New location on website for binaries.
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/rand.h>
116 #include <openssl/buffer.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119
120 static const SSL_METHOD *ssl2_get_client_method(int ver);
121 static int get_server_finished(SSL *s);
122 static int get_server_verify(SSL *s);
123 static int get_server_hello(SSL *s);
124 static int client_hello(SSL *s); 
125 static int client_master_key(SSL *s);
126 static int client_finished(SSL *s);
127 static int client_certificate(SSL *s);
128 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
129         unsigned char *to,int padding);
130 #define BREAK   break
131
132 static const SSL_METHOD *ssl2_get_client_method(int ver)
133         {
134         if (ver == SSL2_VERSION)
135                 return(SSLv2_client_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl2_meth_func(SSLv2_client_method,
141                         ssl_undefined_function,
142                         ssl2_connect,
143                         ssl2_get_client_method)
144
145 int ssl2_connect(SSL *s)
146         {
147         unsigned long l=(unsigned long)time(NULL);
148         BUF_MEM *buf=NULL;
149         int ret= -1;
150         void (*cb)(const SSL *ssl,int type,int val)=NULL;
151         int new_state,state;
152
153         RAND_add(&l,sizeof(l),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161
162         /* init things to blank */
163         s->in_handshake++;
164         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
165
166         for (;;)
167                 {
168                 state=s->state;
169
170                 switch (s->state)
171                         {
172                 case SSL_ST_BEFORE:
173                 case SSL_ST_CONNECT:
174                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
175                 case SSL_ST_OK|SSL_ST_CONNECT:
176
177                         s->server=0;
178                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
179
180                         s->version=SSL2_VERSION;
181                         s->type=SSL_ST_CONNECT;
182
183                         buf=s->init_buf;
184                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
185                                 {
186                                 ret= -1;
187                                 goto end;
188                                 }
189                         if (!BUF_MEM_grow(buf,
190                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
191                                 {
192                                 if (buf == s->init_buf)
193                                         buf=NULL;
194                                 ret= -1;
195                                 goto end;
196                                 }
197                         s->init_buf=buf;
198                         buf=NULL;
199                         s->init_num=0;
200                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
201                         s->ctx->stats.sess_connect++;
202                         s->handshake_func=ssl2_connect;
203                         BREAK;
204
205                 case SSL2_ST_SEND_CLIENT_HELLO_A:
206                 case SSL2_ST_SEND_CLIENT_HELLO_B:
207                         s->shutdown=0;
208                         ret=client_hello(s);
209                         if (ret <= 0) goto end;
210                         s->init_num=0;
211                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
212                         BREAK;
213                 
214                 case SSL2_ST_GET_SERVER_HELLO_A:
215                 case SSL2_ST_GET_SERVER_HELLO_B:
216                         ret=get_server_hello(s);
217                         if (ret <= 0) goto end;
218                         s->init_num=0;
219                         if (!s->hit) /* new session */
220                                 {
221                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
222                                 BREAK; 
223                                 }
224                         else
225                                 {
226                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
227                                 break;
228                                 }
229         
230                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
231                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
232                         ret=client_master_key(s);
233                         if (ret <= 0) goto end;
234                         s->init_num=0;
235                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
236                         break;
237
238                 case SSL2_ST_CLIENT_START_ENCRYPTION:
239                         /* Ok, we now have all the stuff needed to
240                          * start encrypting, so lets fire it up :-) */
241                         if (!ssl2_enc_init(s,1))
242                                 {
243                                 ret= -1;
244                                 goto end;
245                                 }
246                         s->s2->clear_text=0;
247                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
248                         break;
249
250                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
251                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
252                         ret=client_finished(s);
253                         if (ret <= 0) goto end;
254                         s->init_num=0;
255                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
256                         break;
257
258                 case SSL2_ST_GET_SERVER_VERIFY_A:
259                 case SSL2_ST_GET_SERVER_VERIFY_B:
260                         ret=get_server_verify(s);
261                         if (ret <= 0) goto end;
262                         s->init_num=0;
263                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
264                         break;
265
266                 case SSL2_ST_GET_SERVER_FINISHED_A:
267                 case SSL2_ST_GET_SERVER_FINISHED_B:
268                         ret=get_server_finished(s);
269                         if (ret <= 0) goto end;
270                         break;
271
272                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
273                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
274                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
275                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
276                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
277                         ret=client_certificate(s);
278                         if (ret <= 0) goto end;
279                         s->init_num=0;
280                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
281                         break;
282
283                 case SSL_ST_OK:
284                         if (s->init_buf != NULL)
285                                 {
286                                 BUF_MEM_free(s->init_buf);
287                                 s->init_buf=NULL;
288                                 }
289                         s->init_num=0;
290                 /*      ERR_clear_error();*/
291
292                         /* If we want to cache session-ids in the client
293                          * and we successfully add the session-id to the
294                          * cache, and there is a callback, then pass it out.
