blob: f63ed2674482975e93b1bf16a4696a03cf7d6591 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128
Robert Sloan69939df2017-01-09 10:53:07 -0800129#include "../crypto/internal.h"
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
Robert Sloanb6d070c2017-07-24 08:40:01 -0700133namespace bssl {
134
Robert Sloan4d1ac502017-02-06 08:36:14 -0800135static int add_record_to_flight(SSL *ssl, uint8_t type, const uint8_t *in,
136 size_t in_len) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700137 // We'll never add a flight while in the process of writing it out.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800138 assert(ssl->s3->pending_flight_offset == 0);
139
140 if (ssl->s3->pending_flight == NULL) {
141 ssl->s3->pending_flight = BUF_MEM_new();
142 if (ssl->s3->pending_flight == NULL) {
143 return 0;
144 }
145 }
146
147 size_t max_out = in_len + SSL_max_seal_overhead(ssl);
148 size_t new_cap = ssl->s3->pending_flight->length + max_out;
149 if (max_out < in_len || new_cap < max_out) {
150 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
151 return 0;
152 }
153
154 size_t len;
155 if (!BUF_MEM_reserve(ssl->s3->pending_flight, new_cap) ||
156 !tls_seal_record(ssl, (uint8_t *)ssl->s3->pending_flight->data +
157 ssl->s3->pending_flight->length,
158 &len, max_out, type, in, in_len)) {
159 return 0;
160 }
161
162 ssl->s3->pending_flight->length += len;
David Benjaminc895d6b2016-08-11 13:26:41 -0400163 return 1;
164}
165
166int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700167 // Pick a modest size hint to save most of the |realloc| calls.
David Benjaminc895d6b2016-08-11 13:26:41 -0400168 if (!CBB_init(cbb, 64) ||
169 !CBB_add_u8(cbb, type) ||
170 !CBB_add_u24_length_prefixed(cbb, body)) {
171 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800172 CBB_cleanup(cbb);
David Benjaminc895d6b2016-08-11 13:26:41 -0400173 return 0;
174 }
175
176 return 1;
177}
178
Robert Sloan4562e9d2017-10-02 10:26:51 -0700179int ssl3_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg) {
180 return CBBFinishArray(cbb, out_msg);
Steven Valdez909b19f2016-11-21 15:35:44 -0500181}
182
Robert Sloan4562e9d2017-10-02 10:26:51 -0700183int ssl3_add_message(SSL *ssl, Array<uint8_t> msg) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700184 // Add the message to the current flight, splitting into several records if
185 // needed.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800186 size_t added = 0;
187 do {
Robert Sloan4562e9d2017-10-02 10:26:51 -0700188 size_t todo = msg.size() - added;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800189 if (todo > ssl->max_send_fragment) {
190 todo = ssl->max_send_fragment;
191 }
192
Robert Sloana12bf462017-07-17 07:08:26 -0700193 uint8_t type = SSL3_RT_HANDSHAKE;
194 if (ssl->server &&
195 ssl->s3->have_version &&
196 ssl->version == TLS1_3_RECORD_TYPE_EXPERIMENT_VERSION &&
Robert Sloanb6d070c2017-07-24 08:40:01 -0700197 ssl->s3->aead_write_ctx->is_null_cipher()) {
Robert Sloana12bf462017-07-17 07:08:26 -0700198 type = SSL3_RT_PLAINTEXT_HANDSHAKE;
199 }
200
Robert Sloan4562e9d2017-10-02 10:26:51 -0700201 if (!add_record_to_flight(ssl, type, msg.data() + added, todo)) {
202 return 0;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800203 }
204 added += todo;
Robert Sloan4562e9d2017-10-02 10:26:51 -0700205 } while (added < msg.size());
Robert Sloan4d1ac502017-02-06 08:36:14 -0800206
Robert Sloan4562e9d2017-10-02 10:26:51 -0700207 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, msg.data(),
208 msg.size());
Robert Sloana27a6a42017-09-05 08:39:28 -0700209 // TODO(svaldez): Move this up a layer to fix abstraction for SSLTranscript on
210 // hs.
