Don't use the SSL 2.0 Client Hello format if SSL 2.0 is disabled
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include "ssl_locl.h"
61 #include <openssl/buffer.h>
62 #include <openssl/rand.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65
66 static SSL_METHOD *ssl23_get_client_method(int ver);
67 static int ssl23_client_hello(SSL *s);
68 static int ssl23_get_server_hello(SSL *s);
69 static SSL_METHOD *ssl23_get_client_method(int ver)
70         {
71 #ifndef OPENSSL_NO_SSL2
72         if (ver == SSL2_VERSION)
73                 return(SSLv2_client_method());
74 #endif
75         if (ver == SSL3_VERSION)
76                 return(SSLv3_client_method());
77         else if (ver == TLS1_VERSION)
78                 return(TLSv1_client_method());
79         else
80                 return(NULL);
81         }
82
83 SSL_METHOD *SSLv23_client_method(void)
84         {
85         static int init=1;
86         static SSL_METHOD SSLv23_client_data;
87
88         if (init)
89                 {
90                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
91
92                 if (init)
93                         {
94                         memcpy((char *)&SSLv23_client_data,
95                                 (char *)sslv23_base_method(),sizeof(SSL_METHOD));
96                         SSLv23_client_data.ssl_connect=ssl23_connect;
97                         SSLv23_client_data.get_ssl_method=ssl23_get_client_method;
98                         init=0;
99                         }
100
101                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
102                 }
103         return(&SSLv23_client_data);
104         }
105
106 int ssl23_connect(SSL *s)
107         {
108         BUF_MEM *buf=NULL;
109         unsigned long Time=time(NULL);
110         void (*cb)(const SSL *ssl,int type,int val)=NULL;
111         int ret= -1;
112         int new_state,state;
113
114         RAND_add(&Time,sizeof(Time),0);
115         ERR_clear_error();
116         clear_sys_error();
117
118         if (s->info_callback != NULL)
119                 cb=s->info_callback;
120         else if (s->ctx->info_callback != NULL)
121                 cb=s->ctx->info_callback;
122         
123         s->in_handshake++;
124         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
125
126         for (;;)
127                 {
128                 state=s->state;
129
130                 switch(s->state)
131                         {
132                 case SSL_ST_BEFORE:
133                 case SSL_ST_CONNECT:
134                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
135                 case SSL_ST_OK|SSL_ST_CONNECT:
136
137                         if (s->session != NULL)
138                                 {
139                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
140                                 ret= -1;
141                                 goto end;
142                                 }
143                         s->server=0;
144                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
145
146                         /* s->version=TLS1_VERSION; */
147                         s->type=SSL_ST_CONNECT;
148
149                         if (s->init_buf == NULL)
150                                 {
151                                 if ((buf=BUF_MEM_new()) == NULL)
152                                         {
153                                         ret= -1;
154                                         goto end;
155                                         }
156                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
157                                         {
158                                         ret= -1;
159                                         goto end;
160                                         }
161                                 s->init_buf=buf;
162                                 buf=NULL;
163                                 }
164
165                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
166
167                         ssl3_init_finished_mac(s);
168
169                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
170                         s->ctx->stats.sess_connect++;
171                         s->init_num=0;
172                         break;
173
174                 case SSL23_ST_CW_CLNT_HELLO_A:
175                 case SSL23_ST_CW_CLNT_HELLO_B:
176
177                         s->shutdown=0;
178                         ret=ssl23_client_hello(s);
179                         if (ret <= 0) goto end;
180                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
181                         s->init_num=0;
182
183                         break;
184
185                 case SSL23_ST_CR_SRVR_HELLO_A:
186                 case SSL23_ST_CR_SRVR_HELLO_B:
187                         ret=ssl23_get_server_hello(s);
188                         if (ret >= 0) cb=NULL;
189                         goto end;
190                         /* break; */
191
192                 default:
193                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
194                         ret= -1;
195                         goto end;
196                         /* break; */
197                         }
198
199                 if (s->debug) { (void)BIO_flush(s->wbio); }
200
