No actual change, but the cert_st member of struct ssl_session_st is now
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #ifndef NO_RSA
60 #include <stdio.h>
61 #include <openssl/rand.h>
62 #include <openssl/buffer.h>
63 #include <openssl/objects.h>
64 #include "ssl_locl.h"
65 #include <openssl/evp.h>
66
67 static SSL_METHOD *ssl2_get_client_method(int ver);
68 static int get_server_finished(SSL *s);
69 static int get_server_verify(SSL *s);
70 static int get_server_hello(SSL *s);
71 static int client_hello(SSL *s); 
72 static int client_master_key(SSL *s);
73 static int client_finished(SSL *s);
74 static int client_certificate(SSL *s);
75 static int ssl_rsa_public_encrypt(CERT *c, int len, unsigned char *from,
76         unsigned char *to,int padding);
77 #define BREAK   break
78
79 static SSL_METHOD *ssl2_get_client_method(int ver)
80         {
81         if (ver == SSL2_VERSION)
82                 return(SSLv2_client_method());
83         else
84                 return(NULL);
85         }
86
87 SSL_METHOD *SSLv2_client_method(void)
88         {
89         static int init=1;
90         static SSL_METHOD SSLv2_client_data;
91
92         if (init)
93                 {
94                 memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
95                         sizeof(SSL_METHOD));
96                 SSLv2_client_data.ssl_connect=ssl2_connect;
97                 SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
98                 init=0;
99                 }
100         return(&SSLv2_client_data);
101         }
102
103 int ssl2_connect(SSL *s)
104         {
105         unsigned long l=time(NULL);
106         BUF_MEM *buf=NULL;
107         int ret= -1;
108         void (*cb)()=NULL;
109         int new_state,state;
110
111         RAND_seed(&l,sizeof(l));
112         ERR_clear_error();
113         clear_sys_error();
114
115         if (s->info_callback != NULL)
116                 cb=s->info_callback;
117         else if (s->ctx->info_callback != NULL)
118                 cb=s->ctx->info_callback;
119
120         /* init things to blank */
121         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
122         s->in_handshake++;
123
124         for (;;)
125                 {
126                 state=s->state;
127
128                 switch (s->state)
129                         {
130                 case SSL_ST_BEFORE:
131                 case SSL_ST_CONNECT:
132                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
133                 case SSL_ST_OK|SSL_ST_CONNECT:
134
135                         s->server=0;
136                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
137
138                         s->version=SSL2_VERSION;
139                         s->type=SSL_ST_CONNECT;
140
141                         buf=s->init_buf;
142                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
143                                 {
144                                 ret= -1;
145                                 goto end;
146                                 }
147                         if (!BUF_MEM_grow(buf,
148                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
149                                 {
150                                 ret= -1;
151                                 goto end;
152                                 }
153                         s->init_buf=buf;
154                         s->init_num=0;
155                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
156                         s->ctx->stats.sess_connect++;
157                         s->handshake_func=ssl2_connect;
158                         BREAK;
159
160                 case SSL2_ST_SEND_CLIENT_HELLO_A:
161                 case SSL2_ST_SEND_CLIENT_HELLO_B:
162                         s->shutdown=0;
163                         ret=client_hello(s);
164                         if (ret <= 0) goto end;
165                         s->init_num=0;
166                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
167                         BREAK;
168                 
169                 case SSL2_ST_GET_SERVER_HELLO_A:
170                 case SSL2_ST_GET_SERVER_HELLO_B:
171                         ret=get_server_hello(s);
172                         if (ret <= 0) goto end;
173                         s->init_num=0;
174                         if (!s->hit) /* new session */
175                                 {
176                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
177                                 BREAK; 
178                                 }
179                         else
180                                 {
181                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
182                                 break;
183                                 }
184         
185                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
186                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
187                         ret=client_master_key(s);
188                         if (ret <= 0) goto end;
189                         s->init_num=0;
190                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
191                         break;
192
193                 case SSL2_ST_CLIENT_START_ENCRYPTION:
194                         /* Ok, we now have all the stuff needed to
195                          * start encrypting, so lets fire it up :-) */
196                         if (!ssl2_enc_init(s,1))
197                                 {
198                                 ret= -1;
199                                 goto end;
200                                 }
201                         s->s2->clear_text=0;
202                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
203                         break;
204
205                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
206                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
207                         ret=client_finished(s);
208                         if (ret <= 0) goto end;
209                         s->init_num=0;
210                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
211                         break;
212
213                 case SSL2_ST_GET_SERVER_VERIFY_A:
214                 case SSL2_ST_GET_SERVER_VERIFY_B:
215                         ret=get_server_verify(s);
