Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 

586 řádky
21 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <openssl/ssl.h>
  113. #include <assert.h>
  114. #include <limits.h>
  115. #include <string.h>
  116. #include <openssl/buf.h>
  117. #include <openssl/bytestring.h>
  118. #include <openssl/err.h>
  119. #include <openssl/evp.h>
  120. #include <openssl/mem.h>
  121. #include <openssl/md5.h>
  122. #include <openssl/nid.h>
  123. #include <openssl/rand.h>
  124. #include <openssl/sha.h>
  125. #include "../crypto/internal.h"
  126. #include "internal.h"
  127. namespace bssl {
  128. static bool add_record_to_flight(SSL *ssl, uint8_t type,
  129. Span<const uint8_t> in) {
  130. // We'll never add a flight while in the process of writing it out.
  131. assert(ssl->s3->pending_flight_offset == 0);
  132. if (ssl->s3->pending_flight == nullptr) {
  133. ssl->s3->pending_flight.reset(BUF_MEM_new());
  134. if (ssl->s3->pending_flight == nullptr) {
  135. return false;
  136. }
  137. }
  138. size_t max_out = in.size() + SSL_max_seal_overhead(ssl);
  139. size_t new_cap = ssl->s3->pending_flight->length + max_out;
  140. if (max_out < in.size() || new_cap < max_out) {
  141. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  142. return false;
  143. }
  144. size_t len;
  145. if (!BUF_MEM_reserve(ssl->s3->pending_flight.get(), new_cap) ||
  146. !tls_seal_record(ssl,
  147. (uint8_t *)ssl->s3->pending_flight->data +
  148. ssl->s3->pending_flight->length,
  149. &len, max_out, type, in.data(), in.size())) {
  150. return false;
  151. }
  152. ssl->s3->pending_flight->length += len;
  153. return true;
  154. }
  155. bool ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type) {
  156. // Pick a modest size hint to save most of the |realloc| calls.
  157. if (!CBB_init(cbb, 64) ||
  158. !CBB_add_u8(cbb, type) ||
  159. !CBB_add_u24_length_prefixed(cbb, body)) {
  160. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  161. CBB_cleanup(cbb);
  162. return false;
  163. }
  164. return true;
  165. }
  166. bool ssl3_finish_message(SSL *ssl, CBB *cbb, Array<uint8_t> *out_msg) {
  167. return CBBFinishArray(cbb, out_msg);
  168. }
  169. bool ssl3_add_message(SSL *ssl, Array<uint8_t> msg) {
  170. // Add the message to the current flight, splitting into several records if
  171. // needed.
  172. Span<const uint8_t> rest = msg;
  173. do {
  174. Span<const uint8_t> chunk = rest.subspan(0, ssl->max_send_fragment);
  175. rest = rest.subspan(chunk.size());
  176. if (!add_record_to_flight(ssl, SSL3_RT_HANDSHAKE, chunk)) {
  177. return false;
  178. }
  179. } while (!rest.empty());
  180. ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HANDSHAKE, msg);
  181. // TODO(svaldez): Move this up a layer to fix abstraction for SSLTranscript on
  182. // hs.
