIPHER *c;
389 const EVP_MD *md;
d02b48c6
RE
390
391 p=(unsigned char *)s->init_buf->data;
392 if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A)
393 {
394 i=ssl2_read(s,(char *)&(p[s->init_num]),10-s->init_num);
395
396 if (i < (10-s->init_num))
397 return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
cf82191d
BM
398 s->init_num = 10;
399
d02b48c6
RE
400 if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY)
401 {
402 if (p[-1] != SSL2_MT_ERROR)
403 {
404 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
405 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_READ_WRONG_PACKET_TYPE);
406 }
407 else
5574e0ed 408 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
d02b48c6
RE
409 return(-1);
410 }
411
412 cp=ssl2_get_cipher_by_char(p);
413 if (cp == NULL)
414 {
415 ssl2_return_error(s,SSL2_PE_NO_CIPHER);
5574e0ed 416 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
d02b48c6
RE
417 return(-1);
418 }
419 s->session->cipher= cp;
420
421 p+=3;
422 n2s(p,i); s->s2->tmp.clear=i;
423 n2s(p,i); s->s2->tmp.enc=i;
424 n2s(p,i); s->session->key_arg_length=i;
c046fffa
LJ
425 if(s->session->key_arg_length > SSL_MAX_KEY_ARG_LENGTH)
426 {
5574e0ed
BM
427 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
428 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
c046fffa
LJ
429 return -1;
430 }
d02b48c6 431 s->state=SSL2_ST_GET_CLIENT_MASTER_KEY_B;
d02b48c6
RE
432 }
433
434 /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
435 p=(unsigned char *)s->init_buf->data;
5574e0ed
BM
436 if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
437 {
438 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
439 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
440 return -1;
441 }
d02b48c6 442 keya=s->session->key_arg_length;
cf82191d
BM
443 len = 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc + (unsigned long)keya;
444 if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
445 {
5574e0ed 446 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
cf82191d
BM
447 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
448 return -1;
449 }
450 n = (int)len - s->init_num;
451 i = ssl2_read(s,(char *)&(p[s->init_num]),n);
d02b48c6 452 if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_MASTER_KEY,i));
cf82191d
BM
453 if (s->msg_callback)
454 s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-MASTER-KEY */
455 p += 10;
d02b48c6
RE
456
457 memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
458 (unsigned int)keya);
459
b56bce4f 460 if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)
d02b48c6
RE
461 {
462 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
463 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_NO_PRIVATEKEY);
464 return(-1);
465 }
466 i=ssl_rsa_private_decrypt(s->cert,s->s2->tmp.enc,
467 &(p[s->s2->tmp.clear]),&(p[s->s2->tmp.clear]),
468 (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
469
df63a389 470 is_export=SSL_C_IS_EXPORT(s->session->cipher);
d02b48c6 471
413c4f45 472 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
d02b48c6
RE
473 {
474 ssl2_return_error(s,SSL2_PE_NO_CIPHER);
475 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
476 return(0);
477 }
478
479 if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
480 {
df63a389 481 is_export=1;
d02b48c6
RE
482 ek=8;
483 }
484 else
485 ek=5;
486
487 /* bad decrypt */
488#if 1
489 /* If a bad decrypt, continue with protocol but with a
31bc51c8 490 * random master secret (Bleichenbacher attack) */
d02b48c6 491 if ((i < 0) ||
df63a389 492 ((!is_export && (i != EVP_CIPHER_key_length(c)))
c23d16ac
BM
493 || (is_export && ((i != ek) || (s->s2->tmp.clear+(unsigned int)i !=
494 (unsigned int)EVP_CIPHER_key_length(c))))))
d02b48c6 495 {
31bc51c8 496 ERR_clear_error();
df63a389 497 if (is_export)
d02b48c6
