Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 

571 řádky
18 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. #include <openssl/ssl.h>
  109. #include <assert.h>
  110. #include <limits.h>
  111. #include <string.h>
  112. #include <openssl/buf.h>
  113. #include <openssl/err.h>
  114. #include <openssl/evp.h>
  115. #include <openssl/mem.h>
  116. #include <openssl/rand.h>
  117. #include "internal.h"
  118. static int do_ssl3_write(SSL *ssl, int type, const uint8_t *buf, unsigned len);
  119. /* ssl3_get_record reads a new input record. On success, it places it in
  120. * |ssl->s3->rrec| and returns one. Otherwise it returns <= 0 on error or if
  121. * more data is needed. */
  122. static int ssl3_get_record(SSL *ssl) {
  123. again:
  124. switch (ssl->s3->recv_shutdown) {
  125. case ssl_shutdown_none:
  126. break;
  127. case ssl_shutdown_fatal_alert:
  128. OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
  129. return -1;
  130. case ssl_shutdown_close_notify:
  131. return 0;
  132. }
  133. CBS body;
  134. uint8_t type, alert;
  135. size_t consumed;
  136. enum ssl_open_record_t open_ret =
  137. tls_open_record(ssl, &type, &body, &consumed, &alert,
  138. ssl_read_buffer(ssl), ssl_read_buffer_len(ssl));
  139. if (open_ret != ssl_open_record_partial) {
  140. ssl_read_buffer_consume(ssl, consumed);
  141. }
  142. switch (open_ret) {
  143. case ssl_open_record_partial: {
  144. int read_ret = ssl_read_buffer_extend_to(ssl, consumed);
  145. if (read_ret <= 0) {
  146. return read_ret;
  147. }
  148. goto again;
  149. }
  150. case ssl_open_record_success:
  151. if (CBS_len(&body) > 0xffff) {
  152. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  153. return -1;
  154. }
  155. SSL3_RECORD *rr = &ssl->s3->rrec;
  156. rr->type = type;
  157. rr->length = (uint16_t)CBS_len(&body);
  158. rr->data = (uint8_t *)CBS_data(&body);
  159. return 1;
  160. case ssl_open_record_discard:
  161. goto again;
  162. case ssl_open_record_close_notify:
  163. return 0;
  164. case ssl_open_record_fatal_alert:
  165. return -1;
  166. case ssl_open_record_error:
  167. ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
  168. return -1;
  169. }
  170. assert(0);
  171. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  172. return -1;
  173. }
  174. int ssl3_write_app_data(SSL *ssl, const void *buf, int len) {
  175. assert(!SSL_in_init(ssl) || SSL_in_false_start(ssl));
  176. return ssl3_write_bytes(ssl, SSL3_RT_APPLICATION_DATA, buf, len);
  177. }
  178. /* Call this to write data in records of type |type|. It will return <= 0 if
  179. * not all data has been sent or non-blocking IO. */
  180. int ssl3_write_bytes(SSL *ssl, int type, const void *buf_, int len) {
  181. const uint8_t *buf = buf_;
  182. unsigned tot, n, nw;
  183. assert(ssl->s3->wnum <= INT_MAX);
  184. tot = ssl->s3->wnum;
  185. ssl->s3->wnum = 0;
  186. /* Ensure that if we end up with a smaller value of data to write out than
  187. * the the original len from a write which didn't complete for non-blocking
  188. * I/O and also somehow ended up avoiding the check for this in
  189. * ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be possible to
  190. * end up with (len-tot) as a large number that will then promptly send
  191. * beyond the end of the users buffer ... so we trap and report the error in
  192. * a way the user will notice. */
  193. if (len < 0 || (size_t)len < tot) {
  194. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_LENGTH);
  195. return -1;
  196. }
  197. n = (len - tot);
  198. for (;;) {
  199. /* max contains the maximum number of bytes that we can put into a
  200. * record. */
  201. unsigned max = ssl->max_send_fragment;
  202. if (n > max) {
  203. nw = max;
  204. } else {
  205. nw = n;
  206. }
  207. int ret = do_ssl3_write(ssl, type, &buf[tot], nw);
  208. if (ret <= 0) {
  209. ssl->s3->wnum = tot;
  210. return ret;
  211. }
  212. if (ret == (int)n || (type == SSL3_RT_APPLICATION_DATA &&
  213. (ssl->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
