blob: d8720205545f7c9cb71966b4692604f3c8b95303 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
128#include <openssl/x509.h>
129
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400133SSL_HANDSHAKE *ssl_handshake_new(enum ssl_hs_wait_t (*do_handshake)(SSL *ssl)) {
134 SSL_HANDSHAKE *hs = OPENSSL_malloc(sizeof(SSL_HANDSHAKE));
135 if (hs == NULL) {
136 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
137 return NULL;
138 }
139 memset(hs, 0, sizeof(SSL_HANDSHAKE));
140 hs->do_handshake = do_handshake;
141 hs->wait = ssl_hs_ok;
142 return hs;
143}
144
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400145void ssl_handshake_free(SSL_HANDSHAKE *hs) {
146 if (hs == NULL) {
147 return;
148 }
149
150 OPENSSL_cleanse(hs->secret, sizeof(hs->secret));
David Benjamin95add822016-10-19 01:09:12 -0400151 OPENSSL_cleanse(hs->client_traffic_secret_0,
152 sizeof(hs->client_traffic_secret_0));
153 OPENSSL_cleanse(hs->server_traffic_secret_0,
154 sizeof(hs->server_traffic_secret_0));
David Benjamin7c0d06c2016-08-11 13:26:41 -0400155 SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
David Benjamin95add822016-10-19 01:09:12 -0400156 OPENSSL_free(hs->cookie);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400157 OPENSSL_free(hs->key_share_bytes);
158 OPENSSL_free(hs->public_key);
159 OPENSSL_free(hs->peer_sigalgs);
David Benjamin95add822016-10-19 01:09:12 -0400160 OPENSSL_free(hs->peer_supported_group_list);
161 OPENSSL_free(hs->peer_key);
162 OPENSSL_free(hs->server_params);
David Benjamin7c0d06c2016-08-11 13:26:41 -0400163 OPENSSL_free(hs->peer_psk_identity_hint);
David Benjamin95add822016-10-19 01:09:12 -0400164 sk_X509_NAME_pop_free(hs->ca_names, X509_NAME_free);
165 OPENSSL_free(hs->certificate_types);
Steven Valdez909b19f2016-11-21 15:35:44 -0500166
167 if (hs->key_block != NULL) {
168 OPENSSL_cleanse(hs->key_block, hs->key_block_len);
169 OPENSSL_free(hs->key_block);
170 }
171
172 OPENSSL_free(hs->hostname);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400173 OPENSSL_free(hs);
174}
175
Adam Langley4139edb2016-01-13 15:00:54 -0800176/* ssl3_do_write sends |ssl->init_buf| in records of type 'type'
David Benjamin6e899c72016-06-09 18:02:18 -0400177 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns 1 on success
178 * and <= 0 on error. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400179static int ssl3_do_write(SSL *ssl, int type, const uint8_t *data, size_t len) {
180 int ret = ssl3_write_bytes(ssl, type, data, len);
David Benjamin6e899c72016-06-09 18:02:18 -0400181 if (ret <= 0) {
182 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800183 }
184
David Benjamin6e899c72016-06-09 18:02:18 -0400185 /* ssl3_write_bytes writes the data in its entirety. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400186 assert((size_t)ret == len);
David Benjamin7c0d06c2016-08-11 13:26:41 -0400187 ssl_do_msg_callback(ssl, 1 /* write */, type, data, len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400188 return 1;
189}
190
191int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
192 CBB_zero(cbb);
193 if (ssl->s3->pending_message != NULL) {
194 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
195 return 0;
196 }
197
198 /* Pick a modest size hint to save most of the |realloc| calls. */
199 if (!CBB_init(cbb, 64) ||
200 !CBB_add_u8(cbb, type) ||
201 !CBB_add_u24_length_prefixed(cbb, body)) {
202 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
203 return 0;
204 }
205
206 return 1;
207}
208
Steven Valdez909b19f2016-11-21 15:35:44 -0500209int ssl3_finish_message(SSL *ssl, CBB *cbb, uint8_t **out_msg,
210 size_t *out_len) {
211 if (!CBB_finish(cbb, out_msg, out_len)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400212 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
213 return 0;
214 }
215
Steven Valdez909b19f2016-11-21 15:35:44 -0500216 return 1;
217}
218
219int ssl3_queue_message(SSL *ssl, uint8_t *msg, size_t len) {
