]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s23_srvr.c
Change #include filenames from <foo.h> to <openssl.h>.
[thirdparty/openssl.git] / ssl / s23_srvr.c
CommitLineData
d02b48c6 1/* ssl/s23_srvr.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
ec577822
BM
60#include <openssl/buffer.h>
61#include <openssl/rand.h>
62#include <openssl/objects.h>
63#include <openssl/evp.h>
d02b48c6
RE
64#include "ssl_locl.h"
65
66#define BREAK break
67
68#ifndef NOPROTO
9b3086fe 69static SSL_METHOD *ssl23_get_server_method(int ver);
d02b48c6
RE
70int ssl23_get_client_hello(SSL *s);
71#else
9b3086fe 72static SSL_METHOD *ssl23_get_server_method();
d02b48c6
RE
73int ssl23_get_client_hello();
74#endif
75
6b691a5c 76static SSL_METHOD *ssl23_get_server_method(int ver)
d02b48c6 77 {
58964a49 78 if (ver == SSL2_VERSION)
d02b48c6 79 return(SSLv2_server_method());
58964a49 80 else if (ver == SSL3_VERSION)
d02b48c6 81 return(SSLv3_server_method());
58964a49
RE
82 else if (ver == TLS1_VERSION)
83 return(TLSv1_server_method());
d02b48c6
RE
84 else
85 return(NULL);
86 }
87
6b691a5c 88SSL_METHOD *SSLv23_server_method(void)
d02b48c6
RE
89 {
90 static int init=1;
91 static SSL_METHOD SSLv23_server_data;
92
93 if (init)
94 {
d02b48c6
RE
95 memcpy((char *)&SSLv23_server_data,
96 (char *)sslv23_base_method(),sizeof(SSL_METHOD));
97 SSLv23_server_data.ssl_accept=ssl23_accept;
98 SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
5cc146f3 99 init=0;
d02b48c6
RE
100 }
101 return(&SSLv23_server_data);
102 }
103
6b691a5c 104int ssl23_accept(SSL *s)
d02b48c6
RE
105 {
106 BUF_MEM *buf;
107 unsigned long Time=time(NULL);
108 void (*cb)()=NULL;
109 int ret= -1;
110 int new_state,state;
111
bf5dcd13 112 RAND_seed(&Time,sizeof(Time));
d02b48c6 113 ERR_clear_error();
58964a49 114 clear_sys_error();
d02b48c6
RE
115
116 if (s->info_callback != NULL)
117 cb=s->info_callback;
118 else if (s->ctx->info_callback != NULL)
119 cb=s->ctx->info_callback;
120
121 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
122 s->in_handshake++;
123
124 for (;;)
125 {
126 state=s->state;
127
128 switch(s->state)
129 {
130 case SSL_ST_BEFORE:
131 case SSL_ST_ACCEPT:
132 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
133 case SSL_ST_OK|SSL_ST_ACCEPT:
134
413c4f45 135 s->server=1;
d02b48c6
RE
136 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
137
58964a49 138 /* s->version=SSL3_VERSION; */
d02b48c6
RE
139 s->type=SSL_ST_ACCEPT;
140
141 if (s->init_buf == NULL)
142 {
143 if ((buf=BUF_MEM_new()) == NULL)
144 {
145 ret= -1;
146 goto end;
147 }
148 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
149 {
150 ret= -1;
151 goto end;
152 }
153 s->init_buf=buf;
154 }
155
156 ssl3_init_finished_mac(s);
157
158 s->state=SSL23_ST_SR_CLNT_HELLO_A;
413c4f45 159 s->ctx->stats.sess_accept++;
d02b48c6
RE
160 s->init_num=0;
161 break;
162
163 case SSL23_ST_SR_CLNT_HELLO_A:
164 case SSL23_ST_SR_CLNT_HELLO_B:
165
166 s->shutdown=0;
167 ret=ssl23_get_client_hello(s);
168 if (ret >= 0) cb=NULL;
169 goto end;
dfeab068 170 /* break; */
d02b48c6
RE
171
172 default:
173 SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
174 ret= -1;
175 goto end;
176 /* break; */
177 }
178
179 if ((cb != NULL) && (s->state != state))
180 {
181 new_state=s->state;
182 s->state=state;
183 cb(s,SSL_CB_ACCEPT_LOOP,1);
184 s->state=new_state;
185 }
186 }
187end:
188 if (cb != NULL)
189 cb(s,SSL_CB_ACCEPT_EXIT,ret);
190 s->in_handshake--;
191 return(ret);
192 }
193
194
6b691a5c 195int ssl23_get_client_hello(SSL *s)
d02b48c6
RE
196 {
197 char buf_space[8];
198 char *buf= &(buf_space[0]);
199 unsigned char *p,*d,*dd;
200 unsigned int i;