Robert Sloan5d625782017-02-13 09:55:39 -0800211 if (ssl->s3->hs != NULL &&
Robert Sloan4562e9d2017-10-02 10:26:51 -0700212 !ssl->s3->hs->transcript.Update(msg.data(), msg.size())) {
213 return 0;
Robert Sloan5d625782017-02-13 09:55:39 -0800214 }
Robert Sloan4562e9d2017-10-02 10:26:51 -0700215 return 1;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800216}
217
218int ssl3_add_change_cipher_spec(SSL *ssl) {
219 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
220
221 if (!add_record_to_flight(ssl, SSL3_RT_CHANGE_CIPHER_SPEC, kChangeCipherSpec,
222 sizeof(kChangeCipherSpec))) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400223 return 0;
224 }
225
Robert Sloan4d1ac502017-02-06 08:36:14 -0800226 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
227 kChangeCipherSpec, sizeof(kChangeCipherSpec));
David Benjaminc895d6b2016-08-11 13:26:41 -0400228 return 1;
229}
230
Robert Sloan4d1ac502017-02-06 08:36:14 -0800231int ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc) {
232 uint8_t alert[2] = {level, desc};
233 if (!add_record_to_flight(ssl, SSL3_RT_ALERT, alert, sizeof(alert))) {
234 return 0;
235 }
236
237 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_ALERT, alert, sizeof(alert));
238 ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, ((int)level << 8) | desc);
239 return 1;
240}
241
Robert Sloan4d1ac502017-02-06 08:36:14 -0800242int ssl3_flush_flight(SSL *ssl) {
243 if (ssl->s3->pending_flight == NULL) {
244 return 1;
245 }
246
247 if (ssl->s3->pending_flight->length > 0xffffffff ||
248 ssl->s3->pending_flight->length > INT_MAX) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400249 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800250 return -1;
David Benjaminc895d6b2016-08-11 13:26:41 -0400251 }
252
Robert Sloana27a6a42017-09-05 08:39:28 -0700253 // If there is pending data in the write buffer, it must be flushed out before
254 // any new data in pending_flight.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800255 if (ssl_write_buffer_is_pending(ssl)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700256 int ret = ssl_write_buffer_flush(ssl);
257 if (ret <= 0) {
258 ssl->rwstate = SSL_WRITING;
259 return ret;
260 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400261 }
262
Robert Sloana27a6a42017-09-05 08:39:28 -0700263 // Write the pending flight.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800264 while (ssl->s3->pending_flight_offset < ssl->s3->pending_flight->length) {
265 int ret = BIO_write(
266 ssl->wbio,
267 ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
268 ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset);
269 if (ret <= 0) {
270 ssl->rwstate = SSL_WRITING;
271 return ret;
272 }
273
274 ssl->s3->pending_flight_offset += ret;
275 }
276
277 if (BIO_flush(ssl->wbio) <= 0) {
278 ssl->rwstate = SSL_WRITING;
279 return -1;
280 }
281
282 BUF_MEM_free(ssl->s3->pending_flight);
283 ssl->s3->pending_flight = NULL;
284 ssl->s3->pending_flight_offset = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400285 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800286}
287
Robert Sloan4d1ac502017-02-06 08:36:14 -0800288int ssl3_send_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500289 SSL *const ssl = hs->ssl;
Robert Sloan5d625782017-02-13 09:55:39 -0800290 const SSL_SESSION *session = SSL_get_session(ssl);
291
David Benjamin95add822016-10-19 01:09:12 -0400292 uint8_t finished[EVP_MAX_MD_SIZE];
Robert Sloan5d625782017-02-13 09:55:39 -0800293 size_t finished_len;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700294 if (!hs->transcript.GetFinishedMAC(finished, &finished_len, session,
Robert Sloana27a6a42017-09-05 08:39:28 -0700295 ssl->server)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400296 return 0;
297 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400298
Robert Sloana27a6a42017-09-05 08:39:28 -0700299 // Log the master secret, if logging is enabled.
David Benjaminc895d6b2016-08-11 13:26:41 -0400300 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
Robert Sloan5d625782017-02-13 09:55:39 -0800301 session->master_key,
302 session->master_key_length)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400303 return 0;
304 }
305
Robert Sloana27a6a42017-09-05 08:39:28 -0700306 // Copy the Finished so we can use it for renegotiation checks.