RE
498 i=ek;
499 else
500 i=EVP_CIPHER_key_length(c);
e7f97e2d 501 RAND_pseudo_bytes(p,i);
d02b48c6
RE
502 }
503#else
504 if (i < 0)
505 {
506 error=1;
507 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_BAD_RSA_DECRYPT);
508 }
509 /* incorrect number of key bytes for non export cipher */
df63a389
UM
510 else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
511 || (is_export && ((i != ek) || (s->s2->tmp.clear+i !=
d02b48c6
RE
512 EVP_CIPHER_key_length(c)))))
513 {
514 error=1;
515 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_WRONG_NUMBER_OF_KEY_BITS);
516 }
517 if (error)
518 {
519 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
520 return(-1);
521 }
522#endif
523
df63a389 524 if (is_export) i+=s->s2->tmp.clear;
5574e0ed
BM
525
526 if (i > SSL_MAX_MASTER_KEY_LENGTH)
527 {
528 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
529 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
530 return -1;
531 }
d02b48c6
RE
532 s->session->master_key_length=i;
533 memcpy(s->session->master_key,p,(unsigned int)i);
534 return(1);
535 }
536
6b691a5c 537static int get_client_hello(SSL *s)
d02b48c6
RE
538 {
539 int i,n;
cf82191d 540 unsigned long len;
d02b48c6 541 unsigned char *p;
f73e07cf
BL
542 STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
543 STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
836f9960 544 STACK_OF(SSL_CIPHER) *prio, *allow;
d02b48c6
RE
545 int z;
546
547 /* This is a bit of a hack to check for the correct packet
548 * type the first time round. */
549 if (s->state == SSL2_ST_GET_CLIENT_HELLO_A)
550 {
551 s->first_packet=1;
552 s->state=SSL2_ST_GET_CLIENT_HELLO_B;
553 }
554
555 p=(unsigned char *)s->init_buf->data;
556 if (s->state == SSL2_ST_GET_CLIENT_HELLO_B)
557 {
558 i=ssl2_read(s,(char *)&(p[s->init_num]),9-s->init_num);
559 if (i < (9-s->init_num))
560 return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
cf82191d 561 s->init_num = 9;
d02b48c6
RE
562
563 if (*(p++) != SSL2_MT_CLIENT_HELLO)
564 {
565 if (p[-1] != SSL2_MT_ERROR)
566 {
567 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
568 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_READ_WRONG_PACKET_TYPE);
569 }
570 else
571 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_PEER_ERROR);
572 return(-1);
573 }
574 n2s(p,i);
575 if (i < s->version) s->version=i;
576 n2s(p,i); s->s2->tmp.cipher_spec_length=i;
577 n2s(p,i); s->s2->tmp.session_id_length=i;
578 n2s(p,i); s->s2->challenge_length=i;
579 if ( (i < SSL2_MIN_CHALLENGE_LENGTH) ||
580 (i > SSL2_MAX_CHALLENGE_LENGTH))
581 {
5574e0ed 582 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
d02b48c6
RE
583 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_INVALID_CHALLENGE_LENGTH);
584 return(-1);
585 }
586 s->state=SSL2_ST_GET_CLIENT_HELLO_C;
d02b48c6
RE
587 }
588
589 /* SSL2_ST_GET_CLIENT_HELLO_C */
590 p=(unsigned char *)s->init_buf->data;
cf82191d
BM
591 len = 9 + (unsigned long)s->s2->tmp.cipher_spec_length + (unsigned long)s->s2->challenge_length + (unsigned long)s->s2->tmp.session_id_length;
592 if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
593 {
5574e0ed 594 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
cf82191d
BM
595 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_MESSAGE_TOO_LONG);
596 return -1;
597 }
598 n = (int)len - s->init_num;
599 i = ssl2_read(s,(char *)&(p[s->init_num]),n);
d02b48c6 600 if (i != n) return(ssl2_part_read(s,SSL_F_GET_CLIENT_HELLO,i));
cf82191d
BM
601 if (s->msg_callback)
602 s->msg_callback(0, s->version, 0, p, (size_t)len, s, s->msg_callback_arg); /* CLIENT-HELLO */
603 p += 9;
d02b48c6
RE
604
605 /* get session-id before cipher stuff so we can get out session
606 * structure if it is cached */
607 /* session-id */
608 if ((s->s2->tmp.session_id_length != 0) &&
