]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Convert TLS Record receipt to use PACKET
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6
RE
12#include <errno.h>
13#define USE_SOCKETS
999005e4 14#include "../ssl_locl.h"
ec577822
BM
15#include <openssl/evp.h>
16#include <openssl/buffer.h>
637f374a 17#include <openssl/rand.h>
c99c4c11 18#include "record_locl.h"
d02b48c6 19
78038e09
AP
20#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
21# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
22#endif
23
0f113f3e
MC
24#if defined(OPENSSL_SMALL_FOOTPRINT) || \
25 !( defined(AES_ASM) && ( \
26 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 27 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 28 )
a9c6edcd
AP
29# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
30# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
31#endif
32
c036e210
MC
33void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
34{
35 rl->s = s;
78fcddbb 36 RECORD_LAYER_set_first_record(&s->rlayer);
94777c9c 37 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
38}
39
af9752e5
MC
40void RECORD_LAYER_clear(RECORD_LAYER *rl)
41{
d102d9df
MC
42 unsigned int pipes;
43
6b41b3f5 44 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 45
a230b26e
EK
46 /*
47 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
48 * previously get reset by SSL_clear...so I'll keep it that way..but is
49 * that right?
50 */
6b41b3f5
MC
51
52 rl->packet = NULL;
53 rl->packet_length = 0;
54 rl->wnum = 0;
55 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
56 rl->alert_fragment_len = 0;
57 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
58 rl->handshake_fragment_len = 0;
59 rl->wpend_tot = 0;
60 rl->wpend_type = 0;
61 rl->wpend_ret = 0;
62 rl->wpend_buf = NULL;
63
64 SSL3_BUFFER_clear(&rl->rbuf);
e8aa8b6c 65 for (pipes = 0; pipes < rl->numwpipes; pipes++)
d102d9df
MC
66 SSL3_BUFFER_clear(&rl->wbuf[pipes]);
67 rl->numwpipes = 0;
0aac3a6b 68 rl->numrpipes = 0;
94777c9c 69 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 70
95cdad63
MC
71 RECORD_LAYER_reset_read_sequence(rl);
72 RECORD_LAYER_reset_write_sequence(rl);
0485d540 73
6b41b3f5 74 if (rl->d)
5fb6f80c 75 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
76}
77
f161995e
MC
78void RECORD_LAYER_release(RECORD_LAYER *rl)
79{
80 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
81 ssl3_release_read_buffer(rl->s);
d102d9df 82 if (rl->numwpipes > 0)
f161995e 83 ssl3_release_write_buffer(rl->s);
94777c9c 84 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
85}
86
49580f25 87int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
88{
89 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
90}
91
49580f25 92int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 93{
d102d9df 94 return (rl->numwpipes > 0)
a230b26e 95 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
f161995e
MC
96}
97
eda75751
MC
98int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf,
99 size_t len)
bbcd6d7f 100{
7a7048af 101 rl->packet_length = len;
61986d32 102 if (len != 0) {
295c3f41 103 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
104 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
105 if (!ssl3_setup_read_buffer(rl->s))
106 return 0;
107 }
108
7a7048af 109 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
110 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
111
112 return 1;
113}
114
de07f311
MC
115void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
116{
95cdad63 117 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
118}
119
120void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
121{
95cdad63 122 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
123}
124
8b0e934a 125size_t ssl3_pending(const SSL *s)
d5a25ae0 126{
8b0e934a 127 size_t i, num = 0;
94777c9c 128
295c3f41 129 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
130 return 0;
131
94777c9c
MC
132 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
