New Configure option no-<cipher> (rsa, idea, rc5, ...).
[openssl.git] / ssl / s23_clnt.c
1 /* ssl/s23_clnt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <openssl/buffer.h>
61 #include <openssl/rand.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include "ssl_locl.h"
65
66 static SSL_METHOD *ssl23_get_client_method(int ver);
67 static int ssl23_client_hello(SSL *s);
68 static int ssl23_get_server_hello(SSL *s);
69 static SSL_METHOD *ssl23_get_client_method(int ver)
70         {
71 #ifndef NO_RSA
72         if (ver == SSL2_VERSION)
73                 return(SSLv2_client_method());
74 #endif
75         if (ver == SSL3_VERSION)
76                 return(SSLv3_client_method());
77         else if (ver == TLS1_VERSION)
78                 return(TLSv1_client_method());
79         else
80                 return(NULL);
81         }
82
83 SSL_METHOD *SSLv23_client_method(void)
84         {
85         static int init=1;
86         static SSL_METHOD SSLv23_client_data;
87
88         if (init)
89                 {
90                 memcpy((char *)&SSLv23_client_data,
91                         (char *)sslv23_base_method(),sizeof(SSL_METHOD));
92                 SSLv23_client_data.ssl_connect=ssl23_connect;
93                 SSLv23_client_data.get_ssl_method=ssl23_get_client_method;
94                 init=0;
95                 }
96         return(&SSLv23_client_data);
97         }
98
99 int ssl23_connect(SSL *s)
100         {
101         BUF_MEM *buf;
102         unsigned long Time=time(NULL);
103         void (*cb)()=NULL;
104         int ret= -1;
105         int new_state,state;
106
107         RAND_seed(&Time,sizeof(Time));
108         ERR_clear_error();
109         clear_sys_error();
110
111         if (s->info_callback != NULL)
112                 cb=s->info_callback;
113         else if (s->ctx->info_callback != NULL)
114                 cb=s->ctx->info_callback;
115         
116         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
117         s->in_handshake++;
118
119         for (;;)
120                 {
121                 state=s->state;
122
123                 switch(s->state)
124                         {
125                 case SSL_ST_BEFORE:
126                 case SSL_ST_CONNECT:
127                 case SSL_ST_BEFORE|SSL_ST_CONNECT:
128                 case SSL_ST_OK|SSL_ST_CONNECT:
129
130                         if (s->session != NULL)
131                                 {
132                                 SSLerr(SSL_F_SSL23_CONNECT,SSL_R_SSL23_DOING_SESSION_ID_REUSE);
133                                 ret= -1;
134                                 goto end;
135                                 }
136                         s->server=0;
137                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
138
139                         /* s->version=TLS1_VERSION; */
140                         s->type=SSL_ST_CONNECT;
141
142                         if (s->init_buf == NULL)
143                                 {
144                                 if ((buf=BUF_MEM_new()) == NULL)
145                                         {
146                                         ret= -1;
147                                         goto end;
148                                         }
149                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
150                                         {
151                                         ret= -1;
152                                         goto end;
153                                         }
154                                 s->init_buf=buf;
155                                 }
156
157                         if (!ssl3_setup_buffers(s)) { ret= -1; goto end; }
158
159                         ssl3_init_finished_mac(s);
160
161                         s->state=SSL23_ST_CW_CLNT_HELLO_A;
162                         s->ctx->stats.sess_connect++;
163                         s->init_num=0;
164                         break;
165
166                 case SSL23_ST_CW_CLNT_HELLO_A:
167                 case SSL23_ST_CW_CLNT_HELLO_B:
168
169                         s->shutdown=0;
170                         ret=ssl23_client_hello(s);
171                         if (ret <= 0) goto end;
172                         s->state=SSL23_ST_CR_SRVR_HELLO_A;
173                         s->init_num=0;
174
175                         break;
176
177                 case SSL23_ST_CR_SRVR_HELLO_A:
178                 case SSL23_ST_CR_SRVR_HELLO_B:
179                         ret=ssl23_get_server_hello(s);
180                         if (ret >= 0) cb=NULL;
181                         goto end;
182                         /* break; */
183
184                 default:
185                         SSLerr(SSL_F_SSL23_CONNECT,SSL_R_UNKNOWN_STATE);
186                         ret= -1;
187                         goto end;
188                         /* break; */
189                         }
190
191                 if (s->debug) BIO_flush(s->wbio);
192
193                 if ((cb != NULL) && (s->state != state))
194                         {
195                         new_state=s->state;
