Close files.
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #ifndef NO_RSA
60 #include <stdio.h>
61 #include <openssl/rand.h>
62 #include <openssl/buffer.h>
63 #include <openssl/objects.h>
64 #include "ssl_locl.h"
65 #include <openssl/evp.h>
66
67 static SSL_METHOD *ssl2_get_client_method(int ver);
68 static int get_server_finished(SSL *s);
69 static int get_server_verify(SSL *s);
70 static int get_server_hello(SSL *s);
71 static int client_hello(SSL *s); 
72 static int client_master_key(SSL *s);
73 static int client_finished(SSL *s);
74 static int client_certificate(SSL *s);
75 static int ssl_rsa_public_encrypt(CERT *c, int len, unsigned char *from,
76         unsigned char *to,int padding);
77 #define BREAK   break
78
79 static SSL_METHOD *ssl2_get_client_method(int ver)
80         {
81         if (ver == SSL2_VERSION)
82                 return(SSLv2_client_method());
83         else
84                 return(NULL);
85         }
86
87 SSL_METHOD *SSLv2_client_method(void)
88         {
89         static int init=1;
90         static SSL_METHOD SSLv2_client_data;
91
92         if (init)
93                 {
94                 memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
95                         sizeof(SSL_METHOD));
96                 SSLv2_client_data.ssl_connect=ssl2_connect;
97                 SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
98                 init=0;
99                 }
100         return(&SSLv2_client_data);
101         }
102
103 int ssl2_connect(SSL *s)
104         {
105         unsigned long l=time(NULL);
106         BUF_MEM *buf=NULL;
107         int ret= -1;
108         void (*cb)()=NULL;
109         int new_state,state;
110
111         RAND_seed(&l,sizeof(l));
112         ERR_clear_error();
113         clear_sys_error();
114
115         if (s->info_callback != NULL)
116                 cb=s->info_callback;
117         else if (s->ctx->info_callback != NULL)
118                 cb=s->ctx->info_callback;
119
120         /* init things to blank */
121         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
122         s->in_handshake++;
123
124         for (;;)
125                 {
126                 state=s->state;
127
128                 switch (s->state)
129                         {
130                 case SSL_ST_BEFORE:
131                 case SSL_ST_CONNECT:
132                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
133                 case SSL_ST_OK|SSL_ST_CONNECT:
134
135                         s->server=0;
136                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
137
138                         s->version=SSL2_VERSION;
139                         s->type=SSL_ST_CONNECT;
140
141                         buf=s->init_buf;
142                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
143                                 {
144                                 ret= -1;
145                                 goto end;
146                                 }
147                         if (!BUF_MEM_grow(buf,
148                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
149                                 {
150                                 ret= -1;
151                                 goto end;
152                                 }
153                         s->init_buf=buf;
154                         s->init_num=0;
155                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
156                         s->ctx->stats.sess_connect++;
157                         s->handshake_func=ssl2_connect;
158                         BREAK;
159
160                 case SSL2_ST_SEND_CLIENT_HELLO_A:
161                 case SSL2_ST_SEND_CLIENT_HELLO_B:
162                         s->shutdown=0;
163                         ret=client_hello(s);
164                         if (ret <= 0) goto end;
165                         s->init_num=0;
166                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
167                         BREAK;
168                 
169                 case SSL2_ST_GET_SERVER_HELLO_A:
170                 case SSL2_ST_GET_SERVER_HELLO_B:
171                         ret=get_server_hello(s);
172                         if (ret <= 0) goto end;
173                         s->init_num=0;
174                         if (!s->hit) /* new session */
175                                 {
176                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
177                                 BREAK; 
178                                 }
179                         else
180                                 {
181                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
182                                 break;
183                                 }
184         
185                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
186                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
187                         ret=client_master_key(s);
188                         if (ret <= 0) goto end;
189                         s->init_num=0;
190                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
191                         break;
192
193                 case SSL2_ST_CLIENT_START_ENCRYPTION:
194                         /* Ok, we now have all the stuff needed to
195                          * start encrypting, so lets fire it up :-) */
196                         if (!ssl2_enc_init(s,1))
197                                 {
198                                 ret= -1;
199                                 goto end;
200                                 }
201                         s->s2->clear_text=0;
202                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
203                         break;
204
205                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
206                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
207                         ret=client_finished(s);
208                         if (ret <= 0) goto end;
209                         s->init_num=0;
210                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
211                         break;
212
213                 case SSL2_ST_GET_SERVER_VERIFY_A:
214                 case SSL2_ST_GET_SERVER_VERIFY_B:
215                         ret=get_server_verify(s);
216                         if (ret <= 0) goto end;
