3709192002-03-20Martin Nilsson #pike __REAL_VERSION__
18c01f2004-01-25Martin Nilsson #pragma strict_types
e1fb092014-02-14Martin Nilsson #require constant(SSL.Cipher)
3709192002-03-20Martin Nilsson 
4ceceb2014-05-05Henrik Grubbström (Grubba) //! SSL.Connection keeps the state relevant for a single SSL connection.
938d512014-05-16Martin Nilsson //! This includes the @[Context] object (which doesn't change), various //! buffers, the @[Session] object (reused or created as appropriate),
4ceceb2014-05-05Henrik Grubbström (Grubba) //! and pending read and write states being negotiated.
f5bb032001-09-17Martin Nilsson //!
938d512014-05-16Martin Nilsson //! Each connection will have two sets of read and write @[State]s: The
f5bb032001-09-17Martin Nilsson //! current read and write states used for encryption, and pending read //! and write states to be taken into use when the current keyexchange //! handshake is finished.
4ceceb2014-05-05Henrik Grubbström (Grubba) //!
938d512014-05-16Martin Nilsson //! This object is also responsible for managing incoming and outgoing
565b332014-05-17Henrik Grubbström (Grubba) //! packets. Outgoing packets are stored in queue objects and sent in //! priority order.
938d512014-05-16Martin Nilsson //!
4ceceb2014-05-05Henrik Grubbström (Grubba) //! @note
938d512014-05-16Martin Nilsson //! This class should never be created directly, instead one of the //! classes that inherits it should be used (ie either
4ceceb2014-05-05Henrik Grubbström (Grubba) //! @[ClientConnection] or @[ServerConnection]) depending on whether
938d512014-05-16Martin Nilsson //! this is to be a client-side or server-side connection. These in
fc7f092014-06-01Martin Nilsson //! turn are typically created by @[File()->create()].
4ceceb2014-05-05Henrik Grubbström (Grubba) //! //! @seealso
938d512014-05-16Martin Nilsson //! @[ClientConnection], @[ServerConnection], @[Context],
fc7f092014-06-01Martin Nilsson //! @[Session], @[File], @[State]
c79dc12001-06-14Pär Svensson  //#define SSL3_PROFILING
4f5e1d2003-01-27Martin Nilsson import .Constants;
91f9c72014-05-15Martin Nilsson #define State .State
c65c582014-05-15Martin Nilsson #define Session .Session
dc90a52014-05-15Martin Nilsson #define Context .Context
33ef431997-03-13Niels Möller 
813b392000-08-04Andreas Sigfridsson #ifdef SSL3_DEBUG
6244142003-01-27Martin Nilsson #define SSL3_DEBUG_MSG(X ...) werror(X)
813b392000-08-04Andreas Sigfridsson #else /*! SSL3_DEBUG */
6244142003-01-27Martin Nilsson #define SSL3_DEBUG_MSG(X ...)
813b392000-08-04Andreas Sigfridsson #endif /* SSL3_DEBUG */
c65c582014-05-15Martin Nilsson Session session;
dc90a52014-05-15Martin Nilsson Context context;
33ef431997-03-13Niels Möller 
91f9c72014-05-15Martin Nilsson State pending_read_state; State pending_write_state;
33ef431997-03-13Niels Möller  /* State variables */
5e3a142014-04-30Martin Nilsson int handshake_state; // Constant.STATE_*
77243d2014-11-22Henrik Grubbström (Grubba) int reuse;
33ef431997-03-13Niels Möller  constant CERT_none = 0; constant CERT_requested = 1;
b1b57a1997-03-17Niels Möller constant CERT_received = 2;
33ef431997-03-13Niels Möller constant CERT_no_certificate = 3; int certificate_state;
da12091998-08-26Niels Möller int expect_change_cipher; /* Reset to 0 if a change_cipher message is * received */
87740f2011-01-10Henrik Grubbström (Grubba) // RFC 5746-related fields int secure_renegotiation;
2d40602014-05-16Martin Nilsson string(8bit) client_verify_data = ""; string(8bit) server_verify_data = "";
ca94982013-12-08Henrik Grubbström (Grubba) // 3.2: Initially of zero length for both the // ClientHello and the ServerHello.
87740f2011-01-10Henrik Grubbström (Grubba) 
2f77da2013-11-23Henrik Grubbström (Grubba) //! The active @[Cipher.KeyExchange] (if any). .Cipher.KeyExchange ke;
33ef431997-03-13Niels Möller 
68b67e2014-04-05Henrik Grubbström (Grubba) ProtocolVersion version; ProtocolVersion client_version; /* Used to check for version roll-back attacks. */
88cfa12005-10-28H. William Welliver III 
f5bb032001-09-17Martin Nilsson //! Random cookies, sent and received with the hello-messages.
