blob: dfa8bfa4b674d31b04f35bb8b6c513fb205194be [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128
Robert Sloan69939df2017-01-09 10:53:07 -0800129#include "../crypto/internal.h"
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
Robert Sloanb6d070c2017-07-24 08:40:01 -0700133namespace bssl {
134
Robert Sloan4d1ac502017-02-06 08:36:14 -0800135static int add_record_to_flight(SSL *ssl, uint8_t type, const uint8_t *in,
136 size_t in_len) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700137 // We'll never add a flight while in the process of writing it out.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800138 assert(ssl->s3->pending_flight_offset == 0);
139
140 if (ssl->s3->pending_flight == NULL) {
141 ssl->s3->pending_flight = BUF_MEM_new();
142 if (ssl->s3->pending_flight == NULL) {
143 return 0;
144 }
145 }
146
147 size_t max_out = in_len + SSL_max_seal_overhead(ssl);
148 size_t new_cap = ssl->s3->pending_flight->length + max_out;
149 if (max_out < in_len || new_cap < max_out) {
150 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
151 return 0;
152 }
153
154 size_t len;
155 if (!BUF_MEM_reserve(ssl->s3->pending_flight, new_cap) ||
156 !tls_seal_record(ssl, (uint8_t *)ssl->s3->pending_flight->data +
157 ssl->s3->pending_flight->length,
158 &len, max_out, type, in, in_len)) {
159 return 0;
160 }
161
162 ssl->s3->pending_flight->length += len;
David Benjaminc895d6b2016-08-11 13:26:41 -0400163 return 1;
164}
165
166int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700167 // Pick a modest size hint to save most of the |realloc| calls.
David Benjaminc895d6b2016-08-11 13:26:41 -0400168 if (!CBB_init(cbb, 64) ||
169 !CBB_add_u8(cbb, type) ||
170 !CBB_add_u24_length_prefixed(cbb, body)) {
171 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800172 CBB_cleanup(cbb);
David Benjaminc895d6b2016-08-11 13:26:41 -0400173 return 0;
174 }
175
176 return 1;
177}
178
Steven Valdez909b19f2016-11-21 15:35:44 -0500179int ssl3_finish_message(SSL *ssl, CBB *cbb, uint8_t **out_msg,
180 size_t *out_len) {
181 if (!CBB_finish(cbb, out_msg, out_len)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400182 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
183 return 0;
184 }
185
Steven Valdez909b19f2016-11-21 15:35:44 -0500186 return 1;
187}
188
Robert Sloan4d1ac502017-02-06 08:36:14 -0800189int ssl3_add_message(SSL *ssl, uint8_t *msg, size_t len) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700190 // Add the message to the current flight, splitting into several records if
191 // needed.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800192 int ret = 0;
193 size_t added = 0;
194 do {
195 size_t todo = len - added;
196 if (todo > ssl->max_send_fragment) {
197 todo = ssl->max_send_fragment;
198 }
199
Robert Sloana12bf462017-07-17 07:08:26 -0700200 uint8_t type = SSL3_RT_HANDSHAKE;
201 if (ssl->server &&
202 ssl->s3->have_version &&
203 ssl->version == TLS1_3_RECORD_TYPE_EXPERIMENT_VERSION &&
Robert Sloanb6d070c2017-07-24 08:40:01 -0700204 ssl->s3->aead_write_ctx->is_null_cipher()) {
Robert Sloana12bf462017-07-17 07:08:26 -0700205 type = SSL3_RT_PLAINTEXT_HANDSHAKE;
206 }
207
208 if (!add_record_to_flight(ssl, type, msg + added, todo)) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800209 goto err;
210 }
211 added += todo;
212 } while (added < len);
213
214 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, msg, len);
Robert Sloana27a6a42017-09-05 08:39:28 -0700215 // TODO(svaldez): Move this up a layer to fix abstraction for SSLTranscript on
216 // hs.