196                         s->state=state;
197                         cb(s,SSL_CB_CONNECT_LOOP,1);
198                         s->state=new_state;
199                         }
200                 }
201 end:
202         s->in_handshake--;
203         if (cb != NULL)
204                 cb(s,SSL_CB_CONNECT_EXIT,ret);
205         return(ret);
206         }
207
208
209 static int ssl23_client_hello(SSL *s)
210         {
211         unsigned char *buf;
212         unsigned char *p,*d;
213         int i,ch_len;
214
215         buf=(unsigned char *)s->init_buf->data;
216         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
217                 {
218 #if 0
219                 /* don't reuse session-id's */
220                 if (!ssl_get_new_session(s,0))
221                         {
222                         return(-1);
223                         }
224 #endif
225
226                 p=s->s3->client_random;
227                 RAND_bytes(p,SSL3_RANDOM_SIZE);
228
229                 /* Do the message type and length last */
230                 d= &(buf[2]);
231                 p=d+9;
232
233                 *(d++)=SSL2_MT_CLIENT_HELLO;
234                 if (!(s->options & SSL_OP_NO_TLSv1))
235                         {
236                         *(d++)=TLS1_VERSION_MAJOR;
237                         *(d++)=TLS1_VERSION_MINOR;
238                         s->client_version=TLS1_VERSION;
239                         }
240                 else if (!(s->options & SSL_OP_NO_SSLv3))
241                         {
242                         *(d++)=SSL3_VERSION_MAJOR;
243                         *(d++)=SSL3_VERSION_MINOR;
244                         s->client_version=SSL3_VERSION;
245                         }
246                 else if (!(s->options & SSL_OP_NO_SSLv2))
247                         {
248                         *(d++)=SSL2_VERSION_MAJOR;
249                         *(d++)=SSL2_VERSION_MINOR;
250                         s->client_version=SSL2_VERSION;
251                         }
252                 else
253                         {
254                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_PROTOCOLS_AVAILABLE);
255                         return(-1);
256                         }
257
258                 /* Ciphers supported */
259                 i=ssl_cipher_list_to_bytes(s,SSL_get_ciphers(s),p);
260                 if (i == 0)
261                         {
262                         /* no ciphers */
263                         SSLerr(SSL_F_SSL23_CLIENT_HELLO,SSL_R_NO_CIPHERS_AVAILABLE);
264                         return(-1);
265                         }
266                 s2n(i,d);
267                 p+=i;
268
269                 /* put in the session-id, zero since there is no
270                  * reuse. */
271 #if 0
272                 s->session->session_id_length=0;
273 #endif
274                 s2n(0,d);
275
276                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
277                         ch_len=SSL2_CHALLENGE_LENGTH;
278                 else
279                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
280
281                 /* write out sslv2 challenge */
282                 if (SSL3_RANDOM_SIZE < ch_len)
283                         i=SSL3_RANDOM_SIZE;
284                 else
285                         i=ch_len;
286                 s2n(i,d);
287                 memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
288                 RAND_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
289                 memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
290                 p+=i;
291
292                 i= p- &(buf[2]);
293                 buf[0]=((i>>8)&0xff)|0x80;
294                 buf[1]=(i&0xff);
295
296                 s->state=SSL23_ST_CW_CLNT_HELLO_B;
297                 /* number of bytes to write */
298                 s->init_num=i+2;
299                 s->init_off=0;
300
301                 ssl3_finish_mac(s,&(buf[2]),i);
302                 }
303
304         /* SSL3_ST_CW_CLNT_HELLO_B */
305         return(ssl23_write_bytes(s));
306         }
307
308 static int ssl23_get_server_hello(SSL *s)
309         {
310         char buf[8];
311         unsigned char *p;
312         int i,ch_len;
313         int n;
314
315         n=ssl23_read_bytes(s,7);
316
317         if (n != 7) return(n);
318         p=s->packet;
319
320         memcpy(buf,p,n);
321
322         if ((p[0] & 0x80) && (p[2] == SSL2_MT_SERVER_HELLO) &&
323                 (p[5] == 0x00) && (p[6] == 0x02))
324                 {
325 #ifdef NO_RSA
326                 goto err;
327 #else
328                 /* we are talking sslv2 */
329                 /* we need to clean up the SSLv3 setup and put in the
330                  * sslv2 stuff. */
331
332                 if (s->options & SSL_OP_NO_SSLv2)
333                         {
334                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
335                         goto err;
336                         }
337                 if (s->s2 == NULL)
338                         {
339                         if (!ssl2_new(s))
