]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s23_srvr.c
Initial incomplete TLS v1.2 support. New ciphersuites added, new version
[thirdparty/openssl.git] / ssl / s23_srvr.c
1 /* ssl/s23_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include "ssl_locl.h"
114 #include <openssl/buffer.h>
115 #include <openssl/rand.h>
116 #include <openssl/objects.h>
117 #include <openssl/evp.h>
118
119 static const SSL_METHOD *ssl23_get_server_method(int ver);
120 int ssl23_get_client_hello(SSL *s);
121 static const SSL_METHOD *ssl23_get_server_method(int ver)
122 {
123 #ifndef OPENSSL_NO_SSL2
124 if (ver == SSL2_VERSION)
125 return(SSLv2_server_method());
126 #endif
127 if (ver == SSL3_VERSION)
128 return(SSLv3_server_method());
129 else if (ver == TLS1_VERSION)
130 return(TLSv1_server_method());
131 else if (ver == TLS1_1_VERSION)
132 return(TLSv1_1_server_method());
133 else if (ver == TLS1_2_VERSION)
134 return(TLSv1_2_server_method());
135 else
136 return(NULL);
137 }
138
139 IMPLEMENT_ssl23_meth_func(SSLv23_server_method,
140 ssl23_accept,
141 ssl_undefined_function,
142 ssl23_get_server_method)
143
144 int ssl23_accept(SSL *s)
145 {
146 BUF_MEM *buf;
147 unsigned long Time=(unsigned long)time(NULL);
148 void (*cb)(const SSL *ssl,int type,int val)=NULL;
149 int ret= -1;
150 int new_state,state;
151
152 RAND_add(&Time,sizeof(Time),0);
153 ERR_clear_error();
154 clear_sys_error();
155
156 if (s->info_callback != NULL)
157 cb=s->info_callback;
158 else if (s->ctx->info_callback != NULL)
159 cb=s->ctx->info_callback;
160
161 s->in_handshake++;
162 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
163
164 for (;;)
165 {
166 state=s->state;
167
168 switch(s->state)
169 {
170 case SSL_ST_BEFORE:
171 case SSL_ST_ACCEPT:
172 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
173 case SSL_ST_OK|SSL_ST_ACCEPT:
174
175 s->server=1;
176 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
177
178 /* s->version=SSL3_VERSION; */
179 s->type=SSL_ST_ACCEPT;
180
181 if (s->init_buf == NULL)
182 {
183 if ((buf=BUF_MEM_new()) == NULL)
184 {
185 ret= -1;
186 goto end;
187 }
188 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
189 {
190 ret= -1;
191 goto end;
192 }
193 s->init_buf=buf;
194 }
195
196 ssl3_init_finished_mac(s);
197
198 s->state=SSL23_ST_SR_CLNT_HELLO_A;
199 s->ctx->stats.sess_accept++;
200 s->init_num=0;
201 break;
202
203 case SSL23_ST_SR_CLNT_HELLO_A:
204 case SSL23_ST_SR_CLNT_HELLO_B:
205
206 s->shutdown=0;
207 ret=ssl23_get_client_hello(s);
208 if (ret >= 0) cb=NULL;
209 goto end;
210 /* break; */
211
212 default:
213 SSLerr(SSL_F_SSL23_ACCEPT,SSL_R_UNKNOWN_STATE);
214 ret= -1;
215 goto end;
216 /* break; */
217 }
218
219 if ((cb != NULL) && (s->state != state))
220 {
221 new_state=s->state;
222 s->state=state;
223 cb(s,SSL_CB_ACCEPT_LOOP,1);
224 s->state=new_state;
225 }
226 }
227 end:
228 s->in_handshake--;
229 if (cb != NULL)
230 cb(s,SSL_CB_ACCEPT_EXIT,ret);
231 return(ret);
232 }
233
234
235 int ssl23_get_client_hello(SSL *s)
236 {
237 char buf_space[11]; /* Request this many bytes in initial read.
