s23_srvr.c revision 151233
1/* ssl/s23_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118
119static SSL_METHOD *ssl23_get_server_method(int ver);
120int ssl23_get_client_hello(SSL *s);
121static SSL_METHOD *ssl23_get_server_method(int ver)
122	{
123#ifndef OPENSSL_NO_SSL2
124	if (ver == SSL2_VERSION)
125		return(SSLv2_server_method());
126#endif
127	if (ver == SSL3_VERSION)
128		return(SSLv3_server_method());
129	else if (ver == TLS1_VERSION)
130		return(TLSv1_server_method());
131	else
132		return(NULL);
133	}
134
135SSL_METHOD *SSLv23_server_method(void)
136	{
137	static int init=1;
138	static SSL_METHOD SSLv23_server_data;
139
140	if (init)
141		{
142		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
143
144		if (init)
145			{
146			memcpy((char *)&SSLv23_server_data,
147				(char *)sslv23_base_method(),sizeof(SSL_METHOD));
148			SSLv23_server_data.ssl_accept=ssl23_accept;
149			SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
150			init=0;
151			}
152
153		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
154		}
155	return(&SSLv23_server_data);
156	}
157
158int ssl23_accept(SSL *s)
159	{
160	BUF_MEM *buf;
161	unsigned long Time=time(NULL);
162	void (*cb)(const SSL *ssl,int type,int val)=NULL;
163	int ret= -1;
164	int new_state,state;
165
166	RAND_add(&Time,sizeof(Time),0);
167	ERR_clear_error();
168	clear_sys_error();
169
170	if (s->info_callback != NULL)
171		cb=s->info_callback;
172	else if (s->ctx->info_callback != NULL)
173		cb=s->ctx->info_callback;
174
175	s->in_handshake++;
176	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
177
178	for (;;)
179		{
180		state=s->state;
181
182		switch(s->state)
183			{
184		case SSL_ST_BEFORE:
185		case SSL_ST_ACCEPT:
186		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
187		case SSL_ST_OK|SSL_ST_ACCEPT:
188
189			s->server=1;
190			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
191
192			/* s->version=SSL3_VERSION; */
193			s->type=SSL_ST_ACCEPT;
194
195			if (s->init_buf == NULL)
196				{
197				if ((buf=BUF_MEM_new()) == NULL)
198					{
199					ret= -1;
200					goto end;
201					}
202				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
203					{
204					ret= -1;
205					goto end;
206					}
207				s->init_buf=buf;
208				}
209
210			ssl3_init_finished_mac(s);
211
212			s->state=SSL23_ST_SR_CLNT_HELLO_A;
213			s->ctx->stats.sess_accept++;
214			s->init_num=0;
215			break;
216
217		case SSL23_ST_SR_CLNT_HELLO_A:
218		case SSL23_ST_SR_CLNT_HELLO_B:
219
220			s->shutdown=0;
221			ret=ssl23_get_client_hello(s);
222			if (ret >= 0) cb=NULL;
223			goto end;
224			/* break; */
225
226		default:
227			SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
228			ret= -1;
229			goto end;
230			/* break; */
231			}
232
233		if ((cb != NULL) && (s->state != state))
234			{
235			new_state=s->state;
236			s->state=state;
237			cb(s,SSL_CB_ACCEPT_LOOP,1);
238			s->state=new_state;
239			}
240		}
241end:
242	s->in_handshake--;
243	if (cb != NULL)
244		cb(s,SSL_CB_ACCEPT_EXIT,ret);
245	return(ret);
246	}
247
248
249int ssl23_get_client_hello(SSL *s)
250	{
251	char buf_space[11]; /* Request this many bytes in initial read.
