blob: cb5d0da0a61b6f2387abae70b8bcb9aff9d9339a [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
David Benjaminc895d6b2016-08-11 13:26:41 -0400120#include <openssl/bytestring.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400125#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#include <openssl/rand.h>
127#include <openssl/sha.h>
128#include <openssl/x509.h>
129
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
Adam Langley4139edb2016-01-13 15:00:54 -0800133/* ssl3_do_write sends |ssl->init_buf| in records of type 'type'
David Benjamin6e899c72016-06-09 18:02:18 -0400134 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns 1 on success
135 * and <= 0 on error. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400136static int ssl3_do_write(SSL *ssl, int type, const uint8_t *data, size_t len) {
137 int ret = ssl3_write_bytes(ssl, type, data, len);
David Benjamin6e899c72016-06-09 18:02:18 -0400138 if (ret <= 0) {
139 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800140 }
141
David Benjamin6e899c72016-06-09 18:02:18 -0400142 /* ssl3_write_bytes writes the data in its entirety. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400143 assert((size_t)ret == len);
144 ssl_do_msg_callback(ssl, 1 /* write */, ssl->version, type, data, len);
145 return 1;
146}
147
148int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
149 CBB_zero(cbb);
150 if (ssl->s3->pending_message != NULL) {
151 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
152 return 0;
153 }
154
155 /* Pick a modest size hint to save most of the |realloc| calls. */
156 if (!CBB_init(cbb, 64) ||
157 !CBB_add_u8(cbb, type) ||
158 !CBB_add_u24_length_prefixed(cbb, body)) {
159 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
160 return 0;
161 }
162
163 return 1;
164}
165
166int ssl3_finish_message(SSL *ssl, CBB *cbb) {
167 if (ssl->s3->pending_message != NULL) {
168 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
169 return 0;
170 }
171
172 uint8_t *msg = NULL;
173 size_t len;
174 if (!CBB_finish(cbb, &msg, &len) ||
175 len > 0xffffffffu) {
176 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
177 OPENSSL_free(msg);
178 return 0;
179 }
180
181 ssl3_update_handshake_hash(ssl, msg, len);
182
183 ssl->s3->pending_message = msg;
184 ssl->s3->pending_message_len = (uint32_t)len;
185 return 1;
186}
187
188int ssl3_write_message(SSL *ssl) {
189 if (ssl->s3->pending_message == NULL) {
190 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
191 return 0;
192 }
193
194 int ret = ssl3_do_write(ssl, SSL3_RT_HANDSHAKE, ssl->s3->pending_message,
195 ssl->s3->pending_message_len);
196 if (ret <= 0) {
197 return ret;
198 }
199
200 OPENSSL_free(ssl->s3->pending_message);
201 ssl->s3->pending_message = NULL;
202 ssl->s3->pending_message_len = 0;
David Benjamin6e899c72016-06-09 18:02:18 -0400203 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800204}
205
David Benjamin4969cc92016-04-22 15:02:23 -0400206int ssl3_send_finished(SSL *ssl, int a, int b) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400207 if (ssl->state == b) {
208 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800209 }
210
David Benjaminc895d6b2016-08-11 13:26:41 -0400211 int n = ssl->s3->enc_method->final_finish_mac(ssl, ssl->server,
212 ssl->s3->tmp.finish_md);
213 if (n == 0) {
214 return 0;
215 }
216 ssl->s3->tmp.finish_md_len = n;
217
218 /* Log the master secret, if logging is enabled. */
219 if (!ssl_log_secret(ssl, "CLIENT_RANDOM",
220 SSL_get_session(ssl)->master_key,
221 SSL_get_session(ssl)->master_key_length)) {
222 return 0;
223 }
224
225 /* Copy the finished so we can use it for renegotiation checks */
226 if (ssl->server) {
227 assert(n <= EVP_MAX_MD_SIZE);
228 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.finish_md, n);
229 ssl->s3->previous_server_finished_len = n;
230 } else {
231 assert(n <= EVP_MAX_MD_SIZE);
232 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.finish_md, n);
233 ssl->s3->previous_client_finished_len = n;
234 }
235
236 CBB cbb, body;