295                          * 26/11/96 - eay - only add if not a re-used session.
296                          */
297
298                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
299                         if (s->hit) s->ctx->stats.sess_hit++;
300
301                         ret=1;
302                         /* s->server=0; */
303                         s->ctx->stats.sess_connect_good++;
304
305                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
306
307                         goto end;
308                         /* break; */
309                 default:
310                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
311                         return(-1);
312                         /* break; */
313                         }
314
315                 if ((cb != NULL) && (s->state != state))
316                         {
317                         new_state=s->state;
318                         s->state=state;
319                         cb(s,SSL_CB_CONNECT_LOOP,1);
320                         s->state=new_state;
321                         }
322                 }
323 end:
324         s->in_handshake--;
325         if (buf != NULL)
326                 BUF_MEM_free(buf);
327         if (cb != NULL) 
328                 cb(s,SSL_CB_CONNECT_EXIT,ret);
329         return(ret);
330         }
331
332 static int get_server_hello(SSL *s)
333         {
334         unsigned char *buf;
335         unsigned char *p;
336         int i,j;
337         unsigned long len;
338         STACK_OF(SSL_CIPHER) *sk=NULL,*cl, *prio, *allow;
339
340         buf=(unsigned char *)s->init_buf->data;
341         p=buf;
342         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
343                 {
344                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
345                 if (i < (11-s->init_num)) 
346                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
347                 s->init_num = 11;
348
349                 if (*(p++) != SSL2_MT_SERVER_HELLO)
350                         {
351                         if (p[-1] != SSL2_MT_ERROR)
352                                 {
353                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
354                                 SSLerr(SSL_F_GET_SERVER_HELLO,
355                                         SSL_R_READ_WRONG_PACKET_TYPE);
356                                 }
357                         else
358                                 SSLerr(SSL_F_GET_SERVER_HELLO,
359                                         SSL_R_PEER_ERROR);
360                         return(-1);
361                         }
362 #if 0
363                 s->hit=(*(p++))?1:0;
364                 /* Some [PPC?] compilers fail to increment p in above
365                    statement, e.g. one provided with Rhapsody 5.5, but
366                    most recent example XL C 11.1 for AIX, even without
367                    optimization flag... */
368 #else
369                 s->hit=(*p)?1:0; p++;
370 #endif
371                 s->s2->tmp.cert_type= *(p++);
372                 n2s(p,i);
373                 if (i < s->version) s->version=i;
374                 n2s(p,i); s->s2->tmp.cert_length=i;
375                 n2s(p,i); s->s2->tmp.csl=i;
376                 n2s(p,i); s->s2->tmp.conn_id_length=i;
377                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
378                 }
379
380         /* SSL2_ST_GET_SERVER_HELLO_B */
381         len = 11 + (unsigned long)s->s2->tmp.cert_length + (unsigned long)s->s2->tmp.csl + (unsigned long)s->s2->tmp.conn_id_length;
382         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
383                 {
384                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_MESSAGE_TOO_LONG);
385                 return -1;
386                 }
387         j = (int)len - s->init_num;
388         i = ssl2_read(s,(char *)&(buf[s->init_num]),j);
389         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
390         if (s->msg_callback)
391                 s->msg_callback(0, s->version, 0, buf, (size_t)len, s, s->msg_callback_arg); /* SERVER-HELLO */
392
393         /* things are looking good */
394
395         p = buf + 11;
396         if (s->hit)
397                 {
398                 if (s->s2->tmp.cert_length != 0) 
399                         {
400                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
401                         return(-1);
402                         }
403                 if (s->s2->tmp.cert_type != 0)
404                         {
405                         if (!(s->options &
406                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
407                                 {
408                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
409                                 return(-1);
410                                 }
411                         }
412                 if (s->s2->tmp.csl != 0)
413                         {
414                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
415                         return(-1);
416                         }
417                 }
418         else
419                 {
420 #if 0
421                 /* very bad */
422                 memset(s->session->session_id,0,
423                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
424                 s->session->session_id_length=0;
425 #endif
426
427                 /* we need to do this in case we were trying to reuse a 
428                  * client session but others are already reusing it.
