]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s23_clnt.c
Use constants not numbers
[thirdparty/openssl.git] / ssl / s23_clnt.c
CommitLineData
d02b48c6 1/* ssl/s23_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
10621efd 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
10621efd 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
10621efd 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
10621efd 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
10621efd 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
10621efd 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
10621efd 66 * notice, this list of conditions and the following disclaimer.
f1fd4544
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
7b63c0fa 113#include "ssl_locl.h"
ec577822
BM
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
d02b48c6 118
4ebb342f 119static const SSL_METHOD *ssl23_get_client_method(int ver);
d02b48c6
RE
120static int ssl23_client_hello(SSL *s);
121static int ssl23_get_server_hello(SSL *s);
4ebb342f 122static const SSL_METHOD *ssl23_get_client_method(int ver)
10621efd 123{
bc36ee62 124#ifndef OPENSSL_NO_SSL2
10621efd
MC
125 if (ver == SSL2_VERSION)
126 return (SSLv2_client_method());
aa82db4f 127#endif
26a59d9b 128#ifndef OPENSSL_NO_SSL3
10621efd
MC
129 if (ver == SSL3_VERSION)
130 return (SSLv3_client_method());
26a59d9b 131#endif
10621efd
MC
132 if (ver == TLS1_VERSION)
133 return (TLSv1_client_method());
134 else if (ver == TLS1_1_VERSION)
135 return (TLSv1_1_client_method());
136 else if (ver == TLS1_2_VERSION)
137 return (TLSv1_2_client_method());
138 else
139 return (NULL);
140}
d02b48c6 141
f3b656b2 142IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
10621efd
MC
143 ssl_undefined_function,
144 ssl23_connect, ssl23_get_client_method)
d02b48c6 145
6b691a5c 146int ssl23_connect(SSL *s)
10621efd
MC
147{
148 BUF_MEM *buf = NULL;
149 unsigned long Time = (unsigned long)time(NULL);
150 void (*cb) (const SSL *ssl, int type, int val) = NULL;
151 int ret = -1;
152 int new_state, state;
153
154 RAND_add(&Time, sizeof(Time), 0);
155 ERR_clear_error();
156 clear_sys_error();
157
158 if (s->info_callback != NULL)
159 cb = s->info_callback;
160 else if (s->ctx->info_callback != NULL)
161 cb = s->ctx->info_callback;
162
163 s->in_handshake++;
164 if (!SSL_in_init(s) || SSL_in_before(s))
165 SSL_clear(s);
166
167 for (;;) {
168 state = s->state;
169
170 switch (s->state) {
171 case SSL_ST_BEFORE:
172 case SSL_ST_CONNECT:
173 case SSL_ST_BEFORE | SSL_ST_CONNECT:
174 case SSL_ST_OK | SSL_ST_CONNECT:
175
176 if (s->session != NULL) {
177 SSLerr(SSL_F_SSL23_CONNECT,
178 SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179 ret = -1;
180 goto end;
181 }
182 s->server = 0;
183 if (cb != NULL)
184 cb(s, SSL_CB_HANDSHAKE_START, 1);
185
186 /* s->version=TLS1_VERSION; */
187 s->type = SSL_ST_CONNECT;
188
189 if (s->init_buf == NULL) {
190 if ((buf = BUF_MEM_new()) == NULL) {
191 ret = -1;
192 goto end;
193 }
194 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
195 ret = -1;
196 goto end;
197 }
198 s->init_buf = buf;
199 buf = NULL;
200 }
201
202 if (!ssl3_setup_buffers(s)) {
203 ret = -1;
204 goto end;
205 }
206
207 ssl3_init_finished_mac(s);
208
209 s->state = SSL23_ST_CW_CLNT_HELLO_A;
210 s->ctx->stats.sess_connect++;
211 s->init_num = 0;
212 break;
213
214 case SSL23_ST_CW_CLNT_HELLO_A:
215 case SSL23_ST_CW_CLNT_HELLO_B:
216
217 s->shutdown = 0;
218 ret = ssl23_client_hello(s);
219 if (ret <= 0)
220 goto end;
221 s->state = SSL23_ST_CR_SRVR_HELLO_A;
222 s->init_num = 0;
223
224 break;
225
226 case SSL23_ST_CR_SRVR_HELLO_A:
227 case SSL23_ST_CR_SRVR_HELLO_B:
228 ret = ssl23_get_server_hello(s);
229 if (ret >= 0)
230 cb = NULL;
231 goto end;
232 /* break; */
233
234 default:
235 SSLerr(SSL_F_SSL23_CONNECT, SSL_R_UNKNOWN_STATE);
236 ret = -1;
237 goto end;
238 /* break; */
239 }
240
241 if (s->debug) {
242 (void)BIO_flush(s->wbio);
243 }
244
245 if ((cb != NULL) && (s->state != state)) {
246 new_state = s->state;
247 s->state = state;
248 cb(s, SSL_CB_CONNECT_LOOP, 1);
249 s->state = new_state;
250 }
251 }
252 end:
253 s->in_handshake--;
254 if (buf != NULL)
255 BUF_MEM_free(buf);
256 if (cb != NULL)
257 cb(s, SSL_CB_CONNECT_EXIT, ret);
258 return (ret);
259}
d02b48c6 260
9ae57435 261static int ssl23_no_ssl2_ciphers(SSL *s)
10621efd
MC
262{
263 SSL_CIPHER *cipher;
264 STACK_OF(SSL_CIPHER) *ciphers;
265 int i;
266 ciphers = SSL_get_ciphers(s);
267 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
268 cipher = sk_SSL_CIPHER_value(ciphers, i);
269 if (cipher->algorithm_ssl == SSL_SSLV2)
270 return 0;
271 }
272 return 1;
273}
274
275/*
276 * Fill a ClientRandom or ServerRandom field of length len. Returns <= 0 on
277 * failure, 1 on success.
278 */
3da721da 279int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len)
10621efd
MC
280{
281 int send_time = 0;
282
283 if (len < 4)
284 return 0;
285 if (server)
286 send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
287 else
288 send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
289 if (send_time) {
290 unsigned long Time = (unsigned long)time(NULL);
291 unsigned char *p = result;
292 l2n(Time, p);
293 return RAND_pseudo_bytes(p, len - 4);
294 } else
295 return RAND_pseudo_bytes(result, len);
296}
3da721da 297
6b691a5c 298static int ssl23_client_hello(SSL *s)
10621efd
MC
299{
300 unsigned char *buf;
301 unsigned char *p, *d;
302 int i, ch_len;
303 unsigned long l;
304 int ssl2_compat;
305 int version = 0, version_major, version_minor;
f45e8c7b 306#ifndef OPENSSL_NO_COMP
10621efd
MC
307 int j;
308 SSL_COMP *comp;
f45e8c7b 309#endif
10621efd
MC
310 int ret;
311 unsigned long mask, options = s->options;
312
313 ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
314
315 if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
316 ssl2_compat = 0;
317
318 /*
319 * SSL_OP_NO_X disables all protocols above X *if* there are
320 * some protocols below X enabled. This is required in order
321 * to maintain "version capability" vector contiguous. So
322 * that if application wants to disable TLS1.0 in favour of
323 * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
324 * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
325 */
326 mask = SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1
5bbed295 327#if !defined(OPENSSL_NO_SSL3)
10621efd 328 | SSL_OP_NO_SSLv3
418044cb 329#endif
5bbed295 330#if !defined(OPENSSL_NO_SSL2)
10621efd 331 | (ssl2_compat ? SSL_OP_NO_SSLv2 : 0)
5bbed295 332#endif
10621efd 333 ;
5bbed295 334#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
10621efd 335 version = TLS1_2_VERSION;
5bbed295 336
10621efd
MC
337 if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
338 version = TLS1_1_VERSION;
5bbed295 339#else
10621efd 340 version = TLS1_1_VERSION;
5bbed295 341#endif
