blob: 65e2089702624ef308b10a9ba868914dfb770f64 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128
Robert Sloan69939df2017-01-09 10:53:07 -0800129#include "../crypto/internal.h"
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
Robert Sloanb6d070c2017-07-24 08:40:01 -0700133namespace bssl {
134
Robert Sloanae1abf92017-10-05 12:50:08 -0700135static int add_record_to_flight(SSL *ssl, uint8_t type,
136 Span<const uint8_t> in) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700137 // We'll never add a flight while in the process of writing it out.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800138 assert(ssl->s3->pending_flight_offset == 0);
139
140 if (ssl->s3->pending_flight == NULL) {
141 ssl->s3->pending_flight = BUF_MEM_new();
142 if (ssl->s3->pending_flight == NULL) {
143 return 0;
144 }
145 }
146
Robert Sloanae1abf92017-10-05 12:50:08 -0700147 size_t max_out = in.size() + SSL_max_seal_overhead(ssl);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800148 size_t new_cap = ssl->s3->pending_flight->length + max_out;
Robert Sloanae1abf92017-10-05 12:50:08 -0700149 if (max_out < in.size() || new_cap < max_out) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800150 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
151 return 0;
152 }
153
154 size_t len;
155 if (!BUF_MEM_reserve(ssl->s3->pending_flight, new_cap) ||
Robert Sloanae1abf92017-10-05 12:50:08 -0700156 !tls_seal_record(ssl,
157 (uint8_t *)ssl->s3->pending_flight->data +
158 ssl->s3->pending_flight->length,
159 &len, max_out, type, in.data(), in.size())) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800160 return 0;
161 }
162
163 ssl->s3->pending_flight->length += len;
David Benjaminc895d6b2016-08-11 13:26:41 -0400164 return 1;
165}
166
167int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700168 // Pick a modest size hint to save most of the |realloc| calls.
David Benjaminc895d6b2016-08-11 13:26:41 -0400169 if (!CBB_init(cbb, 64) ||
170 !CBB_add_u8(cbb, type) ||
171 !CBB_add_u24_length_prefixed(cbb, body)) {
172 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800173 CBB_cleanup(cbb);
David Benjaminc895d6b2016-08-11 13:26:41 -0400174 return 0;
175 }
176
177 return 1;
178}
179
Robert Sloan4562e9d2017-10-02 10:26:51 -0700180int ssl3_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg) {
181 return CBBFinishArray(cbb, out_msg);
Steven Valdez909b19f2016-11-21 15:35:44 -0500182}
183
Robert Sloan4562e9d2017-10-02 10:26:51 -0700184int ssl3_add_message(SSL *ssl, Array<uint8_t> msg) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700185 // Add the message to the current flight, splitting into several records if
186 // needed.
Robert Sloanae1abf92017-10-05 12:50:08 -0700187 Span<const uint8_t> rest = msg;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800188 do {
Robert Sloanae1abf92017-10-05 12:50:08 -0700189 Span<const uint8_t> chunk = rest.subspan(0, ssl->max_send_fragment);
190 rest = rest.subspan(chunk.size());
Robert Sloan4d1ac502017-02-06 08:36:14 -0800191
Robert Sloanae1abf92017-10-05 12:50:08 -0700192 if (!add_record_to_flight(ssl, SSL3_RT_HANDSHAKE, chunk)) {
Robert Sloan4562e9d2017-10-02 10:26:51 -0700193 return 0;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800194 }
Robert Sloanae1abf92017-10-05 12:50:08 -0700195 } while (!rest.empty());
Robert Sloan4d1ac502017-02-06 08:36:14 -0800196
Robert Sloan4562e9d2017-10-02 10:26:51 -0700197 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, msg.data(),
198 msg.size());
Robert Sloana27a6a42017-09-05 08:39:28 -0700199 // TODO(svaldez): Move this up a layer to fix abstraction for SSLTranscript on
200 // hs.