133 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
a230b26e 134 != SSL3_RT_APPLICATION_DATA)
94777c9c
MC
135 return 0;
136 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
137 }
138
139 return num;
d5a25ae0
MC
140}
141
dad78fb1
MC
142void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
143{
144 ctx->default_read_buf_len = len;
145}
146
147void SSL_set_default_read_buffer_len(SSL *s, size_t len)
148{
149 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
150}
151
295c3f41
MC
152const char *SSL_rstate_string_long(const SSL *s)
153{
295c3f41
MC
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
475965f2 156 return "read header";
295c3f41 157 case SSL_ST_READ_BODY:
475965f2 158 return "read body";
295c3f41 159 case SSL_ST_READ_DONE:
475965f2 160 return "read done";
295c3f41 161 default:
475965f2 162 return "unknown";
295c3f41 163 }
295c3f41
MC
164}
165
166const char *SSL_rstate_string(const SSL *s)
167{
295c3f41
MC
168 switch (s->rlayer.rstate) {
169 case SSL_ST_READ_HEADER:
475965f2 170 return "RH";
295c3f41 171 case SSL_ST_READ_BODY:
475965f2 172 return "RB";
295c3f41 173 case SSL_ST_READ_DONE:
475965f2 174 return "RD";
295c3f41 175 default:
475965f2 176 return "unknown";
295c3f41 177 }
295c3f41
MC
178}
179
4880672a 180/*
beacb0f0 181 * Return values are as per SSL_read()
4880672a 182 */
8e6d03ca 183int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
54105ddd 184 size_t *readbytes)
0f113f3e
MC
185{
186 /*
187 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
188 * packet by another n bytes. The packet will be in the sub-array of
189 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 190 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 191 * s->packet_length bytes if extend == 1].)
94777c9c
MC
192 * if clearold == 1, move the packet to the start of the buffer; if
193 * clearold == 0 then leave any old packets where they were
0f113f3e 194 */
8e6d03ca 195 size_t len, left, align = 0;
0f113f3e
MC
196 unsigned char *pkt;
197 SSL3_BUFFER *rb;
198
8e6d03ca
MC
199 if (n == 0)
200 return 0;
0f113f3e 201
88c23039 202 rb = &s->rlayer.rbuf;
0f113f3e
MC
203 if (rb->buf == NULL)
204 if (!ssl3_setup_read_buffer(s))
205 return -1;
206
207 left = rb->left;
a4d64c7f 208#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5 209 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
753be41d 210 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 211#endif
d02b48c6 212
0f113f3e
MC
213 if (!extend) {
214 /* start with empty packet ... */
215 if (left == 0)
216 rb->offset = align;
217 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
218 /*
219 * check if next packet length is large enough to justify payload
220 * alignment...
221 */
222 pkt = rb->buf + rb->offset;
223 if (pkt[0] == SSL3_RT_APPLICATION_DATA
224 && (pkt[3] << 8 | pkt[4]) >= 128) {
225 /*
226 * Note that even if packet is corrupted and its length field
227 * is insane, we can only be led to wrong decision about
228 * whether memmove will occur or not. Header values has no
229 * effect on memmove arguments and therefore no buffer
230 * overrun can be triggered.
231 */
232 memmove(rb->buf + align, pkt, left);
233 rb->offset = align;
234 }
235 }
7a7048af
MC
236 s->rlayer.packet = rb->buf + rb->offset;
237 s->rlayer.packet_length = 0;
0f113f3e
MC
238 /* ... now we can act as if 'extend' was set */
239 }
240
a7faa6da
MC
241 len = s->rlayer.packet_length;
242 pkt = rb->buf + align;
243 /*
244 * Move any available bytes to front of buffer: 'len' bytes already
245 * pointed to by 'packet', 'left' extra ones at the end
246 */
247 if (s->rlayer.packet != pkt && clearold == 1) {
248 memmove(pkt, s->rlayer.packet, len + left);
249 s->rlayer.packet = pkt;
250 rb->offset = len + align;
251 }
252
0f113f3e
MC
253 /*
254 * For DTLS/UDP reads should not span multiple packets because the read
255 * operation returns the whole packet at once (as long as it fits into
256 * the buffer).
