Oh, the destest program did look at the return value...
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/rand.h>
116 #include <openssl/buffer.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119 #include "cryptlib.h"
120
121 static SSL_METHOD *ssl2_get_client_method(int ver);
122 static int get_server_finished(SSL *s);
123 static int get_server_verify(SSL *s);
124 static int get_server_hello(SSL *s);
125 static int client_hello(SSL *s); 
126 static int client_master_key(SSL *s);
127 static int client_finished(SSL *s);
128 static int client_certificate(SSL *s);
129 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
130         unsigned char *to,int padding);
131 #define BREAK   break
132
133 static SSL_METHOD *ssl2_get_client_method(int ver)
134         {
135         if (ver == SSL2_VERSION)
136                 return(SSLv2_client_method());
137         else
138                 return(NULL);
139         }
140
141 SSL_METHOD *SSLv2_client_method(void)
142         {
143         static int init=1;
144         static SSL_METHOD SSLv2_client_data;
145
146         if (init)
147                 {
148                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
149
150                 if (init)
151                         {
152                         memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
153                                 sizeof(SSL_METHOD));
154                         SSLv2_client_data.ssl_connect=ssl2_connect;
155                         SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
156                         init=0;
157                         }
158
159                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
160                 }
161         return(&SSLv2_client_data);
162         }
163
164 int ssl2_connect(SSL *s)
165         {
166         unsigned long l=time(NULL);
167         BUF_MEM *buf=NULL;
168         int ret= -1;
169         void (*cb)(const SSL *ssl,int type,int val)=NULL;
170         int new_state,state;
171
172         RAND_add(&l,sizeof(l),0);
173         ERR_clear_error();
174         clear_sys_error();
175
176         if (s->info_callback != NULL)
177                 cb=s->info_callback;
178         else if (s->ctx->info_callback != NULL)
179                 cb=s->ctx->info_callback;
180
181         /* init things to blank */
182         s->in_handshake++;
183         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
184
185         for (;;)
186                 {
187                 state=s->state;
188
189                 switch (s->state)
190                         {
191                 case SSL_ST_BEFORE:
192                 case SSL_ST_CONNECT:
193                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
194                 case SSL_ST_OK|SSL_ST_CONNECT:
195
196                         s->server=0;
197                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
198
199                         s->version=SSL2_VERSION;
200                         s->type=SSL_ST_CONNECT;
201
202                         buf=s->init_buf;
203                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
204                                 {
205                                 ret= -1;
206                                 goto end;
207                                 }
208                         if (!BUF_MEM_grow(buf,
209                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
210                                 {
211                                 if (buf == s->init_buf)
212                                         buf=NULL;
213                                 ret= -1;
214                                 goto end;
215                                 }
216                         s->init_buf=buf;
217                         buf=NULL;
218                         s->init_num=0;
219                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
220                         s->ctx->stats.sess_connect++;
221                         s->handshake_func=ssl2_connect;
222                         BREAK;
223
224                 case SSL2_ST_SEND_CLIENT_HELLO_A:
225                 case SSL2_ST_SEND_CLIENT_HELLO_B:
226                         s->shutdown=0;
227                         ret=client_hello(s);
228                         if (ret <= 0) goto end;
229                         s->init_num=0;
230                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
231                         BREAK;
232                 
233                 case SSL2_ST_GET_SERVER_HELLO_A:
234                 case SSL2_ST_GET_SERVER_HELLO_B:
235                         ret=get_server_hello(s);
236                         if (ret <= 0) goto end;
237                         s->init_num=0;
238                         if (!s->hit) /* new session */
239                                 {
240                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
241                                 BREAK; 
242                                 }
243                         else
244                                 {
245                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
246                                 break;
247                                 }
248         
249                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
250                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
251                         ret=client_master_key(s);