Robert Sloan5d625782017-02-13 09:55:39 -0800201 if (ssl->s3->hs != NULL &&
Robert Sloan4562e9d2017-10-02 10:26:51 -0700202 !ssl->s3->hs->transcript.Update(msg.data(), msg.size())) {
203 return 0;
Robert Sloan5d625782017-02-13 09:55:39 -0800204 }
Robert Sloan4562e9d2017-10-02 10:26:51 -0700205 return 1;
Robert Sloan4d1ac502017-02-06 08:36:14 -0800206}
207
208int ssl3_add_change_cipher_spec(SSL *ssl) {
209 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
210
Robert Sloanae1abf92017-10-05 12:50:08 -0700211 if (!add_record_to_flight(ssl, SSL3_RT_CHANGE_CIPHER_SPEC,
212 kChangeCipherSpec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400213 return 0;
214 }
215
Robert Sloan4d1ac502017-02-06 08:36:14 -0800216 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
217 kChangeCipherSpec, sizeof(kChangeCipherSpec));
David Benjaminc895d6b2016-08-11 13:26:41 -0400218 return 1;
219}
220
Robert Sloan4d1ac502017-02-06 08:36:14 -0800221int ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc) {
222 uint8_t alert[2] = {level, desc};
Robert Sloanae1abf92017-10-05 12:50:08 -0700223 if (!add_record_to_flight(ssl, SSL3_RT_ALERT, alert)) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800224 return 0;
225 }
226
227 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_ALERT, alert, sizeof(alert));
228 ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, ((int)level << 8) | desc);
229 return 1;
230}
231
Robert Sloan4d1ac502017-02-06 08:36:14 -0800232int ssl3_flush_flight(SSL *ssl) {
233 if (ssl->s3->pending_flight == NULL) {
234 return 1;
235 }
236
237 if (ssl->s3->pending_flight->length > 0xffffffff ||
238 ssl->s3->pending_flight->length > INT_MAX) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400239 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloan4d1ac502017-02-06 08:36:14 -0800240 return -1;
David Benjaminc895d6b2016-08-11 13:26:41 -0400241 }
242
Robert Sloana27a6a42017-09-05 08:39:28 -0700243 // If there is pending data in the write buffer, it must be flushed out before
244 // any new data in pending_flight.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800245 if (ssl_write_buffer_is_pending(ssl)) {
Robert Sloane56da3e2017-06-26 08:26:42 -0700246 int ret = ssl_write_buffer_flush(ssl);
247 if (ret <= 0) {
248 ssl->rwstate = SSL_WRITING;
249 return ret;
250 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400251 }
252
Robert Sloana27a6a42017-09-05 08:39:28 -0700253 // Write the pending flight.
Robert Sloan4d1ac502017-02-06 08:36:14 -0800254 while (ssl->s3->pending_flight_offset < ssl->s3->pending_flight->length) {
255 int ret = BIO_write(
256 ssl->wbio,
257 ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
258 ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset);
259 if (ret <= 0) {
260 ssl->rwstate = SSL_WRITING;
261 return ret;
262 }
263
264 ssl->s3->pending_flight_offset += ret;
265 }
266
267 if (BIO_flush(ssl->wbio) <= 0) {
268 ssl->rwstate = SSL_WRITING;
269 return -1;
270 }
271
272 BUF_MEM_free(ssl->s3->pending_flight);
273 ssl->s3->pending_flight = NULL;
274 ssl->s3->pending_flight_offset = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400275 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800276}
277
Robert Sloan4d1ac502017-02-06 08:36:14 -0800278int ssl3_send_finished(SSL_HANDSHAKE *hs) {
David Benjamin1b249672016-12-06 18:25:50 -0500279 SSL *const ssl = hs->ssl;
Robert Sloan5d625782017-02-13 09:55:39 -0800280 const SSL_SESSION *session = SSL_get_session(ssl);
281
David Benjamin95add822016-10-19 01:09:12 -0400282 uint8_t finished[EVP_MAX_MD_SIZE];
Robert Sloan5d625782017-02-13 09:55:39 -0800283 size_t finished_len;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700284 if (!hs->transcript.GetFinishedMAC(finished, &finished_len, session,
Robert Sloana27a6a42017-09-05 08:39:28 -0700285 ssl->server)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400286 return 0;
287 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400288
Robert Sloana27a6a42017-09-05 08:39:28 -0700289 // Log the master secret, if logging is enabled.