257 */
258 if (SSL_IS_DTLS(s)) {
259 if (left == 0 && extend)
260 return 0;
261 if (left > 0 && n > left)
262 n = left;
263 }
264
265 /* if there is enough in the buffer from a previous read, take some */
266 if (left >= n) {
7a7048af 267 s->rlayer.packet_length += n;
0f113f3e
MC
268 rb->left = left - n;
269 rb->offset += n;
54105ddd 270 *readbytes = n;
8e6d03ca 271 return 1;
0f113f3e
MC
272 }
273
274 /* else we need to read more data */
275
ff04799d 276 if (n > rb->len - rb->offset) { /* does not happen */
0f113f3e
MC
277 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
278 return -1;
279 }
280
8dd4ad0f 281 /* We always act like read_ahead is set for DTLS */
4118dfdc 282 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
283 /* ignore max parameter */
284 max = n;
285 else {
286 if (max < n)
287 max = n;
ff04799d 288 if (max > rb->len - rb->offset)
0f113f3e
MC
289 max = rb->len - rb->offset;
290 }
291
292 while (left < n) {
f0ca8f89 293 size_t bioread = 0;
8e6d03ca
MC
294 int ret;
295
0f113f3e
MC
296 /*
297 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
298 * need to read in more until we have len+n (up to len+max if
299 * possible)
300 */
301
302 clear_sys_error();
303 if (s->rbio != NULL) {
304 s->rwstate = SSL_READING;
8e6d03ca
MC
305 /* TODO(size_t): Convert this function */
306 ret = BIO_read(s->rbio, pkt + len + left, max - left);
307 if (ret >= 0)
308 bioread = ret;
0f113f3e
MC
309 } else {
310 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
8e6d03ca 311 ret = -1;
0f113f3e
MC
312 }
313
8e6d03ca 314 if (ret <= 0) {
0f113f3e
MC
315 rb->left = left;
316 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
317 if (len + left == 0)
318 ssl3_release_read_buffer(s);
beacb0f0 319 return ret;
0f113f3e 320 }
8e6d03ca 321 left += bioread;
0f113f3e
MC
322 /*
323 * reads should *never* span multiple packets for DTLS because the
324 * underlying transport protocol is message oriented as opposed to
325 * byte oriented as in the TLS case.
326 */
327 if (SSL_IS_DTLS(s)) {
328 if (n > left)
329 n = left; /* makes the while condition false */
330 }
331 }
332
333 /* done reading, now the book-keeping */
334 rb->offset += n;
335 rb->left = left - n;
7a7048af 336 s->rlayer.packet_length += n;
0f113f3e 337 s->rwstate = SSL_NOTHING;
54105ddd 338 *readbytes = n;
8e6d03ca 339 return 1;
0f113f3e
MC
340}
341
0f113f3e
MC
342/*
343 * Call this to write data in records of type 'type' It will return <= 0 if
344 * not all data has been sent or non-blocking IO.
d02b48c6 345 */
7ee8627f
MC
346int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
347 size_t *written)
0f113f3e
MC
348{
349 const unsigned char *buf = buf_;
7ee8627f
MC
350 size_t tot;
351 size_t n, split_send_fragment, maxpipes;
f1f7598c 352#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
7ee8627f 353 size_t max_send_fragment, nw;
f1f7598c 354#endif
d102d9df 355 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 356 int i;
7ee8627f 357 size_t tmpwrit;
0f113f3e
MC
358
359 s->rwstate = SSL_NOTHING;
e2228d31 360 tot = s->rlayer.wnum;
0f113f3e
MC
361 /*
362 * ensure that if we end up with a smaller value of data to write out
363 * than the the original len from a write which didn't complete for
364 * non-blocking I/O and also somehow ended up avoiding the check for
365 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
366 * possible to end up with (len-tot) as a large number that will then
367 * promptly send beyond the end of the users buffer ... so we trap and
368 * report the error in a way the user will notice
369 */
7ee8627f 370 if (len < s->rlayer.wnum) {
0f113f3e 371 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
1c2e5d56
MC
372 return -1;
373 }
374
1c2e5d56
MC
375 s->rlayer.wnum = 0;
376
377 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)) {
378 i = s->handshake_func(s);
379 if (i < 0)
7ee8627f 380 return i;
1c2e5d56
MC
381 if (i == 0) {
382 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
383 return -1;
384 }
0f113f3e
MC
385 }
386
387 /*
388 * first check if there is a SSL3_BUFFER still being written out. This
389 * will happen with non blocking IO
390 */
391 if (wb->left != 0) {
7ee8627f
MC
392 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
393 &tmpwrit);
0f113f3e
MC
394 if (i <= 0) {
395 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 396 s->rlayer.wnum = tot;
0f113f3e
MC
397 return i;
398 }
7ee8627f 399 tot += tmpwrit; /* this might be last fragment */
0f113f3e 400 }
a9c6edcd 401#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
402 /*
403 * Depending on platform multi-block can deliver several *times*
404 * better performance. Downside is that it has to allocate
8483a003 405 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
406 * compromise is considered worthy.
