]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s23_srvr.c
This commit was generated by cvs2svn to track changes on a CVS vendor
[thirdparty/openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "buffer.h"
61 #include "rand.h"
62 #include "objects.h"
63 #include "evp.h"
64 #include "ssl_locl.h"
65
66 #define BREAK break
67
68 #ifndef NOPROTO
69 int ssl23_get_client_hello(SSL *s);
70 #else
71 int ssl23_get_client_hello();
72 #endif
73
74 static SSL_METHOD *ssl23_get_server_method(ver)
75 int ver;
76 {
77 if (ver == 2)
78 return(SSLv2_server_method());
79 else if (ver == 3)
80 return(SSLv3_server_method());
81 else
82 return(NULL);
83 }
84
85 SSL_METHOD *SSLv23_server_method()
86 {
87 static int init=1;
88 static SSL_METHOD SSLv23_server_data;
89
90 if (init)
91 {
92 init=0;
93 memcpy((char *)&SSLv23_server_data,
94 (char *)sslv23_base_method(),sizeof(SSL_METHOD));
95 SSLv23_server_data.ssl_accept=ssl23_accept;
96 SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
97 }
98 return(&SSLv23_server_data);
99 }
100
101 int ssl23_accept(s)
102 SSL *s;
103 {
104 BUF_MEM *buf;
105 unsigned long Time=time(NULL);
106 void (*cb)()=NULL;
107 int ret= -1;
108 int new_state,state;
109
110 RAND_seed((unsigned char *)&Time,sizeof(Time));
111 ERR_clear_error();
112 errno=0;
113
114 if (s->info_callback != NULL)
115 cb=s->info_callback;
116 else if (s->ctx->info_callback != NULL)
117 cb=s->ctx->info_callback;
118
119 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
120 s->in_handshake++;
121
122 for (;;)
123 {
124 state=s->state;
125
126 switch(s->state)
127 {
128 case SSL_ST_BEFORE:
129 case SSL_ST_ACCEPT:
130 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
131 case SSL_ST_OK|SSL_ST_ACCEPT:
132
133 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
134
135 s->version=3;
136 s->type=SSL_ST_ACCEPT;
137
138 if (s->init_buf == NULL)
139 {
140 if ((buf=BUF_MEM_new()) == NULL)
141 {
142 ret= -1;
143 goto end;
144 }
145 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
146 {
147 ret= -1;
148 goto end;
149 }
150 s->init_buf=buf;
151 }
152
153 ssl3_init_finished_mac(s);
154
155 s->state=SSL23_ST_SR_CLNT_HELLO_A;
156 s->ctx->sess_accept++;
157 s->init_num=0;
158 break;
159
160 case SSL23_ST_SR_CLNT_HELLO_A:
161 case SSL23_ST_SR_CLNT_HELLO_B:
162
163 s->shutdown=0;
164 ret=ssl23_get_client_hello(s);
165 if (ret >= 0) cb=NULL;
166 goto end;
167 break;
168
169 default:
170 SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
171 ret= -1;
172 goto end;
173 /* break; */
174 }
175
176 if ((cb != NULL) && (s->state != state))
177 {
178 new_state=s->state;
179 s->state=state;
180 cb(s,SSL_CB_ACCEPT_LOOP,1);
181 s->state=new_state;
182 }
183 }
184 end:
185 if (cb != NULL)
186 cb(s,SSL_CB_ACCEPT_EXIT,ret);
187 s->in_handshake--;
188 return(ret);
189 }
190
191
192 int ssl23_get_client_hello(s)
193 SSL *s;
194 {
195 char buf_space[8];
196 char *buf= &(buf_space[0]);
197 unsigned char *p,*d,*dd;
198 unsigned int i;
199 unsigned int csl,sil,cl;
200 int n=0,j;
201 BIO *bbio;
202 int type=0,use_sslv2_strong=0;
203
204 /* read the initial header */
205 if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
206 {
207 if (!ssl3_setup_buffers(s)) goto err;
208
209 n=ssl23_read_bytes(s,7);
210 if (n != 7) return(n);
211
212 p=s->packet;
213
214 memcpy(buf,p,n);
215
216 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
217 {
218 /* SSLv2 header */
219 if ((p[3] == 0x00) && (p[4] == 0x02))
220 {
221 /* SSLv2 */
222 type=1;
223 }
224 else if (p[3] == SSL3_VERSION_MAJOR)
225 {
226 if (s->ctx->options & SSL_OP_NON_EXPORT_FIRST)
227 {
228 STACK *sk;
229 SSL_CIPHER *c;
230 int ne2,ne3;
231
232 j=((p[0]&0x7f)<<8)|p[1];
233 if (j > (1024*4))
234 {
235 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
236 goto err;
237 }
238
239 n=ssl23_read_bytes(s,j+2);
240 if (n <= 0) return(n);
241 p=s->packet;
242
243 if ((buf=Malloc(n)) == NULL)
244 {
245 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
246 goto err;
247 }
248 memcpy(buf,p,n);
249
250 p+=5;
251 n2s(p,csl);
252 p+=4;
253
254 sk=ssl_bytes_to_cipher_list(
255 s,p,csl,NULL);
256 if (sk != NULL)
257 {
258 ne2=ne3=0;
259 for (j=0; j<sk_num(sk); j++)
260 {
261 c=(SSL_CIPHER *)sk_value(sk,j);
262 if (!(c->algorithms & SSL_EXP))
263 {
264 if ((c->id>>24L) == 2L)
265 ne2=1;
266 else
267 ne3=1;
268 }
269 }
270 if (ne2 && !ne3)
271 {
272 type=1;
273 use_sslv2_strong=1;
274 goto next_bit;
275 }
276 }
277 }
