]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s2_srvr.c
Rerun util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / s2_srvr.c
1 /* ssl/s2_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 # include <stdio.h>
115 # include <openssl/bio.h>
116 # include <openssl/rand.h>
117 # include <openssl/objects.h>
118 # include <openssl/evp.h>
119
120 static SSL_METHOD *ssl2_get_server_method(int ver);
121 static int get_client_master_key(SSL *s);
122 static int get_client_hello(SSL *s);
123 static int server_hello(SSL *s);
124 static int get_client_finished(SSL *s);
125 static int server_verify(SSL *s);
126 static int server_finish(SSL *s);
127 static int request_certificate(SSL *s);
128 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
129 unsigned char *to, int padding);
130 # define BREAK break
131
132 static SSL_METHOD *ssl2_get_server_method(int ver)
133 {
134 if (ver == SSL2_VERSION)
135 return (SSLv2_server_method());
136 else
137 return (NULL);
138 }
139
140 IMPLEMENT_ssl2_meth_func(SSLv2_server_method,
141 ssl2_accept,
142 ssl_undefined_function, ssl2_get_server_method)
143
144 int ssl2_accept(SSL *s)
145 {
146 unsigned long l = (unsigned long)time(NULL);
147 BUF_MEM *buf = NULL;
148 int ret = -1;
149 long num1;
150 void (*cb) (const SSL *ssl, int type, int val) = NULL;
151 int new_state, state;
152
153 RAND_add(&l, sizeof(l), 0);
154 ERR_clear_error();
155 clear_sys_error();
156
157 if (s->info_callback != NULL)
158 cb = s->info_callback;
159 else if (s->ctx->info_callback != NULL)
160 cb = s->ctx->info_callback;
161
162 /* init things to blank */
163 s->in_handshake++;
164 if (!SSL_in_init(s) || SSL_in_before(s))
165 SSL_clear(s);
166
167 if (s->cert == NULL) {
168 SSLerr(SSL_F_SSL2_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
169 return (-1);
170 }
171
172 clear_sys_error();
173 for (;;) {
174 state = s->state;
175
176 switch (s->state) {
177 case SSL_ST_BEFORE:
178 case SSL_ST_ACCEPT:
179 case SSL_ST_BEFORE | SSL_ST_ACCEPT:
180 case SSL_ST_OK | SSL_ST_ACCEPT:
181
182 s->server = 1;
183 if (cb != NULL)
184 cb(s, SSL_CB_HANDSHAKE_START, 1);
185
186 s->version = SSL2_VERSION;
187 s->type = SSL_ST_ACCEPT;
188
189 buf = s->init_buf;
190 if ((buf == NULL) && ((buf = BUF_MEM_new()) == NULL)) {
191 ret = -1;
192 goto end;
193 }
194 if (!BUF_MEM_grow(buf, (int)
195 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
196 ret = -1;
197 goto end;
198 }
199 s->init_buf = buf;
200 s->init_num = 0;
201 s->ctx->stats.sess_accept++;
202 s->handshake_func = ssl2_accept;
203 s->state = SSL2_ST_GET_CLIENT_HELLO_A;
204 BREAK;
205
206 case SSL2_ST_GET_CLIENT_HELLO_A:
207 case SSL2_ST_GET_CLIENT_HELLO_B:
208 case SSL2_ST_GET_CLIENT_HELLO_C:
209 s->shutdown = 0;
210 ret = get_client_hello(s);
211 if (ret <= 0)
212 goto end;
213 s->init_num = 0;
214 s->state = SSL2_ST_SEND_SERVER_HELLO_A;
215 BREAK;
216
217 case SSL2_ST_SEND_SERVER_HELLO_A:
218 case SSL2_ST_SEND_SERVER_HELLO_B:
219 ret = server_hello(s);
220 if (ret <= 0)
221 goto end;
222 s->init_num = 0;
223 if (!s->hit) {
224 s->state = SSL2_ST_GET_CLIENT_MASTER_KEY_A;
225 BREAK;
226 } else {
227 s->state = SSL2_ST_SERVER_START_ENCRYPTION;
228 BREAK;
229 }
230 case SSL2_ST_GET_CLIENT_MASTER_KEY_A:
231 case SSL2_ST_GET_CLIENT_MASTER_KEY_B:
232 ret = get_client_master_key(s);
233 if (ret <= 0)
234 goto end;
235 s->init_num = 0;
236 s->state = SSL2_ST_SERVER_START_ENCRYPTION;
237 BREAK;
238
239 case SSL2_ST_SERVER_START_ENCRYPTION:
240 /*
241 * Ok we how have sent all the stuff needed to start encrypting,
242 * the next packet back will be encrypted.