201                 if ((cb != NULL) && (s->state != state))
202                         {
203                         new_state=s->state;
204                         s->state=state;
205                         cb(s,SSL_CB_CONNECT_LOOP,1);
206                         s->state=new_state;
207                         }
208                 }
209 end:
210         s->in_handshake--;
211         if (buf != NULL)
212                 BUF_MEM_free(buf);
213         if (cb != NULL)
214                 cb(s,SSL_CB_CONNECT_EXIT,ret);
215         return(ret);
216         }
217
218
219 static int ssl23_client_hello(SSL *s)
220         {
221         unsigned char *buf;
222         unsigned char *p,*d;
223         int i,j,ch_len;
224         unsigned long Time,l;
225         int ssl2_compat;
226         int version = 0, version_major, version_minor;
227         SSL_COMP *comp;
228         int ret;
229
230         ssl2_compat = (s->options & SSL_OP_NO_SSLv2) ? 0 : 1;
231
232         if (!(s->options & SSL_OP_NO_TLSv1))
233                 {
234                 version = TLS1_VERSION;
235                 }
236         else if (!(s->options & SSL_OP_NO_SSLv3))
237                 {
238                 version = SSL3_VERSION;
239                 }
240         else if (!(s->options & SSL_OP_NO_SSLv2))
241                 {
242                 version = SSL2_VERSION;
243                 }
244
245         buf=(unsigned char *)s->init_buf->data;
246         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
247                 {
248 #if 0
249                 /* don't reuse session-id's */
250                 if (!ssl_get_new_session(s,0))
251                         {
252                         return(-1);
253                         }
254 #endif
255
256                 p=s->s3->client_random;
257                 Time=time(NULL);                        /* Time */
258                 l2n(Time,p);
259                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
260                         return -1;
261
262                 if (version == TLS1_VERSION)
263                         {
264                         version_major = TLS1_VERSION_MAJOR;
265                         version_minor = TLS1_VERSION_MINOR;
266                         }
267                 else if (version == SSL3_VERSION)
268                         {
269                         version_major = SSL3_VERSION_MAJOR;
270                         version_minor = SSL3_VERSION_MINOR;
271                         }
272                 else if (version == SSL2_VERSION)
273                         {
274                         version_major = SSL2_VERSION_MAJOR;
275                         version_minor = SSL2_VERSION_MINOR;
276                         }
277                 else
278                         {
279                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
280                         return(-1);
281                         }
282
283                 s->client_version = version;
284
285                 if (ssl2_compat)
286                         {
287                         /* create SSL 2.0 compatible Client Hello */
288
289                         /* two byte record header will be written last */
290                         d = &(buf[2]);
291                         p = d + 9; /* leave space for message type, version, individual length fields */
292
293                         *(d++) = SSL2_MT_CLIENT_HELLO;
294                         *(d++) = version_major;
295                         *(d++) = version_minor;
296                         
297                         /* Ciphers supported */
298                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
299                         if (i == 0)
300                                 {
301                                 /* no ciphers */
302                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
303                                 return -1;
304                                 }
305                         s2n(i,d);
306                         p+=i;
307                         
308                         /* put in the session-id length (zero since there is no reuse) */
309 #if 0
310                         s->session->session_id_length=0;
311 #endif
312                         s2n(0,d);
313
314                         if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
315                                 ch_len=SSL2_CHALLENGE_LENGTH;
316                         else
317                                 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
318
319                         /* write out sslv2 challenge */
320                         if (SSL3_RANDOM_SIZE < ch_len)
321                                 i=SSL3_RANDOM_SIZE;
322                         else
323                                 i=ch_len;
324                         s2n(i,d);
325                         memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
326                         if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
327                                 return -1;
328
329                         memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
330                         p+=i;
331
332                         i= p- &(buf[2]);
333                         buf[0]=((i>>8)&0xff)|0x80;
334                         buf[1]=(i&0xff);