237 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_FINISHED) ||
238 !CBB_add_bytes(&body, ssl->s3->tmp.finish_md,
239 ssl->s3->tmp.finish_md_len) ||
240 !ssl->method->finish_message(ssl, &cbb)) {
241 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
242 CBB_cleanup(&cbb);
243 return -1;
244 }
245
246 ssl->state = b;
247 return ssl->method->write_message(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800248}
249
Adam Langleyf4e42722015-06-04 17:45:09 -0700250/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
251 * so far. */
Adam Langley4139edb2016-01-13 15:00:54 -0800252static void ssl3_take_mac(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800253 /* If no new cipher setup then return immediately: other functions will set
254 * the appropriate error. */
Adam Langley4139edb2016-01-13 15:00:54 -0800255 if (ssl->s3->tmp.new_cipher == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800256 return;
257 }
258
David Benjamin4969cc92016-04-22 15:02:23 -0400259 ssl->s3->tmp.peer_finish_md_len = ssl->s3->enc_method->final_finish_mac(
260 ssl, !ssl->server, ssl->s3->tmp.peer_finish_md);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800261}
262
David Benjamind316cba2016-06-02 16:17:39 -0400263int ssl3_get_finished(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400264 int al;
265 int ret = ssl->method->ssl_get_message(ssl, SSL3_MT_FINISHED,
266 ssl_dont_hash_message);
267 if (ret <= 0) {
268 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800269 }
270
271 /* Snapshot the finished hash before incorporating the new message. */
Adam Langley4139edb2016-01-13 15:00:54 -0800272 ssl3_take_mac(ssl);
David Benjaminc895d6b2016-08-11 13:26:41 -0400273 if (!ssl->method->hash_current_message(ssl)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700274 goto err;
275 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800276
David Benjaminc895d6b2016-08-11 13:26:41 -0400277 size_t finished_len = ssl->s3->tmp.peer_finish_md_len;
278 if (finished_len != ssl->init_num) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800279 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000280 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DIGEST_LENGTH);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281 goto f_err;
282 }
283
David Benjamin4969cc92016-04-22 15:02:23 -0400284 int finished_ret =
David Benjaminc895d6b2016-08-11 13:26:41 -0400285 CRYPTO_memcmp(ssl->init_msg, ssl->s3->tmp.peer_finish_md, finished_len);
David Benjamin4969cc92016-04-22 15:02:23 -0400286#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
287 finished_ret = 0;
288#endif
289 if (finished_ret != 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800290 al = SSL_AD_DECRYPT_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000291 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800292 goto f_err;
293 }
294
295 /* Copy the finished so we can use it for renegotiation checks */
Adam Langley4139edb2016-01-13 15:00:54 -0800296 if (ssl->server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800297 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800298 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.peer_finish_md,
299 finished_len);
300 ssl->s3->previous_client_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800301 } else {
302 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800303 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.peer_finish_md,
304 finished_len);
305 ssl->s3->previous_server_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800306 }
307
308 return 1;
309
310f_err:
Adam Langley4139edb2016-01-13 15:00:54 -0800311 ssl3_send_alert(ssl, SSL3_AL_FATAL, al);
Adam Langleye9ada862015-05-11 17:20:37 -0700312err:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800313 return 0;
314}
315
David Benjaminc895d6b2016-08-11 13:26:41 -0400316int ssl3_send_change_cipher_spec(SSL *ssl) {
317 static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
Adam Langleyd9e397b2015-01-22 14:27:53 -0800318
David Benjaminc895d6b2016-08-11 13:26:41 -0400319 return ssl3_do_write(ssl, SSL3_RT_CHANGE_CIPHER_SPEC, kChangeCipherSpec,