Robert Sloan5d625782017-02-13 09:55:39 -0800217 if (ssl->s3->hs != NULL &&
Robert Sloanb6d070c2017-07-24 08:40:01 -0700218 !ssl->s3->hs->transcript.Update(msg, len)) {
Robert Sloan5d625782017-02-13 09:55:39 -0800219 goto err;
220 }
Robert Sloan4d1ac502017-02-06 08:36:14 -0800221 ret = 1;
222
223err:
224 OPENSSL_free(msg);
225 return ret;
226}
227
228int ssl3_add_change_cipher_spec(SSL *ssl) {
229 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
230
231 if (!add_record_to_flight(ssl, SSL3_RT_CHANGE_CIPHER_SPEC, kChangeCipherSpec,
232 sizeof(kChangeCipherSpec))) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400233 return 0;
234 }
235
Robert Sloan4d1ac502017-02-06 08:36:14 -0800236 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
237 kChangeCipherSpec, sizeof(kChangeCipherSpec));
David Benjaminc895d6b2016-08-11 13:26:41 -0400238 return 1;
239}
240
Robert Sloan4d1ac502017-02-06 08:36:14 -0800241int ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc) {
242 uint8_t alert[2] = {level, desc};
243 if (!add_record_to_flight(ssl, SSL3_RT_ALERT, alert, sizeof(alert))) {
244 return 0;
245 }
246
247 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_ALERT, alert, sizeof(alert));
248 ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, ((int)level << 8) | desc);
249 return 1;
250}
251
Robert Sloan4d1ac502017-02-06 08:36:14 -0800252int ssl3_flush_flight(SSL *ssl) {
253 if (ssl->s3->pending_flight == NULL) {
254 return 1;
255 }
256
257 if (ssl->s3->pending_flight->length > 0xffffffff ||
258 ssl->s3->pending_flight->length > INT_MAX) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400259 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800260 return -1;
David Benjaminc895d6b2016-08-11 13:26:41 -0400261 }
262
Robert Sloana27a6a42017-09-05 08:39:28 -0700263 // If there is pending data in the write buffer, it must be flushed out before
264 // any new data in pending_flight.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800265 if (ssl_write_buffer_is_pending(ssl)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700266 int ret = ssl_write_buffer_flush(ssl);
267 if (ret <= 0) {
268 ssl->rwstate = SSL_WRITING;
269 return ret;
270 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400271 }
272
Robert Sloana27a6a42017-09-05 08:39:28 -0700273 // Write the pending flight.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800274 while (ssl->s3->pending_flight_offset < ssl->s3->pending_flight->length) {
275 int ret = BIO_write(
276 ssl->wbio,
277 ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
278 ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset);
279 if (ret <= 0) {
280 ssl->rwstate = SSL_WRITING;
281 return ret;
282 }
283
284 ssl->s3->pending_flight_offset += ret;
285 }
286
287 if (BIO_flush(ssl->wbio) <= 0) {
288 ssl->rwstate = SSL_WRITING;
289 return -1;
290 }
291
292 BUF_MEM_free(ssl->s3->pending_flight);
293 ssl->s3->pending_flight = NULL;
294 ssl->s3->pending_flight_offset = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400295 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800296}
297
Robert Sloan4d1ac502017-02-06 08:36:14 -0800298int ssl3_send_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500299 SSL *const ssl = hs->ssl;
Robert Sloan5d625782017-02-13 09:55:39 -0800300 const SSL_SESSION *session = SSL_get_session(ssl);
301
David Benjamin95add822016-10-19 01:09:12 -0400302 uint8_t finished[EVP_MAX_MD_SIZE];
Robert Sloan5d625782017-02-13 09:55:39 -0800303 size_t finished_len;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700304 if (!hs->transcript.GetFinishedMAC(finished, &finished_len, session,
Robert Sloana27a6a42017-09-05 08:39:28 -0700305 ssl->server)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400306 return 0;
307 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400308
Robert Sloana27a6a42017-09-05 08:39:28 -0700309 // Log the master secret, if logging is enabled.
David Benjaminc895d6b2016-08-11 13:26:41 -0400310 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
Robert Sloan5d625782017-02-13 09:55:39 -0800311 session->master_key,
312 session->master_key_length)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400313 return 0;
314 }
315
Robert Sloana27a6a42017-09-05 08:39:28 -0700316 // Copy the Finished so we can use it for renegotiation checks.