335
336                         /* number of bytes to write */
337                         s->init_num=i+2;
338                         s->init_off=0;
339
340                         ssl3_finish_mac(s,&(buf[2]),i);
341                         }
342                 else
343                         {
344                         /* create Client Hello in SSL 3.0/TLS 1.0 format */
345
346                         /* do the record header (5 bytes) and handshake message header (4 bytes) last */
347                         d = p = &(buf[9]);
348                         
349                         *(p++) = version_major;
350                         *(p++) = version_minor;
351
352                         /* Random stuff */
353                         memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
354                         p += SSL3_RANDOM_SIZE;
355
356                         /* Session ID (zero since there is no reuse) */
357                         *(p++) = 0;
358
359                         /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
360                         i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]),ssl3_put_cipher_by_char);
361                         if (i == 0)
362                                 {
363                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
364                                 return -1;
365                                 }
366                         s2n(i,p);
367                         p+=i;
368
369                         /* COMPRESSION */
370                         if (s->ctx->comp_methods == NULL)
371                                 j=0;
372                         else
373                                 j=sk_SSL_COMP_num(s->ctx->comp_methods);
374                         *(p++)=1+j;
375                         for (i=0; i<j; i++)
376                                 {
377                                 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
378                                 *(p++)=comp->id;
379                                 }
380                         *(p++)=0; /* Add the NULL method */
381                         
382                         l = p-d;
383                         *p = 42;
384
385                         /* fill in 4-byte handshake header */
386                         d=&(buf[5]);
387                         *(d++)=SSL3_MT_CLIENT_HELLO;
388                         l2n3(l,d);
389
390                         l += 4;
391
392                         if (l > SSL3_RT_MAX_PLAIN_LENGTH)
393                                 {
394                                 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_ERROR);
395                                 return -1;
396                                 }
397                         
398                         /* fill in 5-byte record header */
399                         d=buf;
400                         *(d++) = SSL3_RT_HANDSHAKE;
401                         *(d++) = version_major;
402                         *(d++) = version_minor; /* arguably we should send the *lowest* suported version here
403                                                  * (indicating, e.g., TLS 1.0 in "SSL 3.0 format") */
404                         s2n((int)l,d);
405
406                         /* number of bytes to write */
407                         s->init_num=p-buf;
408                         s->init_off=0;
409
410                         ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
411                         }
412
413                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
414                 s->init_off=0;
415                 }
416
417         /* SSL3_ST_CW_CLNT_HELLO_B */
418         ret = ssl23_write_bytes(s);
419
420         if ((ret >= 2) && s->msg_callback)
421                 {
422                 /* Client Hello has been sent; tell msg_callback */
423
424                 if (ssl2_compat)
425                         s->msg_callback(1, version, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
426                 else
427                         s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_buf->data+5, ret-5, s, s->msg_callback_arg);
428                 }
429
430         return ret;
431         }
432
433 static int ssl23_get_server_hello(SSL *s)
434         {
435         char buf[8];
436         unsigned char *p;
437         int i;
438         int n;
439
440         n=ssl23_read_bytes(s,7);
441
442         if (n != 7) return(n);
443         p=s->packet;
444
445         memcpy(buf,p,n);
446
447         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
448                 (p[5] == 0x00) && (p[6] == 0x02))
449                 {
450 #ifdef OPENSSL_NO_SSL2
451                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
452                 goto err;
453 #else
454                 /* we are talking sslv2 */
455                 /* we need to clean up the SSLv3 setup and put in the
456                  * sslv2 stuff. */
457                 int ch_len;
458
459                 if (s->options & SSL_OP_NO_SSLv2)
460                         {
461                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
462                         goto err;
463                         }
464                 if (s->s2 == NULL)
465                         {
466                         if (!ssl2_new(s))
