check return value of RAND_pseudo_bytes; backport from the stable branch
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include "ssl_locl.h"
61 #include <openssl/buffer.h>
62 #include <openssl/rand.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65
66 static SSL_METHOD *ssl23_get_client_method(int ver);
67 static int ssl23_client_hello(SSL *s);
68 static int ssl23_get_server_hello(SSL *s);
69 static SSL_METHOD *ssl23_get_client_method(int ver)
70         {
71 #ifndef OPENSSL_NO_SSL2
72         if (ver == SSL2_VERSION)
73                 return(SSLv2_client_method());
74 #endif
75         if (ver == SSL3_VERSION)
76                 return(SSLv3_client_method());
77         else if (ver == TLS1_VERSION)
78                 return(TLSv1_client_method());
79         else
80                 return(NULL);
81         }
82
83 SSL_METHOD *SSLv23_client_method(void)
84         {
85         static int init=1;
86         static SSL_METHOD SSLv23_client_data;
87
88         if (init)
89                 {
90                 CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
91
92                 if (init)
93                         {
94                         memcpy((char *)&SSLv23_client_data,
95                                 (char *)sslv23_base_method(),sizeof(SSL_METHOD));
96                         SSLv23_client_data.ssl_connect=ssl23_connect;
97                         SSLv23_client_data.get_ssl_method=ssl23_get_client_method;
98                         init=0;
99                         }
100
101                 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
102                 }
103         return(&SSLv23_client_data);
104         }
105
106 int ssl23_connect(SSL *s)
107         {
108         BUF_MEM *buf=NULL;
109         unsigned long Time=time(NULL);
110         void (*cb)(const SSL *ssl,int type,int val)=NULL;
111         int ret= -1;
112         int new_state,state;
113
114         RAND_add(&Time,sizeof(Time),0);
115         ERR_clear_error();
116         clear_sys_error();
117
118         if (s->info_callback != NULL)
119                 cb=s->info_callback;
120         else if (s->ctx->info_callback != NULL)
121                 cb=s->ctx->info_callback;
122         
123         s->in_handshake++;
124         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
125
126         for (;;)
127                 {
128                 state=s->state;
129
130                 switch(s->state)
131                         {
132                 case SSL_ST_BEFORE:
133                 case SSL_ST_CONNECT:
134                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
135                 case SSL_ST_OK|SSL_ST_CONNECT:
136
137                         if (s->session != NULL)
138                                 {
139                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
140                                 ret= -1;
141                                 goto end;
142                                 }
143                         s->server=0;
144                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
145
146                         /* s->version=TLS1_VERSION; */
147                         s->type=SSL_ST_CONNECT;
148
149                         if (s->init_buf == NULL)
150                                 {
151                                 if ((buf=BUF_MEM_new()) == NULL)
152                                         {
153                                         ret= -1;
154                                         goto end;
155                                         }
156                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
157                                         {
158                                         ret= -1;
159                                         goto end;
160                                         }
161                                 s->init_buf=buf;
162                                 buf=NULL;
163                                 }
164
165                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
166
167                         ssl3_init_finished_mac(s);
168
169                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
170                         s->ctx->stats.sess_connect++;
171                         s->init_num=0;
172                         break;
173
174                 case SSL23_ST_CW_CLNT_HELLO_A:
175                 case SSL23_ST_CW_CLNT_HELLO_B:
176
177                         s->shutdown=0;
178                         ret=ssl23_client_hello(s);
179                         if (ret <= 0) goto end;
180                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
181                         s->init_num=0;
182
183                         break;
184
185                 case SSL23_ST_CR_SRVR_HELLO_A:
186                 case SSL23_ST_CR_SRVR_HELLO_B:
187                         ret=ssl23_get_server_hello(s);
188                         if (ret >= 0) cb=NULL;
189                         goto end;
190                         /* break; */
191
192                 default:
193                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
194                         ret= -1;
195                         goto end;
196                         /* break; */
197                         }
198
199                 if (s->debug) { (void)BIO_flush(s->wbio); }
200
201                 if ((cb != NULL) && (s->state != state))
202                         {
203                         new_state=s->state;