217                         s->init_num=0;
218                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
219                         break;
220
221                 case SSL2_ST_GET_SERVER_FINISHED_A:
222                 case SSL2_ST_GET_SERVER_FINISHED_B:
223                         ret=get_server_finished(s);
224                         if (ret <= 0) goto end;
225                         break;
226
227                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
228                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
229                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
230                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
231                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
232                         ret=client_certificate(s);
233                         if (ret <= 0) goto end;
234                         s->init_num=0;
235                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
236                         break;
237
238                 case SSL_ST_OK:
239                         if (s->init_buf != NULL)
240                                 {
241                                 BUF_MEM_free(s->init_buf);
242                                 s->init_buf=NULL;
243                                 }
244                         s->init_num=0;
245                 /*      ERR_clear_error();*/
246
247                         /* If we want to cache session-ids in the client
248                          * and we sucessfully add the session-id to the
249                          * cache, and there is a callback, then pass it out.
250                          * 26/11/96 - eay - only add if not a re-used session.
251                          */
252
253                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
254                         if (s->hit) s->ctx->stats.sess_hit++;
255
256                         ret=1;
257                         /* s->server=0; */
258                         s->ctx->stats.sess_connect_good++;
259
260                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
261
262                         goto end;
263                         /* break; */
264                 default:
265                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
266                         return(-1);
267                         /* break; */
268                         }
269
270                 if ((cb != NULL) && (s->state != state))
271                         {
272                         new_state=s->state;
273                         s->state=state;
274                         cb(s,SSL_CB_CONNECT_LOOP,1);
275                         s->state=new_state;
276                         }
277                 }
278 end:
279         s->in_handshake--;
280         if (cb != NULL) 
281                 cb(s,SSL_CB_CONNECT_EXIT,ret);
282         return(ret);
283         }
284
285 static int get_server_hello(SSL *s)
286         {
287         unsigned char *buf;
288         unsigned char *p;
289         int i,j;
290         STACK_OF(SSL_CIPHER) *sk=NULL,*cl;
291
292         buf=(unsigned char *)s->init_buf->data;
293         p=buf;
294         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
295                 {
296                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
297                 if (i < (11-s->init_num)) 
298                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
299
300                 if (*(p++) != SSL2_MT_SERVER_HELLO)
301                         {
302                         if (p[-1] != SSL2_MT_ERROR)
303                                 {
304                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
305                                 SSLerr(SSL_F_GET_SERVER_HELLO,
306                                         SSL_R_READ_WRONG_PACKET_TYPE);
307                                 }
308                         else
309                                 SSLerr(SSL_F_GET_SERVER_HELLO,
310                                         SSL_R_PEER_ERROR);
311                         return(-1);
312                         }
313                 s->hit=(*(p++))?1:0;
314                 s->s2->tmp.cert_type= *(p++);
315                 n2s(p,i);
316                 if (i < s->version) s->version=i;
317                 n2s(p,i); s->s2->tmp.cert_length=i;
318                 n2s(p,i); s->s2->tmp.csl=i;
319                 n2s(p,i); s->s2->tmp.conn_id_length=i;
320                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
321                 s->init_num=0;
322                 }
323
324         /* SSL2_ST_GET_SERVER_HELLO_B */
325         j=s->s2->tmp.cert_length+s->s2->tmp.csl+s->s2->tmp.conn_id_length
326                 - s->init_num;
327         i=ssl2_read(s,(char *)&(buf[s->init_num]),j);
328         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
329
330         /* things are looking good */
331
332         p=buf;
333         if (s->hit)
334                 {
335                 if (s->s2->tmp.cert_length != 0) 
336                         {
337                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
338                         return(-1);
339                         }
340                 if (s->s2->tmp.cert_type != 0)
341                         {
342                         if (!(s->options &
343                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
344                                 {
345                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
346                                 return(-1);
347                                 }
348                         }
349                 if (s->s2->tmp.csl != 0)
350                         {
351                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
352                         return(-1);
353                         }
354                 }
355         else
356                 {
357 #ifdef undef
358                 /* very bad */
359                 memset(s->session->session_id,0,
360                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
361                 s->session->session_id_length=0;
362                 */
363 #endif
364
365                 /* we need to do this incase we were trying to reuse a 
366                  * client session but others are already reusing it.