243 */
244 if (!ssl2_enc_init(s, 0)) {
245 ret = -1;
246 goto end;
247 }
248 s->s2->clear_text = 0;
249 s->state = SSL2_ST_SEND_SERVER_VERIFY_A;
250 BREAK;
251
252 case SSL2_ST_SEND_SERVER_VERIFY_A:
253 case SSL2_ST_SEND_SERVER_VERIFY_B:
254 ret = server_verify(s);
255 if (ret <= 0)
256 goto end;
257 s->init_num = 0;
258 if (s->hit) {
259 /*
260 * If we are in here, we have been buffering the output, so
261 * we need to flush it and remove buffering from future
262 * traffic
263 */
264 s->state = SSL2_ST_SEND_SERVER_VERIFY_C;
265 BREAK;
266 } else {
267 s->state = SSL2_ST_GET_CLIENT_FINISHED_A;
268 break;
269 }
270
271 case SSL2_ST_SEND_SERVER_VERIFY_C:
272 /* get the number of bytes to write */
273 num1 = BIO_ctrl(s->wbio, BIO_CTRL_INFO, 0, NULL);
274 if (num1 > 0) {
275 s->rwstate = SSL_WRITING;
276 num1 = BIO_flush(s->wbio);
277 if (num1 <= 0) {
278 ret = -1;
279 goto end;
280 }
281 s->rwstate = SSL_NOTHING;
282 }
283
284 /* flushed and now remove buffering */
285 s->wbio = BIO_pop(s->wbio);
286
287 s->state = SSL2_ST_GET_CLIENT_FINISHED_A;
288 BREAK;
289
290 case SSL2_ST_GET_CLIENT_FINISHED_A:
291 case SSL2_ST_GET_CLIENT_FINISHED_B:
292 ret = get_client_finished(s);
293 if (ret <= 0)
294 goto end;
295 s->init_num = 0;
296 s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_A;
297 BREAK;
298
299 case SSL2_ST_SEND_REQUEST_CERTIFICATE_A:
300 case SSL2_ST_SEND_REQUEST_CERTIFICATE_B:
301 case SSL2_ST_SEND_REQUEST_CERTIFICATE_C:
302 case SSL2_ST_SEND_REQUEST_CERTIFICATE_D:
303 /*
304 * don't do a 'request certificate' if we don't want to, or we
305 * already have one, and we only want to do it once.
306 */
307 if (!(s->verify_mode & SSL_VERIFY_PEER) ||
308 ((s->session->peer != NULL) &&
309 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE))) {
310 s->state = SSL2_ST_SEND_SERVER_FINISHED_A;
311 break;
312 } else {
313 ret = request_certificate(s);
314 if (ret <= 0)
315 goto end;
316 s->init_num = 0;
317 s->state = SSL2_ST_SEND_SERVER_FINISHED_A;
318 }
319 BREAK;
320
321 case SSL2_ST_SEND_SERVER_FINISHED_A:
322 case SSL2_ST_SEND_SERVER_FINISHED_B:
323 ret = server_finish(s);
324 if (ret <= 0)
325 goto end;
326 s->init_num = 0;
327 s->state = SSL_ST_OK;
328 break;
329
330 case SSL_ST_OK:
331 BUF_MEM_free(s->init_buf);
332 ssl_free_wbio_buffer(s);
333 s->init_buf = NULL;
334 s->init_num = 0;
335 /* ERR_clear_error(); */
336
337 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
338
339 s->ctx->stats.sess_accept_good++;
340 /* s->server=1; */
341 ret = 1;
342
343 if (cb != NULL)
344 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
345
346 goto end;
347 /* BREAK; */
348
349 default:
350 SSLerr(SSL_F_SSL2_ACCEPT, SSL_R_UNKNOWN_STATE);
351 ret = -1;
352 goto end;
353 /* BREAK; */
354 }
355
356 if ((cb != NULL) && (s->state != state)) {
357 new_state = s->state;
358 s->state = state;
359 cb(s, SSL_CB_ACCEPT_LOOP, 1);
360 s->state = new_state;
361 }
362 }
363 end:
364 s->in_handshake--;
365 if (cb != NULL)
366 cb(s, SSL_CB_ACCEPT_EXIT, ret);
367 return (ret);
368 }
369
370 static int get_client_master_key(SSL *s)
371 {
372 int is_export, i, n, keya, ek;
373 unsigned long len;
374 unsigned char *p;
375 SSL_CIPHER *cp;
376 const EVP_CIPHER *c;
377 const EVP_MD *md;
378
379 p = (unsigned char *)s->init_buf->data;
380 if (s->state == SSL2_ST_GET_CLIENT_MASTER_KEY_A) {
381 i = ssl2_read(s, (char *)&(p[s->init_num]), 10 - s->init_num);
382
383 if (i < (10 - s->init_num))
384 return (ssl2_part_read(s, SSL_F_GET_CLIENT_MASTER_KEY, i));
385 s->init_num = 10;
386
387 if (*(p++) != SSL2_MT_CLIENT_MASTER_KEY) {
388 if (p[-1] != SSL2_MT_ERROR) {
389 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
390 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
391 SSL_R_READ_WRONG_PACKET_TYPE);
392 } else
393 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_PEER_ERROR);
394 return (-1);
395 }
396
397 cp = ssl2_get_cipher_by_char(p);
398 if (cp == NULL) {
399 ssl2_return_error(s, SSL2_PE_NO_CIPHER);
400 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_CIPHER_MATCH);
401 return (-1);
402 }
403 s->session->cipher = cp;
404
405 p += 3;
406 n2s(p, i);