467                                 goto err;
468                         }
469                 else
470                         ssl2_clear(s);
471
472                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
473                         ch_len=SSL2_CHALLENGE_LENGTH;
474                 else
475                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
476
477                 /* write out sslv2 challenge */
478                 i=(SSL3_RANDOM_SIZE < ch_len)
479                         ?SSL3_RANDOM_SIZE:ch_len;
480                 s->s2->challenge_length=i;
481                 memcpy(s->s2->challenge,
482                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
483
484                 if (s->s3 != NULL) ssl3_free(s);
485
486                 if (!BUF_MEM_grow_clean(s->init_buf,
487                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
488                         {
489                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
490                         goto err;
491                         }
492
493                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
494                 if (!(s->client_version == SSL2_VERSION))
495                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
496                         s->s2->ssl2_rollback=1;
497
498                 /* setup the 5 bytes we have read so we get them from
499                  * the sslv2 buffer */
500                 s->rstate=SSL_ST_READ_HEADER;
501                 s->packet_length=n;
502                 s->packet= &(s->s2->rbuf[0]);
503                 memcpy(s->packet,buf,n);
504                 s->s2->rbuf_left=n;
505                 s->s2->rbuf_offs=0;
506
507                 /* we have already written one */
508                 s->s2->write_sequence=1;
509
510                 s->method=SSLv2_client_method();
511                 s->handshake_func=s->method->ssl_connect;
512 #endif
513                 }
514         else if ((p[0] == SSL3_RT_HANDSHAKE) &&
515                  (p[1] == SSL3_VERSION_MAJOR) &&
516                  ((p[2] == SSL3_VERSION_MINOR) ||
517                   (p[2] == TLS1_VERSION_MINOR)) &&
518                  (p[5] == SSL3_MT_SERVER_HELLO))
519                 {
520                 /* we have sslv3 or tls1 */
521
522                 if (!ssl_init_wbio_buffer(s,1)) goto err;
523
524                 /* we are in this state */
525                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
526
527                 /* put the 5 bytes we have read into the input buffer
528                  * for SSLv3 */
529                 s->rstate=SSL_ST_READ_HEADER;
530                 s->packet_length=n;
531                 s->packet= &(s->s3->rbuf.buf[0]);
532                 memcpy(s->packet,buf,n);
533                 s->s3->rbuf.left=n;
534                 s->s3->rbuf.offset=0;
535
536                 if ((p[2] == SSL3_VERSION_MINOR) &&
537                         !(s->options & SSL_OP_NO_SSLv3))
538                         {
539                         s->version=SSL3_VERSION;
540                         s->method=SSLv3_client_method();
541                         }
542                 else if ((p[2] == TLS1_VERSION_MINOR) &&
543                         !(s->options & SSL_OP_NO_TLSv1))
544                         {
545                         s->version=TLS1_VERSION;
546                         s->method=TLSv1_client_method();
547                         }
548                 else
549                         {
550                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
551                         goto err;
552                         }
553                         
554                 s->handshake_func=s->method->ssl_connect;
555                 }
556         else if ((p[0] == SSL3_RT_ALERT) &&
557                  (p[1] == SSL3_VERSION_MAJOR) &&
558                  ((p[2] == SSL3_VERSION_MINOR) ||
559                   (p[2] == TLS1_VERSION_MINOR)) &&
560                  (p[3] == 0) &&
561                  (p[4] == 2))
562                 {
563                 void (*cb)(const SSL *ssl,int type,int val)=NULL;
564                 int j;
565
566                 /* An alert */
567                 if (s->info_callback != NULL)
568                         cb=s->info_callback;
569                 else if (s->ctx->info_callback != NULL)
570                         cb=s->ctx->info_callback;
571  
572                 i=p[5];
573                 if (cb != NULL)
574                         {
575                         j=(i<<8)|p[6];
576                         cb(s,SSL_CB_READ_ALERT,j);
577                         }
578
579                 s->rwstate=SSL_NOTHING;
580                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
581                 goto err;
582                 }
583         else
584                 {
585                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
586                 goto err;
587                 }
588         s->init_num=0;
589
590         /* Since, if we are sending a ssl23 client hello, we are not
591          * reusing a session-id */
592         if (!ssl_get_new_session(s,0))
593                 goto err;
594
595         s->first_packet=1;
596         return(SSL_connect(s));
597 err:
598         return(-1);
599         }
600