252                         if (ret <= 0) goto end;
253                         s->init_num=0;
254                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
255                         break;
256
257                 case SSL2_ST_CLIENT_START_ENCRYPTION:
258                         /* Ok, we now have all the stuff needed to
259                          * start encrypting, so lets fire it up :-) */
260                         if (!ssl2_enc_init(s,1))
261                                 {
262                                 ret= -1;
263                                 goto end;
264                                 }
265                         s->s2->clear_text=0;
266                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
267                         break;
268
269                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
270                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
271                         ret=client_finished(s);
272                         if (ret <= 0) goto end;
273                         s->init_num=0;
274                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
275                         break;
276
277                 case SSL2_ST_GET_SERVER_VERIFY_A:
278                 case SSL2_ST_GET_SERVER_VERIFY_B:
279                         ret=get_server_verify(s);
280                         if (ret <= 0) goto end;
281                         s->init_num=0;
282                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
283                         break;
284
285                 case SSL2_ST_GET_SERVER_FINISHED_A:
286                 case SSL2_ST_GET_SERVER_FINISHED_B:
287                         ret=get_server_finished(s);
288                         if (ret <= 0) goto end;
289                         break;
290
291                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
292                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
293                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
294                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
295                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
296                         ret=client_certificate(s);
297                         if (ret <= 0) goto end;
298                         s->init_num=0;
299                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
300                         break;
301
302                 case SSL_ST_OK:
303                         if (s->init_buf != NULL)
304                                 {
305                                 BUF_MEM_free(s->init_buf);
306                                 s->init_buf=NULL;
307                                 }
308                         s->init_num=0;
309                 /*      ERR_clear_error();*/
310
311                         /* If we want to cache session-ids in the client
312                          * and we successfully add the session-id to the
313                          * cache, and there is a callback, then pass it out.
314                          * 26/11/96 - eay - only add if not a re-used session.
315                          */
316
317                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
318                         if (s->hit) s->ctx->stats.sess_hit++;
319
320                         ret=1;
321                         /* s->server=0; */
322                         s->ctx->stats.sess_connect_good++;
323
324                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
325
326                         goto end;
327                         /* break; */
328                 default:
329                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
330                         return(-1);
331                         /* break; */
332                         }
333
334                 if ((cb != NULL) && (s->state != state))
335                         {
336                         new_state=s->state;
337                         s->state=state;
338                         cb(s,SSL_CB_CONNECT_LOOP,1);
339                         s->state=new_state;
340                         }
341                 }
342 end:
343         s->in_handshake--;
344         if (buf != NULL)
345                 BUF_MEM_free(buf);
346         if (cb != NULL) 
347                 cb(s,SSL_CB_CONNECT_EXIT,ret);
348         return(ret);
349         }
350
351 static int get_server_hello(SSL *s)
352         {
353         unsigned char *buf;
354         unsigned char *p;
355         int i,j;
356         unsigned long len;
357         STACK_OF(SSL_CIPHER) *sk=NULL,*cl, *prio, *allow;
358
359         buf=(unsigned char *)s->init_buf->data;
360         p=buf;
361         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
362                 {
363                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
364                 if (i < (11-s->init_num)) 
365                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
366                 s->init_num = 11;
367
368                 if (*(p++) != SSL2_MT_SERVER_HELLO)
369                         {
370                         if (p[-1] != SSL2_MT_ERROR)
371                                 {
372                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
373                                 SSLerr(SSL_F_GET_SERVER_HELLO,
374                                         SSL_R_READ_WRONG_PACKET_TYPE);
375                                 }