2d40602014-05-16Martin Nilsson string(8bit) client_random; string(8bit) server_random;
33ef431997-03-13Niels Möller 
08afc72014-05-01Martin Nilsson #define Packet .Packet
7f45cf2014-05-15Martin Nilsson #define Alert .Alert
47f84c2014-04-12Henrik Grubbström (Grubba) 
2313412020-02-01Tobias S. Josefowitz int(0..1) tickets_enabled = 0;
ad23632016-07-13Henrik Grubbström (Grubba) 
aff04c2015-07-06Henrik Grubbström (Grubba) // RFC 7301 (ALPN) 3.1: // Unlike many other TLS extensions, this extension does not establish // properties of the session, only of the connection. When session // resumption or session tickets [RFC5077] are used, the previous // contents of this extension are irrelevant, and only the values in the // new handshake messages are considered. //! Selected ALPN (RFC 7301) protocol (if any). //! //! @note //! Note that this is a connection property, and needs to be renegotiated //! on session resumption. string(8bit) application_protocol;
2d40602014-05-16Martin Nilsson Alert alert(int(1..2) level, int(8bit) description,
7f45cf2014-05-15Martin Nilsson  string|void message)
47f84c2014-04-12Henrik Grubbström (Grubba) { return context->alert_factory(this, level, description, version,
74b5eb2014-04-24Martin Nilsson  message);
47f84c2014-04-12Henrik Grubbström (Grubba) }
47c33a2014-04-13Henrik Grubbström (Grubba) string(8bit) get_signature_algorithms() { ADT.struct sign_algs = ADT.struct();
cec12e2014-07-07Henrik Grubbström (Grubba)  foreach(context->get_signature_algorithms(), [int hash, int sign])
ef87a82014-05-20Martin Nilsson  { sign_algs->put_uint(hash, 1); sign_algs->put_uint(sign, 1);
47c33a2014-04-13Henrik Grubbström (Grubba)  } return sign_algs->pop_data(); }
c79dc12001-06-14Pär Svensson #ifdef SSL3_PROFILING
bc15c22014-05-02Martin Nilsson System.Timer timer = System.Timer();
c79dc12001-06-14Pär Svensson void addRecord(int t,int s) {
bc15c22014-05-02Martin Nilsson  Stdio.stdout.write("time: %.6f sender: %d type: %s\n", timer->get(), s, fmt_constant(t, "HANDSHAKE"));
c79dc12001-06-14Pär Svensson } #endif
2d40602014-05-16Martin Nilsson string(8bit) handshake_messages;
33ef431997-03-13Niels Möller 
2d40602014-05-16Martin Nilsson Packet handshake_packet(int(8bit) type, string data)
33ef431997-03-13Niels Möller {
c79dc12001-06-14Pär Svensson #ifdef SSL3_PROFILING addRecord(type,1); #endif
33ef431997-03-13Niels Möller  /* Perhaps one need to split large packages? */
6dfd422014-08-07Martin Nilsson  Packet packet = Packet(version);
33ef431997-03-13Niels Möller  packet->content_type = PACKET_handshake;
2d40602014-05-16Martin Nilsson  packet->fragment = sprintf("%1c%3H", type, [string(8bit)]data);
33ef431997-03-13Niels Möller  handshake_messages += packet->fragment; return packet; }
b6345f2004-01-23Martin Nilsson Packet change_cipher_packet()
33ef431997-03-13Niels Möller {
6dfd422014-08-07Martin Nilsson  Packet packet = Packet(version);
33ef431997-03-13Niels Möller  packet->content_type = PACKET_change_cipher_spec; packet->fragment = "\001";
22d10b2016-07-15Henrik Grubbström (Grubba)  expect_change_cipher++;
33ef431997-03-13Niels Möller  return packet; }
2d40602014-05-16Martin Nilsson string(8bit) hash_messages(string(8bit) sender)
33ef431997-03-13Niels Möller {
68b67e2014-04-05Henrik Grubbström (Grubba)  if(version == PROTOCOL_SSL_3_0) {
1ff5512014-03-29Martin Nilsson  return .Cipher.MACmd5(session->master_secret)->hash(handshake_messages + sender) + .Cipher.MACsha(session->master_secret)->hash(handshake_messages + sender);
aa77d52001-04-18Pär Svensson  }
68b67e2014-04-05Henrik Grubbström (Grubba)  else if(version <= PROTOCOL_TLS_1_1) {
0791b12013-11-24Henrik Grubbström (Grubba)  return session->cipher_spec->prf(session->master_secret, sender, Crypto.MD5.hash(handshake_messages)+ Crypto.SHA1.hash(handshake_messages), 12);
68b67e2014-04-05Henrik Grubbström (Grubba)  } else if(version >= PROTOCOL_TLS_1_2) {
0791b12013-11-24Henrik Grubbström (Grubba)  return session->cipher_spec->prf(session->master_secret, sender,
4b0f8e2013-12-04Henrik Grubbström (Grubba)  session->cipher_spec->hash->hash(handshake_messages), 12);
aa77d52001-04-18Pär Svensson  }
33ef431997-03-13Niels Möller }
2d40602014-05-16Martin Nilsson Packet certificate_packet(array(string(8bit)) certificates)
88cfa12005-10-28H. William Welliver III { ADT.struct struct = ADT.struct();
dd722b2014-05-31Martin Nilsson  struct->put_var_string_array(certificates, 3, 3);
88cfa12005-10-28H. William Welliver III  return handshake_packet(HANDSHAKE_certificate, struct->pop_data()); }
ee37502014-05-04Martin Nilsson Packet heartbeat_packet(string(8bit) s)
978f572014-04-14Henrik Grubbström (Grubba) {
6dfd422014-08-07Martin Nilsson  Packet packet = Packet(version);