David Benjamin95add822016-10-19 01:09:12 -0400307 if (ssl->version != SSL3_VERSION) {
308 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
309 finished_len > sizeof(ssl->s3->previous_server_finished)) {
310 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700311 return 0;
David Benjamin95add822016-10-19 01:09:12 -0400312 }
313
314 if (ssl->server) {
Robert Sloan69939df2017-01-09 10:53:07 -0800315 OPENSSL_memcpy(ssl->s3->previous_server_finished, finished, finished_len);
David Benjamin95add822016-10-19 01:09:12 -0400316 ssl->s3->previous_server_finished_len = finished_len;
317 } else {
Robert Sloan69939df2017-01-09 10:53:07 -0800318 OPENSSL_memcpy(ssl->s3->previous_client_finished, finished, finished_len);
David Benjamin95add822016-10-19 01:09:12 -0400319 ssl->s3->previous_client_finished_len = finished_len;
320 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400321 }
322
Robert Sloanb6d070c2017-07-24 08:40:01 -0700323 ScopedCBB cbb;
324 CBB body;
325 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_FINISHED) ||
David Benjamin95add822016-10-19 01:09:12 -0400326 !CBB_add_bytes(&body, finished, finished_len) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700327 !ssl_add_message_cbb(ssl, cbb.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400328 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700329 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400330 }
331
Robert Sloan4d1ac502017-02-06 08:36:14 -0800332 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800333}
334
Adam Langley4139edb2016-01-13 15:00:54 -0800335int ssl3_output_cert_chain(SSL *ssl) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700336 ScopedCBB cbb;
337 CBB body;
338 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CERTIFICATE) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400339 !ssl_add_cert_chain(ssl, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700340 !ssl_add_message_cbb(ssl, cbb.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400341 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800342 return 0;
343 }
344
David Benjaminc895d6b2016-08-11 13:26:41 -0400345 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800346}
347
David Benjamind316cba2016-06-02 16:17:39 -0400348static int extend_handshake_buffer(SSL *ssl, size_t length) {
349 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
350 return -1;
351 }
352 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400353 int ret = ssl3_read_handshake_bytes(
354 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
355 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400356 if (ret <= 0) {
357 return ret;
358 }
359 ssl->init_buf->length += (size_t)ret;
360 }
361 return 1;
362}
363
Robert Sloan4d1ac502017-02-06 08:36:14 -0800364static int read_v2_client_hello(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700365 // Read the first 5 bytes, the size of the TLS record header. This is
366 // sufficient to detect a V2ClientHello and ensures that we never read beyond
367 // the first record.
David Benjaminc895d6b2016-08-11 13:26:41 -0400368 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
369 if (ret <= 0) {
370 return ret;
371 }
372 const uint8_t *p = ssl_read_buffer(ssl);
373
Robert Sloana27a6a42017-09-05 08:39:28 -0700374 // Some dedicated error codes for protocol mixups should the application wish
375 // to interpret them differently. (These do not overlap with ClientHello or
376 // V2ClientHello.)
David Benjaminc895d6b2016-08-11 13:26:41 -0400377 if (strncmp("GET ", (const char *)p, 4) == 0 ||
378 strncmp("POST ", (const char *)p, 5) == 0 ||
379 strncmp("HEAD ", (const char *)p, 5) == 0 ||
380 strncmp("PUT ", (const char *)p, 4) == 0) {
381 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
382 return -1;
383 }
384 if (strncmp("CONNE", (const char *)p, 5) == 0) {
385 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
386 return -1;
387 }
388
389 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
390 p[3] != SSL3_VERSION_MAJOR) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700391 // Not a V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400392 return 1;
393 }
394
Robert Sloana27a6a42017-09-05 08:39:28 -0700395 // Determine the length of the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400396 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
397 if (msg_length > (1024 * 4)) {
398 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
399 return -1;
400 }
401 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700402 // Reject lengths that are too short early. We have already read
403 // |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
404 // (invalid) V2ClientHello which would be shorter than that.
David Benjaminc895d6b2016-08-11 13:26:41 -0400405 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
406 return -1;
407 }
408
Robert Sloana27a6a42017-09-05 08:39:28 -0700409 // Read the remainder of the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400410 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
411 if (ret <= 0) {
412 return ret;
413 }
414
415 CBS v2_client_hello;
416 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
417
Robert Sloana27a6a42017-09-05 08:39:28 -0700418 // The V2ClientHello without the length is incorporated into the handshake
419 // hash. This is only ever called at the start of the handshake, so hs is
420 // guaranteed to be non-NULL.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700421 if (!ssl->s3->hs->transcript.Update(CBS_data(&v2_client_hello),
422 CBS_len(&v2_client_hello))) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400423 return -1;
424 }
425
David Benjamin7c0d06c2016-08-11 13:26:41 -0400426 ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
David Benjaminc895d6b2016-08-11 13:26:41 -0400427 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
428
429 uint8_t msg_type;
430 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
431 CBS cipher_specs, session_id, challenge;
432 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
433 !CBS_get_u16(&v2_client_hello, &version) ||
434 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
435 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
436 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
437 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
438 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
439 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
440 CBS_len(&v2_client_hello) != 0) {
441 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
442 return -1;
443 }
444
Robert Sloana27a6a42017-09-05 08:39:28 -0700445 // msg_type has already been checked.
