]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Collapse ssl3_state_st (s3) into ssl_st
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6 12#include <errno.h>
999005e4 13#include "../ssl_locl.h"
ec577822
BM
14#include <openssl/evp.h>
15#include <openssl/buffer.h>
637f374a 16#include <openssl/rand.h>
c99c4c11 17#include "record_locl.h"
bd990e25 18#include "../packet_locl.h"
d02b48c6 19
0f113f3e
MC
20#if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 23 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 24 )
a9c6edcd
AP
25# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27#endif
28
c036e210
MC
29void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30{
31 rl->s = s;
78fcddbb 32 RECORD_LAYER_set_first_record(&s->rlayer);
94777c9c 33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
34}
35
af9752e5
MC
36void RECORD_LAYER_clear(RECORD_LAYER *rl)
37{
6b41b3f5 38 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 39
a230b26e
EK
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
6b41b3f5
MC
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
6b41b3f5
MC
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
4bf08600 57 ssl3_release_write_buffer(rl->s);
0aac3a6b 58 rl->numrpipes = 0;
94777c9c 59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 60
95cdad63
MC
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
0485d540 63
6b41b3f5 64 if (rl->d)
5fb6f80c 65 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
66}
67
f161995e
MC
68void RECORD_LAYER_release(RECORD_LAYER *rl)
69{
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
d102d9df 72 if (rl->numwpipes > 0)
f161995e 73 ssl3_release_write_buffer(rl->s);
94777c9c 74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
75}
76
b8c49611 77/* Checks if we have unprocessed read ahead data pending */
49580f25 78int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
79{
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81}
82
b8c49611
MC
83/* Checks if we have decrypted unread record data pending */
84int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85{
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93}
94
49580f25 95int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 96{
d102d9df 97 return (rl->numwpipes > 0)
a230b26e 98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
f161995e
MC
99}
100
de07f311
MC
101void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102{
95cdad63 103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
104}
105
106void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107{
95cdad63 108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
109}
110
8b0e934a 111size_t ssl3_pending(const SSL *s)
d5a25ae0 112{
8b0e934a 113 size_t i, num = 0;
94777c9c 114
295c3f41 115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
116 return 0;
117
94777c9c
MC
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
a230b26e 120 != SSL3_RT_APPLICATION_DATA)
94777c9c
MC
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
d5a25ae0
MC
126}
127
dad78fb1
MC
128void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129{
130 ctx->default_read_buf_len = len;
131}
132
133void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134{
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136}
137
295c3f41
MC
138const char *SSL_rstate_string_long(const SSL *s)
139{
295c3f41
MC
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
475965f2 142 return "read header";
295c3f41 143 case SSL_ST_READ_BODY:
475965f2 144 return "read body";
295c3f41 145 case SSL_ST_READ_DONE:
475965f2 146 return "read done";
295c3f41 147 default:
475965f2 148 return "unknown";
295c3f41 149 }
295c3f41
MC
150}
151
152const char *SSL_rstate_string(const SSL *s)
153{
295c3f41
MC
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
475965f2 156 return "RH";
295c3f41 157 case SSL_ST_READ_BODY:
475965f2 158 return "RB";
295c3f41 159 case SSL_ST_READ_DONE:
475965f2 160 return "RD";
295c3f41 161 default:
475965f2 162 return "unknown";
295c3f41 163 }
295c3f41
MC
164}
165
4880672a 166/*
beacb0f0 167 * Return values are as per SSL_read()
4880672a 168 */
8e6d03ca 169int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
54105ddd 170 size_t *readbytes)
0f113f3e
MC
171{
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
555cbb32 175 * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 177 * s->packet_length bytes if extend == 1].)
94777c9c
MC
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
0f113f3e 180 */
8e6d03ca 181 size_t len, left, align = 0;
0f113f3e
MC
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
8e6d03ca
MC
185 if (n == 0)
186 return 0;
0f113f3e 187
88c23039 188 rb = &s->rlayer.rbuf;
0f113f3e 189 if (rb->buf == NULL)
196f2cbb
MC
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
0f113f3e 192 return -1;
196f2cbb 193 }
0f113f3e
MC
194
195 left = rb->left;
a4d64c7f 196#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5 197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
753be41d 198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 199#endif
d02b48c6 200
0f113f3e
MC
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
7a7048af
MC
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
0f113f3e
MC
226 /* ... now we can act as if 'extend' was set */
227 }
228
a7faa6da
MC
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
0f113f3e
MC
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
7a7048af 255 s->rlayer.packet_length += n;
0f113f3e
MC
256 rb->left = left - n;
257 rb->offset += n;
54105ddd 258 *readbytes = n;
8e6d03ca 259 return 1;
0f113f3e
MC
260 }
261
262 /* else we need to read more data */
263
196f2cbb
MC
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
268 return -1;
269 }
270
c35e921f
BP
271 /*
272 * Ktls always reads full records.
273 * Also, we always act like read_ahead is set for DTLS.
274 */
275 if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead
276 && !SSL_IS_DTLS(s)) {
0f113f3e
MC
277 /* ignore max parameter */
278 max = n;
c35e921f 279 } else {
0f113f3e
MC
280 if (max < n)
281 max = n;
ff04799d 282 if (max > rb->len - rb->offset)
0f113f3e
MC
283 max = rb->len - rb->offset;
284 }
285
286 while (left < n) {
f0ca8f89 287 size_t bioread = 0;
8e6d03ca
MC
288 int ret;
289
0f113f3e 290 /*
555cbb32 291 * Now we have len+left bytes at the front of s->s3.rbuf.buf and
0f113f3e
MC
292 * need to read in more until we have len+n (up to len+max if
293 * possible)
294 */
295
296 clear_sys_error();
297 if (s->rbio != NULL) {
298 s->rwstate = SSL_READING;
8e6d03ca
MC
299 /* TODO(size_t): Convert this function */
300 ret = BIO_read(s->rbio, pkt + len + left, max - left);
301 if (ret >= 0)
302 bioread = ret;
0f113f3e 303 } else {
196f2cbb
MC
304 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
305 SSL_R_READ_BIO_NOT_SET);
8e6d03ca 306 ret = -1;
0f113f3e
MC
307 }
308
8e6d03ca 309 if (ret <= 0) {
0f113f3e
MC
310 rb->left = left;
311 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
312 if (len + left == 0)
313 ssl3_release_read_buffer(s);
beacb0f0 314 return ret;
0f113f3e 315 }
8e6d03ca 316 left += bioread;
0f113f3e
MC
317 /*
318 * reads should *never* span multiple packets for DTLS because the
319 * underlying transport protocol is message oriented as opposed to
320 * byte oriented as in the TLS case.
321 */
322 if (SSL_IS_DTLS(s)) {
323 if (n > left)
324 n = left; /* makes the while condition false */
325 }
326 }
327
328 /* done reading, now the book-keeping */
329 rb->offset += n;
330 rb->left = left - n;
7a7048af 331 s->rlayer.packet_length += n;
0f113f3e 332 s->rwstate = SSL_NOTHING;
54105ddd 333 *readbytes = n;
8e6d03ca 334 return 1;
0f113f3e
MC
335}
336
0f113f3e
MC
337/*
338 * Call this to write data in records of type 'type' It will return <= 0 if
339 * not all data has been sent or non-blocking IO.