220 if (ssl->s3->pending_message != NULL ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400221 len > 0xffffffffu) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400222 OPENSSL_free(msg);
Steven Valdez909b19f2016-11-21 15:35:44 -0500223 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
David Benjaminc895d6b2016-08-11 13:26:41 -0400224 return 0;
225 }
226
227 ssl3_update_handshake_hash(ssl, msg, len);
228
229 ssl->s3->pending_message = msg;
230 ssl->s3->pending_message_len = (uint32_t)len;
231 return 1;
232}
233
Steven Valdez909b19f2016-11-21 15:35:44 -0500234int ssl_complete_message(SSL *ssl, CBB *cbb) {
235 uint8_t *msg;
236 size_t len;
237 if (!ssl->method->finish_message(ssl, cbb, &msg, &len) ||
238 !ssl->method->queue_message(ssl, msg, len)) {
239 return 0;
240 }
241
242 return 1;
243}
244
David Benjaminc895d6b2016-08-11 13:26:41 -0400245int ssl3_write_message(SSL *ssl) {
246 if (ssl->s3->pending_message == NULL) {
247 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
248 return 0;
249 }
250
251 int ret = ssl3_do_write(ssl, SSL3_RT_HANDSHAKE, ssl->s3->pending_message,
252 ssl->s3->pending_message_len);
253 if (ret <= 0) {
254 return ret;
255 }
256
257 OPENSSL_free(ssl->s3->pending_message);
258 ssl->s3->pending_message = NULL;
259 ssl->s3->pending_message_len = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400260 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800261}
262
David Benjamin4969cc92016-04-22 15:02:23 -0400263int ssl3_send_finished(SSL *ssl, int a, int b) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400264 if (ssl->state == b) {
265 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800266 }
267
David Benjamin95add822016-10-19 01:09:12 -0400268 uint8_t finished[EVP_MAX_MD_SIZE];
269 size_t finished_len =
270 ssl->s3->enc_method->final_finish_mac(ssl, ssl->server, finished);
271 if (finished_len == 0) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400272 return 0;
273 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400274
275 /* Log the master secret, if logging is enabled. */
276 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
277 SSL_get_session(ssl)->master_key,
278 SSL_get_session(ssl)->master_key_length)) {
279 return 0;
280 }
281
David Benjamin95add822016-10-19 01:09:12 -0400282 /* Copy the Finished so we can use it for renegotiation checks. */
283 if (ssl->version != SSL3_VERSION) {
284 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
285 finished_len > sizeof(ssl->s3->previous_server_finished)) {
286 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
287 return -1;
288 }
289
290 if (ssl->server) {
291 memcpy(ssl->s3->previous_server_finished, finished, finished_len);
292 ssl->s3->previous_server_finished_len = finished_len;
293 } else {
294 memcpy(ssl->s3->previous_client_finished, finished, finished_len);
295 ssl->s3->previous_client_finished_len = finished_len;
296 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400297 }
298
299 CBB cbb, body;
300 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_FINISHED) ||
David Benjamin95add822016-10-19 01:09:12 -0400301 !CBB_add_bytes(&body, finished, finished_len) ||
Steven Valdez909b19f2016-11-21 15:35:44 -0500302 !ssl_complete_message(ssl, &cbb)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400303 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
304 CBB_cleanup(&cbb);
305 return -1;
306 }
307
308 ssl->state = b;
309 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800310}
311
David Benjamind316cba2016-06-02 16:17:39 -0400312int ssl3_get_finished(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400313 int ret = ssl->method->ssl_get_message(ssl, SSL3_MT_FINISHED,
314 ssl_dont_hash_message);
315 if (ret <= 0) {
316 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800317 }
318
319 /* Snapshot the finished hash before incorporating the new message. */
David Benjamin95add822016-10-19 01:09:12 -0400320 uint8_t finished[EVP_MAX_MD_SIZE];
321 size_t finished_len =
