blob: 52c93aa9f27c478411abab04bee26ff5e2901693 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
128#include <openssl/x509.h>
129
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400133SSL_HANDSHAKE *ssl_handshake_new(enum ssl_hs_wait_t (*do_handshake)(SSL *ssl)) {
134 SSL_HANDSHAKE *hs = OPENSSL_malloc(sizeof(SSL_HANDSHAKE));
135 if (hs == NULL) {
136 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
137 return NULL;
138 }
139 memset(hs, 0, sizeof(SSL_HANDSHAKE));
140 hs->do_handshake = do_handshake;
141 hs->wait = ssl_hs_ok;
142 return hs;
143}
144
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400145void ssl_handshake_free(SSL_HANDSHAKE *hs) {
146 if (hs == NULL) {
147 return;
148 }
149
150 OPENSSL_cleanse(hs->secret, sizeof(hs->secret));
151 OPENSSL_cleanse(hs->traffic_secret_0, sizeof(hs->traffic_secret_0));
David Benjamin7c0d06c2016-08-11 13:26:41 -0400152 SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400153 OPENSSL_free(hs->key_share_bytes);
154 OPENSSL_free(hs->public_key);
155 OPENSSL_free(hs->peer_sigalgs);
David Benjamin7c0d06c2016-08-11 13:26:41 -0400156 OPENSSL_free(hs->peer_psk_identity_hint);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400157 OPENSSL_free(hs);
158}
159
Adam Langley4139edb2016-01-13 15:00:54 -0800160/* ssl3_do_write sends |ssl->init_buf| in records of type 'type'
David Benjamin6e899c72016-06-09 18:02:18 -0400161 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns 1 on success
162 * and <= 0 on error. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400163static int ssl3_do_write(SSL *ssl, int type, const uint8_t *data, size_t len) {
164 int ret = ssl3_write_bytes(ssl, type, data, len);
David Benjamin6e899c72016-06-09 18:02:18 -0400165 if (ret <= 0) {
166 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167 }
168
David Benjamin6e899c72016-06-09 18:02:18 -0400169 /* ssl3_write_bytes writes the data in its entirety. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400170 assert((size_t)ret == len);
David Benjamin7c0d06c2016-08-11 13:26:41 -0400171 ssl_do_msg_callback(ssl, 1 /* write */, type, data, len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400172 return 1;
173}
174
175int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
176 CBB_zero(cbb);
177 if (ssl->s3->pending_message != NULL) {
178 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
179 return 0;
180 }
181
182 /* Pick a modest size hint to save most of the |realloc| calls. */
183 if (!CBB_init(cbb, 64) ||
184 !CBB_add_u8(cbb, type) ||
185 !CBB_add_u24_length_prefixed(cbb, body)) {
186 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
187 return 0;
188 }
189
190 return 1;
191}
192
193int ssl3_finish_message(SSL *ssl, CBB *cbb) {
194 if (ssl->s3->pending_message != NULL) {
195 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
196 return 0;
197 }
198
199 uint8_t *msg = NULL;
200 size_t len;
201 if (!CBB_finish(cbb, &msg, &len) ||
202 len > 0xffffffffu) {
203 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
204 OPENSSL_free(msg);
205 return 0;
206 }
207
208 ssl3_update_handshake_hash(ssl, msg, len);
209
210 ssl->s3->pending_message = msg;
211 ssl->s3->pending_message_len = (uint32_t)len;
212 return 1;
213}
214
215int ssl3_write_message(SSL *ssl) {
216 if (ssl->s3->pending_message == NULL) {
217 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
218 return 0;
219 }
220
221 int ret = ssl3_do_write(ssl, SSL3_RT_HANDSHAKE, ssl->s3->pending_message,
222 ssl->s3->pending_message_len);
223 if (ret <= 0) {
224 return ret;
225 }
226
227 OPENSSL_free(ssl->s3->pending_message);
228 ssl->s3->pending_message = NULL;
229 ssl->s3->pending_message_len = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400230 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231}
232
David Benjamin4969cc92016-04-22 15:02:23 -0400233int ssl3_send_finished(SSL *ssl, int a, int b) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400234 if (ssl->state == b) {
235 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800236 }
237
David Benjaminc895d6b2016-08-11 13:26:41 -0400238 int n = ssl->s3->enc_method->final_finish_mac(ssl, ssl->server,
239 ssl->s3->tmp.finish_md);