d02b48c6 340 */
7ee8627f
MC
341int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
342 size_t *written)
0f113f3e
MC
343{
344 const unsigned char *buf = buf_;
7ee8627f 345 size_t tot;
cf72c757 346 size_t n, max_send_fragment, split_send_fragment, maxpipes;
f1f7598c 347#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
cf72c757 348 size_t nw;
f1f7598c 349#endif
d102d9df 350 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 351 int i;
7ee8627f 352 size_t tmpwrit;
0f113f3e
MC
353
354 s->rwstate = SSL_NOTHING;
e2228d31 355 tot = s->rlayer.wnum;
0f113f3e
MC
356 /*
357 * ensure that if we end up with a smaller value of data to write out
3519bae5 358 * than the original len from a write which didn't complete for
0f113f3e
MC
359 * non-blocking I/O and also somehow ended up avoiding the check for
360 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
361 * possible to end up with (len-tot) as a large number that will then
362 * promptly send beyond the end of the users buffer ... so we trap and
363 * report the error in a way the user will notice
364 */
bd91e3c8 365 if ((len < s->rlayer.wnum)
cbbe9186 366 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
c2853382
MC
367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
368 SSL_R_BAD_LENGTH);
1c2e5d56
MC
369 return -1;
370 }
371
7daf7156 372 if (s->early_data_state == SSL_EARLY_DATA_WRITING
196f2cbb
MC
373 && !early_data_count_ok(s, len, 0, 1)) {
374 /* SSLfatal() already called */
7daf7156 375 return -1;
196f2cbb 376 }
7daf7156 377
1c2e5d56
MC
378 s->rlayer.wnum = 0;
379
59cebcf9
MC
380 /*
381 * When writing early data on the server side we could be "in_init" in
382 * between receiving the EoED and the CF - but we don't want to handle those
383 * messages yet.
384 */
385 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
386 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
1c2e5d56 387 i = s->handshake_func(s);
c2853382 388 /* SSLfatal() already called */
1c2e5d56 389 if (i < 0)
7ee8627f 390 return i;
1c2e5d56 391 if (i == 0) {
1c2e5d56
MC
392 return -1;
393 }
0f113f3e
MC
394 }
395
396 /*
397 * first check if there is a SSL3_BUFFER still being written out. This
398 * will happen with non blocking IO
399 */
400 if (wb->left != 0) {
c2853382 401 /* SSLfatal() already called if appropriate */
7ee8627f
MC
402 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
403 &tmpwrit);
0f113f3e
MC
404 if (i <= 0) {
405 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 406 s->rlayer.wnum = tot;
0f113f3e
MC
407 return i;
408 }
7ee8627f 409 tot += tmpwrit; /* this might be last fragment */
0f113f3e 410 }
a9c6edcd 411#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
412 /*
413 * Depending on platform multi-block can deliver several *times*
414 * better performance. Downside is that it has to allocate
8483a003 415 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
416 * compromise is considered worthy.
417 */
418 if (type == SSL3_RT_APPLICATION_DATA &&
cf72c757 419 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
0f113f3e 420 s->compress == NULL && s->msg_callback == NULL &&
28a31a0a 421 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 422 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
423 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
424 unsigned char aad[13];
425 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
8e6d03ca 426 size_t packlen;
e3c9727f 427 int packleni;
0f113f3e
MC
428
429 /* minimize address aliasing conflicts */
430 if ((max_send_fragment & 0xfff) == 0)
431 max_send_fragment -= 512;
432
433 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
434 ssl3_release_write_buffer(s);
435
436 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
437 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
8b0e934a 438 (int)max_send_fragment, NULL);
0f113f3e 439
7ee8627f 440 if (len >= 8 * max_send_fragment)
0f113f3e
MC
441 packlen *= 8;
442 else
443 packlen *= 4;
444
58c27c20 445 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
c2853382 446 /* SSLfatal() already called */
918bb865
MC
447 return -1;
448 }
0f113f3e 449 } else if (tot == len) { /* done? */
58c27c20
MC
450 /* free jumbo buffer */
451 ssl3_release_write_buffer(s);
8b0e934a
MC
452 *written = tot;
453 return 1;
0f113f3e
MC
454 }
455
456 n = (len - tot);
457 for (;;) {
458 if (n < 4 * max_send_fragment) {
58c27c20
MC
459 /* free jumbo buffer */
460 ssl3_release_write_buffer(s);
0f113f3e
MC
461 break;
462 }
463
555cbb32 464 if (s->s3.alert_dispatch) {
0f113f3e
MC
465 i = s->method->ssl_dispatch_alert(s);
466 if (i <= 0) {
c2853382 467 /* SSLfatal() already called if appropriate */
e2228d31 468 s->rlayer.wnum = tot;
0f113f3e
MC
469 return i;
470 }
471 }
472
473 if (n >= 8 * max_send_fragment)
474 nw = max_send_fragment * (mb_param.interleave = 8);
475 else
476 nw = max_send_fragment * (mb_param.interleave = 4);
477
de07f311 478 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
479 aad[8] = type;
480 aad[9] = (unsigned char)(s->version >> 8);
481 aad[10] = (unsigned char)(s->version);
482 aad[11] = 0;
483 aad[12] = 0;
484 mb_param.out = NULL;
485 mb_param.inp = aad;
486 mb_param.len = nw;
487
e3c9727f 488 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
0f113f3e
MC
489 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
490 sizeof(mb_param), &mb_param);
e3c9727f
MC
491 packlen = (size_t)packleni;
492 if (packleni <= 0 || packlen > wb->len) { /* never happens */
58c27c20
MC
493 /* free jumbo buffer */
494 ssl3_release_write_buffer(s);
0f113f3e
MC
495 break;
496 }
497
498 mb_param.out = wb->buf;
499 mb_param.inp = &buf[tot];
500 mb_param.len = nw;
501
502 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
503 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
504 sizeof(mb_param), &mb_param) <= 0)
505 return -1;
506
de07f311
MC
507 s->rlayer.write_sequence[7] += mb_param.interleave;
508 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 509 int j = 6;
de07f311 510 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
511 }
512
513 wb->offset = 0;
514 wb->left = packlen;
515
f8caa3c8
MC
516 s->rlayer.wpend_tot = nw;
517 s->rlayer.wpend_buf = &buf[tot];
518 s->rlayer.wpend_type = type;
519 s->rlayer.wpend_ret = nw;
0f113f3e 520
7ee8627f 521 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
0f113f3e 522 if (i <= 0) {
c2853382 523 /* SSLfatal() already called if appropriate */
1d2a18dc 524 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
58c27c20
MC
525 /* free jumbo buffer */
526 ssl3_release_write_buffer(s);
0f113f3e 527 }
e2228d31 528 s->rlayer.wnum = tot;
0f113f3e
MC
529 return i;
530 }
7ee8627f 531 if (tmpwrit == n) {
58c27c20
MC
532 /* free jumbo buffer */
533 ssl3_release_write_buffer(s);
7ee8627f
MC
534 *written = tot + tmpwrit;
535 return 1;
0f113f3e 536 }
7ee8627f
MC
537 n -= tmpwrit;
538 tot += tmpwrit;
0f113f3e
MC
539 }
540 } else
cf72c757 541#endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
0f113f3e
MC
542 if (tot == len) { /* done? */
543 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
544 ssl3_release_write_buffer(s);
545
7ee8627f
MC
546 *written = tot;
547 return 1;
0f113f3e
MC
548 }
549
550 n = (len - tot);
d102d9df 551
cf72c757
F
552 max_send_fragment = ssl_get_max_send_fragment(s);