204                         s->state=state;
205                         cb(s,SSL_CB_CONNECT_LOOP,1);
206                         s->state=new_state;
207                         }
208                 }
209 end:
210         s->in_handshake--;
211         if (buf != NULL)
212                 BUF_MEM_free(buf);
213         if (cb != NULL)
214                 cb(s,SSL_CB_CONNECT_EXIT,ret);
215         return(ret);
216         }
217
218
219 static int ssl23_client_hello(SSL *s)
220         {
221         unsigned char *buf;
222         unsigned char *p,*d;
223         int i,ch_len;
224         int ret;
225
226         buf=(unsigned char *)s->init_buf->data;
227         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
228                 {
229 #if 0
230                 /* don't reuse session-id's */
231                 if (!ssl_get_new_session(s,0))
232                         {
233                         return(-1);
234                         }
235 #endif
236
237                 p=s->s3->client_random;
238                 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE) <= 0)
239                         return -1;
240
241                 /* Do the message type and length last */
242                 d= &(buf[2]);
243                 p=d+9;
244
245                 *(d++)=SSL2_MT_CLIENT_HELLO;
246                 if (!(s->options & SSL_OP_NO_TLSv1))
247                         {
248                         *(d++)=TLS1_VERSION_MAJOR;
249                         *(d++)=TLS1_VERSION_MINOR;
250                         s->client_version=TLS1_VERSION;
251                         }
252                 else if (!(s->options & SSL_OP_NO_SSLv3))
253                         {
254                         *(d++)=SSL3_VERSION_MAJOR;
255                         *(d++)=SSL3_VERSION_MINOR;
256                         s->client_version=SSL3_VERSION;
257                         }
258                 else if (!(s->options & SSL_OP_NO_SSLv2))
259                         {
260                         *(d++)=SSL2_VERSION_MAJOR;
261                         *(d++)=SSL2_VERSION_MINOR;
262                         s->client_version=SSL2_VERSION;
263                         }
264                 else
265                         {
266                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
267                         return(-1);
268                         }
269
270                 /* Ciphers supported */
271                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p);
272                 if (i == 0)
273                         {
274                         /* no ciphers */
275                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
276                         return(-1);
277                         }
278                 s2n(i,d);
279                 p+=i;
280
281                 /* put in the session-id, zero since there is no
282                  * reuse. */
283 #if 0
284                 s->session->session_id_length=0;
285 #endif
286                 s2n(0,d);
287
288                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
289                         ch_len=SSL2_CHALLENGE_LENGTH;
290                 else
291                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
292
293                 /* write out sslv2 challenge */
294                 if (SSL3_RANDOM_SIZE < ch_len)
295                         i=SSL3_RANDOM_SIZE;
296                 else
297                         i=ch_len;
298                 s2n(i,d);
299                 memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
300                 if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
301                         return -1;
302
303                 memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
304                 p+=i;
305
306                 i= p- &(buf[2]);
307                 buf[0]=((i>>8)&0xff)|0x80;
308                 buf[1]=(i&0xff);
309
310                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
311                 /* number of bytes to write */
312                 s->init_num=i+2;
313                 s->init_off=0;
314
315                 ssl3_finish_mac(s,&(buf[2]),i);
316                 }
317
318         /* SSL3_ST_CW_CLNT_HELLO_B */
319         ret = ssl23_write_bytes(s);
320         if (ret >= 2)
321                 if (s->msg_callback)
322                         s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
323         return ret;
324         }
325
326 static int ssl23_get_server_hello(SSL *s)
327         {
328         char buf[8];
329         unsigned char *p;
330         int i;
331         int n;
332
333         n=ssl23_read_bytes(s,7);
334
335         if (n != 7) return(n);
336         p=s->packet;
337
338         memcpy(buf,p,n);
339
340         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
341                 (p[5] == 0x00) && (p[6] == 0x02))
342                 {
343 #ifdef OPENSSL_NO_SSL2
344                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
345                 goto err;
346 #else
347                 /* we are talking sslv2 */
348                 /* we need to clean up the SSLv3 setup and put in the
349                  * sslv2 stuff. */
350                 int ch_len;
351
352                 if (s->options & SSL_OP_NO_SSLv2)
353                         {
354                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
355                         goto err;
