You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

640 lines
23 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <openssl/ssl.h>
  113. #include <assert.h>
  114. #include <limits.h>
  115. #include <string.h>
  116. #include <openssl/buf.h>
  117. #include <openssl/bytestring.h>
  118. #include <openssl/err.h>
  119. #include <openssl/evp.h>
  120. #include <openssl/mem.h>
  121. #include <openssl/md5.h>
  122. #include <openssl/nid.h>
  123. #include <openssl/rand.h>
  124. #include <openssl/sha.h>
  125. #include "../crypto/internal.h"
  126. #include "internal.h"
  127. namespace bssl {
  128. static bool add_record_to_flight(SSL *ssl, uint8_t type,
  129. Span<const uint8_t> in) {
  130. // The caller should have flushed |pending_hs_data| first.
  131. assert(!ssl->s3->pending_hs_data);
  132. // We'll never add a flight while in the process of writing it out.
  133. assert(ssl->s3->pending_flight_offset == 0);
  134. if (ssl->s3->pending_flight == nullptr) {
  135. ssl->s3->pending_flight.reset(BUF_MEM_new());
  136. if (ssl->s3->pending_flight == nullptr) {
  137. return false;
  138. }
  139. }
  140. size_t max_out = in.size() + SSL_max_seal_overhead(ssl);
  141. size_t new_cap = ssl->s3->pending_flight->length + max_out;
  142. if (max_out < in.size() || new_cap < max_out) {
  143. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  144. return false;
  145. }
  146. size_t len;
  147. if (!BUF_MEM_reserve(ssl->s3->pending_flight.get(), new_cap) ||
  148. !tls_seal_record(ssl,
  149. (uint8_t *)ssl->s3->pending_flight->data +
  150. ssl->s3->pending_flight->length,
  151. &len, max_out, type, in.data(), in.size())) {
  152. return false;
  153. }
  154. ssl->s3->pending_flight->length += len;
  155. return true;
  156. }
  157. bool ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
  158. // Pick a modest size hint to save most of the |realloc| calls.
  159. if (!CBB_init(cbb, 64) ||
  160. !CBB_add_u8(cbb, type) ||
  161. !CBB_add_u24_length_prefixed(cbb, body)) {
  162. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  163. CBB_cleanup(cbb);
  164. return false;
  165. }
  166. return true;
  167. }
  168. bool ssl3_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg) {
  169. return CBBFinishArray(cbb, out_msg);
  170. }
  171. bool ssl3_add_message(SSL *ssl, Array<uint8_t> msg) {
  172. // Pack handshake data into the minimal number of records. This avoids
  173. // unnecessary encryption overhead, notably in TLS 1.3 where we send several
  174. // encrypted messages in a row. For now, we do not do this for the null
  175. // cipher. The benefit is smaller and there is a risk of breaking buggy
  176. // implementations. Additionally, we tie this to draft-28 as a sanity check,
  177. // on the off chance middleboxes have fixated on sizes.
  178. //
  179. // TODO(davidben): See if we can do this uniformly.
  180. Span<const uint8_t> rest = msg;
  181. if (ssl->s3->aead_write_ctx->is_null_cipher() ||
  182. ssl->version == TLS1_3_DRAFT23_VERSION) {
  183. while (!rest.empty()) {
  184. Span<const uint8_t> chunk = rest.subspan(0, ssl->max_send_fragment);
  185. rest = rest.subspan(chunk.size());
  186. if (!add_record_to_flight(ssl, SSL3_RT_HANDSHAKE, chunk)) {
  187. return false;
  188. }
  189. }
  190. } else {
  191. while (!rest.empty()) {
  192. // Flush if |pending_hs_data| is full.
