1/* ssl/s23_clnt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "ssl_locl.h"
61#include <openssl/buffer.h>
62#include <openssl/rand.h>
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65
66static SSL_METHOD *ssl23_get_client_method(int ver);
67static int ssl23_client_hello(SSL *s);
68static int ssl23_get_server_hello(SSL *s);
69static SSL_METHOD *ssl23_get_client_method(int ver)
70	{
71#ifndef OPENSSL_NO_SSL2
72	if (ver == SSL2_VERSION)
73		return(SSLv2_client_method());
74#endif
75	if (ver == SSL3_VERSION)
76		return(SSLv3_client_method());
77	else if (ver == TLS1_VERSION)
78		return(TLSv1_client_method());
79	else
80		return(NULL);
81	}
82
83IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
84			ssl_undefined_function,
85			ssl23_connect,
86			ssl23_get_client_method)
87
88int ssl23_connect(SSL *s)
89	{
90	BUF_MEM *buf=NULL;
91	unsigned long Time=(unsigned long)time(NULL);
92	void (*cb)(const SSL *ssl,int type,int val)=NULL;
93	int ret= -1;
94	int new_state,state;
95
96	RAND_add(&Time,sizeof(Time),0);
97	ERR_clear_error();
98	clear_sys_error();
99
100	if (s->info_callback != NULL)
101		cb=s->info_callback;
102	else if (s->ctx->info_callback != NULL)
103		cb=s->ctx->info_callback;
104
105	s->in_handshake++;
106	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
107
108	for (;;)
109		{
110		state=s->state;
111
112		switch(s->state)
113			{
114		case SSL_ST_BEFORE:
115		case SSL_ST_CONNECT:
116		case SSL_ST_BEFORE|SSL_ST_CONNECT:
117		case SSL_ST_OK|SSL_ST_CONNECT:
118
119			if (s->session != NULL)
120				{
121				SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
122				ret= -1;
123				goto end;
124				}
125			s->server=0;
126			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
127
128			/* s->version=TLS1_VERSION; */
129			s->type=SSL_ST_CONNECT;
130
131			if (s->init_buf == NULL)
132				{
133				if ((buf=BUF_MEM_new()) == NULL)
134					{
135					ret= -1;
136					goto end;
137					}
138				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
139					{
140					ret= -1;
141					goto end;
142					}
143				s->init_buf=buf;
144				buf=NULL;
145				}
146
147			if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
148
149			ssl3_init_finished_mac(s);
150
151			s->state=SSL23_ST_CW_CLNT_HELLO_A;
152			s->ctx->stats.sess_connect++;
153			s->init_num=0;
154			break;
155
156		case SSL23_ST_CW_CLNT_HELLO_A:
157		case SSL23_ST_CW_CLNT_HELLO_B:
158
159			s->shutdown=0;
160			ret=ssl23_client_hello(s);
161			if (ret <= 0) goto end;
162			s->state=SSL23_ST_CR_SRVR_HELLO_A;
163			s->init_num=0;
164
165			break;
166
167		case SSL23_ST_CR_SRVR_HELLO_A:
168		case SSL23_ST_CR_SRVR_HELLO_B:
169			ret=ssl23_get_server_hello(s);
170			if (ret >= 0) cb=NULL;
171			goto end;
172			/* break; */
173
174		default:
175			SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
176			ret= -1;
177			goto end;
178			/* break; */
179			}
180
181		if (s->debug) { (void)BIO_flush(s->wbio); }
182
183		if ((cb != NULL) && (s->state != state))
184			{
185			new_state=s->state;
186			s->state=state;
187			cb(s,SSL_CB_CONNECT_LOOP,1);
188			s->state=new_state;
189			}
190		}
191end:
192	s->in_handshake--;
193	if (buf != NULL)
194		BUF_MEM_free(buf);
195	if (cb != NULL)
196		cb(s,SSL_CB_CONNECT_EXIT,ret);
197	return(ret);
198	}
199
200
201static int ssl23_client_hello(SSL *s)
202	{
203	unsigned char *buf;
204	unsigned char *p,*d;
205	int i,j,ch_len;
206	unsigned long Time,l;
207	int ssl2_compat;
208	int version = 0, version_major, version_minor;
209	SSL_COMP *comp;
210	int ret;
211
212	ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
213
214	if (!(s->options & SSL_OP_NO_TLSv1))
215		{
216		version = TLS1_VERSION;
217		}
218	else if (!(s->options & SSL_OP_NO_SSLv3))
219		{
220		version = SSL3_VERSION;
221		}
222	else if (!(s->options & SSL_OP_NO_SSLv2))
223		{
224		version = SSL2_VERSION;
225		}
226
227	buf=(unsigned char *)s->init_buf->data;
228	if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
229		{
230#if 0
231		/* don't reuse session-id's */
232		if (!ssl_get_new_session(s,0))
233			{
234			return(-1);
235			}
236#endif
237
238		p=s->s3->client_random;
239		Time=(unsigned long)time(NULL);		/* Time */
240		l2n(Time,p);
241		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
242			return -1;
243
