Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(289)

Side by Side Diff: openssl/ssl/s23_clnt.c

Issue 2072073002: Delete bundled copy of OpenSSL and replace with README. (Closed) Base URL: https://chromium.googlesource.com/chromium/deps/openssl@master
Patch Set: Delete bundled copy of OpenSSL and replace with README. Created 4 years, 6 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « openssl/ssl/kssl_lcl.h ('k') | openssl/ssl/s23_lib.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_client_method(int ver);
120 static int ssl23_client_hello(SSL *s);
121 static int ssl23_get_server_hello(SSL *s);
122 static const SSL_METHOD *ssl23_get_client_method(int ver)
123 {
124 #ifndef OPENSSL_NO_SSL2
125 if (ver == SSL2_VERSION)
126 return(SSLv2_client_method());
127 #endif
128 if (ver == SSL3_VERSION)
129 return(SSLv3_client_method());
130 else if (ver == TLS1_VERSION)
131 return(TLSv1_client_method());
132 else if (ver == TLS1_1_VERSION)
133 return(TLSv1_1_client_method());
134 else if (ver == TLS1_2_VERSION)
135 return(TLSv1_2_client_method());
136 else
137 return(NULL);
138 }
139
140 IMPLEMENT_ssl23_meth_func(SSLv23_client_method,
141 ssl_undefined_function,
142 ssl23_connect,
143 ssl23_get_client_method)
144
145 int ssl23_connect(SSL *s)
146 {
147 BUF_MEM *buf=NULL;
148 unsigned long Time=(unsigned long)time(NULL);
149 void (*cb)(const SSL *ssl,int type,int val)=NULL;
150 int ret= -1;
151 int new_state,state;
152
153 RAND_add(&Time,sizeof(Time),0);
154 ERR_clear_error();
155 clear_sys_error();
156
157 if (s->info_callback != NULL)
158 cb=s->info_callback;
159 else if (s->ctx->info_callback != NULL)
160 cb=s->ctx->info_callback;
161
162 s->in_handshake++;
163 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
164
165 for (;;)
166 {
167 state=s->state;
168
169 switch(s->state)
170 {
171 case SSL_ST_BEFORE:
172 case SSL_ST_CONNECT:
173 case SSL_ST_BEFORE|SSL_ST_CONNECT:
174 case SSL_ST_OK|SSL_ST_CONNECT:
175
176 if (s->session != NULL)
177 {
178 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SES SION_ID_REUSE);
179 ret= -1;
180 goto end;
181 }
182 s->server=0;
183 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
184
185 /* s->version=TLS1_VERSION; */
186 s->type=SSL_ST_CONNECT;
187
188 if (s->init_buf == NULL)
189 {
190 if ((buf=BUF_MEM_new()) == NULL)
191 {
192 ret= -1;
193 goto end;
194 }
195 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
196 {
197 ret= -1;
198 goto end;
199 }
200 s->init_buf=buf;
201 buf=NULL;
202 }
203
204 if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
205
206 ssl3_init_finished_mac(s);
207
208 s->state=SSL23_ST_CW_CLNT_HELLO_A;
209 s->ctx->stats.sess_connect++;
210 s->init_num=0;
211 break;
212
213 case SSL23_ST_CW_CLNT_HELLO_A:
214 case SSL23_ST_CW_CLNT_HELLO_B:
215
216 s->shutdown=0;
217 ret=ssl23_client_hello(s);
218 if (ret <= 0) goto end;
219 s->state=SSL23_ST_CR_SRVR_HELLO_A;
220 s->init_num=0;
221
222 break;
223
224 case SSL23_ST_CR_SRVR_HELLO_A:
225 case SSL23_ST_CR_SRVR_HELLO_B:
226 ret=ssl23_get_server_hello(s);
227 if (ret >= 0) cb=NULL;
228 goto end;
229 /* break; */
230
231 default:
232 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
233 ret= -1;
234 goto end;
235 /* break; */
236 }
237
238 if (s->debug) { (void)BIO_flush(s->wbio); }
239
240 if ((cb != NULL) && (s->state != state))
241 {
242 new_state=s->state;
243 s->state=state;
244 cb(s,SSL_CB_CONNECT_LOOP,1);
245 s->state=new_state;
246 }
247 }
248 end:
249 s->in_handshake--;
250 if (buf != NULL)
251 BUF_MEM_free(buf);
252 if (cb != NULL)
253 cb(s,SSL_CB_CONNECT_EXIT,ret);
254 return(ret);
255 }
256
257 static int ssl23_no_ssl2_ciphers(SSL *s)
258 {
259 SSL_CIPHER *cipher;
260 STACK_OF(SSL_CIPHER) *ciphers;
261 int i;
262 ciphers = SSL_get_ciphers(s);
263 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++)
264 {
265 cipher = sk_SSL_CIPHER_value(ciphers, i);
266 if (cipher->algorithm_ssl == SSL_SSLV2)
267 return 0;
268 }
269 return 1;
270 }
271