376                         else
377                                 SSLerr(SSL_F_GET_SERVER_HELLO,
378                                         SSL_R_PEER_ERROR);
379                         return(-1);
380                         }
381 #ifdef __APPLE_CC__
382                 /* The Rhapsody 5.5 (a.k.a. MacOS X) compiler bug
383                  * workaround. <appro@fy.chalmers.se> */
384                 s->hit=(i=*(p++))?1:0;
385 #else
386                 s->hit=(*(p++))?1:0;
387 #endif
388                 s->s2->tmp.cert_type= *(p++);
389                 n2s(p,i);
390                 if (i < s->version) s->version=i;
391                 n2s(p,i); s->s2->tmp.cert_length=i;
392                 n2s(p,i); s->s2->tmp.csl=i;
393                 n2s(p,i); s->s2->tmp.conn_id_length=i;
394                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
395                 }
396
397         /* SSL2_ST_GET_SERVER_HELLO_B */
398         len = 11 + (unsigned long)s->s2->tmp.cert_length + (unsigned long)s->s2->tmp.csl + (unsigned long)s->s2->tmp.conn_id_length;
399         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
400                 {
401                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_MESSAGE_TOO_LONG);
402                 return -1;
403                 }
404         j = (int)len - s->init_num;
405         i = ssl2_read(s,(char *)&(buf[s->init_num]),j);
406         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
407         if (s->msg_callback)
408                 s->msg_callback(0, s->version, 0, buf, (size_t)len, s, s->msg_callback_arg); /* SERVER-HELLO */
409
410         /* things are looking good */
411
412         p = buf + 11;
413         if (s->hit)
414                 {
415                 if (s->s2->tmp.cert_length != 0) 
416                         {
417                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
418                         return(-1);
419                         }
420                 if (s->s2->tmp.cert_type != 0)
421                         {
422                         if (!(s->options &
423                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
424                                 {
425                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
426                                 return(-1);
427                                 }
428                         }
429                 if (s->s2->tmp.csl != 0)
430                         {
431                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
432                         return(-1);
433                         }
434                 }
435         else
436                 {
437 #ifdef undef
438                 /* very bad */
439                 memset(s->session->session_id,0,
440                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
441                 s->session->session_id_length=0;
442                 */
443 #endif
444
445                 /* we need to do this in case we were trying to reuse a 
446                  * client session but others are already reusing it.
447                  * If this was a new 'blank' session ID, the session-id
448                  * length will still be 0 */
449                 if (s->session->session_id_length > 0)
450                         {
451                         if (!ssl_get_new_session(s,0))
452                                 {
453                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
454                                 return(-1);
455                                 }
456                         }
457
458                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
459                         s->s2->tmp.cert_length,p) <= 0)
460                         {
461                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
462                         return(-1);
463                         }
464                 p+=s->s2->tmp.cert_length;
465
466                 if (s->s2->tmp.csl == 0)
467                         {
468                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
469                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
470                         return(-1);
471                         }
472
473                 /* We have just received a list of ciphers back from the
474                  * server.  We need to get the ones that match, then select
475                  * the one we want the most :-). */
476
477                 /* load the ciphers */
478                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
479                                             &s->session->ciphers);
480                 p+=s->s2->tmp.csl;
481                 if (sk == NULL)
482                         {
483                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
484                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
485                         return(-1);
486                         }
487
488                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
489
490                 /* get the array of ciphers we will accept */
491                 cl=SSL_get_ciphers(s);
492                 sk_SSL_CIPHER_set_cmp_func(cl,ssl_cipher_ptr_id_cmp);
493
494                 /*
495                  * If server preference flag set, choose the first
496                  * (highest priority) cipher the server sends, otherwise
497                  * client preference has priority.