David Benjamin95add822016-10-19 01:09:12 -0400317 if (ssl->version != SSL3_VERSION) {
318 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
319 finished_len > sizeof(ssl->s3->previous_server_finished)) {
320 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700321 return 0;
David Benjamin95add822016-10-19 01:09:12 -0400322 }
323
324 if (ssl->server) {
Robert Sloan69939df2017-01-09 10:53:07 -0800325 OPENSSL_memcpy(ssl->s3->previous_server_finished, finished, finished_len);
David Benjamin95add822016-10-19 01:09:12 -0400326 ssl->s3->previous_server_finished_len = finished_len;
327 } else {
Robert Sloan69939df2017-01-09 10:53:07 -0800328 OPENSSL_memcpy(ssl->s3->previous_client_finished, finished, finished_len);
David Benjamin95add822016-10-19 01:09:12 -0400329 ssl->s3->previous_client_finished_len = finished_len;
330 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400331 }
332
Robert Sloanb6d070c2017-07-24 08:40:01 -0700333 ScopedCBB cbb;
334 CBB body;
335 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_FINISHED) ||
David Benjamin95add822016-10-19 01:09:12 -0400336 !CBB_add_bytes(&body, finished, finished_len) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700337 !ssl_add_message_cbb(ssl, cbb.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400338 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700339 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400340 }
341
Robert Sloan4d1ac502017-02-06 08:36:14 -0800342 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800343}
344
Adam Langley4139edb2016-01-13 15:00:54 -0800345int ssl3_output_cert_chain(SSL *ssl) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700346 ScopedCBB cbb;
347 CBB body;
348 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CERTIFICATE) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400349 !ssl_add_cert_chain(ssl, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700350 !ssl_add_message_cbb(ssl, cbb.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400351 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800352 return 0;
353 }
354
David Benjaminc895d6b2016-08-11 13:26:41 -0400355 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800356}
357
David Benjamind316cba2016-06-02 16:17:39 -0400358static int extend_handshake_buffer(SSL *ssl, size_t length) {
359 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
360 return -1;
361 }
362 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400363 int ret = ssl3_read_handshake_bytes(
364 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
365 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400366 if (ret <= 0) {
367 return ret;
368 }
369 ssl->init_buf->length += (size_t)ret;
370 }
371 return 1;
372}
373
Robert Sloan4d1ac502017-02-06 08:36:14 -0800374static int read_v2_client_hello(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700375 // Read the first 5 bytes, the size of the TLS record header. This is
376 // sufficient to detect a V2ClientHello and ensures that we never read beyond
377 // the first record.
David Benjaminc895d6b2016-08-11 13:26:41 -0400378 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
379 if (ret <= 0) {
380 return ret;
381 }
382 const uint8_t *p = ssl_read_buffer(ssl);
383
Robert Sloana27a6a42017-09-05 08:39:28 -0700384 // Some dedicated error codes for protocol mixups should the application wish
385 // to interpret them differently. (These do not overlap with ClientHello or
386 // V2ClientHello.)
David Benjaminc895d6b2016-08-11 13:26:41 -0400387 if (strncmp("GET ", (const char *)p, 4) == 0 ||
388 strncmp("POST ", (const char *)p, 5) == 0 ||
389 strncmp("HEAD ", (const char *)p, 5) == 0 ||
390 strncmp("PUT ", (const char *)p, 4) == 0) {
391 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
392 return -1;
393 }
394 if (strncmp("CONNE", (const char *)p, 5) == 0) {
395 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
396 return -1;
397 }
398
399 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
400 p[3] != SSL3_VERSION_MAJOR) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700401 // Not a V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400402 return 1;
403 }
404
Robert Sloana27a6a42017-09-05 08:39:28 -0700405 // Determine the length of the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400406 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
407 if (msg_length > (1024 * 4)) {
408 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
409 return -1;
410 }
411 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700412 // Reject lengths that are too short early. We have already read
413 // |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
414 // (invalid) V2ClientHello which would be shorter than that.
David Benjaminc895d6b2016-08-11 13:26:41 -0400415 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
416 return -1;
417 }
418
Robert Sloana27a6a42017-09-05 08:39:28 -0700419 // Read the remainder of the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400420 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
421 if (ret <= 0) {
422 return ret;
423 }
424
425 CBS v2_client_hello;
426 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
427
Robert Sloana27a6a42017-09-05 08:39:28 -0700428 // The V2ClientHello without the length is incorporated into the handshake
429 // hash. This is only ever called at the start of the handshake, so hs is
430 // guaranteed to be non-NULL.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700431 if (!ssl->s3->hs->transcript.Update(CBS_data(&v2_client_hello),
432 CBS_len(&v2_client_hello))) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400433 return -1;
434 }
435
David Benjamin7c0d06c2016-08-11 13:26:41 -0400436 ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
David Benjaminc895d6b2016-08-11 13:26:41 -0400437 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
438
439 uint8_t msg_type;
440 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
441 CBS cipher_specs, session_id, challenge;
442 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
443 !CBS_get_u16(&v2_client_hello, &version) ||
444 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
445 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
446 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
447 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
448 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
449 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
450 CBS_len(&v2_client_hello) != 0) {
451 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
452 return -1;
453 }
454
Robert Sloana27a6a42017-09-05 08:39:28 -0700455 // msg_type has already been checked.