216                         if (ret <= 0) goto end;
217                         s->init_num=0;
218                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
219                         break;
220
221                 case SSL2_ST_GET_SERVER_FINISHED_A:
222                 case SSL2_ST_GET_SERVER_FINISHED_B:
223                         ret=get_server_finished(s);
224                         if (ret <= 0) goto end;
225                         break;
226
227                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
228                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
229                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
230                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
231                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
232                         ret=client_certificate(s);
233                         if (ret <= 0) goto end;
234                         s->init_num=0;
235                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
236                         break;
237
238                 case SSL_ST_OK:
239                         if (s->init_buf != NULL)
240                                 {
241                                 BUF_MEM_free(s->init_buf);
242                                 s->init_buf=NULL;
243                                 }
244                         s->init_num=0;
245                 /*      ERR_clear_error();*/
246
247                         /* If we want to cache session-ids in the client
248                          * and we sucessfully add the session-id to the
249                          * cache, and there is a callback, then pass it out.
250                          * 26/11/96 - eay - only add if not a re-used session.
251                          */
252
253                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
254                         if (s->hit) s->ctx->stats.sess_hit++;
255
256                         ret=1;
257                         /* s->server=0; */
258                         s->ctx->stats.sess_connect_good++;
259
260                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
261
262                         goto end;
263                         /* break; */
264                 default:
265                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
266                         return(-1);
267                         /* break; */
268                         }
269
270                 if ((cb != NULL) && (s->state != state))
271                         {
272                         new_state=s->state;
273                         s->state=state;
274                         cb(s,SSL_CB_CONNECT_LOOP,1);
275                         s->state=new_state;
276                         }
277                 }
278 end:
279         s->in_handshake--;
280         if (cb != NULL) 
281                 cb(s,SSL_CB_CONNECT_EXIT,ret);
282         return(ret);
283         }
284
285 static int get_server_hello(SSL *s)
286         {
287         unsigned char *buf;
288         unsigned char *p;
289         int i,j;
290         STACK_OF(SSL_CIPHER) *sk=NULL,*cl;
291
292         buf=(unsigned char *)s->init_buf->data;
293         p=buf;
294         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
295                 {
296                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
297                 if (i < (11-s->init_num)) 
298                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
299
300                 if (*(p++) != SSL2_MT_SERVER_HELLO)
301                         {
302                         if (p[-1] != SSL2_MT_ERROR)
303                                 {
304                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
305                                 SSLerr(SSL_F_GET_SERVER_HELLO,
306                                         SSL_R_READ_WRONG_PACKET_TYPE);
307                                 }
308                         else
309                                 SSLerr(SSL_F_GET_SERVER_HELLO,
310                                         SSL_R_PEER_ERROR);
311                         return(-1);
312                         }
313                 s->hit=(*(p++))?1:0;
314                 s->s2->tmp.cert_type= *(p++);
315                 n2s(p,i);
316                 if (i < s->version) s->version=i;
317                 n2s(p,i); s->s2->tmp.cert_length=i;
318                 n2s(p,i); s->s2->tmp.csl=i;
319                 n2s(p,i); s->s2->tmp.conn_id_length=i;
320                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
321                 s->init_num=0;
322                 }
323
324         /* SSL2_ST_GET_SERVER_HELLO_B */
325         j=s->s2->tmp.cert_length+s->s2->tmp.csl+s->s2->tmp.conn_id_length
326                 - s->init_num;
327         i=ssl2_read(s,(char *)&(buf[s->init_num]),j);
328         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
329
330         /* things are looking good */
331
332         p=buf;
333         if (s->hit)
334                 {
335                 if (s->s2->tmp.cert_length != 0) 
336                         {
337                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
338                         return(-1);
339                         }
340                 if (s->s2->tmp.cert_type != 0)
341                         {
342                         if (!(s->options &
343                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
344                                 {
345                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
346                                 return(-1);
347                                 }
348                         }
349                 if (s->s2->tmp.csl != 0)
350                         {
351                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
352                         return(-1);
353                         }
354                 }
355         else
356                 {
357 #ifdef undef
358                 /* very bad */
359                 memset(s->session->session_id,0,
360                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
361                 s->session->session_id_length=0;
362                 */
363 #endif
364
365                 /* we need to do this incase we were trying to reuse a 
366                  * client session but others are already reusing it.