609 (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH))
610 {
611 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
612 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_BAD_SSL_SESSION_ID_LENGTH);
613 return(-1);
614 }
615
616 if (s->s2->tmp.session_id_length == 0)
617 {
618 if (!ssl_get_new_session(s,1))
619 {
620 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
621 return(-1);
622 }
623 }
624 else
625 {
58964a49
RE
626 i=ssl_get_prev_session(s,&(p[s->s2->tmp.cipher_spec_length]),
627 s->s2->tmp.session_id_length);
d02b48c6
RE
628 if (i == 1)
629 { /* previous session */
630 s->hit=1;
631 }
632 else if (i == -1)
633 {
634 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
635 return(-1);
636 }
637 else
638 {
639 if (s->cert == NULL)
640 {
641 ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
642 SSLerr(SSL_F_GET_CLIENT_HELLO,SSL_R_NO_CERTIFICATE_SET);
643 return(-1);
644 }
645
646 if (!ssl_get_new_session(s,1))
647 {
648 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
649 return(-1);
650 }
651 }
652 }
653
654 if (!s->hit)
655 {
656 cs=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.cipher_spec_length,
657 &s->session->ciphers);
658 if (cs == NULL) goto mem_err;
659
836f9960 660 cl=SSL_get_ciphers(s);
d02b48c6 661
836f9960
LJ
662 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
663 {
664 prio=sk_SSL_CIPHER_dup(cl);
665 if (prio == NULL) goto mem_err;
666 allow = cs;
667 }
668 else
669 {
670 prio = cs;
671 allow = cl;
672 }
673 for (z=0; z<sk_SSL_CIPHER_num(prio); z++)
d02b48c6 674 {
836f9960 675 if (sk_SSL_CIPHER_find(allow,sk_SSL_CIPHER_value(prio,z)) < 0)
d02b48c6 676 {
836f9960 677 sk_SSL_CIPHER_delete(prio,z);
d02b48c6
RE
678 z--;
679 }
680 }
836f9960
LJ
681 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
682 {
683 sk_SSL_CIPHER_free(s->session->ciphers);
684 s->session->ciphers = prio;
685 }
d02b48c6
RE
686 /* s->session->ciphers should now have a list of
687 * ciphers that are on both the client and server.
688 * This list is ordered by the order the client sent
836f9960
LJ
689 * the ciphers or in the order of the server's preference
690 * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
d02b48c6
RE
691 */
692 }
693 p+=s->s2->tmp.cipher_spec_length;
694 /* done cipher selection */
695
696 /* session id extracted already */
697 p+=s->s2->tmp.session_id_length;
698
699 /* challenge */
5574e0ed
BM
700 if (s->s2->challenge_length > sizeof s->s2->challenge)
701 {
702 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
703 SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
704 return -1;
705 }
d02b48c6
RE
706 memcpy(s->s2->challenge,p,(unsigned int)s->s2->challenge_length);
707 return(1);
708mem_err:
709 SSLerr(SSL_F_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
710 return(0);
711 }
712
6b691a5c 713static int server_hello(SSL *s)
d02b48c6
RE
714 {
715 unsigned char *p,*d;
716 int n,hit;
f73e07cf 717 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
718
719 p=(unsigned char *)s->init_buf->data;
720 if (s->state == SSL2_ST_SEND_SERVER_HELLO_A)
721 {
722 d=p+11;
723 *(p++)=SSL2_MT_SERVER_HELLO; /* type */
724 hit=s->hit;
725 *(p++)=(unsigned char)hit;
b56bce4f
BM
726#if 1
727 if (!hit)
728 {
729 if (s->session->sess_cert != NULL)
730 /* This can't really happen because get_client_hello
731 * has called ssl_get_new_session, which does not set
732 * sess_cert. */
733 ssl_sess_cert_free(s->session->sess_cert);
734 s->session->sess_cert = ssl_sess_cert_new();
735 if (s->session->sess_cert == NULL)
736 {
737 SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
738 return(-1);
739 }
740 }
741 /* If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
742 * depending on whether it survived in the internal cache
743 * or was retrieved from an external cache.