David Benjaminc895d6b2016-08-11 13:26:41 -0400290 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
Robert Sloan5d625782017-02-13 09:55:39 -0800291 session->master_key,
292 session->master_key_length)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400293 return 0;
294 }
295
Robert Sloana27a6a42017-09-05 08:39:28 -0700296 // Copy the Finished so we can use it for renegotiation checks.
David Benjamin95add822016-10-19 01:09:12 -0400297 if (ssl->version != SSL3_VERSION) {
298 if (finished_len > sizeof(ssl->s3->previous_client_finished) ||
299 finished_len > sizeof(ssl->s3->previous_server_finished)) {
300 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700301 return 0;
David Benjamin95add822016-10-19 01:09:12 -0400302 }
303
304 if (ssl->server) {
Robert Sloan69939df2017-01-09 10:53:07 -0800305 OPENSSL_memcpy(ssl->s3->previous_server_finished, finished, finished_len);
David Benjamin95add822016-10-19 01:09:12 -0400306 ssl->s3->previous_server_finished_len = finished_len;
307 } else {
Robert Sloan69939df2017-01-09 10:53:07 -0800308 OPENSSL_memcpy(ssl->s3->previous_client_finished, finished, finished_len);
David Benjamin95add822016-10-19 01:09:12 -0400309 ssl->s3->previous_client_finished_len = finished_len;
310 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400311 }
312
Robert Sloanb6d070c2017-07-24 08:40:01 -0700313 ScopedCBB cbb;
314 CBB body;
315 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_FINISHED) ||
David Benjamin95add822016-10-19 01:09:12 -0400316 !CBB_add_bytes(&body, finished, finished_len) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700317 !ssl_add_message_cbb(ssl, cbb.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400318 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Robert Sloana27a6a42017-09-05 08:39:28 -0700319 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400320 }
321
Robert Sloan4d1ac502017-02-06 08:36:14 -0800322 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800323}
324
Adam Langley4139edb2016-01-13 15:00:54 -0800325int ssl3_output_cert_chain(SSL *ssl) {
Robert Sloanb6d070c2017-07-24 08:40:01 -0700326 ScopedCBB cbb;
327 CBB body;
328 if (!ssl->method->init_message(ssl, cbb.get(), &body, SSL3_MT_CERTIFICATE) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400329 !ssl_add_cert_chain(ssl, &body) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700330 !ssl_add_message_cbb(ssl, cbb.get())) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400331 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800332 return 0;
333 }
334
David Benjaminc895d6b2016-08-11 13:26:41 -0400335 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800336}
337
David Benjamind316cba2016-06-02 16:17:39 -0400338static int extend_handshake_buffer(SSL *ssl, size_t length) {
339 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
340 return -1;
341 }
342 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400343 int ret = ssl3_read_handshake_bytes(
344 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
345 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400346 if (ret <= 0) {
347 return ret;
348 }
349 ssl->init_buf->length += (size_t)ret;
350 }
351 return 1;
352}
353
Robert Sloan4d1ac502017-02-06 08:36:14 -0800354static int read_v2_client_hello(SSL *ssl) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700355 // Read the first 5 bytes, the size of the TLS record header. This is
356 // sufficient to detect a V2ClientHello and ensures that we never read beyond
357 // the first record.