498                  */
499                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
500                     {
501                     prio = sk;
502                     allow = cl;
503                     }
504                 else
505                     {
506                     prio = cl;
507                     allow = sk;
508                     }
509                 /* In theory we could have ciphers sent back that we
510                  * don't want to use but that does not matter since we
511                  * will check against the list we originally sent and
512                  * for performance reasons we should not bother to match
513                  * the two lists up just to check. */
514                 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
515                         {
516                         if (sk_SSL_CIPHER_find(allow,
517                                              sk_SSL_CIPHER_value(prio,i)) >= 0)
518                                 break;
519                         }
520
521                 if (i >= sk_SSL_CIPHER_num(prio))
522                         {
523                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
524                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
525                         return(-1);
526                         }
527                 s->session->cipher=sk_SSL_CIPHER_value(prio,i);
528
529
530                 if (s->session->peer != NULL) /* can't happen*/
531                         {
532                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
533                         SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
534                         return(-1);
535                         }
536
537                 s->session->peer = s->session->sess_cert->peer_key->x509;
538                 /* peer_key->x509 has been set by ssl2_set_certificate. */
539                 CRYPTO_add(&s->session->peer->references, 1, CRYPTO_LOCK_X509);
540                 }
541
542         if (s->session->peer != s->session->sess_cert->peer_key->x509)
543                 /* can't happen */
544                 {
545                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
546                 SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
547                 return(-1);
548                 }
549                 
550         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
551         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
552                 {
553                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
554                 SSLerr(SSL_F_GET_SERVER_HELLO, SSL_R_SSL2_CONNECTION_ID_TOO_LONG);
555                 return -1;
556                 }
557         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
558         return(1);
559         }
560
561 static int client_hello(SSL *s)
562         {
563         unsigned char *buf;
564         unsigned char *p,*d;
565 /*      CIPHER **cipher;*/
566         int i,n,j;
567
568         buf=(unsigned char *)s->init_buf->data;
569         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
570                 {
571                 if ((s->session == NULL) ||
572                         (s->session->ssl_version != s->version))
573                         {
574                         if (!ssl_get_new_session(s,0))
575                                 {
576                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
577                                 return(-1);
578                                 }
579                         }
580                 /* else use the pre-loaded session */
581
582                 p=buf;                                  /* header */
583                 d=p+9;                                  /* data section */
584                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
585                 s2n(SSL2_VERSION,p);                    /* version */
586                 n=j=0;
587
588                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d);
589                 d+=n;
590
591                 if (n == 0)
592                         {
593                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
594                         return(-1);
595                         }
596
597                 s2n(n,p);                       /* cipher spec num bytes */
598
599                 if ((s->session->session_id_length > 0) &&
600                         (s->session->session_id_length <=
601                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
602                         {
603                         i=s->session->session_id_length;
604                         s2n(i,p);               /* session id length */
605                         memcpy(d,s->session->session_id,(unsigned int)i);
606                         d+=i;
607                         }
608                 else
609                         {
610                         s2n(0,p);
611                         }
612
613                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
614                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
615                 /*challenge id data*/
616                 RAND_pseudo_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH);
617                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
618                 d+=SSL2_CHALLENGE_LENGTH;
619
620                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
621                 s->init_num=d-buf;
622                 s->init_off=0;
623                 }
624         /* SSL2_ST_SEND_CLIENT_HELLO_B */
625         return(ssl2_do_write(s));
626         }
627
628 static int client_master_key(SSL *s)
629         {
630         unsigned char *buf;
631         unsigned char *p,*d;
632         int clear,enc,karg,i;
633         SSL_SESSION *sess;
634         const EVP_CIPHER *c;
635         const EVP_MD *md;
636
637         buf=(unsigned char *)s->init_buf->data;
638         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
639                 {
640
641                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
642                         {
643                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
644                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
645                         return(-1);
646                         }
647                 sess=s->session;
648                 p=buf;
649                 d=p+10;
650                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
651
652                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
653                 p+=i;
654
