Constify d2i, s2i, c2i and r2i functions and other associated
[openssl.git] / ssl / s2_clnt.c
1 /* ssl/s2_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include "ssl_locl.h"
113 #ifndef OPENSSL_NO_SSL2
114 #include <stdio.h>
115 #include <openssl/rand.h>
116 #include <openssl/buffer.h>
117 #include <openssl/objects.h>
118 #include <openssl/evp.h>
119
120 static SSL_METHOD *ssl2_get_client_method(int ver);
121 static int get_server_finished(SSL *s);
122 static int get_server_verify(SSL *s);
123 static int get_server_hello(SSL *s);
124 static int client_hello(SSL *s); 
125 static int client_master_key(SSL *s);
126 static int client_finished(SSL *s);
127 static int client_certificate(SSL *s);
128 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
129         unsigned char *to,int padding);
130 #define BREAK   break
131
132 static SSL_METHOD *ssl2_get_client_method(int ver)
133         {
134         if (ver == SSL2_VERSION)
135                 return(SSLv2_client_method());
136         else
137                 return(NULL);
138         }
139
140 SSL_METHOD *SSLv2_client_method(void)
141         {
142         static int init=1;
143         static SSL_METHOD SSLv2_client_data;
144
145         if (init)
146                 {
147                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
148
149                 if (init)
150                         {
151                         memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
152                                 sizeof(SSL_METHOD));
153                         SSLv2_client_data.ssl_connect=ssl2_connect;
154                         SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
155                         init=0;
156                         }
157
158                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
159                 }
160         return(&SSLv2_client_data);
161         }
162
163 int ssl2_connect(SSL *s)
164         {
165         unsigned long l=time(NULL);
166         BUF_MEM *buf=NULL;
167         int ret= -1;
168         void (*cb)(const SSL *ssl,int type,int val)=NULL;
169         int new_state,state;
170
171         RAND_add(&l,sizeof(l),0);
172         ERR_clear_error();
173         clear_sys_error();
174
175         if (s->info_callback != NULL)
176                 cb=s->info_callback;
177         else if (s->ctx->info_callback != NULL)
178                 cb=s->ctx->info_callback;
179
180         /* init things to blank */
181         s->in_handshake++;
182         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
183
184         for (;;)
185                 {
186                 state=s->state;
187
188                 switch (s->state)
189                         {
190                 case SSL_ST_BEFORE:
191                 case SSL_ST_CONNECT:
192                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
193                 case SSL_ST_OK|SSL_ST_CONNECT:
194
195                         s->server=0;
196                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
197
198                         s->version=SSL2_VERSION;
199                         s->type=SSL_ST_CONNECT;
200
201                         buf=s->init_buf;
202                         if ((buf == NULL) && ((buf=BUF_MEM_new()) == NULL))
203                                 {
204                                 ret= -1;
205                                 goto end;
206                                 }
207                         if (!BUF_MEM_grow(buf,
208                                 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
209                                 {
210                                 if (buf == s->init_buf)
211                                         buf=NULL;
212                                 ret= -1;
213                                 goto end;
214                                 }
215                         s->init_buf=buf;
216                         buf=NULL;
217                         s->init_num=0;
218                         s->state=SSL2_ST_SEND_CLIENT_HELLO_A;
219                         s->ctx->stats.sess_connect++;
220                         s->handshake_func=ssl2_connect;
221                         BREAK;
222
223                 case SSL2_ST_SEND_CLIENT_HELLO_A:
224                 case SSL2_ST_SEND_CLIENT_HELLO_B:
225                         s->shutdown=0;
226                         ret=client_hello(s);
227                         if (ret <= 0) goto end;
228                         s->init_num=0;
229                         s->state=SSL2_ST_GET_SERVER_HELLO_A;
230                         BREAK;
231                 
232                 case SSL2_ST_GET_SERVER_HELLO_A:
233                 case SSL2_ST_GET_SERVER_HELLO_B:
234                         ret=get_server_hello(s);
235                         if (ret <= 0) goto end;
236                         s->init_num=0;
237                         if (!s->hit) /* new session */
238                                 {
239                                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_A;
240                                 BREAK; 
241                                 }
242                         else
243                                 {
244                                 s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
245                                 break;
246                                 }
247         
248                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_A:
249                 case SSL2_ST_SEND_CLIENT_MASTER_KEY_B:
250                         ret=client_master_key(s);
251                         if (ret <= 0) goto end;
252                         s->init_num=0;
253                         s->state=SSL2_ST_CLIENT_START_ENCRYPTION;
254                         break;
255
256                 case SSL2_ST_CLIENT_START_ENCRYPTION:
257                         /* Ok, we now have all the stuff needed to
258                          * start encrypting, so lets fire it up :-) */
259                         if (!ssl2_enc_init(s,1))
260                                 {
261                                 ret= -1;
262                                 goto end;
263                                 }
264                         s->s2->clear_text=0;
265                         s->state=SSL2_ST_SEND_CLIENT_FINISHED_A;
266                         break;
267
268                 case SSL2_ST_SEND_CLIENT_FINISHED_A:
269                 case SSL2_ST_SEND_CLIENT_FINISHED_B:
270                         ret=client_finished(s);
271                         if (ret <= 0) goto end;
272                         s->init_num=0;
273                         s->state=SSL2_ST_GET_SERVER_VERIFY_A;
274                         break;
275
276                 case SSL2_ST_GET_SERVER_VERIFY_A:
277                 case SSL2_ST_GET_SERVER_VERIFY_B:
278                         ret=get_server_verify(s);
279                         if (ret <= 0) goto end;
280                         s->init_num=0;
281                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
282                         break;
283
284                 case SSL2_ST_GET_SERVER_FINISHED_A:
285                 case SSL2_ST_GET_SERVER_FINISHED_B:
286                         ret=get_server_finished(s);
287                         if (ret <= 0) goto end;
288                         break;
289
290                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_A:
291                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_B:
292                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_C:
293                 case SSL2_ST_SEND_CLIENT_CERTIFICATE_D:
294                 case SSL2_ST_X509_GET_CLIENT_CERTIFICATE:
295                         ret=client_certificate(s);
296                         if (ret <= 0) goto end;
297                         s->init_num=0;
298                         s->state=SSL2_ST_GET_SERVER_FINISHED_A;
299                         break;
300
301                 case SSL_ST_OK:
302                         if (s->init_buf != NULL)
303                                 {
304                                 BUF_MEM_free(s->init_buf);
305                                 s->init_buf=NULL;
306                                 }
307                         s->init_num=0;
308                 /*      ERR_clear_error();*/
309
310                         /* If we want to cache session-ids in the client
311                          * and we successfully add the session-id to the
312                          * cache, and there is a callback, then pass it out.
313                          * 26/11/96 - eay - only add if not a re-used session.
314                          */
315
316                         ssl_update_cache(s,SSL_SESS_CACHE_CLIENT);
317                         if (s->hit) s->ctx->stats.sess_hit++;
318
319                         ret=1;
320                         /* s->server=0; */
321                         s->ctx->stats.sess_connect_good++;
322
323                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
324
325                         goto end;
326                         /* break; */
327                 default:
328                         SSLerr(SSL_F_SSL2_CONNECT,SSL_R_UNKNOWN_STATE);
329                         return(-1);
330                         /* break; */
331                         }
332
333                 if ((cb != NULL) && (s->state != state))
334                         {
335                         new_state=s->state;
336                         s->state=state;
337                         cb(s,SSL_CB_CONNECT_LOOP,1);
338                         s->state=new_state;
339                         }
340                 }
341 end:
342         s->in_handshake--;
343         if (buf != NULL)
344                 BUF_MEM_free(buf);
345         if (cb != NULL) 
346                 cb(s,SSL_CB_CONNECT_EXIT,ret);
347         return(ret);
348         }
349
350 static int get_server_hello(SSL *s)
351         {
352         unsigned char *buf;
353         unsigned char *p;
354         int i,j;
355         unsigned long len;
356         STACK_OF(SSL_CIPHER) *sk=NULL,*cl, *prio, *allow;
357
358         buf=(unsigned char *)s->init_buf->data;
359         p=buf;
360         if (s->state == SSL2_ST_GET_SERVER_HELLO_A)
361                 {
362                 i=ssl2_read(s,(char *)&(buf[s->init_num]),11-s->init_num);
363                 if (i < (11-s->init_num)) 
364                         return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
365                 s->init_num = 11;
366
367                 if (*(p++) != SSL2_MT_SERVER_HELLO)
368                         {
369                         if (p[-1] != SSL2_MT_ERROR)
370                                 {
371                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
372                                 SSLerr(SSL_F_GET_SERVER_HELLO,
373                                         SSL_R_READ_WRONG_PACKET_TYPE);
374                                 }
375                         else
