change 'usage' formatting
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/rand.h>
116 #include <openssl/buffer.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119 #include "cryptlib.h"
120
121 static SSL_METHOD *ssl2_get_client_method(int ver);
122 static int get_server_finished(SSL *s);
123 static int get_server_verify(SSL *s);
124 static int get_server_hello(SSL *s);
125 static int client_hello(SSL *s); 
126 static int client_master_key(SSL *s);
127 static int client_finished(SSL *s);
128 static int client_certificate(SSL *s);
129 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
130         unsigned char *to,int padding);
131 #define BREAK   break
132
133 static SSL_METHOD *ssl2_get_client_method(int ver)
134         {
135         if (ver == SSL2_VERSION)
136                 return(SSLv2_client_method());
137         else
138                 return(NULL);
139         }
140
141 SSL_METHOD *SSLv2_client_method(void)
142         {
143         static int init=1;
144         static SSL_METHOD SSLv2_client_data;
145
146         if (init)
147                 {
148                 memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
149                         sizeof(SSL_METHOD));
150                 SSLv2_client_data.ssl_connect=ssl2_connect;
151                 SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
152                 init=0;
153                 }
154         return(&SSLv2_client_data);
155         }
156
157 int ssl2_connect(SSL *s)
158         {
159         unsigned long l=time(NULL);
160         BUF_MEM *buf=NULL;
161         int ret= -1;
162         void (*cb)(const SSL *ssl,int type,int val)=NULL;
163         int new_state,state;
164
165         RAND_add(&l,sizeof(l),0);
166         ERR_clear_error();
167         clear_sys_error();
168
169         if (s->info_callback != NULL)
170                 cb=s->info_callback;
171         else if (s->ctx->info_callback != NULL)
172                 cb=s->ctx->info_callback;
173
174         /* init things to blank */
175         s->in_handshake++;
176         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
177
178         for (;;)
179                 {
180                 state=s->state;
181
182                 switch (s->state)
183                         {
184                 case SSL_ST_BEFORE:
185                 case SSL_ST_CONNECT:
186                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
187                 case SSL_ST_OK|SSL_ST_CONNECT:
188
189                         s->server=0;
190                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192                         s->version=SSL2_VERSION;
193                         s->type=SSL_ST_CONNECT;
194
195                         buf=s->init_buf;
196                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
197                                 {
198                                 ret= -1;
199                                 goto end;
200                                 }
201                         if (!BUF_MEM_grow(buf,
202                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
203                                 {
204                                 ret= -1;
205                                 goto end;
206                                 }
207                         s->init_buf=buf;
208                         s->init_num=0;
209                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
210                         s->ctx->stats.sess_connect++;
211                         s->handshake_func=ssl2_connect;
212                         BREAK;
213
214                 case SSL2_ST_SEND_CLIENT_HELLO_A:
215                 case SSL2_ST_SEND_CLIENT_HELLO_B:
216                         s->shutdown=0;
217                         ret=client_hello(s);
218                         if (ret <= 0) goto end;
219                         s->init_num=0;
220                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
221                         BREAK;
222                 
223                 case SSL2_ST_GET_SERVER_HELLO_A:
224                 case SSL2_ST_GET_SERVER_HELLO_B:
225                         ret=get_server_hello(s);
226                         if (ret <= 0) goto end;
227                         s->init_num=0;
228                         if (!s->hit) /* new session */
229                                 {
230                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
231                                 BREAK; 
232                                 }
233                         else
234                                 {
235                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
236                                 break;
237                                 }
238         
239                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
240                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
241                         ret=client_master_key(s);
242                         if (ret <= 0) goto end;
243                         s->init_num=0;
244                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
245                         break;
246
247                 case SSL2_ST_CLIENT_START_ENCRYPTION:
248                         /* Ok, we now have all the stuff needed to
