Update from 0.9.8-stable.
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/rand.h>
116 #include <openssl/buffer.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119
120 static const SSL_METHOD *ssl2_get_client_method(int ver);
121 static int get_server_finished(SSL *s);
122 static int get_server_verify(SSL *s);
123 static int get_server_hello(SSL *s);
124 static int client_hello(SSL *s); 
125 static int client_master_key(SSL *s);
126 static int client_finished(SSL *s);
127 static int client_certificate(SSL *s);
128 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
129         unsigned char *to,int padding);
130 #define BREAK   break
131
132 static const SSL_METHOD *ssl2_get_client_method(int ver)
133         {
134         if (ver == SSL2_VERSION)
135                 return(SSLv2_client_method());
136         else
137                 return(NULL);
138         }
139
140 IMPLEMENT_ssl2_meth_func(SSLv2_client_method,
141                         ssl_undefined_function,
142                         ssl2_connect,
143                         ssl2_get_client_method)
144
145 int ssl2_connect(SSL *s)
146         {
147         unsigned long l=time(NULL);
148         BUF_MEM *buf=NULL;
149         int ret= -1;
150         void (*cb)(const SSL *ssl,int type,int val)=NULL;
151         int new_state,state;
152
153         RAND_add(&l,sizeof(l),0);
154         ERR_clear_error();
155         clear_sys_error();
156
157         if (s->info_callback != NULL)
158                 cb=s->info_callback;
159         else if (s->ctx->info_callback != NULL)
160                 cb=s->ctx->info_callback;
161
162         /* init things to blank */
163         s->in_handshake++;
164         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
165
166         for (;;)
167                 {
168                 state=s->state;
169
170                 switch (s->state)
171                         {
172                 case SSL_ST_BEFORE:
173                 case SSL_ST_CONNECT:
174                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
175                 case SSL_ST_OK|SSL_ST_CONNECT:
176
177                         s->server=0;
178                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
179
180                         s->version=SSL2_VERSION;
181                         s->type=SSL_ST_CONNECT;
182
183                         buf=s->init_buf;
184                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
185                                 {
186                                 ret= -1;
187                                 goto end;
188                                 }
189                         if (!BUF_MEM_grow(buf,
190                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
191                                 {
192                                 if (buf == s->init_buf)
193                                         buf=NULL;
194                                 ret= -1;
195                                 goto end;
196                                 }
197                         s->init_buf=buf;
198                         buf=NULL;
199                         s->init_num=0;
200                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
201                         s->ctx->stats.sess_connect++;
202                         s->handshake_func=ssl2_connect;
203                         BREAK;
204
205                 case SSL2_ST_SEND_CLIENT_HELLO_A:
206                 case SSL2_ST_SEND_CLIENT_HELLO_B:
207                         s->shutdown=0;
208                         ret=client_hello(s);
209                         if (ret <= 0) goto end;
210                         s->init_num=0;
211                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
212                         BREAK;
213                 
214                 case SSL2_ST_GET_SERVER_HELLO_A:
215                 case SSL2_ST_GET_SERVER_HELLO_B:
216                         ret=get_server_hello(s);
217                         if (ret <= 0) goto end;
218                         s->init_num=0;
219                         if (!s->hit) /* new session */
220                                 {
221                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
222                                 BREAK; 
223                                 }
224                         else
225                                 {
226                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
227                                 break;
228                                 }
229         
230                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
231                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
232                         ret=client_master_key(s);
233                         if (ret <= 0) goto end;
234                         s->init_num=0;
235                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
236                         break;
237
238                 case SSL2_ST_CLIENT_START_ENCRYPTION:
239                         /* Ok, we now have all the stuff needed to
240                          * start encrypting, so lets fire it up :-) */
241                         if (!ssl2_enc_init(s,1))
242                                 {
243                                 ret= -1;
244                                 goto end;
245                                 }
246                         s->s2->clear_text=0;
247                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
248                         break;
249
250                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
251                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
252                         ret=client_finished(s);
253                         if (ret <= 0) goto end;
254                         s->init_num=0;
255                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
256                         break;
257
258                 case SSL2_ST_GET_SERVER_VERIFY_A:
259                 case SSL2_ST_GET_SERVER_VERIFY_B:
260                         ret=get_server_verify(s);
261                         if (ret <= 0) goto end;
262                         s->init_num=0;
263                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
264                         break;
265
266                 case SSL2_ST_GET_SERVER_FINISHED_A:
267                 case SSL2_ST_GET_SERVER_FINISHED_B:
268                         ret=get_server_finished(s);
269                         if (ret <= 0) goto end;
270                         break;
271
272                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
273                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
274                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
275                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
276                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
277                         ret=client_certificate(s);
278                         if (ret <= 0) goto end;
279                         s->init_num=0;
280                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
281                         break;
282
283                 case SSL_ST_OK:
284                         if (s->init_buf != NULL)
285                                 {
286                                 BUF_MEM_free(s->init_buf);
287                                 s->init_buf=NULL;
288                                 }
289                         s->init_num=0;
290                 /*      ERR_clear_error();*/
291
292                         /* If we want to cache session-ids in the client
293                          * and we successfully add the session-id to the
294                          * cache, and there is a callback, then pass it out.
295                          * 26/11/96 - eay - only add if not a re-used session.
296                          */
297
298                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
299                         if (s->hit) s->ctx->stats.sess_hit++;
300
301                         ret=1;
302                         /* s->server=0; */
303                         s->ctx->stats.sess_connect_good++;
304
305                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
306
307                         goto end;
308                         /* break; */
309                 default:
310                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
311                         return(-1);
312                         /* break; */
313                         }
314
315                 if ((cb != NULL) && (s->state != state))
316                         {
317                         new_state=s->state;
318                         s->state=state;
319                         cb(s,SSL_CB_CONNECT_LOOP,1);
320                         s->state=new_state;
321                         }
322                 }
323 end:
324         s->in_handshake--;
325         if (buf != NULL)
326                 BUF_MEM_free(buf);
327         if (cb != NULL) 
328                 cb(s,SSL_CB_CONNECT_EXIT,ret);
329         return(ret);
330         }
331
332 static int get_server_hello(SSL *s)
333         {
334         unsigned char *buf;
335         unsigned char *p;
336         int i,j;
337         unsigned long len;
338         STACK_OF(SSL_CIPHER) *sk=NULL,*cl, *prio, *allow;
339
340         buf=(unsigned char *)s->init_buf->data;
341         p=buf;
342         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
343                 {
344                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
345                 if (i < (11-s->init_num)) 
346                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
347                 s->init_num = 11;
348
349                 if (*(p++) != SSL2_MT_SERVER_HELLO)
350                         {
351                         if (p[-1] != SSL2_MT_ERROR)
352                                 {
353                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
354                                 SSLerr(SSL_F_GET_SERVER_HELLO,
355                                         SSL_R_READ_WRONG_PACKET_TYPE);
356                                 }
357                         else
358                                 SSLerr(SSL_F_GET_SERVER_HELLO,
359                                         SSL_R_PEER_ERROR);
360                         return(-1);
361                         }
362 #ifdef __APPLE_CC__
363                 /* The Rhapsody 5.5 (a.k.a. MacOS X) compiler bug
364                  * workaround. <appro@fy.chalmers.se> */
365                 s->hit=(i=*(p++))?1:0;
366 #else
367                 s->hit=(*(p++))?1:0;
368 #endif
369                 s->s2->tmp.cert_type= *(p++);
370                 n2s(p,i);
371                 if (i < s->version) s->version=i;
372                 n2s(p,i); s->s2->tmp.cert_length=i;
373                 n2s(p,i); s->s2->tmp.csl=i;
374                 n2s(p,i); s->s2->tmp.conn_id_length=i;
375                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
376                 }
377
378         /* SSL2_ST_GET_SERVER_HELLO_B */
379         len = 11 + (unsigned long)s->s2->tmp.cert_length + (unsigned long)s->s2->tmp.csl + (unsigned long)s->s2->tmp.conn_id_length;
380         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
381                 {
382                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_MESSAGE_TOO_LONG);
383                 return -1;
384                 }
385         j = (int)len - s->init_num;
386         i = ssl2_read(s,(char *)&(buf[s->init_num]),j);
387         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
388         if (s->msg_callback)
389                 s->msg_callback(0, s->version, 0, buf, (size_t)len, s, s->msg_callback_arg); /* SERVER-HELLO */
390
391         /* things are looking good */
392
393         p = buf + 11;
394         if (s->hit)
395                 {
396                 if (s->s2->tmp.cert_length != 0) 
397                         {
398                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
399                         return(-1);
