s23_srvr.c 16.4 KB
Newer Older
1
/* ssl/s23_srvr.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
/* ====================================================================
 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
111 112

#include <stdio.h>
113 114 115 116
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
117 118
#include "ssl_locl.h"

119
static SSL_METHOD *ssl23_get_server_method(int ver);
120
int ssl23_get_client_hello(SSL *s);
U
Ulf Möller 已提交
121
static SSL_METHOD *ssl23_get_server_method(int ver)
122
	{
123
#ifndef OPENSSL_NO_SSL2
124
	if (ver == SSL2_VERSION)
125
		return(SSLv2_server_method());
126
#endif
127
	if (ver == SSL3_VERSION)
128
		return(SSLv3_server_method());
129 130
	else if (ver == TLS1_VERSION)
		return(TLSv1_server_method());
131 132 133 134
	else
		return(NULL);
	}

U
Ulf Möller 已提交
135
SSL_METHOD *SSLv23_server_method(void)
136 137 138 139 140 141 142 143 144 145
	{
	static int init=1;
	static SSL_METHOD SSLv23_server_data;

	if (init)
		{
		memcpy((char *)&SSLv23_server_data,
			(char *)sslv23_base_method(),sizeof(SSL_METHOD));
		SSLv23_server_data.ssl_accept=ssl23_accept;
		SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
B
Bodo Möller 已提交
146
		init=0;
147 148 149 150
		}
	return(&SSLv23_server_data);
	}

U
Ulf Möller 已提交
151
int ssl23_accept(SSL *s)
152 153 154 155 156 157 158
	{
	BUF_MEM *buf;
	unsigned long Time=time(NULL);
	void (*cb)()=NULL;
	int ret= -1;
	int new_state,state;

159
	RAND_add(&Time,sizeof(Time),0);
160
	ERR_clear_error();
161
	clear_sys_error();
162 163 164 165 166 167 168

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;
	
	s->in_handshake++;
169
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s); 
170 171 172 173 174 175 176 177 178 179 180 181

	for (;;)
		{
		state=s->state;

		switch(s->state)
			{
		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

182
			s->server=1;
183 184
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

185
			/* s->version=SSL3_VERSION; */
186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			ssl3_init_finished_mac(s);

			s->state=SSL23_ST_SR_CLNT_HELLO_A;
206
			s->ctx->stats.sess_accept++;
207 208 209 210 211 212 213 214 215 216
			s->init_num=0;
			break;

		case SSL23_ST_SR_CLNT_HELLO_A:
		case SSL23_ST_SR_CLNT_HELLO_B:

			s->shutdown=0;
			ret=ssl23_get_client_hello(s);
			if (ret >= 0) cb=NULL;
			goto end;
217
			/* break; */
218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234

		default:
			SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
			/* break; */
			}

		if ((cb != NULL) && (s->state != state))
			{
			new_state=s->state;
			s->state=state;
			cb(s,SSL_CB_ACCEPT_LOOP,1);
			s->state=new_state;
			}
		}
end:
235
	s->in_handshake--;
236 237 238 239 240 241
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}


U
Ulf Möller 已提交
242
int ssl23_get_client_hello(SSL *s)
243
	{
244
	char buf_space[11]; /* Request this many bytes in initial read.
245 246 247 248
	                     * We can detect SSL 3.0/TLS 1.0 Client Hellos
	                     * ('type == 3') correctly only when the following
	                     * is in a single record, which is not guaranteed by
	                     * the protocol specification:
249 250 251 252 253 254 255 256
	                     * Byte  Content
	                     *  0     type            \
	                     *  1/2   version          > record header
	                     *  3/4   length          /
	                     *  5     msg_type        \
	                     *  6-8   length           > Client Hello message
	                     *  9/10  client_version  /
	                     */
257
	char *buf= &(buf_space[0]);
258
	unsigned char *p,*d,*d_len,*dd;
259 260
	unsigned int i;
	unsigned int csl,sil,cl;
261
	int n=0,j;
U
Ulf Möller 已提交
262
	int type=0;
263
	int v[2];
264
#ifndef OPENSSL_NO_RSA
U
Ulf Möller 已提交
265 266
	int use_sslv2_strong=0;
#endif
267 268 269

	if (s->state ==	SSL23_ST_SR_CLNT_HELLO_A)
		{
270 271 272
		/* read the initial header */
		v[0]=v[1]=0;

273 274
		if (!ssl3_setup_buffers(s)) goto err;