376                                 SSLerr(SSL_F_GET_SERVER_HELLO,
377                                         SSL_R_PEER_ERROR);
378                         return(-1);
379                         }
380 #ifdef __APPLE_CC__
381                 /* The Rhapsody 5.5 (a.k.a. MacOS X) compiler bug
382                  * workaround. <appro@fy.chalmers.se> */
383                 s->hit=(i=*(p++))?1:0;
384 #else
385                 s->hit=(*(p++))?1:0;
386 #endif
387                 s->s2->tmp.cert_type= *(p++);
388                 n2s(p,i);
389                 if (i < s->version) s->version=i;
390                 n2s(p,i); s->s2->tmp.cert_length=i;
391                 n2s(p,i); s->s2->tmp.csl=i;
392                 n2s(p,i); s->s2->tmp.conn_id_length=i;
393                 s->state=SSL2_ST_GET_SERVER_HELLO_B;
394                 }
395
396         /* SSL2_ST_GET_SERVER_HELLO_B */
397         len = 11 + (unsigned long)s->s2->tmp.cert_length + (unsigned long)s->s2->tmp.csl + (unsigned long)s->s2->tmp.conn_id_length;
398         if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
399                 {
400                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_MESSAGE_TOO_LONG);
401                 return -1;
402                 }
403         j = (int)len - s->init_num;
404         i = ssl2_read(s,(char *)&(buf[s->init_num]),j);
405         if (i != j) return(ssl2_part_read(s,SSL_F_GET_SERVER_HELLO,i));
406         if (s->msg_callback)
407                 s->msg_callback(0, s->version, 0, buf, (size_t)len, s, s->msg_callback_arg); /* SERVER-HELLO */
408
409         /* things are looking good */
410
411         p = buf + 11;
412         if (s->hit)
413                 {
414                 if (s->s2->tmp.cert_length != 0) 
415                         {
416                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_LENGTH_NOT_ZERO);
417                         return(-1);
418                         }
419                 if (s->s2->tmp.cert_type != 0)
420                         {
421                         if (!(s->options &
422                                 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG))
423                                 {
424                                 SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CERT_TYPE_NOT_ZERO);
425                                 return(-1);
426                                 }
427                         }
428                 if (s->s2->tmp.csl != 0)
429                         {
430                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_REUSE_CIPHER_LIST_NOT_ZERO);
431                         return(-1);
432                         }
433                 }
434         else
435                 {
436 #ifdef undef
437                 /* very bad */
438                 memset(s->session->session_id,0,
439                         SSL_MAX_SSL_SESSION_ID_LENGTH_IN_BYTES);
440                 s->session->session_id_length=0;
441                 */
442 #endif
443
444                 /* we need to do this in case we were trying to reuse a 
445                  * client session but others are already reusing it.
446                  * If this was a new 'blank' session ID, the session-id
447                  * length will still be 0 */
448                 if (s->session->session_id_length > 0)
449                         {
450                         if (!ssl_get_new_session(s,0))
451                                 {
452                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
453                                 return(-1);
454                                 }
455                         }
456
457                 if (ssl2_set_certificate(s,s->s2->tmp.cert_type,
458                         s->s2->tmp.cert_length,p) <= 0)
459                         {
460                         ssl2_return_error(s,SSL2_PE_BAD_CERTIFICATE);
461                         return(-1);
462                         }
463                 p+=s->s2->tmp.cert_length;
464
465                 if (s->s2->tmp.csl == 0)
466                         {
467                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
468                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_LIST);
469                         return(-1);
470                         }
471
472                 /* We have just received a list of ciphers back from the
473                  * server.  We need to get the ones that match, then select
474                  * the one we want the most :-). */
475
476                 /* load the ciphers */
477                 sk=ssl_bytes_to_cipher_list(s,p,s->s2->tmp.csl,
478                                             &s->session->ciphers);
479                 p+=s->s2->tmp.csl;
480                 if (sk == NULL)
481                         {
482                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
483                         SSLerr(SSL_F_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE);
484                         return(-1);
485                         }
486
487                 sk_SSL_CIPHER_set_cmp_func(sk,ssl_cipher_ptr_id_cmp);
488
489                 /* get the array of ciphers we will accept */
490                 cl=SSL_get_ciphers(s);
491                 sk_SSL_CIPHER_set_cmp_func(cl,ssl_cipher_ptr_id_cmp);
492
493                 /*
494                  * If server preference flag set, choose the first
495                  * (highest priority) cipher the server sends, otherwise
496                  * client preference has priority.
