s23_srvr.c revision 296465
1/* ssl/s23_srvr.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include "ssl_locl.h"
114#include <openssl/buffer.h>
115#include <openssl/rand.h>
116#include <openssl/objects.h>
117#include <openssl/evp.h>
118
119static SSL_METHOD *ssl23_get_server_method(int ver);
120int ssl23_get_client_hello(SSL *s);
121static SSL_METHOD *ssl23_get_server_method(int ver)
122{
123#ifndef OPENSSL_NO_SSL2
124    if (ver == SSL2_VERSION)
125        return (SSLv2_server_method());
126#endif
127#ifndef OPENSSL_NO_SSL3
128    if (ver == SSL3_VERSION)
129        return (SSLv3_server_method());
130#endif
131    if (ver == TLS1_VERSION)
132        return (TLSv1_server_method());
133    else
134        return (NULL);
135}
136
137IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
138                          ssl23_accept,
139                          ssl_undefined_function, ssl23_get_server_method)
140
141int ssl23_accept(SSL *s)
142{
143    BUF_MEM *buf;
144    unsigned long Time = (unsigned long)time(NULL);
145    void (*cb) (const SSL *ssl, int type, int val) = NULL;
146    int ret = -1;
147    int new_state, state;
148
149    RAND_add(&Time, sizeof(Time), 0);
150    ERR_clear_error();
151    clear_sys_error();
152
153    if (s->info_callback != NULL)
154        cb = s->info_callback;
155    else if (s->ctx->info_callback != NULL)
156        cb = s->ctx->info_callback;
157
158    s->in_handshake++;
159    if (!SSL_in_init(s) || SSL_in_before(s))
160        SSL_clear(s);
161
162    for (;;) {
163        state = s->state;
164
165        switch (s->state) {
166        case SSL_ST_BEFORE:
167        case SSL_ST_ACCEPT:
168        case SSL_ST_BEFORE | SSL_ST_ACCEPT:
169        case SSL_ST_OK | SSL_ST_ACCEPT:
170
171            s->server = 1;
172            if (cb != NULL)
173                cb(s, SSL_CB_HANDSHAKE_START, 1);
174
175            /* s->version=SSL3_VERSION; */
176            s->type = SSL_ST_ACCEPT;
177
178            if (s->init_buf == NULL) {
179                if ((buf = BUF_MEM_new()) == NULL) {
180                    ret = -1;
181                    goto end;
182                }
183                if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
184                    ret = -1;
185                    goto end;
186                }
187                s->init_buf = buf;
188            }
189
190            ssl3_init_finished_mac(s);
191
192            s->state = SSL23_ST_SR_CLNT_HELLO_A;
193            s->ctx->stats.sess_accept++;
194            s->init_num = 0;
195            break;
196
197        case SSL23_ST_SR_CLNT_HELLO_A:
198        case SSL23_ST_SR_CLNT_HELLO_B:
199
200            s->shutdown = 0;
201            ret = ssl23_get_client_hello(s);
202            if (ret >= 0)
203                cb = NULL;
204            goto end;
205            /* break; */
206
207        default:
208            SSLerr(SSL_F_SSL23_ACCEPT, SSL_R_UNKNOWN_STATE);
209            ret = -1;
210            goto end;
211            /* break; */
212        }
213
214        if ((cb != NULL) && (s->state != state)) {
215            new_state = s->state;
216            s->state = state;
217            cb(s, SSL_CB_ACCEPT_LOOP, 1);
218            s->state = new_state;
219        }
220    }
221 end:
222    s->in_handshake--;
223    if (cb != NULL)
224        cb(s, SSL_CB_ACCEPT_EXIT, ret);
225    return (ret);
226}
227
228int ssl23_get_client_hello(SSL *s)
229{
230    /*-
231     * Request this many bytes in initial read.