322 ssl->s3->enc_method->final_finish_mac(ssl, !ssl->server, finished);
323 if (finished_len == 0 ||
Steven Valdez909b19f2016-11-21 15:35:44 -0500324 !ssl_hash_current_message(ssl)) {
David Benjamin95add822016-10-19 01:09:12 -0400325 return -1;
Adam Langleye9ada862015-05-11 17:20:37 -0700326 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800327
David Benjamin7c0d06c2016-08-11 13:26:41 -0400328 int finished_ok = ssl->init_num == finished_len &&
David Benjamin95add822016-10-19 01:09:12 -0400329 CRYPTO_memcmp(ssl->init_msg, finished, finished_len) == 0;
David Benjamin4969cc92016-04-22 15:02:23 -0400330#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
David Benjamin7c0d06c2016-08-11 13:26:41 -0400331 finished_ok = 1;
David Benjamin4969cc92016-04-22 15:02:23 -0400332#endif
David Benjamin7c0d06c2016-08-11 13:26:41 -0400333 if (!finished_ok) {
David Benjamin95add822016-10-19 01:09:12 -0400334 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +0000335 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
David Benjamin95add822016-10-19 01:09:12 -0400336 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800337 }
338
David Benjamin95add822016-10-19 01:09:12 -0400339 /* Copy the Finished so we can use it for renegotiation checks. */
340 if (ssl->version != SSL3_VERSION) {
341 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
342 finished_len > sizeof(ssl->s3->previous_server_finished)) {
343 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
344 return -1;
345 }
346
347 if (ssl->server) {
348 memcpy(ssl->s3->previous_client_finished, finished, finished_len);
349 ssl->s3->previous_client_finished_len = finished_len;
350 } else {
351 memcpy(ssl->s3->previous_server_finished, finished, finished_len);
352 ssl->s3->previous_server_finished_len = finished_len;
353 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800354 }
355
356 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800357}
358
David Benjaminc895d6b2016-08-11 13:26:41 -0400359int ssl3_send_change_cipher_spec(SSL *ssl) {
360 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
Adam Langleyd9e397b2015-01-22 14:27:53 -0800361
David Benjaminc895d6b2016-08-11 13:26:41 -0400362 return ssl3_do_write(ssl, SSL3_RT_CHANGE_CIPHER_SPEC, kChangeCipherSpec,
363 sizeof(kChangeCipherSpec));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800364}
365
Adam Langley4139edb2016-01-13 15:00:54 -0800366int ssl3_output_cert_chain(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400367 CBB cbb, body;
368 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CERTIFICATE) ||
369 !ssl_add_cert_chain(ssl, &body) ||
Steven Valdez909b19f2016-11-21 15:35:44 -0500370 !ssl_complete_message(ssl, &cbb)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400371 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
372 CBB_cleanup(&cbb);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800373 return 0;
374 }
375
David Benjaminc895d6b2016-08-11 13:26:41 -0400376 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800377}
378
David Benjamind316cba2016-06-02 16:17:39 -0400379size_t ssl_max_handshake_message_len(const SSL *ssl) {
380 /* kMaxMessageLen is the default maximum message size for handshakes which do
381 * not accept peer certificate chains. */
382 static const size_t kMaxMessageLen = 16384;
383
David Benjaminc895d6b2016-08-11 13:26:41 -0400384 if (SSL_in_init(ssl)) {
385 if ((!ssl->server || (ssl->verify_mode & SSL_VERIFY_PEER)) &&
386 kMaxMessageLen < ssl->max_cert_list) {
387 return ssl->max_cert_list;
388 }
389 return kMaxMessageLen;
David Benjamind316cba2016-06-02 16:17:39 -0400390 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400391
392 if (ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
393 /* In TLS 1.2 and below, the largest acceptable post-handshake message is
394 * a HelloRequest. */
395 return 0;
396 }
397
398 if (ssl->server) {
399 /* The largest acceptable post-handshake message for a server is a
400 * KeyUpdate. We will never initiate post-handshake auth. */
