]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s23_srvr.c
Client side version negotiation rewrite
[thirdparty/openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_server_method(int ver);
120 int ssl23_get_client_hello(SSL *s);
121 static const SSL_METHOD *ssl23_get_server_method(int ver)
122 {
123 #ifndef OPENSSL_NO_SSL3
124 if (ver == SSL3_VERSION)
125 return (SSLv3_server_method());
126 #endif
127 if (ver == TLS1_VERSION)
128 return (TLSv1_server_method());
129 else if (ver == TLS1_1_VERSION)
130 return (TLSv1_1_server_method());
131 else if (ver == TLS1_2_VERSION)
132 return (TLSv1_2_server_method());
133 else
134 return (NULL);
135 }
136
137
138 int ssl23_accept(SSL *s)
139 {
140 BUF_MEM *buf;
141 unsigned long Time = (unsigned long)time(NULL);
142 void (*cb) (const SSL *ssl, int type, int val) = NULL;
143 int ret = -1;
144 int new_state, state;
145
146 RAND_add(&Time, sizeof(Time), 0);
147 ERR_clear_error();
148 clear_sys_error();
149
150 if (s->info_callback != NULL)
151 cb = s->info_callback;
152 else if (s->ctx->info_callback != NULL)
153 cb = s->ctx->info_callback;
154
155 s->in_handshake++;
156 if (!SSL_in_init(s) || SSL_in_before(s)) {
157 if (!SSL_clear(s))
158 return -1;
159 }
160
161 for (;;) {
162 state = s->state;
163
164 switch (s->state) {
165 case SSL_ST_BEFORE:
166 case SSL_ST_ACCEPT:
167 case SSL_ST_BEFORE | SSL_ST_ACCEPT:
168 case SSL_ST_OK | SSL_ST_ACCEPT:
169
170 s->server = 1;
171 if (cb != NULL)
172 cb(s, SSL_CB_HANDSHAKE_START, 1);
173
174 /* s->version=SSL3_VERSION; */
175 s->type = SSL_ST_ACCEPT;
176
177 if (s->init_buf == NULL) {
178 if ((buf = BUF_MEM_new()) == NULL) {
179 ret = -1;
180 goto end;
181 }
182 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
183 BUF_MEM_free(buf);
184 ret = -1;
185 goto end;
186 }
187 s->init_buf = buf;
188 }
189
190 ssl3_init_finished_mac(s);
191
192 s->state = SSL23_ST_SR_CLNT_HELLO_A;
193 s->ctx->stats.sess_accept++;
194 s->init_num = 0;
195 break;
196
197 case SSL23_ST_SR_CLNT_HELLO_A:
198 case SSL23_ST_SR_CLNT_HELLO_B:
199
200 s->shutdown = 0;
201 ret = ssl23_get_client_hello(s);
202 if (ret >= 0)
203 cb = NULL;
204 goto end;
205 /* break; */
206
207 default:
208 SSLerr(SSL_F_SSL23_ACCEPT, SSL_R_UNKNOWN_STATE);
209 ret = -1;
210 goto end;
211 /* break; */
212 }
213
214 if ((cb != NULL) && (s->state != state)) {
215 new_state = s->state;
216 s->state = state;
217 cb(s, SSL_CB_ACCEPT_LOOP, 1);
218 s->state = new_state;
219 }
220 }
221 end:
222 s->in_handshake--;
223 if (cb != NULL)
224 cb(s, SSL_CB_ACCEPT_EXIT, ret);
225 return (ret);
226 }
227
228 int ssl23_get_client_hello(SSL *s)
229 {
230 /*-
231 * Request this many bytes in initial read.