497                  */
498                 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
499                     {
500                     prio = sk;
501                     allow = cl;
502                     }
503                 else
504                     {
505                     prio = cl;
506                     allow = sk;
507                     }
508                 /* In theory we could have ciphers sent back that we
509                  * don't want to use but that does not matter since we
510                  * will check against the list we originally sent and
511                  * for performance reasons we should not bother to match
512                  * the two lists up just to check. */
513                 for (i=0; i<sk_SSL_CIPHER_num(prio); i++)
514                         {
515                         if (sk_SSL_CIPHER_find(allow,
516                                              sk_SSL_CIPHER_value(prio,i)) >= 0)
517                                 break;
518                         }
519
520                 if (i >= sk_SSL_CIPHER_num(prio))
521                         {
522                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
523                         SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_NO_CIPHER_MATCH);
524                         return(-1);
525                         }
526                 s->session->cipher=sk_SSL_CIPHER_value(prio,i);
527
528
529                 if (s->session->peer != NULL) /* can't happen*/
530                         {
531                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
532                         SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
533                         return(-1);
534                         }
535
536                 s->session->peer = s->session->sess_cert->peer_key->x509;
537                 /* peer_key->x509 has been set by ssl2_set_certificate. */
538                 CRYPTO_add(&s->session->peer->references, 1, CRYPTO_LOCK_X509);
539                 }
540
541         if (s->session->peer != s->session->sess_cert->peer_key->x509)
542                 /* can't happen */
543                 {
544                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
545                 SSLerr(SSL_F_GET_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
546                 return(-1);
547                 }
548                 
549         s->s2->conn_id_length=s->s2->tmp.conn_id_length;
550         if (s->s2->conn_id_length > sizeof s->s2->conn_id)
551                 {
552                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
553                 SSLerr(SSL_F_GET_SERVER_HELLO, SSL_R_SSL2_CONNECTION_ID_TOO_LONG);
554                 return -1;
555                 }
556         memcpy(s->s2->conn_id,p,s->s2->tmp.conn_id_length);
557         return(1);
558         }
559
560 static int client_hello(SSL *s)
561         {
562         unsigned char *buf;
563         unsigned char *p,*d;
564 /*      CIPHER **cipher;*/
565         int i,n,j;
566
567         buf=(unsigned char *)s->init_buf->data;
568         if (s->state == SSL2_ST_SEND_CLIENT_HELLO_A)
569                 {
570                 if ((s->session == NULL) ||
571                         (s->session->ssl_version != s->version))
572                         {
573                         if (!ssl_get_new_session(s,0))
574                                 {
575                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
576                                 return(-1);
577                                 }
578                         }
579                 /* else use the pre-loaded session */
580
581                 p=buf;                                  /* header */
582                 d=p+9;                                  /* data section */
583                 *(p++)=SSL2_MT_CLIENT_HELLO;            /* type */
584                 s2n(SSL2_VERSION,p);                    /* version */
585                 n=j=0;
586
587                 n=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),d);
588                 d+=n;
589
590                 if (n == 0)
591                         {
592                         SSLerr(SSL_F_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
593                         return(-1);
594                         }
595
596                 s2n(n,p);                       /* cipher spec num bytes */
597
598                 if ((s->session->session_id_length > 0) &&
599                         (s->session->session_id_length <=
600                         SSL2_MAX_SSL_SESSION_ID_LENGTH))
601                         {
602                         i=s->session->session_id_length;
603                         s2n(i,p);               /* session id length */
604                         memcpy(d,s->session->session_id,(unsigned int)i);
605                         d+=i;
606                         }
607                 else
608                         {
609                         s2n(0,p);
610                         }
611
612                 s->s2->challenge_length=SSL2_CHALLENGE_LENGTH;
613                 s2n(SSL2_CHALLENGE_LENGTH,p);           /* challenge length */
614                 /*challenge id data*/
615                 RAND_pseudo_bytes(s->s2->challenge,SSL2_CHALLENGE_LENGTH);
616                 memcpy(d,s->s2->challenge,SSL2_CHALLENGE_LENGTH);
617                 d+=SSL2_CHALLENGE_LENGTH;
618
619                 s->state=SSL2_ST_SEND_CLIENT_HELLO_B;
620                 s->init_num=d-buf;
621                 s->init_off=0;
622                 }
623         /* SSL2_ST_SEND_CLIENT_HELLO_B */
624         return(ssl2_do_write(s));