201 unsigned int csl,sil,cl;
58964a49 202 int n=0,j,tls1=0;
d02b48c6 203 int type=0,use_sslv2_strong=0;
413c4f45 204 int v[2];
d02b48c6
RE
205
206 /* read the initial header */
413c4f45 207 v[0]=v[1]=0;
d02b48c6
RE
208 if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
209 {
210 if (!ssl3_setup_buffers(s)) goto err;
211
212 n=ssl23_read_bytes(s,7);
adbfb083 213 if (n != 7) return(n); /* n == -1 || n == 0 */
d02b48c6
RE
214
215 p=s->packet;
216
217 memcpy(buf,p,n);
218
219 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
220 {
221 /* SSLv2 header */
222 if ((p[3] == 0x00) && (p[4] == 0x02))
223 {
413c4f45 224 v[0]=p[3]; v[1]=p[4];
d02b48c6 225 /* SSLv2 */
58964a49
RE
226 if (!(s->options & SSL_OP_NO_SSLv2))
227 type=1;
d02b48c6
RE
228 }
229 else if (p[3] == SSL3_VERSION_MAJOR)
230 {
413c4f45 231 v[0]=p[3]; v[1]=p[4];
58964a49
RE
232 /* SSLv3/TLSv1 */
233 if (p[4] >= TLS1_VERSION_MINOR)
234 {
235 if (!(s->options & SSL_OP_NO_TLSv1))
236 {
237 tls1=1;
238 s->state=SSL23_ST_SR_CLNT_HELLO_B;
239 }
240 else if (!(s->options & SSL_OP_NO_SSLv3))
241 {
242 s->state=SSL23_ST_SR_CLNT_HELLO_B;
243 }
dfeab068
RE
244 else if (!(s->options & SSL_OP_NO_SSLv2))
245 {
246 type=1;
247 }
58964a49
RE
248 }
249 else if (!(s->options & SSL_OP_NO_SSLv3))
250 s->state=SSL23_ST_SR_CLNT_HELLO_B;
dfeab068
RE
251 else if (!(s->options & SSL_OP_NO_SSLv2))
252 type=1;
58964a49
RE
253
254 if (s->options & SSL_OP_NON_EXPORT_FIRST)
d02b48c6 255 {
f73e07cf 256 STACK_OF(SSL_CIPHER) *sk;
d02b48c6
RE
257 SSL_CIPHER *c;
258 int ne2,ne3;
259
260 j=((p[0]&0x7f)<<8)|p[1];
261 if (j > (1024*4))
262 {
263 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
264 goto err;
265 }
266
267 n=ssl23_read_bytes(s,j+2);
268 if (n <= 0) return(n);
269 p=s->packet;
270
271 if ((buf=Malloc(n)) == NULL)
272 {
273 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
274 goto err;
275 }
276 memcpy(buf,p,n);
277
278 p+=5;
279 n2s(p,csl);
280 p+=4;
281
282 sk=ssl_bytes_to_cipher_list(
283 s,p,csl,NULL);
284 if (sk != NULL)
285 {
286 ne2=ne3=0;
f73e07cf 287 for (j=0; j<sk_SSL_CIPHER_num(sk); j++)
d02b48c6 288 {
f73e07cf 289 c=sk_SSL_CIPHER_value(sk,j);
06ab81f9 290 if (!SSL_C_IS_EXPORT(c))
d02b48c6
RE
291 {
292 if ((c->id>>24L) == 2L)
293 ne2=1;
294 else
295 ne3=1;
296 }
297 }
298 if (ne2 && !ne3)
299 {
300 type=1;
301 use_sslv2_strong=1;
302 goto next_bit;
303 }
304 }
305 }
d02b48c6
RE
306 }
307 }
308 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
309 (p[1] == SSL3_VERSION_MAJOR) &&
310 (p[5] == SSL3_MT_CLIENT_HELLO))
311 {
413c4f45 312 v[0]=p[1]; v[1]=p[2];
58964a49
RE
313 /* true SSLv3 or tls1 */
314 if (p[2] >= TLS1_VERSION_MINOR)
315 {
316 if (!(s->options & SSL_OP_NO_TLSv1))
317 {
318 type=3;
319 tls1=1;
320 }
321 else if (!(s->options & SSL_OP_NO_SSLv3))
322 type=3;
323 }
324 else if (!(s->options & SSL_OP_NO_SSLv3))
325 type=3;
d02b48c6 326 }
dfeab068
RE
327 else if ((strncmp("GET ", (char *)p,4) == 0) ||
328 (strncmp("POST ",(char *)p,5) == 0) ||
329 (strncmp("HEAD ",(char *)p,5) == 0) ||
330 (strncmp("PUT ", (char *)p,4) == 0))
d02b48c6 331 {
58964a49 332 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
d02b48c6
RE
333 goto err;
334 }
dfeab068 335 else if (strncmp("CONNECT",(char *)p,7) == 0)
d02b48c6 336 {
58964a49 337 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
d02b48c6
RE
338 goto err;
339 }
340 }
341
342next_bit:
343 if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
344 {
58964a49 345 /* we have a SSLv3/TLSv1 in a SSLv2 header */
d02b48c6
RE
346 type=2;
347 p=s->packet;
348 n=((p[0]&0x7f)<<8)|p[1];
349 if (n > (1024*4))
350 {
351 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
