Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

286 linhas
10 KiB

  1. /* Copyright (c) 2018, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/ssl.h>
  15. #include <openssl/bytestring.h>
  16. #include "internal.h"
  17. namespace bssl {
  18. constexpr int kHandoffVersion = 0;
  19. constexpr int kHandbackVersion = 0;
  20. bool SSL_serialize_handoff(const SSL *ssl, CBB *out) {
  21. const SSL3_STATE *const s3 = ssl->s3;
  22. if (!ssl->server ||
  23. s3->hs == nullptr ||
  24. s3->rwstate != SSL_HANDOFF) {
  25. return false;
  26. }
  27. CBB seq;
  28. Span<const uint8_t> transcript = s3->hs->transcript.buffer();
  29. if (!CBB_add_asn1(out, &seq, CBS_ASN1_SEQUENCE) ||
  30. !CBB_add_asn1_uint64(&seq, kHandoffVersion) ||
  31. !CBB_add_asn1_octet_string(&seq, transcript.data(), transcript.size()) ||
  32. !CBB_add_asn1_octet_string(&seq,
  33. reinterpret_cast<uint8_t *>(s3->hs_buf->data),
  34. s3->hs_buf->length) ||
  35. !CBB_flush(out)) {
  36. return false;
  37. }
  38. return true;
  39. }
  40. bool SSL_decline_handoff(SSL *ssl) {
  41. const SSL3_STATE *const s3 = ssl->s3;
  42. if (!ssl->server ||
  43. s3->hs == nullptr ||
  44. s3->rwstate != SSL_HANDOFF) {
  45. return false;
  46. }
  47. ssl->handoff = false;
  48. return true;
  49. }
  50. bool SSL_apply_handoff(SSL *ssl, Span<const uint8_t> handoff) {
  51. if (ssl->method->is_dtls) {
  52. return false;
  53. }
  54. CBS seq, handoff_cbs(handoff);
  55. uint64_t handoff_version;
  56. if (!CBS_get_asn1(&handoff_cbs, &seq, CBS_ASN1_SEQUENCE) ||
  57. !CBS_get_asn1_uint64(&seq, &handoff_version) ||
  58. handoff_version != kHandoffVersion) {
  59. return false;
  60. }
  61. CBS transcript, hs_buf;
  62. if (!CBS_get_asn1(&seq, &transcript, CBS_ASN1_OCTETSTRING) ||
  63. !CBS_get_asn1(&seq, &hs_buf, CBS_ASN1_OCTETSTRING)) {
  64. return false;
  65. }
  66. SSL_set_accept_state(ssl);
  67. SSL3_STATE *const s3 = ssl->s3;
  68. s3->v2_hello_done = true;
  69. s3->has_message = true;
  70. s3->hs_buf.reset(BUF_MEM_new());
  71. if (!s3->hs_buf ||
  72. !BUF_MEM_append(s3->hs_buf.get(), CBS_data(&hs_buf), CBS_len(&hs_buf))) {
  73. return false;
  74. }
  75. if (CBS_len(&transcript) != 0) {
  76. s3->hs->transcript.Update(transcript);
  77. s3->is_v2_hello = true;
  78. ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */, transcript);
  79. }
  80. return true;
  81. }
  82. bool SSL_serialize_handback(const SSL *ssl, CBB *out) {
  83. if (!ssl->server ||
  84. !ssl->s3->initial_handshake_complete ||
  85. ssl->method->is_dtls ||
  86. ssl->version < TLS1_VERSION) {
  87. return false;
  88. }
  89. const SSL3_STATE *const s3 = ssl->s3;
  90. size_t hostname_len = 0;
  91. if (s3->hostname) {
  92. hostname_len = strlen(s3->hostname.get());
  93. }
  94. size_t iv_len = 0;
  95. const uint8_t *read_iv = nullptr, *write_iv = nullptr;
  96. if (ssl->version == TLS1_VERSION &&
  97. SSL_CIPHER_is_block_cipher(s3->aead_read_ctx->cipher()) &&
  98. (!s3->aead_read_ctx->GetIV(&read_iv, &iv_len) ||
  99. !s3->aead_write_ctx->GetIV(&write_iv, &iv_len))) {
  100. return false;
  101. }
  102. CBB seq;
  103. if (!CBB_add_asn1(out, &seq, CBS_ASN1_SEQUENCE) ||
  104. !CBB_add_asn1_uint64(&seq, kHandbackVersion) ||
  105. !CBB_add_asn1_uint64(&seq, ssl->version) ||