978f572014-04-14Henrik Grubbström (Grubba)  packet->content_type = PACKET_heartbeat; packet->fragment = s; return packet; } protected Crypto.AES heartbeat_encode; protected Crypto.AES heartbeat_decode; Packet heartbleed_packet() { if (!heartbeat_encode) { // NB: We encrypt the payload with a random AES key // to reduce the amount of known plaintext in // the heartbeat masseages. This is needed now // that many cipher suites (such as GCM and CCM) // use xor with a cipher stream, to reduce risk // of revealing larger segments of the stream. heartbeat_encode = Crypto.AES(); heartbeat_decode = Crypto.AES(); string(8bit) heartbeat_key = random_string(16); heartbeat_encode->set_encrypt_key(heartbeat_key); heartbeat_decode->set_decrypt_key(heartbeat_key); } // This packet probes for the Heartbleed vulnerability (CVE-2014-0160) // by crafting a heartbeat packet with insufficient (0) padding. // // If we get a response, the peer doesn't validate the message sizes // properly, and probably suffers from the Heartbleed vulnerability. // // Note that we don't use negative padding (as per the actual attack), // to avoid actually stealing information from the peer. // // Note that we detect the packet on return by it having all zeros // in the second field. ADT.struct hb_msg = ADT.struct(); hb_msg->put_uint(HEARTBEAT_MESSAGE_request, 1); hb_msg->put_uint(16, 2); int now = gethrtime(); hb_msg->put_fix_string(heartbeat_encode->crypt(sprintf("%8c%8c", now, 0))); // No padding. return heartbeat_packet(hb_msg->pop_data()); }
7655672004-01-27H. William Welliver III // verify that a certificate chain is acceptable
f591dd2004-01-29H. William Welliver III //
b6345f2004-01-23Martin Nilsson int verify_certificate_chain(array(string) certs)
7e78212004-01-23H. William Welliver III {
526a402004-01-30H. William Welliver III  // do we need to verify the certificate chain? if(!context->verify_certificates) return 1;
88cfa12005-10-28H. William Welliver III  // if we're not requiring the certificate, and we don't provide one, // that should be okay. if((context->auth_level < AUTHLEVEL_require) && !sizeof(certs)) return 1;
868f712012-05-20Martin Nilsson  // a lack of certificates when we reqiure and must verify the // certificates is probably a failure.
88cfa12005-10-28H. William Welliver III  if(!certs || !sizeof(certs)) return 0;
7e78212004-01-23H. William Welliver III 
09aa4f2013-12-04Martin Nilsson  // See if the issuer of the certificate is acceptable. This means // the issuer of the certificate must be one of the authorities.
526a402004-01-30H. William Welliver III  if(sizeof(context->authorities_cache))
7e78212004-01-23H. William Welliver III  {
9cade82014-02-15Martin Nilsson  string r=Standards.X509.decode_certificate(certs[-1])->issuer
09aa4f2013-12-04Martin Nilsson  ->get_der(); int issuer_known = 0; foreach(context->authorities_cache, string c)
7e78212004-01-23H. William Welliver III  {
09aa4f2013-12-04Martin Nilsson  if(r == c) // we have a trusted issuer
526a402004-01-30H. William Welliver III  { issuer_known = 1; break; }
7e78212004-01-23H. William Welliver III  }
526a402004-01-30H. William Welliver III  if(issuer_known==0) { return 0; }
f591dd2004-01-29H. William Welliver III  }
7655672004-01-27H. William Welliver III  // ok, so we have a certificate chain whose client certificate is // issued by an authority known to us.
7e78212004-01-23H. William Welliver III 
7655672004-01-27H. William Welliver III  // next we must verify the chain to see if the chain is unbroken
d13f3f2013-11-24Henrik Grubbström (Grubba)  mapping result =
81bef22013-12-04Martin Nilsson  Standards.X509.verify_certificate_chain(certs, context->trusted_issuers_cache,
2883e02020-02-24Tobias S. Josefowitz  context->require_trust, ([ "verifier_algorithms" : context->verifier_algorithms]));
7655672004-01-27H. William Welliver III 
7194b82015-12-03Henrik Grubbström (Grubba)  // This data isn't actually used internally. session->cert_data = result;
05f3ec2015-12-04Henrik Grubbström (Grubba)  if(result->verified && session->server_name &&
1adaf62015-12-04Henrik Grubbström (Grubba)  sizeof([array](result->certificates || ({})))) {
05f3ec2015-12-04Henrik Grubbström (Grubba)  array(Standards.X509.TBSCertificate) certs = [array(Standards.X509.TBSCertificate)](result->certificates); Standards.X509.TBSCertificate cert = certs[-1]; array(string) globs = Standards.PKCS.Certificate. decode_distinguished_name(cert->subject)->commonName - ({ 0 }); if (cert->ext_subjectAltName_dNSName) { globs += cert->ext_subjectAltName_dNSName;
78494b2015-12-03Henrik Grubbström (Grubba)  }
f4d0952020-01-21Tobias S. Josefowitz  array(string) split_server_name = lower_case(session->server_name) / "."; result->verified = 0; OUTER: foreach (map(globs, lower_case);; string the_glob) { array(string) split_glob = the_glob / "."; if (sizeof(split_glob) != sizeof(split_server_name)) continue; foreach (split_glob; int i; string the_glob) { if (!glob(the_glob, split_server_name[i])) continue OUTER; } result->verified = 1; break; }
f591dd2004-01-29H. William Welliver III  }
7e78212004-01-23H. William Welliver III 
05f3ec2015-12-04Henrik Grubbström (Grubba)  return [int(0..1)](result->verified);
7e78212004-01-23H. William Welliver III }
aa77d52001-04-18Pär Svensson 
f5bb032001-09-17Martin Nilsson //! Do handshake processing. Type is one of HANDSHAKE_*, data is the //! contents of the packet, and raw is the raw packet received (needed //! for supporting SSLv2 hello messages). //!
4c0c472013-10-27Henrik Grubbström (Grubba) //! This function returns 0 if handshake is in progress, 1 if handshake
3a5f8e2010-02-21Stephen R. van den Berg //! is finished, and -1 if a fatal error occurred. It uses the
5f883e2008-09-05Martin Stjernholm //! send_packet() function to transmit packets.