655                 /* make key_arg data */
656                 i=EVP_CIPHER_iv_length(c);
657                 sess->key_arg_length=i;
658                 if (i > SSL_MAX_KEY_ARG_LENGTH)
659                         {
660                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
661                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
662                         return -1;
663                         }
664                 if (i > 0) RAND_pseudo_bytes(sess->key_arg,i);
665
666                 /* make a master key */
667                 i=EVP_CIPHER_key_length(c);
668                 sess->master_key_length=i;
669                 if (i > 0)
670                         {
671                         if (i > sizeof sess->master_key)
672                                 {
673                                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
674                                 SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
675                                 return -1;
676                                 }
677                         if (RAND_bytes(sess->master_key,i) <= 0)
678                                 {
679                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
680                                 return(-1);
681                                 }
682                         }
683
684                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
685                         enc=8;
686                 else if (SSL_C_IS_EXPORT(sess->cipher))
687                         enc=5;
688                 else
689                         enc=i;
690
691                 if (i < enc)
692                         {
693                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
694                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
695                         return(-1);
696                         }
697                 clear=i-enc;
698                 s2n(clear,p);
699                 memcpy(d,sess->master_key,(unsigned int)clear);
700                 d+=clear;
701
702                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
703                         &(sess->master_key[clear]),d,
704                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
705                 if (enc <= 0)
706                         {
707                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
708                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
709                         return(-1);
710                         }
711 #ifdef PKCS1_CHECK
712                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
713                 if (s->options & SSL_OP_PKCS1_CHECK_2)
714                         sess->master_key[clear]++;
715 #endif
716                 s2n(enc,p);
717                 d+=enc;
718                 karg=sess->key_arg_length;      
719                 s2n(karg,p); /* key arg size */
720                 if (karg > sizeof sess->key_arg)
721                         {
722                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
723                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
724                         return -1;
725                         }
726                 memcpy(d,sess->key_arg,(unsigned int)karg);
727                 d+=karg;
728
729                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
730                 s->init_num=d-buf;
731                 s->init_off=0;
732                 }
733
734         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
735         return(ssl2_do_write(s));
736         }
737
738 static int client_finished(SSL *s)
739         {
740         unsigned char *p;
741
742         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
743                 {
744                 p=(unsigned char *)s->init_buf->data;
745                 *(p++)=SSL2_MT_CLIENT_FINISHED;
746                 if (s->s2->conn_id_length > sizeof s->s2->conn_id)
747                         {
748                         SSLerr(SSL_F_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
749                         return -1;
750                         }
751                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
752
753                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
754                 s->init_num=s->s2->conn_id_length+1;
755                 s->init_off=0;
756                 }
757         return(ssl2_do_write(s));
758         }
759
760 /* read the data and then respond */
761 static int client_certificate(SSL *s)
762         {
763         unsigned char *buf;
764         unsigned char *p,*d;
765         int i;
766         unsigned int n;
767         int cert_ch_len;
768         unsigned char *cert_ch;
769
770         buf=(unsigned char *)s->init_buf->data;
771
772         /* We have a cert associated with the SSL, so attach it to
773          * the session if it does not have one */
774
775         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
776                 {
777                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
778                         SSL2_MAX_CERT_CHALLENGE_LENGTH+2-s->init_num);
779                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+2-s->init_num))
780                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
781                 s->init_num += i;
782                 if (s->msg_callback)
783                         s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* REQUEST-CERTIFICATE */
784
785                 /* type=buf[0]; */
786                 /* type eq x509 */
787                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
788                         {
789                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
790                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
791                         return(-1);
792                         }
793
794                 if ((s->cert == NULL) ||
795                         (s->cert->key->x509 == NULL) ||
796                         (s->cert->key->privatekey == NULL))
797                         {
798                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
799                         }
800                 else
801                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
802                 }
803
804         cert_ch = buf + 2;
805         cert_ch_len = s->init_num - 2;
806
807         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
808                 {
809                 X509 *x509=NULL;
810                 EVP_PKEY *pkey=NULL;
811
812                 /* If we get an error we need to