429                  * If this was a new 'blank' session ID, the session-id
430                  * length will still be 0 */
431                 if (s->session->session_id_length > 0)
432                         {
433                         if (!ssl_get_new_session(s,0))
434                                 {
435                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
436                                 return(-1);
437                                 }
438                         }
439
440                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
441                         s->s2->tmp.cert_length,p) <= 0)
442                         {
443                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
444                         return(-1);
445                         }
446                 p+=s->s2->tmp.cert_length;
447
448                 if (s->s2->tmp.csl == 0)
449                         {
450                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
451                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
452                         return(-1);
453                         }
454
455                 /* We have just received a list of ciphers back from the
456                  * server.  We need to get the ones that match, then select
457                  * the one we want the most :-). */
458
459                 /* load the ciphers */
460                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
461                                             &s->session->ciphers);
462                 p+=s->s2->tmp.csl;
463                 if (sk == NULL)
464                         {
465                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
466                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
467                         return(-1);
468                         }
469
470                 (void)sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
471
472                 /* get the array of ciphers we will accept */
473                 cl=SSL_get_ciphers(s);
474                 (void)sk_SSL_CIPHER_set_cmp_func(cl,ssl_cipher_ptr_id_cmp);
475
476                 /*
477                  * If server preference flag set, choose the first
478                  * (highest priority) cipher the server sends, otherwise
479                  * client preference has priority.
480                  */
481                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
482                     {
483                     prio = sk;
484                     allow = cl;
485                     }
486                 else
487                     {
488                     prio = cl;
489                     allow = sk;
490                     }
491                 /* In theory we could have ciphers sent back that we
492                  * don't want to use but that does not matter since we
493                  * will check against the list we originally sent and
494                  * for performance reasons we should not bother to match
495                  * the two lists up just to check. */
496                 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
497                         {
498                         if (sk_SSL_CIPHER_find(allow,
499                                              sk_SSL_CIPHER_value(prio,i)) >= 0)
500                                 break;
501                         }
502
503                 if (i >= sk_SSL_CIPHER_num(prio))
504                         {
505                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
506                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
507                         return(-1);
508                         }
509                 s->session->cipher=sk_SSL_CIPHER_value(prio,i);
510
511
512                 if (s->session->peer != NULL) /* can't happen*/
513                         {
514                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
515                         SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
516                         return(-1);
517                         }
518
519                 s->session->peer = s->session->sess_cert->peer_key->x509;
520                 /* peer_key->x509 has been set by ssl2_set_certificate. */
521                 CRYPTO_add(&s->session->peer->references, 1, CRYPTO_LOCK_X509);
522                 }
523
524         if (s->session->sess_cert == NULL 
525       || s->session->peer != s->session->sess_cert->peer_key->x509)
526                 /* can't happen */
527                 {
528                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
529                 SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
530                 return(-1);
531                 }
532                 
533         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
534         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
535                 {
536                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
537                 SSLerr(SSL_F_GET_SERVER_HELLO, SSL_R_SSL2_CONNECTION_ID_TOO_LONG);
538                 return -1;
539                 }
540         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
541         return(1);
542         }
543
544 static int client_hello(SSL *s)
545         {
546         unsigned char *buf;
547         unsigned char *p,*d;
548 /*      CIPHER **cipher;*/
549         int i,n,j;
550
551         buf=(unsigned char *)s->init_buf->data;
552         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
553                 {
554                 if ((s->session == NULL) ||
555                         (s->session->ssl_version != s->version))
556                         {
557                         if (!ssl_get_new_session(s,0))
558                                 {
559                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
560                                 return(-1);