240 if (n == 0) {
241 return 0;
242 }
243 ssl->s3->tmp.finish_md_len = n;
244
245 /* Log the master secret, if logging is enabled. */
246 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
247 SSL_get_session(ssl)->master_key,
248 SSL_get_session(ssl)->master_key_length)) {
249 return 0;
250 }
251
252 /* Copy the finished so we can use it for renegotiation checks */
253 if (ssl->server) {
254 assert(n <= EVP_MAX_MD_SIZE);
255 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.finish_md, n);
256 ssl->s3->previous_server_finished_len = n;
257 } else {
258 assert(n <= EVP_MAX_MD_SIZE);
259 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.finish_md, n);
260 ssl->s3->previous_client_finished_len = n;
261 }
262
263 CBB cbb, body;
264 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_FINISHED) ||
265 !CBB_add_bytes(&body, ssl->s3->tmp.finish_md,
266 ssl->s3->tmp.finish_md_len) ||
267 !ssl->method->finish_message(ssl, &cbb)) {
268 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
269 CBB_cleanup(&cbb);
270 return -1;
271 }
272
273 ssl->state = b;
274 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800275}
276
Adam Langleyf4e42722015-06-04 17:45:09 -0700277/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
278 * so far. */
Adam Langley4139edb2016-01-13 15:00:54 -0800279static void ssl3_take_mac(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800280 /* If no new cipher setup then return immediately: other functions will set
281 * the appropriate error. */
Adam Langley4139edb2016-01-13 15:00:54 -0800282 if (ssl->s3->tmp.new_cipher == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800283 return;
284 }
285
David Benjamin4969cc92016-04-22 15:02:23 -0400286 ssl->s3->tmp.peer_finish_md_len = ssl->s3->enc_method->final_finish_mac(
287 ssl, !ssl->server, ssl->s3->tmp.peer_finish_md);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800288}
289
David Benjamind316cba2016-06-02 16:17:39 -0400290int ssl3_get_finished(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400291 int al;
292 int ret = ssl->method->ssl_get_message(ssl, SSL3_MT_FINISHED,
293 ssl_dont_hash_message);
294 if (ret <= 0) {
295 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800296 }
297
298 /* Snapshot the finished hash before incorporating the new message. */
Adam Langley4139edb2016-01-13 15:00:54 -0800299 ssl3_take_mac(ssl);
David Benjaminc895d6b2016-08-11 13:26:41 -0400300 if (!ssl->method->hash_current_message(ssl)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700301 goto err;
302 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800303
David Benjaminc895d6b2016-08-11 13:26:41 -0400304 size_t finished_len = ssl->s3->tmp.peer_finish_md_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800305
David Benjamin7c0d06c2016-08-11 13:26:41 -0400306 int finished_ok = ssl->init_num == finished_len &&
307 CRYPTO_memcmp(ssl->init_msg, ssl->s3->tmp.peer_finish_md,
308 finished_len) == 0;
David Benjamin4969cc92016-04-22 15:02:23 -0400309#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
David Benjamin7c0d06c2016-08-11 13:26:41 -0400310 finished_ok = 1;
David Benjamin4969cc92016-04-22 15:02:23 -0400311#endif
David Benjamin7c0d06c2016-08-11 13:26:41 -0400312 if (!finished_ok) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800313 al = SSL_AD_DECRYPT_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000314 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800315 goto f_err;
316 }
317
318 /* Copy the finished so we can use it for renegotiation checks */
Adam Langley4139edb2016-01-13 15:00:54 -0800319 if (ssl->server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800320 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800321 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.peer_finish_md,
322 finished_len);
323 ssl->s3->previous_client_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800324 } else {
325 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800326 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.peer_finish_md,
327 finished_len);
328 ssl->s3->previous_server_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800329 }
330
331 return 1;