400                         }
401                 if (s->s2->tmp.cert_type != 0)
402                         {
403                         if (!(s->options &
404                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
405                                 {
406                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
407                                 return(-1);
408                                 }
409                         }
410                 if (s->s2->tmp.csl != 0)
411                         {
412                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
413                         return(-1);
414                         }
415                 }
416         else
417                 {
418 #ifdef undef
419                 /* very bad */
420                 memset(s->session->session_id,0,
421                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
422                 s->session->session_id_length=0;
423                 */
424 #endif
425
426                 /* we need to do this in case we were trying to reuse a 
427                  * client session but others are already reusing it.
428                  * If this was a new 'blank' session ID, the session-id
429                  * length will still be 0 */
430                 if (s->session->session_id_length > 0)
431                         {
432                         if (!ssl_get_new_session(s,0))
433                                 {
434                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
435                                 return(-1);
436                                 }
437                         }
438
439                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
440                         s->s2->tmp.cert_length,p) <= 0)
441                         {
442                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
443                         return(-1);
444                         }
445                 p+=s->s2->tmp.cert_length;
446
447                 if (s->s2->tmp.csl == 0)
448                         {
449                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
450                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
451                         return(-1);
452                         }
453
454                 /* We have just received a list of ciphers back from the
455                  * server.  We need to get the ones that match, then select
456                  * the one we want the most :-). */
457
458                 /* load the ciphers */
459                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
460                                             &s->session->ciphers);
461                 p+=s->s2->tmp.csl;
462                 if (sk == NULL)
463                         {
464                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
465                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
466                         return(-1);
467                         }
468
469                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
470
471                 /* get the array of ciphers we will accept */
472                 cl=SSL_get_ciphers(s);
473                 sk_SSL_CIPHER_set_cmp_func(cl,ssl_cipher_ptr_id_cmp);
474
475                 /*
476                  * If server preference flag set, choose the first
477                  * (highest priority) cipher the server sends, otherwise
478                  * client preference has priority.
479                  */
480                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
481                     {
482                     prio = sk;
483                     allow = cl;
484                     }
485                 else
486                     {
487                     prio = cl;
488                     allow = sk;
489                     }
490                 /* In theory we could have ciphers sent back that we
491                  * don't want to use but that does not matter since we
492                  * will check against the list we originally sent and
493                  * for performance reasons we should not bother to match
494                  * the two lists up just to check. */
495                 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
496                         {
497                         if (sk_SSL_CIPHER_find(allow,
498                                              sk_SSL_CIPHER_value(prio,i)) >= 0)
499                                 break;
500                         }
501
502                 if (i >= sk_SSL_CIPHER_num(prio))
503                         {
504                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
505                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
506                         return(-1);
507                         }
508                 s->session->cipher=sk_SSL_CIPHER_value(prio,i);
509
510
511                 if (s->session->peer != NULL) /* can't happen*/
512                         {
513                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
514                         SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
515                         return(-1);
516                         }
517
518                 s->session->peer = s->session->sess_cert->peer_key->x509;
519                 /* peer_key->x509 has been set by ssl2_set_certificate. */
520                 CRYPTO_add(&s->session->peer->references, 1, CRYPTO_LOCK_X509);
521                 }
522
523         if (s->session->peer != s->session->sess_cert->peer_key->x509)
524                 /* can't happen */
525                 {
526                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
527                 SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
528                 return(-1);
529                 }
530                 
531         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
532         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
533                 {