  183. if (ssl->s3->hs != NULL &&
  184. !ssl->s3->hs->transcript.Update(msg)) {
  185. return false;
  186. }
  187. return true;
  188. }
  189. bool ssl3_add_change_cipher_spec(SSL *ssl) {
  190. static const uint8_t kChangeCipherSpec[1] = {SSL3_MT_CCS};
  191. if (!add_record_to_flight(ssl, SSL3_RT_CHANGE_CIPHER_SPEC,
  192. kChangeCipherSpec)) {
  193. return false;
  194. }
  195. ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_CHANGE_CIPHER_SPEC,
  196. kChangeCipherSpec);
  197. return true;
  198. }
  199. bool ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc) {
  200. uint8_t alert[2] = {level, desc};
  201. if (!add_record_to_flight(ssl, SSL3_RT_ALERT, alert)) {
  202. return false;
  203. }
  204. ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_ALERT, alert);
  205. ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, ((int)level << 8) | desc);
  206. return true;
  207. }
  208. int ssl3_flush_flight(SSL *ssl) {
  209. if (ssl->s3->pending_flight == nullptr) {
  210. return 1;
  211. }
  212. if (ssl->s3->write_shutdown != ssl_shutdown_none) {
  213. OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
  214. return -1;
  215. }
  216. if (ssl->s3->pending_flight->length > 0xffffffff ||
  217. ssl->s3->pending_flight->length > INT_MAX) {
  218. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  219. return -1;
  220. }
  221. // If there is pending data in the write buffer, it must be flushed out before
  222. // any new data in pending_flight.
  223. if (!ssl->s3->write_buffer.empty()) {
  224. int ret = ssl_write_buffer_flush(ssl);
  225. if (ret <= 0) {
  226. ssl->s3->rwstate = SSL_WRITING;
  227. return ret;
  228. }
  229. }
  230. // Write the pending flight.
  231. while (ssl->s3->pending_flight_offset < ssl->s3->pending_flight->length) {
  232. int ret = BIO_write(
  233. ssl->wbio,
  234. ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
  235. ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset);
  236. if (ret <= 0) {
  237. ssl->s3->rwstate = SSL_WRITING;
  238. return ret;
  239. }
  240. ssl->s3->pending_flight_offset += ret;
  241. }
  242. if (BIO_flush(ssl->wbio) <= 0) {
  243. ssl->s3->rwstate = SSL_WRITING;
  244. return -1;
  245. }
  246. ssl->s3->pending_flight.reset();
  247. ssl->s3->pending_flight_offset = 0;
  248. return 1;
  249. }
  250. static ssl_open_record_t read_v2_client_hello(SSL *ssl, size_t *out_consumed,
  251. Span<const uint8_t> in) {
  252. *out_consumed = 0;
  253. assert(in.size() >= SSL3_RT_HEADER_LENGTH);
  254. // Determine the length of the V2ClientHello.
  255. size_t msg_length = ((in[0] & 0x7f) << 8) | in[1];
  256. if (msg_length > (1024 * 4)) {
  257. OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
  258. return ssl_open_record_error;
  259. }
  260. if (msg_length < SSL3_RT_HEADER_LENGTH - 2) {
  261. // Reject lengths that are too short early. We have already read
  262. // |SSL3_RT_HEADER_LENGTH| bytes, so we should not attempt to process an
  263. // (invalid) V2ClientHello which would be shorter than that.
  264. OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_LENGTH_MISMATCH);
  265. return ssl_open_record_error;
  266. }
  267. // Ask for the remainder of the V2ClientHello.
  268. if (in.size() < 2 + msg_length) {
  269. *out_consumed = 2 + msg_length;
  270. return ssl_open_record_partial;
  271. }
  272. CBS v2_client_hello = CBS(ssl->s3->read_buffer.span().subspan(2, msg_length));
  273. // The V2ClientHello without the length is incorporated into the handshake
  274. // hash. This is only ever called at the start of the handshake, so hs is
  275. // guaranteed to be non-NULL.