David Benjaminc895d6b2016-08-11 13:26:41 -0400358 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
359 if (ret <= 0) {
360 return ret;
361 }
362 const uint8_t *p = ssl_read_buffer(ssl);
363
Robert Sloana27a6a42017-09-05 08:39:28 -0700364 // Some dedicated error codes for protocol mixups should the application wish
365 // to interpret them differently. (These do not overlap with ClientHello or
366 // V2ClientHello.)
David Benjaminc895d6b2016-08-11 13:26:41 -0400367 if (strncmp("GET ", (const char *)p, 4) == 0 ||
368 strncmp("POST ", (const char *)p, 5) == 0 ||
369 strncmp("HEAD ", (const char *)p, 5) == 0 ||
370 strncmp("PUT ", (const char *)p, 4) == 0) {
371 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
372 return -1;
373 }
374 if (strncmp("CONNE", (const char *)p, 5) == 0) {
375 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
376 return -1;
377 }
378
379 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
380 p[3] != SSL3_VERSION_MAJOR) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700381 // Not a V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400382 return 1;
383 }
384
Robert Sloana27a6a42017-09-05 08:39:28 -0700385 // Determine the length of the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400386 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
387 if (msg_length > (1024 * 4)) {
388 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
389 return -1;
390 }
391 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700392 // Reject lengths that are too short early. We have already read
393 // |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
394 // (invalid) V2ClientHello which would be shorter than that.
David Benjaminc895d6b2016-08-11 13:26:41 -0400395 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
396 return -1;
397 }
398
Robert Sloana27a6a42017-09-05 08:39:28 -0700399 // Read the remainder of the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400400 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
401 if (ret <= 0) {
402 return ret;
403 }
404
405 CBS v2_client_hello;
406 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
407
Robert Sloana27a6a42017-09-05 08:39:28 -0700408 // The V2ClientHello without the length is incorporated into the handshake
409 // hash. This is only ever called at the start of the handshake, so hs is
410 // guaranteed to be non-NULL.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700411 if (!ssl->s3->hs->transcript.Update(CBS_data(&v2_client_hello),
412 CBS_len(&v2_client_hello))) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400413 return -1;
414 }
415
David Benjamin7c0d06c2016-08-11 13:26:41 -0400416 ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
David Benjaminc895d6b2016-08-11 13:26:41 -0400417 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
418
419 uint8_t msg_type;
420 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
421 CBS cipher_specs, session_id, challenge;
422 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
423 !CBS_get_u16(&v2_client_hello, &version) ||
424 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
425 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
426 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
427 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
428 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
429 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
430 CBS_len(&v2_client_hello) != 0) {
431 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
432 return -1;
433 }
434
Robert Sloana27a6a42017-09-05 08:39:28 -0700435 // msg_type has already been checked.
David Benjaminc895d6b2016-08-11 13:26:41 -0400436 assert(msg_type == SSL2_MT_CLIENT_HELLO);
437
Robert Sloana27a6a42017-09-05 08:39:28 -0700438 // The client_random is the V2ClientHello challenge. Truncate or left-pad with
439 // zeros as needed.
