- Made sure some changed behavior is documented in CHANGES.
[openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <openssl/buffer.h>
61 #include <openssl/rand.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include "ssl_locl.h"
65
66 static SSL_METHOD *ssl23_get_server_method(int ver);
67 int ssl23_get_client_hello(SSL *s);
68 static SSL_METHOD *ssl23_get_server_method(int ver)
69         {
70         if (ver == SSL2_VERSION)
71                 return(SSLv2_server_method());
72         if (ver == SSL3_VERSION)
73                 return(SSLv3_server_method());
74         else if (ver == TLS1_VERSION)
75                 return(TLSv1_server_method());
76         else
77                 return(NULL);
78         }
79
80 SSL_METHOD *SSLv23_server_method(void)
81         {
82         static int init=1;
83         static SSL_METHOD SSLv23_server_data;
84
85         if (init)
86                 {
87                 memcpy((char *)&SSLv23_server_data,
88                         (char *)sslv23_base_method(),sizeof(SSL_METHOD));
89                 SSLv23_server_data.ssl_accept=ssl23_accept;
90                 SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
91                 init=0;
92                 }
93         return(&SSLv23_server_data);
94         }
95
96 int ssl23_accept(SSL *s)
97         {
98         BUF_MEM *buf;
99         unsigned long Time=time(NULL);
100         void (*cb)()=NULL;
101         int ret= -1;
102         int new_state,state;
103
104         RAND_seed(&Time,sizeof(Time));
105         ERR_clear_error();
106         clear_sys_error();
107
108         if (s->info_callback != NULL)
109                 cb=s->info_callback;
110         else if (s->ctx->info_callback != NULL)
111                 cb=s->ctx->info_callback;
112         
113         if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
114         s->in_handshake++;
115
116         for (;;)
117                 {
118                 state=s->state;
119
120                 switch(s->state)
121                         {
122                 case SSL_ST_BEFORE:
123                 case SSL_ST_ACCEPT:
124                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
125                 case SSL_ST_OK|SSL_ST_ACCEPT:
126
127                         s->server=1;
128                         if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
129
130                         /* s->version=SSL3_VERSION; */
131                         s->type=SSL_ST_ACCEPT;
132
133                         if (s->init_buf == NULL)
134                                 {
135                                 if ((buf=BUF_MEM_new()) == NULL)
136                                         {
137                                         ret= -1;
138                                         goto end;
139                                         }
140                                 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
141                                         {
142                                         ret= -1;
143                                         goto end;
144                                         }
145                                 s->init_buf=buf;
146                                 }
147
148                         ssl3_init_finished_mac(s);
149
150                         s->state=SSL23_ST_SR_CLNT_HELLO_A;
151                         s->ctx->stats.sess_accept++;
152                         s->init_num=0;
153                         break;
154
155                 case SSL23_ST_SR_CLNT_HELLO_A:
156                 case SSL23_ST_SR_CLNT_HELLO_B:
157
158                         s->shutdown=0;
159                         ret=ssl23_get_client_hello(s);
160                         if (ret >= 0) cb=NULL;
161                         goto end;
162                         /* break; */
163
164                 default:
165                         SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
166                         ret= -1;
167                         goto end;
168                         /* break; */
169                         }
170
171                 if ((cb != NULL) && (s->state != state))
172                         {
173                         new_state=s->state;
174                         s->state=state;
175                         cb(s,SSL_CB_ACCEPT_LOOP,1);
176                         s->state=new_state;
177                         }
178                 }
179 end:
180         if (cb != NULL)
181                 cb(s,SSL_CB_ACCEPT_EXIT,ret);
182         s->in_handshake--;
183         return(ret);
184         }
185
186
187 int ssl23_get_client_hello(SSL *s)
188         {
189         char buf_space[11]; /* request this many bytes in initial read */
190         char *buf= &(buf_space[0]);
191         unsigned char *p,*d,*dd;
192         unsigned int i;
193         unsigned int csl,sil,cl;
194         int n=0,j;
195         int type=0,use_sslv2_strong=0;
196         int v[2];
197
198         if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
199                 {
200                 /* read the initial header */
201                 v[0]=v[1]=0;
202
203                 if (!ssl3_setup_buffers(s)) goto err;
204
205                 n=ssl23_read_bytes(s, sizeof buf_space);
206                 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
207
208                 p=s->packet;
209
210                 memcpy(buf,p,n);
211
212                 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
213                         {
214                         /*
215                          * SSLv2 header
216                          */
217                         if ((p[3] == 0x00) && (p[4] == 0x02))
218                                 {
219                                 v[0]=p[3]; v[1]=p[4];
220                                 /* SSLv2 */
221                                 if (!(s->options & SSL_OP_NO_SSLv2))
222                                         type=1;
223                                 }
224                         else if (p[3] == SSL3_VERSION_MAJOR)
225                                 {
226                                 v[0]=p[3]; v[1]=p[4];
227                                 /* SSLv3/TLSv1 */
228                                 if (p[4] >= TLS1_VERSION_MINOR)
229                                         {
230                                         if (!(s->options & SSL_OP_NO_TLSv1))
231                                                 {
232                                                 s->version=TLS1_VERSION;
233                                                 /* type=2; */ /* done later to survive restarts */
234                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
235                                                 }
236                                         else if (!(s->options & SSL_OP_NO_SSLv3))
237                                                 {