553 split_send_fragment = ssl_get_split_send_fragment(s);
d102d9df
MC
554 /*
555 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 556 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
557 * processing then we also only use 1 pipeline, or if we're not using
558 * explicit IVs
559 */
560 maxpipes = s->max_pipelines;
561 if (maxpipes > SSL_MAX_PIPELINES) {
562 /*
563 * We should have prevented this when we set max_pipelines so we
564 * shouldn't get here
a230b26e 565 */
c2853382
MC
566 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
567 ERR_R_INTERNAL_ERROR);
d102d9df
MC
568 return -1;
569 }
570 if (maxpipes == 0
a230b26e
EK
571 || s->enc_write_ctx == NULL
572 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
573 & EVP_CIPH_FLAG_PIPELINE)
574 || !SSL_USE_EXPLICIT_IV(s))
d102d9df 575 maxpipes = 1;
cf72c757
F
576 if (max_send_fragment == 0 || split_send_fragment == 0
577 || split_send_fragment > max_send_fragment) {
d102d9df 578 /*
cf72c757 579 * We should have prevented this when we set/get the split and max send
d102d9df 580 * fragments so we shouldn't get here
a230b26e 581 */
c2853382
MC
582 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
583 ERR_R_INTERNAL_ERROR);
d102d9df
MC
584 return -1;
585 }
586
0f113f3e 587 for (;;) {
7ee8627f
MC
588 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
589 size_t numpipes, j;
d102d9df
MC
590
591 if (n == 0)
592 numpipes = 1;
0f113f3e 593 else
d102d9df
MC
594 numpipes = ((n - 1) / split_send_fragment) + 1;
595 if (numpipes > maxpipes)
596 numpipes = maxpipes;
597
cf72c757 598 if (n / numpipes >= max_send_fragment) {
d102d9df
MC
599 /*
600 * We have enough data to completely fill all available
601 * pipelines
602 */
603 for (j = 0; j < numpipes; j++) {
cf72c757 604 pipelens[j] = max_send_fragment;
d102d9df
MC
605 }
606 } else {
607 /* We can partially fill all available pipelines */
608 tmppipelen = n / numpipes;
609 remain = n % numpipes;
610 for (j = 0; j < numpipes; j++) {
611 pipelens[j] = tmppipelen;
612 if (j < remain)
613 pipelens[j]++;
614 }
615 }
0f113f3e 616
7ee8627f
MC
617 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
618 &tmpwrit);
0f113f3e 619 if (i <= 0) {
c2853382 620 /* SSLfatal() already called if appropriate */
0f113f3e 621 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 622 s->rlayer.wnum = tot;
0f113f3e
MC
623 return i;
624 }
625
ff04799d 626 if (tmpwrit == n ||
0f113f3e
MC
627 (type == SSL3_RT_APPLICATION_DATA &&
628 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
629 /*
630 * next chunk of data should get another prepended empty fragment
631 * in ciphersuites with known-IV weakness:
632 */
555cbb32 633 s->s3.empty_fragment_done = 0;
0f113f3e
MC
634
635 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
636 !SSL_IS_DTLS(s))
637 ssl3_release_write_buffer(s);
638
7ee8627f
MC
639 *written = tot + tmpwrit;
640 return 1;
0f113f3e
MC
641 }
642
7ee8627f
MC
643 n -= tmpwrit;
644 tot += tmpwrit;
0f113f3e
MC
645 }
646}
d02b48c6 647
c103c7e2 648int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
7ee8627f
MC
649 size_t *pipelens, size_t numpipes,
650 int create_empty_fragment, size_t *written)
0f113f3e 651{
c7c42022 652 WPACKET pkt[SSL_MAX_PIPELINES];
d102d9df 653 SSL3_RECORD wr[SSL_MAX_PIPELINES];
44e58f3b
MC
654 WPACKET *thispkt;
655 SSL3_RECORD *thiswr;
c7c42022 656 unsigned char *recordstart;
0f113f3e 657 int i, mac_size, clear = 0;
7ee8627f 658 size_t prefix_len = 0;
829754a6 659 int eivlen = 0;
f4bd5de5 660 size_t align = 0;
d102d9df 661 SSL3_BUFFER *wb;
0f113f3e 662 SSL_SESSION *sess;
c7c42022 663 size_t totlen = 0, len, wpinited = 0;
7ee8627f 664 size_t j;
0f113f3e 665
d102d9df
MC
666 for (j = 0; j < numpipes; j++)
667 totlen += pipelens[j];
0f113f3e
MC
668 /*
669 * first check if there is a SSL3_BUFFER still being written out. This
670 * will happen with non blocking IO
671 */
c2853382
MC
672 if (RECORD_LAYER_write_pending(&s->rlayer)) {
673 /* Calls SSLfatal() as required */
7ee8627f 674 return ssl3_write_pending(s, type, buf, totlen, written);
c2853382 675 }
0f113f3e
MC
676
677 /* If we have an alert to send, lets send it */
555cbb32 678 if (s->s3.alert_dispatch) {
0f113f3e 679 i = s->method->ssl_dispatch_alert(s);
c2853382
MC
680 if (i <= 0) {
681 /* SSLfatal() already called if appropriate */
26a7d938 682 return i;
c2853382 683 }
0f113f3e
MC
684 /* if it went, fall through and send more stuff */
685 }
686
c2853382
MC
687 if (s->rlayer.numwpipes < numpipes) {
688 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
689 /* SSLfatal() already called */
0f113f3e 690 return -1;
c2853382
MC
691 }
692 }
0f113f3e 693
d102d9df 694 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
695 return 0;
696
0f113f3e
MC
697 sess = s->session;
698
699 if ((sess == NULL) ||
a230b26e 700 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 701 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
702 mac_size = 0;
703 } else {
7ee8627f 704 /* TODO(siz_t): Convert me */
0f113f3e 705 mac_size = EVP_MD_CTX_size(s->write_hash);
c2853382
MC
706 if (mac_size < 0) {
707 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
708 ERR_R_INTERNAL_ERROR);
0f113f3e 709 goto err;
c2853382 710 }
0f113f3e 711 }
d02b48c6 712
0f113f3e
MC
713 /*
714 * 'create_empty_fragment' is true only when this function calls itself
715 */
555cbb32 716 if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) {
0f113f3e
MC
717 /*
718 * countermeasure against known-IV weakness in CBC ciphersuites (see
719 * http://www.openssl.org/~bodo/tls-cbc.txt)
720 */
721
555cbb32 722 if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
0f113f3e
MC
723 /*
724 * recursive function call with 'create_empty_fragment' set; this
725 * prepares and buffers the data for an empty fragment (these
726 * 'prefix_len' bytes are sent out later together with the actual
727 * payload)
728 */
7ee8627f
MC
729 size_t tmppipelen = 0;
730 int ret;
d102d9df 731
7ee8627f 732 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
c2853382
MC
733 if (ret <= 0) {
734 /* SSLfatal() already called if appropriate */
0f113f3e 735 goto err;
c2853382 736 }
0f113f3e
MC
737
738 if (prefix_len >
a230b26e 739 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
0f113f3e 740 /* insufficient space */
c2853382
MC
741 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
742 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
743 goto err;
744 }
745 }
746
555cbb32 747 s->s3.empty_fragment_done = 1;
0f113f3e
MC
748 }
749
50ec7505
BP
750 if (BIO_get_ktls_send(s->wbio)) {
751 /*
752 * ktls doesn't modify the buffer, but to avoid a warning we need to
753 * discard the const qualifier.
754 * This doesn't leak memory because the buffers have been released when
755 * switching to ktls.
756 */
757 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
758 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
759 goto wpacket_init_complete;
760 }
761
0f113f3e 762 if (create_empty_fragment) {
d102d9df 763 wb = &s->rlayer.wbuf[0];
a4d64c7f 764#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
765 /*
766 * extra fragment would be couple of cipher blocks, which would be
767 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 768 * payload, then we can just pretend we simply have two headers.