367                  * If this was a new 'blank' session ID, the session-id
368                  * length will still be 0 */
369                 if (s->session->session_id_length > 0)
370                         {
371                         if (!ssl_get_new_session(s,0))
372                                 {
373                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
374                                 return(-1);
375                                 }
376                         }
377
378                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
379                         s->s2->tmp.cert_length,p) <= 0)
380                         {
381                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
382                         return(-1);
383                         }
384                 p+=s->s2->tmp.cert_length;
385
386                 if (s->s2->tmp.csl == 0)
387                         {
388                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
389                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
390                         return(-1);
391                         }
392
393                 /* We have just received a list of ciphers back from the
394                  * server.  We need to get the ones that match, then select
395                  * the one we want the most :-). */
396
397                 /* load the ciphers */
398                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
399                                             &s->session->ciphers);
400                 p+=s->s2->tmp.csl;
401                 if (sk == NULL)
402                         {
403                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
404                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
405                         return(-1);
406                         }
407
408                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
409
410                 /* get the array of ciphers we will accept */
411                 cl=ssl_get_ciphers_by_id(s);
412
413                 /* In theory we could have ciphers sent back that we
414                  * don't want to use but that does not matter since we
415                  * will check against the list we origionally sent and
416                  * for performance reasons we should not bother to match
417                  * the two lists up just to check. */
418                 for (i=0; i<sk_SSL_CIPHER_num(cl); i++)
419                         {
420                         if (sk_SSL_CIPHER_find(sk,
421                                                sk_SSL_CIPHER_value(cl,i)) >= 0)
422                                 break;
423                         }
424
425                 if (i >= sk_SSL_CIPHER_num(cl))
426                         {
427                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
428                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
429                         return(-1);
430                         }
431                 s->session->cipher=sk_SSL_CIPHER_value(cl,i);
432                 }
433
434         if ((s->session != NULL) && (s->session->peer != NULL))
435                 X509_free(s->session->peer);
436
437         /* hmmm, can we have the problem of the other session with this
438          * cert, Free's it before we increment the reference count. */
439         CRYPTO_w_lock(CRYPTO_LOCK_X509);
440         s->session->peer=s->session->cert->key->x509;
441         CRYPTO_add(&s->session->peer->references,1,CRYPTO_LOCK_X509);
442         CRYPTO_w_unlock(CRYPTO_LOCK_X509);
443
444         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
445         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
446         return(1);
447         }
448
449 static int client_hello(SSL *s)
450         {
451         unsigned char *buf;
452         unsigned char *p,*d;
453 /*      CIPHER **cipher;*/
454         int i,n,j;
455
456         buf=(unsigned char *)s->init_buf->data;
457         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
458                 {
459                 if ((s->session == NULL) ||
460                         (s->session->ssl_version != s->version))
461                         {
462                         if (!ssl_get_new_session(s,0))
463                                 {
464                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
465                                 return(-1);
466                                 }
467                         }
468                 /* else use the pre-loaded session */
469
470                 p=buf;                                  /* header */
471                 d=p+9;                                  /* data section */
472                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
473                 s2n(SSL2_VERSION,p);                    /* version */
474                 n=j=0;
475
476                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d);
477                 d+=n;
478
479                 if (n == 0)
480                         {
481                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
482                         return(-1);
483                         }
484
485                 s2n(n,p);                       /* cipher spec num bytes */
486
487                 if ((s->session->session_id_length > 0) &&
488                         (s->session->session_id_length <=
489                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
490                         {
491                         i=s->session->session_id_length;
492                         s2n(i,p);               /* session id length */
493                         memcpy(d,s->session->session_id,(unsigned int)i);
494                         d+=i;
495                         }
496                 else
497                         {
498                         s2n(0,p);
499                         }
500
501                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
502                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