David Benjaminc895d6b2016-08-11 13:26:41 -0400456 assert(msg_type == SSL2_MT_CLIENT_HELLO);
457
Robert Sloana27a6a42017-09-05 08:39:28 -0700458 // The client_random is the V2ClientHello challenge. Truncate or left-pad with
459 // zeros as needed.
David Benjaminc895d6b2016-08-11 13:26:41 -0400460 size_t rand_len = CBS_len(&challenge);
461 if (rand_len > SSL3_RANDOM_SIZE) {
462 rand_len = SSL3_RANDOM_SIZE;
463 }
464 uint8_t random[SSL3_RANDOM_SIZE];
Robert Sloan69939df2017-01-09 10:53:07 -0800465 OPENSSL_memset(random, 0, SSL3_RANDOM_SIZE);
466 OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
467 rand_len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400468
Robert Sloana27a6a42017-09-05 08:39:28 -0700469 // Write out an equivalent SSLv3 ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400470 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
471 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
472 2 /* cipher list length */ +
473 CBS_len(&cipher_specs) / 3 * 2 +
474 1 /* compression length */ + 1 /* compression */;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700475 ScopedCBB client_hello;
476 CBB hello_body, cipher_suites;
David Benjaminc895d6b2016-08-11 13:26:41 -0400477 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700478 !CBB_init_fixed(client_hello.get(), (uint8_t *)ssl->init_buf->data,
David Benjaminc895d6b2016-08-11 13:26:41 -0400479 ssl->init_buf->max) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700480 !CBB_add_u8(client_hello.get(), SSL3_MT_CLIENT_HELLO) ||
481 !CBB_add_u24_length_prefixed(client_hello.get(), &hello_body) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400482 !CBB_add_u16(&hello_body, version) ||
483 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700484 // No session id.
David Benjaminc895d6b2016-08-11 13:26:41 -0400485 !CBB_add_u8(&hello_body, 0) ||
486 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400487 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
488 return -1;
489 }
490
Robert Sloana27a6a42017-09-05 08:39:28 -0700491 // Copy the cipher suites.
David Benjaminc895d6b2016-08-11 13:26:41 -0400492 while (CBS_len(&cipher_specs) > 0) {
493 uint32_t cipher_spec;
494 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400495 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
496 return -1;
497 }
498
Robert Sloana27a6a42017-09-05 08:39:28 -0700499 // Skip SSLv2 ciphers.
David Benjaminc895d6b2016-08-11 13:26:41 -0400500 if ((cipher_spec & 0xff0000) != 0) {
501 continue;
502 }
503 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400504 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
505 return -1;
506 }
507 }
508
Robert Sloana27a6a42017-09-05 08:39:28 -0700509 // Add the null compression scheme and finish.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700510 if (!CBB_add_u8(&hello_body, 1) ||
511 !CBB_add_u8(&hello_body, 0) ||
512 !CBB_finish(client_hello.get(), NULL, &ssl->init_buf->length)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400513 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
514 return -1;
515 }
516
Robert Sloana27a6a42017-09-05 08:39:28 -0700517 // Consume and discard the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400518 ssl_read_buffer_consume(ssl, 2 + msg_length);
519 ssl_read_buffer_discard(ssl);
520
Robert Sloana27a6a42017-09-05 08:39:28 -0700521 ssl->s3->is_v2_hello = true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400522 return 1;
523}
524
Robert Sloana27a6a42017-09-05 08:39:28 -0700525// TODO(davidben): Remove |out_bytes_needed| and inline into |ssl3_get_message|
526// when the entire record is copied into |init_buf|.