367                  * If this was a new 'blank' session ID, the session-id
368                  * length will still be 0 */
369                 if (s->session->session_id_length > 0)
370                         {
371                         if (!ssl_get_new_session(s,0))
372                                 {
373                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
374                                 return(-1);
375                                 }
376                         }
377
378                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
379                         s->s2->tmp.cert_length,p) <= 0)
380                         {
381                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
382                         return(-1);
383                         }
384                 p+=s->s2->tmp.cert_length;
385
386                 if (s->s2->tmp.csl == 0)
387                         {
388                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
389                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
390                         return(-1);
391                         }
392
393                 /* We have just received a list of ciphers back from the
394                  * server.  We need to get the ones that match, then select
395                  * the one we want the most :-). */
396
397                 /* load the ciphers */
398                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
399                                             &s->session->ciphers);
400                 p+=s->s2->tmp.csl;
401                 if (sk == NULL)
402                         {
403                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
404                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
405                         return(-1);
406                         }
407
408                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
409
410                 /* get the array of ciphers we will accept */
411                 cl=ssl_get_ciphers_by_id(s);
412
413                 /* In theory we could have ciphers sent back that we
414                  * don't want to use but that does not matter since we
415                  * will check against the list we origionally sent and
416                  * for performance reasons we should not bother to match
417                  * the two lists up just to check. */
418                 for (i=0; i<sk_SSL_CIPHER_num(cl); i++)
419                         {
420                         if (sk_SSL_CIPHER_find(sk,
421                                                sk_SSL_CIPHER_value(cl,i)) >= 0)
422                                 break;
423                         }
424
425                 if (i >= sk_SSL_CIPHER_num(cl))
426                         {
427                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
428                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
429                         return(-1);
430                         }
431                 s->session->cipher=sk_SSL_CIPHER_value(cl,i);
432                 }
433
434         if ((s->session != NULL) && (s->session->peer != NULL))
435                 X509_free(s->session->peer);
436
437         /* hmmm, can we have the problem of the other session with this
438          * cert, Free's it before we increment the reference count. */
439         CRYPTO_w_lock(CRYPTO_LOCK_X509);
440         s->session->peer=s->session->sess_cert->key->x509;
441         /* Shouldn't do this: already locked */
442         /*CRYPTO_add(&s->session->peer->references,1,CRYPTO_LOCK_X509);*/
443         s->session->peer->references++;
444         CRYPTO_w_unlock(CRYPTO_LOCK_X509);
445
446         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
447         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
448         return(1);
449         }
450
451 static int client_hello(SSL *s)
452         {
453         unsigned char *buf;
454         unsigned char *p,*d;
455 /*      CIPHER **cipher;*/
456         int i,n,j;
457
458         buf=(unsigned char *)s->init_buf->data;
459         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
460                 {
461                 if ((s->session == NULL) ||
462                         (s->session->ssl_version != s->version))
463                         {
464                         if (!ssl_get_new_session(s,0))
465                                 {
466                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
467                                 return(-1);
468                                 }
469                         }
470                 /* else use the pre-loaded session */
471
472                 p=buf;                                  /* header */
473                 d=p+9;                                  /* data section */
474                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
475                 s2n(SSL2_VERSION,p);                    /* version */
476                 n=j=0;
477
478                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d);
479                 d+=n;
480
481                 if (n == 0)
482                         {
483                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
484                         return(-1);
485                         }
486
487                 s2n(n,p);                       /* cipher spec num bytes */
488
489                 if ((s->session->session_id_length > 0) &&
490                         (s->session->session_id_length <=
491                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
492                         {
493                         i=s->session->session_id_length;
494                         s2n(i,p);               /* session id length */
495                         memcpy(d,s->session->session_id,(unsigned int)i);
496                         d+=i;
497                         }
498                 else
499                         {
500                         s2n(0,p);
501                         }
502
503                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
