blob: 1e7e4e11bf20c4edc70a04111a247c467e0349bf [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
128#include <openssl/x509.h>
129
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400133SSL_HANDSHAKE *ssl_handshake_new(enum ssl_hs_wait_t (*do_handshake)(SSL *ssl)) {
134 SSL_HANDSHAKE *hs = OPENSSL_malloc(sizeof(SSL_HANDSHAKE));
135 if (hs == NULL) {
136 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
137 return NULL;
138 }
139 memset(hs, 0, sizeof(SSL_HANDSHAKE));
140 hs->do_handshake = do_handshake;
141 hs->wait = ssl_hs_ok;
142 return hs;
143}
144
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400145void ssl_handshake_free(SSL_HANDSHAKE *hs) {
146 if (hs == NULL) {
147 return;
148 }
149
150 OPENSSL_cleanse(hs->secret, sizeof(hs->secret));
David Benjamin95add822016-10-19 01:09:12 -0400151 OPENSSL_cleanse(hs->client_traffic_secret_0,
152 sizeof(hs->client_traffic_secret_0));
153 OPENSSL_cleanse(hs->server_traffic_secret_0,
154 sizeof(hs->server_traffic_secret_0));
David Benjamin7c0d06c2016-08-11 13:26:41 -0400155 SSL_ECDH_CTX_cleanup(&hs->ecdh_ctx);
David Benjamin95add822016-10-19 01:09:12 -0400156 OPENSSL_free(hs->cookie);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400157 OPENSSL_free(hs->key_share_bytes);
158 OPENSSL_free(hs->public_key);
159 OPENSSL_free(hs->peer_sigalgs);
David Benjamin95add822016-10-19 01:09:12 -0400160 OPENSSL_free(hs->peer_supported_group_list);
161 OPENSSL_free(hs->peer_key);
162 OPENSSL_free(hs->server_params);
David Benjamin7c0d06c2016-08-11 13:26:41 -0400163 OPENSSL_free(hs->peer_psk_identity_hint);
David Benjamin95add822016-10-19 01:09:12 -0400164 sk_X509_NAME_pop_free(hs->ca_names, X509_NAME_free);
165 OPENSSL_free(hs->certificate_types);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400166 OPENSSL_free(hs);
167}
168
Adam Langley4139edb2016-01-13 15:00:54 -0800169/* ssl3_do_write sends |ssl->init_buf| in records of type 'type'
David Benjamin6e899c72016-06-09 18:02:18 -0400170 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns 1 on success
171 * and <= 0 on error. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400172static int ssl3_do_write(SSL *ssl, int type, const uint8_t *data, size_t len) {
173 int ret = ssl3_write_bytes(ssl, type, data, len);
David Benjamin6e899c72016-06-09 18:02:18 -0400174 if (ret <= 0) {
175 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800176 }
177
David Benjamin6e899c72016-06-09 18:02:18 -0400178 /* ssl3_write_bytes writes the data in its entirety. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400179 assert((size_t)ret == len);
David Benjamin7c0d06c2016-08-11 13:26:41 -0400180 ssl_do_msg_callback(ssl, 1 /* write */, type, data, len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400181 return 1;
182}
183
184int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
185 CBB_zero(cbb);
186 if (ssl->s3->pending_message != NULL) {
187 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
188 return 0;
189 }
190
191 /* Pick a modest size hint to save most of the |realloc| calls. */
192 if (!CBB_init(cbb, 64) ||
193 !CBB_add_u8(cbb, type) ||
194 !CBB_add_u24_length_prefixed(cbb, body)) {
195 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
196 return 0;
197 }
198
199 return 1;
200}
201
202int ssl3_finish_message(SSL *ssl, CBB *cbb) {
203 if (ssl->s3->pending_message != NULL) {
204 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
205 return 0;
206 }
207
208 uint8_t *msg = NULL;
209 size_t len;
210 if (!CBB_finish(cbb, &msg, &len) ||
211 len > 0xffffffffu) {
212 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
213 OPENSSL_free(msg);
214 return 0;
215 }
216
217 ssl3_update_handshake_hash(ssl, msg, len);
218
219 ssl->s3->pending_message = msg;
220 ssl->s3->pending_message_len = (uint32_t)len;
221 return 1;
222}
223
224int ssl3_write_message(SSL *ssl) {
225 if (ssl->s3->pending_message == NULL) {
226 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
227 return 0;
228 }
229
230 int ret = ssl3_do_write(ssl, SSL3_RT_HANDSHAKE, ssl->s3->pending_message,
231 ssl->s3->pending_message_len);
232 if (ret <= 0) {
233 return ret;
234 }
235
236 OPENSSL_free(ssl->s3->pending_message);
237 ssl->s3->pending_message = NULL;