  193. if (ssl->s3->pending_hs_data &&
  194. ssl->s3->pending_hs_data->length >= ssl->max_send_fragment &&
  195. !tls_flush_pending_hs_data(ssl)) {
  196. return false;
  197. }
  198. size_t pending_len =
  199. ssl->s3->pending_hs_data ? ssl->s3->pending_hs_data->length : 0;
  200. Span<const uint8_t> chunk =
  201. rest.subspan(0, ssl->max_send_fragment - pending_len);
  202. assert(!chunk.empty());
  203. rest = rest.subspan(chunk.size());
  204. if (!ssl->s3->pending_hs_data) {
  205. ssl->s3->pending_hs_data.reset(BUF_MEM_new());
  206. }
  207. if (!ssl->s3->pending_hs_data ||
  208. !BUF_MEM_append(ssl->s3->pending_hs_data.get(), chunk.data(),
  209. chunk.size())) {
  210. return false;
  211. }
  212. }
  213. }
  214. ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, msg);
  215. // TODO(svaldez): Move this up a layer to fix abstraction for SSLTranscript on
  216. // hs.
  217. if (ssl->s3->hs != NULL &&
  218. !ssl->s3->hs->transcript.Update(msg)) {
  219. return false;
  220. }
  221. return true;
  222. }
  223. bool tls_flush_pending_hs_data(SSL *ssl) {
  224. if (!ssl->s3->pending_hs_data || ssl->s3->pending_hs_data->length == 0) {
  225. return true;
  226. }
  227. UniquePtr<BUF_MEM> pending_hs_data = std::move(ssl->s3->pending_hs_data);
  228. return add_record_to_flight(
  229. ssl, SSL3_RT_HANDSHAKE,
  230. MakeConstSpan(reinterpret_cast<const uint8_t *>(pending_hs_data->data),
  231. pending_hs_data->length));
  232. }
  233. bool ssl3_add_change_cipher_spec(SSL *ssl) {
  234. static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
  235. if (!tls_flush_pending_hs_data(ssl) ||
  236. !add_record_to_flight(ssl, SSL3_RT_CHANGE_CIPHER_SPEC,
  237. kChangeCipherSpec)) {
  238. return false;
  239. }
  240. ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
  241. kChangeCipherSpec);
  242. return true;
  243. }
  244. bool ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc) {
  245. uint8_t alert[2] = {level, desc};
  246. if (!tls_flush_pending_hs_data(ssl) ||
  247. !add_record_to_flight(ssl, SSL3_RT_ALERT, alert)) {
  248. return false;
  249. }
  250. ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_ALERT, alert);
  251. ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, ((int)level << 8) | desc);
  252. return true;
  253. }
  254. int ssl3_flush_flight(SSL *ssl) {
  255. if (!tls_flush_pending_hs_data(ssl)) {
  256. return -1;
  257. }
  258. if (ssl->s3->pending_flight == nullptr) {
  259. return 1;
  260. }
  261. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  262. OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
  263. return -1;
  264. }
  265. static_assert(INT_MAX <= 0xffffffff, "int is larger than 32 bits");
  266. if (ssl->s3->pending_flight->length > INT_MAX) {
  267. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  268. return -1;
  269. }
  270. // If there is pending data in the write buffer, it must be flushed out before
  271. // any new data in pending_flight.
  272. if (!ssl->s3->write_buffer.empty()) {
  273. int ret = ssl_write_buffer_flush(ssl);
  274. if (ret <= 0) {
  275. ssl->s3->rwstate = SSL_WRITING;
  276. return ret;
  277. }
  278. }
  279. // Write the pending flight.
  280. while (ssl->s3->pending_flight_offset < ssl->s3->pending_flight->length) {
  281. int ret = BIO_write(
  282. ssl->wbio.get(),
  283. ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
  284. ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset);
  285. if (ret <= 0) {
  286. ssl->s3->rwstate = SSL_WRITING;
  287. return ret;
  288. }
  289. ssl->s3->pending_flight_offset += ret;
  290. }
  291. if (BIO_flush(ssl->wbio.get()) <= 0) {
  292. ssl->s3->rwstate = SSL_WRITING;
  293. return -1;
  294. }
  295. ssl->s3->pending_flight.reset();
  296. ssl->s3->pending_flight_offset = 0;
  297. return 1;
  298. }
  299. static ssl_open_record_t read_v2_client_hello(SSL *ssl, size_t *out_consumed,
  300. Span<const uint8_t> in) {
  301. *out_consumed = 0;
  302. assert(in.size() >= SSL3_RT_HEADER_LENGTH);
  303. // Determine the length of the V2ClientHello.