2d40602014-05-16Martin Nilsson int(-1..1) handle_handshake(int type, string(8bit) data, string(8bit) raw);
33ef431997-03-13Niels Möller 
4ceceb2014-05-05Henrik Grubbström (Grubba) //! Initialize the connection state. //!
6262d42011-12-15Henrik Grubbström (Grubba) //! @param ctx //! The context for the connection.
dc90a52014-05-15Martin Nilsson protected void create(Context ctx)
33ef431997-03-13Niels Möller {
91f9c72014-05-15Martin Nilsson  current_read_state = State(this); current_write_state = State(this);
84b90d2014-05-04Martin Nilsson 
f466b62014-04-04Henrik Grubbström (Grubba)  if ((ctx->max_version < PROTOCOL_SSL_3_0) || (ctx->max_version > PROTOCOL_TLS_MAX)) { ctx->max_version = PROTOCOL_TLS_MAX;
6262d42011-12-15Henrik Grubbström (Grubba)  }
f466b62014-04-04Henrik Grubbström (Grubba)  if (ctx->min_version < PROTOCOL_SSL_3_0) { ctx->min_version = PROTOCOL_SSL_3_0; } else if (ctx->min_version > ctx->max_version) { ctx->min_version = ctx->max_version;
6262d42011-12-15Henrik Grubbström (Grubba)  }
68b67e2014-04-05Henrik Grubbström (Grubba)  version = ctx->max_version;
a300792003-10-24Martin Stjernholm  context = ctx;
84b90d2014-05-04Martin Nilsson } // // --- Old connection.pike below //
91f9c72014-05-15Martin Nilsson State current_read_state; State current_write_state;
4eacaa2014-05-18Henrik Grubbström (Grubba) string(8bit) left_over;
84b90d2014-05-04Martin Nilsson Packet packet;
2ed01a2014-05-23Henrik Grubbström (Grubba) //! Number of application data bytes sent by us.
84b90d2014-05-04Martin Nilsson int sent;
2ed01a2014-05-23Henrik Grubbström (Grubba)  //! Bitfield with the current connection state. ConnectionState state = CONNECTION_handshaking;
84b90d2014-05-04Martin Nilsson  function(object,int|object,string:void) alert_callback; constant PRI_alert = 1; constant PRI_urgent = 2; constant PRI_application = 3;
7f45cf2014-05-15Martin Nilsson protected ADT.Queue alert_q = ADT.Queue(); protected ADT.Queue urgent_q = ADT.Queue(); protected ADT.Queue application_q = ADT.Queue();
84b90d2014-05-04Martin Nilsson 
2ed01a2014-05-23Henrik Grubbström (Grubba) //! Returns a string describing the current connection state. string describe_state() { if (!state) return "ready"; array(string) res = ({});
d58c822019-10-11Henrik Grubbström (Grubba)  if (state & CONNECTION_handshaking) { res += ({ "handshaking(" + fmt_constant(handshake_state, "STATE") + ")" }); }
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state & CONNECTION_local_failing) { if (state & CONNECTION_local_fatal) { res += ({ "local_fatal" }); } else { res += ({ "local_failing" }); } } if (state & CONNECTION_local_closing) { if (state & CONNECTION_local_closed) { res += ({ "local_closed" }); } else { res += ({ "local_closing" }); } } if (state & CONNECTION_peer_fatal) res += ({ "peer_fatal" }); if (state & CONNECTION_peer_closed) res += ({ "peer_closed" }); return res * "|"; }
423a552014-08-01Henrik Grubbström (Grubba) protected string _sprintf(int t) { if (t == 'O') return sprintf("SSL.Connection(%s)", describe_state()); }
84b90d2014-05-04Martin Nilsson //! Called with alert object, sequence number of bad packet, //! and raw data as arguments, if a bad packet is received. //! //! Can be used to support a fallback redirect https->http. void set_alert_callback(function(object,int|object,string:void) callback) { alert_callback = callback; } //! Low-level receive handler. Returns a packet, an alert, or zero if //! more data is needed to get a complete packet.
4eacaa2014-05-18Henrik Grubbström (Grubba) protected Packet recv_packet(string(8bit) data)
84b90d2014-05-04Martin Nilsson {
4eacaa2014-05-18Henrik Grubbström (Grubba)  string(8bit)|Packet res;
84b90d2014-05-04Martin Nilsson 
938d512014-05-16Martin Nilsson  // SSL3_DEBUG_MSG("SSL.Connection->recv_packet(%O)\n", data);
84b90d2014-05-04Martin Nilsson  if (left_over || !packet) {
6dfd422014-08-07Martin Nilsson  packet = Packet(version, 2048); res = packet->recv( (left_over || "") + data);
84b90d2014-05-04Martin Nilsson  } else
6dfd422014-08-07Martin Nilsson  res = packet->recv(data);
84b90d2014-05-04Martin Nilsson  if (stringp(res)) { /* Finished a packet */ left_over = [string]res; if (current_read_state) {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection->recv_packet(): version=0x%x\n",
84b90d2014-05-04Martin Nilsson  version);
6dfd422014-08-07Martin Nilsson  return current_read_state->decrypt_packet(packet);
84b90d2014-05-04Martin Nilsson  } else {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection->recv_packet(): current_read_state is zero!\n");
84b90d2014-05-04Martin Nilsson  return 0; } } else /* Partial packet read, or error */ left_over = 0; return [object]res; } //! Queues a packet for write. Handshake and and change cipher //! must use the same priority, so must application data and //! close_notifies.