534                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
535                 SSLerr(SSL_F_GET_SERVER_HELLO, SSL_R_SSL2_CONNECTION_ID_TOO_LONG);
536                 return -1;
537                 }
538         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
539         return(1);
540         }
541
542 static int client_hello(SSL *s)
543         {
544         unsigned char *buf;
545         unsigned char *p,*d;
546 /*      CIPHER **cipher;*/
547         int i,n,j;
548
549         buf=(unsigned char *)s->init_buf->data;
550         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
551                 {
552                 if ((s->session == NULL) ||
553                         (s->session->ssl_version != s->version))
554                         {
555                         if (!ssl_get_new_session(s,0))
556                                 {
557                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
558                                 return(-1);
559                                 }
560                         }
561                 /* else use the pre-loaded session */
562
563                 p=buf;                                  /* header */
564                 d=p+9;                                  /* data section */
565                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
566                 s2n(SSL2_VERSION,p);                    /* version */
567                 n=j=0;
568
569                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d,0);
570                 d+=n;
571
572                 if (n == 0)
573                         {
574                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
575                         return(-1);
576                         }
577
578                 s2n(n,p);                       /* cipher spec num bytes */
579
580                 if ((s->session->session_id_length > 0) &&
581                         (s->session->session_id_length <=
582                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
583                         {
584                         i=s->session->session_id_length;
585                         s2n(i,p);               /* session id length */
586                         memcpy(d,s->session->session_id,(unsigned int)i);
587                         d+=i;
588                         }
589                 else
590                         {
591                         s2n(0,p);
592                         }
593
594                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
595                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
596                 /*challenge id data*/
597                 if (RAND_pseudo_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH) <= 0)
598                         return -1;
599                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
600                 d+=SSL2_CHALLENGE_LENGTH;
601
602                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
603                 s->init_num=d-buf;
604                 s->init_off=0;
605                 }
606         /* SSL2_ST_SEND_CLIENT_HELLO_B */
607         return(ssl2_do_write(s));
608         }
609
610 static int client_master_key(SSL *s)
611         {
612         unsigned char *buf;
613         unsigned char *p,*d;
614         int clear,enc,karg,i;
615         SSL_SESSION *sess;
616         const EVP_CIPHER *c;
617         const EVP_MD *md;
618
619         buf=(unsigned char *)s->init_buf->data;
620         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
621                 {
622
623                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
624                         {
625                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
626                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
627                         return(-1);
628                         }
629                 sess=s->session;
630                 p=buf;
631                 d=p+10;
632                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
633
634                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
635                 p+=i;
636
637                 /* make key_arg data */
638                 i=EVP_CIPHER_iv_length(c);
639                 sess->key_arg_length=i;
640                 if (i > SSL_MAX_KEY_ARG_LENGTH)
641                         {
642                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
643                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
644                         return -1;
645                         }
646                 if (i > 0)
647                         if (RAND_pseudo_bytes(sess->key_arg,i) <= 0)
648                                 return -1;
649
650                 /* make a master key */
651                 i=EVP_CIPHER_key_length(c);
652                 sess->master_key_length=i;
653                 if (i > 0)
654                         {
655                         if (i > (int)sizeof(sess->master_key))
656                                 {
657                                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
658                                 SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
659                                 return -1;
660                                 }
661                         if (RAND_bytes(sess->master_key,i) <= 0)
662                                 {
663                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
664                                 return(-1);
665                                 }
666                         }
667
668                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
669                         enc=8;
670                 else if (SSL_C_IS_EXPORT(sess->cipher))
671                         enc=5;
672                 else
673                         enc=i;
674
675                 if ((int)i < enc)
676                         {
677                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
678                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