407 */
408 if (type == SSL3_RT_APPLICATION_DATA &&
7ee8627f 409 len >= 4 * (max_send_fragment = s->max_send_fragment) &&
0f113f3e
MC
410 s->compress == NULL && s->msg_callback == NULL &&
411 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 412 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
413 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
414 unsigned char aad[13];
415 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
8e6d03ca 416 size_t packlen;
e3c9727f 417 int packleni;
0f113f3e
MC
418
419 /* minimize address aliasing conflicts */
420 if ((max_send_fragment & 0xfff) == 0)
421 max_send_fragment -= 512;
422
423 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
424 ssl3_release_write_buffer(s);
425
426 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
427 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
8b0e934a 428 (int)max_send_fragment, NULL);
0f113f3e 429
7ee8627f 430 if (len >= 8 * max_send_fragment)
0f113f3e
MC
431 packlen *= 8;
432 else
433 packlen *= 4;
434
58c27c20 435 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
918bb865
MC
436 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
437 return -1;
438 }
0f113f3e 439 } else if (tot == len) { /* done? */
58c27c20
MC
440 /* free jumbo buffer */
441 ssl3_release_write_buffer(s);
8b0e934a
MC
442 *written = tot;
443 return 1;
0f113f3e
MC
444 }
445
446 n = (len - tot);
447 for (;;) {
448 if (n < 4 * max_send_fragment) {
58c27c20
MC
449 /* free jumbo buffer */
450 ssl3_release_write_buffer(s);
0f113f3e
MC
451 break;
452 }
453
454 if (s->s3->alert_dispatch) {
455 i = s->method->ssl_dispatch_alert(s);
456 if (i <= 0) {
e2228d31 457 s->rlayer.wnum = tot;
0f113f3e
MC
458 return i;
459 }
460 }
461
462 if (n >= 8 * max_send_fragment)
463 nw = max_send_fragment * (mb_param.interleave = 8);
464 else
465 nw = max_send_fragment * (mb_param.interleave = 4);
466
de07f311 467 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
468 aad[8] = type;
469 aad[9] = (unsigned char)(s->version >> 8);
470 aad[10] = (unsigned char)(s->version);
471 aad[11] = 0;
472 aad[12] = 0;
473 mb_param.out = NULL;
474 mb_param.inp = aad;
475 mb_param.len = nw;
476
e3c9727f 477 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
0f113f3e
MC
478 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
479 sizeof(mb_param), &mb_param);
e3c9727f
MC
480 packlen = (size_t)packleni;
481 if (packleni <= 0 || packlen > wb->len) { /* never happens */
58c27c20
MC
482 /* free jumbo buffer */
483 ssl3_release_write_buffer(s);
0f113f3e
MC
484 break;
485 }
486
487 mb_param.out = wb->buf;
488 mb_param.inp = &buf[tot];
489 mb_param.len = nw;
490
491 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
492 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
493 sizeof(mb_param), &mb_param) <= 0)
494 return -1;
495
de07f311
MC
496 s->rlayer.write_sequence[7] += mb_param.interleave;
497 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 498 int j = 6;
de07f311 499 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
500 }
501
502 wb->offset = 0;
503 wb->left = packlen;
504
f8caa3c8
MC
505 s->rlayer.wpend_tot = nw;
506 s->rlayer.wpend_buf = &buf[tot];
507 s->rlayer.wpend_type = type;
508 s->rlayer.wpend_ret = nw;
0f113f3e 509
7ee8627f 510 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
0f113f3e 511 if (i <= 0) {