625         }
626
627 static int client_master_key(SSL *s)
628         {
629         unsigned char *buf;
630         unsigned char *p,*d;
631         int clear,enc,karg,i;
632         SSL_SESSION *sess;
633         const EVP_CIPHER *c;
634         const EVP_MD *md;
635
636         buf=(unsigned char *)s->init_buf->data;
637         if (s->state == SSL2_ST_SEND_CLIENT_MASTER_KEY_A)
638                 {
639
640                 if (!ssl_cipher_get_evp(s->session,&c,&md,NULL))
641                         {
642                         ssl2_return_error(s,SSL2_PE_NO_CIPHER);
643                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
644                         return(-1);
645                         }
646                 sess=s->session;
647                 p=buf;
648                 d=p+10;
649                 *(p++)=SSL2_MT_CLIENT_MASTER_KEY;/* type */
650
651                 i=ssl_put_cipher_by_char(s,sess->cipher,p);
652                 p+=i;
653
654                 /* make key_arg data */
655                 i=EVP_CIPHER_iv_length(c);
656                 sess->key_arg_length=i;
657                 if (i > SSL_MAX_KEY_ARG_LENGTH)
658                         {
659                         ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
660                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
661                         return -1;
662                         }
663                 if (i > 0) RAND_pseudo_bytes(sess->key_arg,i);
664
665                 /* make a master key */
666                 i=EVP_CIPHER_key_length(c);
667                 sess->master_key_length=i;
668                 if (i > 0)
669                         {
670                         if (i > (int)sizeof(sess->master_key))
671                                 {
672                                 ssl2_return_error(s, SSL2_PE_UNDEFINED_ERROR);
673                                 SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
674                                 return -1;
675                                 }
676                         if (RAND_bytes(sess->master_key,i) <= 0)
677                                 {
678                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
679                                 return(-1);
680                                 }
681                         }
682
683                 if (sess->cipher->algorithm2 & SSL2_CF_8_BYTE_ENC)
684                         enc=8;
685                 else if (SSL_C_IS_EXPORT(sess->cipher))
686                         enc=5;
687                 else
688                         enc=i;
689
690                 if ((int)i < enc)
691                         {
692                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
693                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_CIPHER_TABLE_SRC_ERROR);
694                         return(-1);
695                         }
696                 clear=i-enc;
697                 s2n(clear,p);
698                 memcpy(d,sess->master_key,(unsigned int)clear);
699                 d+=clear;
700
701                 enc=ssl_rsa_public_encrypt(sess->sess_cert,enc,
702                         &(sess->master_key[clear]),d,
703                         (s->s2->ssl2_rollback)?RSA_SSLV23_PADDING:RSA_PKCS1_PADDING);
704                 if (enc <= 0)
705                         {
706                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
707                         SSLerr(SSL_F_CLIENT_MASTER_KEY,SSL_R_PUBLIC_KEY_ENCRYPT_ERROR);
708                         return(-1);
709                         }
710 #ifdef PKCS1_CHECK
711                 if (s->options & SSL_OP_PKCS1_CHECK_1) d[1]++;
712                 if (s->options & SSL_OP_PKCS1_CHECK_2)
713                         sess->master_key[clear]++;
714 #endif
715                 s2n(enc,p);
716                 d+=enc;
717                 karg=sess->key_arg_length;      
718                 s2n(karg,p); /* key arg size */
719                 if (karg > (int)sizeof(sess->key_arg))
720                         {
721                         ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
722                         SSLerr(SSL_F_CLIENT_MASTER_KEY, ERR_R_INTERNAL_ERROR);
723                         return -1;
724                         }
725                 memcpy(d,sess->key_arg,(unsigned int)karg);
726                 d+=karg;
727
728                 s->state=SSL2_ST_SEND_CLIENT_MASTER_KEY_B;
729                 s->init_num=d-buf;
730                 s->init_off=0;
731                 }
732
733         /* SSL2_ST_SEND_CLIENT_MASTER_KEY_B */
734         return(ssl2_do_write(s));
735         }
736
737 static int client_finished(SSL *s)
738         {
739         unsigned char *p;
740
741         if (s->state == SSL2_ST_SEND_CLIENT_FINISHED_A)
742                 {
743                 p=(unsigned char *)s->init_buf->data;
744                 *(p++)=SSL2_MT_CLIENT_FINISHED;
745                 if (s->s2->conn_id_length > sizeof s->s2->conn_id)
746                         {
747                         SSLerr(SSL_F_CLIENT_FINISHED, ERR_R_INTERNAL_ERROR);
748                         return -1;
749                         }
750                 memcpy(p,s->s2->conn_id,(unsigned int)s->s2->conn_id_length);
751
752                 s->state=SSL2_ST_SEND_CLIENT_FINISHED_B;
753                 s->init_num=s->s2->conn_id_length+1;
754                 s->init_off=0;
755                 }
756         return(ssl2_do_write(s));
757         }
758
759 /* read the data and then respond */
760 static int client_certificate(SSL *s)
761         {
762         unsigned char *buf;
763         unsigned char *p,*d;