252	                     * We can detect SSL 3.0/TLS 1.0 Client Hellos
253	                     * ('type == 3') correctly only when the following
254	                     * is in a single record, which is not guaranteed by
255	                     * the protocol specification:
256	                     * Byte  Content
257	                     *  0     type            \
258	                     *  1/2   version          > record header
259	                     *  3/4   length          /
260	                     *  5     msg_type        \
261	                     *  6-8   length           > Client Hello message
262	                     *  9/10  client_version  /
263	                     */
264	char *buf= &(buf_space[0]);
265	unsigned char *p,*d,*d_len,*dd;
266	unsigned int i;
267	unsigned int csl,sil,cl;
268	int n=0,j;
269	int type=0;
270	int v[2];
271
272	if (s->state ==	SSL23_ST_SR_CLNT_HELLO_A)
273		{
274		/* read the initial header */
275		v[0]=v[1]=0;
276
277		if (!ssl3_setup_buffers(s)) goto err;
278
279		n=ssl23_read_bytes(s, sizeof buf_space);
280		if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
281
282		p=s->packet;
283
284		memcpy(buf,p,n);
285
286		if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
287			{
288			/*
289			 * SSLv2 header
290			 */
291			if ((p[3] == 0x00) && (p[4] == 0x02))
292				{
293				v[0]=p[3]; v[1]=p[4];
294				/* SSLv2 */
295				if (!(s->options & SSL_OP_NO_SSLv2))
296					type=1;
297				}
298			else if (p[3] == SSL3_VERSION_MAJOR)
299				{
300				v[0]=p[3]; v[1]=p[4];
301				/* SSLv3/TLSv1 */
302				if (p[4] >= TLS1_VERSION_MINOR)
303					{
304					if (!(s->options & SSL_OP_NO_TLSv1))
305						{
306						s->version=TLS1_VERSION;
307						/* type=2; */ /* done later to survive restarts */
308						s->state=SSL23_ST_SR_CLNT_HELLO_B;
309						}
310					else if (!(s->options & SSL_OP_NO_SSLv3))
311						{
312						s->version=SSL3_VERSION;
313						/* type=2; */
314						s->state=SSL23_ST_SR_CLNT_HELLO_B;
315						}
316					else if (!(s->options & SSL_OP_NO_SSLv2))
317						{
318						type=1;
319						}
320					}
321				else if (!(s->options & SSL_OP_NO_SSLv3))
322					{
323					s->version=SSL3_VERSION;
324					/* type=2; */
325					s->state=SSL23_ST_SR_CLNT_HELLO_B;
326					}
327				else if (!(s->options & SSL_OP_NO_SSLv2))
328					type=1;
329
330				}
331			}
332		else if ((p[0] == SSL3_RT_HANDSHAKE) &&
333			 (p[1] == SSL3_VERSION_MAJOR) &&
334			 (p[5] == SSL3_MT_CLIENT_HELLO) &&
335			 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
336				|| (p[9] == p[1])))
337			{
338			/*
339			 * SSLv3 or tls1 header
340			 */
341
342			v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
343			/* We must look at client_version inside the Client Hello message
344			 * to get the correct minor version.
345			 * However if we have only a pathologically small fragment of the
346			 * Client Hello message, this would be difficult, and we'd have
347			 * to read more records to find out.
348			 * No known SSL 3.0 client fragments ClientHello like this,
349			 * so we simply assume TLS 1.0 to avoid protocol version downgrade
350			 * attacks. */
351			if (p[3] == 0 && p[4] < 6)
352				{
353#if 0
354				SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
355				goto err;
356#else
357				v[1] = TLS1_VERSION_MINOR;
358#endif
359				}
360			else
361				v[1]=p[10]; /* minor version according to client_version */
362			if (v[1] >= TLS1_VERSION_MINOR)
363				{
364				if (!(s->options & SSL_OP_NO_TLSv1))
365					{
366					s->version=TLS1_VERSION;
367					type=3;
368					}
369				else if (!(s->options & SSL_OP_NO_SSLv3))
370					{
371					s->version=SSL3_VERSION;
372					type=3;
373					}
374				}
375			else
376				{
377				/* client requests SSL 3.0 */
378				if (!(s->options & SSL_OP_NO_SSLv3))
379					{
380					s->version=SSL3_VERSION;
381					type=3;
382					}
383				else if (!(s->options & SSL_OP_NO_TLSv1))
384					{
385					/* we won't be able to use TLS of course,
386					 * but this will send an appropriate alert */
387					s->version=TLS1_VERSION;
388					type=3;
389					}
390				}
391			}
392		else if ((strncmp("GET ", (char *)p,4) == 0) ||
393			 (strncmp("POST ",(char *)p,5) == 0) ||
394			 (strncmp("HEAD ",(char *)p,5) == 0) ||
395			 (strncmp("PUT ", (char *)p,4) == 0))
396			{
397			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
398			goto err;
399			}
400		else if (strncmp("CONNECT",(char *)p,7) == 0)
401			{
402			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
403			goto err;
404			}
405		}
406
407	if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