31e6502014-05-16Martin Nilsson void send_packet(Packet packet, int|void priority)
84b90d2014-05-04Martin Nilsson {
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state & CONNECTION_local_closing) {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection->send_packet: ignoring packet after close\n");
84b90d2014-05-04Martin Nilsson  return; }
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (packet->content_type == PACKET_alert) { if (packet->level == ALERT_fatal) { state = [int(0..0)|ConnectionState](state | CONNECTION_local_failing); } else if (packet->description == ALERT_close_notify) { state = [int(0..0)|ConnectionState](state | CONNECTION_local_closing); } }
84b90d2014-05-04Martin Nilsson  if (!priority) priority = ([ PACKET_alert : PRI_alert, PACKET_change_cipher_spec : PRI_urgent, PACKET_handshake : PRI_urgent, PACKET_heartbeat : PRI_urgent, PACKET_application_data : PRI_application ])[packet->content_type];
5c41912014-08-24Henrik Grubbström (Grubba)  if ((packet->content_type == PACKET_handshake) && (priority == PRI_application)) { // Assume the packet is either hello_request or client_hello, // and that we want to renegotiate. expect_change_cipher = 0; certificate_state = 0; state = [int(0..0)|ConnectionState](state | CONNECTION_handshaking); handshake_state = STATE_wait_for_hello; }
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection->send_packet: type %d, pri %d, %O\n",
31e6502014-05-16Martin Nilsson  packet->content_type, priority, packet->fragment[..5]);
84b90d2014-05-04Martin Nilsson  switch (priority) { default: error( "Internal error\n" ); case PRI_alert:
7f45cf2014-05-15Martin Nilsson  alert_q->put(packet);
84b90d2014-05-04Martin Nilsson  break; case PRI_urgent:
7f45cf2014-05-15Martin Nilsson  urgent_q->put(packet);
84b90d2014-05-04Martin Nilsson  break; case PRI_application:
7f45cf2014-05-15Martin Nilsson  application_q->put(packet);
84b90d2014-05-04Martin Nilsson  break; } }
02bb9d2014-07-13Henrik Grubbström (Grubba) //! Returns the number of packets queued for writing. //! //! @returns //! Returns the number of times @[to_write()] can be called before //! it stops returning non-empty strings. int query_write_queue_size() { return sizeof(alert_q) + sizeof(urgent_q) + sizeof(application_q); }
84b90d2014-05-04Martin Nilsson //! Extracts data from the packet queues. Returns a string of data //! to be written, "" if there are no pending packets, 1 of the //! connection is being closed politely, and -1 if the connection //! died unexpectedly. //! //! This function is intended to be called from an i/o write callback.
02bb9d2014-07-13Henrik Grubbström (Grubba) //! //! @seealso //! @[query_write_queue_size()], @[send_streaming_data()].
84b90d2014-05-04Martin Nilsson string|int to_write() {
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state & CONNECTION_local_fatal)
84b90d2014-05-04Martin Nilsson  return -1;
7f45cf2014-05-15Martin Nilsson  Packet packet = [object(Packet)](alert_q->get() || urgent_q->get() || application_q->get());
84b90d2014-05-04Martin Nilsson  if (!packet) {
2ed01a2014-05-23Henrik Grubbström (Grubba)  return (state & CONNECTION_local_closing) ? 1 : "";
84b90d2014-05-04Martin Nilsson  }
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: writing packet of type %d, %O\n",
84b90d2014-05-04Martin Nilsson  packet->content_type, packet->fragment[..6]); if (packet->content_type == PACKET_alert) { if (packet->level == ALERT_fatal) {
86fda22019-10-05Henrik Grubbström (Grubba)  state = [int(0..0)|ConnectionState](state | CONNECTION_local_fatal);
84b90d2014-05-04Martin Nilsson  // SSL3 5.4: // Alert messages with a level of fatal result in the immediate // termination of the connection. In this case, other // connections corresponding to the session may continue, but // the session identifier must be invalidated, preventing the // failed session from being used to establish new connections. if (session) { context->purge_session(session); }
2ed01a2014-05-23Henrik Grubbström (Grubba)  } else if (packet->description == ALERT_close_notify) { state = [int(0..0)|ConnectionState](state | CONNECTION_local_closed);
84b90d2014-05-04Martin Nilsson  } }
6dfd422014-08-07Martin Nilsson  string res = current_write_state->encrypt_packet(packet)->send();
84b90d2014-05-04Martin Nilsson  if (packet->content_type == PACKET_change_cipher_spec) current_write_state = pending_write_state; return res; } //! Initiate close. void send_close() {
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_warning, ALERT_close_notify,
84b90d2014-05-04Martin Nilsson  "Closing connection.\n"), PRI_application); }
5c41912014-08-24Henrik Grubbström (Grubba) //! Renegotiate the connection. void send_renegotiate();
84b90d2014-05-04Martin Nilsson //! Send an application data packet. If the data block is too large //! then as much as possible of the beginning of it is sent. The size //! of the sent data is returned. int send_streaming_data (string(8bit) data) { if (!sizeof(data)) return 0;
6dfd422014-08-07Martin Nilsson  Packet packet = Packet(version);
84b90d2014-05-04Martin Nilsson  packet->content_type = PACKET_application_data; int max_packet_size = session->max_packet_size; int size; if ((!sent) && (version < PROTOCOL_TLS_1_1) && (session->cipher_spec->cipher_type == CIPHER_block)) { // Workaround for the BEAST attack. // This method is known as the 1/(n-1) split: // Send just one byte of payload in the first packet // to improve the initialization vectors in TLS 1.0. size = sizeof((packet->fragment = data[..0])); if (sizeof(data) > 1) { // If we have more data, take the opportunity to queue some of it too. send_packet(packet);