332
333f_err:
Adam Langley4139edb2016-01-13 15:00:54 -0800334 ssl3_send_alert(ssl, SSL3_AL_FATAL, al);
Adam Langleye9ada862015-05-11 17:20:37 -0700335err:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800336 return 0;
337}
338
David Benjaminc895d6b2016-08-11 13:26:41 -0400339int ssl3_send_change_cipher_spec(SSL *ssl) {
340 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
Adam Langleyd9e397b2015-01-22 14:27:53 -0800341
David Benjaminc895d6b2016-08-11 13:26:41 -0400342 return ssl3_do_write(ssl, SSL3_RT_CHANGE_CIPHER_SPEC, kChangeCipherSpec,
343 sizeof(kChangeCipherSpec));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800344}
345
Adam Langley4139edb2016-01-13 15:00:54 -0800346int ssl3_output_cert_chain(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400347 CBB cbb, body;
348 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CERTIFICATE) ||
349 !ssl_add_cert_chain(ssl, &body) ||
350 !ssl->method->finish_message(ssl, &cbb)) {
351 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
352 CBB_cleanup(&cbb);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800353 return 0;
354 }
355
David Benjaminc895d6b2016-08-11 13:26:41 -0400356 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800357}
358
David Benjamind316cba2016-06-02 16:17:39 -0400359size_t ssl_max_handshake_message_len(const SSL *ssl) {
360 /* kMaxMessageLen is the default maximum message size for handshakes which do
361 * not accept peer certificate chains. */
362 static const size_t kMaxMessageLen = 16384;
363
David Benjaminc895d6b2016-08-11 13:26:41 -0400364 if (SSL_in_init(ssl)) {
365 if ((!ssl->server || (ssl->verify_mode & SSL_VERIFY_PEER)) &&
366 kMaxMessageLen < ssl->max_cert_list) {
367 return ssl->max_cert_list;
368 }
369 return kMaxMessageLen;
David Benjamind316cba2016-06-02 16:17:39 -0400370 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400371
372 if (ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
373 /* In TLS 1.2 and below, the largest acceptable post-handshake message is
374 * a HelloRequest. */
375 return 0;
376 }
377
378 if (ssl->server) {
379 /* The largest acceptable post-handshake message for a server is a
380 * KeyUpdate. We will never initiate post-handshake auth. */
381 return 0;
382 }
383
384 /* Clients must accept NewSessionTicket and CertificateRequest, so allow the
385 * default size. */
David Benjamind316cba2016-06-02 16:17:39 -0400386 return kMaxMessageLen;
387}
388
389static int extend_handshake_buffer(SSL *ssl, size_t length) {
390 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
391 return -1;
392 }
393 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400394 int ret = ssl3_read_handshake_bytes(
395 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
396 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400397 if (ret <= 0) {
398 return ret;
399 }
400 ssl->init_buf->length += (size_t)ret;
401 }
402 return 1;
403}
404
David Benjaminc895d6b2016-08-11 13:26:41 -0400405static int read_v2_client_hello(SSL *ssl, int *out_is_v2_client_hello) {
406 /* Read the first 5 bytes, the size of the TLS record header. This is
407 * sufficient to detect a V2ClientHello and ensures that we never read beyond
408 * the first record. */
409 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
410 if (ret <= 0) {
411 return ret;
412 }
413 const uint8_t *p = ssl_read_buffer(ssl);
414
415 /* Some dedicated error codes for protocol mixups should the application wish
416 * to interpret them differently. (These do not overlap with ClientHello or
417 * V2ClientHello.) */
418 if (strncmp("GET ", (const char *)p, 4) == 0 ||
419 strncmp("POST ", (const char *)p, 5) == 0 ||
420 strncmp("HEAD ", (const char *)p, 5) == 0 ||
421 strncmp("PUT ", (const char *)p, 4) == 0) {
422 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
423 return -1;
424 }
425 if (strncmp("CONNE", (const char *)p, 5) == 0) {
426 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
427 return -1;
428 }
429
430 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
431 p[3] != SSL3_VERSION_MAJOR) {
432 /* Not a V2ClientHello. */
433 *out_is_v2_client_hello = 0;
434 return 1;
435 }
436
