handle negative scalars correctly when doing point multiplication
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include "ssl_locl.h"
60 #ifndef OPENSSL_NO_SSL2
61 #include <stdio.h>
62 #include <openssl/rand.h>
63 #include <openssl/buffer.h>
64 #include <openssl/objects.h>
65 #include <openssl/evp.h>
66
67 static SSL_METHOD *ssl2_get_client_method(int ver);
68 static int get_server_finished(SSL *s);
69 static int get_server_verify(SSL *s);
70 static int get_server_hello(SSL *s);
71 static int client_hello(SSL *s); 
72 static int client_master_key(SSL *s);
73 static int client_finished(SSL *s);
74 static int client_certificate(SSL *s);
75 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
76         unsigned char *to,int padding);
77 #define BREAK   break
78
79 static SSL_METHOD *ssl2_get_client_method(int ver)
80         {
81         if (ver == SSL2_VERSION)
82                 return(SSLv2_client_method());
83         else
84                 return(NULL);
85         }
86
87 SSL_METHOD *SSLv2_client_method(void)
88         {
89         static int init=1;
90         static SSL_METHOD SSLv2_client_data;
91
92         if (init)
93                 {
94                 memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
95                         sizeof(SSL_METHOD));
96                 SSLv2_client_data.ssl_connect=ssl2_connect;
97                 SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
98                 init=0;
99                 }
100         return(&SSLv2_client_data);
101         }
102
103 int ssl2_connect(SSL *s)
104         {
105         unsigned long l=time(NULL);
106         BUF_MEM *buf=NULL;
107         int ret= -1;
108         void (*cb)()=NULL;
109         int new_state,state;
110
111         RAND_add(&l,sizeof(l),0);
112         ERR_clear_error();
113         clear_sys_error();
114
115         if (s->info_callback != NULL)
116                 cb=s->info_callback;
117         else if (s->ctx->info_callback != NULL)
118                 cb=s->ctx->info_callback;
119
120         /* init things to blank */
121         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
122         s->in_handshake++;
123
124         for (;;)
125                 {
126                 state=s->state;
127
128                 switch (s->state)
129                         {
130                 case SSL_ST_BEFORE:
131                 case SSL_ST_CONNECT:
132                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
133                 case SSL_ST_OK|SSL_ST_CONNECT:
134
135                         s->server=0;
136                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
137
138                         s->version=SSL2_VERSION;
139                         s->type=SSL_ST_CONNECT;
140
141                         buf=s->init_buf;
142                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
143                                 {
144                                 ret= -1;
145                                 goto end;
146                                 }
147                         if (!BUF_MEM_grow(buf,
148                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
149                                 {
150                                 ret= -1;
151                                 goto end;
152                                 }
153                         s->init_buf=buf;
154                         s->init_num=0;
155                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
156                         s->ctx->stats.sess_connect++;
157                         s->handshake_func=ssl2_connect;
158                         BREAK;
159
160                 case SSL2_ST_SEND_CLIENT_HELLO_A:
161                 case SSL2_ST_SEND_CLIENT_HELLO_B:
162                         s->shutdown=0;
163                         ret=client_hello(s);
164                         if (ret <= 0) goto end;
165                         s->init_num=0;
166                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
167                         BREAK;
168                 
169                 case SSL2_ST_GET_SERVER_HELLO_A:
170                 case SSL2_ST_GET_SERVER_HELLO_B:
171                         ret=get_server_hello(s);
172                         if (ret <= 0) goto end;
173                         s->init_num=0;
174                         if (!s->hit) /* new session */
175                                 {
176                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
177                                 BREAK; 
178                                 }
179                         else
180                                 {
181                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
182                                 break;
183                                 }
184         
185                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
186                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
187                         ret=client_master_key(s);
188                         if (ret <= 0) goto end;
189                         s->init_num=0;
190                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
191                         break;
192
193                 case SSL2_ST_CLIENT_START_ENCRYPTION:
194                         /* Ok, we now have all the stuff needed to
195                          * start encrypting, so lets fire it up :-) */
196                         if (!ssl2_enc_init(s,1))
197                                 {
198                                 ret= -1;
199                                 goto end;
200                                 }
201                         s->s2->clear_text=0;
202                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
203                         break;
204
205                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
206                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
207                         ret=client_finished(s);
208                         if (ret <= 0) goto end;
209                         s->init_num=0;
210                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
211                         break;
212
213                 case SSL2_ST_GET_SERVER_VERIFY_A:
214                 case SSL2_ST_GET_SERVER_VERIFY_B:
215                         ret=get_server_verify(s);
216                         if (ret <= 0) goto end;
217                         s->init_num=0;
218                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
219                         break;
220
221                 case SSL2_ST_GET_SERVER_FINISHED_A:
222                 case SSL2_ST_GET_SERVER_FINISHED_B:
223                         ret=get_server_finished(s);
224                         if (ret <= 0) goto end;
225                         break;
226
227                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
228                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
229                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
230                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
231                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
232                         ret=client_certificate(s);
233                         if (ret <= 0) goto end;
234                         s->init_num=0;
235                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
236                         break;
237
238                 case SSL_ST_OK:
239                         if (s->init_buf != NULL)
240                                 {
241                                 BUF_MEM_free(s->init_buf);
242                                 s->init_buf=NULL;
243                                 }
244                         s->init_num=0;
245                 /*      ERR_clear_error();*/
246
247                         /* If we want to cache session-ids in the client
248                          * and we successfully add the session-id to the
249                          * cache, and there is a callback, then pass it out.