0f113f3e 769 */
f4bd5de5 770 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
753be41d 771 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 772#endif
747e1639 773 SSL3_BUFFER_set_offset(wb, align);
c7c42022
MC
774 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
775 SSL3_BUFFER_get_len(wb), 0)
776 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
c2853382
MC
777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
778 ERR_R_INTERNAL_ERROR);
c7c42022
MC
779 goto err;
780 }
781 wpinited = 1;
0f113f3e 782 } else if (prefix_len) {
d102d9df 783 wb = &s->rlayer.wbuf[0];
44e58f3b
MC
784 if (!WPACKET_init_static_len(&pkt[0],
785 SSL3_BUFFER_get_buf(wb),
c7c42022
MC
786 SSL3_BUFFER_get_len(wb), 0)
787 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
788 + prefix_len, NULL)) {
c2853382
MC
789 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
790 ERR_R_INTERNAL_ERROR);
c7c42022
MC
791 goto err;
792 }
793 wpinited = 1;
0f113f3e 794 } else {
a230b26e 795 for (j = 0; j < numpipes; j++) {
44e58f3b
MC
796 thispkt = &pkt[j];
797
d102d9df 798 wb = &s->rlayer.wbuf[j];
829754a6 799#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
d102d9df 800 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
753be41d 801 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 802#endif
d102d9df 803 SSL3_BUFFER_set_offset(wb, align);
44e58f3b 804 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
c7c42022 805 SSL3_BUFFER_get_len(wb), 0)
44e58f3b 806 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
c2853382
MC
807 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
808 ERR_R_INTERNAL_ERROR);
c7c42022
MC
809 goto err;
810 }
811 wpinited++;
d102d9df 812 }
0f113f3e
MC
813 }
814
0f113f3e 815 /* Explicit IV length, block ciphers appropriate version flag */
49e7fe12 816 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
0f113f3e
MC
817 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
818 if (mode == EVP_CIPH_CBC_MODE) {
7ee8627f 819 /* TODO(size_t): Convert me */
0f113f3e
MC
820 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
821 if (eivlen <= 1)
822 eivlen = 0;
c7c42022
MC
823 } else if (mode == EVP_CIPH_GCM_MODE) {
824 /* Need explicit part of IV for GCM mode */
0f113f3e 825 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
c7c42022 826 } else if (mode == EVP_CIPH_CCM_MODE) {
e75c5a79 827 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
c7c42022 828 }
c7c42022 829 }
0f113f3e 830
50ec7505
BP
831 wpacket_init_complete:
832
d102d9df
MC
833 totlen = 0;
834 /* Clear our SSL3_RECORD structures */
cbe29648 835 memset(wr, 0, sizeof(wr));
a230b26e 836 for (j = 0; j < numpipes; j++) {
de9e884b
MC
837 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
838 : s->version;
e8eb224b 839 unsigned char *compressdata = NULL;
c7c42022 840 size_t maxcomplen;
e60ce9c4 841 unsigned int rectype;
0f113f3e 842
44e58f3b
MC
843 thispkt = &pkt[j];
844 thiswr = &wr[j];
845
e60ce9c4
MC
846 /*
847 * In TLSv1.3, once encrypting, we always use application data for the
848 * record type
849 */
7426cd34
MC
850 if (SSL_TREAT_AS_TLS13(s)
851 && s->enc_write_ctx != NULL
852 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
853 || type != SSL3_RT_ALERT))
e60ce9c4
MC
854 rectype = SSL3_RT_APPLICATION_DATA;
855 else
856 rectype = type;
3295d242
MC
857 SSL3_RECORD_set_type(thiswr, rectype);
858
d102d9df 859 /*
8483a003 860 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
861 * and record version number > TLS 1.0
862 */
863 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
5f7470df
MC
864 && !s->renegotiate
865 && TLS1_get_version(s) > TLS1_VERSION
866 && s->hello_retry_request == SSL_HRR_NONE)
c7c42022 867 version = TLS1_VERSION;
3295d242 868 SSL3_RECORD_set_rec_version(thiswr, version);
0f113f3e 869
44e58f3b
MC
870 maxcomplen = pipelens[j];
871 if (s->compress != NULL)
f33f9dde 872 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
44e58f3b 873
50ec7505
BP
874 /*
875 * When using offload kernel will write the header.
876 * Otherwise write the header now
877 */
878 if (!BIO_get_ktls_send(s->wbio)
879 && (!WPACKET_put_bytes_u8(thispkt, rectype)
44e58f3b
MC
880 || !WPACKET_put_bytes_u16(thispkt, version)
881 || !WPACKET_start_sub_packet_u16(thispkt)
c7c42022 882 || (eivlen > 0
44e58f3b 883 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
c7c42022 884 || (maxcomplen > 0
44e58f3b 885 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
50ec7505 886 &compressdata)))) {
c2853382
MC
887 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
888 ERR_R_INTERNAL_ERROR);
c7c42022
MC
889 goto err;
890 }
0f113f3e 891
d102d9df 892 /* lets setup the record stuff. */
44e58f3b
MC
893 SSL3_RECORD_set_data(thiswr, compressdata);
894 SSL3_RECORD_set_length(thiswr, pipelens[j]);
895 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
d102d9df 896 totlen += pipelens[j];
0f113f3e 897
d102d9df 898 /*
44e58f3b
MC
899 * we now 'read' from thiswr->input, thiswr->length bytes into
900 * thiswr->data
d102d9df 901 */
0f113f3e 902
d102d9df
MC
903 /* first we compress */
904 if (s->compress != NULL) {
44e58f3b
MC
905 if (!ssl3_do_compress(s, thiswr)
906 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
c2853382
MC
907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
908 SSL_R_COMPRESSION_FAILURE);
d102d9df
MC
909 goto err;
910 }
911 } else {
50ec7505
BP
912 if (BIO_get_ktls_send(s->wbio)) {
913 SSL3_RECORD_reset_data(&wr[j]);
914 } else {
915 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
916 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
917 ERR_R_INTERNAL_ERROR);
918 goto err;
919 }
920 SSL3_RECORD_reset_input(&wr[j]);
c7c42022 921 }
d102d9df 922 }
0f113f3e 923
7426cd34
MC
924 if (SSL_TREAT_AS_TLS13(s)
925 && s->enc_write_ctx != NULL
926 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
927 || type != SSL3_RT_ALERT)) {
cf72c757 928 size_t rlen, max_send_fragment;
c649d10d 929
44e58f3b 930 if (!WPACKET_put_bytes_u8(thispkt, type)) {
c2853382
MC
931 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
932 ERR_R_INTERNAL_ERROR);
e60ce9c4
MC
933 goto err;
934 }
44e58f3b 935 SSL3_RECORD_add_length(thiswr, 1);
c649d10d
TS
936
937 /* Add TLS1.3 padding */
cf72c757 938 max_send_fragment = ssl_get_max_send_fragment(s);
96c9aee2 939 rlen = SSL3_RECORD_get_length(thiswr);
cf72c757 940 if (rlen < max_send_fragment) {
96c9aee2 941 size_t padding = 0;
cf72c757 942 size_t max_padding = max_send_fragment - rlen;
96c9aee2
TS
943 if (s->record_padding_cb != NULL) {
944 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
945 } else if (s->block_padding > 0) {
946 size_t mask = s->block_padding - 1;
947 size_t remainder;
948
949 /* optimize for power of 2 */
950 if ((s->block_padding & mask) == 0)
951 remainder = rlen & mask;
952 else
953 remainder = rlen % s->block_padding;
954 /* don't want to add a block of padding if we don't have to */
955 if (remainder == 0)
956 padding = 0;
957 else
958 padding = s->block_padding - remainder;
959 }
960 if (padding > 0) {
961 /* do not allow the record to exceed max plaintext length */
962 if (padding > max_padding)
963 padding = max_padding;
964 if (!WPACKET_memset(thispkt, 0, padding)) {
c2853382
MC
965 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
966 ERR_R_INTERNAL_ERROR);
96c9aee2
TS
967 goto err;
968 }
969 SSL3_RECORD_add_length(thiswr, padding);
c649d10d 970 }
c649d10d 971 }
e60ce9c4
MC
972 }
973
0f113f3e 974 /*
44e58f3b
MC
975 * we should still have the output to thiswr->data and the input from
976 * wr->input. Length should be thiswr->length. thiswr->data still points
977 * in the wb->buf
0f113f3e 978 */
0f113f3e 979
28a31a0a 980 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
c7c42022
MC
981 unsigned char *mac;
982
44e58f3b
MC
983 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
984 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c2853382
MC
985 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
986 ERR_R_INTERNAL_ERROR);
d102d9df 987 goto err;
c7c42022
MC
988 }
989 }
990
991 /*
992 * Reserve some bytes for any growth that may occur during encryption.
