]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s23_clnt.c
Add three Suite B modes to TLS code, supporting RFC6460.
[thirdparty/openssl.git] / ssl / s23_clnt.c
CommitLineData
d02b48c6 1/* ssl/s23_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544
BM
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
7b63c0fa 113#include "ssl_locl.h"
ec577822
BM
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
d02b48c6 118
4ebb342f 119static const SSL_METHOD *ssl23_get_client_method(int ver);
d02b48c6
RE
120static int ssl23_client_hello(SSL *s);
121static int ssl23_get_server_hello(SSL *s);
4ebb342f 122static const SSL_METHOD *ssl23_get_client_method(int ver)
d02b48c6 123 {
bc36ee62 124#ifndef OPENSSL_NO_SSL2
58964a49 125 if (ver == SSL2_VERSION)
d02b48c6 126 return(SSLv2_client_method());
aa82db4f 127#endif
79df9d62 128 if (ver == SSL3_VERSION)
d02b48c6 129 return(SSLv3_client_method());
58964a49
RE
130 else if (ver == TLS1_VERSION)
131 return(TLSv1_client_method());
76774c5e
DSH
132 else if (ver == TLS1_1_VERSION)
133 return(TLSv1_1_client_method());
7409d7ad
DSH
134 else if (ver == TLS1_2_VERSION)
135 return(TLSv1_2_client_method());
d02b48c6
RE
136 else
137 return(NULL);
138 }
139
f3b656b2
DSH
140IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
141 ssl_undefined_function,
142 ssl23_connect,
143 ssl23_get_client_method)
d02b48c6 144
6b691a5c 145int ssl23_connect(SSL *s)
d02b48c6 146 {
8d6ad9e3 147 BUF_MEM *buf=NULL;
7bbcb2f6 148 unsigned long Time=(unsigned long)time(NULL);
45d87a1f 149 void (*cb)(const SSL *ssl,int type,int val)=NULL;
d02b48c6
RE
150 int ret= -1;
151 int new_state,state;
152
eb952088 153 RAND_add(&Time,sizeof(Time),0);
d02b48c6 154 ERR_clear_error();
58964a49 155 clear_sys_error();
d02b48c6
RE
156
157 if (s->info_callback != NULL)
158 cb=s->info_callback;
159 else if (s->ctx->info_callback != NULL)
160 cb=s->ctx->info_callback;
161
d02b48c6 162 s->in_handshake++;
979689aa 163 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
d02b48c6
RE
164
165 for (;;)
166 {
167 state=s->state;
168
169 switch(s->state)
170 {
171 case SSL_ST_BEFORE:
172 case SSL_ST_CONNECT:
173 case SSL_ST_BEFORE|SSL_ST_CONNECT:
174 case SSL_ST_OK|SSL_ST_CONNECT:
175
413c4f45
MC
176 if (s->session != NULL)
177 {
178 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
179 ret= -1;
180 goto end;
181 }
182 s->server=0;
d02b48c6
RE
183 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
58964a49 185 /* s->version=TLS1_VERSION; */
d02b48c6
RE
186 s->type=SSL_ST_CONNECT;
187
188 if (s->init_buf == NULL)
189 {
190 if ((buf=BUF_MEM_new()) == NULL)
191 {
192 ret= -1;
193 goto end;
194 }
195 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196 {
197 ret= -1;
198 goto end;
199 }
200 s->init_buf=buf;
8d6ad9e3 201 buf=NULL;
d02b48c6
RE
202 }
203
204 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
205
206 ssl3_init_finished_mac(s);
207
208 s->state=SSL23_ST_CW_CLNT_HELLO_A;
413c4f45 209 s->ctx->stats.sess_connect++;
d02b48c6
RE
210 s->init_num=0;
211 break;
212
213 case SSL23_ST_CW_CLNT_HELLO_A:
214 case SSL23_ST_CW_CLNT_HELLO_B:
215
216 s->shutdown=0;
217 ret=ssl23_client_hello(s);
218 if (ret <= 0) goto end;
219 s->state=SSL23_ST_CR_SRVR_HELLO_A;
220 s->init_num=0;
221
222 break;
223
224 case SSL23_ST_CR_SRVR_HELLO_A:
225 case SSL23_ST_CR_SRVR_HELLO_B:
226 ret=ssl23_get_server_hello(s);
227 if (ret >= 0) cb=NULL;
228 goto end;
dfeab068 229 /* break; */
d02b48c6
RE
230
231 default:
232 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
233 ret= -1;
234 goto end;
235 /* break; */
236 }
237
d58d092b 238 if (s->debug) { (void)BIO_flush(s->wbio); }
d02b48c6
RE
239
240 if ((cb != NULL) && (s->state != state))
241 {
242 new_state=s->state;
243 s->state=state;
244 cb(s,SSL_CB_CONNECT_LOOP,1);
245 s->state=new_state;
246 }
247 }
248end:
249 s->in_handshake--;
8d6ad9e3
RL