10621efd
MC
342 mask &= ~SSL_OP_NO_TLSv1_1;
343 if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
344 version = TLS1_VERSION;
345 mask &= ~SSL_OP_NO_TLSv1;
5bbed295 346#if !defined(OPENSSL_NO_SSL3)
10621efd
MC
347 if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
348 version = SSL3_VERSION;
349 mask &= ~SSL_OP_NO_SSLv3;
5bbed295
AP
350#endif
351#if !defined(OPENSSL_NO_SSL2)
10621efd
MC
352 if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
353 version = SSL2_VERSION;
5bbed295
AP
354#endif
355
0702150f 356#ifndef OPENSSL_NO_TLSEXT
10621efd
MC
357 if (version != SSL2_VERSION) {
358 /*
359 * have to disable SSL 2.0 compatibility if we need TLS extensions
360 */
361
362 if (s->tlsext_hostname != NULL)
363 ssl2_compat = 0;
364 if (s->tlsext_status_type != -1)
365 ssl2_compat = 0;
366# ifdef TLSEXT_TYPE_opaque_prf_input
367 if (s->ctx->tlsext_opaque_prf_input_callback != 0
368 || s->tlsext_opaque_prf_input != NULL)
369 ssl2_compat = 0;
370# endif
371 }
0702150f 372#endif
761772d7 373
10621efd
MC
374 buf = (unsigned char *)s->init_buf->data;
375 if (s->state == SSL23_ST_CW_CLNT_HELLO_A) {
d02b48c6 376#if 0
10621efd
MC
377 /* don't reuse session-id's */
378 if (!ssl_get_new_session(s, 0)) {
379 return (-1);
380 }
d02b48c6
RE
381#endif
382
10621efd
MC
383 p = s->s3->client_random;
384 if (ssl_fill_hello_random(s, 0, p, SSL3_RANDOM_SIZE) <= 0)
385 return -1;
386
387 if (version == TLS1_2_VERSION) {
388 version_major = TLS1_2_VERSION_MAJOR;
389 version_minor = TLS1_2_VERSION_MINOR;
390 } else if (version == TLS1_1_VERSION) {
391 version_major = TLS1_1_VERSION_MAJOR;
392 version_minor = TLS1_1_VERSION_MINOR;
393 } else if (version == TLS1_VERSION) {
394 version_major = TLS1_VERSION_MAJOR;
395 version_minor = TLS1_VERSION_MINOR;
396 }
7043fa70 397#ifdef OPENSSL_FIPS
10621efd
MC
398 else if (FIPS_mode()) {
399 SSLerr(SSL_F_SSL23_CLIENT_HELLO,
400 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
401 return -1;
402 }
7043fa70 403#endif
10621efd
MC
404 else if (version == SSL3_VERSION) {
405 version_major = SSL3_VERSION_MAJOR;
406 version_minor = SSL3_VERSION_MINOR;
407 } else if (version == SSL2_VERSION) {
408 version_major = SSL2_VERSION_MAJOR;
409 version_minor = SSL2_VERSION_MINOR;
410 } else {
411 SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_PROTOCOLS_AVAILABLE);
412 return (-1);
413 }
414
415 s->client_version = version;
416
417 if (ssl2_compat) {
418 /* create SSL 2.0 compatible Client Hello */
419
420 /* two byte record header will be written last */
421 d = &(buf[2]);
422 p = d + 9; /* leave space for message type, version,
423 * individual length fields */
424
425 *(d++) = SSL2_MT_CLIENT_HELLO;
426 *(d++) = version_major;
427 *(d++) = version_minor;
428
429 /* Ciphers supported */
430 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), p, 0);
431 if (i == 0) {
432 /* no ciphers */
433 SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
434 return -1;
435 }
436 s2n(i, d);
437 p += i;
438
439 /*
440 * put in the session-id length (zero since there is no reuse)
441 */
d02b48c6 442#if 0
10621efd 443 s->session->session_id_length = 0;
d02b48c6 444#endif
10621efd
MC
445 s2n(0, d);
446
447 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
448 ch_len = SSL2_CHALLENGE_LENGTH;
449 else
450 ch_len = SSL2_MAX_CHALLENGE_LENGTH;
451
452 /* write out sslv2 challenge */
453 /*
