1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.]
56  */
57 /* ====================================================================
58  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
59  *
60  * Redistribution and use in source and binary forms, with or without
61  * modification, are permitted provided that the following conditions
62  * are met:
63  *
64  * 1. Redistributions of source code must retain the above copyright
65  *    notice, this list of conditions and the following disclaimer.
66  *
67  * 2. Redistributions in binary form must reproduce the above copyright
68  *    notice, this list of conditions and the following disclaimer in
69  *    the documentation and/or other materials provided with the
70  *    distribution.
71  *
72  * 3. All advertising materials mentioning features or use of this
73  *    software must display the following acknowledgment:
74  *    "This product includes software developed by the OpenSSL Project
75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76  *
77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78  *    endorse or promote products derived from this software without
79  *    prior written permission. For written permission, please contact
80  *    openssl-core@openssl.org.
81  *
82  * 5. Products derived from this software may not be called "OpenSSL"
83  *    nor may "OpenSSL" appear in their names without prior written
84  *    permission of the OpenSSL Project.
85  *
86  * 6. Redistributions of any form whatsoever must retain the following
87  *    acknowledgment:
88  *    "This product includes software developed by the OpenSSL Project
89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90  *
91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102  * OF THE POSSIBILITY OF SUCH DAMAGE.
103  * ====================================================================
104  *
105  * This product includes cryptographic software written by Eric Young
106  * (eay@cryptsoft.com).  This product includes software written by Tim
107  * Hudson (tjh@cryptsoft.com). */
108 /* ====================================================================
109  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110  * ECC cipher suite support in OpenSSL originally developed by
111  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112 
113 #include <openssl/ssl.h>
114 
115 #include <assert.h>
116 #include <limits.h>
117 #include <string.h>
118 
119 #include <tuple>
120 
121 #include <openssl/buf.h>
122 #include <openssl/bytestring.h>
123 #include <openssl/err.h>
124 #include <openssl/evp.h>
125 #include <openssl/mem.h>
126 #include <openssl/md5.h>
127 #include <openssl/nid.h>
128 #include <openssl/rand.h>
129 #include <openssl/sha.h>
130 
131 #include "../crypto/internal.h"
132 #include "internal.h"
133 
134 
135 BSSL_NAMESPACE_BEGIN
136 
add_record_to_flight(SSL * ssl,uint8_t type,Span<const uint8_t> in)137 static bool add_record_to_flight(SSL *ssl, uint8_t type,
138                                  Span<const uint8_t> in) {
139   // The caller should have flushed |pending_hs_data| first.
140   assert(!ssl->s3->pending_hs_data);
141   // We'll never add a flight while in the process of writing it out.
142   assert(ssl->s3->pending_flight_offset == 0);
143 
144   if (ssl->s3->pending_flight == nullptr) {
145     ssl->s3->pending_flight.reset(BUF_MEM_new());
146     if (ssl->s3->pending_flight == nullptr) {
147       return false;
148     }
149   }
150 
151   size_t max_out = in.size() + SSL_max_seal_overhead(ssl);
152   size_t new_cap = ssl->s3->pending_flight->length + max_out;
153   if (max_out < in.size() || new_cap < max_out) {
154     OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
155     return false;
156   }
157 
158   size_t len;
159   if (!BUF_MEM_reserve(ssl->s3->pending_flight.get(), new_cap) ||
160       !tls_seal_record(ssl,
161                        (uint8_t *)ssl->s3->pending_flight->data +
162                            ssl->s3->pending_flight->length,
163                        &len, max_out, type, in.data(), in.size())) {
164     return false;
165   }
166 
167   ssl->s3->pending_flight->length += len;
168   return true;
169 }
170 
tls_init_message(SSL * ssl,CBB * cbb,CBB * body,uint8_t type)171 bool tls_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
172   // Pick a modest size hint to save most of the |realloc| calls.