David Benjaminc895d6b2016-08-11 13:26:41 -0400446 assert(msg_type == SSL2_MT_CLIENT_HELLO);
447
Robert Sloana27a6a42017-09-05 08:39:28 -0700448 // The client_random is the V2ClientHello challenge. Truncate or left-pad with
449 // zeros as needed.
David Benjaminc895d6b2016-08-11 13:26:41 -0400450 size_t rand_len = CBS_len(&challenge);
451 if (rand_len > SSL3_RANDOM_SIZE) {
452 rand_len = SSL3_RANDOM_SIZE;
453 }
454 uint8_t random[SSL3_RANDOM_SIZE];
Robert Sloan69939df2017-01-09 10:53:07 -0800455 OPENSSL_memset(random, 0, SSL3_RANDOM_SIZE);
456 OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
457 rand_len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400458
Robert Sloana27a6a42017-09-05 08:39:28 -0700459 // Write out an equivalent SSLv3 ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400460 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
461 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
462 2 /* cipher list length */ +
463 CBS_len(&cipher_specs) / 3 * 2 +
464 1 /* compression length */ + 1 /* compression */;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700465 ScopedCBB client_hello;
466 CBB hello_body, cipher_suites;
David Benjaminc895d6b2016-08-11 13:26:41 -0400467 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700468 !CBB_init_fixed(client_hello.get(), (uint8_t *)ssl->init_buf->data,
David Benjaminc895d6b2016-08-11 13:26:41 -0400469 ssl->init_buf->max) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700470 !CBB_add_u8(client_hello.get(), SSL3_MT_CLIENT_HELLO) ||
471 !CBB_add_u24_length_prefixed(client_hello.get(), &hello_body) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400472 !CBB_add_u16(&hello_body, version) ||
473 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700474 // No session id.
David Benjaminc895d6b2016-08-11 13:26:41 -0400475 !CBB_add_u8(&hello_body, 0) ||
476 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400477 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
478 return -1;
479 }
480
Robert Sloana27a6a42017-09-05 08:39:28 -0700481 // Copy the cipher suites.
David Benjaminc895d6b2016-08-11 13:26:41 -0400482 while (CBS_len(&cipher_specs) > 0) {
483 uint32_t cipher_spec;
484 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400485 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
486 return -1;
487 }
488
Robert Sloana27a6a42017-09-05 08:39:28 -0700489 // Skip SSLv2 ciphers.
David Benjaminc895d6b2016-08-11 13:26:41 -0400490 if ((cipher_spec & 0xff0000) != 0) {
491 continue;
492 }
493 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400494 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
495 return -1;
496 }
497 }
498
Robert Sloana27a6a42017-09-05 08:39:28 -0700499 // Add the null compression scheme and finish.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700500 if (!CBB_add_u8(&hello_body, 1) ||
501 !CBB_add_u8(&hello_body, 0) ||
502 !CBB_finish(client_hello.get(), NULL, &ssl->init_buf->length)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400503 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
504 return -1;
505 }
506
Robert Sloana27a6a42017-09-05 08:39:28 -0700507 // Consume and discard the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400508 ssl_read_buffer_consume(ssl, 2 + msg_length);
509 ssl_read_buffer_discard(ssl);
510
Robert Sloana27a6a42017-09-05 08:39:28 -0700511 ssl->s3->is_v2_hello = true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400512 return 1;
513}
514
Robert Sloana27a6a42017-09-05 08:39:28 -0700515// TODO(davidben): Remove |out_bytes_needed| and inline into |ssl3_get_message|
516// when the entire record is copied into |init_buf|.
