s23_srvr.c 14.2 KB
Newer Older
1
/* ssl/s23_srvr.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
60 61 62 63
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
64 65
#include "ssl_locl.h"

66
static SSL_METHOD *ssl23_get_server_method(int ver);
67
int ssl23_get_client_hello(SSL *s);
U
Ulf Möller 已提交
68
static SSL_METHOD *ssl23_get_server_method(int ver)
69
	{
70
#ifndef NO_SSL2
71
	if (ver == SSL2_VERSION)
72
		return(SSLv2_server_method());
73
#endif
74
	if (ver == SSL3_VERSION)
75
		return(SSLv3_server_method());
76 77
	else if (ver == TLS1_VERSION)
		return(TLSv1_server_method());
78 79 80 81
	else
		return(NULL);
	}

U
Ulf Möller 已提交
82
SSL_METHOD *SSLv23_server_method(void)
83 84 85 86 87 88 89 90 91 92
	{
	static int init=1;
	static SSL_METHOD SSLv23_server_data;

	if (init)
		{
		memcpy((char *)&SSLv23_server_data,
			(char *)sslv23_base_method(),sizeof(SSL_METHOD));
		SSLv23_server_data.ssl_accept=ssl23_accept;
		SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
B
Bodo Möller 已提交
93
		init=0;
94 95 96 97
		}
	return(&SSLv23_server_data);
	}

U
Ulf Möller 已提交
98
int ssl23_accept(SSL *s)
99 100 101 102 103 104 105
	{
	BUF_MEM *buf;
	unsigned long Time=time(NULL);
	void (*cb)()=NULL;
	int ret= -1;
	int new_state,state;

106
	RAND_add(&Time,sizeof(Time),0);
107
	ERR_clear_error();
108
	clear_sys_error();
109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;
	
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
	s->in_handshake++;

	for (;;)
		{
		state=s->state;

		switch(s->state)
			{
		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

129
			s->server=1;
130 131
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

132
			/* s->version=SSL3_VERSION; */
133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			ssl3_init_finished_mac(s);

			s->state=SSL23_ST_SR_CLNT_HELLO_A;
153
			s->ctx->stats.sess_accept++;
154 155 156 157 158 159 160 161 162 163
			s->init_num=0;
			break;

		case SSL23_ST_SR_CLNT_HELLO_A:
		case SSL23_ST_SR_CLNT_HELLO_B:

			s->shutdown=0;
			ret=ssl23_get_client_hello(s);
			if (ret >= 0) cb=NULL;
			goto end;
164
			/* break; */
165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188

		default:
			SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
			/* break; */
			}

		if ((cb != NULL) && (s->state != state))
			{
			new_state=s->state;
			s->state=state;
			cb(s,SSL_CB_ACCEPT_LOOP,1);
			s->state=new_state;
			}
		}
end:
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	s->in_handshake--;
	return(ret);
	}


U
Ulf Möller 已提交
189
int ssl23_get_client_hello(SSL *s)
190
	{
191
	char buf_space[11]; /* Request this many bytes in initial read.
192 193 194 195
	                     * We can detect SSL 3.0/TLS 1.0 Client Hellos
	                     * ('type == 3') correctly only when the following
	                     * is in a single record, which is not guaranteed by
	                     * the protocol specification:
196 197 198 199 200 201 202 203
	                     * Byte  Content
	                     *  0     type            \
	                     *  1/2   version          > record header
	                     *  3/4   length          /
	                     *  5     msg_type        \
	                     *  6-8   length           > Client Hello message
	                     *  9/10  client_version  /
	                     */
204 205 206 207
	char *buf= &(buf_space[0]);
	unsigned char *p,*d,*dd;
	unsigned int i;
	unsigned int csl,sil,cl;
208
	int n=0,j;
209
	int type=0,use_sslv2_strong=0;
210
	int v[2];
211 212 213

	if (s->state ==	SSL23_ST_SR_CLNT_HELLO_A)
		{
214 215 216
		/* read the initial header */
		v[0]=v[1]=0;

217 218
		if (!ssl3_setup_buffers(s)) goto err;

219 220
		n=ssl23_read_bytes(s, sizeof buf_space);
		if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
221 222 223 224 225 226 227

		p=s->packet;

		memcpy(buf,p,n);