764         int i;
765         unsigned int n;
766         int cert_ch_len;
767         unsigned char *cert_ch;
768
769         buf=(unsigned char *)s->init_buf->data;
770
771         /* We have a cert associated with the SSL, so attach it to
772          * the session if it does not have one */
773
774         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_A)
775                 {
776                 i=ssl2_read(s,(char *)&(buf[s->init_num]),
777                         SSL2_MAX_CERT_CHALLENGE_LENGTH+2-s->init_num);
778                 if (i<(SSL2_MIN_CERT_CHALLENGE_LENGTH+2-s->init_num))
779                         return(ssl2_part_read(s,SSL_F_CLIENT_CERTIFICATE,i));
780                 s->init_num += i;
781                 if (s->msg_callback)
782                         s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* REQUEST-CERTIFICATE */
783
784                 /* type=buf[0]; */
785                 /* type eq x509 */
786                 if (buf[1] != SSL2_AT_MD5_WITH_RSA_ENCRYPTION)
787                         {
788                         ssl2_return_error(s,SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE);
789                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_AUTHENTICATION_TYPE);
790                         return(-1);
791                         }
792
793                 if ((s->cert == NULL) ||
794                         (s->cert->key->x509 == NULL) ||
795                         (s->cert->key->privatekey == NULL))
796                         {
797                         s->state=SSL2_ST_X509_GET_CLIENT_CERTIFICATE;
798                         }
799                 else
800                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
801                 }
802
803         cert_ch = buf + 2;
804         cert_ch_len = s->init_num - 2;
805
806         if (s->state == SSL2_ST_X509_GET_CLIENT_CERTIFICATE)
807                 {
808                 X509 *x509=NULL;
809                 EVP_PKEY *pkey=NULL;
810
811                 /* If we get an error we need to
812                  * ssl->rwstate=SSL_X509_LOOKUP;
813                  * return(error);
814                  * We should then be retried when things are ok and we
815                  * can get a cert or not */
816
817                 i=0;
818                 if (s->ctx->client_cert_cb != NULL)
819                         {
820                         i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
821                         }
822
823                 if (i < 0)
824                         {
825                         s->rwstate=SSL_X509_LOOKUP;
826                         return(-1);
827                         }
828                 s->rwstate=SSL_NOTHING;
829
830                 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
831                         {
832                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_C;
833                         if (    !SSL_use_certificate(s,x509) || 
834                                 !SSL_use_PrivateKey(s,pkey))
835                                 {
836                                 i=0;
837                                 }
838                         X509_free(x509);
839                         EVP_PKEY_free(pkey);
840                         }
841                 else if (i == 1)
842                         {
843                         if (x509 != NULL) X509_free(x509);
844                         if (pkey != NULL) EVP_PKEY_free(pkey);
845                         SSLerr(SSL_F_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
846                         i=0;
847                         }
848
849                 if (i == 0)
850                         {
851                         /* We have no client certificate to respond with
852                          * so send the correct error message back */
853                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_B;
854                         p=buf;
855                         *(p++)=SSL2_MT_ERROR;
856                         s2n(SSL2_PE_NO_CERTIFICATE,p);
857                         s->init_off=0;
858                         s->init_num=3;
859                         /* Write is done at the end */
860                         }
861                 }
862
863         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_B)
864                 {
865                 return(ssl2_do_write(s));
866                 }
867
868         if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_C)
869                 {
870                 EVP_MD_CTX ctx;
871
872                 /* ok, now we calculate the checksum
873                  * do it first so we can reuse buf :-) */
874                 p=buf;
875                 EVP_MD_CTX_init(&ctx);
876                 EVP_SignInit_ex(&ctx,s->ctx->rsa_md5, NULL);
877                 EVP_SignUpdate(&ctx,s->s2->key_material,
878                                s->s2->key_material_length);
879                 EVP_SignUpdate(&ctx,cert_ch,(unsigned int)cert_ch_len);
880                 n=i2d_X509(s->session->sess_cert->peer_key->x509,&p);
881                 EVP_SignUpdate(&ctx,buf,(unsigned int)n);
882
883                 p=buf;
884                 d=p+6;
885                 *(p++)=SSL2_MT_CLIENT_CERTIFICATE;
886                 *(p++)=SSL2_CT_X509_CERTIFICATE;
887                 n=i2d_X509(s->cert->key->x509,&d);
888                 s2n(n,p);
889
890                 if (!EVP_SignFinal(&ctx,d,&n,s->cert->key->privatekey))
891                         {
892                         /* this is not good.  If things have failed it
893                          * means there so something wrong with the key.
