1/* ssl/s23_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118
119static const SSL_METHOD *ssl23_get_server_method(int ver);
120int ssl23_get_client_hello(SSL *s);
121static const SSL_METHOD *ssl23_get_server_method(int ver)
122	{
123#ifndef OPENSSL_NO_SSL2
124	if (ver == SSL2_VERSION)
125		return(SSLv2_server_method());
126#endif
127#ifndef OPENSSL_NO_SSL3
128	if (ver == SSL3_VERSION)
129		return(SSLv3_server_method());
130#endif
131	if (ver == TLS1_VERSION)
132		return(TLSv1_server_method());
133	else
134		return(NULL);
135	}
136
137IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
138			ssl23_accept,
139			ssl_undefined_function,
140			ssl23_get_server_method)
141
142int ssl23_accept(SSL *s)
143	{
144	BUF_MEM *buf;
145	unsigned long Time=(unsigned long)time(NULL);
146	void (*cb)(const SSL *ssl,int type,int val)=NULL;
147	int ret= -1;
148	int new_state,state;
149
150	RAND_add(&Time,sizeof(Time),0);
151	ERR_clear_error();
152	clear_sys_error();
153
154	if (s->info_callback != NULL)
155		cb=s->info_callback;
156	else if (s->ctx->info_callback != NULL)
157		cb=s->ctx->info_callback;
158
159	s->in_handshake++;
160	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
161
162	for (;;)
163		{
164		state=s->state;
165
166		switch(s->state)
167			{
168		case SSL_ST_BEFORE:
169		case SSL_ST_ACCEPT:
170		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
171		case SSL_ST_OK|SSL_ST_ACCEPT:
172
173			s->server=1;
174			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
175
176			/* s->version=SSL3_VERSION; */
177			s->type=SSL_ST_ACCEPT;
178
179			if (s->init_buf == NULL)
180				{
181				if ((buf=BUF_MEM_new()) == NULL)
182					{
183					ret= -1;
184					goto end;
185					}
186				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
187					{
188					BUF_MEM_free(buf);
189					ret= -1;
190					goto end;
191					}
192				s->init_buf=buf;
193				}
194
195			ssl3_init_finished_mac(s);
196
197			s->state=SSL23_ST_SR_CLNT_HELLO_A;
198			s->ctx->stats.sess_accept++;
199			s->init_num=0;
200			break;
201
202		case SSL23_ST_SR_CLNT_HELLO_A:
203		case SSL23_ST_SR_CLNT_HELLO_B:
204
205			s->shutdown=0;
206			ret=ssl23_get_client_hello(s);
207			if (ret >= 0) cb=NULL;
208			goto end;
209			/* break; */
210
211		default:
212			SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
213			ret= -1;
214			goto end;
215			/* break; */
216			}
217
218		if ((cb != NULL) && (s->state != state))
219			{
220			new_state=s->state;
221			s->state=state;
222			cb(s,SSL_CB_ACCEPT_LOOP,1);
223			s->state=new_state;
224			}
225		}
226end:
227	s->in_handshake--;
228	if (cb != NULL)
229		cb(s,SSL_CB_ACCEPT_EXIT,ret);
230	return(ret);
231	}
232
233
234int ssl23_get_client_hello(SSL *s)
235	{
236	char buf_space[11]; /* Request this many bytes in initial read.
237	                     * We can detect SSL 3.0/TLS 1.0 Client Hellos
238	                     * ('type == 3') correctly only when the following
239	                     * is in a single record, which is not guaranteed by
240	                     * the protocol specification:
241	                     * Byte  Content
242	                     *  0     type            \
243	                     *  1/2   version          > record header
244	                     *  3/4   length          /
245	                     *  5     msg_type        \
246	                     *  6-8   length           > Client Hello message
247	                     *  9/10  client_version  /
248	                     */
249	char *buf= &(buf_space[0]);
250	unsigned char *p,*d,*d_len,*dd;
251	unsigned int i;
252	unsigned int csl,sil,cl;
253	int n=0,j;
254	int type=0;
255	int v[2];
256
257	if (s->state ==	SSL23_ST_SR_CLNT_HELLO_A)
258		{
259		/* read the initial header */
260		v[0]=v[1]=0;
261
262		if (!ssl3_setup_buffers(s)) goto err;
263
264		n=ssl23_read_bytes(s, sizeof buf_space);
265		if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
266
267		p=s->packet;
268
269		memcpy(buf,p,n);
270
271		if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
272			{
273			/*
274			 * SSLv2 header
275			 */
276			if ((p[3] == 0x00) && (p[4] == 0x02))
277				{
278				v[0]=p[3]; v[1]=p[4];
279				/* SSLv2 */
280				if (!(s->options & SSL_OP_NO_SSLv2))
281					type=1;
282				}
283			else if (p[3] == SSL3_VERSION_MAJOR)
284				{
285				v[0]=p[3]; v[1]=p[4];
286				/* SSLv3/TLSv1 */
287				if (p[4] >= TLS1_VERSION_MINOR)
288					{
289					if (!(s->options & SSL_OP_NO_TLSv1))
290						{
291						s->version=TLS1_VERSION;
292						/* type=2; */ /* done later to survive restarts */
293						s->state=SSL23_ST_SR_CLNT_HELLO_B;
294						}
295					else if (!(s->options & SSL_OP_NO_SSLv3))
296						{
297						s->version=SSL3_VERSION;
298						/* type=2; */
299						s->state=SSL23_ST_SR_CLNT_HELLO_B;
300						}
301					else if (!(s->options & SSL_OP_NO_SSLv2))
302						{
303						type=1;
304						}
305					}
306				else if (!(s->options & SSL_OP_NO_SSLv3))
307					{
308					s->version=SSL3_VERSION;
309					/* type=2; */
310					s->state=SSL23_ST_SR_CLNT_HELLO_B;
311					}
312				else if (!(s->options & SSL_OP_NO_SSLv2))
313					type=1;
314
315				}
316			}
317		else if ((p[0] == SSL3_RT_HANDSHAKE) &&
318			 (p[1] == SSL3_VERSION_MAJOR) &&
319			 (p[5] == SSL3_MT_CLIENT_HELLO) &&
320			 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
321				|| (p[9] >= p[1])))
322			{
323			/*
324			 * SSLv3 or tls1 header
325			 */
326
327			v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
328			/* We must look at client_version inside the Client Hello message
329			 * to get the correct minor version.