561                                 }
562                         }
563                 /* else use the pre-loaded session */
564
565                 p=buf;                                  /* header */
566                 d=p+9;                                  /* data section */
567                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
568                 s2n(SSL2_VERSION,p);                    /* version */
569                 n=j=0;
570
571                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d,0);
572                 d+=n;
573
574                 if (n == 0)
575                         {
576                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
577                         return(-1);
578                         }
579
580                 s2n(n,p);                       /* cipher spec num bytes */
581
582                 if ((s->session->session_id_length > 0) &&
583                         (s->session->session_id_length <=
584                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
585                         {
586                         i=s->session->session_id_length;
587                         s2n(i,p);               /* session id length */
588                         memcpy(d,s->session->session_id,(unsigned int)i);
589                         d+=i;
590                         }
591                 else
592                         {
593                         s2n(0,p);
594                         }
595
596                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
597                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
598                 /*challenge id data*/
599                 if (RAND_pseudo_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH) <= 0)
600                         return -1;
601                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
602                 d+=SSL2_CHALLENGE_LENGTH;
603
604                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
605                 s->init_num=d-buf;
606                 s->init_off=0;
607                 }
608         /* SSL2_ST_SEND_CLIENT_HELLO_B */
609         return(ssl2_do_write(s));
610         }
611
612 static int client_master_key(SSL *s)
613         {
614         unsigned char *buf;
615         unsigned char *p,*d;
616         int clear,enc,karg,i;
617         SSL_SESSION *sess;
618         const EVP_CIPHER *c;
619         const EVP_MD *md;
620
621         buf=(unsigned char *)s->init_buf->data;
622         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
623                 {
624
625                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL,NULL,NULL, 0))
626                         {
627                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
628                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
629                         return(-1);
630                         }
631                 sess=s->session;
632                 p=buf;
633                 d=p+10;
634                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
635
636                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
637                 p+=i;
638
639                 /* make key_arg data */
640                 i=EVP_CIPHER_iv_length(c);
641                 sess->key_arg_length=i;
642                 if (i > SSL_MAX_KEY_ARG_LENGTH)
643                         {
644                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
645                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
646                         return -1;
647                         }
648                 if (i > 0)
649                         if (RAND_pseudo_bytes(sess->key_arg,i) <= 0)
650                                 return -1;
651
652                 /* make a master key */
653                 i=EVP_CIPHER_key_length(c);
654                 sess->master_key_length=i;
655                 if (i > 0)
656                         {
657                         if (i > (int)sizeof(sess->master_key))
658                                 {
659                                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
660                                 SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
661                                 return -1;
662                                 }
663                         if (RAND_bytes(sess->master_key,i) <= 0)
664                                 {
665                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
666                                 return(-1);
667                                 }
668                         }
669
670                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
671                         enc=8;
672                 else if (SSL_C_IS_EXPORT(sess->cipher))
673                         enc=5;
674                 else
675                         enc=i;
676
677                 if ((int)i < enc)
678                         {
679                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
680                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
681                         return(-1);
682                         }
683                 clear=i-enc;
684                 s2n(clear,p);
685                 memcpy(d,sess->master_key,(unsigned int)clear);
686                 d+=clear;
687
688                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
689                         &(sess->master_key[clear]),d,
690                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
691                 if (enc <= 0)
692                         {
693                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
694                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
695                         return(-1);
696                         }
697 #ifdef PKCS1_CHECK