173   if (!CBB_init(cbb, 64) ||
174       !CBB_add_u8(cbb, type) ||
175       !CBB_add_u24_length_prefixed(cbb, body)) {
176     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
177     CBB_cleanup(cbb);
178     return false;
179   }
180 
181   return true;
182 }
183 
tls_finish_message(SSL * ssl,CBB * cbb,Array<uint8_t> * out_msg)184 bool tls_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg) {
185   return CBBFinishArray(cbb, out_msg);
186 }
187 
tls_add_message(SSL * ssl,Array<uint8_t> msg)188 bool tls_add_message(SSL *ssl, Array<uint8_t> msg) {
189   // Pack handshake data into the minimal number of records. This avoids
190   // unnecessary encryption overhead, notably in TLS 1.3 where we send several
191   // encrypted messages in a row. For now, we do not do this for the null
192   // cipher. The benefit is smaller and there is a risk of breaking buggy
193   // implementations.
194   //
195   // TODO(davidben): See if we can do this uniformly.
196   Span<const uint8_t> rest = msg;
197   if (ssl->quic_method == nullptr &&
198       ssl->s3->aead_write_ctx->is_null_cipher()) {
199     while (!rest.empty()) {
200       Span<const uint8_t> chunk = rest.subspan(0, ssl->max_send_fragment);
201       rest = rest.subspan(chunk.size());
202 
203       if (!add_record_to_flight(ssl, SSL3_RT_HANDSHAKE, chunk)) {
204         return false;
205       }
206     }
207   } else {
208     while (!rest.empty()) {
209       // Flush if |pending_hs_data| is full.
210       if (ssl->s3->pending_hs_data &&
211           ssl->s3->pending_hs_data->length >= ssl->max_send_fragment &&
212           !tls_flush_pending_hs_data(ssl)) {
213         return false;
214       }
215 
216       size_t pending_len =
217           ssl->s3->pending_hs_data ? ssl->s3->pending_hs_data->length : 0;
218       Span<const uint8_t> chunk =
219           rest.subspan(0, ssl->max_send_fragment - pending_len);
220       assert(!chunk.empty());
221       rest = rest.subspan(chunk.size());
222 
223       if (!ssl->s3->pending_hs_data) {
224         ssl->s3->pending_hs_data.reset(BUF_MEM_new());
225       }
226       if (!ssl->s3->pending_hs_data ||
227           !BUF_MEM_append(ssl->s3->pending_hs_data.get(), chunk.data(),
228                           chunk.size())) {
229         return false;
230       }
231     }
232   }
233 
234   ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, msg);
235   // TODO(svaldez): Move this up a layer to fix abstraction for SSLTranscript on
236   // hs.
237   if (ssl->s3->hs != NULL &&
238       !ssl->s3->hs->transcript.Update(msg)) {
239     return false;
240   }
241   return true;
242 }
243 
tls_flush_pending_hs_data(SSL * ssl)244 bool tls_flush_pending_hs_data(SSL *ssl) {
245   if (!ssl->s3->pending_hs_data || ssl->s3->pending_hs_data->length == 0) {
246     return true;
247   }
248 
249   UniquePtr<BUF_MEM> pending_hs_data = std::move(ssl->s3->pending_hs_data);
250   auto data =
251       MakeConstSpan(reinterpret_cast<const uint8_t *>(pending_hs_data->data),
252                     pending_hs_data->length);
253   if (ssl->quic_method) {
254     if (!ssl->quic_method->add_handshake_data(ssl, ssl->s3->write_level,
255                                               data.data(), data.size())) {
256       OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
257       return false;
258     }
259     return true;
260   }
261 
262   return add_record_to_flight(ssl, SSL3_RT_HANDSHAKE, data);
263 }
264 
tls_add_change_cipher_spec(SSL * ssl)265 bool tls_add_change_cipher_spec(SSL *ssl) {
266   static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
267 
268   if (!tls_flush_pending_hs_data(ssl)) {
269     return false;
270   }
271 
272   if (!ssl->quic_method &&
273       !add_record_to_flight(ssl, SSL3_RT_CHANGE_CIPHER_SPEC,
274                             kChangeCipherSpec)) {
275     return false;
276   }
277 
278   ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
279                       kChangeCipherSpec);
280   return true;
281 }
282 
tls_flush_flight(SSL * ssl)283 int tls_flush_flight(SSL *ssl) {
284   if (!tls_flush_pending_hs_data(ssl)) {
285     return -1;
286   }
287 
288   if (ssl->quic_method) {
289     if (ssl->s3->write_shutdown != ssl_shutdown_none) {
290       OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
291       return -1;
292     }
293 
294     if (!ssl->quic_method->flush_flight(ssl)) {
295       OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_INTERNAL_ERROR);
296       return -1;
297     }
298   }
299 
300   if (ssl->s3->pending_flight == nullptr) {
301     return 1;
302   }
303 
304   if (ssl->s3->write_shutdown != ssl_shutdown_none) {
305     OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
306     return -1;
307   }
308 
309   static_assert(INT_MAX <= 0xffffffff, "int is larger than 32 bits");
310   if (ssl->s3->pending_flight->length > INT_MAX) {
311     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
312     return -1;
313   }
314 
315   // If there is pending data in the write buffer, it must be flushed out before
316   // any new data in pending_flight.