504                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
505                 /*challenge id data*/
506                 RAND_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH);
507                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
508                 d+=SSL2_CHALLENGE_LENGTH;
509
510                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
511                 s->init_num=d-buf;
512                 s->init_off=0;
513                 }
514         /* SSL2_ST_SEND_CLIENT_HELLO_B */
515         return(ssl2_do_write(s));
516         }
517
518 static int client_master_key(SSL *s)
519         {
520         unsigned char *buf;
521         unsigned char *p,*d;
522         int clear,enc,karg,i;
523         SSL_SESSION *sess;
524         const EVP_CIPHER *c;
525         const EVP_MD *md;
526
527         buf=(unsigned char *)s->init_buf->data;
528         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
529                 {
530
531                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
532                         {
533                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
534                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
535                         return(-1);
536                         }
537                 sess=s->session;
538                 p=buf;
539                 d=p+10;
540                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
541
542                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
543                 p+=i;
544
545                 /* make key_arg data */
546                 i=EVP_CIPHER_iv_length(c);
547                 sess->key_arg_length=i;
548                 if (i > 0) RAND_bytes(sess->key_arg,i);
549
550                 /* make a master key */
551                 i=EVP_CIPHER_key_length(c);
552                 sess->master_key_length=i;
553                 if (i > 0) RAND_bytes(sess->master_key,i);
554
555                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
556                         enc=8;
557                 else if (SSL_C_IS_EXPORT(sess->cipher))
558                         enc=5;
559                 else
560                         enc=i;
561
562                 if (i < enc)
563                         {
564                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
565                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
566                         return(-1);
567                         }
568                 clear=i-enc;
569                 s2n(clear,p);
570                 memcpy(d,sess->master_key,(unsigned int)clear);
571                 d+=clear;
572
573                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
574                         &(sess->master_key[clear]),d,
575                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
576                 if (enc <= 0)
577                         {
578                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
579                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
580                         return(-1);
581                         }
582 #ifdef PKCS1_CHECK
583                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
584                 if (s->options & SSL_OP_PKCS1_CHECK_2)
585                         sess->master_key[clear]++;
586 #endif
587                 s2n(enc,p);
588                 d+=enc;
589                 karg=sess->key_arg_length;      
590                 s2n(karg,p); /* key arg size */
591                 memcpy(d,sess->key_arg,(unsigned int)karg);
592                 d+=karg;
593
594                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
595                 s->init_num=d-buf;
596                 s->init_off=0;
597                 }
598
599         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
600         return(ssl2_do_write(s));
601         }
602
603 static int client_finished(SSL *s)
604         {
605         unsigned char *p;
606
607         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
608                 {
609                 p=(unsigned char *)s->init_buf->data;
610                 *(p++)=SSL2_MT_CLIENT_FINISHED;
611                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
612
613                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
614                 s->init_num=s->s2->conn_id_length+1;
615                 s->init_off=0;
616                 }
617         return(ssl2_do_write(s));
618         }
619
620 /* read the data and then respond */
621 static int client_certificate(SSL *s)
622         {
623         unsigned char *buf;
624         unsigned char *p,*d;
625         int i;
626         unsigned int n;
627         int cert_ch_len=0;
628         unsigned char *cert_ch;
629
630         buf=(unsigned char *)s->init_buf->data;
631         cert_ch= &(buf[2]);
632
633         /* We have a cert associated with the SSL, so attach it to
634          * the session if it does not have one */
635
636         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
637                 {
638                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
639                         SSL2_MAX_CERT_CHALLENGE_LENGTH+1-s->init_num);
640                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+1-s->init_num))
641                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
642
643                 /* type=buf[0]; */
644                 /* type eq x509 */
645                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
646                         {
647                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
648                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
649                         return(-1);
650                         }
651                 cert_ch_len=i-1;
652
653                 if ((s->cert == NULL) ||
654                         (s->cert->key->x509 == NULL) ||
655                         (s->cert->key->privatekey == NULL))
656                         {
657                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
658                         }