503                 /*challenge id data*/
504                 RAND_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH);
505                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
506                 d+=SSL2_CHALLENGE_LENGTH;
507
508                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
509                 s->init_num=d-buf;
510                 s->init_off=0;
511                 }
512         /* SSL2_ST_SEND_CLIENT_HELLO_B */
513         return(ssl2_do_write(s));
514         }
515
516 static int client_master_key(SSL *s)
517         {
518         unsigned char *buf;
519         unsigned char *p,*d;
520         int clear,enc,karg,i;
521         SSL_SESSION *sess;
522         const EVP_CIPHER *c;
523         const EVP_MD *md;
524
525         buf=(unsigned char *)s->init_buf->data;
526         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
527                 {
528
529                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
530                         {
531                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
532                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
533                         return(-1);
534                         }
535                 sess=s->session;
536                 p=buf;
537                 d=p+10;
538                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
539
540                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
541                 p+=i;
542
543                 /* make key_arg data */
544                 i=EVP_CIPHER_iv_length(c);
545                 sess->key_arg_length=i;
546                 if (i > 0) RAND_bytes(sess->key_arg,i);
547
548                 /* make a master key */
549                 i=EVP_CIPHER_key_length(c);
550                 sess->master_key_length=i;
551                 if (i > 0) RAND_bytes(sess->master_key,i);
552
553                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
554                         enc=8;
555                 else if (SSL_C_IS_EXPORT(sess->cipher))
556                         enc=5;
557                 else
558                         enc=i;
559
560                 if (i < enc)
561                         {
562                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
563                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
564                         return(-1);
565                         }
566                 clear=i-enc;
567                 s2n(clear,p);
568                 memcpy(d,sess->master_key,(unsigned int)clear);
569                 d+=clear;
570
571                 enc=ssl_rsa_public_encrypt(sess->cert,enc,
572                         &(sess->master_key[clear]),d,
573                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
574                 if (enc <= 0)
575                         {
576                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
577                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
578                         return(-1);
579                         }
580 #ifdef PKCS1_CHECK
581                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
582                 if (s->options & SSL_OP_PKCS1_CHECK_2)
583                         sess->master_key[clear]++;
584 #endif
585                 s2n(enc,p);
586                 d+=enc;
587                 karg=sess->key_arg_length;      
588                 s2n(karg,p); /* key arg size */
589                 memcpy(d,sess->key_arg,(unsigned int)karg);
590                 d+=karg;
591
592                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
593                 s->init_num=d-buf;
594                 s->init_off=0;
595                 }
596
597         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
598         return(ssl2_do_write(s));
599         }
600
601 static int client_finished(SSL *s)
602         {
603         unsigned char *p;
604
605         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
606                 {
607                 p=(unsigned char *)s->init_buf->data;
608                 *(p++)=SSL2_MT_CLIENT_FINISHED;
609                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
610
611                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
612                 s->init_num=s->s2->conn_id_length+1;
613                 s->init_off=0;
614                 }
615         return(ssl2_do_write(s));
616         }
617
618 /* read the data and then respond */
619 static int client_certificate(SSL *s)
620         {
621         unsigned char *buf;
622         unsigned char *p,*d;
623         int i;
624         unsigned int n;
625         int cert_ch_len=0;
626         unsigned char *cert_ch;
627
628         buf=(unsigned char *)s->init_buf->data;
629         cert_ch= &(buf[2]);
630
631         /* We have a cert associated with the SSL, so attach it to
632          * the session if it does not have one */
633
634         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
635                 {
636                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
637                         SSL2_MAX_CERT_CHALLENGE_LENGTH+1-s->init_num);
638                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+1-s->init_num))
639                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
640
641                 /* type=buf[0]; */
642                 /* type eq x509 */
643                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
644                         {
645                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
646                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
647                         return(-1);
648                         }
649                 cert_ch_len=i-1;
650
651                 if ((s->cert == NULL) ||
652                         (s->cert->key->x509 == NULL) ||
653                         (s->cert->key->privatekey == NULL))
654                         {
655                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
656                         }
657                 else