  214. return tot + ret;
  215. }
  216. n -= ret;
  217. tot += ret;
  218. }
  219. }
  220. static int ssl3_write_pending(SSL *ssl, int type, const uint8_t *buf,
  221. unsigned int len) {
  222. if (ssl->s3->wpend_tot > (int)len ||
  223. (ssl->s3->wpend_buf != buf &&
  224. !(ssl->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)) ||
  225. ssl->s3->wpend_type != type) {
  226. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_WRITE_RETRY);
  227. return -1;
  228. }
  229. int ret = ssl_write_buffer_flush(ssl);
  230. if (ret <= 0) {
  231. return ret;
  232. }
  233. return ssl->s3->wpend_ret;
  234. }
  235. /* do_ssl3_write writes an SSL record of the given type. */
  236. static int do_ssl3_write(SSL *ssl, int type, const uint8_t *buf, unsigned len) {
  237. /* If there is still data from the previous record, flush it. */
  238. if (ssl_write_buffer_is_pending(ssl)) {
  239. return ssl3_write_pending(ssl, type, buf, len);
  240. }
  241. /* If we have an alert to send, lets send it */
  242. if (ssl->s3->alert_dispatch) {
  243. int ret = ssl->method->dispatch_alert(ssl);
  244. if (ret <= 0) {
  245. return ret;
  246. }
  247. /* if it went, fall through and send more stuff */
  248. }
  249. if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
  250. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  251. return -1;
  252. }
  253. if (len == 0) {
  254. return 0;
  255. }
  256. size_t max_out = len + ssl_max_seal_overhead(ssl);
  257. if (max_out < len) {
  258. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  259. return -1;
  260. }
  261. uint8_t *out;
  262. size_t ciphertext_len;
  263. if (!ssl_write_buffer_init(ssl, &out, max_out) ||
  264. !tls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len)) {
  265. return -1;
  266. }
  267. ssl_write_buffer_set_len(ssl, ciphertext_len);
  268. /* memorize arguments so that ssl3_write_pending can detect bad write retries
  269. * later */
  270. ssl->s3->wpend_tot = len;
  271. ssl->s3->wpend_buf = buf;
  272. ssl->s3->wpend_type = type;
  273. ssl->s3->wpend_ret = len;
  274. /* we now just need to write the buffer */
  275. return ssl3_write_pending(ssl, type, buf, len);
  276. }
  277. int ssl3_read_app_data(SSL *ssl, uint8_t *buf, int len, int peek) {
  278. assert(!SSL_in_init(ssl));
  279. assert(ssl->s3->initial_handshake_complete);
  280. return ssl3_read_bytes(ssl, SSL3_RT_APPLICATION_DATA, buf, len, peek);
  281. }
  282. int ssl3_read_change_cipher_spec(SSL *ssl) {
  283. SSL3_RECORD *rr = &ssl->s3->rrec;
  284. if (rr->length == 0) {
  285. int ret = ssl3_get_record(ssl);
  286. if (ret <= 0) {
  287. return ret;
  288. }
  289. }
  290. if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
  291. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
  292. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
  293. return -1;
  294. }
  295. if (rr->length != 1 || rr->data[0] != SSL3_MT_CCS) {
  296. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_CHANGE_CIPHER_SPEC);
  297. ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
  298. return -1;
  299. }
  300. ssl_do_msg_callback(ssl, 0 /* read */, ssl->version,
  301. SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, rr->length);
  302. rr->length = 0;
  303. ssl_read_buffer_discard(ssl);
  304. return 1;
  305. }
  306. void ssl3_read_close_notify(SSL *ssl) {
  307. /* Read records until an error or close_notify. */
  308. while (ssl3_get_record(ssl) > 0) {
  309. ;
  310. }
  311. }
  312. static int ssl3_can_renegotiate(SSL *ssl) {
  313. if (ssl->server || ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
  314. return 0;
  315. }
  316. switch (ssl->renegotiate_mode) {
  317. case ssl_renegotiate_never:
  318. return 0;
  319. case ssl_renegotiate_once:
  320. return ssl->s3->total_renegotiations == 0;
  321. case ssl_renegotiate_freely:
  322. return 1;
  323. case ssl_renegotiate_ignore:
  324. return 1;
  325. }
  326. assert(0);
  327. return 0;
  328. }
  329. /* Return up to 'len' payload bytes received in 'type' records.