250                          * 26/11/96 - eay - only add if not a re-used session.
251                          */
252
253                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
254                         if (s->hit) s->ctx->stats.sess_hit++;
255
256                         ret=1;
257                         /* s->server=0; */
258                         s->ctx->stats.sess_connect_good++;
259
260                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
261
262                         goto end;
263                         /* break; */
264                 default:
265                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
266                         return(-1);
267                         /* break; */
268                         }
269
270                 if ((cb != NULL) && (s->state != state))
271                         {
272                         new_state=s->state;
273                         s->state=state;
274                         cb(s,SSL_CB_CONNECT_LOOP,1);
275                         s->state=new_state;
276                         }
277                 }
278 end:
279         s->in_handshake--;
280         if (cb != NULL) 
281                 cb(s,SSL_CB_CONNECT_EXIT,ret);
282         return(ret);
283         }
284
285 static int get_server_hello(SSL *s)
286         {
287         unsigned char *buf;
288         unsigned char *p;
289         int i,j;
290         STACK_OF(SSL_CIPHER) *sk=NULL,*cl, *prio, *allow;
291
292         buf=(unsigned char *)s->init_buf->data;
293         p=buf;
294         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
295                 {
296                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
297                 if (i < (11-s->init_num)) 
298                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
299
300                 if (*(p++) != SSL2_MT_SERVER_HELLO)
301                         {
302                         if (p[-1] != SSL2_MT_ERROR)
303                                 {
304                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
305                                 SSLerr(SSL_F_GET_SERVER_HELLO,
306                                         SSL_R_READ_WRONG_PACKET_TYPE);
307                                 }
308                         else
309                                 SSLerr(SSL_F_GET_SERVER_HELLO,
310                                         SSL_R_PEER_ERROR);
311                         return(-1);
312                         }
313 #ifdef __APPLE_CC__
314                 /* The Rhapsody 5.5 (a.k.a. MacOS X) compiler bug
315                  * workaround. <appro@fy.chalmers.se> */
316                 s->hit=(i=*(p++))?1:0;
317 #else
318                 s->hit=(*(p++))?1:0;
319 #endif
320                 s->s2->tmp.cert_type= *(p++);
321                 n2s(p,i);
322                 if (i < s->version) s->version=i;
323                 n2s(p,i); s->s2->tmp.cert_length=i;
324                 n2s(p,i); s->s2->tmp.csl=i;
325                 n2s(p,i); s->s2->tmp.conn_id_length=i;
326                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
327                 s->init_num=0;
328                 }
329
330         /* SSL2_ST_GET_SERVER_HELLO_B */
331         j=s->s2->tmp.cert_length+s->s2->tmp.csl+s->s2->tmp.conn_id_length
332                 - s->init_num;
333         i=ssl2_read(s,(char *)&(buf[s->init_num]),j);
334         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
335
336         /* things are looking good */
337
338         p=buf;
339         if (s->hit)
340                 {
341                 if (s->s2->tmp.cert_length != 0) 
342                         {
343                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
344                         return(-1);
345                         }
346                 if (s->s2->tmp.cert_type != 0)
347                         {
348                         if (!(s->options &
349                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
350                                 {
351                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
352                                 return(-1);
353                                 }
354                         }
355                 if (s->s2->tmp.csl != 0)
356                         {
357                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
358                         return(-1);
359                         }
360                 }
361         else
362                 {
363 #ifdef undef
364                 /* very bad */
365                 memset(s->session->session_id,0,
366                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
367                 s->session->session_id_length=0;
368                 */
369 #endif
370
371                 /* we need to do this in case we were trying to reuse a 
372                  * client session but others are already reusing it.