698                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
699                 if (s->options & SSL_OP_PKCS1_CHECK_2)
700                         sess->master_key[clear]++;
701 #endif
702                 s2n(enc,p);
703                 d+=enc;
704                 karg=sess->key_arg_length;      
705                 s2n(karg,p); /* key arg size */
706                 if (karg > (int)sizeof(sess->key_arg))
707                         {
708                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
709                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
710                         return -1;
711                         }
712                 memcpy(d,sess->key_arg,(unsigned int)karg);
713                 d+=karg;
714
715                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
716                 s->init_num=d-buf;
717                 s->init_off=0;
718                 }
719
720         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
721         return(ssl2_do_write(s));
722         }
723
724 static int client_finished(SSL *s)
725         {
726         unsigned char *p;
727
728         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
729                 {
730                 p=(unsigned char *)s->init_buf->data;
731                 *(p++)=SSL2_MT_CLIENT_FINISHED;
732                 if (s->s2->conn_id_length > sizeof s->s2->conn_id)
733                         {
734                         SSLerr(SSL_F_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
735                         return -1;
736                         }
737                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
738
739                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
740                 s->init_num=s->s2->conn_id_length+1;
741                 s->init_off=0;
742                 }
743         return(ssl2_do_write(s));
744         }
745
746 /* read the data and then respond */
747 static int client_certificate(SSL *s)
748         {
749         unsigned char *buf;
750         unsigned char *p,*d;
751         int i;
752         unsigned int n;
753         int cert_ch_len;
754         unsigned char *cert_ch;
755
756         buf=(unsigned char *)s->init_buf->data;
757
758         /* We have a cert associated with the SSL, so attach it to
759          * the session if it does not have one */
760
761         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
762                 {
763                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
764                         SSL2_MAX_CERT_CHALLENGE_LENGTH+2-s->init_num);
765                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+2-s->init_num))
766                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
767                 s->init_num += i;
768                 if (s->msg_callback)
769                         s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* REQUEST-CERTIFICATE */
770
771                 /* type=buf[0]; */
772                 /* type eq x509 */
773                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
774                         {
775                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
776                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
777                         return(-1);
778                         }
779
780                 if ((s->cert == NULL) ||
781                         (s->cert->key->x509 == NULL) ||
782                         (s->cert->key->privatekey == NULL))
783                         {
784                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
785                         }
786                 else
787                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
788                 }
789
790         cert_ch = buf + 2;
791         cert_ch_len = s->init_num - 2;
792
793         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
794                 {
795                 X509 *x509=NULL;
796                 EVP_PKEY *pkey=NULL;
797
798                 /* If we get an error we need to
799                  * ssl->rwstate=SSL_X509_LOOKUP;
800                  * return(error);
801                  * We should then be retried when things are ok and we
802                  * can get a cert or not */
803
804                 i=0;
805                 if (s->ctx->client_cert_cb != NULL)
806                         {
807                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
808                         }
809
810                 if (i < 0)
811                         {
812                         s->rwstate=SSL_X509_LOOKUP;
813                         return(-1);
814                         }
815                 s->rwstate=SSL_NOTHING;
816
817                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
818                         {
819                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
820                         if (    !SSL_use_certificate(s,x509) || 
821                                 !SSL_use_PrivateKey(s,pkey))
822                                 {
823                                 i=0;
824                                 }
825                         X509_free(x509);
826                         EVP_PKEY_free(pkey);
827                         }
828                 else if (i == 1)
829                         {
830                         if (x509 != NULL) X509_free(x509);
831                         if (pkey != NULL) EVP_PKEY_free(pkey);
832                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
833                         i=0;
834                         }
835
836                 if (i == 0)
837                         {
838                         /* We have no client certificate to respond with
839                          * so send the correct error message back */
840                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