249                          * start encrypting, so lets fire it up :-) */
250                         if (!ssl2_enc_init(s,1))
251                                 {
252                                 ret= -1;
253                                 goto end;
254                                 }
255                         s->s2->clear_text=0;
256                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
257                         break;
258
259                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
260                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
261                         ret=client_finished(s);
262                         if (ret <= 0) goto end;
263                         s->init_num=0;
264                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
265                         break;
266
267                 case SSL2_ST_GET_SERVER_VERIFY_A:
268                 case SSL2_ST_GET_SERVER_VERIFY_B:
269                         ret=get_server_verify(s);
270                         if (ret <= 0) goto end;
271                         s->init_num=0;
272                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
273                         break;
274
275                 case SSL2_ST_GET_SERVER_FINISHED_A:
276                 case SSL2_ST_GET_SERVER_FINISHED_B:
277                         ret=get_server_finished(s);
278                         if (ret <= 0) goto end;
279                         break;
280
281                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
282                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
283                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
284                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
285                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
286                         ret=client_certificate(s);
287                         if (ret <= 0) goto end;
288                         s->init_num=0;
289                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
290                         break;
291
292                 case SSL_ST_OK:
293                         if (s->init_buf != NULL)
294                                 {
295                                 BUF_MEM_free(s->init_buf);
296                                 s->init_buf=NULL;
297                                 }
298                         s->init_num=0;
299                 /*      ERR_clear_error();*/
300
301                         /* If we want to cache session-ids in the client
302                          * and we successfully add the session-id to the
303                          * cache, and there is a callback, then pass it out.
304                          * 26/11/96 - eay - only add if not a re-used session.
305                          */
306
307                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
308                         if (s->hit) s->ctx->stats.sess_hit++;
309
310                         ret=1;
311                         /* s->server=0; */
312                         s->ctx->stats.sess_connect_good++;
313
314                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
315
316                         goto end;
317                         /* break; */
318                 default:
319                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
320                         return(-1);
321                         /* break; */
322                         }
323
324                 if ((cb != NULL) && (s->state != state))
325                         {
326                         new_state=s->state;
327                         s->state=state;
328                         cb(s,SSL_CB_CONNECT_LOOP,1);
329                         s->state=new_state;
330                         }
331                 }
332 end:
333         s->in_handshake--;
334         if (cb != NULL) 
335                 cb(s,SSL_CB_CONNECT_EXIT,ret);
336         return(ret);
337         }
338
339 static int get_server_hello(SSL *s)
340         {
341         unsigned char *buf;
342         unsigned char *p;
343         int i,j;
344         unsigned long len;
345         STACK_OF(SSL_CIPHER) *sk=NULL,*cl, *prio, *allow;
346
347         buf=(unsigned char *)s->init_buf->data;
348         p=buf;
349         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
350                 {
351                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
352                 if (i < (11-s->init_num)) 
353                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
354                 s->init_num = 11;
355
356                 if (*(p++) != SSL2_MT_SERVER_HELLO)
357                         {
358                         if (p[-1] != SSL2_MT_ERROR)
359                                 {
360                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
361                                 SSLerr(SSL_F_GET_SERVER_HELLO,
362                                         SSL_R_READ_WRONG_PACKET_TYPE);
363                                 }
364                         else
365                                 SSLerr(SSL_F_GET_SERVER_HELLO,
366                                         SSL_R_PEER_ERROR);
367                         return(-1);