250 if (buf != NULL)
251 BUF_MEM_free(buf);
d02b48c6
RE
252 if (cb != NULL)
253 cb(s,SSL_CB_CONNECT_EXIT,ret);
254 return(ret);
255 }
256
22c98d4a
DSH
257static int ssl23_no_ssl2_ciphers(SSL *s)
258 {
259 SSL_CIPHER *cipher;
260 STACK_OF(SSL_CIPHER) *ciphers;
261 int i;
262 ciphers = SSL_get_ciphers(s);
263 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
264 {
265 cipher = sk_SSL_CIPHER_value(ciphers, i);
266 if (cipher->algorithm_ssl == SSL_SSLV2)
267 return 0;
268 }
269 return 1;
270 }
d02b48c6 271
6b691a5c 272static int ssl23_client_hello(SSL *s)
d02b48c6
RE
273 {
274 unsigned char *buf;
275 unsigned char *p,*d;
f10f4447 276 int i,ch_len;
c6c2e313
BM
277 unsigned long Time,l;
278 int ssl2_compat;
279 int version = 0, version_major, version_minor;
f10f4447
DSH
280#ifndef OPENSSL_NO_COMP
281 int j;
c6c2e313 282 SSL_COMP *comp;
f10f4447 283#endif
cf82191d 284 int ret;
f2ad3582 285 unsigned long mask, options = s->options;
d02b48c6 286
f2ad3582 287 ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
c6c2e313 288
22c98d4a
DSH
289 if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
290 ssl2_compat = 0;
291
f2ad3582
AP
292 /*
293 * SSL_OP_NO_X disables all protocols above X *if* there are
294 * some protocols below X enabled. This is required in order
295 * to maintain "version capability" vector contiguous. So
296 * that if application wants to disable TLS1.0 in favour of
297 * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
298 * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
299 */
300 mask = SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
301#if !defined(OPENSSL_NO_SSL3)
302 |SSL_OP_NO_SSLv3
303#endif
304#if !defined(OPENSSL_NO_SSL2)
305 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
306#endif
307 ;
308#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
309 version = TLS1_2_VERSION;
310
311 if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
637f374a 312 version = TLS1_1_VERSION;
f2ad3582
AP
313#else
314 version = TLS1_1_VERSION;
315#endif
316 mask &= ~SSL_OP_NO_TLSv1_1;
317 if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
c6c2e313 318 version = TLS1_VERSION;
f2ad3582
AP
319 mask &= ~SSL_OP_NO_TLSv1;
320#if !defined(OPENSSL_NO_SSL3)
321 if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
c6c2e313 322 version = SSL3_VERSION;
f2ad3582
AP
323 mask &= ~SSL_OP_NO_SSLv3;
324#endif
325#if !defined(OPENSSL_NO_SSL2)
326 if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
c6c2e313 327 version = SSL2_VERSION;
f2ad3582
AP
328#endif
329
0702150f 330#ifndef OPENSSL_NO_TLSEXT
761772d7
BM
331 if (version != SSL2_VERSION)
332 {
333 /* have to disable SSL 2.0 compatibility if we need TLS extensions */
334
335 if (s->tlsext_hostname != NULL)
336 ssl2_compat = 0;
67c8e7f4
DSH
337 if (s->tlsext_status_type != -1)
338 ssl2_compat = 0;
761772d7
BM
339#ifdef TLSEXT_TYPE_opaque_prf_input
340 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_opaque_prf_input != NULL)
341 ssl2_compat = 0;
342#endif
a9e1c50b
BL
343 if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
344 ssl2_compat = 0;
761772d7 345 }
0702150f 346#endif
761772d7 347
d02b48c6
RE
348 buf=(unsigned char *)s->init_buf->data;
349 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
350 {
351#if 0
352 /* don't reuse session-id's */
353 if (!ssl_get_new_session(s,0))
354 {
355 return(-1);
356 }
357#endif
358
359 p=s->s3->client_random;
7bbcb2f6 360 Time=(unsigned long)time(NULL); /* Time */
c6c2e313
BM
361 l2n(Time,p);
362 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
7c7667b8 363 return -1;
d02b48c6 364
7409d7ad
DSH
365 if (version == TLS1_2_VERSION)
366 {
367 version_major = TLS1_2_VERSION_MAJOR;
368 version_minor = TLS1_2_VERSION_MINOR;
369 }
2ea80354
DSH
370 else if (tls1_suiteb(s))
371 {
372 SSLerr(SSL_F_SSL23_CLIENT_HELLO,
373 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