679                         return(-1);
680                         }
681                 clear=i-enc;
682                 s2n(clear,p);
683                 memcpy(d,sess->master_key,(unsigned int)clear);
684                 d+=clear;
685
686                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
687                         &(sess->master_key[clear]),d,
688                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
689                 if (enc <= 0)
690                         {
691                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
692                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
693                         return(-1);
694                         }
695 #ifdef PKCS1_CHECK
696                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
697                 if (s->options & SSL_OP_PKCS1_CHECK_2)
698                         sess->master_key[clear]++;
699 #endif
700                 s2n(enc,p);
701                 d+=enc;
702                 karg=sess->key_arg_length;      
703                 s2n(karg,p); /* key arg size */
704                 if (karg > (int)sizeof(sess->key_arg))
705                         {
706                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
707                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
708                         return -1;
709                         }
710                 memcpy(d,sess->key_arg,(unsigned int)karg);
711                 d+=karg;
712
713                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
714                 s->init_num=d-buf;
715                 s->init_off=0;
716                 }
717
718         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
719         return(ssl2_do_write(s));
720         }
721
722 static int client_finished(SSL *s)
723         {
724         unsigned char *p;
725
726         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
727                 {
728                 p=(unsigned char *)s->init_buf->data;
729                 *(p++)=SSL2_MT_CLIENT_FINISHED;
730                 if (s->s2->conn_id_length > sizeof s->s2->conn_id)
731                         {
732                         SSLerr(SSL_F_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
733                         return -1;
734                         }
735                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
736
737                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
738                 s->init_num=s->s2->conn_id_length+1;
739                 s->init_off=0;
740                 }
741         return(ssl2_do_write(s));
742         }
743
744 /* read the data and then respond */
745 static int client_certificate(SSL *s)
746         {
747         unsigned char *buf;
748         unsigned char *p,*d;
749         int i;
750         unsigned int n;
751         int cert_ch_len;
752         unsigned char *cert_ch;
753
754         buf=(unsigned char *)s->init_buf->data;
755
756         /* We have a cert associated with the SSL, so attach it to
757          * the session if it does not have one */
758
759         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
760                 {
761                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
762                         SSL2_MAX_CERT_CHALLENGE_LENGTH+2-s->init_num);
763                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+2-s->init_num))
764                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
765                 s->init_num += i;
766                 if (s->msg_callback)
767                         s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* REQUEST-CERTIFICATE */
768
769                 /* type=buf[0]; */
770                 /* type eq x509 */
771                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
772                         {
773                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
774                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
775                         return(-1);
776                         }
777
778                 if ((s->cert == NULL) ||
779                         (s->cert->key->x509 == NULL) ||
780                         (s->cert->key->privatekey == NULL))
781                         {
782                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
783                         }
784                 else
785                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
786                 }
787
788         cert_ch = buf + 2;
789         cert_ch_len = s->init_num - 2;
790
791         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
792                 {
793                 X509 *x509=NULL;
794                 EVP_PKEY *pkey=NULL;
795
796                 /* If we get an error we need to
797                  * ssl->rwstate=SSL_X509_LOOKUP;
798                  * return(error);
799                  * We should then be retried when things are ok and we
800                  * can get a cert or not */
801
802                 i=0;
803                 if (s->ctx->client_cert_cb != NULL)
804                         {
805                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
806                         }
807
808                 if (i < 0)
809                         {
810                         s->rwstate=SSL_X509_LOOKUP;
811                         return(-1);
812                         }
813                 s->rwstate=SSL_NOTHING;
814
815                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
816                         {
817                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
818                         if (    !SSL_use_certificate(s,x509) || 
819                                 !SSL_use_PrivateKey(s,pkey))
820                                 {
821                                 i=0;
822                                 }
823                         X509_free(x509);
824                         EVP_PKEY_free(pkey);
825                         }