6dfd422014-08-07Martin Nilsson  packet = Packet(version);
84b90d2014-05-04Martin Nilsson  packet->content_type = PACKET_application_data; size += sizeof((packet->fragment = data[1..max_packet_size-1])); } } else { size = sizeof ((packet->fragment = data[..max_packet_size-1])); } send_packet (packet); sent += size; return size; } protected int handle_alert(string s) { // sizeof(s)==2, checked at caller. int level = s[0]; int description = s[1]; if (! (ALERT_levels[level] && ALERT_descriptions[description])) {
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_unexpected_message,
84b90d2014-05-04Martin Nilsson  "invalid alert\n")); return -1; } if (level == ALERT_fatal) {
a032542014-05-19Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: Fatal alert %O\n", ALERT_descriptions[description]);
99a21b2014-10-14Henrik Grubbström (Grubba)  state = [int(0..0)|ConnectionState](state | CONNECTION_peer_fatal | CONNECTION_peer_closed);
d90b882014-12-05Henrik Grubbström (Grubba)  // SSL3 5.4: // Alert messages with a level of fatal result in the immediate // termination of the connection. In this case, other // connections corresponding to the session may continue, but // the session identifier must be invalidated, preventing the // failed session from being used to establish new connections. if (session) { context->purge_session(session); }
84b90d2014-05-04Martin Nilsson  return -1; } if (description == ALERT_close_notify) {
a032542014-05-19Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: %O\n", ALERT_descriptions[description]);
2ed01a2014-05-23Henrik Grubbström (Grubba)  state = [int(0..0)|ConnectionState](state | CONNECTION_peer_closed);
84b90d2014-05-04Martin Nilsson  return 1; } if (description == ALERT_no_certificate) {
a032542014-05-19Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: %O\n", ALERT_descriptions[description]);
84b90d2014-05-04Martin Nilsson  if ((certificate_state == CERT_requested) && (context->auth_level == AUTHLEVEL_ask)) { certificate_state = CERT_no_certificate; return 0; } else {
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal,
84b90d2014-05-04Martin Nilsson  ((certificate_state == CERT_requested) ? ALERT_handshake_failure : ALERT_unexpected_message), "Certificate required.\n")); return -1; } } #ifdef SSL3_DEBUG else
a032542014-05-19Martin Nilsson  werror("SSL.Connection: Received warning alert %O\n", ALERT_descriptions[description]);
84b90d2014-05-04Martin Nilsson #endif return 0; }
da33812004-01-14H. William Welliver III 
84b90d2014-05-04Martin Nilsson int handle_change_cipher(int c) { if (!expect_change_cipher || (c != 1)) {
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_unexpected_message,
84b90d2014-05-04Martin Nilsson  "Unexpected change cipher!\n")); return -1; }
33ef431997-03-13Niels Möller  else
813b392000-08-04Andreas Sigfridsson  {
84b90d2014-05-04Martin Nilsson  current_read_state = pending_read_state;
22d10b2016-07-15Henrik Grubbström (Grubba)  expect_change_cipher--;
84b90d2014-05-04Martin Nilsson  return 0; } } void send_heartbeat() {
2ed01a2014-05-23Henrik Grubbström (Grubba)  if ((state != CONNECTION_ready) ||
84b90d2014-05-04Martin Nilsson  (session->heartbeat_mode != HEARTBEAT_MODE_peer_allowed_to_send)) { // We're not allowed to send heartbeats. return; } ADT.struct hb_msg = ADT.struct(); hb_msg->put_uint(HEARTBEAT_MESSAGE_request, 1); hb_msg->put_uint(16, 2); int now = gethrtime(); hb_msg->put_fix_string(heartbeat_encode->crypt(sprintf("%8c%8c", now, now))); // We pad to an even 64 bytes. hb_msg->put_fix_string(random_string(64 - sizeof(hb_msg))); send_packet(heartbeat_packet(hb_msg->pop_data())); } void handle_heartbeat(string(8bit) s) { if (sizeof(s) < 19) return; // Minimum size for valid heartbeats. ADT.struct hb_msg = ADT.struct(s); int hb_type = hb_msg->get_uint(1); int hb_len = hb_msg->get_uint(2);
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: Heartbeat %s (%d bytes)",
84b90d2014-05-04Martin Nilsson  fmt_constant(hb_type, "HEARTBEAT_MESSAGE"), hb_len); string(8bit) payload; int pad_len = 16; // RFC 6520 4: // If the payload_length of a received HeartbeatMessage is too // large, the received HeartbeatMessage MUST be discarded silently. if ((hb_len < 0) || ((hb_len + 16) > sizeof(hb_msg))) { #ifdef SSL3_SIMULATE_HEARTBLEED payload = hb_msg->get_rest(); if (sizeof(payload) < hb_len) { payload = payload + random_string(hb_len - sizeof(payload)); } else { payload = payload[..hb_len-1]; } #else return; #endif } else { payload = hb_msg->get_fix_string(hb_len); pad_len = sizeof(hb_msg); } switch(hb_type) { case HEARTBEAT_MESSAGE_request: // RFC 6520 4: // When a HeartbeatRequest message is received and sending a // HeartbeatResponse is not prohibited as described elsewhere in // this document, the receiver MUST send a corresponding // HeartbeatResponse message carrying an exact copy of the payload // of the received HeartbeatRequest. hb_msg = ADT.struct(); hb_msg->put_uint(HEARTBEAT_MESSAGE_response, 1); hb_msg->put_uint(hb_len, 2); hb_msg->put_fix_string(payload); hb_msg->put_fix_string(random_string(pad_len)); send_packet(heartbeat_packet(hb_msg->pop_data())); break; case HEARTBEAT_MESSAGE_response: // RFC 6520 4: // If a received HeartbeatResponse message does not contain the // expected payload, the message MUST be discarded silently. if ((sizeof(payload) == 16) && heartbeat_decode) { hb_msg = ADT.struct(heartbeat_decode->crypt(payload)); int a = hb_msg->get_uint(8); int b = hb_msg->get_uint(8); if (a != b) { if (!b) { // Heartbleed probe response.