368                         }
369 #ifdef __APPLE_CC__
370                 /* The Rhapsody 5.5 (a.k.a. MacOS X) compiler bug
371                  * workaround. <appro@fy.chalmers.se> */
372                 s->hit=(i=*(p++))?1:0;
373 #else
374                 s->hit=(*(p++))?1:0;
375 #endif
376                 s->s2->tmp.cert_type= *(p++);
377                 n2s(p,i);
378                 if (i < s->version) s->version=i;
379                 n2s(p,i); s->s2->tmp.cert_length=i;
380                 n2s(p,i); s->s2->tmp.csl=i;
381                 n2s(p,i); s->s2->tmp.conn_id_length=i;
382                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
383                 }
384
385         /* SSL2_ST_GET_SERVER_HELLO_B */
386         len = 11 + (unsigned long)s->s2->tmp.cert_length + (unsigned long)s->s2->tmp.csl + (unsigned long)s->s2->tmp.conn_id_length;
387         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
388                 {
389                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_MESSAGE_TOO_LONG);
390                 return -1;
391                 }
392         j = (int)len - s->init_num;
393         i = ssl2_read(s,(char *)&(buf[s->init_num]),j);
394         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
395         if (s->msg_callback)
396                 s->msg_callback(0, s->version, 0, buf, (size_t)len, s, s->msg_callback_arg); /* SERVER-HELLO */
397
398         /* things are looking good */
399
400         p = buf + 11;
401         if (s->hit)
402                 {
403                 if (s->s2->tmp.cert_length != 0) 
404                         {
405                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
406                         return(-1);
407                         }
408                 if (s->s2->tmp.cert_type != 0)
409                         {
410                         if (!(s->options &
411                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
412                                 {
413                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
414                                 return(-1);
415                                 }
416                         }
417                 if (s->s2->tmp.csl != 0)
418                         {
419                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
420                         return(-1);
421                         }
422                 }
423         else
424                 {
425 #ifdef undef
426                 /* very bad */
427                 memset(s->session->session_id,0,
428                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
429                 s->session->session_id_length=0;
430                 */
431 #endif
432
433                 /* we need to do this in case we were trying to reuse a 
434                  * client session but others are already reusing it.
435                  * If this was a new 'blank' session ID, the session-id
436                  * length will still be 0 */
437                 if (s->session->session_id_length > 0)
438                         {
439                         if (!ssl_get_new_session(s,0))
440                                 {
441                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
442                                 return(-1);
443                                 }
444                         }
445
446                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
447                         s->s2->tmp.cert_length,p) <= 0)
448                         {
449                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
450                         return(-1);
451                         }
452                 p+=s->s2->tmp.cert_length;
453
454                 if (s->s2->tmp.csl == 0)
455                         {
456                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
457                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
458                         return(-1);
459                         }
460
461                 /* We have just received a list of ciphers back from the
462                  * server.  We need to get the ones that match, then select
463                  * the one we want the most :-). */
464
465                 /* load the ciphers */
466                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
467                                             &s->session->ciphers);
468                 p+=s->s2->tmp.csl;
469                 if (sk == NULL)
470                         {
471                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
472                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
473                         return(-1);
474                         }
475
476                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
477
478                 /* get the array of ciphers we will accept */
479                 cl=SSL_get_ciphers(s);
480                 sk_SSL_CIPHER_set_cmp_func(cl,ssl_cipher_ptr_id_cmp);
481
482                 /*
483                  * If server preference flag set, choose the first
484                  * (highest priority) cipher the server sends, otherwise
485                  * client preference has priority.