826                 else if (i == 1)
827                         {
828                         if (x509 != NULL) X509_free(x509);
829                         if (pkey != NULL) EVP_PKEY_free(pkey);
830                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
831                         i=0;
832                         }
833
834                 if (i == 0)
835                         {
836                         /* We have no client certificate to respond with
837                          * so send the correct error message back */
838                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
839                         p=buf;
840                         *(p++)=SSL2_MT_ERROR;
841                         s2n(SSL2_PE_NO_CERTIFICATE,p);
842                         s->init_off=0;
843                         s->init_num=3;
844                         /* Write is done at the end */
845                         }
846                 }
847
848         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
849                 {
850                 return(ssl2_do_write(s));
851                 }
852
853         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
854                 {
855                 EVP_MD_CTX ctx;
856
857                 /* ok, now we calculate the checksum
858                  * do it first so we can reuse buf :-) */
859                 p=buf;
860                 EVP_MD_CTX_init(&ctx);
861                 EVP_SignInit_ex(&ctx,s->ctx->rsa_md5, NULL);
862                 EVP_SignUpdate(&ctx,s->s2->key_material,
863                                s->s2->key_material_length);
864                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
865                 n=i2d_X509(s->session->sess_cert->peer_key->x509,&p);
866                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
867
868                 p=buf;
869                 d=p+6;
870                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
871                 *(p++)=SSL2_CT_X509_CERTIFICATE;
872                 n=i2d_X509(s->cert->key->x509,&d);
873                 s2n(n,p);
874
875                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
876                         {
877                         /* this is not good.  If things have failed it
878                          * means there so something wrong with the key.
879                          * We will continue with a 0 length signature
880                          */
881                         }
882                 EVP_MD_CTX_cleanup(&ctx);
883                 s2n(n,p);
884                 d+=n;
885
886                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
887                 s->init_num=d-buf;
888                 s->init_off=0;
889                 }
890         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
891         return(ssl2_do_write(s));
892         }
893
894 static int get_server_verify(SSL *s)
895         {
896         unsigned char *p;
897         int i, n, len;
898
899         p=(unsigned char *)s->init_buf->data;
900         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
901                 {
902                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
903                 if (i < (1-s->init_num)) 
904                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
905                 s->init_num += i;
906
907                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
908                 if (*p != SSL2_MT_SERVER_VERIFY)
909                         {
910                         if (p[0] != SSL2_MT_ERROR)
911                                 {
912                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
913                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
914                                         SSL_R_READ_WRONG_PACKET_TYPE);
915                                 }
916                         else
917                                 {
918                                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_PEER_ERROR);
919                                 /* try to read the error message */
920                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
921                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
922                                 }
923                         return(-1);
924                         }
925                 }
926         
927         p=(unsigned char *)s->init_buf->data;
928         len = 1 + s->s2->challenge_length;
929         n =  len - s->init_num;
930         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
931         if (i < n)
932                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
933         if (s->msg_callback)
934                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* SERVER-VERIFY */
935         p += 1;
936
937         if (memcmp(p,s->s2->challenge,s->s2->challenge_length) != 0)
938                 {
939                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
940                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
941                 return(-1);
942                 }
943         return(1);
944         }
945
946 static int get_server_finished(SSL *s)
947         {
948         unsigned char *buf;
949         unsigned char *p;
950         int i, n, len;
951
952         buf=(unsigned char *)s->init_buf->data;
953         p=buf;
954         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
955                 {
956                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
957                 if (i < (1-s->init_num))
958                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
959                 s->init_num += i;
960
961                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
962                         {
963                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
964                         return(1);
965                         }
966                 else if (*p != SSL2_MT_SERVER_FINISHED)