272 static int ssl23_client_hello(SSL *s)
273 {
274 unsigned char *buf;
275 unsigned char *p,*d;
276 int i,ch_len;
277 unsigned long Time,l;
278 int ssl2_compat;
279 int version = 0, version_major, version_minor;
280 #ifndef OPENSSL_NO_COMP
281 int j;
282 SSL_COMP *comp;
283 #endif
284 int ret;
285 unsigned long mask, options = s->options;
286
287 ssl2_compat = (options & SSL_OP_NO_SSLv2) ? 0 : 1;
288
289 if (ssl2_compat && ssl23_no_ssl2_ciphers(s))
290 ssl2_compat = 0;
291
292 /*
293 * SSL_OP_NO_X disables all protocols above X *if* there are
294 * some protocols below X enabled. This is required in order
295 * to maintain "version capability" vector contiguous. So
296 * that if application wants to disable TLS1.0 in favour of
297 * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
298 * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2.
299 */
300 mask = SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1
301 #if !defined(OPENSSL_NO_SSL3)
302 |SSL_OP_NO_SSLv3
303 #endif
304 #if !defined(OPENSSL_NO_SSL2)
305 |(ssl2_compat?SSL_OP_NO_SSLv2:0)
306 #endif
307 ;
308 #if !defined(OPENSSL_NO_TLS1_2_CLIENT)
309 version = TLS1_2_VERSION;
310
311 if ((options & SSL_OP_NO_TLSv1_2) && (options & mask) != mask)
312 version = TLS1_1_VERSION;
313 #else
314 version = TLS1_1_VERSION;
315 #endif
316 mask &= ~SSL_OP_NO_TLSv1_1;
317 if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
318 version = TLS1_VERSION;
319 mask &= ~SSL_OP_NO_TLSv1;
320 #if !defined(OPENSSL_NO_SSL3)
321 if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
322 version = SSL3_VERSION;
323 mask &= ~SSL_OP_NO_SSLv3;
324 #endif
325 #if !defined(OPENSSL_NO_SSL2)
326 if ((options & SSL_OP_NO_SSLv3) && (options & mask) != mask)
327 version = SSL2_VERSION;
328 #endif
329
330 #ifndef OPENSSL_NO_TLSEXT
331 if (version != SSL2_VERSION)
332 {
333 /* have to disable SSL 2.0 compatibility if we need TLS extensio ns */
334
335 if (s->tlsext_hostname != NULL)
336 ssl2_compat = 0;
337 if (s->tlsext_status_type != -1)
338 ssl2_compat = 0;
339 #ifdef TLSEXT_TYPE_opaque_prf_input
340 if (s->ctx->tlsext_opaque_prf_input_callback != 0 || s->tlsext_o paque_prf_input != NULL)
341 ssl2_compat = 0;
342 #endif
343 }
344 #endif
345
346 buf=(unsigned char *)s->init_buf->data;
347 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
348 {
349 #if 0
350 /* don't reuse session-id's */
351 if (!ssl_get_new_session(s,0))
352 {
353 return(-1);
354 }
355 #endif
356
357 p=s->s3->client_random;
358 Time=(unsigned long)time(NULL); /* Time */
359 l2n(Time,p);
360 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
361 return -1;
362
363 if (version == TLS1_2_VERSION)
364 {
365 version_major = TLS1_2_VERSION_MAJOR;
366 version_minor = TLS1_2_VERSION_MINOR;
367 }
368 else if (version == TLS1_1_VERSION)
369 {
370 version_major = TLS1_1_VERSION_MAJOR;
371 version_minor = TLS1_1_VERSION_MINOR;
372 }
373 else if (version == TLS1_VERSION)
374 {
375 version_major = TLS1_VERSION_MAJOR;
376 version_minor = TLS1_VERSION_MINOR;
377 }
378 #ifdef OPENSSL_FIPS
379 else if(FIPS_mode())
380 {
381 SSLerr(SSL_F_SSL23_CLIENT_HELLO,
382 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
383 return -1;
384 }
385 #endif
386 else if (version == SSL3_VERSION)
387 {
388 version_major = SSL3_VERSION_MAJOR;
389 version_minor = SSL3_VERSION_MINOR;
390 }
391 else if (version == SSL2_VERSION)
392 {
393 version_major = SSL2_VERSION_MAJOR;
394 version_minor = SSL2_VERSION_MINOR;
395 }
396 else
397 {
398 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAIL ABLE);
399 return(-1);
400 }
401
402 s->client_version = version;
403
404 if (ssl2_compat)
405 {
406 /* create SSL 2.0 compatible Client Hello */
407
408 /* two byte record header will be written last */
409 d = &(buf[2]);
410 p = d + 9; /* leave space for message type, version, ind ividual length fields */
411
412 *(d++) = SSL2_MT_CLIENT_HELLO;
413 *(d++) = version_major;
414 *(d++) = version_minor;
415
416 /* Ciphers supported */