373                  * If this was a new 'blank' session ID, the session-id
374                  * length will still be 0 */
375                 if (s->session->session_id_length > 0)
376                         {
377                         if (!ssl_get_new_session(s,0))
378                                 {
379                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
380                                 return(-1);
381                                 }
382                         }
383
384                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
385                         s->s2->tmp.cert_length,p) <= 0)
386                         {
387                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
388                         return(-1);
389                         }
390                 p+=s->s2->tmp.cert_length;
391
392                 if (s->s2->tmp.csl == 0)
393                         {
394                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
395                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
396                         return(-1);
397                         }
398
399                 /* We have just received a list of ciphers back from the
400                  * server.  We need to get the ones that match, then select
401                  * the one we want the most :-). */
402
403                 /* load the ciphers */
404                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
405                                             &s->session->ciphers);
406                 p+=s->s2->tmp.csl;
407                 if (sk == NULL)
408                         {
409                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
410                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
411                         return(-1);
412                         }
413
414                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
415
416                 /* get the array of ciphers we will accept */
417                 cl=SSL_get_ciphers(s);
418                 sk_SSL_CIPHER_set_cmp_func(cl,ssl_cipher_ptr_id_cmp);
419
420                 /*
421                  * If server preference flag set, choose the first
422                  * (highest priority) cipher the server sends, otherwise
423                  * client preference has priority.
424                  */
425                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
426                     {
427                     prio = sk;
428                     allow = cl;
429                     }
430                 else
431                     {
432                     prio = cl;
433                     allow = sk;
434                     }
435                 /* In theory we could have ciphers sent back that we
436                  * don't want to use but that does not matter since we
437                  * will check against the list we originally sent and
438                  * for performance reasons we should not bother to match
439                  * the two lists up just to check. */
440                 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
441                         {
442                         if (sk_SSL_CIPHER_find(allow,
443                                              sk_SSL_CIPHER_value(prio,i)) >= 0)
444                                 break;
445                         }
446
447                 if (i >= sk_SSL_CIPHER_num(prio))
448                         {
449                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
450                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
451                         return(-1);
452                         }
453                 s->session->cipher=sk_SSL_CIPHER_value(prio,i);
454
455
456                 if (s->session->peer != NULL) /* can't happen*/
457                         {
458                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
459                         SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
460                         return(-1);
461                         }
462
463                 s->session->peer = s->session->sess_cert->peer_key->x509;
464                 /* peer_key->x509 has been set by ssl2_set_certificate. */
465                 CRYPTO_add(&s->session->peer->references, 1, CRYPTO_LOCK_X509);
466                 }
467
468         if (s->session->peer != s->session->sess_cert->peer_key->x509)
469                 /* can't happen */
470                 {
471                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
472                 SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
473                 return(-1);
474                 }
475                 
476         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
477         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
478         return(1);
479         }
480
481 static int client_hello(SSL *s)
482         {
483         unsigned char *buf;
484         unsigned char *p,*d;
485 /*      CIPHER **cipher;*/
486         int i,n,j;
487
488         buf=(unsigned char *)s->init_buf->data;
489         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
490                 {
491                 if ((s->session == NULL) ||
492                         (s->session->ssl_version != s->version))
493                         {
494                         if (!ssl_get_new_session(s,0))
495                                 {
496                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
497                                 return(-1);
498                                 }
499                         }
500                 /* else use the pre-loaded session */
501
502                 p=buf;                                  /* header */
503                 d=p+9;                                  /* data section */
504                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
505                 s2n(SSL2_VERSION,p);                    /* version */
506                 n=j=0;
507
508                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d);
509                 d+=n;
510
511                 if (n == 0)
512                         {
513                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
514                         return(-1);
515                         }
516
517                 s2n(n,p);                       /* cipher spec num bytes */
518
519                 if ((s->session->session_id_length > 0) &&
