harmonize with 0.9.7-stable and 0.9.8-stable variants of CHANGES
[openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_server_method(int ver);
120 int ssl23_get_client_hello(SSL *s);
121 static const SSL_METHOD *ssl23_get_server_method(int ver)
122         {
123 #ifndef OPENSSL_NO_SSL2
124         if (ver == SSL2_VERSION)
125                 return(SSLv2_server_method());
126 #endif
127         if (ver == SSL3_VERSION)
128                 return(SSLv3_server_method());
129         else if (ver == TLS1_VERSION)
130                 return(TLSv1_server_method());
131         else
132                 return(NULL);
133         }
134
135 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
136                         ssl23_accept,
137                         ssl_undefined_function,
138                         ssl23_get_server_method)
139
140 int ssl23_accept(SSL *s)
141         {
142         BUF_MEM *buf;
143         unsigned long Time=time(NULL);
144         void (*cb)(const SSL *ssl,int type,int val)=NULL;
145         int ret= -1;
146         int new_state,state;
147
148         RAND_add(&Time,sizeof(Time),0);
149         ERR_clear_error();
150         clear_sys_error();
151
152         if (s->info_callback != NULL)
153                 cb=s->info_callback;
154         else if (s->ctx->info_callback != NULL)
155                 cb=s->ctx->info_callback;
156         
157         s->in_handshake++;
158         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
159
160         for (;;)
161                 {
162                 state=s->state;
163
164                 switch(s->state)
165                         {
166                 case SSL_ST_BEFORE:
167                 case SSL_ST_ACCEPT:
168                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
169                 case SSL_ST_OK|SSL_ST_ACCEPT:
170
171                         s->server=1;
172                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
173
174                         /* s->version=SSL3_VERSION; */
175                         s->type=SSL_ST_ACCEPT;
176
177                         if (s->init_buf == NULL)
178                                 {
179                                 if ((buf=BUF_MEM_new()) == NULL)
180                                         {
181                                         ret= -1;
182                                         goto end;
183                                         }
184                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
185                                         {
186                                         ret= -1;
187                                         goto end;
188                                         }
189                                 s->init_buf=buf;
190                                 }
191
192                         ssl3_init_finished_mac(s);
193
194                         s->state=SSL23_ST_SR_CLNT_HELLO_A;
195                         s->ctx->stats.sess_accept++;
196                         s->init_num=0;
197                         break;
198
199                 case SSL23_ST_SR_CLNT_HELLO_A:
200                 case SSL23_ST_SR_CLNT_HELLO_B:
201
202                         s->shutdown=0;
203                         ret=ssl23_get_client_hello(s);
204                         if (ret >= 0) cb=NULL;
205                         goto end;
206                         /* break; */
207
208                 default:
209                         SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
210                         ret= -1;
211                         goto end;
212                         /* break; */
213                         }
214
215                 if ((cb != NULL) && (s->state != state))
216                         {
217                         new_state=s->state;
218                         s->state=state;
219                         cb(s,SSL_CB_ACCEPT_LOOP,1);
220                         s->state=new_state;
221                         }
222                 }
223 end:
224         s->in_handshake--;
225         if (cb != NULL)
226                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
227         return(ret);
228         }
229
230
231 int ssl23_get_client_hello(SSL *s)
232         {
233         char buf_space[11]; /* Request this many bytes in initial read.