David Benjaminc895d6b2016-08-11 13:26:41 -0400440 size_t rand_len = CBS_len(&challenge);
441 if (rand_len > SSL3_RANDOM_SIZE) {
442 rand_len = SSL3_RANDOM_SIZE;
443 }
444 uint8_t random[SSL3_RANDOM_SIZE];
Robert Sloan69939df2017-01-09 10:53:07 -0800445 OPENSSL_memset(random, 0, SSL3_RANDOM_SIZE);
446 OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
447 rand_len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400448
Robert Sloana27a6a42017-09-05 08:39:28 -0700449 // Write out an equivalent SSLv3 ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400450 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
451 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
452 2 /* cipher list length */ +
453 CBS_len(&cipher_specs) / 3 * 2 +
454 1 /* compression length */ + 1 /* compression */;
Robert Sloanb6d070c2017-07-24 08:40:01 -0700455 ScopedCBB client_hello;
456 CBB hello_body, cipher_suites;
David Benjaminc895d6b2016-08-11 13:26:41 -0400457 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700458 !CBB_init_fixed(client_hello.get(), (uint8_t *)ssl->init_buf->data,
David Benjaminc895d6b2016-08-11 13:26:41 -0400459 ssl->init_buf->max) ||
Robert Sloanb6d070c2017-07-24 08:40:01 -0700460 !CBB_add_u8(client_hello.get(), SSL3_MT_CLIENT_HELLO) ||
461 !CBB_add_u24_length_prefixed(client_hello.get(), &hello_body) ||
David Benjaminc895d6b2016-08-11 13:26:41 -0400462 !CBB_add_u16(&hello_body, version) ||
463 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
Robert Sloana27a6a42017-09-05 08:39:28 -0700464 // No session id.
David Benjaminc895d6b2016-08-11 13:26:41 -0400465 !CBB_add_u8(&hello_body, 0) ||
466 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400467 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
468 return -1;
469 }
470
Robert Sloana27a6a42017-09-05 08:39:28 -0700471 // Copy the cipher suites.
David Benjaminc895d6b2016-08-11 13:26:41 -0400472 while (CBS_len(&cipher_specs) > 0) {
473 uint32_t cipher_spec;
474 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400475 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
476 return -1;
477 }
478
Robert Sloana27a6a42017-09-05 08:39:28 -0700479 // Skip SSLv2 ciphers.
David Benjaminc895d6b2016-08-11 13:26:41 -0400480 if ((cipher_spec & 0xff0000) != 0) {
481 continue;
482 }
483 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400484 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
485 return -1;
486 }
487 }
488
Robert Sloana27a6a42017-09-05 08:39:28 -0700489 // Add the null compression scheme and finish.
Robert Sloanb6d070c2017-07-24 08:40:01 -0700490 if (!CBB_add_u8(&hello_body, 1) ||
491 !CBB_add_u8(&hello_body, 0) ||
492 !CBB_finish(client_hello.get(), NULL, &ssl->init_buf->length)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400493 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
494 return -1;
495 }
496
Robert Sloana27a6a42017-09-05 08:39:28 -0700497 // Consume and discard the V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400498 ssl_read_buffer_consume(ssl, 2 + msg_length);
499 ssl_read_buffer_discard(ssl);
500
Robert Sloana27a6a42017-09-05 08:39:28 -0700501 ssl->s3->is_v2_hello = true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400502 return 1;
503}
504
Robert Sloana27a6a42017-09-05 08:39:28 -0700505// TODO(davidben): Remove |out_bytes_needed| and inline into |ssl3_get_message|
506// when the entire record is copied into |init_buf|.
Robert Sloan84377092017-08-14 09:33:19 -0700507static bool parse_message(SSL *ssl, SSLMessage *out, size_t *out_bytes_needed) {
508 if (ssl->init_buf == NULL) {
509 *out_bytes_needed = 4;
510 return false;
511 }
512
513 CBS cbs;
514 uint32_t len;
515 CBS_init(&cbs, reinterpret_cast<const uint8_t *>(ssl->init_buf->data),
516 ssl->init_buf->length);
517 if (!CBS_get_u8(&cbs, &out->type) ||
518 !CBS_get_u24(&cbs, &len)) {
519 *out_bytes_needed = 4;
520 return false;
521 }
522
523 if (!CBS_get_bytes(&cbs, &out->body, len)) {
524 *out_bytes_needed = 4 + len;
525 return false;
526 }
527
528 CBS_init(&out->raw, reinterpret_cast<const uint8_t *>(ssl->init_buf->data),
529 4 + len);
530 out->is_v2_hello = ssl->s3->is_v2_hello;
531 if (!ssl->s3->has_message) {
532 if (!out->is_v2_hello) {
533 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE,
534 CBS_data(&out->raw), CBS_len(&out->raw));
535 }
Robert Sloana27a6a42017-09-05 08:39:28 -0700536 ssl->s3->has_message = true;
Robert Sloan84377092017-08-14 09:33:19 -0700537 }
538 return true;
539}
540
541bool ssl3_get_message(SSL *ssl, SSLMessage *out) {
542 size_t unused;
543 return parse_message(ssl, out, &unused);
544}
545
546int ssl3_read_message(SSL *ssl) {
547 SSLMessage msg;
548 size_t bytes_needed;
549 if (parse_message(ssl, &msg, &bytes_needed)) {
550 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
551 return -1;
552 }
553
Robert Sloana27a6a42017-09-05 08:39:28 -0700554 // Enforce the limit so the peer cannot force us to buffer 16MB.