317   if (!ssl->s3->write_buffer.empty()) {
318     int ret = ssl_write_buffer_flush(ssl);
319     if (ret <= 0) {
320       ssl->s3->rwstate = SSL_ERROR_WANT_WRITE;
321       return ret;
322     }
323   }
324 
325   // Write the pending flight.
326   while (ssl->s3->pending_flight_offset < ssl->s3->pending_flight->length) {
327     int ret = BIO_write(
328         ssl->wbio.get(),
329         ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
330         ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset);
331     if (ret <= 0) {
332       ssl->s3->rwstate = SSL_ERROR_WANT_WRITE;
333       return ret;
334     }
335 
336     ssl->s3->pending_flight_offset += ret;
337   }
338 
339   if (BIO_flush(ssl->wbio.get()) <= 0) {
340     ssl->s3->rwstate = SSL_ERROR_WANT_WRITE;
341     return -1;
342   }
343 
344   ssl->s3->pending_flight.reset();
345   ssl->s3->pending_flight_offset = 0;
346   return 1;
347 }
348 
read_v2_client_hello(SSL * ssl,size_t * out_consumed,Span<const uint8_t> in)349 static ssl_open_record_t read_v2_client_hello(SSL *ssl, size_t *out_consumed,
350                                               Span<const uint8_t> in) {
351   *out_consumed = 0;
352   assert(in.size() >= SSL3_RT_HEADER_LENGTH);
353   // Determine the length of the V2ClientHello.
354   size_t msg_length = ((in[0] & 0x7f) << 8) | in[1];
355   if (msg_length > (1024 * 4)) {
356     OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
357     return ssl_open_record_error;
358   }
359   if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
360     // Reject lengths that are too short early. We have already read
361     // |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
362     // (invalid) V2ClientHello which would be shorter than that.
363     OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
364     return ssl_open_record_error;
365   }
366 
367   // Ask for the remainder of the V2ClientHello.
368   if (in.size() < 2 + msg_length) {
369     *out_consumed = 2 + msg_length;
370     return ssl_open_record_partial;
371   }
372 
373   CBS v2_client_hello = CBS(ssl->s3->read_buffer.span().subspan(2, msg_length));
374   // The V2ClientHello without the length is incorporated into the handshake
375   // hash. This is only ever called at the start of the handshake, so hs is
376   // guaranteed to be non-NULL.
377   if (!ssl->s3->hs->transcript.Update(v2_client_hello)) {
378     return ssl_open_record_error;
379   }
380 
381   ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
382                       v2_client_hello);
383 
384   uint8_t msg_type;
385   uint16_t version, cipher_spec_length, session_id_length, challenge_length;
386   CBS cipher_specs, session_id, challenge;
387   if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
388       !CBS_get_u16(&v2_client_hello, &version) ||
389       !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
390       !CBS_get_u16(&v2_client_hello, &session_id_length) ||
391       !CBS_get_u16(&v2_client_hello, &challenge_length) ||
392       !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
393       !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
394       !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
395       CBS_len(&v2_client_hello) != 0) {
396     OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
397     return ssl_open_record_error;
398   }
399 
400   // msg_type has already been checked.
401   assert(msg_type == SSL2_MT_CLIENT_HELLO);
402 
403   // The client_random is the V2ClientHello challenge. Truncate or left-pad with
404   // zeros as needed.
405   size_t rand_len = CBS_len(&challenge);
406   if (rand_len > SSL3_RANDOM_SIZE) {
407     rand_len = SSL3_RANDOM_SIZE;
408   }
409   uint8_t random[SSL3_RANDOM_SIZE];
410   OPENSSL_memset(random, 0, SSL3_RANDOM_SIZE);
411   OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
412                  rand_len);
413 
414   // Write out an equivalent TLS ClientHello directly to the handshake buffer.