  276. if (!ssl->s3->hs->transcript.Update(v2_client_hello)) {
  277. return ssl_open_record_error;
  278. }
  279. ssl_do_msg_callback(ssl, 0 /* read */, 0 /* V2ClientHello */,
  280. v2_client_hello);
  281. uint8_t msg_type;
  282. uint16_t version, cipher_spec_length, session_id_length, challenge_length;
  283. CBS cipher_specs, session_id, challenge;
  284. if (!CBS_get_u8(&v2_client_hello, &msg_type) ||
  285. !CBS_get_u16(&v2_client_hello, &version) ||
  286. !CBS_get_u16(&v2_client_hello, &cipher_spec_length) ||
  287. !CBS_get_u16(&v2_client_hello, &session_id_length) ||
  288. !CBS_get_u16(&v2_client_hello, &challenge_length) ||
  289. !CBS_get_bytes(&v2_client_hello, &cipher_specs, cipher_spec_length) ||
  290. !CBS_get_bytes(&v2_client_hello, &session_id, session_id_length) ||
  291. !CBS_get_bytes(&v2_client_hello, &challenge, challenge_length) ||
  292. CBS_len(&v2_client_hello) != 0) {
  293. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  294. return ssl_open_record_error;
  295. }
  296. // msg_type has already been checked.
  297. assert(msg_type == SSL2_MT_CLIENT_HELLO);
  298. // The client_random is the V2ClientHello challenge. Truncate or left-pad with
  299. // zeros as needed.
  300. size_t rand_len = CBS_len(&challenge);
  301. if (rand_len > SSL3_RANDOM_SIZE) {
  302. rand_len = SSL3_RANDOM_SIZE;
  303. }
  304. uint8_t random[SSL3_RANDOM_SIZE];
  305. OPENSSL_memset(random, 0, SSL3_RANDOM_SIZE);
  306. OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
  307. rand_len);
  308. // Write out an equivalent SSLv3 ClientHello.
  309. size_t max_v3_client_hello = SSL3_HM_HEADER_LENGTH + 2 /* version */ +
  310. SSL3_RANDOM_SIZE + 1 /* session ID length */ +
  311. 2 /* cipher list length */ +
  312. CBS_len(&cipher_specs) / 3 * 2 +
  313. 1 /* compression length */ + 1 /* compression */;
  314. ScopedCBB client_hello;
  315. CBB hello_body, cipher_suites;
  316. if (!BUF_MEM_reserve(ssl->s3->hs_buf.get(), max_v3_client_hello) ||
  317. !CBB_init_fixed(client_hello.get(), (uint8_t *)ssl->s3->hs_buf->data,
  318. ssl->s3->hs_buf->max) ||
  319. !CBB_add_u8(client_hello.get(), SSL3_MT_CLIENT_HELLO) ||
  320. !CBB_add_u24_length_prefixed(client_hello.get(), &hello_body) ||
  321. !CBB_add_u16(&hello_body, version) ||
  322. !CBB_add_bytes(&hello_body, random, SSL3_RANDOM_SIZE) ||
  323. // No session id.
  324. !CBB_add_u8(&hello_body, 0) ||
  325. !CBB_add_u16_length_prefixed(&hello_body, &cipher_suites)) {
  326. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  327. return ssl_open_record_error;
  328. }
  329. // Copy the cipher suites.
  330. while (CBS_len(&cipher_specs) > 0) {
  331. uint32_t cipher_spec;
  332. if (!CBS_get_u24(&cipher_specs, &cipher_spec)) {
  333. OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
  334. return ssl_open_record_error;
  335. }
  336. // Skip SSLv2 ciphers.
  337. if ((cipher_spec & 0xff0000) != 0) {
  338. continue;
  339. }
  340. if (!CBB_add_u16(&cipher_suites, cipher_spec)) {
  341. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  342. return ssl_open_record_error;
  343. }
  344. }
  345. // Add the null compression scheme and finish.