232 * We can detect SSL 3.0/TLS 1.0 Client Hellos
233 * ('type == 3') correctly only when the following
234 * is in a single record, which is not guaranteed by
235 * the protocol specification:
236 * Byte Content
237 * 0 type \
238 * 1/2 version > record header
239 * 3/4 length /
240 * 5 msg_type \
241 * 6-8 length > Client Hello message
242 * 9/10 client_version /
243 */
244 unsigned char buf_space[11];
245 unsigned char *buf = &(buf_space[0]);
246 unsigned char *p, *d, *d_len, *dd;
247 unsigned int i;
248 unsigned int csl, sil, cl;
249 int n = 0, j;
250 int type = 0;
251 int v[2];
252
253 if (s->state == SSL23_ST_SR_CLNT_HELLO_A) {
254 /* read the initial header */
255 v[0] = v[1] = 0;
256
257 if (!ssl3_setup_buffers(s))
258 goto err;
259
260 n = ssl23_read_bytes(s, sizeof buf_space);
261 if (n != sizeof buf_space)
262 return (n); /* n == -1 || n == 0 */
263
264 p = RECORD_LAYER_get_packet(&s->rlayer);
265
266 memcpy(buf, p, n);
267
268 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO)) {
269 /*
270 * SSLv2 header
271 */
272 if ((p[3] == 0x00) && (p[4] == 0x02)) {
273 v[0] = p[3];
274 v[1] = p[4];
275 /* SSLv2 */
276 } else if (p[3] == SSL3_VERSION_MAJOR) {
277 v[0] = p[3];
278 v[1] = p[4];
279 /* SSLv3/TLSv1 */
280 if (p[4] >= TLS1_VERSION_MINOR) {
281 if (p[4] >= TLS1_2_VERSION_MINOR &&
282 !(s->options & SSL_OP_NO_TLSv1_2)) {
283 s->version = TLS1_2_VERSION;
284 s->state = SSL23_ST_SR_CLNT_HELLO_B;
285 } else if (p[4] >= TLS1_1_VERSION_MINOR &&
286 !(s->options & SSL_OP_NO_TLSv1_1)) {
287 s->version = TLS1_1_VERSION;
288 /*
289 * type=2;
290 *//*
291 * done later to survive restarts
292 */
293 s->state = SSL23_ST_SR_CLNT_HELLO_B;
294 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
295 s->version = TLS1_VERSION;
296 /*
297 * type=2;
298 *//*
299 * done later to survive restarts
300 */
301 s->state = SSL23_ST_SR_CLNT_HELLO_B;
302 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
303 s->version = SSL3_VERSION;
304 /* type=2; */
305 s->state = SSL23_ST_SR_CLNT_HELLO_B;
306 }
307 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
308 s->version = SSL3_VERSION;
309 /* type=2; */
310 s->state = SSL23_ST_SR_CLNT_HELLO_B;
311 }
312 }
313 }
314 /* p[4] < 5 ... silly record length? */
315 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
316 (p[1] == SSL3_VERSION_MAJOR) &&
317 (p[5] == SSL3_MT_CLIENT_HELLO) && ((p[3] == 0 && p[4] < 5)
318 || (p[9] >= p[1]))) {
319 /*
320 * SSLv3 or tls1 header
321 */
322
323 v[0] = p[1]; /* major version (= SSL3_VERSION_MAJOR) */
324 /*
325 * We must look at client_version inside the Client Hello message
326 * to get the correct minor version. However if we have only a
327 * pathologically small fragment of the Client Hello message, this
328 * would be difficult, and we'd have to read more records to find
329 * out. No known SSL 3.0 client fragments ClientHello like this,
330 * so we simply reject such connections to avoid protocol version
331 * downgrade attacks.
332 */
333 if (p[3] == 0 && p[4] < 6) {
334 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_SMALL);
335 goto err;
336 }
337 /*
338 * if major version number > 3 set minor to a value which will
339 * use the highest version 3 we support. If TLS 2.0 ever appears
340 * we will need to revise this....