238 ssl->s3->pending_message_len = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400239 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800240}
241
David Benjamin4969cc92016-04-22 15:02:23 -0400242int ssl3_send_finished(SSL *ssl, int a, int b) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400243 if (ssl->state == b) {
244 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800245 }
246
David Benjamin95add822016-10-19 01:09:12 -0400247 uint8_t finished[EVP_MAX_MD_SIZE];
248 size_t finished_len =
249 ssl->s3->enc_method->final_finish_mac(ssl, ssl->server, finished);
250 if (finished_len == 0) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400251 return 0;
252 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400253
254 /* Log the master secret, if logging is enabled. */
255 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
256 SSL_get_session(ssl)->master_key,
257 SSL_get_session(ssl)->master_key_length)) {
258 return 0;
259 }
260
David Benjamin95add822016-10-19 01:09:12 -0400261 /* Copy the Finished so we can use it for renegotiation checks. */
262 if (ssl->version != SSL3_VERSION) {
263 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
264 finished_len > sizeof(ssl->s3->previous_server_finished)) {
265 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
266 return -1;
267 }
268
269 if (ssl->server) {
270 memcpy(ssl->s3->previous_server_finished, finished, finished_len);
271 ssl->s3->previous_server_finished_len = finished_len;
272 } else {
273 memcpy(ssl->s3->previous_client_finished, finished, finished_len);
274 ssl->s3->previous_client_finished_len = finished_len;
275 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400276 }
277
278 CBB cbb, body;
279 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_FINISHED) ||
David Benjamin95add822016-10-19 01:09:12 -0400280 !CBB_add_bytes(&body, finished, finished_len) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400281 !ssl->method->finish_message(ssl, &cbb)) {
282 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
283 CBB_cleanup(&cbb);
284 return -1;
285 }
286
287 ssl->state = b;
288 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800289}
290
David Benjamind316cba2016-06-02 16:17:39 -0400291int ssl3_get_finished(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400292 int ret = ssl->method->ssl_get_message(ssl, SSL3_MT_FINISHED,
293 ssl_dont_hash_message);
294 if (ret <= 0) {
295 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800296 }
297
298 /* Snapshot the finished hash before incorporating the new message. */
David Benjamin95add822016-10-19 01:09:12 -0400299 uint8_t finished[EVP_MAX_MD_SIZE];
300 size_t finished_len =
301 ssl->s3->enc_method->final_finish_mac(ssl, !ssl->server, finished);
302 if (finished_len == 0 ||
303 !ssl->method->hash_current_message(ssl)) {
304 return -1;
Adam Langleye9ada862015-05-11 17:20:37 -0700305 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800306
David Benjamin7c0d06c2016-08-11 13:26:41 -0400307 int finished_ok = ssl->init_num == finished_len &&
David Benjamin95add822016-10-19 01:09:12 -0400308 CRYPTO_memcmp(ssl->init_msg, finished, finished_len) == 0;
David Benjamin4969cc92016-04-22 15:02:23 -0400309#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
David Benjamin7c0d06c2016-08-11 13:26:41 -0400310 finished_ok = 1;
David Benjamin4969cc92016-04-22 15:02:23 -0400311#endif
David Benjamin7c0d06c2016-08-11 13:26:41 -0400312 if (!finished_ok) {
David Benjamin95add822016-10-19 01:09:12 -0400313 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
Kenny Rootb8494592015-09-25 02:29:14 +0000314 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
David Benjamin95add822016-10-19 01:09:12 -0400315 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800316 }
317
David Benjamin95add822016-10-19 01:09:12 -0400318 /* Copy the Finished so we can use it for renegotiation checks. */
319 if (ssl->version != SSL3_VERSION) {
320 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
321 finished_len > sizeof(ssl->s3->previous_server_finished)) {
322 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
323 return -1;
324 }
325
326 if (ssl->server) {