408		{
409		/* we have SSLv3/TLSv1 in an SSLv2 header
410		 * (other cases skip this state) */
411
412		type=2;
413		p=s->packet;
414		v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
415		v[1] = p[4];
416
417		n=((p[0]&0x7f)<<8)|p[1];
418		if (n > (1024*4))
419			{
420			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
421			goto err;
422			}
423
424		j=ssl23_read_bytes(s,n+2);
425		if (j <= 0) return(j);
426
427		ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
428		if (s->msg_callback)
429			s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
430
431		p=s->packet;
432		p+=5;
433		n2s(p,csl);
434		n2s(p,sil);
435		n2s(p,cl);
436		d=(unsigned char *)s->init_buf->data;
437		if ((csl+sil+cl+11) != s->packet_length)
438			{
439			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
440			goto err;
441			}
442
443		/* record header: msg_type ... */
444		*(d++) = SSL3_MT_CLIENT_HELLO;
445		/* ... and length (actual value will be written later) */
446		d_len = d;
447		d += 3;
448
449		/* client_version */
450		*(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
451		*(d++) = v[1];
452
453		/* lets populate the random area */
454		/* get the challenge_length */
455		i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
456		memset(d,0,SSL3_RANDOM_SIZE);
457		memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
458		d+=SSL3_RANDOM_SIZE;
459
460		/* no session-id reuse */
461		*(d++)=0;
462
463		/* ciphers */
464		j=0;
465		dd=d;
466		d+=2;
467		for (i=0; i<csl; i+=3)
468			{
469			if (p[i] != 0) continue;
470			*(d++)=p[i+1];
471			*(d++)=p[i+2];
472			j+=2;
473			}
474		s2n(j,dd);
475
476		/* COMPRESSION */
477		*(d++)=1;
478		*(d++)=0;
479
480		i = (d-(unsigned char *)s->init_buf->data) - 4;
481		l2n3((long)i, d_len);
482
483		/* get the data reused from the init_buf */
484		s->s3->tmp.reuse_message=1;
485		s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
486		s->s3->tmp.message_size=i;
487		}
488
489	/* imaginary new state (for program structure): */
490	/* s->state = SSL23_SR_CLNT_HELLO_C */
491
492	if (type == 1)
493		{
494#ifdef OPENSSL_NO_SSL2
495		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
496		goto err;
497#else
498		/* we are talking sslv2 */
499		/* we need to clean up the SSLv3/TLSv1 setup and put in the
500		 * sslv2 stuff. */
501
502		if (s->s2 == NULL)
503			{
504			if (!ssl2_new(s))
505				goto err;
506			}
507		else
508			ssl2_clear(s);
509
510		if (s->s3 != NULL) ssl3_free(s);
511
512		if (!BUF_MEM_grow_clean(s->init_buf,
513			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
514			{
515			goto err;
516			}
517
518		s->state=SSL2_ST_GET_CLIENT_HELLO_A;
519		if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
520			s->s2->ssl2_rollback=0;
521		else
522			/* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
523			 * (SSL 3.0 draft/RFC 2246, App. E.2) */
524			s->s2->ssl2_rollback=1;
525
526		/* setup the n bytes we have read so we get them from
527		 * the sslv2 buffer */
528		s->rstate=SSL_ST_READ_HEADER;
529		s->packet_length=n;
530		s->packet= &(s->s2->rbuf[0]);
531		memcpy(s->packet,buf,n);
532		s->s2->rbuf_left=n;
533		s->s2->rbuf_offs=0;
534
535		s->method=SSLv2_server_method();
536		s->handshake_func=s->method->ssl_accept;
537#endif
538		}
539
540	if ((type == 2) || (type == 3))
541		{
542		/* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
543
544		if (!ssl_init_wbio_buffer(s,1)) goto err;
545
546		/* we are in this state */
547		s->state=SSL3_ST_SR_CLNT_HELLO_A;
548
549		if (type == 3)
550			{
551			/* put the 'n' bytes we have read into the input buffer
552			 * for SSLv3 */
553			s->rstate=SSL_ST_READ_HEADER;
554			s->packet_length=n;
555			s->packet= &(s->s3->rbuf.buf[0]);
556			memcpy(s->packet,buf,n);
557			s->s3->rbuf.left=n;
558			s->s3->rbuf.offset=0;
559			}
560		else
561			{
562			s->packet_length=0;
563			s->s3->rbuf.left=0;
564			s->s3->rbuf.offset=0;
565			}
566
567		if (s->version == TLS1_VERSION)
568			s->method = TLSv1_server_method();
569		else
570			s->method = SSLv3_server_method();
571#if 0 /* ssl3_get_client_hello does this */
572		s->client_version=(v[0]<<8)|v[1];
573#endif
574		s->handshake_func=s->method->ssl_accept;
575		}
576
577	if ((type < 1) || (type > 3))
578		{
579		/* bad, very bad */
580		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
581		goto err;
582		}
583	s->init_num=0;
584
585	if (buf != buf_space) OPENSSL_free(buf);
586	s->first_packet=1;
587	return(SSL_accept(s));
588err:
589	if (buf != buf_space) OPENSSL_free(buf);
590	return(-1);
591	}
592