  304. size_t msg_length = ((in[0] & 0x7f) << 8) | in[1];
  305. if (msg_length > (1024 * 4)) {
  306. OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
  307. return ssl_open_record_error;
  308. }
  309. if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
  310. // Reject lengths that are too short early. We have already read
  311. // |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
  312. // (invalid) V2ClientHello which would be shorter than that.
  313. OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
  314. return ssl_open_record_error;
  315. }
  316. // Ask for the remainder of the V2ClientHello.
  317. if (in.size() < 2 + msg_length) {
  318. *out_consumed = 2 + msg_length;
  319. return ssl_open_record_partial;
  320. }
  321. CBS v2_client_hello = CBS(ssl->s3->read_buffer.span().subspan(2, msg_length));
  322. // The V2ClientHello without the length is incorporated into the handshake
  323. // hash. This is only ever called at the start of the handshake, so hs is
  324. // guaranteed to be non-NULL.
  325. if (!ssl->s3->hs->transcript.Update(v2_client_hello)) {
  326. return ssl_open_record_error;
  327. }
  328. ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
  329. v2_client_hello);
  330. uint8_t msg_type;
  331. uint16_t version, cipher_spec_length, session_id_length, challenge_length;
  332. CBS cipher_specs, session_id, challenge;
  333. if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
  334. !CBS_get_u16(&v2_client_hello, &version) ||
  335. !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
  336. !CBS_get_u16(&v2_client_hello, &session_id_length) ||
  337. !CBS_get_u16(&v2_client_hello, &challenge_length) ||
  338. !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
  339. !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
  340. !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
  341. CBS_len(&v2_client_hello) != 0) {
  342. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  343. return ssl_open_record_error;
  344. }
  345. // msg_type has already been checked.
  346. assert(msg_type == SSL2_MT_CLIENT_HELLO);
  347. // The client_random is the V2ClientHello challenge. Truncate or left-pad with
  348. // zeros as needed.
  349. size_t rand_len = CBS_len(&challenge);
  350. if (rand_len > SSL3_RANDOM_SIZE) {
  351. rand_len = SSL3_RANDOM_SIZE;
  352. }
  353. uint8_t random[SSL3_RANDOM_SIZE];
  354. OPENSSL_memset(random, 0, SSL3_RANDOM_SIZE);
  355. OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
  356. rand_len);
  357. // Write out an equivalent TLS ClientHello.
  358. size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
  359. SSL3_RANDOM_SIZE + 1 /* session ID length */ +
  360. 2 /* cipher list length */ +
  361. CBS_len(&cipher_specs) / 3 * 2 +
  362. 1 /* compression length */ + 1 /* compression */;
  363. ScopedCBB client_hello;
  364. CBB hello_body, cipher_suites;
  365. if (!BUF_MEM_reserve(ssl->s3->hs_buf.get(), max_v3_client_hello) ||
  366. !CBB_init_fixed(client_hello.get(), (uint8_t *)ssl->s3->hs_buf->data,
  367. ssl->s3->hs_buf->max) ||
  368. !CBB_add_u8(client_hello.get(), SSL3_MT_CLIENT_HELLO) ||
  369. !CBB_add_u24_length_prefixed(client_hello.get(), &hello_body) ||
  370. !CBB_add_u16(&hello_body, version) ||
  371. !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
  372. // No session id.
  373. !CBB_add_u8(&hello_body, 0) ||
  374. !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
  375. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  376. return ssl_open_record_error;
  377. }
  378. // Copy the cipher suites.
  379. while (CBS_len(&cipher_specs) > 0) {
  380. uint32_t cipher_spec;
  381. if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
  382. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  383. return ssl_open_record_error;
  384. }
  385. // Skip SSLv2 ciphers.
  386. if ((cipher_spec & 0xff0000) != 0) {
  387. continue;
  388. }
  389. if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
  390. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  391. return ssl_open_record_error;
  392. }
  393. }
  394. // Add the null compression scheme and finish.