327 memcpy(ssl->s3->previous_client_finished, finished, finished_len);
328 ssl->s3->previous_client_finished_len = finished_len;
329 } else {
330 memcpy(ssl->s3->previous_server_finished, finished, finished_len);
331 ssl->s3->previous_server_finished_len = finished_len;
332 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800333 }
334
335 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800336}
337
David Benjaminc895d6b2016-08-11 13:26:41 -0400338int ssl3_send_change_cipher_spec(SSL *ssl) {
339 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340
David Benjaminc895d6b2016-08-11 13:26:41 -0400341 return ssl3_do_write(ssl, SSL3_RT_CHANGE_CIPHER_SPEC, kChangeCipherSpec,
342 sizeof(kChangeCipherSpec));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800343}
344
Adam Langley4139edb2016-01-13 15:00:54 -0800345int ssl3_output_cert_chain(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400346 CBB cbb, body;
347 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CERTIFICATE) ||
348 !ssl_add_cert_chain(ssl, &body) ||
349 !ssl->method->finish_message(ssl, &cbb)) {
350 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
351 CBB_cleanup(&cbb);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800352 return 0;
353 }
354
David Benjaminc895d6b2016-08-11 13:26:41 -0400355 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800356}
357
David Benjamind316cba2016-06-02 16:17:39 -0400358size_t ssl_max_handshake_message_len(const SSL *ssl) {
359 /* kMaxMessageLen is the default maximum message size for handshakes which do
360 * not accept peer certificate chains. */
361 static const size_t kMaxMessageLen = 16384;
362
David Benjaminc895d6b2016-08-11 13:26:41 -0400363 if (SSL_in_init(ssl)) {
364 if ((!ssl->server || (ssl->verify_mode & SSL_VERIFY_PEER)) &&
365 kMaxMessageLen < ssl->max_cert_list) {
366 return ssl->max_cert_list;
367 }
368 return kMaxMessageLen;
David Benjamind316cba2016-06-02 16:17:39 -0400369 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400370
371 if (ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
372 /* In TLS 1.2 and below, the largest acceptable post-handshake message is
373 * a HelloRequest. */
374 return 0;
375 }
376
377 if (ssl->server) {
378 /* The largest acceptable post-handshake message for a server is a
379 * KeyUpdate. We will never initiate post-handshake auth. */
380 return 0;
381 }
382
383 /* Clients must accept NewSessionTicket and CertificateRequest, so allow the
384 * default size. */
David Benjamind316cba2016-06-02 16:17:39 -0400385 return kMaxMessageLen;
386}
387
388static int extend_handshake_buffer(SSL *ssl, size_t length) {
389 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
390 return -1;
391 }
392 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400393 int ret = ssl3_read_handshake_bytes(
394 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
395 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400396 if (ret <= 0) {
397 return ret;
398 }
399 ssl->init_buf->length += (size_t)ret;
400 }
401 return 1;
402}
403
David Benjaminc895d6b2016-08-11 13:26:41 -0400404static int read_v2_client_hello(SSL *ssl, int *out_is_v2_client_hello) {
405 /* Read the first 5 bytes, the size of the TLS record header. This is
406 * sufficient to detect a V2ClientHello and ensures that we never read beyond
407 * the first record. */
408 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
409 if (ret <= 0) {
410 return ret;
411 }
412 const uint8_t *p = ssl_read_buffer(ssl);
413
414 /* Some dedicated error codes for protocol mixups should the application wish
415 * to interpret them differently. (These do not overlap with ClientHello or
416 * V2ClientHello.) */
417 if (strncmp("GET ", (const char *)p, 4) == 0 ||
418 strncmp("POST ", (const char *)p, 5) == 0 ||
419 strncmp("HEAD ", (const char *)p, 5) == 0 ||
420 strncmp("PUT ", (const char *)p, 4) == 0) {
421 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
422 return -1;
423 }
424 if (strncmp("CONNE", (const char *)p, 5) == 0) {
425 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
426 return -1;
427 }
428
429 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
430 p[3] != SSL3_VERSION_MAJOR) {
431 /* Not a V2ClientHello. */