659                 else
660                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
661                 }
662
663         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
664                 {
665                 X509 *x509=NULL;
666                 EVP_PKEY *pkey=NULL;
667
668                 /* If we get an error we need to
669                  * ssl->rwstate=SSL_X509_LOOKUP;
670                  * return(error);
671                  * We should then be retried when things are ok and we
672                  * can get a cert or not */
673
674                 i=0;
675                 if (s->ctx->client_cert_cb != NULL)
676                         {
677                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
678                         }
679
680                 if (i < 0)
681                         {
682                         s->rwstate=SSL_X509_LOOKUP;
683                         return(-1);
684                         }
685                 s->rwstate=SSL_NOTHING;
686
687                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
688                         {
689                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
690                         if (    !SSL_use_certificate(s,x509) || 
691                                 !SSL_use_PrivateKey(s,pkey))
692                                 {
693                                 i=0;
694                                 }
695                         X509_free(x509);
696                         EVP_PKEY_free(pkey);
697                         }
698                 else if (i == 1)
699                         {
700                         if (x509 != NULL) X509_free(x509);
701                         if (pkey != NULL) EVP_PKEY_free(pkey);
702                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
703                         i=0;
704                         }
705
706                 if (i == 0)
707                         {
708                         /* We have no client certificate to respond with
709                          * so send the correct error message back */
710                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
711                         p=buf;
712                         *(p++)=SSL2_MT_ERROR;
713                         s2n(SSL2_PE_NO_CERTIFICATE,p);
714                         s->init_off=0;
715                         s->init_num=3;
716                         /* Write is done at the end */
717                         }
718                 }
719
720         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
721                 {
722                 return(ssl2_do_write(s));
723                 }
724
725         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
726                 {
727                 EVP_MD_CTX ctx;
728
729                 /* ok, now we calculate the checksum
730                  * do it first so we can reuse buf :-) */
731                 p=buf;
732                 EVP_SignInit(&ctx,s->ctx->rsa_md5);
733                 EVP_SignUpdate(&ctx,s->s2->key_material,
734                         (unsigned int)s->s2->key_material_length);
735                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
736                 n=i2d_X509(s->session->sess_cert->key->x509,&p);
737                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
738
739                 p=buf;
740                 d=p+6;
741                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
742                 *(p++)=SSL2_CT_X509_CERTIFICATE;
743                 n=i2d_X509(s->cert->key->x509,&d);
744                 s2n(n,p);
745
746                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
747                         {
748                         /* this is not good.  If things have failed it
749                          * means there so something wrong with the key.
750                          * We will contiune with a 0 length signature
751                          */
752                         }
753                 memset(&ctx,0,sizeof(ctx));
754                 s2n(n,p);
755                 d+=n;
756
757                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
758                 s->init_num=d-buf;
759                 s->init_off=0;
760                 }
761         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
762         return(ssl2_do_write(s));
763         }
764
765 static int get_server_verify(SSL *s)
766         {
767         unsigned char *p;
768         int i;
769
770         p=(unsigned char *)s->init_buf->data;
771         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
772                 {
773                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
774                 if (i < (1-s->init_num)) 
775                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
776
777                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
778                 s->init_num=0;
779                 if (*p != SSL2_MT_SERVER_VERIFY)
780                         {
781                         if (p[0] != SSL2_MT_ERROR)
782                                 {
783                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
784                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
785                                         SSL_R_READ_WRONG_PACKET_TYPE);
786                                 }
787                         else
788                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
789                                         SSL_R_PEER_ERROR);
790                         return(-1);
791                         }
792                 }
793         
794         p=(unsigned char *)s->init_buf->data;
795         i=ssl2_read(s,(char *)&(p[s->init_num]),
796                 (unsigned int)s->s2->challenge_length-s->init_num);
797         if (i < ((int)s->s2->challenge_length-s->init_num))
798                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
799         if (memcmp(p,s->s2->challenge,(unsigned int)s->s2->challenge_length) != 0)
800                 {
801                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