275 276
		n=ssl23_read_bytes(s, sizeof buf_space);
		if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
277 278 279 280 281 282 283

		p=s->packet;

		memcpy(buf,p,n);

		if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
			{
284 285 286
			/*
			 * SSLv2 header
			 */
287 288
			if ((p[3] == 0x00) && (p[4] == 0x02))
				{
289
				v[0]=p[3]; v[1]=p[4];
290
				/* SSLv2 */
291 292
				if (!(s->options & SSL_OP_NO_SSLv2))
					type=1;
293 294 295
				}
			else if (p[3] == SSL3_VERSION_MAJOR)
				{
296
				v[0]=p[3]; v[1]=p[4];
297 298 299 300 301
				/* SSLv3/TLSv1 */
				if (p[4] >= TLS1_VERSION_MINOR)
					{
					if (!(s->options & SSL_OP_NO_TLSv1))
						{
302
						s->version=TLS1_VERSION;
303
						/* type=2; */ /* done later to survive restarts */
304 305 306 307
						s->state=SSL23_ST_SR_CLNT_HELLO_B;
						}
					else if (!(s->options & SSL_OP_NO_SSLv3))
						{
308
						s->version=SSL3_VERSION;
309
						/* type=2; */
310 311
						s->state=SSL23_ST_SR_CLNT_HELLO_B;
						}
312 313 314 315
					else if (!(s->options & SSL_OP_NO_SSLv2))
						{
						type=1;
						}
316 317
					}
				else if (!(s->options & SSL_OP_NO_SSLv3))
318
					{
319
					s->version=SSL3_VERSION;
320
					/* type=2; */
321
					s->state=SSL23_ST_SR_CLNT_HELLO_B;
322
					}
323 324
				else if (!(s->options & SSL_OP_NO_SSLv2))
					type=1;
325

326 327 328 329
				}
			}
		else if ((p[0] == SSL3_RT_HANDSHAKE) &&
			 (p[1] == SSL3_VERSION_MAJOR) &&
330
			 (p[5] == SSL3_MT_CLIENT_HELLO) &&
331 332
			 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
				|| (p[9] == p[1])))
333
			{
334 335 336 337
			/*
			 * SSLv3 or tls1 header
			 */
			
B
Bodo Möller 已提交
338
			v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
339
			/* We must look at client_version inside the Client Hello message
B
Bodo Möller 已提交
340 341
			 * to get the correct minor version.
			 * However if we have only a pathologically small fragment of the
342 343 344 345 346
			 * Client Hello message, this would be difficult, and we'd have
			 * to read more records to find out.
			 * No known SSL 3.0 client fragments ClientHello like this,
			 * so we simply assume TLS 1.0 to avoid protocol version downgrade
			 * attacks. */
347
			if (p[3] == 0 && p[4] < 6)
B
Bodo Möller 已提交
348
				{
349
#if 0
B
Bodo Möller 已提交
350 351
				SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
				goto err;
352 353 354
#else
				v[1] = TLS1_VERSION_MINOR;
#endif
B
Bodo Möller 已提交
355
				}
356 357
			else
				v[1]=p[10]; /* minor version according to client_version */
358
			if (v[1] >= TLS1_VERSION_MINOR)
359 360 361
				{
				if (!(s->options & SSL_OP_NO_TLSv1))
					{
362
					s->version=TLS1_VERSION;
363 364 365
					type=3;
					}
				else if (!(s->options & SSL_OP_NO_SSLv3))
366 367
					{
					s->version=SSL3_VERSION;
368
					type=3;
369
					}
370
				}
371
			else
372
				{
373 374 375 376 377 378 379 380 381 382 383 384 385
				/* client requests SSL 3.0 */
				if (!(s->options & SSL_OP_NO_SSLv3))
					{
					s->version=SSL3_VERSION;
					type=3;
					}
				else if (!(s->options & SSL_OP_NO_TLSv1))
					{
					/* we won't be able to use TLS of course,
					 * but this will send an appropriate alert */
					s->version=TLS1_VERSION;
					type=3;
					}
386
				}
387
			}
388 389 390 391
		else if ((strncmp("GET ", (char *)p,4) == 0) ||
			 (strncmp("POST ",(char *)p,5) == 0) ||
			 (strncmp("HEAD ",(char *)p,5) == 0) ||
			 (strncmp("PUT ", (char *)p,4) == 0))
392
			{
393
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
394 395
			goto err;
			}
396
		else if (strncmp("CONNECT",(char *)p,7) == 0)
397
			{
398
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
399 400 401 402 403 404
			goto err;
			}
		}

	if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
		{
405 406 407
		/* we have SSLv3/TLSv1 in an SSLv2 header
		 * (other cases skip this state) */

408 409
		type=2;
		p=s->packet;
410
		v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
411
		v[1] = p[4];
412

413 414 415 416 417 418 419 420 421 422
		n=((p[0]&0x7f)<<8)|p[1];
		if (n > (1024*4))
			{
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
			goto err;
			}

		j=ssl23_read_bytes(s,n+2);
		if (j <= 0) return(j);