432 *out_is_v2_client_hello = 0;
433 return 1;
434 }
435
436 /* Determine the length of the V2ClientHello. */
437 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
438 if (msg_length > (1024 * 4)) {
439 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
440 return -1;
441 }
442 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
443 /* Reject lengths that are too short early. We have already read
444 * |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
445 * (invalid) V2ClientHello which would be shorter than that. */
446 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
447 return -1;
448 }
449
450 /* Read the remainder of the V2ClientHello. */
451 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
452 if (ret <= 0) {
453 return ret;
454 }
455
456 CBS v2_client_hello;
457 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
458
459 /* The V2ClientHello without the length is incorporated into the handshake
460 * hash. */
461 if (!ssl3_update_handshake_hash(ssl, CBS_data(&v2_client_hello),
462 CBS_len(&v2_client_hello))) {
463 return -1;
464 }
465
David Benjamin7c0d06c2016-08-11 13:26:41 -0400466 ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
David Benjaminc895d6b2016-08-11 13:26:41 -0400467 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
468
469 uint8_t msg_type;
470 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
471 CBS cipher_specs, session_id, challenge;
472 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
473 !CBS_get_u16(&v2_client_hello, &version) ||
474 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
475 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
476 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
477 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
478 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
479 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
480 CBS_len(&v2_client_hello) != 0) {
481 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
482 return -1;
483 }
484
485 /* msg_type has already been checked. */
486 assert(msg_type == SSL2_MT_CLIENT_HELLO);
487
488 /* The client_random is the V2ClientHello challenge. Truncate or
489 * left-pad with zeros as needed. */
490 size_t rand_len = CBS_len(&challenge);
491 if (rand_len > SSL3_RANDOM_SIZE) {
492 rand_len = SSL3_RANDOM_SIZE;
493 }
494 uint8_t random[SSL3_RANDOM_SIZE];
495 memset(random, 0, SSL3_RANDOM_SIZE);
496 memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
497 rand_len);
498
499 /* Write out an equivalent SSLv3 ClientHello. */
500 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
501 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
502 2 /* cipher list length */ +
503 CBS_len(&cipher_specs) / 3 * 2 +
504 1 /* compression length */ + 1 /* compression */;
505 CBB client_hello, hello_body, cipher_suites;
506 CBB_zero(&client_hello);
507 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
508 !CBB_init_fixed(&client_hello, (uint8_t *)ssl->init_buf->data,
509 ssl->init_buf->max) ||
510 !CBB_add_u8(&client_hello, SSL3_MT_CLIENT_HELLO) ||
511 !CBB_add_u24_length_prefixed(&client_hello, &hello_body) ||
512 !CBB_add_u16(&hello_body, version) ||
513 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
514 /* No session id. */
515 !CBB_add_u8(&hello_body, 0) ||
516 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
517 CBB_cleanup(&client_hello);
518 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
519 return -1;
520 }
521
522 /* Copy the cipher suites. */
523 while (CBS_len(&cipher_specs) > 0) {
524 uint32_t cipher_spec;
525 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
526 CBB_cleanup(&client_hello);
527 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
528 return -1;
529 }
530
531 /* Skip SSLv2 ciphers. */
532 if ((cipher_spec & 0xff0000) != 0) {
533 continue;
534 }
535 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
536 CBB_cleanup(&client_hello);
537 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
538 return -1;
539 }
540 }
541
542 /* Add the null compression scheme and finish. */
543 if (!CBB_add_u8(&hello_body, 1) || !CBB_add_u8(&hello_body, 0) ||
544 !CBB_finish(&client_hello, NULL, &ssl->init_buf->length)) {