340                                 goto err;
341                         }
342                 else
343                         ssl2_clear(s);
344
345                 if (s->options & SSL_OP_NETSCAPE_CHALLENGE_BUG)
346                         ch_len=SSL2_CHALLENGE_LENGTH;
347                 else
348                         ch_len=SSL2_MAX_CHALLENGE_LENGTH;
349
350                 /* write out sslv2 challenge */
351                 i=(SSL3_RANDOM_SIZE < ch_len)
352                         ?SSL3_RANDOM_SIZE:ch_len;
353                 s->s2->challenge_length=i;
354                 memcpy(s->s2->challenge,
355                         &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
356
357                 if (s->s3 != NULL) ssl3_free(s);
358
359                 if (!BUF_MEM_grow(s->init_buf,
360                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
361                         {
362                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,ERR_R_BUF_LIB);
363                         goto err;
364                         }
365
366                 s->state=SSL2_ST_GET_SERVER_HELLO_A;
367                 s->s2->ssl2_rollback=1;
368
369                 /* setup the 5 bytes we have read so we get them from
370                  * the sslv2 buffer */
371                 s->rstate=SSL_ST_READ_HEADER;
372                 s->packet_length=n;
373                 s->packet= &(s->s2->rbuf[0]);
374                 memcpy(s->packet,buf,n);
375                 s->s2->rbuf_left=n;
376                 s->s2->rbuf_offs=0;
377
378                 /* we have already written one */
379                 s->s2->write_sequence=1;
380
381                 s->method=SSLv2_client_method();
382                 s->handshake_func=s->method->ssl_connect;
383 #endif
384                 }
385         else if ((p[0] == SSL3_RT_HANDSHAKE) &&
386                  (p[1] == SSL3_VERSION_MAJOR) &&
387                  ((p[2] == SSL3_VERSION_MINOR) ||
388                   (p[2] == TLS1_VERSION_MINOR)) &&
389                  (p[5] == SSL3_MT_SERVER_HELLO))
390                 {
391                 /* we have sslv3 or tls1 */
392
393                 if (!ssl_init_wbio_buffer(s,1)) goto err;
394
395                 /* we are in this state */
396                 s->state=SSL3_ST_CR_SRVR_HELLO_A;
397
398                 /* put the 5 bytes we have read into the input buffer
399                  * for SSLv3 */
400                 s->rstate=SSL_ST_READ_HEADER;
401                 s->packet_length=n;
402                 s->packet= &(s->s3->rbuf.buf[0]);
403                 memcpy(s->packet,buf,n);
404                 s->s3->rbuf.left=n;
405                 s->s3->rbuf.offset=0;
406
407                 if ((p[2] == SSL3_VERSION_MINOR) &&
408                         !(s->options & SSL_OP_NO_SSLv3))
409                         {
410                         s->version=SSL3_VERSION;
411                         s->method=SSLv3_client_method();
412                         }
413                 else if ((p[2] == TLS1_VERSION_MINOR) &&
414                         !(s->options & SSL_OP_NO_TLSv1))
415                         {
416                         s->version=TLS1_VERSION;
417                         s->method=TLSv1_client_method();
418                         }
419                 else
420                         {
421                         SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
422                         goto err;
423                         }
424                         
425                 s->handshake_func=s->method->ssl_connect;
426                 }
427         else if ((p[0] == SSL3_RT_ALERT) &&
428                  (p[1] == SSL3_VERSION_MAJOR) &&
429                  ((p[2] == SSL3_VERSION_MINOR) ||
430                   (p[2] == TLS1_VERSION_MINOR)) &&
431                  (p[3] == 0) &&
432                  (p[4] == 2))
433                 {
434                 void (*cb)()=NULL;
435                 int j;
436
437                 /* An alert */
438                 if (s->info_callback != NULL)
439                         cb=s->info_callback;
440                 else if (s->ctx->info_callback != NULL)
441                         cb=s->ctx->info_callback;
442  
443                 i=p[5];
444                 if (cb != NULL)
445                         {
446                         j=(i<<8)|p[6];
447                         cb(s,SSL_CB_READ_ALERT,j);
448                         }
449
450                 s->rwstate=SSL_NOTHING;
451                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_AD_REASON_OFFSET+p[6]);
452                 goto err;
453                 }
454         else
455                 {
456                 SSLerr(SSL_F_SSL23_GET_SERVER_HELLO,SSL_R_UNKNOWN_PROTOCOL);
457                 goto err;
458                 }
459         s->init_num=0;
460
461         /* Since, if we are sending a ssl23 client hello, we are not
462          * reusing a session-id */
463         if (!ssl_get_new_session(s,0))
464                 goto err;
465
466         s->first_packet=1;
467         return(SSL_connect(s));
468 err:
469         return(-1);
470         }
471