320 sizeof(kChangeCipherSpec));
Adam Langleyd9e397b2015-01-22 14:27:53 -0800321}
322
Adam Langley4139edb2016-01-13 15:00:54 -0800323int ssl3_output_cert_chain(SSL *ssl) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400324 CBB cbb, body;
325 if (!ssl->method->init_message(ssl, &cbb, &body, SSL3_MT_CERTIFICATE) ||
326 !ssl_add_cert_chain(ssl, &body) ||
327 !ssl->method->finish_message(ssl, &cbb)) {
328 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
329 CBB_cleanup(&cbb);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800330 return 0;
331 }
332
David Benjaminc895d6b2016-08-11 13:26:41 -0400333 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800334}
335
David Benjamind316cba2016-06-02 16:17:39 -0400336size_t ssl_max_handshake_message_len(const SSL *ssl) {
337 /* kMaxMessageLen is the default maximum message size for handshakes which do
338 * not accept peer certificate chains. */
339 static const size_t kMaxMessageLen = 16384;
340
David Benjaminc895d6b2016-08-11 13:26:41 -0400341 if (SSL_in_init(ssl)) {
342 if ((!ssl->server || (ssl->verify_mode & SSL_VERIFY_PEER)) &&
343 kMaxMessageLen < ssl->max_cert_list) {
344 return ssl->max_cert_list;
345 }
346 return kMaxMessageLen;
David Benjamind316cba2016-06-02 16:17:39 -0400347 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400348
349 if (ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
350 /* In TLS 1.2 and below, the largest acceptable post-handshake message is
351 * a HelloRequest. */
352 return 0;
353 }
354
355 if (ssl->server) {
356 /* The largest acceptable post-handshake message for a server is a
357 * KeyUpdate. We will never initiate post-handshake auth. */
358 return 0;
359 }
360
361 /* Clients must accept NewSessionTicket and CertificateRequest, so allow the
362 * default size. */
David Benjamind316cba2016-06-02 16:17:39 -0400363 return kMaxMessageLen;
364}
365
366static int extend_handshake_buffer(SSL *ssl, size_t length) {
367 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
368 return -1;
369 }
370 while (ssl->init_buf->length < length) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400371 int ret = ssl3_read_handshake_bytes(
372 ssl, (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
373 length - ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400374 if (ret <= 0) {
375 return ret;
376 }
377 ssl->init_buf->length += (size_t)ret;
378 }
379 return 1;
380}
381
David Benjaminc895d6b2016-08-11 13:26:41 -0400382static int read_v2_client_hello(SSL *ssl, int *out_is_v2_client_hello) {
383 /* Read the first 5 bytes, the size of the TLS record header. This is
384 * sufficient to detect a V2ClientHello and ensures that we never read beyond
385 * the first record. */
386 int ret = ssl_read_buffer_extend_to(ssl, SSL3_RT_HEADER_LENGTH);
387 if (ret <= 0) {
388 return ret;
389 }
390 const uint8_t *p = ssl_read_buffer(ssl);
391
392 /* Some dedicated error codes for protocol mixups should the application wish
393 * to interpret them differently. (These do not overlap with ClientHello or
394 * V2ClientHello.) */
395 if (strncmp("GET ", (const char *)p, 4) == 0 ||
396 strncmp("POST ", (const char *)p, 5) == 0 ||
397 strncmp("HEAD ", (const char *)p, 5) == 0 ||
398 strncmp("PUT ", (const char *)p, 4) == 0) {
399 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
400 return -1;
401 }
402 if (strncmp("CONNE", (const char *)p, 5) == 0) {
403 OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
404 return -1;
405 }
406
407 if ((p[0] & 0x80) == 0 || p[2] != SSL2_MT_CLIENT_HELLO ||
408 p[3] != SSL3_VERSION_MAJOR) {
409 /* Not a V2ClientHello. */
410 *out_is_v2_client_hello = 0;
411 return 1;
412 }
413
414 /* Determine the length of the V2ClientHello. */
415 size_t msg_length = ((p[0] & 0x7f) << 8) | p[1];
416 if (msg_length > (1024 * 4)) {
417 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
418 return -1;
419 }
420 if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
421 /* Reject lengths that are too short early. We have already read