454 * Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because it
455 * is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
456 * SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
457 * futurproofing
458 */
459 if (SSL3_RANDOM_SIZE < ch_len)
460 i = SSL3_RANDOM_SIZE;
461 else
462 i = ch_len;
463 s2n(i, d);
464 memset(&(s->s3->client_random[0]), 0, SSL3_RANDOM_SIZE);
465 if (RAND_pseudo_bytes
466 (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i) <= 0)
467 return -1;
468
469 memcpy(p, &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i);
470 p += i;
471
472 i = p - &(buf[2]);
473 buf[0] = ((i >> 8) & 0xff) | 0x80;
474 buf[1] = (i & 0xff);
475
476 /* number of bytes to write */
477 s->init_num = i + 2;
478 s->init_off = 0;
479
480 ssl3_finish_mac(s, &(buf[2]), i);
481 } else {
482 /* create Client Hello in SSL 3.0/TLS 1.0 format */
483
484 /*
485 * do the record header (5 bytes) and handshake message header (4
486 * bytes) last
487 */
488 d = p = &(buf[9]);
489
490 *(p++) = version_major;
491 *(p++) = version_minor;
492
493 /* Random stuff */
494 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
495 p += SSL3_RANDOM_SIZE;
496
497 /* Session ID (zero since there is no reuse) */
498 *(p++) = 0;
499
500 /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
501 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]),
502 ssl3_put_cipher_by_char);
503 if (i == 0) {
504 SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
505 return -1;
506 }
89bd25eb 507#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
10621efd
MC
508 /*
509 * Some servers hang if client hello > 256 bytes as hack
510 * workaround chop number of supported ciphers to keep it well
511 * below this if we use TLS v1.2
512 */
513 if (TLS1_get_version(s) >= TLS1_2_VERSION
514 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
515 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
89bd25eb 516#endif
10621efd
MC
517 s2n(i, p);
518 p += i;
c6c2e313 519
10621efd 520 /* COMPRESSION */
ed3883d2 521#ifdef OPENSSL_NO_COMP
10621efd 522 *(p++) = 1;
ed3883d2 523#else
10621efd
MC
524 if ((s->options & SSL_OP_NO_COMPRESSION)
525 || !s->ctx->comp_methods)
526 j = 0;
527 else
528 j = sk_SSL_COMP_num(s->ctx->comp_methods);
529 *(p++) = 1 + j;
530 for (i = 0; i < j; i++) {
531 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
532 *(p++) = comp->id;
533 }
ed3883d2 534#endif
10621efd 535 *(p++) = 0; /* Add the NULL method */
f1fd4544 536
ed3883d2 537#ifndef OPENSSL_NO_TLSEXT
10621efd
MC
538 /* TLS extensions */
539 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
540 SSLerr(SSL_F_SSL23_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
541 return -1;
542 }
543 if ((p =
544 ssl_add_clienthello_tlsext(s, p,
545 buf +
546 SSL3_RT_MAX_PLAIN_LENGTH)) ==
547 NULL) {
548 SSLerr(SSL_F_SSL23_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
549 return -1;
550 }
ed3883d2 551#endif
10621efd
MC
552
553 l = p - d;
554
555 /* fill in 4-byte handshake header */
556 d = &(buf[5]);
557 *(d++) = SSL3_MT_CLIENT_HELLO;
558 l2n3(l, d);
559
560 l += 4;
561
562 if (l > SSL3_RT_MAX_PLAIN_LENGTH) {
563 SSLerr(SSL_F_SSL23_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
564 return -1;
565 }
566
567 /* fill in 5-byte record header */
568 d = buf;
569 *(d++) = SSL3_RT_HANDSHAKE;
570 *(d++) = version_major;
571 /*
572 * Some servers hang if we use long client hellos and a record
573 * number > TLS 1.0.