993 * This will be at most one cipher block or the tag length if using
994 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
995 */
50ec7505
BP
996 if (!BIO_get_ktls_send(s->wbio)) {
997 if (!WPACKET_reserve_bytes(thispkt,
998 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
999 NULL)
1000 /*
1001 * We also need next the amount of bytes written to this
1002 * sub-packet
1003 */
44e58f3b 1004 || !WPACKET_get_length(thispkt, &len)) {
c2853382
MC
1005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1006 ERR_R_INTERNAL_ERROR);
c7c42022 1007 goto err;
50ec7505 1008 }
c7c42022 1009
50ec7505
BP
1010 /* Get a pointer to the start of this record excluding header */
1011 recordstart = WPACKET_get_curr(thispkt) - len;
1012 SSL3_RECORD_set_data(thiswr, recordstart);
1013 SSL3_RECORD_reset_input(thiswr);
1014 SSL3_RECORD_set_length(thiswr, len);
1015 }
0f113f3e
MC
1016 }
1017
7426cd34 1018 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
49e7fe12
MC
1019 /*
1020 * We haven't actually negotiated the version yet, but we're trying to
3519bae5 1021 * send early data - so we need to use the tls13enc function.
49e7fe12 1022 */
c2853382 1023 if (tls13_enc(s, wr, numpipes, 1) < 1) {
921d84a0
MC
1024 if (!ossl_statem_in_error(s)) {
1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1026 ERR_R_INTERNAL_ERROR);
1027 }
49e7fe12 1028 goto err;
c2853382 1029 }
49e7fe12 1030 } else {
50ec7505
BP
1031 if (!BIO_get_ktls_send(s->wbio)) {
1032 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1) {
1033 if (!ossl_statem_in_error(s)) {
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1035 ERR_R_INTERNAL_ERROR);
1036 }
1037 goto err;
921d84a0 1038 }
c2853382 1039 }
49e7fe12 1040 }
0f113f3e 1041
a230b26e 1042 for (j = 0; j < numpipes; j++) {
c7c42022
MC
1043 size_t origlen;
1044
44e58f3b
MC
1045 thispkt = &pkt[j];
1046 thiswr = &wr[j];
1047
50ec7505
BP
1048 if (BIO_get_ktls_send(s->wbio))
1049 goto mac_done;
1050
c7c42022 1051 /* Allocate bytes for the encryption overhead */
44e58f3b 1052 if (!WPACKET_get_length(thispkt, &origlen)
c7c42022 1053 /* Encryption should never shrink the data! */
44e58f3b
MC
1054 || origlen > thiswr->length
1055 || (thiswr->length > origlen
1056 && !WPACKET_allocate_bytes(thispkt,
50ec7505
BP
1057 thiswr->length - origlen,
1058 NULL))) {
c2853382
MC
1059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1060 ERR_R_INTERNAL_ERROR);
c7c42022
MC
1061 goto err;
1062 }
28a31a0a 1063 if (SSL_WRITE_ETM(s) && mac_size != 0) {
c7c42022
MC
1064 unsigned char *mac;
1065
44e58f3b
MC
1066 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1067 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c2853382
MC
1068 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1069 ERR_R_INTERNAL_ERROR);
d102d9df 1070 goto err;
c7c42022 1071 }
44e58f3b 1072 SSL3_RECORD_add_length(thiswr, mac_size);
d102d9df 1073 }
0f113f3e 1074
44e58f3b
MC
1075 if (!WPACKET_get_length(thispkt, &len)
1076 || !WPACKET_close(thispkt)) {
c2853382
MC
1077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1078 ERR_R_INTERNAL_ERROR);
c7c42022
MC
1079 goto err;
1080 }
d102d9df 1081
c7c42022 1082 if (s->msg_callback) {
44e58f3b 1083 recordstart = WPACKET_get_curr(thispkt) - len
c7c42022
MC
1084 - SSL3_RT_HEADER_LENGTH;
1085 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
1086 SSL3_RT_HEADER_LENGTH, s,
d102d9df 1087 s->msg_callback_arg);
ad5100bc
MC
1088
1089 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1090 unsigned char ctype = type;
1091
1092 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1093 &ctype, 1, s, s->msg_callback_arg);
1094 }
c7c42022
MC
1095 }
1096
44e58f3b 1097 if (!WPACKET_finish(thispkt)) {
c2853382
MC
1098 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1099 ERR_R_INTERNAL_ERROR);
c7c42022
MC
1100 goto err;
1101 }
0f113f3e 1102
50ec7505
BP
1103 /* header is added by the kernel when using offload */
1104 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
d102d9df
MC
1105
1106 if (create_empty_fragment) {
1107 /*
1108 * we are in a recursive call; just return the length, don't write
1109 * out anything here
1110 */
1111 if (j > 0) {
1112 /* We should never be pipelining an empty fragment!! */
c2853382
MC
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1114 ERR_R_INTERNAL_ERROR);
d102d9df
MC
1115 goto err;
1116 }
44e58f3b 1117 *written = SSL3_RECORD_get_length(thiswr);
7ee8627f 1118 return 1;
d102d9df
MC
1119 }
1120
50ec7505
BP
1121 mac_done:
1122 /*
1123 * we should now have thiswr->data pointing to the encrypted data, which
1124 * is thiswr->length long
1125 */
1126 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1127 * debugging */
1128
d102d9df
MC
1129 /* now let's set up wb */
1130 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
44e58f3b 1131 prefix_len + SSL3_RECORD_get_length(thiswr));
0f113f3e
MC
1132 }
1133
0f113f3e
MC
1134 /*
1135 * memorize arguments so that ssl3_write_pending can detect bad write
1136 * retries later
1137 */
d102d9df 1138 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
1139 s->rlayer.wpend_buf = buf;
1140 s->rlayer.wpend_type = type;
d102d9df 1141 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
1142
1143 /* we now just need to write the buffer */
7ee8627f 1144 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e 1145 err:
c7c42022
MC
1146 for (j = 0; j < wpinited; j++)
1147 WPACKET_cleanup(&pkt[j]);
0f113f3e
MC
1148 return -1;
1149}
d02b48c6 1150
555cbb32 1151/* if s->s3.wbuf.left != 0, we need to call this
4880672a 1152 *
beacb0f0 1153 * Return values are as per SSL_write()
4880672a 1154 */
7ee8627f
MC
1155int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1156 size_t *written)
0f113f3e
MC
1157{
1158 int i;
d102d9df 1159 SSL3_BUFFER *wb = s->rlayer.wbuf;
7ee8627f 1160 size_t currbuf = 0;
f0ca8f89 1161 size_t tmpwrit = 0;
d02b48c6 1162
7ee8627f 1163 if ((s->rlayer.wpend_tot > len)
ebc20cfa
BE
1164 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1165 && (s->rlayer.wpend_buf != buf))
f8caa3c8 1166 || (s->rlayer.wpend_type != type)) {
c2853382
MC
1167 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1168 SSL_R_BAD_WRITE_RETRY);
7ee8627f 1169 return -1;
0f113f3e
MC
1170 }
1171
1172 for (;;) {
d102d9df
MC
1173 /* Loop until we find a buffer we haven't written out yet */
1174 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
a230b26e 1175 && currbuf < s->rlayer.numwpipes - 1) {
d102d9df
MC
1176 currbuf++;
1177 continue;
1178 }
0f113f3e
MC
1179 clear_sys_error();
1180 if (s->wbio != NULL) {
1181 s->rwstate = SSL_WRITING;
50ec7505
BP
1182
1183 /*
1184 * To prevent coalescing of control and data messages,
1185 * such as in buffer_write, we flush the BIO
1186 */
1187 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1188 i = BIO_flush(s->wbio);
1189 if (i <= 0)
1190 return i;
1191 }
1192
1193 if (BIO_get_ktls_send(s->wbio)
1194 && type != SSL3_RT_APPLICATION_DATA) {
1195 BIO_set_ktls_ctrl_msg(s->wbio, type);
1196 }
7ee8627f 1197 /* TODO(size_t): Convert this call */
a230b26e
EK
1198 i = BIO_write(s->wbio, (char *)
1199 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1200 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1201 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
7ee8627f
MC
1202 if (i >= 0)
1203 tmpwrit = i;
0f113f3e 1204 } else {
c2853382
MC
1205 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1206 SSL_R_BIO_NOT_SET);
0f113f3e
MC
1207 i = -1;
1208 }
7ee8627f 1209 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
d102d9df 1210 SSL3_BUFFER_set_left(&wb[currbuf], 0);
7ee8627f 1211 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
d102d9df
MC
1212 if (currbuf + 1 < s->rlayer.numwpipes)
1213 continue;
0f113f3e 1214 s->rwstate = SSL_NOTHING;
7ee8627f
MC
1215 *written = s->rlayer.wpend_ret;
1216 return 1;
0f113f3e 1217 } else if (i <= 0) {
5e8b24db 1218 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
1219 /*
1220 * For DTLS, just drop it. That's kind of the whole point in
1221 * using a datagram service
1222 */
d102d9df 1223 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e 1224 }
26a7d938 1225 return i;
0f113f3e 1226 }
7ee8627f
MC
1227 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1228 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
0f113f3e
MC
1229 }
1230}
d02b48c6 1231
1d97c843
TH
1232/*-
1233 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1234 * 'type' is one of the following:
1235 *
1236 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1237 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1238 * - 0 (during a shutdown, no data has to be returned)
1239 *
1240 * If we don't have stored data to work from, read a SSL/TLS record first
1241 * (possibly multiple records if we still don't have anything to return).