238 * We can detect SSL 3.0/TLS 1.0 Client Hellos
239 * ('type == 3') correctly only when the following
240 * is in a single record, which is not guaranteed by
241 * the protocol specification:
242 * Byte Content
243 * 0 type \
244 * 1/2 version > record header
245 * 3/4 length /
246 * 5 msg_type \
247 * 6-8 length > Client Hello message
248 * 9/10 client_version /
249 */
250 char *buf= &(buf_space[0]);
251 unsigned char *p,*d,*d_len,*dd;
252 unsigned int i;
253 unsigned int csl,sil,cl;
254 int n=0,j;
255 int type=0;
256 int v[2];
257
258 if (s->state == SSL23_ST_SR_CLNT_HELLO_A)
259 {
260 /* read the initial header */
261 v[0]=v[1]=0;
262
263 if (!ssl3_setup_buffers(s)) goto err;
264
265 n=ssl23_read_bytes(s, sizeof buf_space);
266 if (n != sizeof buf_space) return(n); /* n == -1 || n == 0 */
267
268 p=s->packet;
269
270 memcpy(buf,p,n);
271
272 if ((p[0] & 0x80) && (p[2] == SSL2_MT_CLIENT_HELLO))
273 {
274 /*
275 * SSLv2 header
276 */
277 if ((p[3] == 0x00) && (p[4] == 0x02))
278 {
279 v[0]=p[3]; v[1]=p[4];
280 /* SSLv2 */
281 if (!(s->options & SSL_OP_NO_SSLv2))
282 type=1;
283 }
284 else if (p[3] == SSL3_VERSION_MAJOR)
285 {
286 v[0]=p[3]; v[1]=p[4];
287 /* SSLv3/TLSv1 */
288 if (p[4] >= TLS1_VERSION_MINOR)
289 {
290 if (p[4] >= TLS1_2_VERSION_MINOR &&
291 !(s->options & SSL_OP_NO_TLSv1_2))
292 {
293 s->version=TLS1_2_VERSION;
294 s->state=SSL23_ST_SR_CLNT_HELLO_B;
295 }
296 else if (p[4] >= TLS1_1_VERSION_MINOR &&
297 !(s->options & SSL_OP_NO_TLSv1_1))
298 {
299 s->version=TLS1_1_VERSION;
300 /* type=2; */ /* done later to survive restarts */
301 s->state=SSL23_ST_SR_CLNT_HELLO_B;
302 }
303 else if (!(s->options & SSL_OP_NO_TLSv1))
304 {
305 s->version=TLS1_VERSION;
306 /* type=2; */ /* done later to survive restarts */
307 s->state=SSL23_ST_SR_CLNT_HELLO_B;
308 }
309 else if (!(s->options & SSL_OP_NO_SSLv3))
310 {
311 s->version=SSL3_VERSION;
312 /* type=2; */
313 s->state=SSL23_ST_SR_CLNT_HELLO_B;
314 }
315 else if (!(s->options & SSL_OP_NO_SSLv2))
316 {
317 type=1;
318 }
319 }
320 else if (!(s->options & SSL_OP_NO_SSLv3))
321 {
322 s->version=SSL3_VERSION;
323 /* type=2; */
324 s->state=SSL23_ST_SR_CLNT_HELLO_B;
325 }
326 else if (!(s->options & SSL_OP_NO_SSLv2))
327 type=1;
328
329 }
330 }
331 else if ((p[0] == SSL3_RT_HANDSHAKE) &&
332 (p[1] == SSL3_VERSION_MAJOR) &&
333 (p[5] == SSL3_MT_CLIENT_HELLO) &&
334 ((p[3] == 0 && p[4] < 5 /* silly record length? */)
335 || (p[9] >= p[1])))
336 {
337 /*
338 * SSLv3 or tls1 header
339 */
340
341 v[0]=p[1]; /* major version (= SSL3_VERSION_MAJOR) */
342 /* We must look at client_version inside the Client Hello message
343 * to get the correct minor version.
344 * However if we have only a pathologically small fragment of the
345 * Client Hello message, this would be difficult, and we'd have
346 * to read more records to find out.
347 * No known SSL 3.0 client fragments ClientHello like this,
348 * so we simply assume TLS 1.0 to avoid protocol version downgrade
349 * attacks. */
350 if (p[3] == 0 && p[4] < 6)
351 {
352 #if 0
353 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_SMALL);
354 goto err;
355 #else
356 v[1] = TLS1_VERSION_MINOR;
357 #endif
358 }
359 /* if major version number > 3 set minor to a value
360 * which will use the highest version 3 we support.
361 * If TLS 2.0 ever appears we will need to revise
362 * this....