Robert Sloan84377092017-08-14 09:33:19 -0700517static bool parse_message(SSL *ssl, SSLMessage *out, size_t *out_bytes_needed) {
518 if (ssl->init_buf == NULL) {
519 *out_bytes_needed = 4;
520 return false;
521 }
522
523 CBS cbs;
524 uint32_t len;
525 CBS_init(&cbs, reinterpret_cast<const uint8_t *>(ssl->init_buf->data),
526 ssl->init_buf->length);
527 if (!CBS_get_u8(&cbs, &out->type) ||
528 !CBS_get_u24(&cbs, &len)) {
529 *out_bytes_needed = 4;
530 return false;
531 }
532
533 if (!CBS_get_bytes(&cbs, &out->body, len)) {
534 *out_bytes_needed = 4 + len;
535 return false;
536 }
537
538 CBS_init(&out->raw, reinterpret_cast<const uint8_t *>(ssl->init_buf->data),
539 4 + len);
540 out->is_v2_hello = ssl->s3->is_v2_hello;
541 if (!ssl->s3->has_message) {
542 if (!out->is_v2_hello) {
543 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE,
544 CBS_data(&out->raw), CBS_len(&out->raw));
545 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700546 ssl->s3->has_message = true;
Robert Sloan84377092017-08-14 09:33:19 -0700547 }
548 return true;
549}
550
551bool ssl3_get_message(SSL *ssl, SSLMessage *out) {
552 size_t unused;
553 return parse_message(ssl, out, &unused);
554}
555
556int ssl3_read_message(SSL *ssl) {
557 SSLMessage msg;
558 size_t bytes_needed;
559 if (parse_message(ssl, &msg, &bytes_needed)) {
560 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
561 return -1;
562 }
563
Robert Sloana27a6a42017-09-05 08:39:28 -0700564 // Enforce the limit so the peer cannot force us to buffer 16MB.
Robert Sloan84377092017-08-14 09:33:19 -0700565 if (bytes_needed > 4 + ssl_max_handshake_message_len(ssl)) {
566 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
567 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
568 return -1;
569 }
570
Robert Sloana27a6a42017-09-05 08:39:28 -0700571 // Re-create the handshake buffer if needed.
David Benjaminc895d6b2016-08-11 13:26:41 -0400572 if (ssl->init_buf == NULL) {
573 ssl->init_buf = BUF_MEM_new();
574 if (ssl->init_buf == NULL) {
575 return -1;
576 }
577 }
578
Robert Sloana27a6a42017-09-05 08:39:28 -0700579 // Bypass the record layer for the first message to handle V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400580 if (ssl->server && !ssl->s3->v2_hello_done) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800581 int ret = read_v2_client_hello(ssl);
Robert Sloan84377092017-08-14 09:33:19 -0700582 if (ret > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700583 ssl->s3->v2_hello_done = true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400584 }
David Benjamind316cba2016-06-02 16:17:39 -0400585 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800586 }
587
Robert Sloan84377092017-08-14 09:33:19 -0700588 return extend_handshake_buffer(ssl, bytes_needed);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800589}
590
Robert Sloan84377092017-08-14 09:33:19 -0700591void ssl3_next_message(SSL *ssl) {
592 SSLMessage msg;
593 if (!ssl3_get_message(ssl, &msg) ||
594 ssl->init_buf == NULL ||
595 ssl->init_buf->length < CBS_len(&msg.raw)) {
596 assert(0);
597 return;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800598 }
599
Robert Sloan84377092017-08-14 09:33:19 -0700600 OPENSSL_memmove(ssl->init_buf->data, ssl->init_buf->data + CBS_len(&msg.raw),
601 ssl->init_buf->length - CBS_len(&msg.raw));
602 ssl->init_buf->length -= CBS_len(&msg.raw);
Robert Sloana27a6a42017-09-05 08:39:28 -0700603 ssl->s3->is_v2_hello = false;
604 ssl->s3->has_message = false;
Robert Sloan84377092017-08-14 09:33:19 -0700605
Robert Sloana27a6a42017-09-05 08:39:28 -0700606 // Post-handshake messages are rare, so release the buffer after every
607 // message. During the handshake, |on_handshake_complete| will release it.
Robert Sloan84377092017-08-14 09:33:19 -0700608 if (!SSL_in_init(ssl) && ssl->init_buf->length == 0) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400609 BUF_MEM_free(ssl->init_buf);
610 ssl->init_buf = NULL;
611 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800612}
613
Robert Sloanb6d070c2017-07-24 08:40:01 -0700614} // namespace bssl