744 * If it is NULL, we cannot put any useful data in it anyway,
745 * so we don't touch it.
746 */
747
748#else /* That's what used to be done when cert_st and sess_cert_st were
749 * the same. */
d02b48c6
RE
750 if (!hit)
751 { /* else add cert to session */
752 CRYPTO_add(&s->cert->references,1,CRYPTO_LOCK_SSL_CERT);
9d5cceac
BM
753 if (s->session->sess_cert != NULL)
754 ssl_cert_free(s->session->sess_cert);
755 s->session->sess_cert=s->cert;
d02b48c6
RE
756 }
757 else /* We have a session id-cache hit, if the
758 * session-id has no certificate listed against
759 * the 'cert' structure, grab the 'old' one
760 * listed against the SSL connection */
761 {
9d5cceac 762 if (s->session->sess_cert == NULL)
d02b48c6
RE
763 {
764 CRYPTO_add(&s->cert->references,1,
765 CRYPTO_LOCK_SSL_CERT);
9d5cceac 766 s->session->sess_cert=s->cert;
d02b48c6
RE
767 }
768 }
b56bce4f 769#endif
d02b48c6 770
b56bce4f 771 if (s->cert == NULL)
d02b48c6
RE
772 {
773 ssl2_return_error(s,SSL2_PE_NO_CERTIFICATE);
774 SSLerr(SSL_F_SERVER_HELLO,SSL_R_NO_CERTIFICATE_SPECIFIED);
775 return(-1);
776 }
777
778 if (hit)
779 {
780 *(p++)=0; /* no certificate type */
781 s2n(s->version,p); /* version */
782 s2n(0,p); /* cert len */
783 s2n(0,p); /* ciphers len */
784 }
785 else
786 {
787 /* EAY EAY */
788 /* put certificate type */
789 *(p++)=SSL2_CT_X509_CERTIFICATE;
790 s2n(s->version,p); /* version */
58964a49 791 n=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
d02b48c6 792 s2n(n,p); /* certificate length */
58964a49 793 i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&d);
d02b48c6
RE
794 n=0;
795
796 /* lets send out the ciphers we like in the
797 * prefered order */
798 sk= s->session->ciphers;
799 n=ssl_cipher_list_to_bytes(s,s->session->ciphers,d);
800 d+=n;
801 s2n(n,p); /* add cipher length */
802 }
803
804 /* make and send conn_id */
805 s2n(SSL2_CONNECTION_ID_LENGTH,p); /* add conn_id length */
806 s->s2->conn_id_length=SSL2_CONNECTION_ID_LENGTH;
e7f97e2d 807 RAND_pseudo_bytes(s->s2->conn_id,(int)s->s2->conn_id_length);
d02b48c6
RE
808 memcpy(d,s->s2->conn_id,SSL2_CONNECTION_ID_LENGTH);
809 d+=SSL2_CONNECTION_ID_LENGTH;
810
811 s->state=SSL2_ST_SEND_SERVER_HELLO_B;
812 s->init_num=d-(unsigned char *)s->init_buf->data;
813 s->init_off=0;
814 }
815 /* SSL2_ST_SEND_SERVER_HELLO_B */
657e60fa 816 /* If we are using TCP/IP, the performance is bad if we do 2
d02b48c6
RE
817 * writes without a read between them. This occurs when
818 * Session-id reuse is used, so I will put in a buffering module
819 */
820 if (s->hit)
821 {
58964a49 822 if (!ssl_init_wbio_buffer(s,1)) return(-1);
d02b48c6
RE
823 }
824
825 return(ssl2_do_write(s));
826 }
827
6b691a5c 828static int get_client_finished(SSL *s)
d02b48c6
RE
829 {
830 unsigned char *p;
cf82191d
BM
831 int i, n;
832 unsigned long len;
d02b48c6
RE
833
834 p=(unsigned char *)s->init_buf->data;
835 if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A)
836 {
2b90b1f3
BM
837 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
838 if (i < 1-s->init_num)
d02b48c6 839 return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
2b90b1f3 840 s->init_num += i;
d02b48c6
RE
841
842 if (*p != SSL2_MT_CLIENT_FINISHED)
843 {
844 if (*p != SSL2_MT_ERROR)
845 {
846 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