401 return 0;
402 }
403
404 /* Clients must accept NewSessionTicket and CertificateRequest, so allow the
405 * default size. */
David Benjamind316cba2016-06-02 16:17:39 -0400406 return kMaxMessageLen;
407}
408
409static int extend_handshake_buffer(SSL *ssl, size_t length) {
410 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
411 return -1;
412 }
413 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400414 int ret = ssl3_read_handshake_bytes(
415 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
416 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400417 if (ret <= 0) {
418 return ret;
419 }
420 ssl->init_buf->length += (size_t)ret;
421 }
422 return 1;
423}
424
David Benjaminc895d6b2016-08-11 13:26:41 -0400425static int read_v2_client_hello(SSL *ssl, int *out_is_v2_client_hello) {
426 /* Read the first 5 bytes, the size of the TLS record header. This is
427 * sufficient to detect a V2ClientHello and ensures that we never read beyond
428 * the first record. */
429 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
430 if (ret <= 0) {
431 return ret;
432 }
433 const uint8_t *p = ssl_read_buffer(ssl);
434
435 /* Some dedicated error codes for protocol mixups should the application wish
436 * to interpret them differently. (These do not overlap with ClientHello or
437 * V2ClientHello.) */
438 if (strncmp("GET ", (const char *)p, 4) == 0 ||
439 strncmp("POST ", (const char *)p, 5) == 0 ||
440 strncmp("HEAD ", (const char *)p, 5) == 0 ||
441 strncmp("PUT ", (const char *)p, 4) == 0) {
442 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
443 return -1;
444 }
445 if (strncmp("CONNE", (const char *)p, 5) == 0) {
446 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
447 return -1;
448 }
449
450 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
451 p[3] != SSL3_VERSION_MAJOR) {
452 /* Not a V2ClientHello. */
453 *out_is_v2_client_hello = 0;
454 return 1;
455 }
456
457 /* Determine the length of the V2ClientHello. */
458 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
459 if (msg_length > (1024 * 4)) {
460 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
461 return -1;
462 }
463 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
464 /* Reject lengths that are too short early. We have already read
465 * |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
466 * (invalid) V2ClientHello which would be shorter than that. */
467 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
468 return -1;
469 }
470
471 /* Read the remainder of the V2ClientHello. */
472 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
473 if (ret <= 0) {
474 return ret;
475 }
476
477 CBS v2_client_hello;
478 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
479
480 /* The V2ClientHello without the length is incorporated into the handshake
481 * hash. */
482 if (!ssl3_update_handshake_hash(ssl, CBS_data(&v2_client_hello),
483 CBS_len(&v2_client_hello))) {
484 return -1;
485 }
486
David Benjamin7c0d06c2016-08-11 13:26:41 -0400487 ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
David Benjaminc895d6b2016-08-11 13:26:41 -0400488 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
489
490 uint8_t msg_type;
491 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
492 CBS cipher_specs, session_id, challenge;
493 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
494 !CBS_get_u16(&v2_client_hello, &version) ||
495 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
496 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
497 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
498 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
499 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
500 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
501 CBS_len(&v2_client_hello) != 0) {
502 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
503 return -1;
504 }
505
506 /* msg_type has already been checked. */
507 assert(msg_type == SSL2_MT_CLIENT_HELLO);