415   size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
416                                SSL3_RANDOM_SIZE + 1 /* session ID length */ +
417                                2 /* cipher list length */ +
418                                CBS_len(&cipher_specs) / 3 * 2 +
419                                1 /* compression length */ + 1 /* compression */;
420   ScopedCBB client_hello;
421   CBB hello_body, cipher_suites;
422   if (!ssl->s3->hs_buf) {
423     ssl->s3->hs_buf.reset(BUF_MEM_new());
424   }
425   if (!ssl->s3->hs_buf ||
426       !BUF_MEM_reserve(ssl->s3->hs_buf.get(), max_v3_client_hello) ||
427       !CBB_init_fixed(client_hello.get(), (uint8_t *)ssl->s3->hs_buf->data,
428                       ssl->s3->hs_buf->max) ||
429       !CBB_add_u8(client_hello.get(), SSL3_MT_CLIENT_HELLO) ||
430       !CBB_add_u24_length_prefixed(client_hello.get(), &hello_body) ||
431       !CBB_add_u16(&hello_body, version) ||
432       !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
433       // No session id.
434       !CBB_add_u8(&hello_body, 0) ||
435       !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
436     OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
437     return ssl_open_record_error;
438   }
439 
440   // Copy the cipher suites.
441   while (CBS_len(&cipher_specs) > 0) {
442     uint32_t cipher_spec;
443     if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
444       OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
445       return ssl_open_record_error;
446     }
447 
448     // Skip SSLv2 ciphers.
449     if ((cipher_spec & 0xff0000) != 0) {
450       continue;
451     }
452     if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
453       OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
454       return ssl_open_record_error;
455     }
456   }
457 
458   // Add the null compression scheme and finish.
459   if (!CBB_add_u8(&hello_body, 1) ||
460       !CBB_add_u8(&hello_body, 0) ||
461       !CBB_finish(client_hello.get(), NULL, &ssl->s3->hs_buf->length)) {
462     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
463     return ssl_open_record_error;
464   }
465 
466   *out_consumed = 2 + msg_length;
467   ssl->s3->is_v2_hello = true;
468   return ssl_open_record_success;
469 }
470 
parse_message(const SSL * ssl,SSLMessage * out,size_t * out_bytes_needed)471 static bool parse_message(const SSL *ssl, SSLMessage *out,
472                           size_t *out_bytes_needed) {
473   if (!ssl->s3->hs_buf) {
474     *out_bytes_needed = 4;
475     return false;
476   }
477 
478   CBS cbs;
479   uint32_t len;
480   CBS_init(&cbs, reinterpret_cast<const uint8_t *>(ssl->s3->hs_buf->data),
481            ssl->s3->hs_buf->length);
482   if (!CBS_get_u8(&cbs, &out->type) ||
483       !CBS_get_u24(&cbs, &len)) {
484     *out_bytes_needed = 4;
485     return false;
486   }
487 
488   if (!CBS_get_bytes(&cbs, &out->body, len)) {
489     *out_bytes_needed = 4 + len;
490     return false;
491   }
492 
493   CBS_init(&out->raw, reinterpret_cast<const uint8_t *>(ssl->s3->hs_buf->data),
494            4 + len);
495   out->is_v2_hello = ssl->s3->is_v2_hello;
496   return true;
497 }
498 
tls_get_message(const SSL * ssl,SSLMessage * out)499 bool tls_get_message(const SSL *ssl, SSLMessage *out) {
500   size_t unused;
501   if (!parse_message(ssl, out, &unused)) {
502     return false;
503   }
504   if (!ssl->s3->has_message) {
505     if (!out->is_v2_hello) {
506       ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, out->raw);
507     }
508     ssl->s3->has_message = true;
509   }
510   return true;
511 }
512 
tls_can_accept_handshake_data(const SSL * ssl,uint8_t * out_alert)513 bool tls_can_accept_handshake_data(const SSL *ssl, uint8_t *out_alert) {
514   // If there is a complete message, the caller must have consumed it first.
515   SSLMessage msg;
516   size_t bytes_needed;
517   if (parse_message(ssl, &msg, &bytes_needed)) {
518     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
519     *out_alert = SSL_AD_INTERNAL_ERROR;
520     return false;
521   }
522 
523   // Enforce the limit so the peer cannot force us to buffer 16MB.
