]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s23_srvr.c
Really undo the base64 change so that make test survives
[thirdparty/openssl.git] / ssl / s23_srvr.c
CommitLineData
d02b48c6 1/* ssl/s23_srvr.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
ec577822
BM
60#include <openssl/buffer.h>
61#include <openssl/rand.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
d02b48c6
RE
64#include "ssl_locl.h"
65
9b3086fe 66static SSL_METHOD *ssl23_get_server_method(int ver);
d02b48c6 67int ssl23_get_client_hello(SSL *s);
6b691a5c 68static SSL_METHOD *ssl23_get_server_method(int ver)
d02b48c6 69 {
58964a49 70 if (ver == SSL2_VERSION)
d02b48c6 71 return(SSLv2_server_method());
79df9d62 72 if (ver == SSL3_VERSION)
d02b48c6 73 return(SSLv3_server_method());
58964a49
RE
74 else if (ver == TLS1_VERSION)
75 return(TLSv1_server_method());
d02b48c6
RE
76 else
77 return(NULL);
78 }
79
6b691a5c 80SSL_METHOD *SSLv23_server_method(void)
d02b48c6
RE
81 {
82 static int init=1;
83 static SSL_METHOD SSLv23_server_data;
84
85 if (init)
86 {
d02b48c6
RE
87 memcpy((char *)&SSLv23_server_data,
88 (char *)sslv23_base_method(),sizeof(SSL_METHOD));
89 SSLv23_server_data.ssl_accept=ssl23_accept;
90 SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
5cc146f3 91 init=0;
d02b48c6
RE
92 }
93 return(&SSLv23_server_data);
94 }
95
6b691a5c 96int ssl23_accept(SSL *s)
d02b48c6
RE
97 {
98 BUF_MEM *buf;
99 unsigned long Time=time(NULL);
100 void (*cb)()=NULL;
101 int ret= -1;
102 int new_state,state;
103
bf5dcd13 104 RAND_seed(&Time,sizeof(Time));
d02b48c6 105 ERR_clear_error();
58964a49 106 clear_sys_error();
d02b48c6
RE
107
108 if (s->info_callback != NULL)
109 cb=s->info_callback;
110 else if (s->ctx->info_callback != NULL)
111 cb=s->ctx->info_callback;
112
113 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
114 s->in_handshake++;
115
116 for (;;)
117 {
118 state=s->state;
119
120 switch(s->state)
121 {
122 case SSL_ST_BEFORE:
123 case SSL_ST_ACCEPT:
124 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
125 case SSL_ST_OK|SSL_ST_ACCEPT:
126
413c4f45 127 s->server=1;
d02b48c6
RE
128 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
129
58964a49 130 /* s->version=SSL3_VERSION; */
d02b48c6
RE
131 s->type=SSL_ST_ACCEPT;
132
133 if (s->init_buf == NULL)
134 {
135 if ((buf=BUF_MEM_new()) == NULL)
136 {
137 ret= -1;
138 goto end;
139 }
140 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
141 {
142 ret= -1;
143 goto end;
144 }
145 s->init_buf=buf;
146 }
147
148 ssl3_init_finished_mac(s);
149
150 s->state=SSL23_ST_SR_CLNT_HELLO_A;
413c4f45 151 s->ctx->stats.sess_accept++;
d02b48c6
RE
152 s->init_num=0;
153 break;
154
155 case SSL23_ST_SR_CLNT_HELLO_A:
156 case SSL23_ST_SR_CLNT_HELLO_B:
157
158 s->shutdown=0;
159 ret=ssl23_get_client_hello(s);
160 if (ret >= 0) cb=NULL;
161 goto end;
dfeab068 162 /* break; */
d02b48c6
RE
163
164 default:
165 SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
166 ret= -1;
167 goto end;
168 /* break; */
169 }
170
171 if ((cb != NULL) && (s->state != state))
172 {
173 new_state=s->state;
174 s->state=state;
175 cb(s,SSL_CB_ACCEPT_LOOP,1);
176 s->state=new_state;
177 }
178 }
179end:
180 if (cb != NULL)
181 cb(s,SSL_CB_ACCEPT_EXIT,ret);
182 s->in_handshake--;
183 return(ret);
184 }
185
186
6b691a5c 187int ssl23_get_client_hello(SSL *s)
d02b48c6
RE
188 {
189 char buf_space[8];
190 char *buf= &(buf_space[0]);
191 unsigned char *p,*d,*dd;
192 unsigned int i;
193 unsigned int csl,sil,cl;
58964a49 194 int n=0,j,tls1=0;
d02b48c6 195 int type=0,use_sslv2_strong=0;
413c4f45 196 int v[2];