508
509 /* The client_random is the V2ClientHello challenge. Truncate or
510 * left-pad with zeros as needed. */
511 size_t rand_len = CBS_len(&challenge);
512 if (rand_len > SSL3_RANDOM_SIZE) {
513 rand_len = SSL3_RANDOM_SIZE;
514 }
515 uint8_t random[SSL3_RANDOM_SIZE];
516 memset(random, 0, SSL3_RANDOM_SIZE);
517 memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
518 rand_len);
519
520 /* Write out an equivalent SSLv3 ClientHello. */
521 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
522 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
523 2 /* cipher list length */ +
524 CBS_len(&cipher_specs) / 3 * 2 +
525 1 /* compression length */ + 1 /* compression */;
526 CBB client_hello, hello_body, cipher_suites;
527 CBB_zero(&client_hello);
528 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
529 !CBB_init_fixed(&client_hello, (uint8_t *)ssl->init_buf->data,
530 ssl->init_buf->max) ||
531 !CBB_add_u8(&client_hello, SSL3_MT_CLIENT_HELLO) ||
532 !CBB_add_u24_length_prefixed(&client_hello, &hello_body) ||
533 !CBB_add_u16(&hello_body, version) ||
534 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
535 /* No session id. */
536 !CBB_add_u8(&hello_body, 0) ||
537 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
538 CBB_cleanup(&client_hello);
539 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
540 return -1;
541 }
542
543 /* Copy the cipher suites. */
544 while (CBS_len(&cipher_specs) > 0) {
545 uint32_t cipher_spec;
546 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
547 CBB_cleanup(&client_hello);
548 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
549 return -1;
550 }
551
552 /* Skip SSLv2 ciphers. */
553 if ((cipher_spec & 0xff0000) != 0) {
554 continue;
555 }
556 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
557 CBB_cleanup(&client_hello);
558 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
559 return -1;
560 }
561 }
562
563 /* Add the null compression scheme and finish. */
564 if (!CBB_add_u8(&hello_body, 1) || !CBB_add_u8(&hello_body, 0) ||
565 !CBB_finish(&client_hello, NULL, &ssl->init_buf->length)) {
566 CBB_cleanup(&client_hello);
567 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
568 return -1;
569 }
570
571 /* Consume and discard the V2ClientHello. */
572 ssl_read_buffer_consume(ssl, 2 + msg_length);
573 ssl_read_buffer_discard(ssl);
574
575 *out_is_v2_client_hello = 1;
576 return 1;
577}
578
579int ssl3_get_message(SSL *ssl, int msg_type,
580 enum ssl_hash_message_t hash_message) {
581again:
582 /* Re-create the handshake buffer if needed. */
583 if (ssl->init_buf == NULL) {
584 ssl->init_buf = BUF_MEM_new();
585 if (ssl->init_buf == NULL) {
586 return -1;
587 }
588 }
589
590 if (ssl->server && !ssl->s3->v2_hello_done) {
591 /* Bypass the record layer for the first message to handle V2ClientHello. */
592 assert(hash_message == ssl_hash_message);
593 int is_v2_client_hello = 0;
594 int ret = read_v2_client_hello(ssl, &is_v2_client_hello);
595 if (ret <= 0) {
596 return ret;
597 }
598 if (is_v2_client_hello) {
599 /* V2ClientHello is hashed separately. */
600 hash_message = ssl_dont_hash_message;
601 }
602 ssl->s3->v2_hello_done = 1;
603 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800604
Adam Langley4139edb2016-01-13 15:00:54 -0800605 if (ssl->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700606 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
607 * ssl_dont_hash_message would have to have been applied to the previous
608 * call. */
609 assert(hash_message == ssl_hash_message);
David Benjaminc895d6b2016-08-11 13:26:41 -0400610 assert(ssl->init_msg != NULL);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800611
David Benjaminc895d6b2016-08-11 13:26:41 -0400612 ssl->s3->tmp.reuse_message = 0;
613 hash_message = ssl_dont_hash_message;
614 } else {
615 ssl3_release_current_message(ssl, 0 /* don't free buffer */);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800616 }
617