  330. * 'type' is one of the following:
  331. *
  332. * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
  333. * - SSL3_RT_APPLICATION_DATA (when ssl3_read_app_data calls us)
  334. *
  335. * If we don't have stored data to work from, read a SSL/TLS record first
  336. * (possibly multiple records if we still don't have anything to return).
  337. *
  338. * This function must handle any surprises the peer may have for us, such as
  339. * Alert records (e.g. close_notify) or renegotiation requests. */
  340. int ssl3_read_bytes(SSL *ssl, int type, uint8_t *buf, int len, int peek) {
  341. int al, i, ret;
  342. unsigned int n;
  343. SSL3_RECORD *rr;
  344. if ((type != SSL3_RT_APPLICATION_DATA && type != SSL3_RT_HANDSHAKE) ||
  345. (peek && type != SSL3_RT_APPLICATION_DATA)) {
  346. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  347. return -1;
  348. }
  349. start:
  350. /* ssl->s3->rrec.type - is the type of record
  351. * ssl->s3->rrec.data - data
  352. * ssl->s3->rrec.off - offset into 'data' for next read
  353. * ssl->s3->rrec.length - number of bytes. */
  354. rr = &ssl->s3->rrec;
  355. /* get new packet if necessary */
  356. if (rr->length == 0) {
  357. ret = ssl3_get_record(ssl);
  358. if (ret <= 0) {
  359. return ret;
  360. }
  361. }
  362. /* we now have a packet which can be read and processed */
  363. if (type == rr->type) {
  364. /* Discard empty records. */
  365. if (rr->length == 0) {
  366. goto start;
  367. }
  368. if (len <= 0) {
  369. return len;
  370. }
  371. if ((unsigned int)len > rr->length) {
  372. n = rr->length;
  373. } else {
  374. n = (unsigned int)len;
  375. }
  376. memcpy(buf, rr->data, n);
  377. if (!peek) {
  378. rr->length -= n;
  379. rr->data += n;
  380. if (rr->length == 0) {
  381. /* The record has been consumed, so we may now clear the buffer. */
  382. ssl_read_buffer_discard(ssl);
  383. }
  384. }
  385. return n;
  386. }
  387. /* Process unexpected records. */
  388. if (type == SSL3_RT_APPLICATION_DATA && rr->type == SSL3_RT_HANDSHAKE) {
  389. if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
  390. /* TODO(svaldez): Handle TLS 1.3 post-handshake messages. For now,
  391. * silently drop all handshake records. */
  392. rr->length = 0;
  393. goto start;
  394. }
  395. /* If peer renegotiations are disabled, all out-of-order handshake records
  396. * are fatal. Renegotiations as a server are never supported. */
  397. if (ssl->server || !ssl3_can_renegotiate(ssl)) {
  398. al = SSL_AD_NO_RENEGOTIATION;
  399. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
  400. goto f_err;
  401. }
  402. /* This must be a HelloRequest, possibly fragmented over multiple records.