486                  */
487                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
488                     {
489                     prio = sk;
490                     allow = cl;
491                     }
492                 else
493                     {
494                     prio = cl;
495                     allow = sk;
496                     }
497                 /* In theory we could have ciphers sent back that we
498                  * don't want to use but that does not matter since we
499                  * will check against the list we originally sent and
500                  * for performance reasons we should not bother to match
501                  * the two lists up just to check. */
502                 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
503                         {
504                         if (sk_SSL_CIPHER_find(allow,
505                                              sk_SSL_CIPHER_value(prio,i)) >= 0)
506                                 break;
507                         }
508
509                 if (i >= sk_SSL_CIPHER_num(prio))
510                         {
511                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
512                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
513                         return(-1);
514                         }
515                 s->session->cipher=sk_SSL_CIPHER_value(prio,i);
516
517
518                 if (s->session->peer != NULL) /* can't happen*/
519                         {
520                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
521                         SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
522                         return(-1);
523                         }
524
525                 s->session->peer = s->session->sess_cert->peer_key->x509;
526                 /* peer_key->x509 has been set by ssl2_set_certificate. */
527                 CRYPTO_add(&s->session->peer->references, 1, CRYPTO_LOCK_X509);
528                 }
529
530         if (s->session->peer != s->session->sess_cert->peer_key->x509)
531                 /* can't happen */
532                 {
533                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
534                 SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
535                 return(-1);
536                 }
537                 
538         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
539         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
540                 {
541                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
542                 SSLerr(SSL_F_GET_SERVER_HELLO, SSL_R_SSL2_CONNECTION_ID_TOO_LONG);
543                 return -1;
544                 }
545         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
546         return(1);
547         }
548
549 static int client_hello(SSL *s)
550         {
551         unsigned char *buf;
552         unsigned char *p,*d;
553 /*      CIPHER **cipher;*/
554         int i,n,j;
555
556         buf=(unsigned char *)s->init_buf->data;
557         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
558                 {
559                 if ((s->session == NULL) ||
560                         (s->session->ssl_version != s->version))
561                         {
562                         if (!ssl_get_new_session(s,0))
563                                 {
564                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
565                                 return(-1);
566                                 }
567                         }
568                 /* else use the pre-loaded session */
569
570                 p=buf;                                  /* header */
571                 d=p+9;                                  /* data section */
572                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
573                 s2n(SSL2_VERSION,p);                    /* version */
574                 n=j=0;
575
576                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d);
577                 d+=n;
578
579                 if (n == 0)
580                         {
581                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
582                         return(-1);
583                         }
584
585                 s2n(n,p);                       /* cipher spec num bytes */
586
587                 if ((s->session->session_id_length > 0) &&
588                         (s->session->session_id_length <=
589                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
590                         {
591                         i=s->session->session_id_length;
592                         s2n(i,p);               /* session id length */
593                         memcpy(d,s->session->session_id,(unsigned int)i);
594                         d+=i;
595                         }
596                 else
597                         {
598                         s2n(0,p);
599                         }
600
601                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
602                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
603                 /*challenge id data*/
604                 RAND_pseudo_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH);
605                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
606                 d+=SSL2_CHALLENGE_LENGTH;
607
608                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
609                 s->init_num=d-buf;
610                 s->init_off=0;
611                 }
612         /* SSL2_ST_SEND_CLIENT_HELLO_B */
613         return(ssl2_do_write(s));
614         }
615
616 static int client_master_key(SSL *s)
617         {
618         unsigned char *buf;
619         unsigned char *p,*d;
620         int clear,enc,karg,i;
621         SSL_SESSION *sess;
622         const EVP_CIPHER *c;
623         const EVP_MD *md;
624
625         buf=(unsigned char *)s->init_buf->data;
626         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
627                 {
628
629                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
630                         {
631                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
632                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
633                         return(-1);
634                         }
635                 sess=s->session;
636                 p=buf;
637                 d=p+10;
638                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
639
640                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
641                 p+=i;
642