Robert Sloan84377092017-08-14 09:33:19 -0700555 if (bytes_needed > 4 + ssl_max_handshake_message_len(ssl)) {
556 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
557 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
558 return -1;
559 }
560
Robert Sloana27a6a42017-09-05 08:39:28 -0700561 // Re-create the handshake buffer if needed.
David Benjaminc895d6b2016-08-11 13:26:41 -0400562 if (ssl->init_buf == NULL) {
563 ssl->init_buf = BUF_MEM_new();
564 if (ssl->init_buf == NULL) {
565 return -1;
566 }
567 }
568
Robert Sloana27a6a42017-09-05 08:39:28 -0700569 // Bypass the record layer for the first message to handle V2ClientHello.
David Benjaminc895d6b2016-08-11 13:26:41 -0400570 if (ssl->server && !ssl->s3->v2_hello_done) {
Robert Sloan4d1ac502017-02-06 08:36:14 -0800571 int ret = read_v2_client_hello(ssl);
Robert Sloan84377092017-08-14 09:33:19 -0700572 if (ret > 0) {
Robert Sloana27a6a42017-09-05 08:39:28 -0700573 ssl->s3->v2_hello_done = true;
David Benjaminc895d6b2016-08-11 13:26:41 -0400574 }
David Benjamind316cba2016-06-02 16:17:39 -0400575 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800576 }
577
Robert Sloan84377092017-08-14 09:33:19 -0700578 return extend_handshake_buffer(ssl, bytes_needed);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800579}
580
Robert Sloan84377092017-08-14 09:33:19 -0700581void ssl3_next_message(SSL *ssl) {
582 SSLMessage msg;
583 if (!ssl3_get_message(ssl, &msg) ||
584 ssl->init_buf == NULL ||
585 ssl->init_buf->length < CBS_len(&msg.raw)) {
586 assert(0);
587 return;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800588 }
589
Robert Sloan84377092017-08-14 09:33:19 -0700590 OPENSSL_memmove(ssl->init_buf->data, ssl->init_buf->data + CBS_len(&msg.raw),
591 ssl->init_buf->length - CBS_len(&msg.raw));
592 ssl->init_buf->length -= CBS_len(&msg.raw);
Robert Sloana27a6a42017-09-05 08:39:28 -0700593 ssl->s3->is_v2_hello = false;
594 ssl->s3->has_message = false;
Robert Sloan84377092017-08-14 09:33:19 -0700595
Robert Sloana27a6a42017-09-05 08:39:28 -0700596 // Post-handshake messages are rare, so release the buffer after every
597 // message. During the handshake, |on_handshake_complete| will release it.
Robert Sloan84377092017-08-14 09:33:19 -0700598 if (!SSL_in_init(ssl) && ssl->init_buf->length == 0) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400599 BUF_MEM_free(ssl->init_buf);
600 ssl->init_buf = NULL;
601 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800602}
603
Robert Sloanb6d070c2017-07-24 08:40:01 -0700604} // namespace bssl