658                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
659                 }
660
661         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
662                 {
663                 X509 *x509=NULL;
664                 EVP_PKEY *pkey=NULL;
665
666                 /* If we get an error we need to
667                  * ssl->rwstate=SSL_X509_LOOKUP;
668                  * return(error);
669                  * We should then be retried when things are ok and we
670                  * can get a cert or not */
671
672                 i=0;
673                 if (s->ctx->client_cert_cb != NULL)
674                         {
675                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
676                         }
677
678                 if (i < 0)
679                         {
680                         s->rwstate=SSL_X509_LOOKUP;
681                         return(-1);
682                         }
683                 s->rwstate=SSL_NOTHING;
684
685                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
686                         {
687                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
688                         if (    !SSL_use_certificate(s,x509) || 
689                                 !SSL_use_PrivateKey(s,pkey))
690                                 {
691                                 i=0;
692                                 }
693                         X509_free(x509);
694                         EVP_PKEY_free(pkey);
695                         }
696                 else if (i == 1)
697                         {
698                         if (x509 != NULL) X509_free(x509);
699                         if (pkey != NULL) EVP_PKEY_free(pkey);
700                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
701                         i=0;
702                         }
703
704                 if (i == 0)
705                         {
706                         /* We have no client certificate to respond with
707                          * so send the correct error message back */
708                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
709                         p=buf;
710                         *(p++)=SSL2_MT_ERROR;
711                         s2n(SSL2_PE_NO_CERTIFICATE,p);
712                         s->init_off=0;
713                         s->init_num=3;
714                         /* Write is done at the end */
715                         }
716                 }
717
718         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
719                 {
720                 return(ssl2_do_write(s));
721                 }
722
723         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
724                 {
725                 EVP_MD_CTX ctx;
726
727                 /* ok, now we calculate the checksum
728                  * do it first so we can reuse buf :-) */
729                 p=buf;
730                 EVP_SignInit(&ctx,s->ctx->rsa_md5);
731                 EVP_SignUpdate(&ctx,s->s2->key_material,
732                         (unsigned int)s->s2->key_material_length);
733                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
734                 n=i2d_X509(s->session->cert->key->x509,&p);
735                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
736
737                 p=buf;
738                 d=p+6;
739                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
740                 *(p++)=SSL2_CT_X509_CERTIFICATE;
741                 n=i2d_X509(s->cert->key->x509,&d);
742                 s2n(n,p);
743
744                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
745                         {
746                         /* this is not good.  If things have failed it
747                          * means there so something wrong with the key.
748                          * We will contiune with a 0 length signature
749                          */
750                         }
751                 memset(&ctx,0,sizeof(ctx));
752                 s2n(n,p);
753                 d+=n;
754
755                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
756                 s->init_num=d-buf;
757                 s->init_off=0;
758                 }
759         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
760         return(ssl2_do_write(s));
761         }
762
763 static int get_server_verify(SSL *s)
764         {
765         unsigned char *p;
766         int i;
767
768         p=(unsigned char *)s->init_buf->data;
769         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
770                 {
771                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
772                 if (i < (1-s->init_num)) 
773                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
774
775                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
776                 s->init_num=0;
777                 if (*p != SSL2_MT_SERVER_VERIFY)
778                         {
779                         if (p[0] != SSL2_MT_ERROR)
780                                 {
781                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
782                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
783                                         SSL_R_READ_WRONG_PACKET_TYPE);
784                                 }
785                         else
786                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
787                                         SSL_R_PEER_ERROR);
788                         return(-1);
789                         }
790                 }
791         
792         p=(unsigned char *)s->init_buf->data;
793         i=ssl2_read(s,(char *)&(p[s->init_num]),
794                 (unsigned int)s->s2->challenge_length-s->init_num);
795         if (i < ((int)s->s2->challenge_length-s->init_num))
796                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
797         if (memcmp(p,s->s2->challenge,(unsigned int)s->s2->challenge_length) != 0)
798                 {
799                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