232     * We can detect SSL 3.0/TLS 1.0 Client Hellos
233     * ('type == 3') correctly only when the following
234     * is in a single record, which is not guaranteed by
235     * the protocol specification:
236     * Byte  Content
237     *  0     type            \
238     *  1/2   version          > record header
239     *  3/4   length          /
240     *  5     msg_type        \
241     *  6-8   length           > Client Hello message
242     *  9/10  client_version  /
243     */
244    char buf_space[11];
245    char *buf = &(buf_space[0]);
246    unsigned char *p, *d, *d_len, *dd;
247    unsigned int i;
248    unsigned int csl, sil, cl;
249    int n = 0, j;
250    int type = 0;
251    int v[2];
252
253    if (s->state == SSL23_ST_SR_CLNT_HELLO_A) {
254        /* read the initial header */
255        v[0] = v[1] = 0;
256
257        if (!ssl3_setup_buffers(s))
258            goto err;
259
260        n = ssl23_read_bytes(s, sizeof buf_space);
261        if (n != sizeof buf_space)
262            return (n);         /* n == -1 || n == 0 */
263
264        p = s->packet;
265
266        memcpy(buf, p, n);
267
268        if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO)) {
269            /*
270             * SSLv2 header
271             */
272            if ((p[3] == 0x00) && (p[4] == 0x02)) {
273                v[0] = p[3];
274                v[1] = p[4];
275                /* SSLv2 */
276                if (!(s->options & SSL_OP_NO_SSLv2))
277                    type = 1;
278            } else if (p[3] == SSL3_VERSION_MAJOR) {
279                v[0] = p[3];
280                v[1] = p[4];
281                /* SSLv3/TLSv1 */
282                if (p[4] >= TLS1_VERSION_MINOR) {
283                    if (!(s->options & SSL_OP_NO_TLSv1)) {
284                        s->version = TLS1_VERSION;
285                        /*
286                         * type=2;
287                         *//*
288                         * done later to survive restarts
289                         */
290                        s->state = SSL23_ST_SR_CLNT_HELLO_B;
291                    } else if (!(s->options & SSL_OP_NO_SSLv3)) {
292                        s->version = SSL3_VERSION;
293                        /* type=2; */
294                        s->state = SSL23_ST_SR_CLNT_HELLO_B;
295                    } else if (!(s->options & SSL_OP_NO_SSLv2)) {
296                        type = 1;
297                    }
298                } else if (!(s->options & SSL_OP_NO_SSLv3)) {
299                    s->version = SSL3_VERSION;
300                    /* type=2; */
301                    s->state = SSL23_ST_SR_CLNT_HELLO_B;
302                } else if (!(s->options & SSL_OP_NO_SSLv2))
303                    type = 1;
304
305            }
306        }
307        /* p[4] < 5 ... silly record length? */
308        else if ((p[0] == SSL3_RT_HANDSHAKE) &&
309                 (p[1] == SSL3_VERSION_MAJOR) &&
310                 (p[5] == SSL3_MT_CLIENT_HELLO) && ((p[3] == 0 && p[4] < 5)
311                                                    || (p[9] >= p[1]))) {
312            /*
313             * SSLv3 or tls1 header
314             */
315
316            v[0] = p[1];        /* major version (= SSL3_VERSION_MAJOR) */
317            /*
318             * We must look at client_version inside the Client Hello message
319             * to get the correct minor version. However if we have only a
320             * pathologically small fragment of the Client Hello message, this
321             * would be difficult, and we'd have to read more records to find
322             * out. No known SSL 3.0 client fragments ClientHello like this,
323             * so we simply reject such connections to avoid protocol version
324             * downgrade attacks.
325             */
326            if (p[3] == 0 && p[4] < 6) {
327                SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_SMALL);
328                goto err;
329            }
330            /*
331             * if major version number > 3 set minor to a value which will
332             * use the highest version 3 we support. If TLS 2.0 ever appears
333             * we will need to revise this....