407 s->s2->tmp.clear = i;
408 n2s(p, i);
409 s->s2->tmp.enc = i;
410 n2s(p, i);
411 if (i > SSL_MAX_KEY_ARG_LENGTH) {
412 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
413 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_KEY_ARG_TOO_LONG);
414 return -1;
415 }
416 s->session->key_arg_length = i;
417 s->state = SSL2_ST_GET_CLIENT_MASTER_KEY_B;
418 }
419
420 /* SSL2_ST_GET_CLIENT_MASTER_KEY_B */
421 p = (unsigned char *)s->init_buf->data;
422 if (s->init_buf->length < SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
423 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
424 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
425 return -1;
426 }
427 keya = s->session->key_arg_length;
428 len =
429 10 + (unsigned long)s->s2->tmp.clear + (unsigned long)s->s2->tmp.enc +
430 (unsigned long)keya;
431 if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
432 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
433 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_MESSAGE_TOO_LONG);
434 return -1;
435 }
436 n = (int)len - s->init_num;
437 i = ssl2_read(s, (char *)&(p[s->init_num]), n);
438 if (i != n)
439 return (ssl2_part_read(s, SSL_F_GET_CLIENT_MASTER_KEY, i));
440 if (s->msg_callback) {
441 /* CLIENT-MASTER-KEY */
442 s->msg_callback(0, s->version, 0, p, (size_t)len, s,
443 s->msg_callback_arg);
444 }
445 p += 10;
446
447 memcpy(s->session->key_arg, &(p[s->s2->tmp.clear + s->s2->tmp.enc]),
448 (unsigned int)keya);
449
450 if (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL) {
451 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
452 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_NO_PRIVATEKEY);
453 return (-1);
454 }
455 i = ssl_rsa_private_decrypt(s->cert, s->s2->tmp.enc,
456 &(p[s->s2->tmp.clear]),
457 &(p[s->s2->tmp.clear]),
458 (s->s2->ssl2_rollback) ? RSA_SSLV23_PADDING :
459 RSA_PKCS1_PADDING);
460
461 is_export = SSL_C_IS_EXPORT(s->session->cipher);
462
463 if (!ssl_cipher_get_evp(s->session, &c, &md, NULL)) {
464 ssl2_return_error(s, SSL2_PE_NO_CIPHER);
465 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,
466 SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
467 return (0);
468 }
469
470 if (s->session->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC) {
471 is_export = 1;
472 ek = 8;
473 } else
474 ek = 5;
475
476 /* bad decrypt */
477 # if 1
478 /*
479 * If a bad decrypt, continue with protocol but with a random master
480 * secret (Bleichenbacher attack)
481 */
482 if ((i < 0) || ((!is_export && (i != EVP_CIPHER_key_length(c)))
483 || (is_export && ((i != ek)
484 || (s->s2->tmp.clear +
485 (unsigned int)i != (unsigned int)
486 EVP_CIPHER_key_length(c)))))) {
487 ERR_clear_error();
488 if (is_export)
489 i = ek;
490 else
491 i = EVP_CIPHER_key_length(c);
492 if (RAND_pseudo_bytes(p, i) <= 0)
493 return 0;
494 }
495 # else
496 if (i < 0) {
497 error = 1;
498 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_BAD_RSA_DECRYPT);
499 }
500 /* incorrect number of key bytes for non export cipher */
501 else if ((!is_export && (i != EVP_CIPHER_key_length(c)))
502 || (is_export && ((i != ek) || (s->s2->tmp.clear + i !=
503 EVP_CIPHER_key_length(c))))) {
504 error = 1;
505 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, SSL_R_WRONG_NUMBER_OF_KEY_BITS);
506 }
507 if (error) {
508 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
509 return (-1);
510 }
511 # endif
512
513 if (is_export)
514 i += s->s2->tmp.clear;
515
516 if (i > SSL_MAX_MASTER_KEY_LENGTH) {
517 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
518 SSLerr(SSL_F_GET_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
519 return -1;
520 }
521 s->session->master_key_length = i;
522 memcpy(s->session->master_key, p, (unsigned int)i);
523 return (1);
524 }
525
526 static int get_client_hello(SSL *s)
527 {
528 int i, n;
529 unsigned long len;
530 unsigned char *p;
531 STACK_OF(SSL_CIPHER) *cs; /* a stack of SSL_CIPHERS */
532 STACK_OF(SSL_CIPHER) *cl; /* the ones we want to use */
533 STACK_OF(SSL_CIPHER) *prio, *allow;
534 int z;
535
536 /*
537 * This is a bit of a hack to check for the correct packet type the first
538 * time round.