  106. !CBB_add_asn1_uint64(&seq, ssl->conf_max_version) ||
  107. !CBB_add_asn1_uint64(&seq, ssl->conf_min_version) ||
  108. !CBB_add_asn1_uint64(&seq, ssl->max_send_fragment) ||
  109. !CBB_add_asn1_octet_string(&seq, s3->read_sequence,
  110. sizeof(s3->read_sequence)) ||
  111. !CBB_add_asn1_octet_string(&seq, s3->write_sequence,
  112. sizeof(s3->write_sequence)) ||
  113. !CBB_add_asn1_octet_string(&seq, s3->server_random,
  114. sizeof(s3->server_random)) ||
  115. !CBB_add_asn1_octet_string(&seq, s3->client_random,
  116. sizeof(s3->client_random)) ||
  117. !CBB_add_asn1_octet_string(&seq, read_iv, iv_len) ||
  118. !CBB_add_asn1_octet_string(&seq, write_iv, iv_len) ||
  119. !CBB_add_asn1_bool(&seq, s3->session_reused) ||
  120. !CBB_add_asn1_bool(&seq, s3->send_connection_binding) ||
  121. !CBB_add_asn1_bool(&seq, s3->tlsext_channel_id_valid) ||
  122. !ssl_session_serialize(s3->established_session.get(), &seq) ||
  123. !CBB_add_asn1_octet_string(&seq, s3->next_proto_negotiated.data(),
  124. s3->next_proto_negotiated.size()) ||
  125. !CBB_add_asn1_octet_string(&seq, s3->alpn_selected.data(),
  126. s3->alpn_selected.size()) ||
  127. !CBB_add_asn1_octet_string(
  128. &seq, reinterpret_cast<uint8_t *>(s3->hostname.get()),
  129. hostname_len) ||
  130. !CBB_add_asn1_octet_string(&seq, s3->tlsext_channel_id,
  131. sizeof(s3->tlsext_channel_id)) ||
  132. !CBB_add_asn1_uint64(&seq, ssl->options) ||
  133. !CBB_add_asn1_uint64(&seq, ssl->mode) ||
  134. !CBB_add_asn1_uint64(&seq, ssl->max_cert_list) ||
  135. !CBB_add_asn1_bool(&seq, ssl->quiet_shutdown) ||
  136. !CBB_add_asn1_bool(&seq, ssl->tlsext_channel_id_enabled) ||
  137. !CBB_add_asn1_bool(&seq, ssl->retain_only_sha256_of_client_certs) ||
  138. !CBB_flush(out)) {
  139. return false;
  140. }
  141. return true;
  142. }
  143. bool SSL_apply_handback(SSL *ssl, Span<const uint8_t> handback) {
  144. if (ssl->do_handshake != nullptr ||
  145. ssl->method->is_dtls) {
  146. return false;
  147. }
  148. SSL3_STATE *const s3 = ssl->s3;
  149. uint64_t handback_version, version, conf_max_version, conf_min_version,
  150. max_send_fragment, options, mode, max_cert_list;
  151. CBS seq, read_seq, write_seq, server_rand, client_rand, read_iv, write_iv,
  152. next_proto, alpn, hostname, channel_id;
  153. int session_reused, send_connection_binding, channel_id_valid,
  154. quiet_shutdown, channel_id_enabled, retain_only_sha256;
  155. CBS handback_cbs(handback);
  156. if (!CBS_get_asn1(&handback_cbs, &seq, CBS_ASN1_SEQUENCE) ||
  157. !CBS_get_asn1_uint64(&seq, &handback_version) ||
  158. handback_version != kHandbackVersion) {
  159. return false;
  160. }
  161. if (!CBS_get_asn1_uint64(&seq, &version) ||
  162. !CBS_get_asn1_uint64(&seq, &conf_max_version) ||
  163. !CBS_get_asn1_uint64(&seq, &conf_min_version) ||
  164. !CBS_get_asn1_uint64(&seq, &max_send_fragment) ||
  165. !CBS_get_asn1(&seq, &read_seq, CBS_ASN1_OCTETSTRING) ||
  166. CBS_len(&read_seq) != sizeof(s3->read_sequence) ||
  167. !CBS_get_asn1(&seq, &write_seq, CBS_ASN1_OCTETSTRING) ||
  168. CBS_len(&write_seq) != sizeof(s3->write_sequence) ||
  169. !CBS_get_asn1(&seq, &server_rand, CBS_ASN1_OCTETSTRING) ||
  170. CBS_len(&server_rand) != sizeof(s3->server_random) ||