334             */
335            if (p[9] > SSL3_VERSION_MAJOR)
336                v[1] = 0xff;
337            else
338                v[1] = p[10];   /* minor version according to client_version */
339            if (v[1] >= TLS1_VERSION_MINOR) {
340                if (!(s->options & SSL_OP_NO_TLSv1)) {
341                    s->version = TLS1_VERSION;
342                    type = 3;
343                } else if (!(s->options & SSL_OP_NO_SSLv3)) {
344                    s->version = SSL3_VERSION;
345                    type = 3;
346                }
347            } else {
348                /* client requests SSL 3.0 */
349                if (!(s->options & SSL_OP_NO_SSLv3)) {
350                    s->version = SSL3_VERSION;
351                    type = 3;
352                } else if (!(s->options & SSL_OP_NO_TLSv1)) {
353                    /*
354                     * we won't be able to use TLS of course, but this will
355                     * send an appropriate alert
356                     */
357                    s->version = TLS1_VERSION;
358                    type = 3;
359                }
360            }
361        } else if ((strncmp("GET ", (char *)p, 4) == 0) ||
362                   (strncmp("POST ", (char *)p, 5) == 0) ||
363                   (strncmp("HEAD ", (char *)p, 5) == 0) ||
364                   (strncmp("PUT ", (char *)p, 4) == 0)) {
365            SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTP_REQUEST);
366            goto err;
367        } else if (strncmp("CONNECT", (char *)p, 7) == 0) {
368            SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTPS_PROXY_REQUEST);
369            goto err;
370        }
371    }
372#ifdef OPENSSL_FIPS
373    if (FIPS_mode() && (s->version < TLS1_VERSION)) {
374        SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
375               SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
376        goto err;
377    }
378#endif
379
380    /* ensure that TLS_MAX_VERSION is up-to-date */
381    OPENSSL_assert(s->version <= TLS_MAX_VERSION);
382
383    if (s->state == SSL23_ST_SR_CLNT_HELLO_B) {
384        /*
385         * we have SSLv3/TLSv1 in an SSLv2 header (other cases skip this
386         * state)
387         */
388
389        type = 2;
390        p = s->packet;
391        v[0] = p[3];            /* == SSL3_VERSION_MAJOR */
392        v[1] = p[4];
393
394        /*-
395         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
396         * header is sent directly on the wire, not wrapped as a TLS
397         * record. It's format is:
398         * Byte  Content
399         * 0-1   msg_length
400         * 2     msg_type
401         * 3-4   version
402         * 5-6   cipher_spec_length
403         * 7-8   session_id_length
404         * 9-10  challenge_length
405         * ...   ...
406         */
407        n = ((p[0] & 0x7f) << 8) | p[1];
408        if (n > (1024 * 4)) {
409            SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_LARGE);
410            goto err;
411        }
412        if (n < 9) {
413            SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
414                   SSL_R_RECORD_LENGTH_MISMATCH);
415            goto err;
416        }
417
418        j = ssl23_read_bytes(s, n + 2);
419        /*
420         * We previously read 11 bytes, so if j > 0, we must have j == n+2 ==
421         * s->packet_length. We have at least 11 valid packet bytes.
422         */
423        if (j <= 0)
424            return (j);
425
426        ssl3_finish_mac(s, s->packet + 2, s->packet_length - 2);
427
428        /* CLIENT-HELLO */
429        if (s->msg_callback)
430            s->msg_callback(0, SSL2_VERSION, 0, s->packet + 2,
431                            s->packet_length - 2, s, s->msg_callback_arg);
432
433        p = s->packet;
434        p += 5;
435        n2s(p, csl);
436        n2s(p, sil);
437        n2s(p, cl);
438        d = (unsigned char *)s->init_buf->data;
439        if ((csl + sil + cl + 11) != s->packet_length) {
440            SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
441                   SSL_R_RECORD_LENGTH_MISMATCH);
442            goto err;
443        }
444
445        /* record header: msg_type ... */
446        *(d++) = SSL3_MT_CLIENT_HELLO;
447        /* ... and length (actual value will be written later) */
448        d_len = d;
449        d += 3;
450
451        /* client_version */
452        *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