238                                                 s->version=SSL3_VERSION;
239                                                 /* type=2; */
240                                                 s->state=SSL23_ST_SR_CLNT_HELLO_B;
241                                                 }
242                                         else if (!(s->options & SSL_OP_NO_SSLv2))
243                                                 {
244                                                 type=1;
245                                                 }
246                                         }
247                                 else if (!(s->options & SSL_OP_NO_SSLv3))
248                                         {
249                                         s->version=SSL3_VERSION;
250                                         /* type=2; */
251                                         s->state=SSL23_ST_SR_CLNT_HELLO_B;
252                                         }
253                                 else if (!(s->options & SSL_OP_NO_SSLv2))
254                                         type=1;
255
256                                 if (s->options & SSL_OP_NON_EXPORT_FIRST)
257                                         /* Not only utterly confusing, but broken
258                                          * ('fractured programming'?) -- the details
259                                          * of this block nearly make it work
260                                          * as intended in this environment, but on one
261                                          * of the fine points (w.r.t. restarts) it fails.
262                                          * The obvious fix would be even more devastating
263                                          * to program structure; if you want the functionality,
264                                          * throw this away and implement it in a way
265                                          * that makes sense */
266                                         {
267                                         STACK_OF(SSL_CIPHER) *sk;
268                                         SSL_CIPHER *c;
269                                         int ne2,ne3;
270
271                                         j=((p[0]&0x7f)<<8)|p[1];
272                                         if (j > (1024*4))
273                                                 {
274                                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
275                                                 goto err;
276                                                 }
277
278                                         n=ssl23_read_bytes(s,j+2);
279                                         if (n <= 0) return(n);
280                                         p=s->packet;
281
282                                         if ((buf=Malloc(n)) == NULL)
283                                                 {
284                                                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
285                                                 goto err;
286                                                 }
287                                         memcpy(buf,p,n);
288
289                                         p+=5;
290                                         n2s(p,csl);
291                                         p+=4;
292
293                                         sk=ssl_bytes_to_cipher_list(
294                                                 s,p,csl,NULL);
295                                         if (sk != NULL)
296                                                 {
297                                                 ne2=ne3=0;
298                                                 for (j=0; j<sk_SSL_CIPHER_num(sk); j++)
299                                                         {
300                                                         c=sk_SSL_CIPHER_value(sk,j);
301                                                         if (!SSL_C_IS_EXPORT(c))
302                                                                 {
303                                                                 if ((c->id>>24L) == 2L)
304                                                                         ne2=1;
305                                                                 else
306                                                                         ne3=1;
307                                                                 }
308                                                         }
309                                                 if (ne2 && !ne3)
310                                                         {
311                                                         type=1;
312                                                         use_sslv2_strong=1;
313                                                         goto next_bit;
314                                                         }
315                                                 }
316                                         }
317                                 }
318                         }
319                 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
320                          (p[1] == SSL3_VERSION_MAJOR) &&
321                          (p[5] == SSL3_MT_CLIENT_HELLO) &&
322                          (p[9] == p[1]))
323                         {
324                         /*
325                          * SSLv3 or tls1 header
326                          */
327                         
328                         /* we must look at client_version inside the client hello: */
329                         v[0]=p[9]; v[1]=p[10];
330                         if (v[1] >= TLS1_VERSION_MINOR)
331                                 {
332                                 if (!(s->options & SSL_OP_NO_TLSv1))
333                                         {
334                                         s->version=TLS1_VERSION;
335                                         type=3;
336                                         }
337                                 else if (!(s->options & SSL_OP_NO_SSLv3))
338                                         {
339                                         s->version=SSL3_VERSION;
340                                         type=3;
341                                         }
342                                 }
343                         else if (!(s->options & SSL_OP_NO_SSLv3))
344                                 {
345                                 s->version=SSL3_VERSION;
346                                 type=3;
347                                 }
348                         }
349                 else if ((strncmp("GET ", (char *)p,4) == 0) ||
350                          (strncmp("POST ",(char *)p,5) == 0) ||
351                          (strncmp("HEAD ",(char *)p,5) == 0) ||