643                 /* make key_arg data */
644                 i=EVP_CIPHER_iv_length(c);
645                 sess->key_arg_length=i;
646                 if (i > SSL_MAX_KEY_ARG_LENGTH)
647                         {
648                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
649                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
650                         return -1;
651                         }
652                 if (i > 0) RAND_pseudo_bytes(sess->key_arg,i);
653
654                 /* make a master key */
655                 i=EVP_CIPHER_key_length(c);
656                 sess->master_key_length=i;
657                 if (i > 0)
658                         {
659                         if (i > sizeof sess->master_key)
660                                 {
661                                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
662                                 SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
663                                 return -1;
664                                 }
665                         if (RAND_bytes(sess->master_key,i) <= 0)
666                                 {
667                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
668                                 return(-1);
669                                 }
670                         }
671
672                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
673                         enc=8;
674                 else if (SSL_C_IS_EXPORT(sess->cipher))
675                         enc=5;
676                 else
677                         enc=i;
678
679                 if (i < enc)
680                         {
681                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
682                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
683                         return(-1);
684                         }
685                 clear=i-enc;
686                 s2n(clear,p);
687                 memcpy(d,sess->master_key,(unsigned int)clear);
688                 d+=clear;
689
690                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
691                         &(sess->master_key[clear]),d,
692                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
693                 if (enc <= 0)
694                         {
695                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
696                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
697                         return(-1);
698                         }
699 #ifdef PKCS1_CHECK
700                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
701                 if (s->options & SSL_OP_PKCS1_CHECK_2)
702                         sess->master_key[clear]++;
703 #endif
704                 s2n(enc,p);
705                 d+=enc;
706                 karg=sess->key_arg_length;      
707                 s2n(karg,p); /* key arg size */
708                 if (karg > sizeof sess->key_arg)
709                         {
710                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
711                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
712                         return -1;
713                         }
714                 memcpy(d,sess->key_arg,(unsigned int)karg);
715                 d+=karg;
716
717                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
718                 s->init_num=d-buf;
719                 s->init_off=0;
720                 }
721
722         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
723         return(ssl2_do_write(s));
724         }
725
726 static int client_finished(SSL *s)
727         {
728         unsigned char *p;
729
730         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
731                 {
732                 p=(unsigned char *)s->init_buf->data;
733                 *(p++)=SSL2_MT_CLIENT_FINISHED;
734                 if (s->s2->conn_id_length > sizeof s->s2->conn_id)
735                         {
736                         SSLerr(SSL_F_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
737                         return -1;
738                         }
739                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
740
741                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
742                 s->init_num=s->s2->conn_id_length+1;
743                 s->init_off=0;
744                 }
745         return(ssl2_do_write(s));
746         }
747
748 /* read the data and then respond */
749 static int client_certificate(SSL *s)
750         {
751         unsigned char *buf;
752         unsigned char *p,*d;
753         int i;
754         unsigned int n;
755         int cert_ch_len;
756         unsigned char *cert_ch;
757
758         buf=(unsigned char *)s->init_buf->data;
759
760         /* We have a cert associated with the SSL, so attach it to
761          * the session if it does not have one */
762
763         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
764                 {
765                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
766                         SSL2_MAX_CERT_CHALLENGE_LENGTH+1-s->init_num);
767                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+1-s->init_num))
768                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
769                 s->init_num += i;
770                 if (s->msg_callback)
771                         s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* REQUEST-CERTIFICATE */
772
773                 /* type=buf[0]; */
774                 /* type eq x509 */
775                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
776                         {
777                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
778                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
779                         return(-1);
780                         }
781
782                 if ((s->cert == NULL) ||
783                         (s->cert->key->x509 == NULL) ||
784                         (s->cert->key->privatekey == NULL))
785                         {
786                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
787                         }
788                 else
789                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
790                 }
791
792         cert_ch = buf + 2;
793         cert_ch_len = s->init_num - 2;
794
795         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
796                 {
797                 X509 *x509=NULL;
798                 EVP_PKEY *pkey=NULL;
799
800                 /* If we get an error we need to