1d2a18dc 512 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
58c27c20
MC
513 /* free jumbo buffer */
514 ssl3_release_write_buffer(s);
0f113f3e 515 }
e2228d31 516 s->rlayer.wnum = tot;
0f113f3e
MC
517 return i;
518 }
7ee8627f 519 if (tmpwrit == n) {
58c27c20
MC
520 /* free jumbo buffer */
521 ssl3_release_write_buffer(s);
7ee8627f
MC
522 *written = tot + tmpwrit;
523 return 1;
0f113f3e 524 }
7ee8627f
MC
525 n -= tmpwrit;
526 tot += tmpwrit;
0f113f3e
MC
527 }
528 } else
a9c6edcd 529#endif
0f113f3e
MC
530 if (tot == len) { /* done? */
531 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
532 ssl3_release_write_buffer(s);
533
7ee8627f
MC
534 *written = tot;
535 return 1;
0f113f3e
MC
536 }
537
538 n = (len - tot);
d102d9df
MC
539
540 split_send_fragment = s->split_send_fragment;
541 /*
542 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 543 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
544 * processing then we also only use 1 pipeline, or if we're not using
545 * explicit IVs
546 */
547 maxpipes = s->max_pipelines;
548 if (maxpipes > SSL_MAX_PIPELINES) {
549 /*
550 * We should have prevented this when we set max_pipelines so we
551 * shouldn't get here
a230b26e 552 */
d102d9df
MC
553 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
554 return -1;
555 }
556 if (maxpipes == 0
a230b26e
EK
557 || s->enc_write_ctx == NULL
558 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
559 & EVP_CIPH_FLAG_PIPELINE)
560 || !SSL_USE_EXPLICIT_IV(s))
d102d9df
MC
561 maxpipes = 1;
562 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
a230b26e 563 || split_send_fragment == 0) {
d102d9df
MC
564 /*
565 * We should have prevented this when we set the split and max send
566 * fragments so we shouldn't get here
a230b26e 567 */
d102d9df
MC
568 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
569 return -1;
570 }
571
0f113f3e 572 for (;;) {
7ee8627f
MC
573 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
574 size_t numpipes, j;
d102d9df
MC
575
576 if (n == 0)
577 numpipes = 1;
0f113f3e 578 else
d102d9df
MC
579 numpipes = ((n - 1) / split_send_fragment) + 1;
580 if (numpipes > maxpipes)
581 numpipes = maxpipes;
582
583 if (n / numpipes >= s->max_send_fragment) {
584 /*
585 * We have enough data to completely fill all available
586 * pipelines
587 */
588 for (j = 0; j < numpipes; j++) {
589 pipelens[j] = s->max_send_fragment;
590 }
591 } else {
592 /* We can partially fill all available pipelines */
593 tmppipelen = n / numpipes;
594 remain = n % numpipes;
595 for (j = 0; j < numpipes; j++) {
596 pipelens[j] = tmppipelen;
597 if (j < remain)
598 pipelens[j]++;
599 }
600 }
0f113f3e 601
7ee8627f
MC
602 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
603 &tmpwrit);
0f113f3e
MC
604 if (i <= 0) {
605 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 606 s->rlayer.wnum = tot;
0f113f3e
MC
607 return i;
608 }
609
ff04799d 610 if (tmpwrit == n ||
0f113f3e
MC
611 (type == SSL3_RT_APPLICATION_DATA &&
612 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
613 /*
614 * next chunk of data should get another prepended empty fragment
615 * in ciphersuites with known-IV weakness:
616 */
617 s->s3->empty_fragment_done = 0;
618
619 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
620 !SSL_IS_DTLS(s))
621 ssl3_release_write_buffer(s);