374 return -1;
375 }
7409d7ad 376 else if (version == TLS1_1_VERSION)
637f374a
DSH
377 {
378 version_major = TLS1_1_VERSION_MAJOR;
379 version_minor = TLS1_1_VERSION_MINOR;
380 }
381 else if (version == TLS1_VERSION)
58964a49 382 {
c6c2e313
BM
383 version_major = TLS1_VERSION_MAJOR;
384 version_minor = TLS1_VERSION_MINOR;
58964a49 385 }
086e32a6
DSH
386#ifdef OPENSSL_FIPS
387 else if(FIPS_mode())
388 {
389 SSLerr(SSL_F_SSL23_CLIENT_HELLO,
390 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
391 return -1;
392 }
393#endif
c6c2e313 394 else if (version == SSL3_VERSION)
58964a49 395 {
c6c2e313
BM
396 version_major = SSL3_VERSION_MAJOR;
397 version_minor = SSL3_VERSION_MINOR;
58964a49 398 }
c6c2e313 399 else if (version == SSL2_VERSION)
58964a49 400 {
c6c2e313
BM
401 version_major = SSL2_VERSION_MAJOR;
402 version_minor = SSL2_VERSION_MINOR;
58964a49
RE
403 }
404 else
405 {
406 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
407 return(-1);
408 }
d02b48c6 409
c6c2e313 410 s->client_version = version;
d02b48c6 411
c6c2e313
BM
412 if (ssl2_compat)
413 {
414 /* create SSL 2.0 compatible Client Hello */
415
416 /* two byte record header will be written last */
417 d = &(buf[2]);
418 p = d + 9; /* leave space for message type, version, individual length fields */
419
420 *(d++) = SSL2_MT_CLIENT_HELLO;
421 *(d++) = version_major;
422 *(d++) = version_minor;
423
424 /* Ciphers supported */
425 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
426 if (i == 0)
427 {
428 /* no ciphers */
429 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
430 return -1;
431 }
432 s2n(i,d);
433 p+=i;
434
435 /* put in the session-id length (zero since there is no reuse) */
d02b48c6 436#if 0
c6c2e313 437 s->session->session_id_length=0;
d02b48c6 438#endif
c6c2e313
BM
439 s2n(0,d);
440
441 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
442 ch_len=SSL2_CHALLENGE_LENGTH;
443 else
444 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
445
446 /* write out sslv2 challenge */
d41c785d
BL
447 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
448 because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
449 or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
450 check in for futurproofing */
c6c2e313
BM
451 if (SSL3_RANDOM_SIZE < ch_len)
452 i=SSL3_RANDOM_SIZE;
453 else
454 i=ch_len;
455 s2n(i,d);
456 memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
457 if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
458 return -1;
459
460 memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
461 p+=i;
462
463 i= p- &(buf[2]);
464 buf[0]=((i>>8)&0xff)|0x80;
465 buf[1]=(i&0xff);
466
467 /* number of bytes to write */
468 s->init_num=i+2;
469 s->init_off=0;
470
471 ssl3_finish_mac(s,&(buf[2]),i);
472 }
d02b48c6 473 else
c6c2e313
BM
474 {
475 /* create Client Hello in SSL 3.0/TLS 1.0 format */
d02b48c6 476
c6c2e313
BM
477 /* do the record header (5 bytes) and handshake message header (4 bytes) last */
478 d = p = &(buf[9]);
479
480 *(p++) = version_major;
481 *(p++) = version_minor;
482
483 /* Random stuff */
484 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
485 p += SSL3_RANDOM_SIZE;
486
487 /* Session ID (zero since there is no reuse) */
488 *(p++) = 0;
489
490 /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
491 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
492 if (i == 0)
493 {
494 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
495 return -1;
496 }
800e1cd9
DSH
497#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
498 /* Some servers hang if client hello > 256 bytes
499 * as hack workaround chop number of supported ciphers
500 * to keep it well below this if we use TLS v1.2
501 */
502 if (TLS1_get_version(s) >= TLS1_2_VERSION
503 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
504 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
