s23_clnt.c revision 194206
1/* ssl/s23_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "ssl_locl.h"
61#include <openssl/buffer.h>
62#include <openssl/rand.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65
66static SSL_METHOD *ssl23_get_client_method(int ver);
67static int ssl23_client_hello(SSL *s);
68static int ssl23_get_server_hello(SSL *s);
69static SSL_METHOD *ssl23_get_client_method(int ver)
70	{
71#ifndef OPENSSL_NO_SSL2
72	if (ver == SSL2_VERSION)
73		return(SSLv2_client_method());
74#endif
75	if (ver == SSL3_VERSION)
76		return(SSLv3_client_method());
77	else if (ver == TLS1_VERSION)
78		return(TLSv1_client_method());
79	else
80		return(NULL);
81	}
82
83IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
84			ssl_undefined_function,
85			ssl23_connect,
86			ssl23_get_client_method)
87
88int ssl23_connect(SSL *s)
89	{
90	BUF_MEM *buf=NULL;
91	unsigned long Time=(unsigned long)time(NULL);
92	void (*cb)(const SSL *ssl,int type,int val)=NULL;
93	int ret= -1;
94	int new_state,state;
95
96	RAND_add(&Time,sizeof(Time),0);
97	ERR_clear_error();
98	clear_sys_error();
99
100	if (s->info_callback != NULL)
101		cb=s->info_callback;
102	else if (s->ctx->info_callback != NULL)
103		cb=s->ctx->info_callback;
104
105	s->in_handshake++;
106	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
107
108	for (;;)
109		{
110		state=s->state;
111
112		switch(s->state)
113			{
114		case SSL_ST_BEFORE:
115		case SSL_ST_CONNECT:
116		case SSL_ST_BEFORE|SSL_ST_CONNECT:
117		case SSL_ST_OK|SSL_ST_CONNECT:
118
119			if (s->session != NULL)
120				{
121				SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
122				ret= -1;
123				goto end;
124				}
125			s->server=0;
126			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
127
128			/* s->version=TLS1_VERSION; */
129			s->type=SSL_ST_CONNECT;
130
131			if (s->init_buf == NULL)
132				{
133				if ((buf=BUF_MEM_new()) == NULL)
134					{
135					ret= -1;
136					goto end;
137					}
138				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
139					{
140					ret= -1;
141					goto end;
142					}
143				s->init_buf=buf;
144				buf=NULL;
145				}
146
147			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
148
149			ssl3_init_finished_mac(s);
150
151			s->state=SSL23_ST_CW_CLNT_HELLO_A;
152			s->ctx->stats.sess_connect++;
153			s->init_num=0;
154			break;
155
156		case SSL23_ST_CW_CLNT_HELLO_A:
157		case SSL23_ST_CW_CLNT_HELLO_B:
158
159			s->shutdown=0;
160			ret=ssl23_client_hello(s);
161			if (ret <= 0) goto end;
162			s->state=SSL23_ST_CR_SRVR_HELLO_A;
163			s->init_num=0;
164
165			break;
166
167		case SSL23_ST_CR_SRVR_HELLO_A:
168		case SSL23_ST_CR_SRVR_HELLO_B:
169			ret=ssl23_get_server_hello(s);
170			if (ret >= 0) cb=NULL;
171			goto end;
172			/* break; */
173
174		default:
175			SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
176			ret= -1;
177			goto end;
178			/* break; */
179			}
180
181		if (s->debug) { (void)BIO_flush(s->wbio); }
182
183		if ((cb != NULL) && (s->state != state))
184			{
185			new_state=s->state;
186			s->state=state;
187			cb(s,SSL_CB_CONNECT_LOOP,1);
188			s->state=new_state;
189			}
190		}
191end:
192	s->in_handshake--;
193	if (buf != NULL)
194		BUF_MEM_free(buf);
195	if (cb != NULL)
196		cb(s,SSL_CB_CONNECT_EXIT,ret);
197	return(ret);
198	}
199
200
201static int ssl23_client_hello(SSL *s)
202	{
203	unsigned char *buf;
204	unsigned char *p,*d;
205	int i,j,ch_len;
206	unsigned long Time,l;