417 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p,0);
418 if (i == 0)
419 {
420 /* no ciphers */
421 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS _AVAILABLE);
422 return -1;
423 }
424 s2n(i,d);
425 p+=i;
426
427 /* put in the session-id length (zero since there is no reuse) */
428 #if 0
429 s->session->session_id_length=0;
430 #endif
431 s2n(0,d);
432
433 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
434 ch_len=SSL2_CHALLENGE_LENGTH;
435 else
436 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
437
438 /* write out sslv2 challenge */
439 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32),
440 because it is one of SSL2_MAX_CHALLENGE_LENGTH (32)
441 or SSL2_MAX_CHALLENGE_LENGTH (16), but leave the
442 check in for futurproofing */
443 if (SSL3_RANDOM_SIZE < ch_len)
444 i=SSL3_RANDOM_SIZE;
445 else
446 i=ch_len;
447 s2n(i,d);
448 memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
449 if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM _SIZE-i]),i) <= 0)
450 return -1;
451
452 memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
453 p+=i;
454
455 i= p- &(buf[2]);
456 buf[0]=((i>>8)&0xff)|0x80;
457 buf[1]=(i&0xff);
458
459 /* number of bytes to write */
460 s->init_num=i+2;
461 s->init_off=0;
462
463 ssl3_finish_mac(s,&(buf[2]),i);
464 }
465 else
466 {
467 /* create Client Hello in SSL 3.0/TLS 1.0 format */
468
469 /* do the record header (5 bytes) and handshake message
470 * header (4 bytes) last. Note: the final argument to
471 * ssl_add_clienthello_tlsext below depends on the size
472 * of this prefix. */
473 d = p = &(buf[9]);
474
475 *(p++) = version_major;
476 *(p++) = version_minor;
477
478 /* Random stuff */
479 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
480 p += SSL3_RANDOM_SIZE;
481
482 /* Session ID (zero since there is no reuse) */
483 *(p++) = 0;
484
485 /* Ciphers supported (using SSL 3.0/TLS 1.0 format) */
486 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),&(p[2]), ssl3_put_cipher_by_char);
487 if (i == 0)
488 {
489 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS _AVAILABLE);
490 return -1;
491 }
492 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
493 /* Some servers hang if client hello > 256 bytes
494 * as hack workaround chop number of supported ciphers
495 * to keep it well below this if we use TLS v1.2
496 */
497 if (TLS1_get_version(s) >= TLS1_2_VERSION
498 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
499 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
500 #endif
501 s2n(i,p);
502 p+=i;
503
504 /* COMPRESSION */
505 #ifdef OPENSSL_NO_COMP
506 *(p++)=1;
507 #else
508 if ((s->options & SSL_OP_NO_COMPRESSION)
509 || !s->ctx->comp_methods)
510 j=0;
511 else
512 j=sk_SSL_COMP_num(s->ctx->comp_methods);
513 *(p++)=1+j;
514 for (i=0; i<j; i++)
515 {
516 comp=sk_SSL_COMP_value(s->ctx->comp_methods,i);
517 *(p++)=comp->id;
518 }
519 #endif
520 *(p++)=0; /* Add the NULL method */
521
522 #ifndef OPENSSL_NO_TLSEXT
523 /* TLS extensions*/
524 if (ssl_prepare_clienthello_tlsext(s) <= 0)
525 {
526 SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_CLIENTHELL O_TLSEXT);
527 return -1;
528 }
529 /* The buffer includes the 5 byte record header, so
530 * subtract it to compute hlen for
531 * ssl_add_clienthello_tlsext. */
532 if ((p = ssl_add_clienthello_tlsext(s, p, buf+SSL3_RT_MA X_PLAIN_LENGTH, p-buf-5)) == NULL)
533 {
534 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_E RROR);
535 return -1;
536 }
537 #endif
538
539 l = p-d;
540
541 /* fill in 4-byte handshake header */
542 d=&(buf[5]);
543 *(d++)=SSL3_MT_CLIENT_HELLO;
544 l2n3(l,d);
545
546 l += 4;
547
548 if (l > SSL3_RT_MAX_PLAIN_LENGTH)
549 {
550 SSLerr(SSL_F_SSL23_CLIENT_HELLO,ERR_R_INTERNAL_E RROR);
551 return -1;
552 }
553
554 /* fill in 5-byte record header */
555 d=buf;
556 *(d++) = SSL3_RT_HANDSHAKE;
557 *(d++) = version_major;
558 /* Some servers hang if we use long client hellos
559 * and a record number > TLS 1.0.