David Benjamind316cba2016-06-02 16:17:39 -0400618 /* Read the message header, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400619 int ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH);
David Benjamind316cba2016-06-02 16:17:39 -0400620 if (ret <= 0) {
621 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800622 }
623
David Benjamind316cba2016-06-02 16:17:39 -0400624 /* Parse out the length. Cap it so the peer cannot force us to buffer up to
625 * 2^24 bytes. */
626 const uint8_t *p = (uint8_t *)ssl->init_buf->data;
627 size_t msg_len = (((uint32_t)p[1]) << 16) | (((uint32_t)p[2]) << 8) | p[3];
628 if (msg_len > ssl_max_handshake_message_len(ssl)) {
629 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
630 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
631 return -1;
632 }
633
634 /* Read the message body, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400635 ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH + msg_len);
David Benjamind316cba2016-06-02 16:17:39 -0400636 if (ret <= 0) {
637 return ret;
638 }
639
640 /* We have now received a complete message. */
David Benjamin7c0d06c2016-08-11 13:26:41 -0400641 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, ssl->init_buf->data,
642 ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400643
David Benjaminc895d6b2016-08-11 13:26:41 -0400644 ssl->s3->tmp.message_type = ((const uint8_t *)ssl->init_buf->data)[0];
645 ssl->init_msg = (uint8_t*)ssl->init_buf->data + SSL3_HM_HEADER_LENGTH;
646 ssl->init_num = ssl->init_buf->length - SSL3_HM_HEADER_LENGTH;
647
648 /* Ignore stray HelloRequest messages in the handshake before TLS 1.3. Per RFC
649 * 5246, section 7.4.1.1, the server may send HelloRequest at any time. */
650 if (!ssl->server && SSL_in_init(ssl) &&
651 (!ssl->s3->have_version || ssl3_protocol_version(ssl) < TLS1_3_VERSION) &&
652 ssl->s3->tmp.message_type == SSL3_MT_HELLO_REQUEST &&
653 ssl->init_num == 0) {
David Benjamind316cba2016-06-02 16:17:39 -0400654 goto again;
655 }
656
David Benjaminc895d6b2016-08-11 13:26:41 -0400657 if (msg_type >= 0 && ssl->s3->tmp.message_type != msg_type) {
David Benjamind316cba2016-06-02 16:17:39 -0400658 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
659 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
660 return -1;
661 }
David Benjamind316cba2016-06-02 16:17:39 -0400662
Adam Langleyd9e397b2015-01-22 14:27:53 -0800663 /* Feed this message into MAC computation. */
Steven Valdez909b19f2016-11-21 15:35:44 -0500664 if (hash_message == ssl_hash_message && !ssl_hash_current_message(ssl)) {
David Benjamind316cba2016-06-02 16:17:39 -0400665 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800666 }
David Benjamind316cba2016-06-02 16:17:39 -0400667
David Benjaminc895d6b2016-08-11 13:26:41 -0400668 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800669}
670
Steven Valdez909b19f2016-11-21 15:35:44 -0500671void ssl3_get_current_message(const SSL *ssl, CBS *out) {
672 CBS_init(out, (uint8_t *)ssl->init_buf->data, ssl->init_buf->length);
673}
674
675int ssl_hash_current_message(SSL *ssl) {
676 CBS cbs;
677 ssl->method->get_current_message(ssl, &cbs);
678 return ssl3_update_handshake_hash(ssl, CBS_data(&cbs), CBS_len(&cbs));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800679}
680
David Benjaminc895d6b2016-08-11 13:26:41 -0400681void ssl3_release_current_message(SSL *ssl, int free_buffer) {
682 if (ssl->init_msg != NULL) {
683 /* |init_buf| never contains data beyond the current message. */
684 assert(SSL3_HM_HEADER_LENGTH + ssl->init_num == ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800685
David Benjaminc895d6b2016-08-11 13:26:41 -0400686 /* Clear the current message. */
687 ssl->init_msg = NULL;
688 ssl->init_num = 0;
689 ssl->init_buf->length = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800690 }
691
David Benjaminc895d6b2016-08-11 13:26:41 -0400692 if (free_buffer) {
693 BUF_MEM_free(ssl->init_buf);
694 ssl->init_buf = NULL;