574 */
575 if (TLS1_get_client_version(s) > TLS1_VERSION)
576 *(d++) = 1;
577 else
578 *(d++) = version_minor;
579 s2n((int)l, d);
580
581 /* number of bytes to write */
582 s->init_num = p - buf;
583 s->init_off = 0;
584
585 ssl3_finish_mac(s, &(buf[5]), s->init_num - 5);
586 }
587
588 s->state = SSL23_ST_CW_CLNT_HELLO_B;
589 s->init_off = 0;
590 }
591
592 /* SSL3_ST_CW_CLNT_HELLO_B */
593 ret = ssl23_write_bytes(s);
594
595 if ((ret >= 2) && s->msg_callback) {
596 /* Client Hello has been sent; tell msg_callback */
597
598 if (ssl2_compat)
599 s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data + 2,
600 ret - 2, s, s->msg_callback_arg);
601 else
602 s->msg_callback(1, version, SSL3_RT_HANDSHAKE,
603 s->init_buf->data + 5, ret - 5, s,
604 s->msg_callback_arg);
605 }
606
607 return ret;
608}
d02b48c6 609
6b691a5c 610static int ssl23_get_server_hello(SSL *s)
10621efd
MC
611{
612 char buf[8];
613 unsigned char *p;
614 int i;
615 int n;
d02b48c6 616
10621efd 617 n = ssl23_read_bytes(s, 7);
d02b48c6 618
10621efd
MC
619 if (n != 7)
620 return (n);
621 p = s->packet;
d02b48c6 622
10621efd 623 memcpy(buf, p, n);
d02b48c6 624
10621efd
MC
625 if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
626 (p[5] == 0x00) && (p[6] == 0x02)) {
bc36ee62 627#ifdef OPENSSL_NO_SSL2
10621efd
MC
628 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
629 goto err;
aa82db4f 630#else
10621efd
MC
631 /* we are talking sslv2 */
632 /*
633 * we need to clean up the SSLv3 setup and put in the sslv2 stuff.
634 */
635 int ch_len;
636
637 if (s->options & SSL_OP_NO_SSLv2) {
638 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
639 goto err;
640 }
641 if (s->s2 == NULL) {
642 if (!ssl2_new(s))
643 goto err;
644 } else
645 ssl2_clear(s);
646
647 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
648 ch_len = SSL2_CHALLENGE_LENGTH;
649 else
650 ch_len = SSL2_MAX_CHALLENGE_LENGTH;
651
652 /* write out sslv2 challenge */
653 /*
654 * Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because it is
655 * one of SSL2_MAX_CHALLENGE_LENGTH (32) or SSL2_MAX_CHALLENGE_LENGTH
656 * (16), but leave the check in for futurproofing
657 */
658 i = (SSL3_RANDOM_SIZE < ch_len)
659 ? SSL3_RANDOM_SIZE : ch_len;
660 s->s2->challenge_length = i;
661 memcpy(s->s2->challenge,
662 &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i);
663
664 if (s->s3 != NULL)
665 ssl3_free(s);
666
667 if (!BUF_MEM_grow_clean(s->init_buf,
668 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
669 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, ERR_R_BUF_LIB);
670 goto err;
671 }
672
673 s->state = SSL2_ST_GET_SERVER_HELLO_A;
674 if (!(s->client_version == SSL2_VERSION))
675 /*
676 * use special padding (SSL 3.0 draft/RFC 2246, App. E.2)
677 */
678 s->s2->ssl2_rollback = 1;
679
680 /*
681 * setup the 7 bytes we have read so we get them from the sslv2
682 * buffer
683 */
684 s->rstate = SSL_ST_READ_HEADER;
685 s->packet_length = n;
686 s->packet = &(s->s2->rbuf[0]);
687 memcpy(s->packet, buf, n);
688 s->s2->rbuf_left = n;
689 s->s2->rbuf_offs = 0;
690
691 /* we have already written one */