539 */
540 if (s->state == SSL2_ST_GET_CLIENT_HELLO_A) {
541 s->first_packet = 1;
542 s->state = SSL2_ST_GET_CLIENT_HELLO_B;
543 }
544
545 p = (unsigned char *)s->init_buf->data;
546 if (s->state == SSL2_ST_GET_CLIENT_HELLO_B) {
547 i = ssl2_read(s, (char *)&(p[s->init_num]), 9 - s->init_num);
548 if (i < (9 - s->init_num))
549 return (ssl2_part_read(s, SSL_F_GET_CLIENT_HELLO, i));
550 s->init_num = 9;
551
552 if (*(p++) != SSL2_MT_CLIENT_HELLO) {
553 if (p[-1] != SSL2_MT_ERROR) {
554 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
555 SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_READ_WRONG_PACKET_TYPE);
556 } else
557 SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_PEER_ERROR);
558 return (-1);
559 }
560 n2s(p, i);
561 if (i < s->version)
562 s->version = i;
563 n2s(p, i);
564 s->s2->tmp.cipher_spec_length = i;
565 n2s(p, i);
566 s->s2->tmp.session_id_length = i;
567 n2s(p, i);
568 s->s2->challenge_length = i;
569 if ((i < SSL2_MIN_CHALLENGE_LENGTH) ||
570 (i > SSL2_MAX_CHALLENGE_LENGTH)) {
571 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
572 SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_INVALID_CHALLENGE_LENGTH);
573 return (-1);
574 }
575 s->state = SSL2_ST_GET_CLIENT_HELLO_C;
576 }
577
578 /* SSL2_ST_GET_CLIENT_HELLO_C */
579 p = (unsigned char *)s->init_buf->data;
580 len =
581 9 + (unsigned long)s->s2->tmp.cipher_spec_length +
582 (unsigned long)s->s2->challenge_length +
583 (unsigned long)s->s2->tmp.session_id_length;
584 if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
585 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
586 SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_MESSAGE_TOO_LONG);
587 return -1;
588 }
589 n = (int)len - s->init_num;
590 i = ssl2_read(s, (char *)&(p[s->init_num]), n);
591 if (i != n)
592 return (ssl2_part_read(s, SSL_F_GET_CLIENT_HELLO, i));
593 if (s->msg_callback) {
594 /* CLIENT-HELLO */
595 s->msg_callback(0, s->version, 0, p, (size_t)len, s,
596 s->msg_callback_arg);
597 }
598 p += 9;
599
600 /*
601 * get session-id before cipher stuff so we can get out session structure
602 * if it is cached
603 */
604 /* session-id */
605 if ((s->s2->tmp.session_id_length != 0) &&
606 (s->s2->tmp.session_id_length != SSL2_SSL_SESSION_ID_LENGTH)) {
607 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
608 SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_BAD_SSL_SESSION_ID_LENGTH);
609 return (-1);
610 }
611
612 if (s->s2->tmp.session_id_length == 0) {
613 if (!ssl_get_new_session(s, 1)) {
614 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
615 return (-1);
616 }
617 } else {
618 i = ssl_get_prev_session(s, &(p[s->s2->tmp.cipher_spec_length]),
619 s->s2->tmp.session_id_length, NULL);
620 if (i == 1) { /* previous session */
621 s->hit = 1;
622 } else if (i == -1) {
623 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