234                              * We can detect SSL 3.0/TLS 1.0 Client Hellos
235                              * ('type == 3') correctly only when the following
236                              * is in a single record, which is not guaranteed by
237                              * the protocol specification:
238                              * Byte  Content
239                              *  0     type            \
240                              *  1/2   version          > record header
241                              *  3/4   length          /
242                              *  5     msg_type        \
243                              *  6-8   length           > Client Hello message
244                              *  9/10  client_version  /
245                              */
246         char *buf= &(buf_space[0]);
247         unsigned char *p,*d,*d_len,*dd;
248         unsigned int i;
249         unsigned int csl,sil,cl;
250         int n=0,j;
251         int type=0;
252         int v[2];
253 #ifndef OPENSSL_NO_RSA
254         int use_sslv2_strong=0;
255 #endif
256
257         if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
258                 {
259                 /* read the initial header */
260                 v[0]=v[1]=0;
261
262                 if (!ssl3_setup_buffers(s)) goto err;
263
264                 n=ssl23_read_bytes(s, sizeof buf_space);
265                 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
266
267                 p=s->packet;
268
269                 memcpy(buf,p,n);
270
271                 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
272                         {
273                         /*
274                          * SSLv2 header
275                          */
276                         if ((p[3] == 0x00) && (p[4] == 0x02))
277                                 {
278                                 v[0]=p[3]; v[1]=p[4];
279                                 /* SSLv2 */
280                                 if (!(s->options & SSL_OP_NO_SSLv2))
281                                         type=1;
282                                 }
283                         else if (p[3] == SSL3_VERSION_MAJOR)
284                                 {
285                                 v[0]=p[3]; v[1]=p[4];
286                                 /* SSLv3/TLSv1 */
287                                 if (p[4] >= TLS1_VERSION_MINOR)
288                                         {
289                                         if (!(s->options & SSL_OP_NO_TLSv1))
290                                                 {
291                                                 s->version=TLS1_VERSION;
292                                                 /* type=2; */ /* done later to survive restarts */
293                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
294                                                 }
295                                         else if (!(s->options & SSL_OP_NO_SSLv3))
296                                                 {
297                                                 s->version=SSL3_VERSION;
298                                                 /* type=2; */
299                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
300                                                 }
301                                         else if (!(s->options & SSL_OP_NO_SSLv2))
302                                                 {
303                                                 type=1;
304                                                 }
305                                         }
306                                 else if (!(s->options & SSL_OP_NO_SSLv3))
307                                         {
308                                         s->version=SSL3_VERSION;
309                                         /* type=2; */
310                                         s->state=SSL23_ST_SR_CLNT_HELLO_B;
311                                         }
312                                 else if (!(s->options & SSL_OP_NO_SSLv2))
313                                         type=1;
314
315                                 }
316                         }
317                 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
318                          (p[1] == SSL3_VERSION_MAJOR) &&
319                          (p[5] == SSL3_MT_CLIENT_HELLO) &&
320                          ((p[3] == 0 && p[4] < 5 /* silly record length? */)
321                                 || (p[9] == p[1])))
322                         {
323                         /*
324                          * SSLv3 or tls1 header
325                          */
326                         
327                         v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
328                         /* We must look at client_version inside the Client Hello message
329                          * to get the correct minor version.
330                          * However if we have only a pathologically small fragment of the
331                          * Client Hello message, this would be difficult, and we'd have
332                          * to read more records to find out.
333                          * No known SSL 3.0 client fragments ClientHello like this,
334                          * so we simply assume TLS 1.0 to avoid protocol version downgrade
335                          * attacks. */
336                         if (p[3] == 0 && p[4] < 6)
337                                 {
338 #if 0
339                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
340                                 goto err;
341 #else
342                                 v[1] = TLS1_VERSION_MINOR;
343 #endif
344                                 }
345                         else
346                                 v[1]=p[10]; /* minor version according to client_version */
347                         if (v[1] >= TLS1_VERSION_MINOR)
348                                 {
349                                 if (!(s->options & SSL_OP_NO_TLSv1))
350                                         {
351                                         s->version=TLS1_VERSION;
352                                         type=3;
353                                         }
354                                 else if (!(s->options & SSL_OP_NO_SSLv3))
355                                         {
356                                         s->version=SSL3_VERSION;
357                                         type=3;
358                                         }
359                                 }
360                         else
361                                 {
362                                 /* client requests SSL 3.0 */
363                                 if (!(s->options & SSL_OP_NO_SSLv3))
364                                         {
365                                         s->version=SSL3_VERSION;
366                                         type=3;
367                                         }
368                                 else if (!(s->options & SSL_OP_NO_TLSv1))
369                                         {
370                                         /* we won't be able to use TLS of course,
371                                          * but this will send an appropriate alert */
372                                         s->version=TLS1_VERSION;
373                                         type=3;
374                                         }
375                                 }
376                         }
377                 else if ((strncmp("GET ", (char *)p,4) == 0) ||
378                          (strncmp("POST ",(char *)p,5) == 0) ||
379                          (strncmp("HEAD ",(char *)p,5) == 0) ||