  395. if (!CBB_add_u8(&hello_body, 1) ||
  396. !CBB_add_u8(&hello_body, 0) ||
  397. !CBB_finish(client_hello.get(), NULL, &ssl->s3->hs_buf->length)) {
  398. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  399. return ssl_open_record_error;
  400. }
  401. *out_consumed = 2 + msg_length;
  402. ssl->s3->is_v2_hello = true;
  403. return ssl_open_record_success;
  404. }
  405. static bool parse_message(const SSL *ssl, SSLMessage *out,
  406. size_t *out_bytes_needed) {
  407. if (!ssl->s3->hs_buf) {
  408. *out_bytes_needed = 4;
  409. return false;
  410. }
  411. CBS cbs;
  412. uint32_t len;
  413. CBS_init(&cbs, reinterpret_cast<const uint8_t *>(ssl->s3->hs_buf->data),
  414. ssl->s3->hs_buf->length);
  415. if (!CBS_get_u8(&cbs, &out->type) ||
  416. !CBS_get_u24(&cbs, &len)) {
  417. *out_bytes_needed = 4;
  418. return false;
  419. }
  420. if (!CBS_get_bytes(&cbs, &out->body, len)) {
  421. *out_bytes_needed = 4 + len;
  422. return false;
  423. }
  424. CBS_init(&out->raw, reinterpret_cast<const uint8_t *>(ssl->s3->hs_buf->data),
  425. 4 + len);
  426. out->is_v2_hello = ssl->s3->is_v2_hello;
  427. return true;
  428. }
  429. bool ssl3_get_message(SSL *ssl, SSLMessage *out) {
  430. size_t unused;
  431. if (!parse_message(ssl, out, &unused)) {
  432. return false;
  433. }
  434. if (!ssl->s3->has_message) {
  435. if (!out->is_v2_hello) {
  436. ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, out->raw);
  437. }
  438. ssl->s3->has_message = true;
  439. }
  440. return true;
  441. }
  442. bool tls_can_accept_handshake_data(const SSL *ssl, uint8_t *out_alert) {
  443. // If there is a complete message, the caller must have consumed it first.
  444. SSLMessage msg;
  445. size_t bytes_needed;
  446. if (parse_message(ssl, &msg, &bytes_needed)) {
  447. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  448. *out_alert = SSL_AD_INTERNAL_ERROR;
  449. return false;
  450. }
  451. // Enforce the limit so the peer cannot force us to buffer 16MB.
  452. if (bytes_needed > 4 + ssl_max_handshake_message_len(ssl)) {
  453. OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  454. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  455. return false;
  456. }
  457. return true;
  458. }
  459. bool tls_has_unprocessed_handshake_data(const SSL *ssl) {
  460. size_t msg_len = 0;
  461. if (ssl->s3->has_message) {
  462. SSLMessage msg;
  463. size_t unused;
  464. if (parse_message(ssl, &msg, &unused)) {
  465. msg_len = CBS_len(&msg.raw);
  466. }
  467. }
  468. return ssl->s3->hs_buf && ssl->s3->hs_buf->length > msg_len;
  469. }
  470. ssl_open_record_t ssl3_open_handshake(SSL *ssl, size_t *out_consumed,
  471. uint8_t *out_alert, Span<uint8_t> in) {
  472. *out_consumed = 0;
  473. // Re-create the handshake buffer if needed.
  474. if (!ssl->s3->hs_buf) {
  475. ssl->s3->hs_buf.reset(BUF_MEM_new());
  476. if (!ssl->s3->hs_buf) {
  477. *out_alert = SSL_AD_INTERNAL_ERROR;
  478. return ssl_open_record_error;
  479. }
  480. }
  481. // Bypass the record layer for the first message to handle V2ClientHello.
  482. if (ssl->server && !ssl->s3->v2_hello_done) {
  483. // Ask for the first 5 bytes, the size of the TLS record header. This is
  484. // sufficient to detect a V2ClientHello and ensures that we never read
  485. // beyond the first record.