352                          (strncmp("PUT ", (char *)p,4) == 0))
353                         {
354                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
355                         goto err;
356                         }
357                 else if (strncmp("CONNECT",(char *)p,7) == 0)
358                         {
359                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
360                         goto err;
361                         }
362                 }
363
364 next_bit:
365         if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
366                 {
367                 /* we have SSLv3/TLSv1 in an SSLv2 header
368                  * (other cases skip this state) */
369
370                 type=2;
371                 p=s->packet;
372                 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
373                 v[1] = p[4];
374
375                 n=((p[0]&0x7f)<<8)|p[1];
376                 if (n > (1024*4))
377                         {
378                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
379                         goto err;
380                         }
381
382                 j=ssl23_read_bytes(s,n+2);
383                 if (j <= 0) return(j);
384
385                 ssl3_finish_mac(s,&(s->packet[2]),s->packet_length-2);
386
387                 p=s->packet;
388                 p+=5;
389                 n2s(p,csl);
390                 n2s(p,sil);
391                 n2s(p,cl);
392                 d=(unsigned char *)s->init_buf->data;
393                 if ((csl+sil+cl+11) != s->packet_length)
394                         {
395                         SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
396                         goto err;
397                         }
398
399                 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
400                 *(d++) = v[1];
401
402                 /* lets populate the random area */
403                 /* get the chalenge_length */
404                 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
405                 memset(d,0,SSL3_RANDOM_SIZE);
406                 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
407                 d+=SSL3_RANDOM_SIZE;
408
409                 /* no session-id reuse */
410                 *(d++)=0;
411
412                 /* ciphers */
413                 j=0;
414                 dd=d;
415                 d+=2;
416                 for (i=0; i<csl; i+=3)
417                         {
418                         if (p[i] != 0) continue;
419                         *(d++)=p[i+1];
420                         *(d++)=p[i+2];
421                         j+=2;
422                         }
423                 s2n(j,dd);
424
425                 /* COMPRESSION */
426                 *(d++)=1;
427                 *(d++)=0;
428                 
429                 i=(d-(unsigned char *)s->init_buf->data);
430
431                 /* get the data reused from the init_buf */
432                 s->s3->tmp.reuse_message=1;
433                 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
434                 s->s3->tmp.message_size=i;
435                 }
436
437         /* imaginary new state (for program structure): */
438         /* s->state = SSL23_SR_CLNT_HELLO_C */
439
440         if (type == 1)
441                 {
442                 /* we are talking sslv2 */
443                 /* we need to clean up the SSLv3/TLSv1 setup and put in the
444                  * sslv2 stuff. */
445
446                 if (s->s2 == NULL)
447                         {
448                         if (!ssl2_new(s))
449                                 goto err;
450                         }
451                 else
452                         ssl2_clear(s);
453
454                 if (s->s3 != NULL) ssl3_free(s);
455
456                 if (!BUF_MEM_grow(s->init_buf,
457                         SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
458                         {
459                         goto err;
460                         }
461
462                 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
463                 if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
464                         use_sslv2_strong)
465                         s->s2->ssl2_rollback=0;
466                 else
467                         s->s2->ssl2_rollback=1;
468
469                 /* setup the n bytes we have read so we get them from
470                  * the sslv2 buffer */
471                 s->rstate=SSL_ST_READ_HEADER;
472                 s->packet_length=n;
473                 s->packet= &(s->s2->rbuf[0]);
474                 memcpy(s->packet,buf,n);
475                 s->s2->rbuf_left=n;
476                 s->s2->rbuf_offs=0;
477
478                 s->method=SSLv2_server_method();
479                 s->handshake_func=s->method->ssl_accept;
480                 }
481
482         if ((type == 2) || (type == 3))
483                 {
484                 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
485
486                 if (!ssl_init_wbio_buffer(s,1)) goto err;
487
488                 /* we are in this state */
489                 s->state=SSL3_ST_SR_CLNT_HELLO_A;
490
491                 if (type == 3)
492                         {
493                         /* put the 'n' bytes we have read into the input buffer
494                          * for SSLv3 */
495                         s->rstate=SSL_ST_READ_HEADER;
496                         s->packet_length=n;
497                         s->packet= &(s->s3->rbuf.buf[0]);
498                         memcpy(s->packet,buf,n);
499                         s->s3->rbuf.left=n;
500                         s->s3->rbuf.offset=0;
501                         }
502                 else
503                         {
504                         s->packet_length=0;
505                         s->s3->rbuf.left=0;
506                         s->s3->rbuf.offset=0;
507                         }
508
509                 if (s->version == TLS1_VERSION)
510                         s->method = TLSv1_server_method();
511                 else
512                         s->method = SSLv3_server_method();
513 #if 0 /* ssl3_get_client_hello does this */
514                 s->client_version=(v[0]<<8)|v[1];
515 #endif
516                 s->handshake_func=s->method->ssl_accept;
517                 }
518         
519         if ((type < 1) || (type > 3))
520                 {
521                 /* bad, very bad */
522                 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
523                 goto err;
524                 }
525         s->init_num=0;
526
527         if (buf != buf_space) Free(buf);
528         s->first_packet=1;
529         return(SSL_accept(s));
530 err:
531         if (buf != buf_space) Free(buf);
532         return(-1);
533         }