505#endif
c6c2e313
BM
506 s2n(i,p);
507 p+=i;
508
509 /* COMPRESSION */
ed3883d2
BM
510#ifdef OPENSSL_NO_COMP
511 *(p++)=1;
512#else
566dda07
DSH
513 if ((s->options & SSL_OP_NO_COMPRESSION)
514 || !s->ctx->comp_methods)
c6c2e313
BM
515 j=0;
516 else
517 j=sk_SSL_COMP_num(s->ctx->comp_methods);
518 *(p++)=1+j;
519 for (i=0; i<j; i++)
520 {
521 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
522 *(p++)=comp->id;
523 }
ed3883d2 524#endif
c6c2e313 525 *(p++)=0; /* Add the NULL method */
f1fd4544 526
ed3883d2 527#ifndef OPENSSL_NO_TLSEXT
761772d7
BM
528 /* TLS extensions*/
529 if (ssl_prepare_clienthello_tlsext(s) <= 0)
530 {
531 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
532 return -1;
533 }
f1fd4544
BM
534 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
535 {
739a543e 536 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
ed3883d2 537 return -1;
f1fd4544 538 }
ed3883d2 539#endif
c6c2e313
BM
540
541 l = p-d;
7c7667b8 542
c6c2e313
BM
543 /* fill in 4-byte handshake header */
544 d=&(buf[5]);
545 *(d++)=SSL3_MT_CLIENT_HELLO;
546 l2n3(l,d);
d02b48c6 547
c6c2e313
BM
548 l += 4;
549
550 if (l > SSL3_RT_MAX_PLAIN_LENGTH)
551 {
552 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
553 return -1;
554 }
555
556 /* fill in 5-byte record header */
557 d=buf;
558 *(d++) = SSL3_RT_HANDSHAKE;
559 *(d++) = version_major;
293706e7
DSH
560 /* Some servers hang if we use long client hellos
561 * and a record number > TLS 1.0.
562 */
563 if (TLS1_get_client_version(s) > TLS1_VERSION)
564 *(d++) = 1;
565 else
566 *(d++) = version_minor;
c6c2e313
BM
567 s2n((int)l,d);
568
569 /* number of bytes to write */
570 s->init_num=p-buf;
571 s->init_off=0;
572
573 ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
574 }
d02b48c6
RE
575
576 s->state=SSL23_ST_CW_CLNT_HELLO_B;
d02b48c6 577 s->init_off=0;
d02b48c6
RE
578 }
579
580 /* SSL3_ST_CW_CLNT_HELLO_B */
cf82191d 581 ret = ssl23_write_bytes(s);
c6c2e313
BM
582
583 if ((ret >= 2) && s->msg_callback)
584 {
585 /* Client Hello has been sent; tell msg_callback */
586
587 if (ssl2_compat)
3f19bbf4 588 s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
c6c2e313
BM
589 else
590 s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
591 }
592
cf82191d 593 return ret;
d02b48c6
RE
594 }
595
6b691a5c 596static int ssl23_get_server_hello(SSL *s)
d02b48c6
RE
597 {
598 char buf[8];
599 unsigned char *p;
aa82db4f 600 int i;
d02b48c6 601 int n;
d02b48c6
RE
602
603 n=ssl23_read_bytes(s,7);
604
605 if (n != 7) return(n);
606 p=s->packet;
607
608 memcpy(buf,p,n);
609
610 if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
611 (p[5] == 0x00) && (p[6] == 0x02))
612 {
bc36ee62 613#ifdef OPENSSL_NO_SSL2
aa82db4f
UM
614 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
615 goto err;
616#else
d02b48c6
RE
617 /* we are talking sslv2 */
618 /* we need to clean up the SSLv3 setup and put in the
619 * sslv2 stuff. */
aa82db4f 620 int ch_len;
d02b48c6 621
58964a49
RE
622 if (s->options & SSL_OP_NO_SSLv2)
623 {
624 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
625 goto err;
626 }
d02b48c6
RE
627 if (s->s2 == NULL)
628 {
629 if (!ssl2_new(s))
630 goto err;
631 }
632 else
633 ssl2_clear(s);
634
58964a49 635 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
d02b48c6
RE
636 ch_len=SSL2_CHALLENGE_LENGTH;
637 else
638 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
639
640 /* write out sslv2 challenge */
d41c785d
BL
641 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
642 it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
643 SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
644 futurproofing */
d02b48c6
RE
645 i=(SSL3_RANDOM_SIZE < ch_len)
646 ?SSL3_RANDOM_SIZE:ch_len;
647 s->s2->challenge_length=i;
648 memcpy(s->s2->challenge,
649 &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
650
651 if (s->s3 != NULL) ssl3_free(s);