		if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
			{
228 229 230
			/*
			 * SSLv2 header
			 */
231 232
			if ((p[3] == 0x00) && (p[4] == 0x02))
				{
233
				v[0]=p[3]; v[1]=p[4];
234
				/* SSLv2 */
235 236
				if (!(s->options & SSL_OP_NO_SSLv2))
					type=1;
237 238 239
				}
			else if (p[3] == SSL3_VERSION_MAJOR)
				{
240
				v[0]=p[3]; v[1]=p[4];
241 242 243 244 245
				/* SSLv3/TLSv1 */
				if (p[4] >= TLS1_VERSION_MINOR)
					{
					if (!(s->options & SSL_OP_NO_TLSv1))
						{
246
						s->version=TLS1_VERSION;
247
						/* type=2; */ /* done later to survive restarts */
248 249 250 251
						s->state=SSL23_ST_SR_CLNT_HELLO_B;
						}
					else if (!(s->options & SSL_OP_NO_SSLv3))
						{
252
						s->version=SSL3_VERSION;
253
						/* type=2; */
254 255
						s->state=SSL23_ST_SR_CLNT_HELLO_B;
						}
256 257 258 259
					else if (!(s->options & SSL_OP_NO_SSLv2))
						{
						type=1;
						}
260 261
					}
				else if (!(s->options & SSL_OP_NO_SSLv3))
262
					{
263
					s->version=SSL3_VERSION;
264
					/* type=2; */
265
					s->state=SSL23_ST_SR_CLNT_HELLO_B;
266
					}
267 268
				else if (!(s->options & SSL_OP_NO_SSLv2))
					type=1;
269 270

				if (s->options & SSL_OP_NON_EXPORT_FIRST)
271 272 273 274 275 276 277 278 279
					/* Not only utterly confusing, but broken
					 * ('fractured programming'?) -- the details
					 * of this block nearly make it work
					 * as intended in this environment, but on one
					 * of the fine points (w.r.t. restarts) it fails.
					 * The obvious fix would be even more devastating
					 * to program structure; if you want the functionality,
					 * throw this away and implement it in a way
					 * that makes sense */
280
					{
281
#if 0
B
Ben Laurie 已提交
282
					STACK_OF(SSL_CIPHER) *sk;
283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
					SSL_CIPHER *c;
					int ne2,ne3;

					j=((p[0]&0x7f)<<8)|p[1];
					if (j > (1024*4))
						{
						SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
						goto err;
						}

					n=ssl23_read_bytes(s,j+2);
					if (n <= 0) return(n);
					p=s->packet;

					if ((buf=Malloc(n)) == NULL)
						{
						SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE);
						goto err;
						}
					memcpy(buf,p,n);

					p+=5;
					n2s(p,csl);
					p+=4;

					sk=ssl_bytes_to_cipher_list(
						s,p,csl,NULL);
					if (sk != NULL)
						{
						ne2=ne3=0;
B
Ben Laurie 已提交
313
						for (j=0; j<sk_SSL_CIPHER_num(sk); j++)
314
							{
B
Ben Laurie 已提交
315
							c=sk_SSL_CIPHER_value(sk,j);
316
							if (!SSL_C_IS_EXPORT(c))
317 318 319 320 321 322 323 324 325 326 327 328 329 330
								{
								if ((c->id>>24L) == 2L)
									ne2=1;
								else
									ne3=1;
								}
							}
						if (ne2 && !ne3)
							{
							type=1;
							use_sslv2_strong=1;
							goto next_bit;
							}
						}
331 332 333 334
#else
					SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_OPTION);
					goto err;
#endif
335 336 337 338 339
					}
				}
			}
		else if ((p[0] == SSL3_RT_HANDSHAKE) &&
			 (p[1] == SSL3_VERSION_MAJOR) &&
340
			 (p[5] == SSL3_MT_CLIENT_HELLO) &&
341 342
			 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
				|| (p[9] == p[1])))
343
			{
344 345 346 347
			/*
			 * SSLv3 or tls1 header
			 */
			
348 349 350 351 352 353 354 355 356 357
			v[0]=p[1]; /* major version */
			/* We must look at client_version inside the Client Hello message
			 * to get the correct minor version: */
			v[1]=p[10];
			/* However if we have only a pathologically small fragment of the
			 * Client Hello message, we simply use the version from the
			 * record header -- this is incorrect but unlikely to fail in
			 * practice */
			if (p[3] == 0 && p[4] < 6)
				v[1]=p[2];
358
			if (v[1] >= TLS1_VERSION_MINOR)
359 360 361
				{
				if (!(s->options & SSL_OP_NO_TLSv1))
					{
362
					s->version=TLS1_VERSION;
363 364 365
					type=3;
					}
				else if (!(s->options & SSL_OP_NO_SSLv3))
366 367
					{
					s->version=SSL3_VERSION;
368
					type=3;
369
					}
370 371
				}
			else if (!(s->options & SSL_OP_NO_SSLv3))
372 373
				{
				s->version=SSL3_VERSION;
374
				type=3;
375
				}
376
			}
377 378 379 380
		else if ((strncmp("GET ", (char *)p,4) == 0) ||
			 (strncmp("POST ",(char *)p,5) == 0) ||
			 (strncmp("HEAD ",(char *)p,5) == 0) ||
			 (strncmp("PUT ", (char *)p,4) == 0))
381
			{
382
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
383 384
			goto err;
			}
385
		else if (strncmp("CONNECT",(char *)p,7) == 0)
386
			{
387
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
388 389 390 391 392 393
			goto err;
			}
		}

	if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
		{
394 395 396
		/* we have SSLv3/TLSv1 in an SSLv2 header
		 * (other cases skip this state) */