437 /* Determine the length of the V2ClientHello. */
438 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
439 if (msg_length > (1024 * 4)) {
440 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
441 return -1;
442 }
443 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
444 /* Reject lengths that are too short early. We have already read
445 * |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
446 * (invalid) V2ClientHello which would be shorter than that. */
447 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
448 return -1;
449 }
450
451 /* Read the remainder of the V2ClientHello. */
452 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
453 if (ret <= 0) {
454 return ret;
455 }
456
457 CBS v2_client_hello;
458 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
459
460 /* The V2ClientHello without the length is incorporated into the handshake
461 * hash. */
462 if (!ssl3_update_handshake_hash(ssl, CBS_data(&v2_client_hello),
463 CBS_len(&v2_client_hello))) {
464 return -1;
465 }
466
David Benjamin7c0d06c2016-08-11 13:26:41 -0400467 ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
David Benjaminc895d6b2016-08-11 13:26:41 -0400468 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
469
470 uint8_t msg_type;
471 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
472 CBS cipher_specs, session_id, challenge;
473 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
474 !CBS_get_u16(&v2_client_hello, &version) ||
475 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
476 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
477 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
478 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
479 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
480 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
481 CBS_len(&v2_client_hello) != 0) {
482 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
483 return -1;
484 }
485
486 /* msg_type has already been checked. */
487 assert(msg_type == SSL2_MT_CLIENT_HELLO);
488
489 /* The client_random is the V2ClientHello challenge. Truncate or
490 * left-pad with zeros as needed. */
491 size_t rand_len = CBS_len(&challenge);
492 if (rand_len > SSL3_RANDOM_SIZE) {
493 rand_len = SSL3_RANDOM_SIZE;
494 }
495 uint8_t random[SSL3_RANDOM_SIZE];
496 memset(random, 0, SSL3_RANDOM_SIZE);
497 memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
498 rand_len);
499
500 /* Write out an equivalent SSLv3 ClientHello. */
501 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
502 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
503 2 /* cipher list length */ +
504 CBS_len(&cipher_specs) / 3 * 2 +
505 1 /* compression length */ + 1 /* compression */;
506 CBB client_hello, hello_body, cipher_suites;
507 CBB_zero(&client_hello);
508 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
509 !CBB_init_fixed(&client_hello, (uint8_t *)ssl->init_buf->data,
510 ssl->init_buf->max) ||
511 !CBB_add_u8(&client_hello, SSL3_MT_CLIENT_HELLO) ||
512 !CBB_add_u24_length_prefixed(&client_hello, &hello_body) ||
513 !CBB_add_u16(&hello_body, version) ||
514 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
515 /* No session id. */
516 !CBB_add_u8(&hello_body, 0) ||
517 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
518 CBB_cleanup(&client_hello);
519 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
520 return -1;
521 }
522
523 /* Copy the cipher suites. */
524 while (CBS_len(&cipher_specs) > 0) {
525 uint32_t cipher_spec;
526 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
527 CBB_cleanup(&client_hello);
528 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
529 return -1;
530 }
531
532 /* Skip SSLv2 ciphers. */
533 if ((cipher_spec & 0xff0000) != 0) {
534 continue;
535 }
536 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
537 CBB_cleanup(&client_hello);
538 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
539 return -1;
540 }
541 }
542
543 /* Add the null compression scheme and finish. */
544 if (!CBB_add_u8(&hello_body, 1) || !CBB_add_u8(&hello_body, 0) ||
545 !CBB_finish(&client_hello, NULL, &ssl->init_buf->length)) {
546 CBB_cleanup(&client_hello);