622
7ee8627f
MC
623 *written = tot + tmpwrit;
624 return 1;
0f113f3e
MC
625 }
626
7ee8627f
MC
627 n -= tmpwrit;
628 tot += tmpwrit;
0f113f3e
MC
629 }
630}
d02b48c6 631
c103c7e2 632int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
7ee8627f
MC
633 size_t *pipelens, size_t numpipes,
634 int create_empty_fragment, size_t *written)
0f113f3e 635{
c7c42022 636 WPACKET pkt[SSL_MAX_PIPELINES];
d102d9df 637 SSL3_RECORD wr[SSL_MAX_PIPELINES];
c7c42022 638 unsigned char *recordstart;
0f113f3e 639 int i, mac_size, clear = 0;
7ee8627f 640 size_t prefix_len = 0;
0f113f3e 641 int eivlen;
f4bd5de5 642 size_t align = 0;
d102d9df 643 SSL3_BUFFER *wb;
0f113f3e 644 SSL_SESSION *sess;
c7c42022 645 size_t totlen = 0, len, wpinited = 0;
7ee8627f 646 size_t j;
0f113f3e 647
d102d9df
MC
648 for (j = 0; j < numpipes; j++)
649 totlen += pipelens[j];
0f113f3e
MC
650 /*
651 * first check if there is a SSL3_BUFFER still being written out. This
652 * will happen with non blocking IO
653 */
d102d9df 654 if (RECORD_LAYER_write_pending(&s->rlayer))
7ee8627f 655 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e
MC
656
657 /* If we have an alert to send, lets send it */
658 if (s->s3->alert_dispatch) {
659 i = s->method->ssl_dispatch_alert(s);
660 if (i <= 0)
661 return (i);
662 /* if it went, fall through and send more stuff */
663 }
664
d102d9df 665 if (s->rlayer.numwpipes < numpipes)
58c27c20 666 if (!ssl3_setup_write_buffer(s, numpipes, 0))
0f113f3e
MC
667 return -1;
668
d102d9df 669 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
670 return 0;
671
0f113f3e
MC
672 sess = s->session;
673
674 if ((sess == NULL) ||
a230b26e 675 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 676 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
677 mac_size = 0;
678 } else {
7ee8627f 679 /* TODO(siz_t): Convert me */
0f113f3e
MC
680 mac_size = EVP_MD_CTX_size(s->write_hash);
681 if (mac_size < 0)
682 goto err;
683 }
d02b48c6 684
0f113f3e
MC
685 /*
686 * 'create_empty_fragment' is true only when this function calls itself
687 */
688 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
689 /*
690 * countermeasure against known-IV weakness in CBC ciphersuites (see
691 * http://www.openssl.org/~bodo/tls-cbc.txt)
692 */
693
694 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
695 /*
696 * recursive function call with 'create_empty_fragment' set; this
697 * prepares and buffers the data for an empty fragment (these
698 * 'prefix_len' bytes are sent out later together with the actual
699 * payload)
700 */
7ee8627f
MC
701 size_t tmppipelen = 0;
702 int ret;
d102d9df 703
7ee8627f
MC
704 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
705 if (ret <= 0)
0f113f3e
MC
706 goto err;
707
708 if (prefix_len >
a230b26e 709 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
0f113f3e
MC
710 /* insufficient space */
711 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
712 goto err;
713 }
714 }
715
716 s->s3->empty_fragment_done = 1;
717 }
718
719 if (create_empty_fragment) {
d102d9df 720 wb = &s->rlayer.wbuf[0];
a4d64c7f 721#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
722 /*
723 * extra fragment would be couple of cipher blocks, which would be
724 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 725 * payload, then we can just pretend we simply have two headers.