341 */
342 if (p[9] > SSL3_VERSION_MAJOR)
343 v[1] = 0xff;
344 else
345 v[1] = p[10]; /* minor version according to client_version */
346 if (v[1] >= TLS1_VERSION_MINOR) {
347 if (v[1] >= TLS1_2_VERSION_MINOR &&
348 !(s->options & SSL_OP_NO_TLSv1_2)) {
349 s->version = TLS1_2_VERSION;
350 type = 3;
351 } else if (v[1] >= TLS1_1_VERSION_MINOR &&
352 !(s->options & SSL_OP_NO_TLSv1_1)) {
353 s->version = TLS1_1_VERSION;
354 type = 3;
355 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
356 s->version = TLS1_VERSION;
357 type = 3;
358 } else if (!(s->options & SSL_OP_NO_SSLv3)) {
359 s->version = SSL3_VERSION;
360 type = 3;
361 }
362 } else {
363 /* client requests SSL 3.0 */
364 if (!(s->options & SSL_OP_NO_SSLv3)) {
365 s->version = SSL3_VERSION;
366 type = 3;
367 } else if (!(s->options & SSL_OP_NO_TLSv1)) {
368 /*
369 * we won't be able to use TLS of course, but this will
370 * send an appropriate alert
371 */
372 s->version = TLS1_VERSION;
373 type = 3;
374 }
375 }
376 } else if ((strncmp("GET ", (char *)p, 4) == 0) ||
377 (strncmp("POST ", (char *)p, 5) == 0) ||
378 (strncmp("HEAD ", (char *)p, 5) == 0) ||
379 (strncmp("PUT ", (char *)p, 4) == 0)) {
380 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTP_REQUEST);
381 goto err;
382 } else if (strncmp("CONNECT", (char *)p, 7) == 0) {
383 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_HTTPS_PROXY_REQUEST);
384 goto err;
385 }
386 }
387
388 /* ensure that TLS_MAX_VERSION is up-to-date */
389 OPENSSL_assert(s->version <= TLS_MAX_VERSION);
390
391 if (s->version < TLS1_2_VERSION && tls1_suiteb(s)) {
392 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
393 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
394 goto err;
395 }
396
397 if (FIPS_mode() && (s->version < TLS1_VERSION)) {
398 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
399 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
400 goto err;
401 }
402
403 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
404 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_VERSION_TOO_LOW);
405 goto err;
406 }
407
408 if (s->state == SSL23_ST_SR_CLNT_HELLO_B) {
409 /*
410 * we have SSLv3/TLSv1 in an SSLv2 header (other cases skip this
411 * state)
412 */
413
414 type = 2;
415 p = RECORD_LAYER_get_packet(&s->rlayer);
416 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
417 v[1] = p[4];
418
419 /*-
420 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
421 * header is sent directly on the wire, not wrapped as a TLS
422 * record. It's format is:
423 * Byte Content
424 * 0-1 msg_length
425 * 2 msg_type
426 * 3-4 version
427 * 5-6 cipher_spec_length
428 * 7-8 session_id_length
429 * 9-10 challenge_length
430 * ... ...
431 */
432 n = ((p[0] & 0x7f) << 8) | p[1];
433 if (n > (1024 * 4)) {
434 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_RECORD_TOO_LARGE);
435 goto err;
436 }
437 if (n < 9) {
438 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
439 SSL_R_RECORD_LENGTH_MISMATCH);
440 goto err;
441 }
442
443 j = ssl23_read_bytes(s, n + 2);
444 /*
445 * We previously read 11 bytes, so if j > 0, we must have j == n+2 ==
446 * s->packet_length. We have at least 11 valid packet bytes.