847 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
848 }
849 else
2b90b1f3 850 {
d02b48c6 851 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_PEER_ERROR);
2b90b1f3
BM
852 /* try to read the error message */
853 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
854 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
855 }
d02b48c6
RE
856 return(-1);
857 }
d02b48c6
RE
858 s->state=SSL2_ST_GET_CLIENT_FINISHED_B;
859 }
860
861 /* SSL2_ST_GET_CLIENT_FINISHED_B */
5574e0ed
BM
862 if (s->s2->conn_id_length > sizeof s->s2->conn_id)
863 {
864 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
865 SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
866 return -1;
867 }
cf82191d
BM
868 len = 1 + (unsigned long)s->s2->conn_id_length;
869 n = (int)len - s->init_num;
870 i = ssl2_read(s,(char *)&(p[s->init_num]),n);
871 if (i < n)
d02b48c6
RE
872 {
873 return(ssl2_part_read(s,SSL_F_GET_CLIENT_FINISHED,i));
874 }
cf82191d
BM
875 if (s->msg_callback)
876 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-FINISHED */
877 p += 1;
54a656ef 878 if (memcmp(p,s->s2->conn_id,s->s2->conn_id_length) != 0)
d02b48c6
RE
879 {
880 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
881 SSLerr(SSL_F_GET_CLIENT_FINISHED,SSL_R_CONNECTION_ID_IS_DIFFERENT);
882 return(-1);
883 }
884 return(1);
885 }
886
6b691a5c 887static int server_verify(SSL *s)
d02b48c6
RE
888 {
889 unsigned char *p;
890
891 if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A)
892 {
893 p=(unsigned char *)s->init_buf->data;
894 *(p++)=SSL2_MT_SERVER_VERIFY;
5574e0ed
BM
895 if (s->s2->challenge_length > sizeof s->s2->challenge)
896 {
897 SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
898 return -1;
899 }
d02b48c6
RE
900 memcpy(p,s->s2->challenge,(unsigned int)s->s2->challenge_length);
901 /* p+=s->s2->challenge_length; */
902
903 s->state=SSL2_ST_SEND_SERVER_VERIFY_B;
904 s->init_num=s->s2->challenge_length+1;
905 s->init_off=0;
906 }
907 return(ssl2_do_write(s));
908 }
909
6b691a5c 910static int server_finish(SSL *s)
d02b48c6
RE
911 {
912 unsigned char *p;
913
914 if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A)
915 {
916 p=(unsigned char *)s->init_buf->data;
917 *(p++)=SSL2_MT_SERVER_FINISHED;
918
5574e0ed
BM
919 if (s->session->session_id_length > sizeof s->session->session_id)
920 {
921 SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
922 return -1;
923 }
924 memcpy(p,s->session->session_id, (unsigned int)s->session->session_id_length);
d02b48c6
RE
925 /* p+=s->session->session_id_length; */
926
927 s->state=SSL2_ST_SEND_SERVER_FINISHED_B;
928 s->init_num=s->session->session_id_length+1;
929 s->init_off=0;
930 }
931
932 /* SSL2_ST_SEND_SERVER_FINISHED_B */
933 return(ssl2_do_write(s));
934 }
935
936/* send the request and check the response */
6b691a5c 937static int request_certificate(SSL *s)
d02b48c6 938 {
875a644a 939 const unsigned char *cp;
d02b48c6
RE
940 unsigned char *p,*p2,*buf2;
941 unsigned char *ccd;
942 int i,j,ctype,ret= -1;
cf82191d 943 unsigned long len;
d02b48c6 944 X509 *x509=NULL;
f73e07cf 945 STACK_OF(X509) *sk=NULL;
d02b48c6
RE
946
947 ccd=s->s2->tmp.ccl;
948 if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A)
949 {
950 p=(unsigned char *)s->init_buf->data;
951 *(p++)=SSL2_MT_REQUEST_CERTIFICATE;