801                  * ssl->rwstate=SSL_X509_LOOKUP;
802                  * return(error);
803                  * We should then be retried when things are ok and we
804                  * can get a cert or not */
805
806                 i=0;
807                 if (s->ctx->client_cert_cb != NULL)
808                         {
809                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
810                         }
811
812                 if (i < 0)
813                         {
814                         s->rwstate=SSL_X509_LOOKUP;
815                         return(-1);
816                         }
817                 s->rwstate=SSL_NOTHING;
818
819                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
820                         {
821                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
822                         if (    !SSL_use_certificate(s,x509) || 
823                                 !SSL_use_PrivateKey(s,pkey))
824                                 {
825                                 i=0;
826                                 }
827                         X509_free(x509);
828                         EVP_PKEY_free(pkey);
829                         }
830                 else if (i == 1)
831                         {
832                         if (x509 != NULL) X509_free(x509);
833                         if (pkey != NULL) EVP_PKEY_free(pkey);
834                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
835                         i=0;
836                         }
837
838                 if (i == 0)
839                         {
840                         /* We have no client certificate to respond with
841                          * so send the correct error message back */
842                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
843                         p=buf;
844                         *(p++)=SSL2_MT_ERROR;
845                         s2n(SSL2_PE_NO_CERTIFICATE,p);
846                         s->init_off=0;
847                         s->init_num=3;
848                         /* Write is done at the end */
849                         }
850                 }
851
852         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
853                 {
854                 return(ssl2_do_write(s));
855                 }
856
857         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
858                 {
859                 EVP_MD_CTX ctx;
860
861                 /* ok, now we calculate the checksum
862                  * do it first so we can reuse buf :-) */
863                 p=buf;
864                 EVP_MD_CTX_init(&ctx);
865                 EVP_SignInit_ex(&ctx,s->ctx->rsa_md5, NULL);
866                 EVP_SignUpdate(&ctx,s->s2->key_material,
867                         (unsigned int)s->s2->key_material_length);
868                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
869                 n=i2d_X509(s->session->sess_cert->peer_key->x509,&p);
870                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
871
872                 p=buf;
873                 d=p+6;
874                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
875                 *(p++)=SSL2_CT_X509_CERTIFICATE;
876                 n=i2d_X509(s->cert->key->x509,&d);
877                 s2n(n,p);
878
879                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
880                         {
881                         /* this is not good.  If things have failed it
882                          * means there so something wrong with the key.
883                          * We will continue with a 0 length signature
884                          */
885                         }
886                 EVP_MD_CTX_cleanup(&ctx);
887                 s2n(n,p);
888                 d+=n;
889
890                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
891                 s->init_num=d-buf;
892                 s->init_off=0;
893                 }
894         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
895         return(ssl2_do_write(s));
896         }
897
898 static int get_server_verify(SSL *s)
899         {
900         unsigned char *p;
901         int i, n, len;
902
903         p=(unsigned char *)s->init_buf->data;
904         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
905                 {
906                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
907                 if (i < (1-s->init_num)) 
908                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
909                 s->init_num += i;
910
911                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
912                 if (*p != SSL2_MT_SERVER_VERIFY)
913                         {
914                         if (p[0] != SSL2_MT_ERROR)
915                                 {
916                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
917                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
918                                         SSL_R_READ_WRONG_PACKET_TYPE);
919                                 }
920                         else
921                                 {
922                                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_PEER_ERROR);
923                                 /* try to read the error message */
924                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
925                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
926                                 }
927                         return(-1);
928                         }
929                 }
930         
931         p=(unsigned char *)s->init_buf->data;
932         len = 1 + s->s2->challenge_length;
933         n =  len - s->init_num;
934         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
935         if (i < n)
936                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
937         if (s->msg_callback)
938                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* SERVER-VERIFY */
939         p += 1;
940
941         if (memcmp(p,s->s2->challenge,(unsigned int)s->s2->challenge_length) != 0)
942                 {
943                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
944                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
945                 return(-1);
946                 }
947         return(1);
948         }
949
950 static int get_server_finished(SSL *s)
951         {
952         unsigned char *buf;
953         unsigned char *p;
954         int i, n, len;
955
956         buf=(unsigned char *)s->init_buf->data;
957         p=buf;
958         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