447 */
448 if (j <= 0)
449 return (j);
450
451 ssl3_finish_mac(s, RECORD_LAYER_get_packet(&s->rlayer) + 2,
452 RECORD_LAYER_get_packet_length(&s->rlayer) - 2);
453
454 /* CLIENT-HELLO */
455 if (s->msg_callback)
456 s->msg_callback(0, SSL2_VERSION, 0,
457 RECORD_LAYER_get_packet(&s->rlayer) + 2,
458 RECORD_LAYER_get_packet_length(&s->rlayer) - 2, s,
459 s->msg_callback_arg);
460
461 p = RECORD_LAYER_get_packet(&s->rlayer);
462 p += 5;
463 n2s(p, csl);
464 n2s(p, sil);
465 n2s(p, cl);
466 d = (unsigned char *)s->init_buf->data;
467 if ((csl + sil + cl + 11)
468 != RECORD_LAYER_get_packet_length(&s->rlayer)) {
469 /* We can't have TLS
470 * extensions in SSL
471 * 2.0 format *
472 * Client Hello, can
473 * we? Error
474 * condition should
475 * be * '>'
476 * otherweise */
477 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,
478 SSL_R_RECORD_LENGTH_MISMATCH);
479 goto err;
480 }
481
482 /* record header: msg_type ... */
483 *(d++) = SSL3_MT_CLIENT_HELLO;
484 /* ... and length (actual value will be written later) */
485 d_len = d;
486 d += 3;
487
488 /* client_version */
489 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
490 *(d++) = v[1];
491
492 /* lets populate the random area */
493 /* get the challenge_length */
494 i = (cl > SSL3_RANDOM_SIZE) ? SSL3_RANDOM_SIZE : cl;
495 memset(d, 0, SSL3_RANDOM_SIZE);
496 memcpy(&(d[SSL3_RANDOM_SIZE - i]), &(p[csl + sil]), i);
497 d += SSL3_RANDOM_SIZE;
498
499 /* no session-id reuse */
500 *(d++) = 0;
501
502 /* ciphers */
503 j = 0;
504 dd = d;
505 d += 2;
506 for (i = 0; i < csl; i += 3) {
507 if (p[i] != 0)
508 continue;
509 *(d++) = p[i + 1];
510 *(d++) = p[i + 2];
511 j += 2;
512 }
513 s2n(j, dd);
514
515 /* COMPRESSION */
516 *(d++) = 1;
517 *(d++) = 0;
518
519 #if 0
520 /* copy any remaining data with may be extensions */
521 p = p + csl + sil + cl;
522 while (p < s->packet + s->packet_length) {
523 *(d++) = *(p++);
524 }
525 #endif
526
527 i = (d - (unsigned char *)s->init_buf->data) - 4;
528 l2n3((long)i, d_len);
529
530 /* get the data reused from the init_buf */
531 s->s3->tmp.reuse_message = 1;
532 s->s3->tmp.message_type = SSL3_MT_CLIENT_HELLO;
533 s->s3->tmp.message_size = i;
534 }
535
536 /* imaginary new state (for program structure): */
537 /* s->state = SSL23_SR_CLNT_HELLO_C */
538
539 if ((type == 2) || (type == 3)) {
540 /*
541 * we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style)
542 */
543 const SSL_METHOD *new_method;
544 new_method = ssl23_get_server_method(s->version);
545 if (new_method == NULL) {
546 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
547 goto err;
548 }
549 s->method = new_method;
550
551 if (!ssl_init_wbio_buffer(s, 1))
552 goto err;
553
554 /* we are in this state */
555 s->state = SSL3_ST_SR_CLNT_HELLO_A;
556
557 if (type == 3) {
558 /*
559 * put the 'n' bytes we have read into the input buffer for SSLv3
560 */
561 if (!RECORD_LAYER_set_data(&s->rlayer, buf, n))
562 goto err;
563 } else {
564 if (!RECORD_LAYER_set_data(&s->rlayer, NULL, 0))
565 goto err;
566 }
567 s->handshake_func = s->method->ssl_accept;
568 } else {
569 /* bad, very bad */
570 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
571 goto err;
572 }
573 s->init_num = 0;
574
575 if (buf != buf_space)
576 OPENSSL_free(buf);
577 return (SSL_accept(s));
578 err:
579 if (buf != buf_space)
580 OPENSSL_free(buf);
581 return (-1);
582 }