1242 *
1243 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
1244 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1245 * messages are treated as if they were handshake messages *if* the |recd_type|
1246 * argument is non NULL.
b35e9050
BM
1247 * Also if record payloads contain fragments too small to process, we store
1248 * them until there is enough for the respective protocol (the record protocol
1249 * may use arbitrary fragmentation and even interleaving):
1250 * Change cipher spec protocol
1251 * just 1 byte needed, no need for keeping anything stored
1252 * Alert protocol
1253 * 2 bytes needed (AlertLevel, AlertDescription)
1254 * Handshake protocol
1255 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1256 * to detect unexpected Client Hello and Hello Request messages
1257 * here, anything else is handled by higher layers
1258 * Application data protocol
1259 * none of our business
1260 */
657da85e 1261int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
54105ddd 1262 size_t len, int peek, size_t *readbytes)
0f113f3e 1263{
99dd3740 1264 int i, j, ret;
54105ddd 1265 size_t n, curr_rec, num_recs, totalbytes;
0f113f3e 1266 SSL3_RECORD *rr;
94777c9c 1267 SSL3_BUFFER *rbuf;
0f113f3e 1268 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
bcf2907c 1269 int is_tls13 = SSL_IS_TLS13(s);
0f113f3e 1270
94777c9c
MC
1271 rbuf = &s->rlayer.rbuf;
1272
1273 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 1274 /* Not initialized yet */
196f2cbb
MC
1275 if (!ssl3_setup_read_buffer(s)) {
1276 /* SSLfatal() already called */
eda75751 1277 return -1;
196f2cbb 1278 }
28d59af8 1279 }
0f113f3e
MC
1280
1281 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1282 && (type != SSL3_RT_HANDSHAKE)) || (peek
1283 && (type !=
1284 SSL3_RT_APPLICATION_DATA))) {
99dd3740
MC
1285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1286 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1287 return -1;
1288 }
1289
4aa7389e 1290 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1291 /* (partially) satisfy request from storage */
1292 {
4aa7389e 1293 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1294 unsigned char *dst = buf;
1295 unsigned int k;
1296
1297 /* peek == 0 */
1298 n = 0;
4aa7389e 1299 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1300 *dst++ = *src++;
1301 len--;
4aa7389e 1302 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1303 n++;
1304 }
1305 /* move any remaining fragment bytes: */
4aa7389e
MC
1306 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1307 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1308
1309 if (recvd_type != NULL)
1310 *recvd_type = SSL3_RT_HANDSHAKE;
1311
54105ddd 1312 *readbytes = n;
eda75751 1313 return 1;
0f113f3e
MC
1314 }
1315
1316 /*
4aa7389e 1317 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1318 */
1319
024f543c 1320 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1321 /* type == SSL3_RT_APPLICATION_DATA */
1322 i = s->handshake_func(s);
99dd3740 1323 /* SSLfatal() already called */
0f113f3e 1324 if (i < 0)
eda75751 1325 return i;
99dd3740 1326 if (i == 0)
eda75751 1327 return -1;
0f113f3e
MC
1328 }
1329 start:
1330 s->rwstate = SSL_NOTHING;
1331
50e735f9 1332 /*-
94777c9c
MC
1333 * For each record 'i' up to |num_recs]
1334 * rr[i].type - is the type of record
1335 * rr[i].data, - data
1336 * rr[i].off, - offset into 'data' for next read
1337 * rr[i].length, - number of bytes.
50e735f9 1338 */
94777c9c
MC
1339 rr = s->rlayer.rrec;
1340 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1341
1342 do {
1343 /* get new records if necessary */
1344 if (num_recs == 0) {
1345 ret = ssl3_get_record(s);
99dd3740
MC
1346 if (ret <= 0) {
1347 /* SSLfatal() already called if appropriate */
eda75751 1348 return ret;
99dd3740 1349 }
94777c9c
MC
1350 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1351 if (num_recs == 0) {
1352 /* Shouldn't happen */
99dd3740
MC
1353 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1354 ERR_R_INTERNAL_ERROR);
1355 return -1;
94777c9c
MC
1356 }
1357 }
255cfeac 1358 /* Skip over any records we have already read */
94777c9c 1359 for (curr_rec = 0;
255cfeac 1360 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
a230b26e 1361 curr_rec++) ;
94777c9c
MC
1362 if (curr_rec == num_recs) {
1363 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1364 num_recs = 0;
1365 curr_rec = 0;
1366 }
1367 } while (num_recs == 0);
1368 rr = &rr[curr_rec];
0f113f3e 1369
3d35e3a2
MC
1370 if (s->rlayer.handshake_fragment_len > 0
1371 && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE
1372 && SSL_IS_TLS13(s)) {
1373 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1374 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
1375 return -1;
1376 }
1377
af58be76
MC
1378 /*
1379 * Reset the count of consecutive warning alerts if we've got a non-empty
1380 * record that isn't an alert.