330			 * However if we have only a pathologically small fragment of the
331			 * Client Hello message, this would be difficult, and we'd have
332			 * to read more records to find out.
333			 * No known SSL 3.0 client fragments ClientHello like this,
334			 * so we simply reject such connections to avoid
335			 * protocol version downgrade attacks. */
336			if (p[3] == 0 && p[4] < 6)
337				{
338				SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
339				goto err;
340				}
341			/* if major version number > 3 set minor to a value
342			 * which will use the highest version 3 we support.
343			 * If TLS 2.0 ever appears we will need to revise
344			 * this....
345			 */
346			if (p[9] > SSL3_VERSION_MAJOR)
347				v[1]=0xff;
348			else
349				v[1]=p[10]; /* minor version according to client_version */
350			if (v[1] >= TLS1_VERSION_MINOR)
351				{
352				if (!(s->options & SSL_OP_NO_TLSv1))
353					{
354					s->version=TLS1_VERSION;
355					type=3;
356					}
357				else if (!(s->options & SSL_OP_NO_SSLv3))
358					{
359					s->version=SSL3_VERSION;
360					type=3;
361					}
362				}
363			else
364				{
365				/* client requests SSL 3.0 */
366				if (!(s->options & SSL_OP_NO_SSLv3))
367					{
368					s->version=SSL3_VERSION;
369					type=3;
370					}
371				else if (!(s->options & SSL_OP_NO_TLSv1))
372					{
373					/* we won't be able to use TLS of course,
374					 * but this will send an appropriate alert */
375					s->version=TLS1_VERSION;
376					type=3;
377					}
378				}
379			}
380		else if ((strncmp("GET ", (char *)p,4) == 0) ||
381			 (strncmp("POST ",(char *)p,5) == 0) ||
382			 (strncmp("HEAD ",(char *)p,5) == 0) ||
383			 (strncmp("PUT ", (char *)p,4) == 0))
384			{
385			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
386			goto err;
387			}
388		else if (strncmp("CONNECT",(char *)p,7) == 0)
389			{
390			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
391			goto err;
392			}
393		}
394
395	/* ensure that TLS_MAX_VERSION is up-to-date */
396	OPENSSL_assert(s->version <= TLS_MAX_VERSION);
397
398	if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
399		{
400		/* we have SSLv3/TLSv1 in an SSLv2 header
401		 * (other cases skip this state) */
402
403		type=2;
404		p=s->packet;
405		v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
406		v[1] = p[4];
407
408		/* An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
409		 * header is sent directly on the wire, not wrapped as a TLS
410		 * record. It's format is:
411		 * Byte  Content
412		 * 0-1   msg_length
413		 * 2     msg_type
414		 * 3-4   version
415		 * 5-6   cipher_spec_length
416		 * 7-8   session_id_length
417		 * 9-10  challenge_length
418		 * ...   ...