692 s->s2->write_sequence = 1;
693
694 s->method = SSLv2_client_method();
695 s->handshake_func = s->method->ssl_connect;
aa82db4f 696#endif
10621efd
MC
697 } else if (p[1] == SSL3_VERSION_MAJOR &&
698 p[2] <= TLS1_2_VERSION_MINOR &&
699 ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
700 (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2))) {
701 /* we have sslv3 or tls1 (server hello or alert) */
d02b48c6 702
26a59d9b 703#ifndef OPENSSL_NO_SSL3
10621efd
MC
704 if ((p[2] == SSL3_VERSION_MINOR) && !(s->options & SSL_OP_NO_SSLv3)) {
705# ifdef OPENSSL_FIPS
706 if (FIPS_mode()) {
707 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
708 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
709 goto err;
710 }
711# endif
712 s->version = SSL3_VERSION;
713 s->method = SSLv3_client_method();
714 } else
26a59d9b 715#endif
10621efd
MC
716 if ((p[2] == TLS1_VERSION_MINOR) && !(s->options & SSL_OP_NO_TLSv1)) {
717 s->version = TLS1_VERSION;
718 s->method = TLSv1_client_method();
719 } else if ((p[2] == TLS1_1_VERSION_MINOR) &&
720 !(s->options & SSL_OP_NO_TLSv1_1)) {
721 s->version = TLS1_1_VERSION;
722 s->method = TLSv1_1_client_method();
723 } else if ((p[2] == TLS1_2_VERSION_MINOR) &&
724 !(s->options & SSL_OP_NO_TLSv1_2)) {
725 s->version = TLS1_2_VERSION;
726 s->method = TLSv1_2_client_method();
727 } else {
728 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
729 goto err;
730 }
731
732 /* ensure that TLS_MAX_VERSION is up-to-date */
733 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
734
735 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING) {
736 /* fatal alert */
737
738 void (*cb) (const SSL *ssl, int type, int val) = NULL;
739 int j;
740
741 if (s->info_callback != NULL)
742 cb = s->info_callback;
743 else if (s->ctx->info_callback != NULL)
744 cb = s->ctx->info_callback;
745
746 i = p[5];
747 if (cb != NULL) {
748 j = (i << 8) | p[6];
749 cb(s, SSL_CB_READ_ALERT, j);
750 }
751
752 if (s->msg_callback)
753 s->msg_callback(0, s->version, SSL3_RT_ALERT, p + 5, 2, s,
754 s->msg_callback_arg);
755
756 s->rwstate = SSL_NOTHING;
757 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_AD_REASON_OFFSET + p[6]);
758 goto err;
759 }
760
761 if (!ssl_init_wbio_buffer(s, 1))
762 goto err;
763
764 /* we are in this state */
765 s->state = SSL3_ST_CR_SRVR_HELLO_A;
766
767 /*
768 * put the 7 bytes we have read into the input buffer for SSLv3
769 */
770 s->rstate = SSL_ST_READ_HEADER;
771 s->packet_length = n;
772 if (s->s3->rbuf.buf == NULL)
773 if (!ssl3_setup_read_buffer(s))
774 goto err;
775 s->packet = &(s->s3->rbuf.buf[0]);
776 memcpy(s->packet, buf, n);
777 s->s3->rbuf.left = n;
778 s->s3->rbuf.offset = 0;
779
780 s->handshake_func = s->method->ssl_connect;
781 } else {
782 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNKNOWN_PROTOCOL);
783 goto err;
784 }
785 s->init_num = 0;
786
787 /*
788 * Since, if we are sending a ssl23 client hello, we are not reusing a
789 * session-id
790 */
791 if (!ssl_get_new_session(s, 0))
792 goto err;
793
794 return (SSL_connect(s));
795 err:
796 return (-1);
797}