624 return (-1);
625 } else {
626 if (s->cert == NULL) {
627 ssl2_return_error(s, SSL2_PE_NO_CERTIFICATE);
628 SSLerr(SSL_F_GET_CLIENT_HELLO, SSL_R_NO_CERTIFICATE_SET);
629 return (-1);
630 }
631
632 if (!ssl_get_new_session(s, 1)) {
633 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
634 return (-1);
635 }
636 }
637 }
638
639 if (!s->hit) {
640 cs = ssl_bytes_to_cipher_list(s, p, s->s2->tmp.cipher_spec_length,
641 &s->session->ciphers);
642 if (cs == NULL)
643 goto mem_err;
644
645 cl = SSL_get_ciphers(s);
646
647 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
648 prio = sk_SSL_CIPHER_dup(cl);
649 if (prio == NULL)
650 goto mem_err;
651 allow = cs;
652 } else {
653 prio = cs;
654 allow = cl;
655 }
656 for (z = 0; z < sk_SSL_CIPHER_num(prio); z++) {
657 if (sk_SSL_CIPHER_find(allow, sk_SSL_CIPHER_value(prio, z)) < 0) {
658 (void)sk_SSL_CIPHER_delete(prio, z);
659 z--;
660 }
661 }
662 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
663 sk_SSL_CIPHER_free(s->session->ciphers);
664 s->session->ciphers = prio;
665 }
666 /*
667 * s->session->ciphers should now have a list of ciphers that are on
668 * both the client and server. This list is ordered by the order the
669 * client sent the ciphers or in the order of the server's preference
670 * if SSL_OP_CIPHER_SERVER_PREFERENCE was set.
671 */
672 }
673 p += s->s2->tmp.cipher_spec_length;
674 /* done cipher selection */
675
676 /* session id extracted already */
677 p += s->s2->tmp.session_id_length;
678
679 /* challenge */
680 if (s->s2->challenge_length > sizeof s->s2->challenge) {
681 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
682 SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
683 return -1;
684 }
685 memcpy(s->s2->challenge, p, (unsigned int)s->s2->challenge_length);
686 return (1);
687 mem_err:
688 SSLerr(SSL_F_GET_CLIENT_HELLO, ERR_R_MALLOC_FAILURE);
689 return (0);
690 }
691
692 static int server_hello(SSL *s)
693 {
694 unsigned char *p, *d;
695 int n, hit;
696
697 p = (unsigned char *)s->init_buf->data;
698 if (s->state == SSL2_ST_SEND_SERVER_HELLO_A) {
699 d = p + 11;
700 *(p++) = SSL2_MT_SERVER_HELLO; /* type */
701 hit = s->hit;
702 *(p++) = (unsigned char)hit;
703 # if 1
704 if (!hit) {
705 if (s->session->sess_cert != NULL)
706 /*
707 * This can't really happen because get_client_hello has
708 * called ssl_get_new_session, which does not set sess_cert.
709 */
710 ssl_sess_cert_free(s->session->sess_cert);
711 s->session->sess_cert = ssl_sess_cert_new();
712 if (s->session->sess_cert == NULL) {
713 SSLerr(SSL_F_SERVER_HELLO, ERR_R_MALLOC_FAILURE);
714 return (-1);
715 }
716 }
717 /*
718 * If 'hit' is set, then s->sess_cert may be non-NULL or NULL,
719 * depending on whether it survived in the internal cache or was
720 * retrieved from an external cache. If it is NULL, we cannot put any
721 * useful data in it anyway, so we don't touch it.