422 * |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
423 * (invalid) V2ClientHello which would be shorter than that. */
424 OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
425 return -1;
426 }
427
428 /* Read the remainder of the V2ClientHello. */
429 ret = ssl_read_buffer_extend_to(ssl, 2 + msg_length);
430 if (ret <= 0) {
431 return ret;
432 }
433
434 CBS v2_client_hello;
435 CBS_init(&v2_client_hello, ssl_read_buffer(ssl) + 2, msg_length);
436
437 /* The V2ClientHello without the length is incorporated into the handshake
438 * hash. */
439 if (!ssl3_update_handshake_hash(ssl, CBS_data(&v2_client_hello),
440 CBS_len(&v2_client_hello))) {
441 return -1;
442 }
443
444 ssl_do_msg_callback(ssl, 0 /* read */, SSL2_VERSION, 0,
445 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
446
447 uint8_t msg_type;
448 uint16_t version, cipher_spec_length, session_id_length, challenge_length;
449 CBS cipher_specs, session_id, challenge;
450 if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
451 !CBS_get_u16(&v2_client_hello, &version) ||
452 !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
453 !CBS_get_u16(&v2_client_hello, &session_id_length) ||
454 !CBS_get_u16(&v2_client_hello, &challenge_length) ||
455 !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
456 !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
457 !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
458 CBS_len(&v2_client_hello) != 0) {
459 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
460 return -1;
461 }
462
463 /* msg_type has already been checked. */
464 assert(msg_type == SSL2_MT_CLIENT_HELLO);
465
466 /* The client_random is the V2ClientHello challenge. Truncate or
467 * left-pad with zeros as needed. */
468 size_t rand_len = CBS_len(&challenge);
469 if (rand_len > SSL3_RANDOM_SIZE) {
470 rand_len = SSL3_RANDOM_SIZE;
471 }
472 uint8_t random[SSL3_RANDOM_SIZE];
473 memset(random, 0, SSL3_RANDOM_SIZE);
474 memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
475 rand_len);
476
477 /* Write out an equivalent SSLv3 ClientHello. */
478 size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
479 SSL3_RANDOM_SIZE + 1 /* session ID length */ +
480 2 /* cipher list length */ +
481 CBS_len(&cipher_specs) / 3 * 2 +
482 1 /* compression length */ + 1 /* compression */;
483 CBB client_hello, hello_body, cipher_suites;
484 CBB_zero(&client_hello);
485 if (!BUF_MEM_reserve(ssl->init_buf, max_v3_client_hello) ||
486 !CBB_init_fixed(&client_hello, (uint8_t *)ssl->init_buf->data,
487 ssl->init_buf->max) ||
488 !CBB_add_u8(&client_hello, SSL3_MT_CLIENT_HELLO) ||
489 !CBB_add_u24_length_prefixed(&client_hello, &hello_body) ||
490 !CBB_add_u16(&hello_body, version) ||
491 !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
492 /* No session id. */
493 !CBB_add_u8(&hello_body, 0) ||
494 !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
495 CBB_cleanup(&client_hello);
496 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
497 return -1;
498 }
499
500 /* Copy the cipher suites. */
501 while (CBS_len(&cipher_specs) > 0) {
502 uint32_t cipher_spec;
503 if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
504 CBB_cleanup(&client_hello);
505 OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
506 return -1;
507 }
508
509 /* Skip SSLv2 ciphers. */
510 if ((cipher_spec & 0xff0000) != 0) {
511 continue;
512 }
513 if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
514 CBB_cleanup(&client_hello);
515 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
516 return -1;
517 }
518 }
519
520 /* Add the null compression scheme and finish. */
521 if (!CBB_add_u8(&hello_body, 1) || !CBB_add_u8(&hello_body, 0) ||
522 !CBB_finish(&client_hello, NULL, &ssl->init_buf->length)) {
523 CBB_cleanup(&client_hello);
524 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
525 return -1;
526 }
527
528 /* Consume and discard the V2ClientHello. */
529 ssl_read_buffer_consume(ssl, 2 + msg_length);
530 ssl_read_buffer_discard(ssl);
531
532 *out_is_v2_client_hello = 1;
533 return 1;
534}
535