0f113f3e 726 */
f4bd5de5 727 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
753be41d 728 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 729#endif
747e1639 730 SSL3_BUFFER_set_offset(wb, align);
c7c42022
MC
731 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
732 SSL3_BUFFER_get_len(wb), 0)
733 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
734 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
735 goto err;
736 }
737 wpinited = 1;
0f113f3e 738 } else if (prefix_len) {
d102d9df 739 wb = &s->rlayer.wbuf[0];
c7c42022
MC
740 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
741 SSL3_BUFFER_get_len(wb), 0)
742 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
743 + prefix_len, NULL)) {
744 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
745 goto err;
746 }
747 wpinited = 1;
0f113f3e 748 } else {
a230b26e 749 for (j = 0; j < numpipes; j++) {
d102d9df 750 wb = &s->rlayer.wbuf[j];
a4d64c7f 751#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
d102d9df 752 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
753be41d 753 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 754#endif
d102d9df 755 SSL3_BUFFER_set_offset(wb, align);
c7c42022
MC
756 if (!WPACKET_init_static_len(&pkt[j], SSL3_BUFFER_get_buf(wb),
757 SSL3_BUFFER_get_len(wb), 0)
758 || !WPACKET_allocate_bytes(&pkt[j], align, NULL)) {
759 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
760 goto err;
761 }
762 wpinited++;
d102d9df 763 }
0f113f3e
MC
764 }
765
0f113f3e
MC
766 /* Explicit IV length, block ciphers appropriate version flag */
767 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
768 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
769 if (mode == EVP_CIPH_CBC_MODE) {
7ee8627f 770 /* TODO(size_t): Convert me */
0f113f3e
MC
771 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
772 if (eivlen <= 1)
773 eivlen = 0;
c7c42022
MC
774 } else if (mode == EVP_CIPH_GCM_MODE) {
775 /* Need explicit part of IV for GCM mode */
0f113f3e 776 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
c7c42022 777 } else if (mode == EVP_CIPH_CCM_MODE) {
e75c5a79 778 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
c7c42022 779 } else {
0f113f3e 780 eivlen = 0;
c7c42022
MC
781 }
782 } else {
0f113f3e 783 eivlen = 0;
c7c42022 784 }
0f113f3e 785
d102d9df
MC
786 totlen = 0;
787 /* Clear our SSL3_RECORD structures */
788 memset(wr, 0, sizeof wr);
a230b26e 789 for (j = 0; j < numpipes; j++) {
c7c42022
MC
790 unsigned int version = s->version;
791 unsigned char *compressdata;
792 size_t maxcomplen;
0f113f3e 793
c7c42022 794 SSL3_RECORD_set_type(&wr[j], type);
d102d9df 795 /*
8483a003 796 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
797 * and record version number > TLS 1.0
798 */
799 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
800 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
c7c42022 801 version = TLS1_VERSION;
0f113f3e 802
c7c42022
MC
803 maxcomplen = pipelens[j] + (ssl_allow_compression(s)
804 ? SSL3_RT_MAX_COMPRESSED_OVERHEAD : 0);
805 /* write the header */
806 if (!WPACKET_put_bytes_u8(&pkt[j], type)
807 || !WPACKET_put_bytes_u16(&pkt[j], version)
808 || !WPACKET_start_sub_packet_u16(&pkt[j])
809 || (eivlen > 0
810 && !WPACKET_allocate_bytes(&pkt[j], eivlen, NULL))
811 || (maxcomplen > 0
812 && !WPACKET_reserve_bytes(&pkt[j], maxcomplen,
813 &compressdata))) {
814 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
815 goto err;
816 }
0f113f3e 817
d102d9df 818 /* lets setup the record stuff. */
c7c42022 819 SSL3_RECORD_set_data(&wr[j], compressdata);
eda75751 820 SSL3_RECORD_set_length(&wr[j], pipelens[j]);
d102d9df
MC
821 SSL3_RECORD_set_input(&wr[j], (unsigned char *)&buf[totlen]);
822 totlen += pipelens[j];
0f113f3e 823
d102d9df
MC
824 /*
825 * we now 'read' from wr->input, wr->length bytes into wr->data
826 */
0f113f3e 827
d102d9df
MC
828 /* first we compress */
829 if (s->compress != NULL) {
c7c42022
MC
830 if (!ssl3_do_compress(s, &wr[j])
831 || !WPACKET_allocate_bytes(&pkt[j], wr[j].length, NULL)) {
d102d9df
MC
832 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
833 goto err;
834 }
835 } else {
c7c42022
MC
836 if (!WPACKET_memcpy(&pkt[j], wr[j].input, wr[j].length)) {
837 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
838 goto err;
839 }
d102d9df
MC
840 SSL3_RECORD_reset_input(&wr[j]);
841 }
0f113f3e 842
0f113f3e 843 /*
d102d9df
MC
844 * we should still have the output to wr->data and the input from
845 * wr->input. Length should be wr->length. wr->data still points in the
846 * wb->buf
0f113f3e 847 */
0f113f3e 848
d102d9df 849 if (!SSL_USE_ETM(s) && mac_size != 0) {
c7c42022
MC
850 unsigned char *mac;
851
852 if (!WPACKET_allocate_bytes(&pkt[j], mac_size, &mac)
853 || !s->method->ssl3_enc->mac(s, &wr[j], mac, 1)) {
854 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
d102d9df 855 goto err;
c7c42022
MC
856 }
857 }
858
859 /*
860 * Reserve some bytes for any growth that may occur during encryption.