B
Bodo Möller 已提交
423 424 425
		ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
		if (s->msg_callback)
			s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
426 427 428 429 430 431 432 433 434 435 436 437 438

		p=s->packet;
		p+=5;
		n2s(p,csl);
		n2s(p,sil);
		n2s(p,cl);
		d=(unsigned char *)s->init_buf->data;
		if ((csl+sil+cl+11) != s->packet_length)
			{
			SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
			goto err;
			}

439 440
		/* record header: msg_type ... */
		*(d++) = SSL3_MT_CLIENT_HELLO;
441
		/* ... and length (actual value will be written later) */
442 443
		d_len = d;
		d += 3;
444 445

		/* client_version */
446 447
		*(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
		*(d++) = v[1];
448 449

		/* lets populate the random area */
U
Ulf Möller 已提交
450
		/* get the challenge_length */
451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471
		i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
		memset(d,0,SSL3_RANDOM_SIZE);
		memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
		d+=SSL3_RANDOM_SIZE;

		/* no session-id reuse */
		*(d++)=0;

		/* ciphers */
		j=0;
		dd=d;
		d+=2;
		for (i=0; i<csl; i+=3)
			{
			if (p[i] != 0) continue;
			*(d++)=p[i+1];
			*(d++)=p[i+2];
			j+=2;
			}
		s2n(j,dd);

472
		/* COMPRESSION */
473 474 475 476
		*(d++)=1;
		*(d++)=0;
		
		i=(d-(unsigned char *)s->init_buf->data);
477
		l2n3((long)i, d_len);
478 479 480 481 482 483 484

		/* get the data reused from the init_buf */
		s->s3->tmp.reuse_message=1;
		s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
		s->s3->tmp.message_size=i;
		}

485 486 487
	/* imaginary new state (for program structure): */
	/* s->state = SSL23_SR_CLNT_HELLO_C */

488 489
	if (type == 1)
		{
490
#ifdef OPENSSL_NO_SSL2
491
		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
492 493
		goto err;
#else
494
		/* we are talking sslv2 */
495
		/* we need to clean up the SSLv3/TLSv1 setup and put in the
496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514
		 * sslv2 stuff. */

		if (s->s2 == NULL)
			{
			if (!ssl2_new(s))
				goto err;
			}
		else
			ssl2_clear(s);

		if (s->s3 != NULL) ssl3_free(s);

		if (!BUF_MEM_grow(s->init_buf,
			SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
			{
			goto err;
			}

		s->state=SSL2_ST_GET_CLIENT_HELLO_A;
515
		if ((s->options & SSL_OP_MSIE_SSLV2_RSA_PADDING) ||
516 517
			use_sslv2_strong ||
			(s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3))
518 519
			s->s2->ssl2_rollback=0;
		else
B
Bodo Möller 已提交
520 521
			/* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
			 * (SSL 3.0 draft/RFC 2246, App. E.2) */
522 523
			s->s2->ssl2_rollback=1;

524
		/* setup the n bytes we have read so we get them from
525 526 527 528 529 530 531 532 533 534
		 * the sslv2 buffer */
		s->rstate=SSL_ST_READ_HEADER;
		s->packet_length=n;
		s->packet= &(s->s2->rbuf[0]);
		memcpy(s->packet,buf,n);
		s->s2->rbuf_left=n;
		s->s2->rbuf_offs=0;

		s->method=SSLv2_server_method();
		s->handshake_func=s->method->ssl_accept;
535
#endif
536 537 538 539
		}

	if ((type == 2) || (type == 3))
		{
540
		/* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
541

542
		if (!ssl_init_wbio_buffer(s,1)) goto err;
543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564

		/* we are in this state */
		s->state=SSL3_ST_SR_CLNT_HELLO_A;

		if (type == 3)
			{
			/* put the 'n' bytes we have read into the input buffer
			 * for SSLv3 */
			s->rstate=SSL_ST_READ_HEADER;
			s->packet_length=n;
			s->packet= &(s->s3->rbuf.buf[0]);
			memcpy(s->packet,buf,n);
			s->s3->rbuf.left=n;
			s->s3->rbuf.offset=0;
			}
		else
			{
			s->packet_length=0;
			s->s3->rbuf.left=0;
			s->s3->rbuf.offset=0;
			}

565 566
		if (s->version == TLS1_VERSION)
			s->method = TLSv1_server_method();
567
		else
568
			s->method = SSLv3_server_method();
569
#if 0 /* ssl3_get_client_hello does this */
570
		s->client_version=(v[0]<<8)|v[1];
571
#endif
572 573 574 575 576 577 578 579 580 581 582
		s->handshake_func=s->method->ssl_accept;
		}
	
	if ((type < 1) || (type > 3))
		{
		/* bad, very bad */
		SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
		goto err;
		}
	s->init_num=0;

583
	if (buf != buf_space) OPENSSL_free(buf);
584 585 586
	s->first_packet=1;
	return(SSL_accept(s));
err:
587
	if (buf != buf_space) OPENSSL_free(buf);
588 589
	return(-1);
	}