959                 {
960                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
961                 if (i < (1-s->init_num))
962                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
963                 s->init_num += i;
964
965                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
966                         {
967                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
968                         return(1);
969                         }
970                 else if (*p != SSL2_MT_SERVER_FINISHED)
971                         {
972                         if (p[0] != SSL2_MT_ERROR)
973                                 {
974                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
975                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
976                                 }
977                         else
978                                 {
979                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
980                                 /* try to read the error message */
981                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
982                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
983                                 }
984                         return(-1);
985                         }
986                 s->state=SSL2_ST_GET_SERVER_FINISHED_B;
987                 }
988
989         len = 1 + SSL2_SSL_SESSION_ID_LENGTH;
990         n = len - s->init_num;
991         i = ssl2_read(s,(char *)&(buf[s->init_num]), n);
992         if (i < n) /* XXX could be shorter than SSL2_SSL_SESSION_ID_LENGTH, that's the maximum */
993                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
994         s->init_num += i;
995         if (s->msg_callback)
996                 s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* SERVER-FINISHED */
997
998         if (!s->hit) /* new session */
999                 {
1000                 /* new session-id */
1001                 /* Make sure we were not trying to re-use an old SSL_SESSION
1002                  * or bad things can happen */
1003                 /* ZZZZZZZZZZZZZ */
1004                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
1005                 memcpy(s->session->session_id,p,SSL2_SSL_SESSION_ID_LENGTH);
1006                 }
1007         else
1008                 {
1009                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
1010                         {
1011                         if ((s->session->session_id_length > sizeof s->session->session_id)
1012                             || (0 != memcmp(buf, s->session->session_id,
1013                                             (unsigned int)s->session->session_id_length)))
1014                                 {
1015                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1016                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
1017                                 return(-1);
1018                                 }
1019                         }
1020                 }
1021         s->state = SSL_ST_OK;
1022         return(1);
1023         }
1024
1025 /* loads in the certificate from the server */
1026 int ssl2_set_certificate(SSL *s, int type, int len, unsigned char *data)
1027         {
1028         STACK_OF(X509) *sk=NULL;
1029         EVP_PKEY *pkey=NULL;
1030         SESS_CERT *sc=NULL;
1031         int i;
1032         X509 *x509=NULL;
1033         int ret=0;
1034         
1035         x509=d2i_X509(NULL,&data,(long)len);
1036         if (x509 == NULL)
1037                 {
1038                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
1039                 goto err;
1040                 }
1041
1042         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
1043                 {
1044                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1045                 goto err;
1046                 }
1047
1048         i=ssl_verify_cert_chain(s,sk);
1049                 
1050         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
1051                 {
1052                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1053                 goto err;
1054                 }
1055         ERR_clear_error(); /* but we keep s->verify_result */
1056         s->session->verify_result = s->verify_result;
1057
1058         /* server's cert for this session */
1059         sc=ssl_sess_cert_new();
1060         if (sc == NULL)
1061                 {
1062                 ret= -1;
1063                 goto err;
1064                 }
1065         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1066         s->session->sess_cert=sc;
1067
1068         sc->peer_pkeys[SSL_PKEY_RSA_ENC].x509=x509;
1069         sc->peer_key= &(sc->peer_pkeys[SSL_PKEY_RSA_ENC]);
1070
1071         pkey=X509_get_pubkey(x509);
1072         x509=NULL;
1073         if (pkey == NULL)
1074                 {
1075                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
1076                 goto err;
1077                 }
1078         if (pkey->type != EVP_PKEY_RSA)
1079                 {
1080                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
1081                 goto err;
1082                 }
1083
1084         if (!ssl_set_peer_cert_type(sc,SSL2_CT_X509_CERTIFICATE))
1085                 goto err;
1086         ret=1;
1087 err:
1088         sk_X509_free(sk);
1089         X509_free(x509);
1090         EVP_PKEY_free(pkey);
1091         return(ret);
1092         }
1093
1094 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
1095              unsigned char *to, int padding)
1096         {
1097         EVP_PKEY *pkey=NULL;
1098         int i= -1;
1099
1100         if ((sc == NULL) || (sc->peer_key->x509 == NULL) ||
1101                 ((pkey=X509_get_pubkey(sc->peer_key->x509)) == NULL))
1102                 {
1103                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
1104                 return(-1);
1105                 }
1106         if (pkey->type != EVP_PKEY_RSA)
1107                 {
1108                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1109                 goto end;
1110                 }
1111
1112         /* we have the public key */
1113         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
1114         if (i < 0)
1115                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
1116 end:
1117         EVP_PKEY_free(pkey);
1118         return(i);
1119         }
1120 #else /* !OPENSSL_NO_SSL2 */
1121
1122 # if PEDANTIC
1123 static void *dummy=&dummy;
1124 # endif
1125
1126 #endif