545 CBB_cleanup(&client_hello);
546 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
547 return -1;
548 }
549
550 /* Consume and discard the V2ClientHello. */
551 ssl_read_buffer_consume(ssl, 2 + msg_length);
552 ssl_read_buffer_discard(ssl);
553
554 *out_is_v2_client_hello = 1;
555 return 1;
556}
557
558int ssl3_get_message(SSL *ssl, int msg_type,
559 enum ssl_hash_message_t hash_message) {
560again:
561 /* Re-create the handshake buffer if needed. */
562 if (ssl->init_buf == NULL) {
563 ssl->init_buf = BUF_MEM_new();
564 if (ssl->init_buf == NULL) {
565 return -1;
566 }
567 }
568
569 if (ssl->server && !ssl->s3->v2_hello_done) {
570 /* Bypass the record layer for the first message to handle V2ClientHello. */
571 assert(hash_message == ssl_hash_message);
572 int is_v2_client_hello = 0;
573 int ret = read_v2_client_hello(ssl, &is_v2_client_hello);
574 if (ret <= 0) {
575 return ret;
576 }
577 if (is_v2_client_hello) {
578 /* V2ClientHello is hashed separately. */
579 hash_message = ssl_dont_hash_message;
580 }
581 ssl->s3->v2_hello_done = 1;
582 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800583
Adam Langley4139edb2016-01-13 15:00:54 -0800584 if (ssl->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700585 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
586 * ssl_dont_hash_message would have to have been applied to the previous
587 * call. */
588 assert(hash_message == ssl_hash_message);
David Benjaminc895d6b2016-08-11 13:26:41 -0400589 assert(ssl->init_msg != NULL);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800590
David Benjaminc895d6b2016-08-11 13:26:41 -0400591 ssl->s3->tmp.reuse_message = 0;
592 hash_message = ssl_dont_hash_message;
593 } else {
594 ssl3_release_current_message(ssl, 0 /* don't free buffer */);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800595 }
596
David Benjamind316cba2016-06-02 16:17:39 -0400597 /* Read the message header, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400598 int ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH);
David Benjamind316cba2016-06-02 16:17:39 -0400599 if (ret <= 0) {
600 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800601 }
602
David Benjamind316cba2016-06-02 16:17:39 -0400603 /* Parse out the length. Cap it so the peer cannot force us to buffer up to
604 * 2^24 bytes. */
605 const uint8_t *p = (uint8_t *)ssl->init_buf->data;
606 size_t msg_len = (((uint32_t)p[1]) << 16) | (((uint32_t)p[2]) << 8) | p[3];
607 if (msg_len > ssl_max_handshake_message_len(ssl)) {
608 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
609 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
610 return -1;
611 }
612
613 /* Read the message body, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400614 ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH + msg_len);
David Benjamind316cba2016-06-02 16:17:39 -0400615 if (ret <= 0) {
616 return ret;
617 }
618
619 /* We have now received a complete message. */
David Benjamin7c0d06c2016-08-11 13:26:41 -0400620 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, ssl->init_buf->data,
621 ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400622
David Benjaminc895d6b2016-08-11 13:26:41 -0400623 ssl->s3->tmp.message_type = ((const uint8_t *)ssl->init_buf->data)[0];
624 ssl->init_msg = (uint8_t*)ssl->init_buf->data + SSL3_HM_HEADER_LENGTH;
625 ssl->init_num = ssl->init_buf->length - SSL3_HM_HEADER_LENGTH;
626
627 /* Ignore stray HelloRequest messages in the handshake before TLS 1.3. Per RFC
628 * 5246, section 7.4.1.1, the server may send HelloRequest at any time. */
629 if (!ssl->server && SSL_in_init(ssl) &&
630 (!ssl->s3->have_version || ssl3_protocol_version(ssl) < TLS1_3_VERSION) &&
631 ssl->s3->tmp.message_type == SSL3_MT_HELLO_REQUEST &&
632 ssl->init_num == 0) {
David Benjamind316cba2016-06-02 16:17:39 -0400633 goto again;
634 }
635
David Benjaminc895d6b2016-08-11 13:26:41 -0400636 if (msg_type >= 0 && ssl->s3->tmp.message_type != msg_type) {
David Benjamind316cba2016-06-02 16:17:39 -0400637 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
638 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
639 return -1;
640 }
David Benjamind316cba2016-06-02 16:17:39 -0400641