  346. if (!CBB_add_u8(&hello_body, 1) ||
  347. !CBB_add_u8(&hello_body, 0) ||
  348. !CBB_finish(client_hello.get(), NULL, &ssl->s3->hs_buf->length)) {
  349. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  350. return ssl_open_record_error;
  351. }
  352. *out_consumed = 2 + msg_length;
  353. ssl->s3->is_v2_hello = true;
  354. return ssl_open_record_success;
  355. }
  356. static bool parse_message(const SSL *ssl, SSLMessage *out,
  357. size_t *out_bytes_needed) {
  358. if (!ssl->s3->hs_buf) {
  359. *out_bytes_needed = 4;
  360. return false;
  361. }
  362. CBS cbs;
  363. uint32_t len;
  364. CBS_init(&cbs, reinterpret_cast<const uint8_t *>(ssl->s3->hs_buf->data),
  365. ssl->s3->hs_buf->length);
  366. if (!CBS_get_u8(&cbs, &out->type) ||
  367. !CBS_get_u24(&cbs, &len)) {
  368. *out_bytes_needed = 4;
  369. return false;
  370. }
  371. if (!CBS_get_bytes(&cbs, &out->body, len)) {
  372. *out_bytes_needed = 4 + len;
  373. return false;
  374. }
  375. CBS_init(&out->raw, reinterpret_cast<const uint8_t *>(ssl->s3->hs_buf->data),
  376. 4 + len);
  377. out->is_v2_hello = ssl->s3->is_v2_hello;
  378. return true;
  379. }
  380. bool ssl3_get_message(SSL *ssl, SSLMessage *out) {
  381. size_t unused;
  382. if (!parse_message(ssl, out, &unused)) {
  383. return false;
  384. }
  385. if (!ssl->s3->has_message) {
  386. if (!out->is_v2_hello) {
  387. ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HANDSHAKE, out->raw);
  388. }
  389. ssl->s3->has_message = true;
  390. }
  391. return true;
  392. }
  393. bool tls_can_accept_handshake_data(const SSL *ssl, uint8_t *out_alert) {
  394. // If there is a complete message, the caller must have consumed it first.
  395. SSLMessage msg;
  396. size_t bytes_needed;
  397. if (parse_message(ssl, &msg, &bytes_needed)) {
  398. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  399. *out_alert = SSL_AD_INTERNAL_ERROR;
  400. return false;
  401. }
  402. // Enforce the limit so the peer cannot force us to buffer 16MB.
  403. if (bytes_needed > 4 + ssl_max_handshake_message_len(ssl)) {
  404. OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  405. *out_alert = SSL_AD_ILLEGAL_PARAMETER;
  406. return false;
  407. }
  408. return true;
  409. }
  410. bool tls_has_unprocessed_handshake_data(const SSL *ssl) {
  411. size_t msg_len = 0;
  412. if (ssl->s3->has_message) {
  413. SSLMessage msg;
  414. size_t unused;
  415. if (parse_message(ssl, &msg, &unused)) {
  416. msg_len = CBS_len(&msg.raw);
  417. }
  418. }
  419. return ssl->s3->hs_buf && ssl->s3->hs_buf->length > msg_len;
  420. }
  421. ssl_open_record_t ssl3_open_handshake(SSL *ssl, size_t *out_consumed,
  422. uint8_t *out_alert, Span<uint8_t> in) {
  423. *out_consumed = 0;
  424. // Re-create the handshake buffer if needed.
  425. if (!ssl->s3->hs_buf) {
  426. ssl->s3->hs_buf.reset(BUF_MEM_new());
  427. if (!ssl->s3->hs_buf) {
  428. *out_alert = SSL_AD_INTERNAL_ERROR;
  429. return ssl_open_record_error;
  430. }
  431. }
  432. // Bypass the record layer for the first message to handle V2ClientHello.
  433. if (ssl->server && !ssl->s3->v2_hello_done) {
  434. // Ask for the first 5 bytes, the size of the TLS record header. This is
  435. // sufficient to detect a V2ClientHello and ensures that we never read
  436. // beyond the first record.
  437. if (in.size() < SSL3_RT_HEADER_LENGTH) {
  438. *out_consumed = SSL3_RT_HEADER_LENGTH;
  439. return ssl_open_record_partial;
  440. }
  441. // Some dedicated error codes for protocol mixups should the application
  442. // wish to interpret them differently. (These do not overlap with
  443. // ClientHello or V2ClientHello.)