207	int ssl2_compat;
208	int version = 0, version_major, version_minor;
209	SSL_COMP *comp;
210	int ret;
211
212	ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
213
214	if (!(s->options & SSL_OP_NO_TLSv1))
215		{
216		version = TLS1_VERSION;
217		}
218	else if (!(s->options & SSL_OP_NO_SSLv3))
219		{
220		version = SSL3_VERSION;
221		}
222	else if (!(s->options & SSL_OP_NO_SSLv2))
223		{
224		version = SSL2_VERSION;
225		}
226#ifndef OPENSSL_NO_TLSEXT
227	if (version != SSL2_VERSION)
228		{
229		/* have to disable SSL 2.0 compatibility if we need TLS extensions */
230
231		if (s->tlsext_hostname != NULL)
232			ssl2_compat = 0;
233		if (s->tlsext_status_type != -1)
234			ssl2_compat = 0;
235		}
236#endif
237
238	buf=(unsigned char *)s->init_buf->data;
239	if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
240		{
241#if 0
242		/* don't reuse session-id's */
243		if (!ssl_get_new_session(s,0))
244			{
245			return(-1);
246			}
247#endif
248
249		p=s->s3->client_random;
250		Time=(unsigned long)time(NULL);		/* Time */
251		l2n(Time,p);
252		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
253			return -1;
254
255		if (version == TLS1_VERSION)
256			{
257			version_major = TLS1_VERSION_MAJOR;
258			version_minor = TLS1_VERSION_MINOR;
259			}
260#ifdef OPENSSL_FIPS
261		else if(FIPS_mode())
262			{
263			SSLerr(SSL_F_SSL23_CLIENT_HELLO,
264					SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
265			return -1;
266			}
267#endif
268		else if (version == SSL3_VERSION)
269			{
270			version_major = SSL3_VERSION_MAJOR;
271			version_minor = SSL3_VERSION_MINOR;
272			}
273		else if (version == SSL2_VERSION)
274			{
275			version_major = SSL2_VERSION_MAJOR;
276			version_minor = SSL2_VERSION_MINOR;
277			}
278		else
279			{
280			SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
281			return(-1);
282			}
283
284		s->client_version = version;
285
286		if (ssl2_compat)
287			{
288			/* create SSL 2.0 compatible Client Hello */
289
290			/* two byte record header will be written last */
291			d = &(buf[2]);
292			p = d + 9; /* leave space for message type, version, individual length fields */
293
294			*(d++) = SSL2_MT_CLIENT_HELLO;
295			*(d++) = version_major;
296			*(d++) = version_minor;
297
298			/* Ciphers supported */
299			i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
300			if (i == 0)
301				{
302				/* no ciphers */
303				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
304				return -1;
305				}
306			s2n(i,d);
307			p+=i;
308
309			/* put in the session-id length (zero since there is no reuse) */
310#if 0
311			s->session->session_id_length=0;
312#endif
313			s2n(0,d);
314
315			if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
316				ch_len=SSL2_CHALLENGE_LENGTH;
317			else
318				ch_len=SSL2_MAX_CHALLENGE_LENGTH;
319
320			/* write out sslv2 challenge */
321			if (SSL3_RANDOM_SIZE < ch_len)
322				i=SSL3_RANDOM_SIZE;
323			else
324				i=ch_len;
325			s2n(i,d);
326			memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
327			if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
328				return -1;
329
330			memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
331			p+=i;
332
333			i= p- &(buf[2]);
334			buf[0]=((i>>8)&0xff)|0x80;
335			buf[1]=(i&0xff);
336
337			/* number of bytes to write */
338			s->init_num=i+2;
339			s->init_off=0;
340
341			ssl3_finish_mac(s,&(buf[2]),i);
342			}
343		else
344			{