520                         (s->session->session_id_length <=
521                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
522                         {
523                         i=s->session->session_id_length;
524                         s2n(i,p);               /* session id length */
525                         memcpy(d,s->session->session_id,(unsigned int)i);
526                         d+=i;
527                         }
528                 else
529                         {
530                         s2n(0,p);
531                         }
532
533                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
534                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
535                 /*challenge id data*/
536                 RAND_pseudo_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH);
537                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
538                 d+=SSL2_CHALLENGE_LENGTH;
539
540                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
541                 s->init_num=d-buf;
542                 s->init_off=0;
543                 }
544         /* SSL2_ST_SEND_CLIENT_HELLO_B */
545         return(ssl2_do_write(s));
546         }
547
548 static int client_master_key(SSL *s)
549         {
550         unsigned char *buf;
551         unsigned char *p,*d;
552         int clear,enc,karg,i;
553         SSL_SESSION *sess;
554         const EVP_CIPHER *c;
555         const EVP_MD *md;
556
557         buf=(unsigned char *)s->init_buf->data;
558         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
559                 {
560
561                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
562                         {
563                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
564                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
565                         return(-1);
566                         }
567                 sess=s->session;
568                 p=buf;
569                 d=p+10;
570                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
571
572                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
573                 p+=i;
574
575                 /* make key_arg data */
576                 i=EVP_CIPHER_iv_length(c);
577                 sess->key_arg_length=i;
578                 if (i > 0) RAND_pseudo_bytes(sess->key_arg,i);
579
580                 /* make a master key */
581                 i=EVP_CIPHER_key_length(c);
582                 sess->master_key_length=i;
583                 if (i > 0)
584                         {
585                         if (RAND_bytes(sess->master_key,i) <= 0)
586                                 {
587                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
588                                 return(-1);
589                                 }
590                         }
591
592                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
593                         enc=8;
594                 else if (SSL_C_IS_EXPORT(sess->cipher))
595                         enc=5;
596                 else
597                         enc=i;
598
599                 if (i < enc)
600                         {
601                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
602                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
603                         return(-1);
604                         }
605                 clear=i-enc;
606                 s2n(clear,p);
607                 memcpy(d,sess->master_key,(unsigned int)clear);
608                 d+=clear;
609
610                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
611                         &(sess->master_key[clear]),d,
612                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
613                 if (enc <= 0)
614                         {
615                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
616                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
617                         return(-1);
618                         }
619 #ifdef PKCS1_CHECK
620                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
621                 if (s->options & SSL_OP_PKCS1_CHECK_2)
622                         sess->master_key[clear]++;
623 #endif
624                 s2n(enc,p);
625                 d+=enc;
626                 karg=sess->key_arg_length;      
627                 s2n(karg,p); /* key arg size */
628                 memcpy(d,sess->key_arg,(unsigned int)karg);
629                 d+=karg;
630
631                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
632                 s->init_num=d-buf;
633                 s->init_off=0;
634                 }
635
636         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
637         return(ssl2_do_write(s));
638         }
639
640 static int client_finished(SSL *s)
641         {
642         unsigned char *p;
643
644         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
645                 {
646                 p=(unsigned char *)s->init_buf->data;
647                 *(p++)=SSL2_MT_CLIENT_FINISHED;
648                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
649
650                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
651                 s->init_num=s->s2->conn_id_length+1;
652                 s->init_off=0;
653                 }
654         return(ssl2_do_write(s));
655         }
656
657 /* read the data and then respond */
658 static int client_certificate(SSL *s)
659         {
660         unsigned char *buf;
661         unsigned char *p,*d;
662         int i;
663         unsigned int n;
664         int cert_ch_len=0;
665         unsigned char *cert_ch;
666
667         buf=(unsigned char *)s->init_buf->data;
668         cert_ch= &(buf[2]);
669
670         /* We have a cert associated with the SSL, so attach it to
671          * the session if it does not have one */
672
673         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
674                 {
675                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
676                         SSL2_MAX_CERT_CHALLENGE_LENGTH+1-s->init_num);
677                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+1-s->init_num))
678                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
679
680                 /* type=buf[0]; */
681                 /* type eq x509 */
682                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
683                         {