841                         p=buf;
842                         *(p++)=SSL2_MT_ERROR;
843                         s2n(SSL2_PE_NO_CERTIFICATE,p);
844                         s->init_off=0;
845                         s->init_num=3;
846                         /* Write is done at the end */
847                         }
848                 }
849
850         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
851                 {
852                 return(ssl2_do_write(s));
853                 }
854
855         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
856                 {
857                 EVP_MD_CTX ctx;
858
859                 /* ok, now we calculate the checksum
860                  * do it first so we can reuse buf :-) */
861                 p=buf;
862                 EVP_MD_CTX_init(&ctx);
863                 EVP_SignInit_ex(&ctx,s->ctx->rsa_md5, NULL);
864                 EVP_SignUpdate(&ctx,s->s2->key_material,
865                                s->s2->key_material_length);
866                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
867                 i=i2d_X509(s->session->sess_cert->peer_key->x509,&p);
868                 /* Don't update the signature if it fails - FIXME: probably should handle this better */
869                 if(i > 0)
870                         EVP_SignUpdate(&ctx,buf,(unsigned int)i);
871
872                 p=buf;
873                 d=p+6;
874                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
875                 *(p++)=SSL2_CT_X509_CERTIFICATE;
876                 n=i2d_X509(s->cert->key->x509,&d);
877                 s2n(n,p);
878
879                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
880                         {
881                         /* this is not good.  If things have failed it
882                          * means there so something wrong with the key.
883                          * We will continue with a 0 length signature
884                          */
885                         }
886                 EVP_MD_CTX_cleanup(&ctx);
887                 s2n(n,p);
888                 d+=n;
889
890                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
891                 s->init_num=d-buf;
892                 s->init_off=0;
893                 }
894         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
895         return(ssl2_do_write(s));
896         }
897
898 static int get_server_verify(SSL *s)
899         {
900         unsigned char *p;
901         int i, n, len;
902
903         p=(unsigned char *)s->init_buf->data;
904         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
905                 {
906                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
907                 if (i < (1-s->init_num)) 
908                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
909                 s->init_num += i;
910
911                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
912                 if (*p != SSL2_MT_SERVER_VERIFY)
913                         {
914                         if (p[0] != SSL2_MT_ERROR)
915                                 {
916                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
917                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
918                                         SSL_R_READ_WRONG_PACKET_TYPE);
919                                 }
920                         else
921                                 {
922                                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_PEER_ERROR);
923                                 /* try to read the error message */
924                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
925                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
926                                 }
927                         return(-1);
928                         }
929                 }
930         
931         p=(unsigned char *)s->init_buf->data;
932         len = 1 + s->s2->challenge_length;
933         n =  len - s->init_num;
934         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
935         if (i < n)
936                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
937         if (s->msg_callback)
938                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* SERVER-VERIFY */
939         p += 1;
940
941         if (CRYPTO_memcmp(p,s->s2->challenge,s->s2->challenge_length) != 0)
942                 {
943                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
944                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
945                 return(-1);
946                 }
947         return(1);
948         }
949
950 static int get_server_finished(SSL *s)
951         {
952         unsigned char *buf;
953         unsigned char *p;
954         int i, n, len;
955
956         buf=(unsigned char *)s->init_buf->data;
957         p=buf;
958         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
959                 {
960                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
961                 if (i < (1-s->init_num))
962                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
963                 s->init_num += i;
964
965                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
966                         {
967                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
968                         return(1);
969                         }
970                 else if (*p != SSL2_MT_SERVER_FINISHED)
971                         {
972                         if (p[0] != SSL2_MT_ERROR)
973                                 {
974                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
975                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
976                                 }
977                         else