967                         {
968                         if (p[0] != SSL2_MT_ERROR)
969                                 {
970                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
971                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
972                                 }
973                         else
974                                 {
975                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
976                                 /* try to read the error message */
977                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
978                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
979                                 }
980                         return(-1);
981                         }
982                 s->state=SSL2_ST_GET_SERVER_FINISHED_B;
983                 }
984
985         len = 1 + SSL2_SSL_SESSION_ID_LENGTH;
986         n = len - s->init_num;
987         i = ssl2_read(s,(char *)&(buf[s->init_num]), n);
988         if (i < n) /* XXX could be shorter than SSL2_SSL_SESSION_ID_LENGTH, that's the maximum */
989                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
990         s->init_num += i;
991         if (s->msg_callback)
992                 s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* SERVER-FINISHED */
993
994         if (!s->hit) /* new session */
995                 {
996                 /* new session-id */
997                 /* Make sure we were not trying to re-use an old SSL_SESSION
998                  * or bad things can happen */
999                 /* ZZZZZZZZZZZZZ */
1000                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
1001                 memcpy(s->session->session_id,p+1,SSL2_SSL_SESSION_ID_LENGTH);
1002                 }
1003         else
1004                 {
1005                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
1006                         {
1007                         if ((s->session->session_id_length > sizeof s->session->session_id)
1008                             || (0 != memcmp(buf + 1, s->session->session_id,
1009                                             (unsigned int)s->session->session_id_length)))
1010                                 {
1011                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1012                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
1013                                 return(-1);
1014                                 }
1015                         }
1016                 }
1017         s->state = SSL_ST_OK;
1018         return(1);
1019         }
1020
1021 /* loads in the certificate from the server */
1022 int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data)
1023         {
1024         STACK_OF(X509) *sk=NULL;
1025         EVP_PKEY *pkey=NULL;
1026         SESS_CERT *sc=NULL;
1027         int i;
1028         X509 *x509=NULL;
1029         int ret=0;
1030         
1031         x509=d2i_X509(NULL,&data,(long)len);
1032         if (x509 == NULL)
1033                 {
1034                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
1035                 goto err;
1036                 }
1037
1038         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
1039                 {
1040                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1041                 goto err;
1042                 }
1043
1044         i=ssl_verify_cert_chain(s,sk);
1045                 
1046         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
1047                 {
1048                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1049                 goto err;
1050                 }
1051         ERR_clear_error(); /* but we keep s->verify_result */
1052         s->session->verify_result = s->verify_result;
1053
1054         /* server's cert for this session */
1055         sc=ssl_sess_cert_new();
1056         if (sc == NULL)
1057                 {
1058                 ret= -1;
1059                 goto err;
1060                 }
1061         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1062         s->session->sess_cert=sc;
1063
1064         sc->peer_pkeys[SSL_PKEY_RSA_ENC].x509=x509;
1065         sc->peer_key= &(sc->peer_pkeys[SSL_PKEY_RSA_ENC]);
1066
1067         pkey=X509_get_pubkey(x509);
1068         x509=NULL;
1069         if (pkey == NULL)
1070                 {
1071                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
1072                 goto err;
1073                 }
1074         if (pkey->type != EVP_PKEY_RSA)
1075                 {
1076                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
1077                 goto err;
1078                 }
1079
1080         if (!ssl_set_peer_cert_type(sc,SSL2_CT_X509_CERTIFICATE))
1081                 goto err;
1082         ret=1;
1083 err:
1084         sk_X509_free(sk);
1085         X509_free(x509);
1086         EVP_PKEY_free(pkey);
1087         return(ret);
1088         }
1089
1090 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
1091              unsigned char *to, int padding)
1092         {
1093         EVP_PKEY *pkey=NULL;
1094         int i= -1;
1095
1096         if ((sc == NULL) || (sc->peer_key->x509 == NULL) ||
1097                 ((pkey=X509_get_pubkey(sc->peer_key->x509)) == NULL))
1098                 {
1099                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
1100                 return(-1);
1101                 }
1102         if (pkey->type != EVP_PKEY_RSA)
1103                 {
1104                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1105                 goto end;
1106                 }
1107
1108         /* we have the public key */
1109         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
1110         if (i < 0)
1111                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
1112 end:
1113         EVP_PKEY_free(pkey);
1114         return(i);
1115         }
1116 #else /* !OPENSSL_NO_SSL2 */
1117
1118 # if PEDANTIC
1119 static void *dummy=&dummy;
1120 # endif
1121
1122 #endif