Adam Langleyd9e397b2015-01-22 14:27:53 -0800642 /* Feed this message into MAC computation. */
Adam Langley4139edb2016-01-13 15:00:54 -0800643 if (hash_message == ssl_hash_message && !ssl3_hash_current_message(ssl)) {
David Benjamind316cba2016-06-02 16:17:39 -0400644 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800645 }
David Benjamind316cba2016-06-02 16:17:39 -0400646
David Benjaminc895d6b2016-08-11 13:26:41 -0400647 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800648}
649
Adam Langley4139edb2016-01-13 15:00:54 -0800650int ssl3_hash_current_message(SSL *ssl) {
Adam Langley4139edb2016-01-13 15:00:54 -0800651 return ssl3_update_handshake_hash(ssl, (uint8_t *)ssl->init_buf->data,
David Benjaminc895d6b2016-08-11 13:26:41 -0400652 ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800653}
654
David Benjaminc895d6b2016-08-11 13:26:41 -0400655void ssl3_release_current_message(SSL *ssl, int free_buffer) {
656 if (ssl->init_msg != NULL) {
657 /* |init_buf| never contains data beyond the current message. */
658 assert(SSL3_HM_HEADER_LENGTH + ssl->init_num == ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800659
David Benjaminc895d6b2016-08-11 13:26:41 -0400660 /* Clear the current message. */
661 ssl->init_msg = NULL;
662 ssl->init_num = 0;
663 ssl->init_buf->length = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800664 }
665
David Benjaminc895d6b2016-08-11 13:26:41 -0400666 if (free_buffer) {
667 BUF_MEM_free(ssl->init_buf);
668 ssl->init_buf = NULL;
669 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800670}
671
Adam Langleyd9e397b2015-01-22 14:27:53 -0800672int ssl_verify_alarm_type(long type) {
673 int al;
674
675 switch (type) {
676 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
677 case X509_V_ERR_UNABLE_TO_GET_CRL:
678 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
679 al = SSL_AD_UNKNOWN_CA;
680 break;
681
682 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
683 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
684 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
685 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
686 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
687 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
688 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
689 case X509_V_ERR_CERT_NOT_YET_VALID:
690 case X509_V_ERR_CRL_NOT_YET_VALID:
691 case X509_V_ERR_CERT_UNTRUSTED:
692 case X509_V_ERR_CERT_REJECTED:
David Benjamin6e899c72016-06-09 18:02:18 -0400693 case X509_V_ERR_HOSTNAME_MISMATCH:
694 case X509_V_ERR_EMAIL_MISMATCH:
695 case X509_V_ERR_IP_ADDRESS_MISMATCH:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800696 al = SSL_AD_BAD_CERTIFICATE;
697 break;
698
699 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
700 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
701 al = SSL_AD_DECRYPT_ERROR;
702 break;
703
704 case X509_V_ERR_CERT_HAS_EXPIRED:
705 case X509_V_ERR_CRL_HAS_EXPIRED:
706 al = SSL_AD_CERTIFICATE_EXPIRED;
707 break;
708
709 case X509_V_ERR_CERT_REVOKED:
710 al = SSL_AD_CERTIFICATE_REVOKED;
711 break;
712
David Benjamin6e899c72016-06-09 18:02:18 -0400713 case X509_V_ERR_UNSPECIFIED:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800714 case X509_V_ERR_OUT_OF_MEM:
David Benjamin6e899c72016-06-09 18:02:18 -0400715 case X509_V_ERR_INVALID_CALL:
716 case X509_V_ERR_STORE_LOOKUP:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800717 al = SSL_AD_INTERNAL_ERROR;
718 break;
719
720 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
721 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
722 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
723 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
724 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
725 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
726 case X509_V_ERR_INVALID_CA:
727 al = SSL_AD_UNKNOWN_CA;
728 break;
729
730 case X509_V_ERR_APPLICATION_VERIFICATION:
731 al = SSL_AD_HANDSHAKE_FAILURE;
732 break;
733
734 case X509_V_ERR_INVALID_PURPOSE:
735 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
736 break;
737
738 default:
739 al = SSL_AD_CERTIFICATE_UNKNOWN;
740 break;
741 }
742
743 return al;
744}