345			/* create Client Hello in SSL 3.0/TLS 1.0 format */
346
347			/* do the record header (5 bytes) and handshake message header (4 bytes) last */
348			d = p = &(buf[9]);
349
350			*(p++) = version_major;
351			*(p++) = version_minor;
352
353			/* Random stuff */
354			memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
355			p += SSL3_RANDOM_SIZE;
356
357			/* Session ID (zero since there is no reuse) */
358			*(p++) = 0;
359
360			/* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
361			i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
362			if (i == 0)
363				{
364				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
365				return -1;
366				}
367			s2n(i,p);
368			p+=i;
369
370			/* COMPRESSION */
371			if (s->ctx->comp_methods == NULL)
372				j=0;
373			else
374				j=sk_SSL_COMP_num(s->ctx->comp_methods);
375			*(p++)=1+j;
376			for (i=0; i<j; i++)
377				{
378				comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
379				*(p++)=comp->id;
380				}
381			*(p++)=0; /* Add the NULL method */
382#ifndef OPENSSL_NO_TLSEXT
383			if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
384				{
385				SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
386				return -1;
387				}
388#endif
389
390			l = p-d;
391			*p = 42;
392
393			/* fill in 4-byte handshake header */
394			d=&(buf[5]);
395			*(d++)=SSL3_MT_CLIENT_HELLO;
396			l2n3(l,d);
397
398			l += 4;
399
400			if (l > SSL3_RT_MAX_PLAIN_LENGTH)
401				{
402				SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
403				return -1;
404				}
405
406			/* fill in 5-byte record header */
407			d=buf;
408			*(d++) = SSL3_RT_HANDSHAKE;
409			*(d++) = version_major;
410			*(d++) = version_minor; /* arguably we should send the *lowest* suported version here
411			                         * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
412			s2n((int)l,d);
413
414			/* number of bytes to write */
415			s->init_num=p-buf;
416			s->init_off=0;
417
418			ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
419			}
420
421		s->state=SSL23_ST_CW_CLNT_HELLO_B;
422		s->init_off=0;
423		}
424
425	/* SSL3_ST_CW_CLNT_HELLO_B */
426	ret = ssl23_write_bytes(s);
427
428	if ((ret >= 2) && s->msg_callback)
429		{
430		/* Client Hello has been sent; tell msg_callback */
431
432		if (ssl2_compat)
433			s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
434		else
435			s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
436		}
437
438	return ret;
439	}
440
441static int ssl23_get_server_hello(SSL *s)
442	{
443	char buf[8];
444	unsigned char *p;
445	int i;
446	int n;
447
448	n=ssl23_read_bytes(s,7);
449
450	if (n != 7) return(n);
451	p=s->packet;
452
453	memcpy(buf,p,n);
454
455	if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
456		(p[5] == 0x00) && (p[6] == 0x02))
457		{
458#ifdef OPENSSL_NO_SSL2
459		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
460		goto err;
461#else
462		/* we are talking sslv2 */
463		/* we need to clean up the SSLv3 setup and put in the
464		 * sslv2 stuff. */
465		int ch_len;
466
467		if (s->options & SSL_OP_NO_SSLv2)
468			{
469			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
470			goto err;
471			}
472		if (s->s2 == NULL)
473			{
474			if (!ssl2_new(s))
475				goto err;
476			}
477		else
478			ssl2_clear(s);
479
480		if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
481			ch_len=SSL2_CHALLENGE_LENGTH;
482		else
483			ch_len=SSL2_MAX_CHALLENGE_LENGTH;
484