363 */
364 else if (p[9] > SSL3_VERSION_MAJOR)
365 v[1]=0xff;
366 else
367 v[1]=p[10]; /* minor version according to client_version */
368 if (v[1] >= TLS1_VERSION_MINOR)
369 {
370 if (v[1] >= TLS1_2_VERSION_MINOR &&
371 !(s->options & SSL_OP_NO_TLSv1_2))
372 {
373 s->version=TLS1_2_VERSION;
374 type=3;
375 }
376 else if (v[1] >= TLS1_1_VERSION_MINOR &&
377 !(s->options & SSL_OP_NO_TLSv1_1))
378 {
379 s->version=TLS1_1_VERSION;
380 type=3;
381 }
382 else if (!(s->options & SSL_OP_NO_TLSv1))
383 {
384 s->version=TLS1_VERSION;
385 type=3;
386 }
387 else if (!(s->options & SSL_OP_NO_SSLv3))
388 {
389 s->version=SSL3_VERSION;
390 type=3;
391 }
392 }
393 else
394 {
395 /* client requests SSL 3.0 */
396 if (!(s->options & SSL_OP_NO_SSLv3))
397 {
398 s->version=SSL3_VERSION;
399 type=3;
400 }
401 else if (!(s->options & SSL_OP_NO_TLSv1))
402 {
403 /* we won't be able to use TLS of course,
404 * but this will send an appropriate alert */
405 s->version=TLS1_VERSION;
406 type=3;
407 }
408 }
409 }
410 else if ((strncmp("GET ", (char *)p,4) == 0) ||
411 (strncmp("POST ",(char *)p,5) == 0) ||
412 (strncmp("HEAD ",(char *)p,5) == 0) ||
413 (strncmp("PUT ", (char *)p,4) == 0))
414 {
415 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTP_REQUEST);
416 goto err;
417 }
418 else if (strncmp("CONNECT",(char *)p,7) == 0)
419 {
420 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_HTTPS_PROXY_REQUEST);
421 goto err;
422 }
423 }
424
425 if (s->state == SSL23_ST_SR_CLNT_HELLO_B)
426 {
427 /* we have SSLv3/TLSv1 in an SSLv2 header
428 * (other cases skip this state) */
429
430 type=2;
431 p=s->packet;
432 v[0] = p[3]; /* == SSL3_VERSION_MAJOR */
433 v[1] = p[4];
434
435 n=((p[0]&0x7f)<<8)|p[1];
436 if (n > (1024*4))
437 {
438 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_TOO_LARGE);
439 goto err;
440 }
441
442 j=ssl23_read_bytes(s,n+2);
443 if (j <= 0) return(j);
444
445 ssl3_finish_mac(s, s->packet+2, s->packet_length-2);
446 if (s->msg_callback)
447 s->msg_callback(0, SSL2_VERSION, 0, s->packet+2, s->packet_length-2, s, s->msg_callback_arg); /* CLIENT-HELLO */
448
449 p=s->packet;
450 p+=5;
451 n2s(p,csl);
452 n2s(p,sil);
453 n2s(p,cl);
454 d=(unsigned char *)s->init_buf->data;
455 if ((csl+sil+cl+11) != s->packet_length) /* We can't have TLS extensions in SSL 2.0 format
456 * Client Hello, can we? Error condition should be
457 * '>' otherweise */
458 {
459 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);
460 goto err;
461 }
462
463 /* record header: msg_type ... */
464 *(d++) = SSL3_MT_CLIENT_HELLO;
465 /* ... and length (actual value will be written later) */
466 d_len = d;
467 d += 3;
468
469 /* client_version */
470 *(d++) = SSL3_VERSION_MAJOR; /* == v[0] */
471 *(d++) = v[1];
472
473 /* lets populate the random area */
474 /* get the challenge_length */
475 i=(cl > SSL3_RANDOM_SIZE)?SSL3_RANDOM_SIZE:cl;
476 memset(d,0,SSL3_RANDOM_SIZE);
477 memcpy(&(d[SSL3_RANDOM_SIZE-i]),&(p[csl+sil]),i);
478 d+=SSL3_RANDOM_SIZE;
479
480 /* no session-id reuse */
481 *(d++)=0;
482
483 /* ciphers */
484 j=0;
485 dd=d;
486 d+=2;
487 for (i=0; i<csl; i+=3)
488 {
489 if (p[i] != 0) continue;
490 *(d++)=p[i+1];
491 *(d++)=p[i+2];
492 j+=2;
493 }
494 s2n(j,dd);
495
496 /* COMPRESSION */