d02b48c6
RE
197
198 /* read the initial header */
413c4f45 199 v[0]=v[1]=0;
d02b48c6
RE
200 if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
201 {
202 if (!ssl3_setup_buffers(s)) goto err;
203
204 n=ssl23_read_bytes(s,7);
adbfb083 205 if (n != 7) return(n); /* n == -1 || n == 0 */
d02b48c6
RE
206
207 p=s->packet;
208
209 memcpy(buf,p,n);
210
211 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
212 {
213 /* SSLv2 header */
214 if ((p[3] == 0x00) && (p[4] == 0x02))
215 {
413c4f45 216 v[0]=p[3]; v[1]=p[4];
d02b48c6 217 /* SSLv2 */
58964a49
RE
218 if (!(s->options & SSL_OP_NO_SSLv2))
219 type=1;
d02b48c6
RE
220 }
221 else if (p[3] == SSL3_VERSION_MAJOR)
222 {
413c4f45 223 v[0]=p[3]; v[1]=p[4];
58964a49
RE
224 /* SSLv3/TLSv1 */
225 if (p[4] >= TLS1_VERSION_MINOR)
226 {
227 if (!(s->options & SSL_OP_NO_TLSv1))
228 {
229 tls1=1;
230 s->state=SSL23_ST_SR_CLNT_HELLO_B;
231 }
232 else if (!(s->options & SSL_OP_NO_SSLv3))
233 {
234 s->state=SSL23_ST_SR_CLNT_HELLO_B;
235 }
dfeab068
RE
236 else if (!(s->options & SSL_OP_NO_SSLv2))
237 {
238 type=1;
239 }
58964a49
RE
240 }
241 else if (!(s->options & SSL_OP_NO_SSLv3))
242 s->state=SSL23_ST_SR_CLNT_HELLO_B;
dfeab068
RE
243 else if (!(s->options & SSL_OP_NO_SSLv2))
244 type=1;
58964a49
RE
245
246 if (s->options & SSL_OP_NON_EXPORT_FIRST)
d02b48c6 247 {
f73e07cf 248 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
249 SSL_CIPHER *c;
250 int ne2,ne3;
251
252 j=((p[0]&0x7f)<<8)|p[1];
253 if (j > (1024*4))
254 {
255 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
256 goto err;
257 }
258
259 n=ssl23_read_bytes(s,j+2);
260 if (n <= 0) return(n);
261 p=s->packet;
262
263 if ((buf=Malloc(n)) == NULL)
264 {
265 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
266 goto err;
267 }
268 memcpy(buf,p,n);
269
270 p+=5;
271 n2s(p,csl);
272 p+=4;
273
274 sk=ssl_bytes_to_cipher_list(
275 s,p,csl,NULL);
276 if (sk != NULL)
277 {
278 ne2=ne3=0;
f73e07cf 279 for (j=0; j<sk_SSL_CIPHER_num(sk); j++)
d02b48c6 280 {
f73e07cf 281 c=sk_SSL_CIPHER_value(sk,j);
06ab81f9 282 if (!SSL_C_IS_EXPORT(c))
d02b48c6
RE
283 {
284 if ((c->id>>24L) == 2L)
285 ne2=1;
286 else
287 ne3=1;
288 }
289 }
290 if (ne2 && !ne3)
291 {
292 type=1;
293 use_sslv2_strong=1;
294 goto next_bit;
295 }
296 }
297 }
d02b48c6
RE
298 }
299 }
300 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
301 (p[1] == SSL3_VERSION_MAJOR) &&
302 (p[5] == SSL3_MT_CLIENT_HELLO))
303 {
413c4f45 304 v[0]=p[1]; v[1]=p[2];
58964a49
RE
305 /* true SSLv3 or tls1 */
306 if (p[2] >= TLS1_VERSION_MINOR)
307 {
308 if (!(s->options & SSL_OP_NO_TLSv1))
309 {
310 type=3;
311 tls1=1;
312 }
313 else if (!(s->options & SSL_OP_NO_SSLv3))
314 type=3;
315 }
316 else if (!(s->options & SSL_OP_NO_SSLv3))
317 type=3;
d02b48c6 318 }
dfeab068
RE
319 else if ((strncmp("GET ", (char *)p,4) == 0) ||
320 (strncmp("POST ",(char *)p,5) == 0) ||
321 (strncmp("HEAD ",(char *)p,5) == 0) ||
322 (strncmp("PUT ", (char *)p,4) == 0))
d02b48c6 323 {
58964a49 324 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
d02b48c6
RE
325 goto err;
326 }
dfeab068 327 else if (strncmp("CONNECT",(char *)p,7) == 0)
d02b48c6 328 {
58964a49 329 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
d02b48c6
RE
330 goto err;
331 }
332 }
333
334next_bit:
335 if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
336 {
58964a49 337 /* we have a SSLv3/TLSv1 in a SSLv2 header */
d02b48c6
RE
338 type=2;
339 p=s->packet;
340 n=((p[0]&0x7f)<<8)|p[1];
341 if (n > (1024*4))
342 {
343 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
344 goto err;
345 }
346