813                  * ssl->rwstate=SSL_X509_LOOKUP;
814                  * return(error);
815                  * We should then be retried when things are ok and we
816                  * can get a cert or not */
817
818                 i=0;
819                 if (s->ctx->client_cert_cb != NULL)
820                         {
821                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
822                         }
823
824                 if (i < 0)
825                         {
826                         s->rwstate=SSL_X509_LOOKUP;
827                         return(-1);
828                         }
829                 s->rwstate=SSL_NOTHING;
830
831                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
832                         {
833                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
834                         if (    !SSL_use_certificate(s,x509) || 
835                                 !SSL_use_PrivateKey(s,pkey))
836                                 {
837                                 i=0;
838                                 }
839                         X509_free(x509);
840                         EVP_PKEY_free(pkey);
841                         }
842                 else if (i == 1)
843                         {
844                         if (x509 != NULL) X509_free(x509);
845                         if (pkey != NULL) EVP_PKEY_free(pkey);
846                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
847                         i=0;
848                         }
849
850                 if (i == 0)
851                         {
852                         /* We have no client certificate to respond with
853                          * so send the correct error message back */
854                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
855                         p=buf;
856                         *(p++)=SSL2_MT_ERROR;
857                         s2n(SSL2_PE_NO_CERTIFICATE,p);
858                         s->init_off=0;
859                         s->init_num=3;
860                         /* Write is done at the end */
861                         }
862                 }
863
864         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
865                 {
866                 return(ssl2_do_write(s));
867                 }
868
869         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
870                 {
871                 EVP_MD_CTX ctx;
872
873                 /* ok, now we calculate the checksum
874                  * do it first so we can reuse buf :-) */
875                 p=buf;
876                 EVP_MD_CTX_init(&ctx);
877                 EVP_SignInit_ex(&ctx,s->ctx->rsa_md5, NULL);
878                 EVP_SignUpdate(&ctx,s->s2->key_material,
879                                s->s2->key_material_length);
880                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
881                 n=i2d_X509(s->session->sess_cert->peer_key->x509,&p);
882                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
883
884                 p=buf;
885                 d=p+6;
886                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
887                 *(p++)=SSL2_CT_X509_CERTIFICATE;
888                 n=i2d_X509(s->cert->key->x509,&d);
889                 s2n(n,p);
890
891                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
892                         {
893                         /* this is not good.  If things have failed it
894                          * means there so something wrong with the key.
895                          * We will continue with a 0 length signature
896                          */
897                         }
898                 EVP_MD_CTX_cleanup(&ctx);
899                 s2n(n,p);
900                 d+=n;
901
902                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
903                 s->init_num=d-buf;
904                 s->init_off=0;
905                 }
906         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
907         return(ssl2_do_write(s));
908         }
909
910 static int get_server_verify(SSL *s)
911         {
912         unsigned char *p;
913         int i, n, len;
914
915         p=(unsigned char *)s->init_buf->data;
916         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
917                 {
918                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
919                 if (i < (1-s->init_num)) 
920                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
921                 s->init_num += i;
922
923                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
924                 if (*p != SSL2_MT_SERVER_VERIFY)
925                         {
926                         if (p[0] != SSL2_MT_ERROR)
927                                 {
928                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
929                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
930                                         SSL_R_READ_WRONG_PACKET_TYPE);
931                                 }
932                         else
933                                 {
934                                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_PEER_ERROR);
935                                 /* try to read the error message */
936                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
937                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
938                                 }
939                         return(-1);
940                         }
941                 }
942         
943         p=(unsigned char *)s->init_buf->data;
944         len = 1 + s->s2->challenge_length;
945         n =  len - s->init_num;
946         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
947         if (i < n)
948                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
949         if (s->msg_callback)
950                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* SERVER-VERIFY */
951         p += 1;
952
953         if (memcmp(p,s->s2->challenge,s->s2->challenge_length) != 0)
954                 {
955                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
956                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
957                 return(-1);
958                 }
959         return(1);
960         }
961
962 static int get_server_finished(SSL *s)
963         {
964         unsigned char *buf;
965         unsigned char *p;
966         int i, n, len;
967
968         buf=(unsigned char *)s->init_buf->data;
969         p=buf;
970         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