497 *(d++)=1;
498 *(d++)=0;
499
500 #if 0
501 /* copy any remaining data with may be extensions */
502 p = p+csl+sil+cl;
503 while (p < s->packet+s->packet_length)
504 {
505 *(d++)=*(p++);
506 }
507 #endif
508
509 i = (d-(unsigned char *)s->init_buf->data) - 4;
510 l2n3((long)i, d_len);
511
512 /* get the data reused from the init_buf */
513 s->s3->tmp.reuse_message=1;
514 s->s3->tmp.message_type=SSL3_MT_CLIENT_HELLO;
515 s->s3->tmp.message_size=i;
516 }
517
518 /* imaginary new state (for program structure): */
519 /* s->state = SSL23_SR_CLNT_HELLO_C */
520
521 if (type == 1)
522 {
523 #ifdef OPENSSL_NO_SSL2
524 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL);
525 goto err;
526 #else
527 /* we are talking sslv2 */
528 /* we need to clean up the SSLv3/TLSv1 setup and put in the
529 * sslv2 stuff. */
530
531 if (s->s2 == NULL)
532 {
533 if (!ssl2_new(s))
534 goto err;
535 }
536 else
537 ssl2_clear(s);
538
539 if (s->s3 != NULL) ssl3_free(s);
540
541 if (!BUF_MEM_grow_clean(s->init_buf,
542 SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER))
543 {
544 goto err;
545 }
546
547 s->state=SSL2_ST_GET_CLIENT_HELLO_A;
548 if (s->options & SSL_OP_NO_TLSv1 && s->options & SSL_OP_NO_SSLv3)
549 s->s2->ssl2_rollback=0;
550 else
551 /* reject SSL 2.0 session if client supports SSL 3.0 or TLS 1.0
552 * (SSL 3.0 draft/RFC 2246, App. E.2) */
553 s->s2->ssl2_rollback=1;
554
555 /* setup the n bytes we have read so we get them from
556 * the sslv2 buffer */
557 s->rstate=SSL_ST_READ_HEADER;
558 s->packet_length=n;
559 s->packet= &(s->s2->rbuf[0]);
560 memcpy(s->packet,buf,n);
561 s->s2->rbuf_left=n;
562 s->s2->rbuf_offs=0;
563
564 s->method=SSLv2_server_method();
565 s->handshake_func=s->method->ssl_accept;
566 #endif
567 }
568
569 if ((type == 2) || (type == 3))
570 {
571 /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */
572
573 if (!ssl_init_wbio_buffer(s,1)) goto err;
574
575 /* we are in this state */
576 s->state=SSL3_ST_SR_CLNT_HELLO_A;
577
578 if (type == 3)
579 {
580 /* put the 'n' bytes we have read into the input buffer
581 * for SSLv3 */
582 s->rstate=SSL_ST_READ_HEADER;
583 s->packet_length=n;
584 if (s->s3->rbuf.buf == NULL)
585 if (!ssl3_setup_read_buffer(s))
586 goto err;
587
588 s->packet= &(s->s3->rbuf.buf[0]);
589 memcpy(s->packet,buf,n);
590 s->s3->rbuf.left=n;
591 s->s3->rbuf.offset=0;
592 }
593 else
594 {
595 s->packet_length=0;
596 s->s3->rbuf.left=0;
597 s->s3->rbuf.offset=0;
598 }
599 if (s->version == TLS1_2_VERSION)
600 s->method = TLSv1_2_server_method();
601 else if (s->version == TLS1_1_VERSION)
602 s->method = TLSv1_1_server_method();
603 else if (s->version == TLS1_VERSION)
604 s->method = TLSv1_server_method();
605 else
606 s->method = SSLv3_server_method();
607 #if 0 /* ssl3_get_client_hello does this */
608 s->client_version=(v[0]<<8)|v[1];
609 #endif
610 s->handshake_func=s->method->ssl_accept;
611 }
612
613 if ((type < 1) || (type > 3))
614 {
615 /* bad, very bad */
616 SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNKNOWN_PROTOCOL);
617 goto err;
618 }
619 s->init_num=0;
620
621 if (buf != buf_space) OPENSSL_free(buf);
622 return(SSL_accept(s));
623 err:
624 if (buf != buf_space) OPENSSL_free(buf);
625 return(-1);
626 }