524   if (bytes_needed > 4 + ssl_max_handshake_message_len(ssl)) {
525     OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
526     *out_alert = SSL_AD_ILLEGAL_PARAMETER;
527     return false;
528   }
529 
530   return true;
531 }
532 
tls_has_unprocessed_handshake_data(const SSL * ssl)533 bool tls_has_unprocessed_handshake_data(const SSL *ssl) {
534   size_t msg_len = 0;
535   if (ssl->s3->has_message) {
536     SSLMessage msg;
537     size_t unused;
538     if (parse_message(ssl, &msg, &unused)) {
539       msg_len = CBS_len(&msg.raw);
540     }
541   }
542 
543   return ssl->s3->hs_buf && ssl->s3->hs_buf->length > msg_len;
544 }
545 
tls_append_handshake_data(SSL * ssl,Span<const uint8_t> data)546 bool tls_append_handshake_data(SSL *ssl, Span<const uint8_t> data) {
547   // Re-create the handshake buffer if needed.
548   if (!ssl->s3->hs_buf) {
549     ssl->s3->hs_buf.reset(BUF_MEM_new());
550   }
551   return ssl->s3->hs_buf &&
552          BUF_MEM_append(ssl->s3->hs_buf.get(), data.data(), data.size());
553 }
554 
tls_open_handshake(SSL * ssl,size_t * out_consumed,uint8_t * out_alert,Span<uint8_t> in)555 ssl_open_record_t tls_open_handshake(SSL *ssl, size_t *out_consumed,
556                                      uint8_t *out_alert, Span<uint8_t> in) {
557   *out_consumed = 0;
558   // Bypass the record layer for the first message to handle V2ClientHello.
559   if (ssl->server && !ssl->s3->v2_hello_done) {
560     // Ask for the first 5 bytes, the size of the TLS record header. This is
561     // sufficient to detect a V2ClientHello and ensures that we never read
562     // beyond the first record.
563     if (in.size() < SSL3_RT_HEADER_LENGTH) {
564       *out_consumed = SSL3_RT_HEADER_LENGTH;
565       return ssl_open_record_partial;
566     }
567 
568     // Some dedicated error codes for protocol mixups should the application
569     // wish to interpret them differently. (These do not overlap with
570     // ClientHello or V2ClientHello.)
571     const char *str = reinterpret_cast<const char*>(in.data());
572     if (strncmp("GET ", str, 4) == 0 ||
573         strncmp("POST ", str, 5) == 0 ||
574         strncmp("HEAD ", str, 5) == 0 ||
575         strncmp("PUT ", str, 4) == 0) {
576       OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
577       *out_alert = 0;
578       return ssl_open_record_error;
579     }
580     if (strncmp("CONNE", str, 5) == 0) {
581       OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
582       *out_alert = 0;
583       return ssl_open_record_error;
584     }
585 
586     // Check for a V2ClientHello.
587     if ((in[0] & 0x80) != 0 && in[2] == SSL2_MT_CLIENT_HELLO &&
588         in[3] == SSL3_VERSION_MAJOR) {
589       auto ret = read_v2_client_hello(ssl, out_consumed, in);
590       if (ret == ssl_open_record_error) {
591         *out_alert = 0;
592       } else if (ret == ssl_open_record_success) {
593         ssl->s3->v2_hello_done = true;
594       }
595       return ret;
596     }
597 
598     ssl->s3->v2_hello_done = true;
599   }
600 
601   uint8_t type;
602   Span<uint8_t> body;
603   auto ret = tls_open_record(ssl, &type, &body, out_consumed, out_alert, in);
604   if (ret != ssl_open_record_success) {
605     return ret;
606   }
607 
608   // WatchGuard's TLS 1.3 interference bug is very distinctive: they drop the
609   // ServerHello and send the remaining encrypted application data records
610   // as-is. This manifests as an application data record when we expect
611   // handshake. Report a dedicated error code for this case.
612   if (!ssl->server && type == SSL3_RT_APPLICATION_DATA &&
613       ssl->s3->aead_read_ctx->is_null_cipher()) {
614     OPENSSL_PUT_ERROR(SSL, SSL_R_APPLICATION_DATA_INSTEAD_OF_HANDSHAKE);
615     *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
616     return ssl_open_record_error;
617   }
618 
619   if (type != SSL3_RT_HANDSHAKE) {
620     OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
621     *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
622     return ssl_open_record_error;
623   }
624 
625   // Append the entire handshake record to the buffer.