Robert Sloan84377092017-08-14 09:33:19 -0700527static bool parse_message(SSL *ssl, SSLMessage *out, size_t *out_bytes_needed) {
528 if (ssl->init_buf == NULL) {
529 *out_bytes_needed = 4;
530 return false;
531 }
532
533 CBS cbs;
534 uint32_t len;
535 CBS_init(&cbs, reinterpret_cast<const uint8_t *>(ssl->init_buf->data),
536 ssl->init_buf->length);
537 if (!CBS_get_u8(&cbs, &out->type) ||
538 !CBS_get_u24(&cbs, &len)) {
539 *out_bytes_needed = 4;
540 return false;
541 }
542
543 if (!CBS_get_bytes(&cbs, &out->body, len)) {
544 *out_bytes_needed = 4 + len;
545 return false;
546 }
547
548 CBS_init(&out->raw, reinterpret_cast<const uint8_t *>(ssl->init_buf->data),
549 4 + len);
550 out->is_v2_hello = ssl->s3->is_v2_hello;
551 if (!ssl->s3->has_message) {
552 if (!out->is_v2_hello) {
553 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE,
554 CBS_data(&out->raw), CBS_len(&out->raw));
555 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700556 ssl->s3->has_message = true;
Robert Sloan84377092017-08-14 09:33:19 -0700557 }
558 return true;
559}
560
561bool ssl3_get_message(SSL *ssl, SSLMessage *out) {
562 size_t unused;
563 return parse_message(ssl, out, &unused);
564}
565
566int ssl3_read_message(SSL *ssl) {
567 SSLMessage msg;
568 size_t bytes_needed;
569 if (parse_message(ssl, &msg, &bytes_needed)) {
570 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
571 return -1;
572 }
573
Robert Sloana27a6a42017-09-05 08:39:28 -0700574 // Enforce the limit so the peer cannot force us to buffer 16MB.
Robert Sloan84377092017-08-14 09:33:19 -0700575 if (bytes_needed > 4 + ssl_max_handshake_message_len(ssl)) {
576 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
577 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
578 return -1;
579 }
580
Robert Sloana27a6a42017-09-05 08:39:28 -0700581 // Re-create the handshake buffer if needed.
David Benjaminc895d6b2016-08-11 13:26:41 -0400582 if (ssl->init_buf == NULL) {
583 ssl->init_buf = BUF_MEM_new();
584 if (ssl->init_buf == NULL) {
585 return -1;
586 }
587 }
588
Robert Sloana27a6a42017-09-05 08:39:28 -0700589 // Bypass the record layer for the first message to handle V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400590 if (ssl->server && !ssl->s3->v2_hello_done) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800591 int ret = read_v2_client_hello(ssl);
Robert Sloan84377092017-08-14 09:33:19 -0700592 if (ret > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700593 ssl->s3->v2_hello_done = true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400594 }
David Benjamind316cba2016-06-02 16:17:39 -0400595 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800596 }
597
Robert Sloan84377092017-08-14 09:33:19 -0700598 return extend_handshake_buffer(ssl, bytes_needed);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800599}
600
Robert Sloan84377092017-08-14 09:33:19 -0700601void ssl3_next_message(SSL *ssl) {
602 SSLMessage msg;
603 if (!ssl3_get_message(ssl, &msg) ||
604 ssl->init_buf == NULL ||
605 ssl->init_buf->length < CBS_len(&msg.raw)) {
606 assert(0);
607 return;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800608 }
609
Robert Sloan84377092017-08-14 09:33:19 -0700610 OPENSSL_memmove(ssl->init_buf->data, ssl->init_buf->data + CBS_len(&msg.raw),
611 ssl->init_buf->length - CBS_len(&msg.raw));
612 ssl->init_buf->length -= CBS_len(&msg.raw);
Robert Sloana27a6a42017-09-05 08:39:28 -0700613 ssl->s3->is_v2_hello = false;
614 ssl->s3->has_message = false;
Robert Sloan84377092017-08-14 09:33:19 -0700615
Robert Sloana27a6a42017-09-05 08:39:28 -0700616 // Post-handshake messages are rare, so release the buffer after every
617 // message. During the handshake, |on_handshake_complete| will release it.
Robert Sloan84377092017-08-14 09:33:19 -0700618 if (!SSL_in_init(ssl) && ssl->init_buf->length == 0) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400619 BUF_MEM_free(ssl->init_buf);
620 ssl->init_buf = NULL;
621 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800622}
623
Robert Sloanb6d070c2017-07-24 08:40:01 -0700624} // namespace bssl