652
54a656ef 653 if (!BUF_MEM_grow_clean(s->init_buf,
d02b48c6
RE
654 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
655 {
656 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
657 goto err;
658 }
659
660 s->state=SSL2_ST_GET_SERVER_HELLO_A;
37569e64 661 if (!(s->client_version == SSL2_VERSION))
aa826d88 662 /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
37569e64 663 s->s2->ssl2_rollback=1;
d02b48c6 664
6ad47e83 665 /* setup the 7 bytes we have read so we get them from
d02b48c6
RE
666 * the sslv2 buffer */
667 s->rstate=SSL_ST_READ_HEADER;
668 s->packet_length=n;
669 s->packet= &(s->s2->rbuf[0]);
670 memcpy(s->packet,buf,n);
671 s->s2->rbuf_left=n;
672 s->s2->rbuf_offs=0;
673
674 /* we have already written one */
675 s->s2->write_sequence=1;
676
677 s->method=SSLv2_client_method();
678 s->handshake_func=s->method->ssl_connect;
aa82db4f 679#endif
d02b48c6 680 }
6ad47e83 681 else if (p[1] == SSL3_VERSION_MAJOR &&
7409d7ad 682 p[2] <= TLS1_2_VERSION_MINOR &&
6ad47e83
BM
683 ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
684 (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
d02b48c6 685 {
6ad47e83 686 /* we have sslv3 or tls1 (server hello or alert) */
d02b48c6 687
58964a49
RE
688 if ((p[2] == SSL3_VERSION_MINOR) &&
689 !(s->options & SSL_OP_NO_SSLv3))
690 {
086e32a6
DSH
691#ifdef OPENSSL_FIPS
692 if(FIPS_mode())
693 {
694 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
695 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
696 goto err;
697 }
698#endif
58964a49
RE
699 s->version=SSL3_VERSION;
700 s->method=SSLv3_client_method();
701 }
702 else if ((p[2] == TLS1_VERSION_MINOR) &&
703 !(s->options & SSL_OP_NO_TLSv1))
704 {
705 s->version=TLS1_VERSION;
706 s->method=TLSv1_client_method();
707 }
637f374a
DSH
708 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
709 !(s->options & SSL_OP_NO_TLSv1_1))
710 {
711 s->version=TLS1_1_VERSION;
712 s->method=TLSv1_1_client_method();
713 }
7409d7ad
DSH
714 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
715 !(s->options & SSL_OP_NO_TLSv1_2))
716 {
717 s->version=TLS1_2_VERSION;
718 s->method=TLSv1_2_client_method();
719 }
58964a49
RE
720 else
721 {
722 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
723 goto err;
724 }
6ad47e83
BM
725
726 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
d02b48c6 727 {
6ad47e83
BM
728 /* fatal alert */
729
730 void (*cb)(const SSL *ssl,int type,int val)=NULL;
731 int j;
732
733 if (s->info_callback != NULL)
734 cb=s->info_callback;
735 else if (s->ctx->info_callback != NULL)
736 cb=s->ctx->info_callback;
737
738 i=p[5];
739 if (cb != NULL)
740 {
741 j=(i<<8)|p[6];
742 cb(s,SSL_CB_READ_ALERT,j);
743 }
744
745 if (s->msg_callback)
746 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+5, 2, s, s->msg_callback_arg);
747
748 s->rwstate=SSL_NOTHING;
749 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
750 goto err;
d02b48c6
RE
751 }
752
6ad47e83 753 if (!ssl_init_wbio_buffer(s,1)) goto err;
241520e6 754
6ad47e83
BM
755 /* we are in this state */
756 s->state=SSL3_ST_CR_SRVR_HELLO_A;
757
758 /* put the 7 bytes we have read into the input buffer
759 * for SSLv3 */
760 s->rstate=SSL_ST_READ_HEADER;
761 s->packet_length=n;
8671b898
BL
762 if (s->s3->rbuf.buf == NULL)
763 if (!ssl3_setup_read_buffer(s))
764 goto err;
6ad47e83
BM
765 s->packet= &(s->s3->rbuf.buf[0]);
766 memcpy(s->packet,buf,n);
767 s->s3->rbuf.left=n;
768 s->s3->rbuf.offset=0;
769
770 s->handshake_func=s->method->ssl_connect;
d02b48c6
RE
771 }
772 else
773 {
774 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
775 goto err;
776 }
777 s->init_num=0;
778
779 /* Since, if we are sending a ssl23 client hello, we are not
780 * reusing a session-id */
781 if (!ssl_get_new_session(s,0))
782 goto err;
783
d02b48c6
RE
784 return(SSL_connect(s));
785err:
786 return(-1);
787 }