547 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
548 return -1;
549 }
550
551 /* Consume and discard the V2ClientHello. */
552 ssl_read_buffer_consume(ssl, 2 + msg_length);
553 ssl_read_buffer_discard(ssl);
554
555 *out_is_v2_client_hello = 1;
556 return 1;
557}
558
559int ssl3_get_message(SSL *ssl, int msg_type,
560 enum ssl_hash_message_t hash_message) {
561again:
562 /* Re-create the handshake buffer if needed. */
563 if (ssl->init_buf == NULL) {
564 ssl->init_buf = BUF_MEM_new();
565 if (ssl->init_buf == NULL) {
566 return -1;
567 }
568 }
569
570 if (ssl->server && !ssl->s3->v2_hello_done) {
571 /* Bypass the record layer for the first message to handle V2ClientHello. */
572 assert(hash_message == ssl_hash_message);
573 int is_v2_client_hello = 0;
574 int ret = read_v2_client_hello(ssl, &is_v2_client_hello);
575 if (ret <= 0) {
576 return ret;
577 }
578 if (is_v2_client_hello) {
579 /* V2ClientHello is hashed separately. */
580 hash_message = ssl_dont_hash_message;
581 }
582 ssl->s3->v2_hello_done = 1;
583 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800584
Adam Langley4139edb2016-01-13 15:00:54 -0800585 if (ssl->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700586 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
587 * ssl_dont_hash_message would have to have been applied to the previous
588 * call. */
589 assert(hash_message == ssl_hash_message);
David Benjaminc895d6b2016-08-11 13:26:41 -0400590 assert(ssl->init_msg != NULL);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800591
David Benjaminc895d6b2016-08-11 13:26:41 -0400592 ssl->s3->tmp.reuse_message = 0;
593 hash_message = ssl_dont_hash_message;
594 } else {
595 ssl3_release_current_message(ssl, 0 /* don't free buffer */);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800596 }
597
David Benjamind316cba2016-06-02 16:17:39 -0400598 /* Read the message header, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400599 int ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH);
David Benjamind316cba2016-06-02 16:17:39 -0400600 if (ret <= 0) {
601 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800602 }
603
David Benjamind316cba2016-06-02 16:17:39 -0400604 /* Parse out the length. Cap it so the peer cannot force us to buffer up to
605 * 2^24 bytes. */
606 const uint8_t *p = (uint8_t *)ssl->init_buf->data;
607 size_t msg_len = (((uint32_t)p[1]) << 16) | (((uint32_t)p[2]) << 8) | p[3];
608 if (msg_len > ssl_max_handshake_message_len(ssl)) {
609 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
610 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
611 return -1;
612 }
613
614 /* Read the message body, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400615 ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH + msg_len);
David Benjamind316cba2016-06-02 16:17:39 -0400616 if (ret <= 0) {
617 return ret;
618 }
619
620 /* We have now received a complete message. */
David Benjamin7c0d06c2016-08-11 13:26:41 -0400621 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, ssl->init_buf->data,
622 ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400623
David Benjaminc895d6b2016-08-11 13:26:41 -0400624 ssl->s3->tmp.message_type = ((const uint8_t *)ssl->init_buf->data)[0];
625 ssl->init_msg = (uint8_t*)ssl->init_buf->data + SSL3_HM_HEADER_LENGTH;
626 ssl->init_num = ssl->init_buf->length - SSL3_HM_HEADER_LENGTH;
627
628 /* Ignore stray HelloRequest messages in the handshake before TLS 1.3. Per RFC
629 * 5246, section 7.4.1.1, the server may send HelloRequest at any time. */
630 if (!ssl->server && SSL_in_init(ssl) &&
631 (!ssl->s3->have_version || ssl3_protocol_version(ssl) < TLS1_3_VERSION) &&
632 ssl->s3->tmp.message_type == SSL3_MT_HELLO_REQUEST &&
633 ssl->init_num == 0) {
David Benjamind316cba2016-06-02 16:17:39 -0400634 goto again;
635 }
636
David Benjaminc895d6b2016-08-11 13:26:41 -0400637 if (msg_type >= 0 && ssl->s3->tmp.message_type != msg_type) {
David Benjamind316cba2016-06-02 16:17:39 -0400638 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
639 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
640 return -1;
641 }
David Benjamind316cba2016-06-02 16:17:39 -0400642