978                                 {
979                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
980                                 /* try to read the error message */
981                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
982                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
983                                 }
984                         return(-1);
985                         }
986                 s->state=SSL2_ST_GET_SERVER_FINISHED_B;
987                 }
988
989         len = 1 + SSL2_SSL_SESSION_ID_LENGTH;
990         n = len - s->init_num;
991         i = ssl2_read(s,(char *)&(buf[s->init_num]), n);
992         if (i < n) /* XXX could be shorter than SSL2_SSL_SESSION_ID_LENGTH, that's the maximum */
993                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
994         s->init_num += i;
995         if (s->msg_callback)
996                 s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* SERVER-FINISHED */
997
998         if (!s->hit) /* new session */
999                 {
1000                 /* new session-id */
1001                 /* Make sure we were not trying to re-use an old SSL_SESSION
1002                  * or bad things can happen */
1003                 /* ZZZZZZZZZZZZZ */
1004                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
1005                 memcpy(s->session->session_id,p+1,SSL2_SSL_SESSION_ID_LENGTH);
1006                 }
1007         else
1008                 {
1009                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
1010                         {
1011                         if ((s->session->session_id_length > sizeof s->session->session_id)
1012                             || (0 != memcmp(buf + 1, s->session->session_id,
1013                                             (unsigned int)s->session->session_id_length)))
1014                                 {
1015                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1016                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
1017                                 return(-1);
1018                                 }
1019                         }
1020                 }
1021         s->state = SSL_ST_OK;
1022         return(1);
1023         }
1024
1025 /* loads in the certificate from the server */
1026 int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data)
1027         {
1028         STACK_OF(X509) *sk=NULL;
1029         EVP_PKEY *pkey=NULL;
1030         SESS_CERT *sc=NULL;
1031         int i;
1032         X509 *x509=NULL;
1033         int ret=0;
1034         
1035         x509=d2i_X509(NULL,&data,(long)len);
1036         if (x509 == NULL)
1037                 {
1038                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
1039                 goto err;
1040                 }
1041
1042         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
1043                 {
1044                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1045                 goto err;
1046                 }
1047
1048         i=ssl_verify_cert_chain(s,sk);
1049                 
1050         if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0))
1051                 {
1052                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1053                 goto err;
1054                 }
1055         ERR_clear_error(); /* but we keep s->verify_result */
1056         s->session->verify_result = s->verify_result;
1057
1058         if (i > 1)
1059                 {
1060                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE, i);
1061                 goto err;
1062                 }
1063
1064         /* server's cert for this session */
1065         sc=ssl_sess_cert_new();
1066         if (sc == NULL)
1067                 {
1068                 ret= -1;
1069                 goto err;
1070                 }
1071         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1072         s->session->sess_cert=sc;
1073
1074         sc->peer_pkeys[SSL_PKEY_RSA_ENC].x509=x509;
1075         sc->peer_key= &(sc->peer_pkeys[SSL_PKEY_RSA_ENC]);
1076
1077         pkey=X509_get_pubkey(x509);
1078         x509=NULL;
1079         if (pkey == NULL)
1080                 {
1081                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
1082                 goto err;
1083                 }
1084         if (pkey->type != EVP_PKEY_RSA)
1085                 {
1086                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
1087                 goto err;
1088                 }
1089
1090         if (!ssl_set_peer_cert_type(sc,SSL2_CT_X509_CERTIFICATE))
1091                 goto err;
1092         ret=1;
1093 err:
1094         sk_X509_free(sk);
1095         X509_free(x509);
1096         EVP_PKEY_free(pkey);
1097         return(ret);
1098         }
1099
1100 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
1101              unsigned char *to, int padding)
1102         {
1103         EVP_PKEY *pkey=NULL;
1104         int i= -1;
1105
1106         if ((sc == NULL) || (sc->peer_key->x509 == NULL) ||
1107                 ((pkey=X509_get_pubkey(sc->peer_key->x509)) == NULL))
1108                 {
1109                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
1110                 return(-1);
1111                 }
1112         if (pkey->type != EVP_PKEY_RSA)
1113                 {
1114                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1115                 goto end;
1116                 }
1117
1118         /* we have the public key */
1119         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
1120         if (i < 0)
1121                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
1122 end:
1123         EVP_PKEY_free(pkey);
1124         return(i);
1125         }
1126 #else /* !OPENSSL_NO_SSL2 */
1127
1128 # if PEDANTIC
1129 static void *dummy=&dummy;
1130 # endif
1131
1132 #endif