244		if (version == TLS1_VERSION)
245			{
246			version_major = TLS1_VERSION_MAJOR;
247			version_minor = TLS1_VERSION_MINOR;
248			}
249		else if (version == SSL3_VERSION)
250			{
251			version_major = SSL3_VERSION_MAJOR;
252			version_minor = SSL3_VERSION_MINOR;
253			}
254		else if (version == SSL2_VERSION)
255			{
256			version_major = SSL2_VERSION_MAJOR;
257			version_minor = SSL2_VERSION_MINOR;
258			}
259		else
260			{
261			SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
262			return(-1);
263			}
264
265		s->client_version = version;
266
267		if (ssl2_compat)
268			{
269			/* create SSL 2.0 compatible Client Hello */
270
271			/* two byte record header will be written last */
272			d = &(buf[2]);
273			p = d + 9; /* leave space for message type, version, individual length fields */
274
275			*(d++) = SSL2_MT_CLIENT_HELLO;
276			*(d++) = version_major;
277			*(d++) = version_minor;
278
279			/* Ciphers supported */
280			i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
281			if (i == 0)
282				{
283				/* no ciphers */
284				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
285				return -1;
286				}
287			s2n(i,d);
288			p+=i;
289
290			/* put in the session-id length (zero since there is no reuse) */
291#if 0
292			s->session->session_id_length=0;
293#endif
294			s2n(0,d);
295
296			if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
297				ch_len=SSL2_CHALLENGE_LENGTH;
298			else
299				ch_len=SSL2_MAX_CHALLENGE_LENGTH;
300
301			/* write out sslv2 challenge */
302			if (SSL3_RANDOM_SIZE < ch_len)
303				i=SSL3_RANDOM_SIZE;
304			else
305				i=ch_len;
306			s2n(i,d);
307			memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
308			if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
309				return -1;
310
311			memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
312			p+=i;
313
314			i= p- &(buf[2]);
315			buf[0]=((i>>8)&0xff)|0x80;
316			buf[1]=(i&0xff);
317
318			/* number of bytes to write */
319			s->init_num=i+2;
320			s->init_off=0;
321
322			ssl3_finish_mac(s,&(buf[2]),i);
323			}
324		else
325			{
326			/* create Client Hello in SSL 3.0/TLS 1.0 format */
327
328			/* do the record header (5 bytes) and handshake message header (4 bytes) last */
329			d = p = &(buf[9]);
330
331			*(p++) = version_major;
332			*(p++) = version_minor;
333
334			/* Random stuff */
335			memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
336			p += SSL3_RANDOM_SIZE;
337
338			/* Session ID (zero since there is no reuse) */
339			*(p++) = 0;
340
341			/* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
342			i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
343			if (i == 0)
344				{
345				SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
346				return -1;
347				}
348			s2n(i,p);
349			p+=i;
350
351			/* COMPRESSION */
352			if (s->ctx->comp_methods == NULL)
353				j=0;
354			else
355				j=sk_SSL_COMP_num(s->ctx->comp_methods);
356			*(p++)=1+j;
357			for (i=0; i<j; i++)
358				{
359				comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
360				*(p++)=comp->id;
361				}
362			*(p++)=0; /* Add the NULL method */
363
364			l = p-d;
365			*p = 42;
366
367			/* fill in 4-byte handshake header */
368			d=&(buf[5]);
369			*(d++)=SSL3_MT_CLIENT_HELLO;
370			l2n3(l,d);
371
372			l += 4;
373
374			if (l > SSL3_RT_MAX_PLAIN_LENGTH)
375				{
376				SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
377				return -1;
378				}
379
380			/* fill in 5-byte record header */
381			d=buf;
382			*(d++) = SSL3_RT_HANDSHAKE;
383			*(d++) = version_major;
384			*(d++) = version_minor; /* arguably we should send the *lowest* suported version here
385			                         * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
386			s2n((int)l,d);
387
388			/* number of bytes to write */
389			s->init_num=p-buf;
390			s->init_off=0;
391
392			ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
393			}
394
395		s->state=SSL23_ST_CW_CLNT_HELLO_B;
396		s->init_off=0;
397		}
398
399	/* SSL3_ST_CW_CLNT_HELLO_B */
400	ret = ssl23_write_bytes(s);
401
402	if ((ret >= 2) && s->msg_callback)
403		{
404		/* Client Hello has been sent; tell msg_callback */
405
406		if (ssl2_compat)
407			s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
408		else