894                          * We will continue with a 0 length signature
895                          */
896                         }
897                 EVP_MD_CTX_cleanup(&ctx);
898                 s2n(n,p);
899                 d+=n;
900
901                 s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_D;
902                 s->init_num=d-buf;
903                 s->init_off=0;
904                 }
905         /* if (s->state == SSL2_ST_SEND_CLIENT_CERTIFICATE_D) */
906         return(ssl2_do_write(s));
907         }
908
909 static int get_server_verify(SSL *s)
910         {
911         unsigned char *p;
912         int i, n, len;
913
914         p=(unsigned char *)s->init_buf->data;
915         if (s->state == SSL2_ST_GET_SERVER_VERIFY_A)
916                 {
917                 i=ssl2_read(s,(char *)&(p[s->init_num]),1-s->init_num);
918                 if (i < (1-s->init_num)) 
919                         return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
920                 s->init_num += i;
921
922                 s->state= SSL2_ST_GET_SERVER_VERIFY_B;
923                 if (*p != SSL2_MT_SERVER_VERIFY)
924                         {
925                         if (p[0] != SSL2_MT_ERROR)
926                                 {
927                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
928                                 SSLerr(SSL_F_GET_SERVER_VERIFY,
929                                         SSL_R_READ_WRONG_PACKET_TYPE);
930                                 }
931                         else
932                                 {
933                                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_PEER_ERROR);
934                                 /* try to read the error message */
935                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
936                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
937                                 }
938                         return(-1);
939                         }
940                 }
941         
942         p=(unsigned char *)s->init_buf->data;
943         len = 1 + s->s2->challenge_length;
944         n =  len - s->init_num;
945         i = ssl2_read(s,(char *)&(p[s->init_num]),n);
946         if (i < n)
947                 return(ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i));
948         if (s->msg_callback)
949                 s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* SERVER-VERIFY */
950         p += 1;
951
952         if (memcmp(p,s->s2->challenge,s->s2->challenge_length) != 0)
953                 {
954                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
955                 SSLerr(SSL_F_GET_SERVER_VERIFY,SSL_R_CHALLENGE_IS_DIFFERENT);
956                 return(-1);
957                 }
958         return(1);
959         }
960
961 static int get_server_finished(SSL *s)
962         {
963         unsigned char *buf;
964         unsigned char *p;
965         int i, n, len;
966
967         buf=(unsigned char *)s->init_buf->data;
968         p=buf;
969         if (s->state == SSL2_ST_GET_SERVER_FINISHED_A)
970                 {
971                 i=ssl2_read(s,(char *)&(buf[s->init_num]),1-s->init_num);
972                 if (i < (1-s->init_num))
973                         return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
974                 s->init_num += i;
975
976                 if (*p == SSL2_MT_REQUEST_CERTIFICATE)
977                         {
978                         s->state=SSL2_ST_SEND_CLIENT_CERTIFICATE_A;
979                         return(1);
980                         }
981                 else if (*p != SSL2_MT_SERVER_FINISHED)
982                         {
983                         if (p[0] != SSL2_MT_ERROR)
984                                 {
985                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
986                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_READ_WRONG_PACKET_TYPE);
987                                 }
988                         else
989                                 {
990                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_PEER_ERROR);
991                                 /* try to read the error message */
992                                 i=ssl2_read(s,(char *)&(p[s->init_num]),3-s->init_num);
993                                 return ssl2_part_read(s,SSL_F_GET_SERVER_VERIFY,i);
994                                 }
995                         return(-1);
996                         }
997                 s->state=SSL2_ST_GET_SERVER_FINISHED_B;
998                 }
999
1000         len = 1 + SSL2_SSL_SESSION_ID_LENGTH;
1001         n = len - s->init_num;
1002         i = ssl2_read(s,(char *)&(buf[s->init_num]), n);
1003         if (i < n) /* XXX could be shorter than SSL2_SSL_SESSION_ID_LENGTH, that's the maximum */
1004                 return(ssl2_part_read(s,SSL_F_GET_SERVER_FINISHED,i));
1005         s->init_num += i;
1006         if (s->msg_callback)