802                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
803                 return(-1);
804                 }
805         return(1);
806         }
807
808 static int get_server_finished(SSL *s)
809         {
810         unsigned char *buf;
811         unsigned char *p;
812         int i;
813
814         buf=(unsigned char *)s->init_buf->data;
815         p=buf;
816         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
817                 {
818                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
819                 if (i < (1-s->init_num))
820                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
821                 s->init_num=i;
822                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
823                         {
824                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
825                         return(1);
826                         }
827                 else if (*p != SSL2_MT_SERVER_FINISHED)
828                         {
829                         if (p[0] != SSL2_MT_ERROR)
830                                 {
831                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
832                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
833                                 }
834                         else
835                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
836                         return(-1);
837                         }
838                 s->state=SSL_ST_OK;
839                 s->init_num=0;
840                 }
841
842         i=ssl2_read(s,(char *)&(buf[s->init_num]),
843                 SSL2_SSL_SESSION_ID_LENGTH-s->init_num);
844         if (i < (SSL2_SSL_SESSION_ID_LENGTH-s->init_num))
845                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
846
847         if (!s->hit) /* new session */
848                 {
849                 /* new session-id */
850                 /* Make sure we were not trying to re-use an old SSL_SESSION
851                  * or bad things can happen */
852                 /* ZZZZZZZZZZZZZ */
853                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
854                 memcpy(s->session->session_id,p,SSL2_SSL_SESSION_ID_LENGTH);
855                 }
856         else
857                 {
858                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
859                         {
860                         if (memcmp(buf,s->session->session_id,
861                                 (unsigned int)s->session->session_id_length) != 0)
862                                 {
863                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
864                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
865                                 return(-1);
866                                 }
867                         }
868                 }
869         return(1);
870         }
871
872 /* loads in the certificate from the server */
873 int ssl2_set_certificate(SSL *s, int type, int len, unsigned char *data)
874         {
875         STACK_OF(X509) *sk=NULL;
876         EVP_PKEY *pkey=NULL;
877         CERT *c=NULL;
878         int i;
879         X509 *x509=NULL;
880         int ret=0;
881         
882         x509=d2i_X509(NULL,&data,(long)len);
883         if (x509 == NULL)
884                 {
885                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
886                 goto err;
887                 }
888
889         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
890                 {
891                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
892                 goto err;
893                 }
894
895         i=ssl_verify_cert_chain(s,sk);
896                 
897         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
898                 {
899                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
900                 goto err;
901                 }
902
903         /* cert for ssl */
904         c=ssl_cert_new();
905         if (c == NULL)
906                 {
907                 ret= -1;
908                 goto err;
909                 }
910
911         /* cert for session */
912         if (s->session->sess_cert) ssl_cert_free(s->session->sess_cert);
913         s->session->sess_cert=c;
914
915 /*      c->cert_type=type; */
916
917         c->pkeys[SSL_PKEY_RSA_ENC].x509=x509;
918         c->key= &(c->pkeys[SSL_PKEY_RSA_ENC]);
919
920         pkey=X509_get_pubkey(x509);
921         x509=NULL;
922         if (pkey == NULL)
923                 {
924                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
925                 goto err;
926                 }
927         if (pkey->type != EVP_PKEY_RSA)
928                 {
929                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
930                 goto err;
931                 }
932
933         if (!ssl_set_cert_type(c,SSL2_CT_X509_CERTIFICATE))
934                 goto err;
935         ret=1;
936 err:
937         sk_X509_free(sk);
938         X509_free(x509);
939         EVP_PKEY_free(pkey);
940         return(ret);
941         }
942
943 static int ssl_rsa_public_encrypt(CERT *c, int len, unsigned char *from,
944              unsigned char *to, int padding)
945         {
946         EVP_PKEY *pkey=NULL;
947         int i= -1;
948
949         if ((c == NULL) || (c->key->x509 == NULL) ||
950                 ((pkey=X509_get_pubkey(c->key->x509)) == NULL))
951                 {
952                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
953                 return(-1);
954                 }
955         if (pkey->type != EVP_PKEY_RSA)
956                 {
957                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
958                 goto end;
959                 }
960
961         /* we have the public key */
962         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
963         if (i < 0)
964                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
965 end:
966         EVP_PKEY_free(pkey);
967         return(i);
968         }
969 #endif