453        *(d++) = v[1];
454
455        /* lets populate the random area */
456        /* get the challenge_length */
457        i = (cl > SSL3_RANDOM_SIZE) ? SSL3_RANDOM_SIZE : cl;
458        memset(d, 0, SSL3_RANDOM_SIZE);
459        memcpy(&(d[SSL3_RANDOM_SIZE - i]), &(p[csl + sil]), i);
460        d += SSL3_RANDOM_SIZE;
461
462        /* no session-id reuse */
463        *(d++) = 0;
464
465        /* ciphers */
466        j = 0;
467        dd = d;
468        d += 2;
469        for (i = 0; i < csl; i += 3) {
470            if (p[i] != 0)
471                continue;
472            *(d++) = p[i + 1];
473            *(d++) = p[i + 2];
474            j += 2;
475        }
476        s2n(j, dd);
477
478        /* COMPRESSION */
479        *(d++) = 1;
480        *(d++) = 0;
481
482        i = (d - (unsigned char *)s->init_buf->data) - 4;
483        l2n3((long)i, d_len);
484
485        /* get the data reused from the init_buf */
486        s->s3->tmp.reuse_message = 1;
487        s->s3->tmp.message_type = SSL3_MT_CLIENT_HELLO;
488        s->s3->tmp.message_size = i;
489    }
490
491    /* imaginary new state (for program structure): */
492    /* s->state = SSL23_SR_CLNT_HELLO_C */
493
494    if (type == 1) {
495#ifdef OPENSSL_NO_SSL2
496        SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
497        goto err;
498#else
499        /* we are talking sslv2 */
500        /*
501         * we need to clean up the SSLv3/TLSv1 setup and put in the sslv2
502         * stuff.
503         */
504
505        if (s->s2 == NULL) {
506            if (!ssl2_new(s))
507                goto err;
508        } else
509            ssl2_clear(s);
510
511        if (s->s3 != NULL)
512            ssl3_free(s);
513
514        if (!BUF_MEM_grow_clean(s->init_buf,
515                                SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)) {
516            goto err;
517        }
518
519        s->state = SSL2_ST_GET_CLIENT_HELLO_A;
520        if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
521            s->s2->ssl2_rollback = 0;
522        else
523            /*
524             * reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
525             * (SSL 3.0 draft/RFC 2246, App. E.2)
526             */
527            s->s2->ssl2_rollback = 1;
528
529        /*
530         * setup the n bytes we have read so we get them from the sslv2
531         * buffer
532         */
533        s->rstate = SSL_ST_READ_HEADER;
534        s->packet_length = n;
535        s->packet = &(s->s2->rbuf[0]);
536        memcpy(s->packet, buf, n);
537        s->s2->rbuf_left = n;
538        s->s2->rbuf_offs = 0;
539
540        s->method = SSLv2_server_method();
541        s->handshake_func = s->method->ssl_accept;
542#endif
543    }
544
545    if ((type == 2) || (type == 3)) {
546        /*
547         * we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style)
548         */
549        SSL_METHOD *new_method;
550        new_method = ssl23_get_server_method(s->version);
551        if (new_method == NULL) {
552            SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
553            goto err;
554        }
555        s->method = new_method;
556
557        if (!ssl_init_wbio_buffer(s, 1))
558            goto err;
559
560        /* we are in this state */
561        s->state = SSL3_ST_SR_CLNT_HELLO_A;
562
563        if (type == 3) {
564            /*
565             * put the 'n' bytes we have read into the input buffer for SSLv3
566             */
567            s->rstate = SSL_ST_READ_HEADER;
568            s->packet_length = n;
569            s->packet = &(s->s3->rbuf.buf[0]);
570            memcpy(s->packet, buf, n);
571            s->s3->rbuf.left = n;
572            s->s3->rbuf.offset = 0;
573        } else {
574            s->packet_length = 0;
575            s->s3->rbuf.left = 0;
576            s->s3->rbuf.offset = 0;
577        }
578#if 0                           /* ssl3_get_client_hello does this */
579        s->client_version = (v[0] << 8) | v[1];
580#endif
581        s->handshake_func = s->method->ssl_accept;
582    }
583
584    if ((type < 1) || (type > 3)) {
585        /* bad, very bad */
586        SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
587        goto err;
588    }
589    s->init_num = 0;
590
591    if (buf != buf_space)
592        OPENSSL_free(buf);
593    return (SSL_accept(s));
594 err:
595    if (buf != buf_space)
596        OPENSSL_free(buf);
597    return (-1);
598}
599