800                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
801                 return(-1);
802                 }
803         return(1);
804         }
805
806 static int get_server_finished(SSL *s)
807         {
808         unsigned char *buf;
809         unsigned char *p;
810         int i;
811
812         buf=(unsigned char *)s->init_buf->data;
813         p=buf;
814         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
815                 {
816                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
817                 if (i < (1-s->init_num))
818                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
819                 s->init_num=i;
820                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
821                         {
822                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
823                         return(1);
824                         }
825                 else if (*p != SSL2_MT_SERVER_FINISHED)
826                         {
827                         if (p[0] != SSL2_MT_ERROR)
828                                 {
829                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
830                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
831                                 }
832                         else
833                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
834                         return(-1);
835                         }
836                 s->state=SSL_ST_OK;
837                 s->init_num=0;
838                 }
839
840         i=ssl2_read(s,(char *)&(buf[s->init_num]),
841                 SSL2_SSL_SESSION_ID_LENGTH-s->init_num);
842         if (i < (SSL2_SSL_SESSION_ID_LENGTH-s->init_num))
843                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
844
845         if (!s->hit) /* new session */
846                 {
847                 /* new session-id */
848                 /* Make sure we were not trying to re-use an old SSL_SESSION
849                  * or bad things can happen */
850                 /* ZZZZZZZZZZZZZ */
851                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
852                 memcpy(s->session->session_id,p,SSL2_SSL_SESSION_ID_LENGTH);
853                 }
854         else
855                 {
856                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
857                         {
858                         if (memcmp(buf,s->session->session_id,
859                                 (unsigned int)s->session->session_id_length) != 0)
860                                 {
861                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
862                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
863                                 return(-1);
864                                 }
865                         }
866                 }
867         return(1);
868         }
869
870 /* loads in the certificate from the server */
871 int ssl2_set_certificate(SSL *s, int type, int len, unsigned char *data)
872         {
873         STACK_OF(X509) *sk=NULL;
874         EVP_PKEY *pkey=NULL;
875         CERT *c=NULL;
876         int i;
877         X509 *x509=NULL;
878         int ret=0;
879         
880         x509=d2i_X509(NULL,&data,(long)len);
881         if (x509 == NULL)
882                 {
883                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
884                 goto err;
885                 }
886
887         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
888                 {
889                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
890                 goto err;
891                 }
892
893         i=ssl_verify_cert_chain(s,sk);
894                 
895         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
896                 {
897                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
898                 goto err;
899                 }
900
901         /* cert for ssl */
902         c=ssl_cert_new();
903         if (c == NULL)
904                 {
905                 ret= -1;
906                 goto err;
907                 }
908
909         /* cert for session */
910         if (s->session->cert) ssl_cert_free(s->session->cert);
911         s->session->cert=c;
912
913 /*      c->cert_type=type; */
914
915         c->pkeys[SSL_PKEY_RSA_ENC].x509=x509;
916         c->key= &(c->pkeys[SSL_PKEY_RSA_ENC]);
917
918         pkey=X509_get_pubkey(x509);
919         x509=NULL;
920         if (pkey == NULL)
921                 {
922                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
923                 goto err;
924                 }
925         if (pkey->type != EVP_PKEY_RSA)
926                 {
927                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
928                 goto err;
929                 }
930
931         if (!ssl_set_cert_type(c,SSL2_CT_X509_CERTIFICATE))
932                 goto err;
933         ret=1;
934 err:
935         sk_X509_free(sk);
936         X509_free(x509);
937         EVP_PKEY_free(pkey);
938         return(ret);
939         }
940
941 static int ssl_rsa_public_encrypt(CERT *c, int len, unsigned char *from,
942              unsigned char *to, int padding)
943         {
944         EVP_PKEY *pkey=NULL;
945         int i= -1;
946
947         if ((c == NULL) || (c->key->x509 == NULL) ||
948                 ((pkey=X509_get_pubkey(c->key->x509)) == NULL))
949                 {
950                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
951                 return(-1);
952                 }
953         if (pkey->type != EVP_PKEY_RSA)
954                 {
955                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
956                 goto end;
957                 }
958
959         /* we have the public key */
960         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
961         if (i < 0)
962                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
963 end:
964         EVP_PKEY_free(pkey);
965         return(i);
966         }
967 #endif