1007                 s->msg_callback(0, s->version, 0, buf, (size_t)s->init_num, s, s->msg_callback_arg); /* SERVER-FINISHED */
1008
1009         if (!s->hit) /* new session */
1010                 {
1011                 /* new session-id */
1012                 /* Make sure we were not trying to re-use an old SSL_SESSION
1013                  * or bad things can happen */
1014                 /* ZZZZZZZZZZZZZ */
1015                 s->session->session_id_length=SSL2_SSL_SESSION_ID_LENGTH;
1016                 memcpy(s->session->session_id,p+1,SSL2_SSL_SESSION_ID_LENGTH);
1017                 }
1018         else
1019                 {
1020                 if (!(s->options & SSL_OP_MICROSOFT_SESS_ID_BUG))
1021                         {
1022                         if ((s->session->session_id_length > sizeof s->session->session_id)
1023                             || (0 != memcmp(buf + 1, s->session->session_id,
1024                                             (unsigned int)s->session->session_id_length)))
1025                                 {
1026                                 ssl2_return_error(s,SSL2_PE_UNDEFINED_ERROR);
1027                                 SSLerr(SSL_F_GET_SERVER_FINISHED,SSL_R_SSL_SESSION_ID_IS_DIFFERENT);
1028                                 return(-1);
1029                                 }
1030                         }
1031                 }
1032         s->state = SSL_ST_OK;
1033         return(1);
1034         }
1035
1036 /* loads in the certificate from the server */
1037 int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data)
1038         {
1039         STACK_OF(X509) *sk=NULL;
1040         EVP_PKEY *pkey=NULL;
1041         SESS_CERT *sc=NULL;
1042         int i;
1043         X509 *x509=NULL;
1044         int ret=0;
1045         
1046         x509=d2i_X509(NULL,&data,(long)len);
1047         if (x509 == NULL)
1048                 {
1049                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_X509_LIB);
1050                 goto err;
1051                 }
1052
1053         if ((sk=sk_X509_new_null()) == NULL || !sk_X509_push(sk,x509))
1054                 {
1055                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,ERR_R_MALLOC_FAILURE);
1056                 goto err;
1057                 }
1058
1059         i=ssl_verify_cert_chain(s,sk);
1060                 
1061         if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
1062                 {
1063                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
1064                 goto err;
1065                 }
1066         ERR_clear_error(); /* but we keep s->verify_result */
1067         s->session->verify_result = s->verify_result;
1068
1069         /* server's cert for this session */
1070         sc=ssl_sess_cert_new();
1071         if (sc == NULL)
1072                 {
1073                 ret= -1;
1074                 goto err;
1075                 }
1076         if (s->session->sess_cert) ssl_sess_cert_free(s->session->sess_cert);
1077         s->session->sess_cert=sc;
1078
1079         sc->peer_pkeys[SSL_PKEY_RSA_ENC].x509=x509;
1080         sc->peer_key= &(sc->peer_pkeys[SSL_PKEY_RSA_ENC]);
1081
1082         pkey=X509_get_pubkey(x509);
1083         x509=NULL;
1084         if (pkey == NULL)
1085                 {
1086                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY);
1087                 goto err;
1088                 }
1089         if (pkey->type != EVP_PKEY_RSA)
1090                 {
1091                 SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_PUBLIC_KEY_NOT_RSA);
1092                 goto err;
1093                 }
1094
1095         if (!ssl_set_peer_cert_type(sc,SSL2_CT_X509_CERTIFICATE))
1096                 goto err;
1097         ret=1;
1098 err:
1099         sk_X509_free(sk);
1100         X509_free(x509);
1101         EVP_PKEY_free(pkey);
1102         return(ret);
1103         }
1104
1105 static int ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from,
1106              unsigned char *to, int padding)
1107         {
1108         EVP_PKEY *pkey=NULL;
1109         int i= -1;
1110
1111         if ((sc == NULL) || (sc->peer_key->x509 == NULL) ||
1112                 ((pkey=X509_get_pubkey(sc->peer_key->x509)) == NULL))
1113                 {
1114                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_NO_PUBLICKEY);
1115                 return(-1);
1116                 }
1117         if (pkey->type != EVP_PKEY_RSA)
1118                 {
1119                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,SSL_R_PUBLIC_KEY_IS_NOT_RSA);
1120                 goto end;
1121                 }
1122
1123         /* we have the public key */
1124         i=RSA_public_encrypt(len,from,to,pkey->pkey.rsa,padding);
1125         if (i < 0)
1126                 SSLerr(SSL_F_SSL_RSA_PUBLIC_ENCRYPT,ERR_R_RSA_LIB);
1127 end:
1128         EVP_PKEY_free(pkey);
1129         return(i);
1130         }
1131 #else /* !OPENSSL_NO_SSL2 */
1132
1133 # if PEDANTIC
1134 static void *dummy=&dummy;
1135 # endif
1136
1137 #endif