722 */
723
724 # else /* That's what used to be done when cert_st
725 * and sess_cert_st were * the same. */
726 if (!hit) { /* else add cert to session */
727 CRYPTO_add(&s->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
728 if (s->session->sess_cert != NULL)
729 ssl_cert_free(s->session->sess_cert);
730 s->session->sess_cert = s->cert;
731 } else { /* We have a session id-cache hit, if the *
732 * session-id has no certificate listed
733 * against * the 'cert' structure, grab the
734 * 'old' one * listed against the SSL
735 * connection */
736 if (s->session->sess_cert == NULL) {
737 CRYPTO_add(&s->cert->references, 1, CRYPTO_LOCK_SSL_CERT);
738 s->session->sess_cert = s->cert;
739 }
740 }
741 # endif
742
743 if (s->cert == NULL) {
744 ssl2_return_error(s, SSL2_PE_NO_CERTIFICATE);
745 SSLerr(SSL_F_SERVER_HELLO, SSL_R_NO_CERTIFICATE_SPECIFIED);
746 return (-1);
747 }
748
749 if (hit) {
750 *(p++) = 0; /* no certificate type */
751 s2n(s->version, p); /* version */
752 s2n(0, p); /* cert len */
753 s2n(0, p); /* ciphers len */
754 } else {
755 /* EAY EAY */
756 /* put certificate type */
757 *(p++) = SSL2_CT_X509_CERTIFICATE;
758 s2n(s->version, p); /* version */
759 n = i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, NULL);
760 s2n(n, p); /* certificate length */
761 i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, &d);
762 n = 0;
763
764 /*
765 * lets send out the ciphers we like in the prefered order
766 */
767 n = ssl_cipher_list_to_bytes(s, s->session->ciphers, d, 0);
768 d += n;
769 s2n(n, p); /* add cipher length */
770 }
771
772 /* make and send conn_id */
773 s2n(SSL2_CONNECTION_ID_LENGTH, p); /* add conn_id length */
774 s->s2->conn_id_length = SSL2_CONNECTION_ID_LENGTH;
775 if (RAND_pseudo_bytes(s->s2->conn_id, (int)s->s2->conn_id_length) <=
776 0)
777 return -1;
778 memcpy(d, s->s2->conn_id, SSL2_CONNECTION_ID_LENGTH);
779 d += SSL2_CONNECTION_ID_LENGTH;
780
781 s->state = SSL2_ST_SEND_SERVER_HELLO_B;
782 s->init_num = d - (unsigned char *)s->init_buf->data;
783 s->init_off = 0;
784 }
785 /* SSL2_ST_SEND_SERVER_HELLO_B */
786 /*
787 * If we are using TCP/IP, the performance is bad if we do 2 writes
788 * without a read between them. This occurs when Session-id reuse is
789 * used, so I will put in a buffering module
790 */
791 if (s->hit) {
792 if (!ssl_init_wbio_buffer(s, 1))
793 return (-1);
794 }
795
796 return (ssl2_do_write(s));
797 }
798
799 static int get_client_finished(SSL *s)
800 {
801 unsigned char *p;
802 int i, n;
803 unsigned long len;
804
805 p = (unsigned char *)s->init_buf->data;
806 if (s->state == SSL2_ST_GET_CLIENT_FINISHED_A) {
807 i = ssl2_read(s, (char *)&(p[s->init_num]), 1 - s->init_num);
808 if (i < 1 - s->init_num)
809 return (ssl2_part_read(s, SSL_F_GET_CLIENT_FINISHED, i));
810 s->init_num += i;
811
812 if (*p != SSL2_MT_CLIENT_FINISHED) {
813 if (*p != SSL2_MT_ERROR) {
814 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
815 SSLerr(SSL_F_GET_CLIENT_FINISHED,
816 SSL_R_READ_WRONG_PACKET_TYPE);
817 } else {
818 SSLerr(SSL_F_GET_CLIENT_FINISHED, SSL_R_PEER_ERROR);
819 /* try to read the error message */
820 i = ssl2_read(s, (char *)&(p[s->init_num]), 3 - s->init_num);
821 return ssl2_part_read(s, SSL_F_GET_SERVER_VERIFY, i);
822 }
823 return (-1);
824 }
825 s->state = SSL2_ST_GET_CLIENT_FINISHED_B;
826 }
827
828 /* SSL2_ST_GET_CLIENT_FINISHED_B */
829 if (s->s2->conn_id_length > sizeof s->s2->conn_id) {
830 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
831 SSLerr(SSL_F_GET_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
832 return -1;
833 }
834 len = 1 + (unsigned long)s->s2->conn_id_length;
835 n = (int)len - s->init_num;
836 i = ssl2_read(s, (char *)&(p[s->init_num]), n);
837 if (i < n) {
838 return (ssl2_part_read(s, SSL_F_GET_CLIENT_FINISHED, i));
839 }
840 if (s->msg_callback) {
841 /* CLIENT-FINISHED */
842 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg);
843 }
844 p += 1;
845 if (memcmp(p, s->s2->conn_id, s->s2->conn_id_length) != 0) {
846 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