  171. !CBS_copy_bytes(&server_rand, s3->server_random,
  172. sizeof(s3->server_random)) ||
  173. !CBS_get_asn1(&seq, &client_rand, CBS_ASN1_OCTETSTRING) ||
  174. CBS_len(&client_rand) != sizeof(s3->client_random) ||
  175. !CBS_copy_bytes(&client_rand, s3->client_random,
  176. sizeof(s3->client_random)) ||
  177. !CBS_get_asn1(&seq, &read_iv, CBS_ASN1_OCTETSTRING) ||
  178. !CBS_get_asn1(&seq, &write_iv, CBS_ASN1_OCTETSTRING) ||
  179. !CBS_get_asn1_bool(&seq, &session_reused) ||
  180. !CBS_get_asn1_bool(&seq, &send_connection_binding) ||
  181. !CBS_get_asn1_bool(&seq, &channel_id_valid)) {
  182. return false;
  183. }
  184. s3->established_session =
  185. SSL_SESSION_parse(&seq, ssl->ctx->x509_method, ssl->ctx->pool);
  186. if (!s3->established_session ||
  187. !CBS_get_asn1(&seq, &next_proto, CBS_ASN1_OCTETSTRING) ||
  188. !CBS_get_asn1(&seq, &alpn, CBS_ASN1_OCTETSTRING) ||
  189. !CBS_get_asn1(&seq, &hostname, CBS_ASN1_OCTETSTRING) ||
  190. !CBS_get_asn1(&seq, &channel_id, CBS_ASN1_OCTETSTRING) ||
  191. CBS_len(&channel_id) != sizeof(s3->tlsext_channel_id) ||
  192. !CBS_copy_bytes(&channel_id, s3->tlsext_channel_id,
  193. sizeof(s3->tlsext_channel_id)) ||
  194. !CBS_get_asn1_uint64(&seq, &options) ||
  195. !CBS_get_asn1_uint64(&seq, &mode) ||
  196. !CBS_get_asn1_uint64(&seq, &max_cert_list) ||
  197. !CBS_get_asn1_bool(&seq, &quiet_shutdown) ||
  198. !CBS_get_asn1_bool(&seq, &channel_id_enabled) ||
  199. !CBS_get_asn1_bool(&seq, &retain_only_sha256)) {
  200. return false;
  201. }
  202. ssl->version = version;
  203. ssl->conf_max_version = conf_max_version;
  204. ssl->conf_min_version = conf_min_version;
  205. ssl->max_send_fragment = max_send_fragment;
  206. ssl->do_handshake = ssl_server_handshake;
  207. ssl->server = true;
  208. ssl->options = options;
  209. ssl->mode = mode;
  210. ssl->max_cert_list = max_cert_list;
  211. s3->hs.reset();
  212. s3->have_version = true;
  213. s3->initial_handshake_complete = true;
  214. s3->session_reused = session_reused;
  215. s3->send_connection_binding = send_connection_binding;
  216. s3->tlsext_channel_id_valid = channel_id_valid;
  217. s3->next_proto_negotiated.CopyFrom(next_proto);
  218. s3->alpn_selected.CopyFrom(alpn);
  219. const size_t hostname_len = CBS_len(&hostname);
  220. if (hostname_len == 0) {
  221. s3->hostname.reset();
  222. } else {
  223. char *hostname_str = nullptr;
  224. if (!CBS_strdup(&hostname, &hostname_str)) {
  225. return false;
  226. }
  227. s3->hostname.reset(hostname_str);
  228. }
  229. ssl->quiet_shutdown = quiet_shutdown;
  230. ssl->tlsext_channel_id_enabled = channel_id_enabled;
  231. ssl->retain_only_sha256_of_client_certs = retain_only_sha256;
  232. Array<uint8_t> key_block;
  233. if (!tls1_configure_aead(ssl, evp_aead_open, &key_block,
  234. s3->established_session->cipher, read_iv) ||
  235. !tls1_configure_aead(ssl, evp_aead_seal, &key_block,
  236. s3->established_session->cipher, write_iv)) {
  237. return false;
  238. }
  239. if (!CBS_copy_bytes(&read_seq, s3->read_sequence,
  240. sizeof(s3->read_sequence)) ||
  241. !CBS_copy_bytes(&write_seq, s3->write_sequence,
  242. sizeof(s3->write_sequence))) {
  243. return false;
  244. }
  245. return true;
  246. }
  247. } // namespace bssl