  486. if (in.size() < SSL3_RT_HEADER_LENGTH) {
  487. *out_consumed = SSL3_RT_HEADER_LENGTH;
  488. return ssl_open_record_partial;
  489. }
  490. // Some dedicated error codes for protocol mixups should the application
  491. // wish to interpret them differently. (These do not overlap with
  492. // ClientHello or V2ClientHello.)
  493. const char *str = reinterpret_cast<const char*>(in.data());
  494. if (strncmp("GET ", str, 4) == 0 ||
  495. strncmp("POST ", str, 5) == 0 ||
  496. strncmp("HEAD ", str, 5) == 0 ||
  497. strncmp("PUT ", str, 4) == 0) {
  498. OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
  499. *out_alert = 0;
  500. return ssl_open_record_error;
  501. }
  502. if (strncmp("CONNE", str, 5) == 0) {
  503. OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
  504. *out_alert = 0;
  505. return ssl_open_record_error;
  506. }
  507. // Check for a V2ClientHello.
  508. if ((in[0] & 0x80) != 0 && in[2] == SSL2_MT_CLIENT_HELLO &&
  509. in[3] == SSL3_VERSION_MAJOR) {
  510. auto ret = read_v2_client_hello(ssl, out_consumed, in);
  511. if (ret == ssl_open_record_error) {
  512. *out_alert = 0;
  513. } else if (ret == ssl_open_record_success) {
  514. ssl->s3->v2_hello_done = true;
  515. }
  516. return ret;
  517. }
  518. ssl->s3->v2_hello_done = true;
  519. }
  520. uint8_t type;
  521. Span<uint8_t> body;
  522. auto ret = tls_open_record(ssl, &type, &body, out_consumed, out_alert, in);
  523. if (ret != ssl_open_record_success) {
  524. return ret;
  525. }
  526. // WatchGuard's TLS 1.3 interference bug is very distinctive: they drop the
  527. // ServerHello and send the remaining encrypted application data records
  528. // as-is. This manifests as an application data record when we expect
  529. // handshake. Report a dedicated error code for this case.
  530. if (!ssl->server && type == SSL3_RT_APPLICATION_DATA &&
  531. ssl->s3->aead_read_ctx->is_null_cipher()) {
  532. OPENSSL_PUT_ERROR(SSL, SSL_R_APPLICATION_DATA_INSTEAD_OF_HANDSHAKE);
  533. *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
  534. return ssl_open_record_error;
  535. }
  536. if (type != SSL3_RT_HANDSHAKE) {
  537. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
  538. *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
  539. return ssl_open_record_error;
  540. }
  541. // Append the entire handshake record to the buffer.
  542. if (!BUF_MEM_append(ssl->s3->hs_buf.get(), body.data(), body.size())) {
  543. *out_alert = SSL_AD_INTERNAL_ERROR;
  544. return ssl_open_record_error;
  545. }
  546. return ssl_open_record_success;
  547. }
  548. void ssl3_next_message(SSL *ssl) {
  549. SSLMessage msg;
  550. if (!ssl3_get_message(ssl, &msg) ||
  551. !ssl->s3->hs_buf ||
  552. ssl->s3->hs_buf->length < CBS_len(&msg.raw)) {
  553. assert(0);
  554. return;
  555. }
  556. OPENSSL_memmove(ssl->s3->hs_buf->data,
  557. ssl->s3->hs_buf->data + CBS_len(&msg.raw),
  558. ssl->s3->hs_buf->length - CBS_len(&msg.raw));
  559. ssl->s3->hs_buf->length -= CBS_len(&msg.raw);
  560. ssl->s3->is_v2_hello = false;
  561. ssl->s3->has_message = false;
  562. // Post-handshake messages are rare, so release the buffer after every
  563. // message. During the handshake, |on_handshake_complete| will release it.
  564. if (!SSL_in_init(ssl) && ssl->s3->hs_buf->length == 0) {
  565. ssl->s3->hs_buf.reset();
  566. }
  567. }
  568. } // namespace bssl