536int ssl3_get_message(SSL *ssl, int msg_type,
537 enum ssl_hash_message_t hash_message) {
538again:
539 /* Re-create the handshake buffer if needed. */
540 if (ssl->init_buf == NULL) {
541 ssl->init_buf = BUF_MEM_new();
542 if (ssl->init_buf == NULL) {
543 return -1;
544 }
545 }
546
547 if (ssl->server && !ssl->s3->v2_hello_done) {
548 /* Bypass the record layer for the first message to handle V2ClientHello. */
549 assert(hash_message == ssl_hash_message);
550 int is_v2_client_hello = 0;
551 int ret = read_v2_client_hello(ssl, &is_v2_client_hello);
552 if (ret <= 0) {
553 return ret;
554 }
555 if (is_v2_client_hello) {
556 /* V2ClientHello is hashed separately. */
557 hash_message = ssl_dont_hash_message;
558 }
559 ssl->s3->v2_hello_done = 1;
560 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800561
Adam Langley4139edb2016-01-13 15:00:54 -0800562 if (ssl->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700563 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
564 * ssl_dont_hash_message would have to have been applied to the previous
565 * call. */
566 assert(hash_message == ssl_hash_message);
David Benjaminc895d6b2016-08-11 13:26:41 -0400567 assert(ssl->init_msg != NULL);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800568
David Benjaminc895d6b2016-08-11 13:26:41 -0400569 ssl->s3->tmp.reuse_message = 0;
570 hash_message = ssl_dont_hash_message;
571 } else {
572 ssl3_release_current_message(ssl, 0 /* don't free buffer */);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800573 }
574
David Benjamind316cba2016-06-02 16:17:39 -0400575 /* Read the message header, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400576 int ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH);
David Benjamind316cba2016-06-02 16:17:39 -0400577 if (ret <= 0) {
578 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800579 }
580
David Benjamind316cba2016-06-02 16:17:39 -0400581 /* Parse out the length. Cap it so the peer cannot force us to buffer up to
582 * 2^24 bytes. */
583 const uint8_t *p = (uint8_t *)ssl->init_buf->data;
584 size_t msg_len = (((uint32_t)p[1]) << 16) | (((uint32_t)p[2]) << 8) | p[3];
585 if (msg_len > ssl_max_handshake_message_len(ssl)) {
586 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
587 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
588 return -1;
589 }
590
591 /* Read the message body, if we haven't yet. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400592 ret = extend_handshake_buffer(ssl, SSL3_HM_HEADER_LENGTH + msg_len);
David Benjamind316cba2016-06-02 16:17:39 -0400593 if (ret <= 0) {
594 return ret;
595 }
596
597 /* We have now received a complete message. */
David Benjamin6e899c72016-06-09 18:02:18 -0400598 ssl_do_msg_callback(ssl, 0 /* read */, ssl->version, SSL3_RT_HANDSHAKE,
599 ssl->init_buf->data, ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400600
David Benjaminc895d6b2016-08-11 13:26:41 -0400601 ssl->s3->tmp.message_type = ((const uint8_t *)ssl->init_buf->data)[0];
602 ssl->init_msg = (uint8_t*)ssl->init_buf->data + SSL3_HM_HEADER_LENGTH;
603 ssl->init_num = ssl->init_buf->length - SSL3_HM_HEADER_LENGTH;
604
605 /* Ignore stray HelloRequest messages in the handshake before TLS 1.3. Per RFC
606 * 5246, section 7.4.1.1, the server may send HelloRequest at any time. */
607 if (!ssl->server && SSL_in_init(ssl) &&
608 (!ssl->s3->have_version || ssl3_protocol_version(ssl) < TLS1_3_VERSION) &&
609 ssl->s3->tmp.message_type == SSL3_MT_HELLO_REQUEST &&
610 ssl->init_num == 0) {
David Benjamind316cba2016-06-02 16:17:39 -0400611 goto again;
612 }
613
David Benjaminc895d6b2016-08-11 13:26:41 -0400614 if (msg_type >= 0 && ssl->s3->tmp.message_type != msg_type) {
David Benjamind316cba2016-06-02 16:17:39 -0400615 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
616 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
617 return -1;
618 }
David Benjamind316cba2016-06-02 16:17:39 -0400619
Adam Langleyd9e397b2015-01-22 14:27:53 -0800620 /* Feed this message into MAC computation. */