560 */
561 if (TLS1_get_client_version(s) > TLS1_VERSION)
562 *(d++) = 1;
563 else
564 *(d++) = version_minor;
565 s2n((int)l,d);
566
567 /* number of bytes to write */
568 s->init_num=p-buf;
569 s->init_off=0;
570
571 ssl3_finish_mac(s,&(buf[5]), s->init_num - 5);
572 }
573
574 s->state=SSL23_ST_CW_CLNT_HELLO_B;
575 s->init_off=0;
576 }
577
578 /* SSL3_ST_CW_CLNT_HELLO_B */
579 ret = ssl23_write_bytes(s);
580
581 if ((ret >= 2) && s->msg_callback)
582 {
583 /* Client Hello has been sent; tell msg_callback */
584
585 if (ssl2_compat)
586 s->msg_callback(1, SSL2_VERSION, 0, s->init_buf->data+2, ret-2, s, s->msg_callback_arg);
587 else
588 s->msg_callback(1, version, SSL3_RT_HANDSHAKE, s->init_b uf->data+5, ret-5, s, s->msg_callback_arg);
589 }
590
591 return ret;
592 }
593
594 static int ssl23_get_server_hello(SSL *s)
595 {
596 char buf[8];
597 unsigned char *p;
598 int i;
599 int n;
600
601 n=ssl23_read_bytes(s,7);
602
603 if (n != 7) return(n);
604 p=s->packet;
605
606 memcpy(buf,p,n);
607
608 if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
609 (p[5] == 0x00) && (p[6] == 0x02))
610 {
611 #ifdef OPENSSL_NO_SSL2
612 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
613 goto err;
614 #else
615 /* we are talking sslv2 */
616 /* we need to clean up the SSLv3 setup and put in the
617 * sslv2 stuff. */
618 int ch_len;
619
620 if (s->options & SSL_OP_NO_SSLv2)
621 {
622 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PR OTOCOL);
623 goto err;
624 }
625 if (s->s2 == NULL)
626 {
627 if (!ssl2_new(s))
628 goto err;
629 }
630 else
631 ssl2_clear(s);
632
633 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
634 ch_len=SSL2_CHALLENGE_LENGTH;
635 else
636 ch_len=SSL2_MAX_CHALLENGE_LENGTH;
637
638 /* write out sslv2 challenge */
639 /* Note that ch_len must be <= SSL3_RANDOM_SIZE (32), because
640 it is one of SSL2_MAX_CHALLENGE_LENGTH (32) or
641 SSL2_MAX_CHALLENGE_LENGTH (16), but leave the check in for
642 futurproofing */
643 i=(SSL3_RANDOM_SIZE < ch_len)
644 ?SSL3_RANDOM_SIZE:ch_len;
645 s->s2->challenge_length=i;
646 memcpy(s->s2->challenge,
647 &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
648
649 if (s->s3 != NULL) ssl3_free(s);
650
651 if (!BUF_MEM_grow_clean(s->init_buf,
652 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
653 {
654 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
655 goto err;
656 }
657
658 s->state=SSL2_ST_GET_SERVER_HELLO_A;
659 if (!(s->client_version == SSL2_VERSION))
660 /* use special padding (SSL 3.0 draft/RFC 2246, App. E.2 ) */
661 s->s2->ssl2_rollback=1;
662
663 /* setup the 7 bytes we have read so we get them from
664 * the sslv2 buffer */
665 s->rstate=SSL_ST_READ_HEADER;
666 s->packet_length=n;
667 s->packet= &(s->s2->rbuf[0]);
668 memcpy(s->packet,buf,n);
669 s->s2->rbuf_left=n;
670 s->s2->rbuf_offs=0;
671
672 /* we have already written one */
673 s->s2->write_sequence=1;
674
675 s->method=SSLv2_client_method();
676 s->handshake_func=s->method->ssl_connect;
677 #endif
678 }
679 else if (p[1] == SSL3_VERSION_MAJOR &&