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_insufficient_security,
84b90d2014-05-04Martin Nilsson  "Peer suffers from a bleeding heart.\n")); } break; } #ifdef SSL3_DEBUG int delta = gethrtime() - a;
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: Heartbeat roundtrip: %dus\n", delta);
84b90d2014-05-04Martin Nilsson #endif } break; default: break; } } string(8bit) alert_buffer = ""; string(8bit) handshake_buffer = "";
4eacaa2014-05-18Henrik Grubbström (Grubba) //! Main receive handler. //! //! @param data //! String of data received from the peer. //! //! @returns //! Returns one of: //! @mixed //! @type string(zero) //! Returns an empty string if there's neither application data //! nor errors (eg during the initial handshake). //! @type string(8bit) //! Returns a string of received application data. //! @type int(1..1) //! Returns @expr{1@} if the peer has closed the connection. //! @type int(-1..-1) //! Returns @expr{-1@} if an error has occurred. //! //! These are the main cases of errors: //! @ul //! @item //! There was a low-level protocol communications failure //! (the data didn't look like an SSL packet), in which case //! the alert_callback will be called with the raw packet data. //! This can eg be used to detect HTTP clients connecting to //! an HTTPS server and similar. //! @item //! The peer has sent an @[Alert] packet, and @[handle_alert()] //! for it has returned -1. //! @item //! The peer has sent an unsupported/illegal sequence of //! packets, in which case a suitable @[Alert] will have been //! generated and queued for sending to the peer. //! @endul //! @endmixed
84b90d2014-05-04Martin Nilsson //! //! This function is intended to be called from an i/o read callback.
4eacaa2014-05-18Henrik Grubbström (Grubba) string(8bit)|int got_data(string(8bit) data)
84b90d2014-05-04Martin Nilsson {
eca80f2020-02-01Tobias S. Josefowitz  if (state & (CONNECTION_peer_closed|CONNECTION_local_fatal)) { // The peer has closed the connection, or we sent a fatal.
84b90d2014-05-04Martin Nilsson  return 1; }
2ed01a2014-05-23Henrik Grubbström (Grubba)  // If closing we continue to try to read a remote close message. // That enables the caller to check for a clean close, and
84b90d2014-05-04Martin Nilsson  // to get the leftovers after the SSL connection.
3f200d2015-04-13Martin Nilsson  /* If alert_callback is called, this data is passed as an argument */ string(8bit) alert_context = (left_over || "") + data;
4eacaa2014-05-18Henrik Grubbström (Grubba)  string(8bit) res = "";
84b90d2014-05-04Martin Nilsson  Packet packet;
4eacaa2014-05-18Henrik Grubbström (Grubba)  while (packet = recv_packet(data))
84b90d2014-05-04Martin Nilsson  {
4eacaa2014-05-18Henrik Grubbström (Grubba)  data = "";
84b90d2014-05-04Martin Nilsson  if (packet->is_alert) { /* Reply alert */
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: Bad received packet\n");
84b90d2014-05-04Martin Nilsson  if (alert_callback)
3f200d2015-04-13Martin Nilsson  alert_callback(packet, current_read_state->seq_num, alert_context);
0b00482014-11-13Henrik Grubbström (Grubba)  if (this && packet) send_packet(packet);
84b90d2014-05-04Martin Nilsson  if ((!packet) || (!this) || (packet->level == ALERT_fatal)) return -1; if (alert_callback) break; } else {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: received packet of type %d\n",
84b90d2014-05-04Martin Nilsson  packet->content_type); switch (packet->content_type) { case PACKET_alert: {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: ALERT\n");
84b90d2014-05-04Martin Nilsson 
0844c22014-08-05Martin Nilsson  if( !sizeof(packet->fragment) ) { send_packet(alert(ALERT_fatal, ALERT_unexpected_message, "Zero length Alert fragments not allowed.\n")); return -1; }
84b90d2014-05-04Martin Nilsson  int i; int err = 0; alert_buffer += packet->fragment; for (i = 0; !err && ((sizeof(alert_buffer) - i) >= 2); i+= 2) err = handle_alert(alert_buffer[i..i+1]); alert_buffer = alert_buffer[i..]; if (err) if (err > 0 && sizeof (res)) // If we get a close then we return the data we got so far. return res; else return err; break; } case PACKET_change_cipher_spec: {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: CHANGE_CIPHER_SPEC\n");
84b90d2014-05-04Martin Nilsson 
0844c22014-08-05Martin Nilsson  if( !sizeof(packet->fragment) ) { send_packet(alert(ALERT_fatal, ALERT_unexpected_message, "Zero length ChangeCipherSpec fragments not allowed.\n")); return -1; }
5cbf612014-08-05Martin Nilsson  foreach(packet->fragment;; int c)
84b90d2014-05-04Martin Nilsson  {
5cbf612014-08-05Martin Nilsson  int err = handle_change_cipher(c);
84b90d2014-05-04Martin Nilsson  SSL3_DEBUG_MSG("tried change_cipher: %d\n", err); if (err) return err; } break; } case PACKET_handshake: {
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: HANDSHAKE\n");
84b90d2014-05-04Martin Nilsson 
0844c22014-08-05Martin Nilsson  if( !sizeof(packet->fragment) ) { send_packet(alert(ALERT_fatal, ALERT_unexpected_message, "Zero length Handshake fragments not allowed.\n")); return -1; }
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (!(state & CONNECTION_handshaking) && !secure_renegotiation) {
84b90d2014-05-04Martin Nilsson  // Don't allow renegotiation in unsecure mode, to address // http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3555. // For details see: http://www.g-sec.lu/practicaltls.pdf and // RFC 5746.