380                          (strncmp("PUT ", (char *)p,4) == 0))
381                         {
382                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
383                         goto err;
384                         }
385                 else if (strncmp("CONNECT",(char *)p,7) == 0)
386                         {
387                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
388                         goto err;
389                         }
390                 }
391
392         if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
393                 {
394                 /* we have SSLv3/TLSv1 in an SSLv2 header
395                  * (other cases skip this state) */
396
397                 type=2;
398                 p=s->packet;
399                 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
400                 v[1] = p[4];
401
402                 n=((p[0]&0x7f)<<8)|p[1];
403                 if (n > (1024*4))
404                         {
405                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
406                         goto err;
407                         }
408
409                 j=ssl23_read_bytes(s,n+2);
410                 if (j <= 0) return(j);
411
412                 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
413                 if (s->msg_callback)
414                         s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
415
416                 p=s->packet;
417                 p+=5;
418                 n2s(p,csl);
419                 n2s(p,sil);
420                 n2s(p,cl);
421                 d=(unsigned char *)s->init_buf->data;
422                 if ((csl+sil+cl+11) != s->packet_length)
423                         {
424                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
425                         goto err;
426                         }
427
428                 /* record header: msg_type ... */
429                 *(d++) = SSL3_MT_CLIENT_HELLO;
430                 /* ... and length (actual value will be written later) */
431                 d_len = d;
432                 d += 3;
433
434                 /* client_version */
435                 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
436                 *(d++) = v[1];
437
438                 /* lets populate the random area */
439                 /* get the challenge_length */
440                 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
441                 memset(d,0,SSL3_RANDOM_SIZE);
442                 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
443                 d+=SSL3_RANDOM_SIZE;
444
445                 /* no session-id reuse */
446                 *(d++)=0;
447
448                 /* ciphers */
449                 j=0;
450                 dd=d;
451                 d+=2;
452                 for (i=0; i<csl; i+=3)
453                         {
454                         if (p[i] != 0) continue;
455                         *(d++)=p[i+1];
456                         *(d++)=p[i+2];
457                         j+=2;
458                         }
459                 s2n(j,dd);
460
461                 /* COMPRESSION */
462                 *(d++)=1;
463                 *(d++)=0;
464                 
465                 i = (d-(unsigned char *)s->init_buf->data) - 4;
466                 l2n3((long)i, d_len);
467
468                 /* get the data reused from the init_buf */
469                 s->s3->tmp.reuse_message=1;
470                 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
471                 s->s3->tmp.message_size=i;
472                 }
473
474         /* imaginary new state (for program structure): */
475         /* s->state = SSL23_SR_CLNT_HELLO_C */
476
477         if (type == 1)
478                 {
479 #ifdef OPENSSL_NO_SSL2
480                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
481                 goto err;
482 #else
483                 /* we are talking sslv2 */
484                 /* we need to clean up the SSLv3/TLSv1 setup and put in the
485                  * sslv2 stuff. */
486
487                 if (s->s2 == NULL)
488                         {
489                         if (!ssl2_new(s))
490                                 goto err;
491                         }
492                 else
493                         ssl2_clear(s);
494
495                 if (s->s3 != NULL) ssl3_free(s);
496
497                 if (!BUF_MEM_grow_clean(s->init_buf,
498                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
499                         {
500                         goto err;
501                         }
502
503                 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
504                 if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
505                         use_sslv2_strong ||
506                         (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3))
507                         s->s2->ssl2_rollback=0;
508                 else
509                         /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
510                          * (SSL 3.0 draft/RFC 2246, App. E.2) */
511                         s->s2->ssl2_rollback=1;
512
513                 /* setup the n bytes we have read so we get them from
514                  * the sslv2 buffer */
515                 s->rstate=SSL_ST_READ_HEADER;
516                 s->packet_length=n;
517                 s->packet= &(s->s2->rbuf[0]);
518                 memcpy(s->packet,buf,n);
519                 s->s2->rbuf_left=n;
520                 s->s2->rbuf_offs=0;
521
522                 s->method=SSLv2_server_method();
523                 s->handshake_func=s->method->ssl_accept;
524 #endif
525                 }
526
527         if ((type == 2) || (type == 3))
528                 {
529                 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
530
531                 if (!ssl_init_wbio_buffer(s,1)) goto err;
532
533                 /* we are in this state */
534                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
535
536                 if (type == 3)
537                         {
538                         /* put the 'n' bytes we have read into the input buffer
539                          * for SSLv3 */
540                         s->rstate=SSL_ST_READ_HEADER;
541                         s->packet_length=n;
542                         s->packet= &(s->s3->rbuf.buf[0]);
543                         memcpy(s->packet,buf,n);
544                         s->s3->rbuf.left=n;
545                         s->s3->rbuf.offset=0;
546                         }
547                 else
548                         {
549                         s->packet_length=0;
550                         s->s3->rbuf.left=0;
551                         s->s3->rbuf.offset=0;
552                         }
553
554                 if (s->version == TLS1_VERSION)
555                         s->method = TLSv1_server_method();
556                 else
557                         s->method = SSLv3_server_method();
558 #if 0 /* ssl3_get_client_hello does this */
559                 s->client_version=(v[0]<<8)|v[1];
560 #endif
561                 s->handshake_func=s->method->ssl_accept;
562                 }
563         
564         if ((type < 1) || (type > 3))
565                 {
566                 /* bad, very bad */
567                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
568                 goto err;
569                 }
570         s->init_num=0;
571
572         if (buf != buf_space) OPENSSL_free(buf);
573         s->first_packet=1;
574         return(SSL_accept(s));
575 err:
576         if (buf != buf_space) OPENSSL_free(buf);
577         return(-1);
578         }