847 SSLerr(SSL_F_GET_CLIENT_FINISHED, SSL_R_CONNECTION_ID_IS_DIFFERENT);
848 return (-1);
849 }
850 return (1);
851 }
852
853 static int server_verify(SSL *s)
854 {
855 unsigned char *p;
856
857 if (s->state == SSL2_ST_SEND_SERVER_VERIFY_A) {
858 p = (unsigned char *)s->init_buf->data;
859 *(p++) = SSL2_MT_SERVER_VERIFY;
860 if (s->s2->challenge_length > sizeof s->s2->challenge) {
861 SSLerr(SSL_F_SERVER_VERIFY, ERR_R_INTERNAL_ERROR);
862 return -1;
863 }
864 memcpy(p, s->s2->challenge, (unsigned int)s->s2->challenge_length);
865 /* p+=s->s2->challenge_length; */
866
867 s->state = SSL2_ST_SEND_SERVER_VERIFY_B;
868 s->init_num = s->s2->challenge_length + 1;
869 s->init_off = 0;
870 }
871 return (ssl2_do_write(s));
872 }
873
874 static int server_finish(SSL *s)
875 {
876 unsigned char *p;
877
878 if (s->state == SSL2_ST_SEND_SERVER_FINISHED_A) {
879 p = (unsigned char *)s->init_buf->data;
880 *(p++) = SSL2_MT_SERVER_FINISHED;
881
882 if (s->session->session_id_length > sizeof s->session->session_id) {
883 SSLerr(SSL_F_SERVER_FINISH, ERR_R_INTERNAL_ERROR);
884 return -1;
885 }
886 memcpy(p, s->session->session_id,
887 (unsigned int)s->session->session_id_length);
888 /* p+=s->session->session_id_length; */
889
890 s->state = SSL2_ST_SEND_SERVER_FINISHED_B;
891 s->init_num = s->session->session_id_length + 1;
892 s->init_off = 0;
893 }
894
895 /* SSL2_ST_SEND_SERVER_FINISHED_B */
896 return (ssl2_do_write(s));
897 }
898
899 /* send the request and check the response */
900 static int request_certificate(SSL *s)
901 {
902 const unsigned char *cp;
903 unsigned char *p, *p2, *buf2;
904 unsigned char *ccd;
905 int i, j, ctype, ret = -1;
906 unsigned long len;
907 X509 *x509 = NULL;
908 STACK_OF(X509) *sk = NULL;
909
910 ccd = s->s2->tmp.ccl;
911 if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_A) {
912 p = (unsigned char *)s->init_buf->data;
913 *(p++) = SSL2_MT_REQUEST_CERTIFICATE;
914 *(p++) = SSL2_AT_MD5_WITH_RSA_ENCRYPTION;
915 if (RAND_pseudo_bytes(ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0)
916 return -1;
917 memcpy(p, ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH);
918
919 s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_B;
920 s->init_num = SSL2_MIN_CERT_CHALLENGE_LENGTH + 2;
921 s->init_off = 0;
922 }
923
924 if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_B) {
925 i = ssl2_do_write(s);
926 if (i <= 0) {
927 ret = i;
928 goto end;
929 }
930
931 s->init_num = 0;
932 s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_C;
933 }
934
935 if (s->state == SSL2_ST_SEND_REQUEST_CERTIFICATE_C) {
936 p = (unsigned char *)s->init_buf->data;
937 /* try to read 6 octets ... */
938 i = ssl2_read(s, (char *)&(p[s->init_num]), 6 - s->init_num);
939 /*
940 * ... but don't call ssl2_part_read now if we got at least 3
941 * (probably NO-CERTIFICATE-ERROR)
942 */
943 if (i < 3 - s->init_num) {
944 ret = ssl2_part_read(s, SSL_F_REQUEST_CERTIFICATE, i);
945 goto end;
946 }
947 s->init_num += i;
948
949 if ((s->init_num >= 3) && (p[0] == SSL2_MT_ERROR)) {
950 n2s(p, i);
951 if (i != SSL2_PE_NO_CERTIFICATE) {
952 /*
953 * not the error message we expected -- let ssl2_part_read
954 * handle it
955 */
956 s->init_num -= 3;
957 ret = ssl2_part_read(s, SSL_F_REQUEST_CERTIFICATE, 3);
958 goto end;
959 }
960
961 if (s->msg_callback) {
962 /* ERROR */
963 s->msg_callback(0, s->version, 0, p, 3, s,
964 s->msg_callback_arg);
965 }
966
967 /*
968 * this is the one place where we can recover from an SSL 2.0
969 * error
970 */
971
972 if (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
973 ssl2_return_error(s, SSL2_PE_BAD_CERTIFICATE);
974 SSLerr(SSL_F_REQUEST_CERTIFICATE,
975 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
976 goto end;
977 }
978 ret = 1;
979 goto end;
980 }
981 if ((*(p++) != SSL2_MT_CLIENT_CERTIFICATE) || (s->init_num < 6)) {
982 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
983 SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_SHORT_READ);
984 goto end;
985 }
986 if (s->init_num != 6) {
987 SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_INTERNAL_ERROR);