  403. * Consume data from the handshake protocol until it is complete. */
  404. static const uint8_t kHelloRequest[] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
  405. while (ssl->s3->hello_request_len < sizeof(kHelloRequest)) {
  406. if (rr->length == 0) {
  407. /* Get a new record. */
  408. goto start;
  409. }
  410. if (rr->data[0] != kHelloRequest[ssl->s3->hello_request_len]) {
  411. al = SSL_AD_DECODE_ERROR;
  412. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HELLO_REQUEST);
  413. goto f_err;
  414. }
  415. rr->data++;
  416. rr->length--;
  417. ssl->s3->hello_request_len++;
  418. }
  419. ssl->s3->hello_request_len = 0;
  420. ssl_do_msg_callback(ssl, 0 /* read */, ssl->version, SSL3_RT_HANDSHAKE,
  421. kHelloRequest, sizeof(kHelloRequest));
  422. if (ssl->renegotiate_mode == ssl_renegotiate_ignore) {
  423. goto start;
  424. }
  425. /* Renegotiation is only supported at quiescent points in the application
  426. * protocol, namely in HTTPS, just before reading the HTTP response. Require
  427. * the record-layer be idle and avoid complexities of sending a handshake
  428. * record while an application_data record is being written. */
  429. if (ssl_write_buffer_is_pending(ssl)) {
  430. al = SSL_AD_NO_RENEGOTIATION;
  431. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
  432. goto f_err;
  433. }
  434. /* Begin a new handshake. */
  435. ssl->s3->total_renegotiations++;
  436. ssl->state = SSL_ST_CONNECT;
  437. i = ssl->handshake_func(ssl);
  438. if (i < 0) {
  439. return i;
  440. }
  441. if (i == 0) {
  442. OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
  443. return -1;
  444. }
  445. /* The handshake completed synchronously. Continue reading records. */
  446. goto start;
  447. }
  448. al = SSL_AD_UNEXPECTED_MESSAGE;
  449. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
  450. f_err:
  451. ssl3_send_alert(ssl, SSL3_AL_FATAL, al);
  452. return -1;
  453. }
  454. int ssl3_send_alert(SSL *ssl, int level, int desc) {
  455. /* It is illegal to send an alert when we've already sent a closing one. */
  456. if (ssl->s3->send_shutdown != ssl_shutdown_none) {
  457. OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
  458. return -1;
  459. }
  460. if (level == SSL3_AL_FATAL) {
  461. if (ssl->session != NULL) {
  462. SSL_CTX_remove_session(ssl->ctx, ssl->session);
  463. }
  464. ssl->s3->send_shutdown = ssl_shutdown_fatal_alert;
  465. } else if (level == SSL3_AL_WARNING && desc == SSL_AD_CLOSE_NOTIFY) {
  466. ssl->s3->send_shutdown = ssl_shutdown_close_notify;
  467. }
  468. ssl->s3->alert_dispatch = 1;
  469. ssl->s3->send_alert[0] = level;
  470. ssl->s3->send_alert[1] = desc;
  471. if (!ssl_write_buffer_is_pending(ssl)) {
  472. /* Nothing is being written out, so the alert may be dispatched
  473. * immediately. */
  474. return ssl->method->dispatch_alert(ssl);
  475. }
  476. /* The alert will be dispatched later. */
  477. return -1;
  478. }
  479. int ssl3_dispatch_alert(SSL *ssl) {
  480. ssl->s3->alert_dispatch = 0;
  481. int ret = do_ssl3_write(ssl, SSL3_RT_ALERT, &ssl->s3->send_alert[0], 2);
  482. if (ret <= 0) {
  483. ssl->s3->alert_dispatch = 1;
  484. return ret;
  485. }
  486. /* If the alert is fatal, flush the BIO now. */
  487. if (ssl->s3->send_alert[0] == SSL3_AL_FATAL) {
  488. BIO_flush(ssl->wbio);
  489. }
  490. ssl_do_msg_callback(ssl, 1 /* write */, ssl->version, SSL3_RT_ALERT,
  491. ssl->s3->send_alert, 2);
  492. int alert = (ssl->s3->send_alert[0] << 8) | ssl->s3->send_alert[1];
  493. ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, alert);
  494. return 1;
  495. }