1381 */
1382 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1383 && SSL3_RECORD_get_length(rr) != 0)
1384 s->rlayer.alert_count = 0;
1385
0f113f3e
MC
1386 /* we now have a packet which can be read and processed */
1387
555cbb32
TS
1388 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
1389 * reset by ssl3_get_finished */
747e1639 1390 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
99dd3740
MC
1391 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1392 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1393 return -1;
0f113f3e
MC
1394 }
1395
1396 /*
1397 * If the other end has shut down, throw anything we read away (even in
1398 * 'peek' mode)
1399 */
1400 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1401 SSL3_RECORD_set_length(rr, 0);
0f113f3e 1402 s->rwstate = SSL_NOTHING;
eda75751 1403 return 0;
0f113f3e
MC
1404 }
1405
657da85e 1406 if (type == SSL3_RECORD_get_type(rr)
a230b26e 1407 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
97997489 1408 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
bcf2907c 1409 && !is_tls13)) {
657da85e
MC
1410 /*
1411 * SSL3_RT_APPLICATION_DATA or
1412 * SSL3_RT_HANDSHAKE or
1413 * SSL3_RT_CHANGE_CIPHER_SPEC
1414 */
0f113f3e
MC
1415 /*
1416 * make sure that we are not getting application data when we are
1417 * doing a handshake for the first time
1418 */
1419 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1420 (s->enc_read_ctx == NULL)) {
99dd3740
MC
1421 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1422 SSL_R_APP_DATA_IN_HANDSHAKE);
1423 return -1;
0f113f3e
MC
1424 }
1425
657da85e 1426 if (type == SSL3_RT_HANDSHAKE
a230b26e
EK
1427 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1428 && s->rlayer.handshake_fragment_len > 0) {
99dd3740
MC
1429 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1430 SSL_R_CCS_RECEIVED_EARLY);
1431 return -1;
657da85e
MC
1432 }
1433
1434 if (recvd_type != NULL)
1435 *recvd_type = SSL3_RECORD_get_type(rr);
1436
1c47d35a
MC
1437 if (len == 0) {
1438 /*
1439 * Mark a zero length record as read. This ensures multiple calls to
1440 * SSL_read() with a zero length buffer will eventually cause
1441 * SSL_pending() to report data as being available.
1442 */
1443 if (SSL3_RECORD_get_length(rr) == 0)
1444 SSL3_RECORD_set_read(rr);
eda75751 1445 return 0;
1c47d35a 1446 }
0f113f3e 1447
54105ddd 1448 totalbytes = 0;
94777c9c 1449 do {
54105ddd 1450 if (len - totalbytes > SSL3_RECORD_get_length(rr))
94777c9c
MC
1451 n = SSL3_RECORD_get_length(rr);
1452 else
54105ddd 1453 n = len - totalbytes;
94777c9c
MC
1454
1455 memcpy(buf, &(rr->data[rr->off]), n);
1456 buf += n;
b8d24395
MC
1457 if (peek) {
1458 /* Mark any zero length record as consumed CVE-2016-6305 */
1459 if (SSL3_RECORD_get_length(rr) == 0)
1460 SSL3_RECORD_set_read(rr);
1461 } else {
753be41d 1462 SSL3_RECORD_sub_length(rr, n);
94777c9c
MC
1463 SSL3_RECORD_add_off(rr, n);
1464 if (SSL3_RECORD_get_length(rr) == 0) {
1465 s->rlayer.rstate = SSL_ST_READ_HEADER;
1466 SSL3_RECORD_set_off(rr, 0);
255cfeac 1467 SSL3_RECORD_set_read(rr);
94777c9c 1468 }
0f113f3e 1469 }
94777c9c
MC
1470 if (SSL3_RECORD_get_length(rr) == 0
1471 || (peek && n == SSL3_RECORD_get_length(rr))) {
1472 curr_rec++;
1473 rr++;
1474 }
54105ddd 1475 totalbytes += n;
94777c9c 1476 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
54105ddd
MC
1477 && totalbytes < len);
1478 if (totalbytes == 0) {
255cfeac
MC
1479 /* We must have read empty records. Get more data */
1480 goto start;
1481 }
94777c9c 1482 if (!peek && curr_rec == num_recs
a230b26e
EK
1483 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1484 && SSL3_BUFFER_get_left(rbuf) == 0)
94777c9c 1485 ssl3_release_read_buffer(s);
54105ddd 1486 *readbytes = totalbytes;
eda75751 1487 return 1;
0f113f3e
MC
1488 }
1489
1490 /*
1491 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1492 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1493 * were actually expecting a CCS).
0f113f3e
MC
1494 */
1495
32ec4153
MC
1496 /*
1497 * Lets just double check that we've not got an SSLv2 record
1498 */
1499 if (rr->rec_version == SSL2_VERSION) {
1500 /*
1501 * Should never happen. ssl3_get_record() should only give us an SSLv2
1502 * record back if this is the first packet and we are looking for an
1503 * initial ClientHello. Therefore |type| should always be equal to
1504 * |rr->type|. If not then something has gone horribly wrong
1505 */
99dd3740
MC
1506 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1507 ERR_R_INTERNAL_ERROR);
1508 return -1;
32ec4153
MC
1509 }
1510
e8aa8b6c 1511 if (s->method->version == TLS_ANY_VERSION
a230b26e 1512 && (s->server || rr->type != SSL3_RT_ALERT)) {
13c9bb3e
MC
1513 /*
1514 * If we've got this far and still haven't decided on what version
558ea847
RL
1515 * we're using then this must be a client side alert we're dealing
1516 * with. We shouldn't be receiving anything other than a ClientHello
1517 * if we are a server.
13c9bb3e
MC
1518 */
1519 s->version = rr->rec_version;
99dd3740
MC
1520 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1521 SSL_R_UNEXPECTED_MESSAGE);
1522 return -1;
13c9bb3e
MC
1523 }
1524
50e735f9 1525 /*-
4aa7389e 1526 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
50e735f9
MC
1527 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1528 */
0f113f3e 1529
bd990e25
MC
1530 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1531 unsigned int alert_level, alert_descr;
1532 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1533 + SSL3_RECORD_get_off(rr);
1534 PACKET alert;
1535
1536 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1537 || !PACKET_get_1(&alert, &alert_level)
1538 || !PACKET_get_1(&alert, &alert_descr)
1539 || PACKET_remaining(&alert) != 0) {
99dd3740
MC
1540 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1541 SSL_R_INVALID_ALERT);
1542 return -1;
bd990e25 1543 }
0f113f3e
MC
1544
1545 if (s->msg_callback)
bd990e25 1546 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
4aa7389e 1547 s->msg_callback_arg);
0f113f3e
MC
1548
1549 if (s->info_callback != NULL)
1550 cb = s->info_callback;
1551 else if (s->ctx->info_callback != NULL)
1552 cb = s->ctx->info_callback;
1553
1554 if (cb != NULL) {
1555 j = (alert_level << 8) | alert_descr;
1556 cb(s, SSL_CB_READ_ALERT, j);
1557 }
1558
bcf2907c
MC
1559 if (alert_level == SSL3_AL_WARNING
1560 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
555cbb32 1561 s->s3.warn_alert = alert_descr;
63916e9a 1562 SSL3_RECORD_set_read(rr);
af58be76
MC
1563
1564 s->rlayer.alert_count++;
1565 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
99dd3740
MC
1566 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1567 SSL_R_TOO_MANY_WARN_ALERTS);
1568 return -1;
af58be76 1569 }
4aa5a566
MC
1570 }
1571
1572 /*
bcf2907c
MC
1573 * Apart from close_notify the only other warning alert in TLSv1.3
1574 * is user_cancelled - which we just ignore.
4aa5a566 1575 */
bcf2907c
MC
1576 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1577 goto start;
1578 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1579 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1580 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1581 return 0;
1582 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
0f113f3e
MC
1583 char tmp[16];
1584
1585 s->rwstate = SSL_NOTHING;
555cbb32 1586 s->s3.fatal_alert = alert_descr;
99dd3740
MC
1587 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1588 SSL_AD_REASON_OFFSET + alert_descr);
1589 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
0f113f3e
MC
1590 ERR_add_error_data(2, "SSL alert number ", tmp);
1591 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
63916e9a 1592 SSL3_RECORD_set_read(rr);
e2bb9b9b 1593 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 1594 return 0;
bcf2907c
MC
1595 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1596 /*
1597 * This is a warning but we receive it if we requested
1598 * renegotiation and the peer denied it. Terminate with a fatal
1599 * alert because if application tried to renegotiate it
1600 * presumably had a good reason and expects it to succeed. In
1601 * future we might have a renegotiation where we don't care if
1602 * the peer refused it where we carry on.