397 398
		type=2;
		p=s->packet;
399
		v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
400
		v[1] = p[4];
401

402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425
		n=((p[0]&0x7f)<<8)|p[1];
		if (n > (1024*4))
			{
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
			goto err;
			}

		j=ssl23_read_bytes(s,n+2);
		if (j <= 0) return(j);

		ssl3_finish_mac(s,&(s->packet[2]),s->packet_length-2);

		p=s->packet;
		p+=5;
		n2s(p,csl);
		n2s(p,sil);
		n2s(p,cl);
		d=(unsigned char *)s->init_buf->data;
		if ((csl+sil+cl+11) != s->packet_length)
			{
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
			goto err;
			}

426 427
		*(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
		*(d++) = v[1];
428 429

		/* lets populate the random area */
U
Ulf Möller 已提交
430
		/* get the challenge_length */
431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451
		i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
		memset(d,0,SSL3_RANDOM_SIZE);
		memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
		d+=SSL3_RANDOM_SIZE;

		/* no session-id reuse */
		*(d++)=0;

		/* ciphers */
		j=0;
		dd=d;
		d+=2;
		for (i=0; i<csl; i+=3)
			{
			if (p[i] != 0) continue;
			*(d++)=p[i+1];
			*(d++)=p[i+2];
			j+=2;
			}
		s2n(j,dd);

452
		/* COMPRESSION */
453 454 455 456 457 458 459 460 461 462 463
		*(d++)=1;
		*(d++)=0;
		
		i=(d-(unsigned char *)s->init_buf->data);

		/* get the data reused from the init_buf */
		s->s3->tmp.reuse_message=1;
		s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
		s->s3->tmp.message_size=i;
		}

464 465 466
	/* imaginary new state (for program structure): */
	/* s->state = SSL23_SR_CLNT_HELLO_C */

467 468
	if (type == 1)
		{
469
#ifdef NO_SSL2
470
		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
471 472
		goto err;
#else
473
		/* we are talking sslv2 */
474
		/* we need to clean up the SSLv3/TLSv1 setup and put in the
475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493
		 * sslv2 stuff. */

		if (s->s2 == NULL)
			{
			if (!ssl2_new(s))
				goto err;
			}
		else
			ssl2_clear(s);

		if (s->s3 != NULL) ssl3_free(s);

		if (!BUF_MEM_grow(s->init_buf,
			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
			{
			goto err;
			}

		s->state=SSL2_ST_GET_CLIENT_HELLO_A;
494
		if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
495 496 497 498 499
			use_sslv2_strong)
			s->s2->ssl2_rollback=0;
		else
			s->s2->ssl2_rollback=1;

500
		/* setup the n bytes we have read so we get them from
501 502 503 504 505 506 507 508 509 510
		 * the sslv2 buffer */
		s->rstate=SSL_ST_READ_HEADER;
		s->packet_length=n;
		s->packet= &(s->s2->rbuf[0]);
		memcpy(s->packet,buf,n);
		s->s2->rbuf_left=n;
		s->s2->rbuf_offs=0;

		s->method=SSLv2_server_method();
		s->handshake_func=s->method->ssl_accept;
511
#endif
512 513 514 515
		}

	if ((type == 2) || (type == 3))
		{
516
		/* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
517

518
		if (!ssl_init_wbio_buffer(s,1)) goto err;
519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540

		/* we are in this state */
		s->state=SSL3_ST_SR_CLNT_HELLO_A;

		if (type == 3)
			{
			/* put the 'n' bytes we have read into the input buffer
			 * for SSLv3 */
			s->rstate=SSL_ST_READ_HEADER;
			s->packet_length=n;
			s->packet= &(s->s3->rbuf.buf[0]);
			memcpy(s->packet,buf,n);
			s->s3->rbuf.left=n;
			s->s3->rbuf.offset=0;
			}
		else
			{
			s->packet_length=0;
			s->s3->rbuf.left=0;
			s->s3->rbuf.offset=0;
			}

541 542
		if (s->version == TLS1_VERSION)
			s->method = TLSv1_server_method();
543
		else
544
			s->method = SSLv3_server_method();
545
#if 0 /* ssl3_get_client_hello does this */
546
		s->client_version=(v[0]<<8)|v[1];
547
#endif
548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565
		s->handshake_func=s->method->ssl_accept;
		}
	
	if ((type < 1) || (type > 3))
		{
		/* bad, very bad */
		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
		goto err;
		}
	s->init_num=0;

	if (buf != buf_space) Free(buf);
	s->first_packet=1;
	return(SSL_accept(s));
err:
	if (buf != buf_space) Free(buf);
	return(-1);
	}