952 *(p++)=SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
e7f97e2d 953 RAND_pseudo_bytes(ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
d02b48c6
RE
954 memcpy(p,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
955
956 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
957 s->init_num=SSL2_MIN_CERT_CHALLENGE_LENGTH+2;
958 s->init_off=0;
959 }
960
961 if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B)
962 {
963 i=ssl2_do_write(s);
964 if (i <= 0)
965 {
966 ret=i;
967 goto end;
968 }
969
970 s->init_num=0;
971 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
972 }
973
974 if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C)
975 {
976 p=(unsigned char *)s->init_buf->data;
cf82191d
BM
977 i=ssl2_read(s,(char *)&(p[s->init_num]),6-s->init_num); /* try to read 6 octets ... */
978 if (i < 3-s->init_num) /* ... but don't call ssl2_part_read now if we got at least 3
979 * (probably NO-CERTIFICATE-ERROR) */
d02b48c6
RE
980 {
981 ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
982 goto end;
983 }
cf82191d 984 s->init_num += i;
d02b48c6 985
cf82191d 986 if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR))
d02b48c6
RE
987 {
988 n2s(p,i);
cf82191d
BM
989 if (i != SSL2_PE_NO_CERTIFICATE)
990 {
991 /* not the error message we expected -- let ssl2_part_read handle it */
992 s->init_num -= 3;
993 ret = ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE, 3);
994 goto end;
995 }
996
997 if (s->msg_callback)
998 s->msg_callback(0, s->version, 0, p, 3, s, s->msg_callback_arg); /* ERROR */
999
1000 /* this is the one place where we can recover from an SSL 2.0 error */
1001
d02b48c6
RE
1002 if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)
1003 {
1004 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1005 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
1006 goto end;
1007 }
1008 ret=1;
1009 goto end;
1010 }
cf82191d 1011 if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6))
d02b48c6
RE
1012 {
1013 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1014 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_SHORT_READ);
1015 goto end;
1016 }
cf82191d
BM
1017 if (s->init_num != 6)
1018 {
1019 SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
1020 goto end;
1021 }
1022
d02b48c6
RE
1023 /* ok we have a response */
1024 /* certificate type, there is only one right now. */
1025 ctype= *(p++);
1026 if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
1027 {
1028 ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
1029 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_RESPONSE_ARGUMENT);
1030 goto end;
1031 }
1032 n2s(p,i); s->s2->tmp.clen=i;
1033 n2s(p,i); s->s2->tmp.rlen=i;
1034 s->state=SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
d02b48c6
RE
1035 }
1036
1037 /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1038 p=(unsigned char *)s->init_buf->data;
cf82191d
BM
1039 len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1040 if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
1041 {
52c29b7b 1042 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_MESSAGE_TOO_LONG);
cf82191d
BM
1043 goto end;
1044 }
1045 j = (int)len - s->init_num;
1046 i = ssl2_read(s,(char *)&(p[s->init_num]),j);
d02b48c6
RE
1047 if (i < j)
1048 {
1049 ret=ssl2_part_read(s,SSL_F_REQUEST_CERTIFICATE,i);