356                         }
357                 if (s->s2 == NULL)
358                         {
359                         if (!ssl2_new(s))
360                                 goto err;
361                         }
362                 else
363                         ssl2_clear(s);
364
365                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
366                         ch_len=SSL2_CHALLENGE_LENGTH;
367                 else
368                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
369
370                 /* write out sslv2 challenge */
371                 i=(SSL3_RANDOM_SIZE < ch_len)
372                         ?SSL3_RANDOM_SIZE:ch_len;
373                 s->s2->challenge_length=i;
374                 memcpy(s->s2->challenge,
375                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
376
377                 if (s->s3 != NULL) ssl3_free(s);
378
379                 if (!BUF_MEM_grow_clean(s->init_buf,
380                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
381                         {
382                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
383                         goto err;
384                         }
385
386                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
387                 if (!(s->client_version == SSL2_VERSION))
388                         /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2) */
389                         s->s2->ssl2_rollback=1;
390
391                 /* setup the 5 bytes we have read so we get them from
392                  * the sslv2 buffer */
393                 s->rstate=SSL_ST_READ_HEADER;
394                 s->packet_length=n;
395                 s->packet= &(s->s2->rbuf[0]);
396                 memcpy(s->packet,buf,n);
397                 s->s2->rbuf_left=n;
398                 s->s2->rbuf_offs=0;
399
400                 /* we have already written one */
401                 s->s2->write_sequence=1;
402
403                 s->method=SSLv2_client_method();
404                 s->handshake_func=s->method->ssl_connect;
405 #endif
406                 }
407         else if ((p[0] == SSL3_RT_HANDSHAKE) &&
408                  (p[1] == SSL3_VERSION_MAJOR) &&
409                  ((p[2] == SSL3_VERSION_MINOR) ||
410                   (p[2] == TLS1_VERSION_MINOR)) &&
411                  (p[5] == SSL3_MT_SERVER_HELLO))
412                 {
413                 /* we have sslv3 or tls1 */
414
415                 if (!ssl_init_wbio_buffer(s,1)) goto err;
416
417                 /* we are in this state */
418                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
419
420                 /* put the 5 bytes we have read into the input buffer
421                  * for SSLv3 */
422                 s->rstate=SSL_ST_READ_HEADER;
423                 s->packet_length=n;
424                 s->packet= &(s->s3->rbuf.buf[0]);
425                 memcpy(s->packet,buf,n);
426                 s->s3->rbuf.left=n;
427                 s->s3->rbuf.offset=0;
428
429                 if ((p[2] == SSL3_VERSION_MINOR) &&
430                         !(s->options & SSL_OP_NO_SSLv3))
431                         {
432                         s->version=SSL3_VERSION;
433                         s->method=SSLv3_client_method();
434                         }
435                 else if ((p[2] == TLS1_VERSION_MINOR) &&
436                         !(s->options & SSL_OP_NO_TLSv1))
437                         {
438                         s->version=TLS1_VERSION;
439                         s->method=TLSv1_client_method();
440                         }
441                 else
442                         {
443                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
444                         goto err;
445                         }
446                         
447                 s->handshake_func=s->method->ssl_connect;
448                 }
449         else if ((p[0] == SSL3_RT_ALERT) &&
450                  (p[1] == SSL3_VERSION_MAJOR) &&
451                  ((p[2] == SSL3_VERSION_MINOR) ||
452                   (p[2] == TLS1_VERSION_MINOR)) &&
453                  (p[3] == 0) &&
454                  (p[4] == 2))
455                 {
456                 void (*cb)(const SSL *ssl,int type,int val)=NULL;
457                 int j;
458
459                 /* An alert */
460                 if (s->info_callback != NULL)
461                         cb=s->info_callback;
462                 else if (s->ctx->info_callback != NULL)
463                         cb=s->ctx->info_callback;
464  
465                 i=p[5];
466                 if (cb != NULL)
467                         {
468                         j=(i<<8)|p[6];
469                         cb(s,SSL_CB_READ_ALERT,j);
470                         }
471
472                 s->rwstate=SSL_NOTHING;
473                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
474                 goto err;
475                 }
476         else
477                 {
478                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
479                 goto err;
480                 }
481         s->init_num=0;
482
483         /* Since, if we are sending a ssl23 client hello, we are not
484          * reusing a session-id */
485         if (!ssl_get_new_session(s,0))
486                 goto err;
487
488         s->first_packet=1;
489         return(SSL_connect(s));
490 err:
491         return(-1);
492         }
493