695 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800696}
697
Adam Langleyd9e397b2015-01-22 14:27:53 -0800698int ssl_verify_alarm_type(long type) {
699 int al;
700
701 switch (type) {
702 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
703 case X509_V_ERR_UNABLE_TO_GET_CRL:
704 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
705 al = SSL_AD_UNKNOWN_CA;
706 break;
707
708 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
709 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
710 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
711 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
712 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
713 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
714 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
715 case X509_V_ERR_CERT_NOT_YET_VALID:
716 case X509_V_ERR_CRL_NOT_YET_VALID:
717 case X509_V_ERR_CERT_UNTRUSTED:
718 case X509_V_ERR_CERT_REJECTED:
David Benjamin6e899c72016-06-09 18:02:18 -0400719 case X509_V_ERR_HOSTNAME_MISMATCH:
720 case X509_V_ERR_EMAIL_MISMATCH:
721 case X509_V_ERR_IP_ADDRESS_MISMATCH:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800722 al = SSL_AD_BAD_CERTIFICATE;
723 break;
724
725 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
726 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
727 al = SSL_AD_DECRYPT_ERROR;
728 break;
729
730 case X509_V_ERR_CERT_HAS_EXPIRED:
731 case X509_V_ERR_CRL_HAS_EXPIRED:
732 al = SSL_AD_CERTIFICATE_EXPIRED;
733 break;
734
735 case X509_V_ERR_CERT_REVOKED:
736 al = SSL_AD_CERTIFICATE_REVOKED;
737 break;
738
David Benjamin6e899c72016-06-09 18:02:18 -0400739 case X509_V_ERR_UNSPECIFIED:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800740 case X509_V_ERR_OUT_OF_MEM:
David Benjamin6e899c72016-06-09 18:02:18 -0400741 case X509_V_ERR_INVALID_CALL:
742 case X509_V_ERR_STORE_LOOKUP:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800743 al = SSL_AD_INTERNAL_ERROR;
744 break;
745
746 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
747 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
748 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
749 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
750 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
751 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
752 case X509_V_ERR_INVALID_CA:
753 al = SSL_AD_UNKNOWN_CA;
754 break;
755
756 case X509_V_ERR_APPLICATION_VERIFICATION:
757 al = SSL_AD_HANDSHAKE_FAILURE;
758 break;
759
760 case X509_V_ERR_INVALID_PURPOSE:
761 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
762 break;
763
764 default:
765 al = SSL_AD_CERTIFICATE_UNKNOWN;
766 break;
767 }
768
769 return al;
770}
Steven Valdez909b19f2016-11-21 15:35:44 -0500771
772int ssl_parse_extensions(const CBS *cbs, uint8_t *out_alert,
773 const SSL_EXTENSION_TYPE *ext_types,
774 size_t num_ext_types) {
775 /* Reset everything. */
776 for (size_t i = 0; i < num_ext_types; i++) {
777 *ext_types[i].out_present = 0;
778 CBS_init(ext_types[i].out_data, NULL, 0);
779 }
780
781 CBS copy = *cbs;
782 while (CBS_len(&copy) != 0) {
783 uint16_t type;
784 CBS data;
785 if (!CBS_get_u16(&copy, &type) ||
786 !CBS_get_u16_length_prefixed(&copy, &data)) {
787 OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
788 *out_alert = SSL_AD_DECODE_ERROR;
789 return 0;
790 }
791
792 const SSL_EXTENSION_TYPE *ext_type = NULL;
793 for (size_t i = 0; i < num_ext_types; i++) {
794 if (type == ext_types[i].type) {
795 ext_type = &ext_types[i];
796 break;
797 }
798 }
799
800 if (ext_type == NULL) {
801 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
802 *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
803 return 0;
804 }
805
806 /* Duplicate ext_types are forbidden. */
807 if (*ext_type->out_present) {
808 OPENSSL_PUT_ERROR(SSL, SSL_R_DUPLICATE_EXTENSION);
809 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
810 return 0;
811 }
812
813 *ext_type->out_present = 1;
814 *ext_type->out_data = data;
815 }
816
817 return 1;
818}