680 p[2] <= TLS1_2_VERSION_MINOR &&
681 ((p[0] == SSL3_RT_HANDSHAKE && p[5] == SSL3_MT_SERVER_HELLO) ||
682 (p[0] == SSL3_RT_ALERT && p[3] == 0 && p[4] == 2)))
683 {
684 /* we have sslv3 or tls1 (server hello or alert) */
685
686 if ((p[2] == SSL3_VERSION_MINOR) &&
687 !(s->options & SSL_OP_NO_SSLv3))
688 {
689 #ifdef OPENSSL_FIPS
690 if(FIPS_mode())
691 {
692 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,
693 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
694 goto err;
695 }
696 #endif
697 s->version=SSL3_VERSION;
698 s->method=SSLv3_client_method();
699 }
700 else if ((p[2] == TLS1_VERSION_MINOR) &&
701 !(s->options & SSL_OP_NO_TLSv1))
702 {
703 s->version=TLS1_VERSION;
704 s->method=TLSv1_client_method();
705 }
706 else if ((p[2] == TLS1_1_VERSION_MINOR) &&
707 !(s->options & SSL_OP_NO_TLSv1_1))
708 {
709 s->version=TLS1_1_VERSION;
710 s->method=TLSv1_1_client_method();
711 }
712 else if ((p[2] == TLS1_2_VERSION_MINOR) &&
713 !(s->options & SSL_OP_NO_TLSv1_2))
714 {
715 s->version=TLS1_2_VERSION;
716 s->method=TLSv1_2_client_method();
717 }
718 else
719 {
720 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PR OTOCOL);
721 goto err;
722 }
723
724 if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING)
725 {
726 /* fatal alert */
727
728 void (*cb)(const SSL *ssl,int type,int val)=NULL;
729 int j;
730
731 if (s->info_callback != NULL)
732 cb=s->info_callback;
733 else if (s->ctx->info_callback != NULL)
734 cb=s->ctx->info_callback;
735
736 i=p[5];
737 if (cb != NULL)
738 {
739 j=(i<<8)|p[6];
740 cb(s,SSL_CB_READ_ALERT,j);
741 }
742
743 if (s->msg_callback)
744 s->msg_callback(0, s->version, SSL3_RT_ALERT, p+ 5, 2, s, s->msg_callback_arg);
745
746 s->rwstate=SSL_NOTHING;
747 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET +p[6]);
748 goto err;
749 }
750
751 if (!ssl_init_wbio_buffer(s,1)) goto err;
752
753 /* we are in this state */
754 s->state=SSL3_ST_CR_SRVR_HELLO_A;
755
756 /* put the 7 bytes we have read into the input buffer
757 * for SSLv3 */
758 s->rstate=SSL_ST_READ_HEADER;
759 s->packet_length=n;
760 if (s->s3->rbuf.buf == NULL)
761 if (!ssl3_setup_read_buffer(s))
762 goto err;
763 s->packet= &(s->s3->rbuf.buf[0]);
764 memcpy(s->packet,buf,n);
765 s->s3->rbuf.left=n;
766 s->s3->rbuf.offset=0;
767
768 s->handshake_func=s->method->ssl_connect;
769 }
770 else
771 {
772 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
773 goto err;
774 }
775 s->init_num=0;
776
777 /* Since, if we are sending a ssl23 client hello, we are not
778 * reusing a session-id */
779 if (!s->session_creation_enabled)
780 {
781 if (!(s->client_version == SSL2_VERSION))
782 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE );
783 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_SESSION_MAY_NOT_BE_CRE ATED);
784 goto err;
785 }
786 if (!ssl_get_new_session(s,0))
787 goto err;
788
789 return(SSL_connect(s));
790 err:
791 return(-1);
792 }
OLDNEW
« no previous file with comments | « openssl/ssl/kssl_lcl.h ('k') | openssl/ssl/s23_lib.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698