626   if (!tls_append_handshake_data(ssl, body)) {
627     *out_alert = SSL_AD_INTERNAL_ERROR;
628     return ssl_open_record_error;
629   }
630 
631   return ssl_open_record_success;
632 }
633 
tls_next_message(SSL * ssl)634 void tls_next_message(SSL *ssl) {
635   SSLMessage msg;
636   if (!tls_get_message(ssl, &msg) ||
637       !ssl->s3->hs_buf ||
638       ssl->s3->hs_buf->length < CBS_len(&msg.raw)) {
639     assert(0);
640     return;
641   }
642 
643   OPENSSL_memmove(ssl->s3->hs_buf->data,
644                   ssl->s3->hs_buf->data + CBS_len(&msg.raw),
645                   ssl->s3->hs_buf->length - CBS_len(&msg.raw));
646   ssl->s3->hs_buf->length -= CBS_len(&msg.raw);
647   ssl->s3->is_v2_hello = false;
648   ssl->s3->has_message = false;
649 
650   // Post-handshake messages are rare, so release the buffer after every
651   // message. During the handshake, |on_handshake_complete| will release it.
652   if (!SSL_in_init(ssl) && ssl->s3->hs_buf->length == 0) {
653     ssl->s3->hs_buf.reset();
654   }
655 }
656 
657 // CipherScorer produces a "score" for each possible cipher suite offered by
658 // the client.
659 class CipherScorer {
660  public:
CipherScorer(uint16_t group_id)661   CipherScorer(uint16_t group_id)
662       : aes_is_fine_(EVP_has_aes_hardware()),
663         security_128_is_fine_(group_id != SSL_CURVE_CECPQ2) {}
664 
665   typedef std::tuple<bool, bool, bool> Score;
666 
667   // MinScore returns a |Score| that will compare less than the score of all
668   // cipher suites.
MinScore() const669   Score MinScore() const {
670     return Score(false, false, false);
671   }
672 
Evaluate(const SSL_CIPHER * a) const673   Score Evaluate(const SSL_CIPHER *a) const {
674     return Score(
675         // Something is always preferable to nothing.
676         true,
677         // Either 128-bit is fine, or 256-bit is preferred.
678         security_128_is_fine_ || a->algorithm_enc != SSL_AES128GCM,
679         // Either AES is fine, or else ChaCha20 is preferred.
680         aes_is_fine_ || a->algorithm_enc == SSL_CHACHA20POLY1305);
681   }
682 
683  private:
684   const bool aes_is_fine_;
685   const bool security_128_is_fine_;
686 };
687 
ssl_choose_tls13_cipher(CBS cipher_suites,uint16_t version,uint16_t group_id)688 const SSL_CIPHER *ssl_choose_tls13_cipher(CBS cipher_suites, uint16_t version,
689                                           uint16_t group_id) {
690   if (CBS_len(&cipher_suites) % 2 != 0) {
691     return nullptr;
692   }
693 
694   const SSL_CIPHER *best = nullptr;
695   CipherScorer scorer(group_id);
696   CipherScorer::Score best_score = scorer.MinScore();
697 
698   while (CBS_len(&cipher_suites) > 0) {
699     uint16_t cipher_suite;
700     if (!CBS_get_u16(&cipher_suites, &cipher_suite)) {
701       return nullptr;
702     }
703 
704     // Limit to TLS 1.3 ciphers we know about.
705     const SSL_CIPHER *candidate = SSL_get_cipher_by_value(cipher_suite);
706     if (candidate == nullptr ||
707         SSL_CIPHER_get_min_version(candidate) > version ||
708         SSL_CIPHER_get_max_version(candidate) < version) {
709       continue;
710     }
711 
712     const CipherScorer::Score candidate_score = scorer.Evaluate(candidate);
713     // |candidate_score| must be larger to displace the current choice. That way
714     // the client's order controls between ciphers with an equal score.
715     if (candidate_score > best_score) {
716       best = candidate;
717       best_score = candidate_score;
718     }
719   }
720 
721   return best;
722 }
723 
724 BSSL_NAMESPACE_END
725