485		/* write out sslv2 challenge */
486		i=(SSL3_RANDOM_SIZE < ch_len)
487			?SSL3_RANDOM_SIZE:ch_len;
488		s->s2->challenge_length=i;
489		memcpy(s->s2->challenge,
490			&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
491
492		if (s->s3 != NULL) ssl3_free(s);
493
494		if (!BUF_MEM_grow_clean(s->init_buf,
495			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
496			{
497			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
498			goto err;
499			}
500
501		s->state=SSL2_ST_GET_SERVER_HELLO_A;
502		if (!(s->client_version == SSL2_VERSION))
503			/* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
504			s->s2->ssl2_rollback=1;
505
506		/* setup the 5 bytes we have read so we get them from
507		 * the sslv2 buffer */
508		s->rstate=SSL_ST_READ_HEADER;
509		s->packet_length=n;
510		s->packet= &(s->s2->rbuf[0]);
511		memcpy(s->packet,buf,n);
512		s->s2->rbuf_left=n;
513		s->s2->rbuf_offs=0;
514
515		/* we have already written one */
516		s->s2->write_sequence=1;
517
518		s->method=SSLv2_client_method();
519		s->handshake_func=s->method->ssl_connect;
520#endif
521		}
522	else if ((p[0] == SSL3_RT_HANDSHAKE) &&
523		 (p[1] == SSL3_VERSION_MAJOR) &&
524		 ((p[2] == SSL3_VERSION_MINOR) ||
525		  (p[2] == TLS1_VERSION_MINOR)) &&
526		 (p[5] == SSL3_MT_SERVER_HELLO))
527		{
528		/* we have sslv3 or tls1 */
529
530		if (!ssl_init_wbio_buffer(s,1)) goto err;
531
532		/* we are in this state */
533		s->state=SSL3_ST_CR_SRVR_HELLO_A;
534
535		/* put the 5 bytes we have read into the input buffer
536		 * for SSLv3 */
537		s->rstate=SSL_ST_READ_HEADER;
538		s->packet_length=n;
539		s->packet= &(s->s3->rbuf.buf[0]);
540		memcpy(s->packet,buf,n);
541		s->s3->rbuf.left=n;
542		s->s3->rbuf.offset=0;
543
544		if ((p[2] == SSL3_VERSION_MINOR) &&
545			!(s->options & SSL_OP_NO_SSLv3))
546			{
547#ifdef OPENSSL_FIPS
548			if(FIPS_mode())
549				{
550				SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
551					SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
552				goto err;
553				}
554#endif
555			s->version=SSL3_VERSION;
556			s->method=SSLv3_client_method();
557			}
558		else if ((p[2] == TLS1_VERSION_MINOR) &&
559			!(s->options & SSL_OP_NO_TLSv1))
560			{
561			s->version=TLS1_VERSION;
562			s->method=TLSv1_client_method();
563			}
564		else
565			{
566			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
567			goto err;
568			}
569
570		s->handshake_func=s->method->ssl_connect;
571		}
572	else if ((p[0] == SSL3_RT_ALERT) &&
573		 (p[1] == SSL3_VERSION_MAJOR) &&
574		 ((p[2] == SSL3_VERSION_MINOR) ||
575		  (p[2] == TLS1_VERSION_MINOR)) &&
576		 (p[3] == 0) &&
577		 (p[4] == 2))
578		{
579		void (*cb)(const SSL *ssl,int type,int val)=NULL;
580		int j;
581
582		/* An alert */
583		if (s->info_callback != NULL)
584			cb=s->info_callback;
585		else if (s->ctx->info_callback != NULL)
586			cb=s->ctx->info_callback;
587
588		i=p[5];
589		if (cb != NULL)
590			{
591			j=(i<<8)|p[6];
592			cb(s,SSL_CB_READ_ALERT,j);
593			}
594
595		s->rwstate=SSL_NOTHING;
596		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
597		goto err;
598		}
599	else
600		{
601		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
602		goto err;
603		}
604	s->init_num=0;
605
606	/* Since, if we are sending a ssl23 client hello, we are not
607	 * reusing a session-id */
608	if (!ssl_get_new_session(s,0))
609		goto err;
610
611	return(SSL_connect(s));
612err:
613	return(-1);
614	}
615
616