684                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
685                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
686                         return(-1);
687                         }
688                 cert_ch_len=i-1;
689
690                 if ((s->cert == NULL) ||
691                         (s->cert->key->x509 == NULL) ||
692                         (s->cert->key->privatekey == NULL))
693                         {
694                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
695                         }
696                 else
697                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
698                 }
699
700         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
701                 {
702                 X509 *x509=NULL;
703                 EVP_PKEY *pkey=NULL;
704
705                 /* If we get an error we need to
706                  * ssl->rwstate=SSL_X509_LOOKUP;
707                  * return(error);
708                  * We should then be retried when things are ok and we
709                  * can get a cert or not */
710
711                 i=0;
712                 if (s->ctx->client_cert_cb != NULL)
713                         {
714                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
715                         }
716
717                 if (i < 0)
718                         {
719                         s->rwstate=SSL_X509_LOOKUP;
720                         return(-1);
721                         }
722                 s->rwstate=SSL_NOTHING;
723
724                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
725                         {
726                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
727                         if (    !SSL_use_certificate(s,x509) || 
728                                 !SSL_use_PrivateKey(s,pkey))
729                                 {
730                                 i=0;
731                                 }
732                         X509_free(x509);
733                         EVP_PKEY_free(pkey);
734                         }
735                 else if (i == 1)
736                         {
737                         if (x509 != NULL) X509_free(x509);
738                         if (pkey != NULL) EVP_PKEY_free(pkey);
739                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
740                         i=0;
741                         }
742
743                 if (i == 0)
744                         {
745                         /* We have no client certificate to respond with
746                          * so send the correct error message back */
747                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
748                         p=buf;
749                         *(p++)=SSL2_MT_ERROR;
750                         s2n(SSL2_PE_NO_CERTIFICATE,p);
751                         s->init_off=0;
752                         s->init_num=3;
753                         /* Write is done at the end */
754                         }
755                 }
756
757         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
758                 {
759                 return(ssl2_do_write(s));
760                 }
761
762         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
763                 {
764                 EVP_MD_CTX ctx;
765
766                 /* ok, now we calculate the checksum
767                  * do it first so we can reuse buf :-) */
768                 p=buf;
769                 EVP_SignInit(&ctx,s->ctx->rsa_md5);
770                 EVP_SignUpdate(&ctx,s->s2->key_material,
771                         (unsigned int)s->s2->key_material_length);
772                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
773                 n=i2d_X509(s->session->sess_cert->peer_key->x509,&p);
774                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
775
776                 p=buf;
777                 d=p+6;
778                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
779                 *(p++)=SSL2_CT_X509_CERTIFICATE;
780                 n=i2d_X509(s->cert->key->x509,&d);
781                 s2n(n,p);
782
783                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
784                         {
785                         /* this is not good.  If things have failed it
786                          * means there so something wrong with the key.
787                          * We will continue with a 0 length signature
788                          */
789                         }
790                 memset(&ctx,0,sizeof(ctx));
791                 s2n(n,p);
792                 d+=n;
793
794                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
795                 s->init_num=d-buf;
796                 s->init_off=0;
797                 }
798         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
799         return(ssl2_do_write(s));
800         }
801
802 static int get_server_verify(SSL *s)
803         {
804         unsigned char *p;
805         int i;
806
807         p=(unsigned char *)s->init_buf->data;
808         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
809                 {
810                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
811                 if (i < (1-s->init_num)) 
812                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
813
814                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
815                 s->init_num=0;
816                 if (*p != SSL2_MT_SERVER_VERIFY)
817                         {
818                         if (p[0] != SSL2_MT_ERROR)
819                                 {
820                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
821                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
822                                         SSL_R_READ_WRONG_PACKET_TYPE);
823                                 }
824                         else
825                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
826                                         SSL_R_PEER_ERROR);
827                         return(-1);
828                         }
829                 }
830         
831         p=(unsigned char *)s->init_buf->data;
832         i=ssl2_read(s,(char *)&(p[s->init_num]),
833                 (unsigned int)s->s2->challenge_length-s->init_num);
834         if (i < ((int)s->s2->challenge_length-s->init_num))
835                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