Adam Langleyd9e397b2015-01-22 14:27:53 -0800643 /* Feed this message into MAC computation. */
Adam Langley4139edb2016-01-13 15:00:54 -0800644 if (hash_message == ssl_hash_message && !ssl3_hash_current_message(ssl)) {
David Benjamind316cba2016-06-02 16:17:39 -0400645 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800646 }
David Benjamind316cba2016-06-02 16:17:39 -0400647
David Benjaminc895d6b2016-08-11 13:26:41 -0400648 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800649}
650
Adam Langley4139edb2016-01-13 15:00:54 -0800651int ssl3_hash_current_message(SSL *ssl) {
Adam Langley4139edb2016-01-13 15:00:54 -0800652 return ssl3_update_handshake_hash(ssl, (uint8_t *)ssl->init_buf->data,
David Benjaminc895d6b2016-08-11 13:26:41 -0400653 ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800654}
655
David Benjaminc895d6b2016-08-11 13:26:41 -0400656void ssl3_release_current_message(SSL *ssl, int free_buffer) {
657 if (ssl->init_msg != NULL) {
658 /* |init_buf| never contains data beyond the current message. */
659 assert(SSL3_HM_HEADER_LENGTH + ssl->init_num == ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800660
David Benjaminc895d6b2016-08-11 13:26:41 -0400661 /* Clear the current message. */
662 ssl->init_msg = NULL;
663 ssl->init_num = 0;
664 ssl->init_buf->length = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800665 }
666
David Benjaminc895d6b2016-08-11 13:26:41 -0400667 if (free_buffer) {
668 BUF_MEM_free(ssl->init_buf);
669 ssl->init_buf = NULL;
670 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800671}
672
Adam Langleyd9e397b2015-01-22 14:27:53 -0800673int ssl_verify_alarm_type(long type) {
674 int al;
675
676 switch (type) {
677 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
678 case X509_V_ERR_UNABLE_TO_GET_CRL:
679 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
680 al = SSL_AD_UNKNOWN_CA;
681 break;
682
683 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
684 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
685 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
686 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
687 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
688 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
689 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
690 case X509_V_ERR_CERT_NOT_YET_VALID:
691 case X509_V_ERR_CRL_NOT_YET_VALID:
692 case X509_V_ERR_CERT_UNTRUSTED:
693 case X509_V_ERR_CERT_REJECTED:
David Benjamin6e899c72016-06-09 18:02:18 -0400694 case X509_V_ERR_HOSTNAME_MISMATCH:
695 case X509_V_ERR_EMAIL_MISMATCH:
696 case X509_V_ERR_IP_ADDRESS_MISMATCH:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800697 al = SSL_AD_BAD_CERTIFICATE;
698 break;
699
700 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
701 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
702 al = SSL_AD_DECRYPT_ERROR;
703 break;
704
705 case X509_V_ERR_CERT_HAS_EXPIRED:
706 case X509_V_ERR_CRL_HAS_EXPIRED:
707 al = SSL_AD_CERTIFICATE_EXPIRED;
708 break;
709
710 case X509_V_ERR_CERT_REVOKED:
711 al = SSL_AD_CERTIFICATE_REVOKED;
712 break;
713
David Benjamin6e899c72016-06-09 18:02:18 -0400714 case X509_V_ERR_UNSPECIFIED:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800715 case X509_V_ERR_OUT_OF_MEM:
David Benjamin6e899c72016-06-09 18:02:18 -0400716 case X509_V_ERR_INVALID_CALL:
717 case X509_V_ERR_STORE_LOOKUP:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800718 al = SSL_AD_INTERNAL_ERROR;
719 break;
720
721 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
722 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
723 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
724 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
725 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
726 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
727 case X509_V_ERR_INVALID_CA:
728 al = SSL_AD_UNKNOWN_CA;
729 break;
730
731 case X509_V_ERR_APPLICATION_VERIFICATION:
732 al = SSL_AD_HANDSHAKE_FAILURE;
733 break;
734
735 case X509_V_ERR_INVALID_PURPOSE:
736 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
737 break;
738
739 default:
740 al = SSL_AD_CERTIFICATE_UNKNOWN;
741 break;
742 }
743
744 return al;
745}