347 j=ssl23_read_bytes(s,n+2);
348 if (j <= 0) return(j);
349
350 ssl3_finish_mac(s,&(s->packet[2]),s->packet_length-2);
351
352 p=s->packet;
353 p+=5;
354 n2s(p,csl);
355 n2s(p,sil);
356 n2s(p,cl);
357 d=(unsigned char *)s->init_buf->data;
358 if ((csl+sil+cl+11) != s->packet_length)
359 {
360 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
361 goto err;
362 }
363
364 *(d++)=SSL3_VERSION_MAJOR;
58964a49
RE
365 if (tls1)
366 *(d++)=TLS1_VERSION_MINOR;
367 else
368 *(d++)=SSL3_VERSION_MINOR;
d02b48c6
RE
369
370 /* lets populate the random area */
371 /* get the chalenge_length */
372 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
373 memset(d,0,SSL3_RANDOM_SIZE);
374 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
375 d+=SSL3_RANDOM_SIZE;
376
377 /* no session-id reuse */
378 *(d++)=0;
379
380 /* ciphers */
381 j=0;
382 dd=d;
383 d+=2;
384 for (i=0; i<csl; i+=3)
385 {
386 if (p[i] != 0) continue;
387 *(d++)=p[i+1];
388 *(d++)=p[i+2];
389 j+=2;
390 }
391 s2n(j,dd);
392
dfeab068 393 /* COMPRESSION */
d02b48c6
RE
394 *(d++)=1;
395 *(d++)=0;
396
397 i=(d-(unsigned char *)s->init_buf->data);
398
399 /* get the data reused from the init_buf */
400 s->s3->tmp.reuse_message=1;
401 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
402 s->s3->tmp.message_size=i;
403 }
404
405 if (type == 1)
406 {
407 /* we are talking sslv2 */
58964a49 408 /* we need to clean up the SSLv3/TLSv1 setup and put in the
d02b48c6
RE
409 * sslv2 stuff. */
410
411 if (s->s2 == NULL)
412 {
413 if (!ssl2_new(s))
414 goto err;
415 }
416 else
417 ssl2_clear(s);
418
419 if (s->s3 != NULL) ssl3_free(s);
420
421 if (!BUF_MEM_grow(s->init_buf,
422 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
423 {
424 goto err;
425 }
426
427 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
58964a49 428 if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
d02b48c6
RE
429 use_sslv2_strong)
430 s->s2->ssl2_rollback=0;
431 else
432 s->s2->ssl2_rollback=1;
433
434 /* setup the 5 bytes we have read so we get them from
435 * the sslv2 buffer */
436 s->rstate=SSL_ST_READ_HEADER;
437 s->packet_length=n;
438 s->packet= &(s->s2->rbuf[0]);
439 memcpy(s->packet,buf,n);
440 s->s2->rbuf_left=n;
441 s->s2->rbuf_offs=0;
442
443 s->method=SSLv2_server_method();
444 s->handshake_func=s->method->ssl_accept;
445 }
446
447 if ((type == 2) || (type == 3))
448 {
58964a49 449 /* we have SSLv3/TLSv1 */
d02b48c6 450
58964a49 451 if (!ssl_init_wbio_buffer(s,1)) goto err;
d02b48c6
RE
452
453 /* we are in this state */
454 s->state=SSL3_ST_SR_CLNT_HELLO_A;
455
456 if (type == 3)
457 {
458 /* put the 'n' bytes we have read into the input buffer
459 * for SSLv3 */
460 s->rstate=SSL_ST_READ_HEADER;
461 s->packet_length=n;
462 s->packet= &(s->s3->rbuf.buf[0]);
463 memcpy(s->packet,buf,n);
464 s->s3->rbuf.left=n;
465 s->s3->rbuf.offset=0;
466 }
467 else
468 {
469 s->packet_length=0;
470 s->s3->rbuf.left=0;
471 s->s3->rbuf.offset=0;
472 }
473
58964a49
RE
474 if (tls1)
475 {
476 s->version=TLS1_VERSION;
477 s->method=TLSv1_server_method();
478 }
479 else
480 {
481 s->version=SSL3_VERSION;
482 s->method=SSLv3_server_method();
483 }
413c4f45 484 s->client_version=(v[0]<<8)|v[1];
d02b48c6
RE
485 s->handshake_func=s->method->ssl_accept;
486 }
487
488 if ((type < 1) || (type > 3))
489 {
490 /* bad, very bad */
491 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
492 goto err;
493 }
494 s->init_num=0;
495
496 if (buf != buf_space) Free(buf);
497 s->first_packet=1;
498 return(SSL_accept(s));
499err:
500 if (buf != buf_space) Free(buf);
501 return(-1);
502 }
503