988 goto end;
989 }
990
991 /* ok we have a response */
992 /* certificate type, there is only one right now. */
993 ctype = *(p++);
994 if (ctype != SSL2_AT_MD5_WITH_RSA_ENCRYPTION) {
995 ssl2_return_error(s, SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
996 SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_BAD_RESPONSE_ARGUMENT);
997 goto end;
998 }
999 n2s(p, i);
1000 s->s2->tmp.clen = i;
1001 n2s(p, i);
1002 s->s2->tmp.rlen = i;
1003 s->state = SSL2_ST_SEND_REQUEST_CERTIFICATE_D;
1004 }
1005
1006 /* SSL2_ST_SEND_REQUEST_CERTIFICATE_D */
1007 p = (unsigned char *)s->init_buf->data;
1008 len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
1009 if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) {
1010 SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_MESSAGE_TOO_LONG);
1011 goto end;
1012 }
1013 j = (int)len - s->init_num;
1014 i = ssl2_read(s, (char *)&(p[s->init_num]), j);
1015 if (i < j) {
1016 ret = ssl2_part_read(s, SSL_F_REQUEST_CERTIFICATE, i);
1017 goto end;
1018 }
1019 if (s->msg_callback) {
1020 /* CLIENT-CERTIFICATE */
1021 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg);
1022 }
1023 p += 6;
1024
1025 cp = p;
1026 x509 = (X509 *)d2i_X509(NULL, &cp, (long)s->s2->tmp.clen);
1027 if (x509 == NULL) {
1028 SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_X509_LIB);
1029 goto msg_end;
1030 }
1031
1032 if (((sk = sk_X509_new_null()) == NULL) || (!sk_X509_push(sk, x509))) {
1033 SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1034 goto msg_end;
1035 }
1036
1037 i = ssl_verify_cert_chain(s, sk);
1038
1039 if (i > 0) { /* we like the packet, now check the chksum */
1040 EVP_MD_CTX ctx;
1041 EVP_PKEY *pkey = NULL;
1042
1043 EVP_MD_CTX_init(&ctx);
1044 EVP_VerifyInit_ex(&ctx, s->ctx->rsa_md5, NULL);
1045 EVP_VerifyUpdate(&ctx, s->s2->key_material,
1046 s->s2->key_material_length);
1047 EVP_VerifyUpdate(&ctx, ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH);
1048
1049 i = i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, NULL);
1050 buf2 = OPENSSL_malloc((unsigned int)i);
1051 if (buf2 == NULL) {
1052 SSLerr(SSL_F_REQUEST_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1053 goto msg_end;
1054 }
1055 p2 = buf2;
1056 i = i2d_X509(s->cert->pkeys[SSL_PKEY_RSA_ENC].x509, &p2);
1057 EVP_VerifyUpdate(&ctx, buf2, (unsigned int)i);
1058 OPENSSL_free(buf2);
1059
1060 pkey = X509_get_pubkey(x509);
1061 if (pkey == NULL)
1062 goto end;
1063 i = EVP_VerifyFinal(&ctx, cp, s->s2->tmp.rlen, pkey);
1064 EVP_PKEY_free(pkey);
1065 EVP_MD_CTX_cleanup(&ctx);
1066
1067 if (i > 0) {
1068 if (s->session->peer != NULL)
1069 X509_free(s->session->peer);
1070 s->session->peer = x509;
1071 CRYPTO_add(&x509->references, 1, CRYPTO_LOCK_X509);
1072 s->session->verify_result = s->verify_result;
1073 ret = 1;
1074 goto end;
1075 } else {
1076 SSLerr(SSL_F_REQUEST_CERTIFICATE, SSL_R_BAD_CHECKSUM);
1077 goto msg_end;
1078 }
1079 } else {
1080 msg_end:
1081 ssl2_return_error(s, SSL2_PE_BAD_CERTIFICATE);
1082 }
1083 end:
1084 sk_X509_free(sk);
1085 X509_free(x509);
1086 return (ret);
1087 }
1088
1089 static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from,
1090 unsigned char *to, int padding)
1091 {
1092 RSA *rsa;
1093 int i;
1094
1095 if ((c == NULL) || (c->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL)) {
1096 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT, SSL_R_NO_PRIVATEKEY);
1097 return (-1);
1098 }
1099 if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey->type != EVP_PKEY_RSA) {
1100 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT, SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1101 return (-1);
1102 }
1103 rsa = c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
1104
1105 /* we have the public key */
1106 i = RSA_private_decrypt(len, from, to, rsa, padding);
1107 if (i < 0)
1108 SSLerr(SSL_F_SSL_RSA_PRIVATE_DECRYPT, ERR_R_RSA_LIB);
1109 return (i);
1110 }
1111 #else /* !OPENSSL_NO_SSL2 */
1112
1113 # if PEDANTIC
1114 static void *dummy = &dummy;
1115 # endif
1116
1117 #endif