419		 */
420		n=((p[0]&0x7f)<<8)|p[1];
421		if (n > (1024*4))
422			{
423			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
424			goto err;
425			}
426		if (n < 9)
427			{
428			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
429			goto err;
430			}
431
432		j=ssl23_read_bytes(s,n+2);
433		/* We previously read 11 bytes, so if j > 0, we must have
434		 * j == n+2 == s->packet_length. We have at least 11 valid
435		 * packet bytes. */
436		if (j <= 0) return(j);
437
438		ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
439		if (s->msg_callback)
440			s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
441
442		p=s->packet;
443		p+=5;
444		n2s(p,csl);
445		n2s(p,sil);
446		n2s(p,cl);
447		d=(unsigned char *)s->init_buf->data;
448		if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
449		                                          * Client Hello, can we? Error condition should be
450		                                          * '>' otherweise */
451			{
452			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
453			goto err;
454			}
455
456		/* record header: msg_type ... */
457		*(d++) = SSL3_MT_CLIENT_HELLO;
458		/* ... and length (actual value will be written later) */
459		d_len = d;
460		d += 3;
461
462		/* client_version */
463		*(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
464		*(d++) = v[1];
465
466		/* lets populate the random area */
467		/* get the challenge_length */
468		i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
469		memset(d,0,SSL3_RANDOM_SIZE);
470		memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
471		d+=SSL3_RANDOM_SIZE;
472
473		/* no session-id reuse */
474		*(d++)=0;
475
476		/* ciphers */
477		j=0;
478		dd=d;
479		d+=2;
480		for (i=0; i<csl; i+=3)
481			{
482			if (p[i] != 0) continue;
483			*(d++)=p[i+1];
484			*(d++)=p[i+2];
485			j+=2;
486			}
487		s2n(j,dd);
488
489		/* COMPRESSION */
490		*(d++)=1;
491		*(d++)=0;
492
493#if 0
494                /* copy any remaining data with may be extensions */
495	        p = p+csl+sil+cl;
496		while (p <  s->packet+s->packet_length)
497			{
498			*(d++)=*(p++);
499			}
500#endif
501
502		i = (d-(unsigned char *)s->init_buf->data) - 4;
503		l2n3((long)i, d_len);
504
505		/* get the data reused from the init_buf */
506		s->s3->tmp.reuse_message=1;
507		s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
508		s->s3->tmp.message_size=i;
509		}
510
511	/* imaginary new state (for program structure): */
512	/* s->state = SSL23_SR_CLNT_HELLO_C */
513
514	if (type == 1)
515		{
516#ifdef OPENSSL_NO_SSL2
517		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
518		goto err;
519#else
520		/* we are talking sslv2 */
521		/* we need to clean up the SSLv3/TLSv1 setup and put in the
522		 * sslv2 stuff. */
523
524		if (s->s2 == NULL)
525			{
526			if (!ssl2_new(s))
527				goto err;
528			}
529		else
530			ssl2_clear(s);
531
532		if (s->s3 != NULL) ssl3_free(s);
533
534		if (!BUF_MEM_grow_clean(s->init_buf,
535			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
536			{
537			goto err;
538			}
539
540		s->state=SSL2_ST_GET_CLIENT_HELLO_A;
541		if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
542			s->s2->ssl2_rollback=0;
543		else
544			/* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
545			 * (SSL 3.0 draft/RFC 2246, App. E.2) */
546			s->s2->ssl2_rollback=1;
547
548		/* setup the n bytes we have read so we get them from
549		 * the sslv2 buffer */
550		s->rstate=SSL_ST_READ_HEADER;
551		s->packet_length=n;
552		s->packet= &(s->s2->rbuf[0]);
553		memcpy(s->packet,buf,n);
554		s->s2->rbuf_left=n;
555		s->s2->rbuf_offs=0;
556
557		s->method=SSLv2_server_method();
558		s->handshake_func=s->method->ssl_accept;
559#endif
560		}
561
562	if ((type == 2) || (type == 3))
563		{
564		/* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
565		const SSL_METHOD *new_method;
566		new_method = ssl23_get_server_method(s->version);
567		if (new_method == NULL)
568			{
569			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
570			goto err;
571			}
572		s->method = new_method;
573
574		if (!ssl_init_wbio_buffer(s,1)) goto err;
575
576		/* we are in this state */
577		s->state=SSL3_ST_SR_CLNT_HELLO_A;
578
579		if (type == 3)
580			{
581			/* put the 'n' bytes we have read into the input buffer
582			 * for SSLv3 */
583			s->rstate=SSL_ST_READ_HEADER;
584			s->packet_length=n;
585			if (s->s3->rbuf.buf == NULL)
586				if (!ssl3_setup_read_buffer(s))
587					goto err;
588
589			s->packet= &(s->s3->rbuf.buf[0]);
590			memcpy(s->packet,buf,n);
591			s->s3->rbuf.left=n;
592			s->s3->rbuf.offset=0;
593			}
594		else
595			{
596			s->packet_length=0;
597			s->s3->rbuf.left=0;
598			s->s3->rbuf.offset=0;
599			}
600#if 0 /* ssl3_get_client_hello does this */
601		s->client_version=(v[0]<<8)|v[1];
602#endif
603		s->handshake_func=s->method->ssl_accept;
604		}
605
606	if ((type < 1) || (type > 3))
607		{
608		/* bad, very bad */
609		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
610		goto err;
611		}
612	s->init_num=0;
613
614	if (buf != buf_space) OPENSSL_free(buf);
615	return(SSL_accept(s));
616err:
617	if (buf != buf_space) OPENSSL_free(buf);
618	return(-1);
619	}
620