1603 */
1604 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1605 SSL_R_NO_RENEGOTIATION);
99dd3740 1606 return -1;
fee33643
MC
1607 } else if (alert_level == SSL3_AL_WARNING) {
1608 /* We ignore any other warning alert in TLSv1.2 and below */
1609 goto start;
0f113f3e 1610 }
bcf2907c
MC
1611
1612 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1613 SSL_R_UNKNOWN_ALERT_TYPE);
1614 return -1;
0f113f3e
MC
1615 }
1616
ba709049 1617 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
ba709049
MC
1618 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1619 BIO *rbio;
1620
1bf4cb0f
MC
1621 /*
1622 * We ignore any handshake messages sent to us unless they are
1623 * TLSv1.3 in which case we want to process them. For all other
1624 * handshake messages we can't do anything reasonable with them
1625 * because we are unable to write any response due to having already
1626 * sent close_notify.
1627 */
1628 if (!SSL_IS_TLS13(s)) {
1629 SSL3_RECORD_set_length(rr, 0);
1630 SSL3_RECORD_set_read(rr);
1631
1632 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1633 goto start;
ba709049 1634
1bf4cb0f
MC
1635 s->rwstate = SSL_READING;
1636 rbio = SSL_get_rbio(s);
1637 BIO_clear_retry_flags(rbio);
1638 BIO_set_retry_read(rbio);
1639 return -1;
1640 }
358ffa05
MC
1641 } else {
1642 /*
1643 * The peer is continuing to send application data, but we have
1644 * already sent close_notify. If this was expected we should have
1645 * been called via SSL_read() and this would have been handled
1646 * above.
1647 * No alert sent because we already sent close_notify
1648 */
1bf4cb0f
MC
1649 SSL3_RECORD_set_length(rr, 0);
1650 SSL3_RECORD_set_read(rr);
358ffa05
MC
1651 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1652 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1bf4cb0f 1653 return -1;
ba709049 1654 }
0f113f3e
MC
1655 }
1656
93f528f3
MC
1657 /*
1658 * For handshake data we have 'fragment' storage, so fill that so that we
1659 * can process the header at a fixed place. This is done after the
1660 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1661 * that we're just going to discard.
1662 */
1663 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1664 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1665 unsigned char *dest = s->rlayer.handshake_fragment;
1666 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1667
1668 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1669 if (SSL3_RECORD_get_length(rr) < n)
1670 n = SSL3_RECORD_get_length(rr); /* available bytes */
1671
1672 /* now move 'n' bytes: */
1673 memcpy(dest + *dest_len,
1674 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1675 SSL3_RECORD_add_off(rr, n);
1676 SSL3_RECORD_sub_length(rr, n);
1677 *dest_len += n;
1678 if (SSL3_RECORD_get_length(rr) == 0)
1679 SSL3_RECORD_set_read(rr);
1680
1681 if (*dest_len < dest_maxlen)
1682 goto start; /* fragment was too small */
1683 }
1684
747e1639 1685 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
99dd3740
MC
1686 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1687 SSL_R_CCS_RECEIVED_EARLY);
1688 return -1;
0f113f3e
MC
1689 }
1690
1691 /*
c7f47786 1692 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
0386aad1 1693 * protocol violation)
0f113f3e 1694 */
024f543c 1695 if ((s->rlayer.handshake_fragment_len >= 4)
c7f47786 1696 && !ossl_statem_get_in_handshake(s)) {
39ef7821
MC
1697 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1698
c7f47786
MC
1699 /* We found handshake data, so we're going back into init */
1700 ossl_statem_set_in_init(s, 1);
1701
0f113f3e 1702 i = s->handshake_func(s);
99dd3740 1703 /* SSLfatal() already called if appropriate */
0f113f3e 1704 if (i < 0)
eda75751 1705 return i;
0f113f3e 1706 if (i == 0) {
eda75751 1707 return -1;
0f113f3e
MC
1708 }
1709
39ef7821
MC
1710 /*
1711 * If we were actually trying to read early data and we found a
1712 * handshake message, then we don't want to continue to try and read
1713 * the application data any more. It won't be "early" now.
1714 */
1715 if (ined)
1716 return -1;
1717
0f113f3e 1718 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1719 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1720 /* no read-ahead left? */
0f113f3e
MC
1721 BIO *bio;
1722 /*
1723 * In the case where we try to read application data, but we
1724 * trigger an SSL handshake, we return -1 with the retry
1725 * option set. Otherwise renegotiation may cause nasty
1726 * problems in the blocking world
1727 */
1728 s->rwstate = SSL_READING;
1729 bio = SSL_get_rbio(s);
1730 BIO_clear_retry_flags(bio);
1731 BIO_set_retry_read(bio);
eda75751 1732 return -1;
0f113f3e
MC
1733 }
1734 }
1735 goto start;
1736 }
1737
747e1639 1738 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1739 default:
0f113f3e 1740 /*
436a2a01
MC
1741 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1742 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1743 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1744 * no progress is being made and the peer continually sends unrecognised
1745 * record types, using up resources processing them.
0f113f3e 1746 */
99dd3740
MC
1747 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1748 SSL_R_UNEXPECTED_RECORD);
1749 return -1;
0f113f3e
MC
1750 case SSL3_RT_CHANGE_CIPHER_SPEC:
1751 case SSL3_RT_ALERT:
1752 case SSL3_RT_HANDSHAKE:
1753 /*
1754 * we already handled all of these, with the possible exception of
024f543c
MC
1755 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1756 * that should not happen when type != rr->type
0f113f3e 1757 */
99dd3740
MC
1758 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1759 ERR_R_INTERNAL_ERROR);
1760 return -1;
0f113f3e
MC
1761 case SSL3_RT_APPLICATION_DATA:
1762 /*
1763 * At this point, we were expecting handshake data, but have
1764 * application data. If the library was running inside ssl3_read()
1765 * (i.e. in_read_app_data is set) and it makes sense to read
1766 * application data at this point (session renegotiation not yet
1767 * started), we will indulge it.
1768 */
fe3a3291 1769 if (ossl_statem_app_data_allowed(s)) {
555cbb32 1770 s->s3.in_read_app_data = 2;
eda75751 1771 return -1;
a832b5ef
MC
1772 } else if (ossl_statem_skip_early_data(s)) {
1773 /*
1774 * This can happen after a client sends a CH followed by early_data,
1775 * but the server responds with a HelloRetryRequest. The server
1776 * reads the next record from the client expecting to find a
1777 * plaintext ClientHello but gets a record which appears to be
1778 * application data. The trial decrypt "works" because null
1779 * decryption was applied. We just skip it and move on to the next
1780 * record.
1781 */
1782 if (!early_data_count_ok(s, rr->length,
196f2cbb
MC
1783 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1784 /* SSLfatal() already called */
99dd3740 1785 return -1;
196f2cbb 1786 }
a832b5ef
MC
1787 SSL3_RECORD_set_read(rr);
1788 goto start;
0f113f3e 1789 } else {
99dd3740
MC
1790 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1791 SSL_R_UNEXPECTED_RECORD);
1792 return -1;
0f113f3e
MC
1793 }
1794 }
0f113f3e 1795}
d02b48c6 1796
14daae5a
MC
1797void ssl3_record_sequence_update(unsigned char *seq)
1798{
1799 int i;
1800
1801 for (i = 7; i >= 0; i--) {
1802 ++seq[i];
1803 if (seq[i] != 0)
1804 break;
1805 }
1806}
1807
d45ba43d
MC
1808/*
1809 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1810 * format and false otherwise.
1811 */
32ec4153
MC
1812int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1813{
94777c9c 1814 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1815}
0f113f3e 1816
d45ba43d
MC
1817/*
1818 * Returns the length in bytes of the current rrec
1819 */
eda75751 1820size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1821{
94777c9c 1822 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1823}