Adam Langley4139edb2016-01-13 15:00:54 -0800621 if (hash_message == ssl_hash_message && !ssl3_hash_current_message(ssl)) {
David Benjamind316cba2016-06-02 16:17:39 -0400622 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800623 }
David Benjamind316cba2016-06-02 16:17:39 -0400624
David Benjaminc895d6b2016-08-11 13:26:41 -0400625 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800626}
627
Adam Langley4139edb2016-01-13 15:00:54 -0800628int ssl3_hash_current_message(SSL *ssl) {
Adam Langley4139edb2016-01-13 15:00:54 -0800629 return ssl3_update_handshake_hash(ssl, (uint8_t *)ssl->init_buf->data,
David Benjaminc895d6b2016-08-11 13:26:41 -0400630 ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800631}
632
David Benjaminc895d6b2016-08-11 13:26:41 -0400633void ssl3_release_current_message(SSL *ssl, int free_buffer) {
634 if (ssl->init_msg != NULL) {
635 /* |init_buf| never contains data beyond the current message. */
636 assert(SSL3_HM_HEADER_LENGTH + ssl->init_num == ssl->init_buf->length);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800637
David Benjaminc895d6b2016-08-11 13:26:41 -0400638 /* Clear the current message. */
639 ssl->init_msg = NULL;
640 ssl->init_num = 0;
641 ssl->init_buf->length = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800642 }
643
David Benjaminc895d6b2016-08-11 13:26:41 -0400644 if (free_buffer) {
645 BUF_MEM_free(ssl->init_buf);
646 ssl->init_buf = NULL;
647 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800648}
649
Adam Langleyd9e397b2015-01-22 14:27:53 -0800650int ssl_verify_alarm_type(long type) {
651 int al;
652
653 switch (type) {
654 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
655 case X509_V_ERR_UNABLE_TO_GET_CRL:
656 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
657 al = SSL_AD_UNKNOWN_CA;
658 break;
659
660 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
661 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
662 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
663 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
664 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
665 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
666 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
667 case X509_V_ERR_CERT_NOT_YET_VALID:
668 case X509_V_ERR_CRL_NOT_YET_VALID:
669 case X509_V_ERR_CERT_UNTRUSTED:
670 case X509_V_ERR_CERT_REJECTED:
David Benjamin6e899c72016-06-09 18:02:18 -0400671 case X509_V_ERR_HOSTNAME_MISMATCH:
672 case X509_V_ERR_EMAIL_MISMATCH:
673 case X509_V_ERR_IP_ADDRESS_MISMATCH:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800674 al = SSL_AD_BAD_CERTIFICATE;
675 break;
676
677 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
678 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
679 al = SSL_AD_DECRYPT_ERROR;
680 break;
681
682 case X509_V_ERR_CERT_HAS_EXPIRED:
683 case X509_V_ERR_CRL_HAS_EXPIRED:
684 al = SSL_AD_CERTIFICATE_EXPIRED;
685 break;
686
687 case X509_V_ERR_CERT_REVOKED:
688 al = SSL_AD_CERTIFICATE_REVOKED;
689 break;
690
David Benjamin6e899c72016-06-09 18:02:18 -0400691 case X509_V_ERR_UNSPECIFIED:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800692 case X509_V_ERR_OUT_OF_MEM:
David Benjamin6e899c72016-06-09 18:02:18 -0400693 case X509_V_ERR_INVALID_CALL:
694 case X509_V_ERR_STORE_LOOKUP:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800695 al = SSL_AD_INTERNAL_ERROR;
696 break;
697
698 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
699 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
700 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
701 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
702 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
703 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
704 case X509_V_ERR_INVALID_CA:
705 al = SSL_AD_UNKNOWN_CA;
706 break;
707
708 case X509_V_ERR_APPLICATION_VERIFICATION:
709 al = SSL_AD_HANDSHAKE_FAILURE;
710 break;
711
712 case X509_V_ERR_INVALID_PURPOSE:
713 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
714 break;
715
716 default:
717 al = SSL_AD_CERTIFICATE_UNKNOWN;
718 break;
719 }
720
721 return al;
722}