836         if (memcmp(p,s->s2->challenge,(unsigned int)s->s2->challenge_length) != 0)
837                 {
838                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
839                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
840                 return(-1);
841                 }
842         return(1);
843         }
844
845 static int get_server_finished(SSL *s)
846         {
847         unsigned char *buf;
848         unsigned char *p;
849         int i;
850
851         buf=(unsigned char *)s->init_buf->data;
852         p=buf;
853         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
854                 {
855                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
856                 if (i < (1-s->init_num))
857                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
858                 s->init_num=i;
859                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
860                         {
861                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
862                         return(1);
863                         }
864                 else if (*p != SSL2_MT_SERVER_FINISHED)
865                         {
866                         if (p[0] != SSL2_MT_ERROR)
867                                 {
868                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
869                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
870                                 }
871                         else
872                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
873                         return(-1);
874                         }
875                 s->state=SSL_ST_OK;
876                 s->init_num=0;
877                 }
878
879         i=ssl2_read(s,(char *)&(buf[s->init_num]),
880                 SSL2_SSL_SESSION_ID_LENGTH-s->init_num);
881         if (i < (SSL2_SSL_SESSION_ID_LENGTH-s->init_num))
882                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
883
884         if (!s->hit) /* new session */
885                 {
886                 /* new session-id */
887                 /* Make sure we were not trying to re-use an old SSL_SESSION
888                  * or bad things can happen */
889                 /* ZZZZZZZZZZZZZ */
890                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
891                 memcpy(s->session->session_id,p,SSL2_SSL_SESSION_ID_LENGTH);
892                 }
893         else
894                 {
895                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
896                         {
897                         if (memcmp(buf,s->session->session_id,
898                                 (unsigned int)s->session->session_id_length) != 0)
899                                 {
900                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
901                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
902                                 return(-1);
903                                 }
904                         }
905                 }
906         return(1);
907         }
908
909 /* loads in the certificate from the server */
910 int ssl2_set_certificate(SSL *s, int type, int len, unsigned char *data)
911         {
912         STACK_OF(X509) *sk=NULL;
913         EVP_PKEY *pkey=NULL;
914         SESS_CERT *sc=NULL;
915         int i;
916         X509 *x509=NULL;
917         int ret=0;
918         
919         x509=d2i_X509(NULL,&data,(long)len);
920         if (x509 == NULL)
921                 {
922                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
923                 goto err;
924                 }
925
926         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
927                 {
928                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
929                 goto err;
930                 }
931
932         i=ssl_verify_cert_chain(s,sk);
933                 
934         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
935                 {
936                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
937                 goto err;
938                 }
939         ERR_clear_error(); /* but we keep s->verify_result */
940         s->session->verify_result = s->verify_result;
941
942         /* server's cert for this session */
943         sc=ssl_sess_cert_new();
944         if (sc == NULL)
945                 {
946                 ret= -1;
947                 goto err;
948                 }
949         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
950         s->session->sess_cert=sc;
951
952         sc->peer_pkeys[SSL_PKEY_RSA_ENC].x509=x509;
953         sc->peer_key= &(sc->peer_pkeys[SSL_PKEY_RSA_ENC]);
954
955         pkey=X509_get_pubkey(x509);
956         x509=NULL;
957         if (pkey == NULL)
958                 {
959                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
960                 goto err;
961                 }
962         if (pkey->type != EVP_PKEY_RSA)
963                 {
964                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
965                 goto err;
966                 }
967
968         if (!ssl_set_peer_cert_type(sc,SSL2_CT_X509_CERTIFICATE))
969                 goto err;
970         ret=1;
971 err:
972         sk_X509_free(sk);
973         X509_free(x509);
974         EVP_PKEY_free(pkey);
975         return(ret);
976         }
977
978 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
979              unsigned char *to, int padding)
980         {
981         EVP_PKEY *pkey=NULL;
982         int i= -1;
983
984         if ((sc == NULL) || (sc->peer_key->x509 == NULL) ||
985                 ((pkey=X509_get_pubkey(sc->peer_key->x509)) == NULL))
986                 {
987                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
988                 return(-1);
989                 }
990         if (pkey->type != EVP_PKEY_RSA)
991                 {
992                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
993                 goto end;
994                 }
995
996         /* we have the public key */
997         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
998         if (i < 0)
999                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
1000 end:
1001         EVP_PKEY_free(pkey);
1002         return(i);
1003         }
1004 #else /* !OPENSSL_NO_SSL2 */
1005
1006 # if PEDANTIC
1007 static void *dummy=&dummy;
1008 # endif
1009
1010 #endif