409			s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
410		}
411
412	return ret;
413	}
414
415static int ssl23_get_server_hello(SSL *s)
416	{
417	char buf[8];
418	unsigned char *p;
419	int i;
420	int n;
421
422	n=ssl23_read_bytes(s,7);
423
424	if (n != 7) return(n);
425	p=s->packet;
426
427	memcpy(buf,p,n);
428
429	if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
430		(p[5] == 0x00) && (p[6] == 0x02))
431		{
432#ifdef OPENSSL_NO_SSL2
433		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
434		goto err;
435#else
436		/* we are talking sslv2 */
437		/* we need to clean up the SSLv3 setup and put in the
438		 * sslv2 stuff. */
439		int ch_len;
440
441		if (s->options & SSL_OP_NO_SSLv2)
442			{
443			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
444			goto err;
445			}
446		if (s->s2 == NULL)
447			{
448			if (!ssl2_new(s))
449				goto err;
450			}
451		else
452			ssl2_clear(s);
453
454		if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
455			ch_len=SSL2_CHALLENGE_LENGTH;
456		else
457			ch_len=SSL2_MAX_CHALLENGE_LENGTH;
458
459		/* write out sslv2 challenge */
460		i=(SSL3_RANDOM_SIZE < ch_len)
461			?SSL3_RANDOM_SIZE:ch_len;
462		s->s2->challenge_length=i;
463		memcpy(s->s2->challenge,
464			&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
465
466		if (s->s3 != NULL) ssl3_free(s);
467
468		if (!BUF_MEM_grow_clean(s->init_buf,
469			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
470			{
471			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
472			goto err;
473			}
474
475		s->state=SSL2_ST_GET_SERVER_HELLO_A;
476		if (!(s->client_version == SSL2_VERSION))
477			/* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
478			s->s2->ssl2_rollback=1;
479
480		/* setup the 5 bytes we have read so we get them from
481		 * the sslv2 buffer */
482		s->rstate=SSL_ST_READ_HEADER;
483		s->packet_length=n;
484		s->packet= &(s->s2->rbuf[0]);
485		memcpy(s->packet,buf,n);
486		s->s2->rbuf_left=n;
487		s->s2->rbuf_offs=0;
488
489		/* we have already written one */
490		s->s2->write_sequence=1;
491
492		s->method=SSLv2_client_method();
493		s->handshake_func=s->method->ssl_connect;
494#endif
495		}
496	else if ((p[0] == SSL3_RT_HANDSHAKE) &&
497		 (p[1] == SSL3_VERSION_MAJOR) &&
498		 ((p[2] == SSL3_VERSION_MINOR) ||
499		  (p[2] == TLS1_VERSION_MINOR)) &&
500		 (p[5] == SSL3_MT_SERVER_HELLO))
501		{
502		/* we have sslv3 or tls1 */
503
504		if (!ssl_init_wbio_buffer(s,1)) goto err;
505
506		/* we are in this state */
507		s->state=SSL3_ST_CR_SRVR_HELLO_A;
508
509		/* put the 5 bytes we have read into the input buffer
510		 * for SSLv3 */
511		s->rstate=SSL_ST_READ_HEADER;
512		s->packet_length=n;
513		s->packet= &(s->s3->rbuf.buf[0]);
514		memcpy(s->packet,buf,n);
515		s->s3->rbuf.left=n;
516		s->s3->rbuf.offset=0;
517
518		if ((p[2] == SSL3_VERSION_MINOR) &&
519			!(s->options & SSL_OP_NO_SSLv3))
520			{
521			s->version=SSL3_VERSION;
522			s->method=SSLv3_client_method();
523			}
524		else if ((p[2] == TLS1_VERSION_MINOR) &&
525			!(s->options & SSL_OP_NO_TLSv1))
526			{
527			s->version=TLS1_VERSION;
528			s->method=TLSv1_client_method();
529			}
530		else
531			{
532			SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
533			goto err;
534			}
535
536		s->handshake_func=s->method->ssl_connect;
537		}
538	else if ((p[0] == SSL3_RT_ALERT) &&
539		 (p[1] == SSL3_VERSION_MAJOR) &&
540		 ((p[2] == SSL3_VERSION_MINOR) ||
541		  (p[2] == TLS1_VERSION_MINOR)) &&
542		 (p[3] == 0) &&
543		 (p[4] == 2))
544		{
545		void (*cb)(const SSL *ssl,int type,int val)=NULL;
546		int j;
547
548		/* An alert */
549		if (s->info_callback != NULL)
550			cb=s->info_callback;
551		else if (s->ctx->info_callback != NULL)
552			cb=s->ctx->info_callback;
553
554		i=p[5];
555		if (cb != NULL)
556			{
557			j=(i<<8)|p[6];
558			cb(s,SSL_CB_READ_ALERT,j);
559			}
560
561		s->rwstate=SSL_NOTHING;
562		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
563		goto err;
564		}
565	else
566		{
567		SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
568		goto err;
569		}
570	s->init_num=0;
571
572	/* Since, if we are sending a ssl23 client hello, we are not
573	 * reusing a session-id */
574	if (!ssl_get_new_session(s,0))
575		goto err;
576
577	return(SSL_connect(s));
578err:
579	return(-1);
580	}
581
582