971                 {
972                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
973                 if (i < (1-s->init_num))
974                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
975                 s->init_num += i;
976
977                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
978                         {
979                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
980                         return(1);
981                         }
982                 else if (*p != SSL2_MT_SERVER_FINISHED)
983                         {
984                         if (p[0] != SSL2_MT_ERROR)
985                                 {
986                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
987                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
988                                 }
989                         else
990                                 {
991                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
992                                 /* try to read the error message */
993                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
994                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
995                                 }
996                         return(-1);
997                         }
998                 s->state=SSL2_ST_GET_SERVER_FINISHED_B;
999                 }
1000
1001         len = 1 + SSL2_SSL_SESSION_ID_LENGTH;
1002         n = len - s->init_num;
1003         i = ssl2_read(s,(char *)&(buf[s->init_num]), n);
1004         if (i < n) /* XXX could be shorter than SSL2_SSL_SESSION_ID_LENGTH, that's the maximum */
1005                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
1006         s->init_num += i;
1007         if (s->msg_callback)
1008                 s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* SERVER-FINISHED */
1009
1010         if (!s->hit) /* new session */
1011                 {
1012                 /* new session-id */
1013                 /* Make sure we were not trying to re-use an old SSL_SESSION
1014                  * or bad things can happen */
1015                 /* ZZZZZZZZZZZZZ */
1016                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
1017                 memcpy(s->session->session_id,p+1,SSL2_SSL_SESSION_ID_LENGTH);
1018                 }
1019         else
1020                 {
1021                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
1022                         {
1023                         if ((s->session->session_id_length > sizeof s->session->session_id)
1024                             || (0 != memcmp(buf + 1, s->session->session_id,
1025                                             (unsigned int)s->session->session_id_length)))
1026                                 {
1027                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1028                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
1029                                 return(-1);
1030                                 }
1031                         }
1032                 }
1033         s->state = SSL_ST_OK;
1034         return(1);
1035         }
1036
1037 /* loads in the certificate from the server */
1038 int ssl2_set_certificate(SSL *s, int type, int len, unsigned char *data)
1039         {
1040         STACK_OF(X509) *sk=NULL;
1041         EVP_PKEY *pkey=NULL;
1042         SESS_CERT *sc=NULL;
1043         int i;
1044         X509 *x509=NULL;
1045         int ret=0;
1046         
1047         x509=d2i_X509(NULL,&data,(long)len);
1048         if (x509 == NULL)
1049                 {
1050                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
1051                 goto err;
1052                 }
1053
1054         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
1055                 {
1056                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1057                 goto err;
1058                 }
1059
1060         i=ssl_verify_cert_chain(s,sk);
1061                 
1062         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
1063                 {
1064                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1065                 goto err;
1066                 }
1067         ERR_clear_error(); /* but we keep s->verify_result */
1068         s->session->verify_result = s->verify_result;
1069
1070         /* server's cert for this session */
1071         sc=ssl_sess_cert_new();
1072         if (sc == NULL)
1073                 {
1074                 ret= -1;
1075                 goto err;
1076                 }
1077         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1078         s->session->sess_cert=sc;
1079
1080         sc->peer_pkeys[SSL_PKEY_RSA_ENC].x509=x509;
1081         sc->peer_key= &(sc->peer_pkeys[SSL_PKEY_RSA_ENC]);
1082
1083         pkey=X509_get_pubkey(x509);
1084         x509=NULL;
1085         if (pkey == NULL)
1086                 {
1087                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
1088                 goto err;
1089                 }
1090         if (pkey->type != EVP_PKEY_RSA)
1091                 {
1092                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
1093                 goto err;
1094                 }
1095
1096         if (!ssl_set_peer_cert_type(sc,SSL2_CT_X509_CERTIFICATE))
1097                 goto err;
1098         ret=1;
1099 err:
1100         sk_X509_free(sk);
1101         X509_free(x509);
1102         EVP_PKEY_free(pkey);
1103         return(ret);
1104         }
1105
1106 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
1107              unsigned char *to, int padding)
1108         {
1109         EVP_PKEY *pkey=NULL;
1110         int i= -1;
1111
1112         if ((sc == NULL) || (sc->peer_key->x509 == NULL) ||
1113                 ((pkey=X509_get_pubkey(sc->peer_key->x509)) == NULL))
1114                 {
1115                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
1116                 return(-1);
1117                 }
1118         if (pkey->type != EVP_PKEY_RSA)
1119                 {
1120                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1121                 goto end;
1122                 }
1123
1124         /* we have the public key */
1125         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
1126         if (i < 0)
1127                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
1128 end:
1129         EVP_PKEY_free(pkey);
1130         return(i);
1131         }
1132 #else /* !OPENSSL_NO_SSL2 */
1133
1134 # if PEDANTIC
1135 static void *dummy=&dummy;
1136 # endif
1137
1138 #endif