  444. const char *str = reinterpret_cast<const char*>(in.data());
  445. if (strncmp("GET ", str, 4) == 0 ||
  446. strncmp("POST ", str, 5) == 0 ||
  447. strncmp("HEAD ", str, 5) == 0 ||
  448. strncmp("PUT ", str, 4) == 0) {
  449. OPENSSL_PUT_ERROR(SSL, SSL_R_HTTP_REQUEST);
  450. *out_alert = 0;
  451. return ssl_open_record_error;
  452. }
  453. if (strncmp("CONNE", str, 5) == 0) {
  454. OPENSSL_PUT_ERROR(SSL, SSL_R_HTTPS_PROXY_REQUEST);
  455. *out_alert = 0;
  456. return ssl_open_record_error;
  457. }
  458. // Check for a V2ClientHello.
  459. if ((in[0] & 0x80) != 0 && in[2] == SSL2_MT_CLIENT_HELLO &&
  460. in[3] == SSL3_VERSION_MAJOR) {
  461. auto ret = read_v2_client_hello(ssl, out_consumed, in);
  462. if (ret == ssl_open_record_error) {
  463. *out_alert = 0;
  464. } else if (ret == ssl_open_record_success) {
  465. ssl->s3->v2_hello_done = true;
  466. }
  467. return ret;
  468. }
  469. ssl->s3->v2_hello_done = true;
  470. }
  471. uint8_t type;
  472. Span<uint8_t> body;
  473. auto ret = tls_open_record(ssl, &type, &body, out_consumed, out_alert, in);
  474. if (ret != ssl_open_record_success) {
  475. return ret;
  476. }
  477. // WatchGuard's TLS 1.3 interference bug is very distinctive: they drop the
  478. // ServerHello and send the remaining encrypted application data records
  479. // as-is. This manifests as an application data record when we expect
  480. // handshake. Report a dedicated error code for this case.
  481. if (!ssl->server && type == SSL3_RT_APPLICATION_DATA &&
  482. ssl->s3->aead_read_ctx->is_null_cipher()) {
  483. OPENSSL_PUT_ERROR(SSL, SSL_R_APPLICATION_DATA_INSTEAD_OF_HANDSHAKE);
  484. *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
  485. return ssl_open_record_error;
  486. }
  487. if (type != SSL3_RT_HANDSHAKE) {
  488. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
  489. *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
  490. return ssl_open_record_error;
  491. }
  492. // Append the entire handshake record to the buffer.
  493. if (!BUF_MEM_append(ssl->s3->hs_buf.get(), body.data(), body.size())) {
  494. *out_alert = SSL_AD_INTERNAL_ERROR;
  495. return ssl_open_record_error;
  496. }
  497. return ssl_open_record_success;
  498. }
  499. void ssl3_next_message(SSL *ssl) {
  500. SSLMessage msg;
  501. if (!ssl3_get_message(ssl, &msg) ||
  502. !ssl->s3->hs_buf ||
  503. ssl->s3->hs_buf->length < CBS_len(&msg.raw)) {
  504. assert(0);
  505. return;
  506. }
  507. OPENSSL_memmove(ssl->s3->hs_buf->data,
  508. ssl->s3->hs_buf->data + CBS_len(&msg.raw),
  509. ssl->s3->hs_buf->length - CBS_len(&msg.raw));
  510. ssl->s3->hs_buf->length -= CBS_len(&msg.raw);
  511. ssl->s3->is_v2_hello = false;
  512. ssl->s3->has_message = false;
  513. // Post-handshake messages are rare, so release the buffer after every
  514. // message. During the handshake, |on_handshake_complete| will release it.
  515. if (!SSL_in_init(ssl) && ssl->s3->hs_buf->length == 0) {
  516. ssl->s3->hs_buf.reset();
  517. }
  518. }
  519. } // namespace bssl