278 /* SSLv3 */
279 s->state=SSL23_ST_SR_CLNT_HELLO_B;
280 }
281 }
282 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
283 (p[1] == SSL3_VERSION_MAJOR) &&
284 (p[5] == SSL3_MT_CLIENT_HELLO))
285 {
286 /* true SSLv3 */
287 type=3;
288 }
289 /* I will not introduce error codes since that will probably
290 * disrupt the error codes alread allocated and could play
291 * havoc with dynamic allocation. Upgrade to 0.9.x :-)
292 */
293 else if ((strncmp("GET ", (char *)p,4) == 0) ||
294 (strncmp("POST ",(char *)p,5) == 0) ||
295 (strncmp("HEAD ",(char *)p,5) == 0) ||
296 (strncmp("PUT ", (char *)p,4) == 0))
297 {
298 goto err;
299 }
300 else if (strncmp("CONNECT",(char *)p,7) == 0)
301 {
302 goto err;
303 }
304 }
305
306 next_bit:
307 if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
308 {
309 /* we have a SSLv3 in a SSLv2 header */
310 type=2;
311 p=s->packet;
312 n=((p[0]&0x7f)<<8)|p[1];
313 if (n > (1024*4))
314 {
315 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
316 goto err;
317 }
318
319 j=ssl23_read_bytes(s,n+2);
320 if (j <= 0) return(j);
321
322 ssl3_finish_mac(s,&(s->packet[2]),s->packet_length-2);
323
324 p=s->packet;
325 p+=5;
326 n2s(p,csl);
327 n2s(p,sil);
328 n2s(p,cl);
329 d=(unsigned char *)s->init_buf->data;
330 if ((csl+sil+cl+11) != s->packet_length)
331 {
332 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
333 goto err;
334 }
335
336 *(d++)=SSL3_VERSION_MAJOR;
337 *(d++)=SSL3_VERSION_MINOR;
338
339 /* lets populate the random area */
340 /* get the chalenge_length */
341 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
342 memset(d,0,SSL3_RANDOM_SIZE);
343 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
344 d+=SSL3_RANDOM_SIZE;
345
346 /* no session-id reuse */
347 *(d++)=0;
348
349 /* ciphers */
350 j=0;
351 dd=d;
352 d+=2;
353 for (i=0; i<csl; i+=3)
354 {
355 if (p[i] != 0) continue;
356 *(d++)=p[i+1];
357 *(d++)=p[i+2];
358 j+=2;
359 }
360 s2n(j,dd);
361
362 /* compression */
363 *(d++)=1;
364 *(d++)=0;
365
366 i=(d-(unsigned char *)s->init_buf->data);
367
368 /* get the data reused from the init_buf */
369 s->s3->tmp.reuse_message=1;
370 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
371 s->s3->tmp.message_size=i;
372 }
373
374 if (type == 1)
375 {
376 /* we are talking sslv2 */
377 /* we need to clean up the SSLv3 setup and put in the
378 * sslv2 stuff. */
379
380 if (s->s2 == NULL)
381 {
382 if (!ssl2_new(s))
383 goto err;
384 }
385 else
386 ssl2_clear(s);
387
388 if (s->s3 != NULL) ssl3_free(s);
389
390 if (!BUF_MEM_grow(s->init_buf,
391 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
392 {
393 goto err;
394 }
395
396 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
397 if ((s->ctx->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
398 use_sslv2_strong)
399 s->s2->ssl2_rollback=0;
400 else
401 s->s2->ssl2_rollback=1;
402
403 /* setup the 5 bytes we have read so we get them from
404 * the sslv2 buffer */
405 s->rstate=SSL_ST_READ_HEADER;
406 s->packet_length=n;
407 s->packet= &(s->s2->rbuf[0]);
408 memcpy(s->packet,buf,n);
409 s->s2->rbuf_left=n;
410 s->s2->rbuf_offs=0;
411
412 s->method=SSLv2_server_method();
413 s->handshake_func=s->method->ssl_accept;
414 }
415
416 if ((type == 2) || (type == 3))
417 {
418 /* we have sslv3 */
419
420 if (s->bbio == NULL)
421 {
422 bbio=BIO_new(BIO_f_buffer());
423 if (bbio == NULL)
424 goto err;
425 s->bbio=bbio;
426 }
427 else
428 bbio=s->bbio;
429 BIO_reset(bbio);
430 if (!BIO_set_write_buffer_size(bbio,16*1024))
431 goto err;
432 s->wbio=BIO_push(bbio,s->wbio);
433
434 /* we are in this state */
435 s->state=SSL3_ST_SR_CLNT_HELLO_A;
436
437 if (type == 3)
438 {
439 /* put the 'n' bytes we have read into the input buffer
440 * for SSLv3 */
441 s->rstate=SSL_ST_READ_HEADER;
442 s->packet_length=n;
443 s->packet= &(s->s3->rbuf.buf[0]);
444 memcpy(s->packet,buf,n);
445 s->s3->rbuf.left=n;
446 s->s3->rbuf.offset=0;
447 }
448 else
449 {
450 s->packet_length=0;
451 s->s3->rbuf.left=0;
452 s->s3->rbuf.offset=0;
453 }
454
455 s->method=SSLv3_server_method();
456 s->handshake_func=s->method->ssl_accept;
457 }
458
459 if ((type < 1) || (type > 3))
460 {
461 /* bad, very bad */
462 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
463 goto err;
464 }
465 s->init_num=0;
466
467 if (buf != buf_space) Free(buf);
468 s->first_packet=1;
469 return(SSL_accept(s));
470 err:
471 if (buf != buf_space) Free(buf);
472 return(-1);
473 }
474