352 goto err;
353 }
354
355 j=ssl23_read_bytes(s,n+2);
356 if (j <= 0) return(j);
357
358 ssl3_finish_mac(s,&(s->packet[2]),s->packet_length-2);
359
360 p=s->packet;
361 p+=5;
362 n2s(p,csl);
363 n2s(p,sil);
364 n2s(p,cl);
365 d=(unsigned char *)s->init_buf->data;
366 if ((csl+sil+cl+11) != s->packet_length)
367 {
368 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
369 goto err;
370 }
371
372 *(d++)=SSL3_VERSION_MAJOR;
58964a49
RE
373 if (tls1)
374 *(d++)=TLS1_VERSION_MINOR;
375 else
376 *(d++)=SSL3_VERSION_MINOR;
d02b48c6
RE
377
378 /* lets populate the random area */
379 /* get the chalenge_length */
380 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
381 memset(d,0,SSL3_RANDOM_SIZE);
382 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
383 d+=SSL3_RANDOM_SIZE;
384
385 /* no session-id reuse */
386 *(d++)=0;
387
388 /* ciphers */
389 j=0;
390 dd=d;
391 d+=2;
392 for (i=0; i<csl; i+=3)
393 {
394 if (p[i] != 0) continue;
395 *(d++)=p[i+1];
396 *(d++)=p[i+2];
397 j+=2;
398 }
399 s2n(j,dd);
400
dfeab068 401 /* COMPRESSION */
d02b48c6
RE
402 *(d++)=1;
403 *(d++)=0;
404
405 i=(d-(unsigned char *)s->init_buf->data);
406
407 /* get the data reused from the init_buf */
408 s->s3->tmp.reuse_message=1;
409 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
410 s->s3->tmp.message_size=i;
411 }
412
413 if (type == 1)
414 {
415 /* we are talking sslv2 */
58964a49 416 /* we need to clean up the SSLv3/TLSv1 setup and put in the
d02b48c6
RE
417 * sslv2 stuff. */
418
419 if (s->s2 == NULL)
420 {
421 if (!ssl2_new(s))
422 goto err;
423 }
424 else
425 ssl2_clear(s);
426
427 if (s->s3 != NULL) ssl3_free(s);
428
429 if (!BUF_MEM_grow(s->init_buf,
430 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
431 {
432 goto err;
433 }
434
435 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
58964a49 436 if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
d02b48c6
RE
437 use_sslv2_strong)
438 s->s2->ssl2_rollback=0;
439 else
440 s->s2->ssl2_rollback=1;
441
442 /* setup the 5 bytes we have read so we get them from
443 * the sslv2 buffer */
444 s->rstate=SSL_ST_READ_HEADER;
445 s->packet_length=n;
446 s->packet= &(s->s2->rbuf[0]);
447 memcpy(s->packet,buf,n);
448 s->s2->rbuf_left=n;
449 s->s2->rbuf_offs=0;
450
451 s->method=SSLv2_server_method();
452 s->handshake_func=s->method->ssl_accept;
453 }
454
455 if ((type == 2) || (type == 3))
456 {
58964a49 457 /* we have SSLv3/TLSv1 */
d02b48c6 458
58964a49 459 if (!ssl_init_wbio_buffer(s,1)) goto err;
d02b48c6
RE
460
461 /* we are in this state */
462 s->state=SSL3_ST_SR_CLNT_HELLO_A;
463
464 if (type == 3)
465 {
466 /* put the 'n' bytes we have read into the input buffer
467 * for SSLv3 */
468 s->rstate=SSL_ST_READ_HEADER;
469 s->packet_length=n;
470 s->packet= &(s->s3->rbuf.buf[0]);
471 memcpy(s->packet,buf,n);
472 s->s3->rbuf.left=n;
473 s->s3->rbuf.offset=0;
474 }
475 else
476 {
477 s->packet_length=0;
478 s->s3->rbuf.left=0;
479 s->s3->rbuf.offset=0;
480 }
481
58964a49
RE
482 if (tls1)
483 {
484 s->version=TLS1_VERSION;
485 s->method=TLSv1_server_method();
486 }
487 else
488 {
489 s->version=SSL3_VERSION;
490 s->method=SSLv3_server_method();
491 }
413c4f45 492 s->client_version=(v[0]<<8)|v[1];
d02b48c6
RE
493 s->handshake_func=s->method->ssl_accept;
494 }
495
496 if ((type < 1) || (type > 3))
497 {
498 /* bad, very bad */
499 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
500 goto err;
501 }
502 s->init_num=0;
503
504 if (buf != buf_space) Free(buf);
505 s->first_packet=1;
506 return(SSL_accept(s));
507err:
508 if (buf != buf_space) Free(buf);
509 return(-1);
510 }
511