1050 goto end;
1051 }
cf82191d
BM
1052 if (s->msg_callback)
1053 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* CLIENT-CERTIFICATE */
1054 p += 6;
d02b48c6 1055
875a644a
RL
1056 cp = p;
1057 x509=(X509 *)d2i_X509(NULL,&cp,(long)s->s2->tmp.clen);
d02b48c6
RE
1058 if (x509 == NULL)
1059 {
1060 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_X509_LIB);
1061 goto msg_end;
1062 }
1063
f73e07cf 1064 if (((sk=sk_X509_new_null()) == NULL) || (!sk_X509_push(sk,x509)))
d02b48c6
RE
1065 {
1066 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1067 goto msg_end;
1068 }
1069
1070 i=ssl_verify_cert_chain(s,sk);
1071
1072 if (i) /* we like the packet, now check the chksum */
1073 {
1074 EVP_MD_CTX ctx;
1075 EVP_PKEY *pkey=NULL;
1076
dbad1690 1077 EVP_MD_CTX_init(&ctx);
20d2186c 1078 EVP_VerifyInit_ex(&ctx,s->ctx->rsa_md5, NULL);
d02b48c6 1079 EVP_VerifyUpdate(&ctx,s->s2->key_material,
54a656ef 1080 s->s2->key_material_length);
d02b48c6
RE
1081 EVP_VerifyUpdate(&ctx,ccd,SSL2_MIN_CERT_CHALLENGE_LENGTH);
1082
b56bce4f 1083 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,NULL);
26a3a48d 1084 buf2=OPENSSL_malloc((unsigned int)i);
d02b48c6
RE
1085 if (buf2 == NULL)
1086 {
1087 SSLerr(SSL_F_REQUEST_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1088 goto msg_end;
1089 }
1090 p2=buf2;
b56bce4f 1091 i=i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509,&p2);
d02b48c6 1092 EVP_VerifyUpdate(&ctx,buf2,(unsigned int)i);
26a3a48d 1093 OPENSSL_free(buf2);
d02b48c6
RE
1094
1095 pkey=X509_get_pubkey(x509);
1096 if (pkey == NULL) goto end;
875a644a 1097 i=EVP_VerifyFinal(&ctx,cp,s->s2->tmp.rlen,pkey);
a8236c8c 1098 EVP_PKEY_free(pkey);
dbad1690 1099 EVP_MD_CTX_cleanup(&ctx);
d02b48c6
RE
1100
1101 if (i)
1102 {
1103 if (s->session->peer != NULL)
1104 X509_free(s->session->peer);
1105 s->session->peer=x509;
1106 CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
b1fe6ca1 1107 s->session->verify_result = s->verify_result;
d02b48c6
RE
1108 ret=1;
1109 goto end;
1110 }
1111 else
1112 {
1113 SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_BAD_CHECKSUM);
1114 goto msg_end;
1115 }
1116 }
1117 else
1118 {
1119msg_end:
1120 ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
1121 }
1122end:
f73e07cf 1123 sk_X509_free(sk);
a8236c8c 1124 X509_free(x509);
d02b48c6
RE
1125 return(ret);
1126 }
1127
6b691a5c
UM
1128static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1129 unsigned char *to, int padding)
d02b48c6
RE
1130 {
1131 RSA *rsa;
1132 int i;
1133
58964a49 1134 if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL))
d02b48c6
RE
1135 {
1136 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_NO_PRIVATEKEY);
1137 return(-1);
1138 }
58964a49 1139 if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA)
d02b48c6
RE
1140 {
1141 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1142 return(-1);
1143 }
58964a49 1144 rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
d02b48c6
RE
1145
1146 /* we have the public key */
1147 i=RSA_private_decrypt(len,from,to,rsa,padding);
1148 if (i < 0)
1149 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT,ERR_R_RSA_LIB);
1150 return(i);
1151 }
bc36ee62 1152#else /* !OPENSSL_NO_SSL2 */
752d706a
BL
1153
1154# if PEDANTIC
1155static void *dummy=&dummy;
1156# endif
1157
79df9d62 1158#endif