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_warning, ALERT_no_renegotiation,
84b90d2014-05-04Martin Nilsson  "Renegotiation not supported in unsecure mode.\n")); return -1; } if (expect_change_cipher) { /* No change_cipher message was received */ // FIXME: There's a bug somewhere since expect_change_cipher often // remains set after the handshake is completed. The effect is that // renegotiation doesn't work all the time. // // A side effect is that we are partly invulnerable to the // renegotiation vulnerability mentioned above. It is however not // safe to assume that, since there might be routes past this, // maybe through the use of a version 2 hello message below.
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_unexpected_message,
84b90d2014-05-04Martin Nilsson  "Expected change cipher.\n")); return -1; } int err, len; handshake_buffer += packet->fragment; while (sizeof(handshake_buffer) >= 4) { sscanf(handshake_buffer, "%*c%3c", len); if (sizeof(handshake_buffer) < (len + 4)) break;
6f35e92014-05-05Martin Nilsson  mixed exception = catch { err = handle_handshake(handshake_buffer[0], handshake_buffer[4..len + 3], handshake_buffer[.. len + 3]); }; if( exception ) { if( objectp(exception) && ([object]exception)->ADT_struct ) { Error.Generic e = [object(Error.Generic)]exception;
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_decode_error,
6f35e92014-05-05Martin Nilsson  e->message())); return -1; } throw(exception); }
84b90d2014-05-04Martin Nilsson  handshake_buffer = handshake_buffer[len + 4..]; if (err < 0) return err; if (err > 0) {
2ed01a2014-05-23Henrik Grubbström (Grubba)  state &= ~CONNECTION_handshaking;
fff7fa2015-03-31Martin Nilsson  if( expect_change_cipher && sizeof(handshake_buffer) ) { send_packet(alert(ALERT_fatal, ALERT_unexpected_message, "Extraneous handshake packets.\n")); return -1; } if( !secure_renegotiation && sizeof(handshake_buffer) ) { send_packet(alert(ALERT_fatal, ALERT_no_renegotiation, "Renegotiation not supported in unsecure " "mode.\n")); return -1; }
84b90d2014-05-04Martin Nilsson  } } break; } case PACKET_application_data:
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: APPLICATION_DATA\n");
84b90d2014-05-04Martin Nilsson 
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state & CONNECTION_handshaking)
84b90d2014-05-04Martin Nilsson  {
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_unexpected_message,
84b90d2014-05-04Martin Nilsson  "Handshake not finished yet!\n")); return -1; } res += packet->fragment; break; case PACKET_heartbeat: { // RFC 6520.
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: Heartbeat.\n");
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state != CONNECTION_ready) {
84b90d2014-05-04Martin Nilsson  // RFC 6520 3: // The receiving peer SHOULD discard the message silently, // if it arrives during the handshake. break; } if (!session->heartbeat_mode) { // RFC 6520 2: // If an endpoint that has indicated peer_not_allowed_to_send // receives a HeartbeatRequest message, the endpoint SHOULD // drop the message silently and MAY send an unexpected_message // Alert message.
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_warning, ALERT_unexpected_message,
84b90d2014-05-04Martin Nilsson  "Heart beat mode not enabled.\n")); break; }
6f35e92014-05-05Martin Nilsson  mixed exception = catch { handle_heartbeat(packet->fragment); }; if( exception ) { if( objectp(exception) && ([object]exception)->ADT_struct ) { Error.Generic e = [object(Error.Generic)]exception;
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_decode_error,
6f35e92014-05-05Martin Nilsson  e->message())); return -1; } throw(exception); }
84b90d2014-05-04Martin Nilsson  } break; default:
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state & CONNECTION_handshaking)
84b90d2014-05-04Martin Nilsson  {
7f45cf2014-05-15Martin Nilsson  send_packet(alert(ALERT_fatal, ALERT_unexpected_message,
84b90d2014-05-04Martin Nilsson  "Unexpected message during handshake!\n")); return -1; } // RFC 4346 6: // If a TLS implementation receives a record type it does not // understand, it SHOULD just ignore it.
938d512014-05-16Martin Nilsson  SSL3_DEBUG_MSG("SSL.Connection: Ignoring packet of type %s\n",
84b90d2014-05-04Martin Nilsson  fmt_constant(packet->content_type, "PACKET")); break; } }
813b392000-08-04Andreas Sigfridsson  }
4eacaa2014-05-18Henrik Grubbström (Grubba)  if (sizeof(res)) return res;
2ed01a2014-05-23Henrik Grubbström (Grubba)  if (state & CONNECTION_peer_closed) return 1;
4eacaa2014-05-18Henrik Grubbström (Grubba)  return "";
33ef431997-03-13Niels Möller }