861 * This will be at most one cipher block or the tag length if using
862 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
863 */
864 if(!WPACKET_reserve_bytes(&pkt[j], SSL_RT_MAX_CIPHER_BLOCK_SIZE,
865 NULL)
866 /*
867 * We also need next the amount of bytes written to this
868 * sub-packet
869 */
870 || !WPACKET_get_length(&pkt[j], &len)) {
871 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
872 goto err;
d102d9df 873 }
0f113f3e 874
c7c42022
MC
875 /* Get a pointer to the start of this record excluding header */
876 recordstart = WPACKET_get_curr(&pkt[j]) - len;
877
878 SSL3_RECORD_set_data(&wr[j], recordstart);
d102d9df 879 SSL3_RECORD_reset_input(&wr[j]);
c7c42022 880 SSL3_RECORD_set_length(&wr[j], len);
d102d9df 881
0f113f3e
MC
882 }
883
d102d9df
MC
884 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
885 goto err;
0f113f3e 886
a230b26e 887 for (j = 0; j < numpipes; j++) {
c7c42022
MC
888 size_t origlen;
889
890 /* Allocate bytes for the encryption overhead */
891 if (!WPACKET_get_length(&pkt[j], &origlen)
892 /* Encryption should never shrink the data! */
893 || origlen > wr[j].length
894 || (wr[j].length > origlen
895 && !WPACKET_allocate_bytes(&pkt[j],
896 wr[j].length - origlen, NULL))) {
897 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
898 goto err;
899 }
d102d9df 900 if (SSL_USE_ETM(s) && mac_size != 0) {
c7c42022
MC
901 unsigned char *mac;
902
903 if (!WPACKET_allocate_bytes(&pkt[j], mac_size, &mac)
904 || !s->method->ssl3_enc->mac(s, &wr[j], mac, 1)) {
905 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
d102d9df 906 goto err;
c7c42022 907 }
d102d9df
MC
908 SSL3_RECORD_add_length(&wr[j], mac_size);
909 }
0f113f3e 910
c7c42022
MC
911 if (!WPACKET_get_length(&pkt[j], &len)
912 || !WPACKET_close(&pkt[j])) {
913 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
914 goto err;
915 }
d102d9df 916
c7c42022
MC
917 if (s->msg_callback) {
918 recordstart = WPACKET_get_curr(&pkt[j]) - len
919 - SSL3_RT_HEADER_LENGTH;
920 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
921 SSL3_RT_HEADER_LENGTH, s,
d102d9df 922 s->msg_callback_arg);
c7c42022
MC
923 }
924
925 if (!WPACKET_finish(&pkt[j])) {
926 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
927 goto err;
928 }
0f113f3e 929
0f113f3e 930 /*
d102d9df
MC
931 * we should now have wr->data pointing to the encrypted data, which is
932 * wr->length long
0f113f3e 933 */
a230b26e
EK
934 SSL3_RECORD_set_type(&wr[j], type); /* not needed but helps for
935 * debugging */
d102d9df
MC
936 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
937
938 if (create_empty_fragment) {
939 /*
940 * we are in a recursive call; just return the length, don't write
941 * out anything here
942 */
943 if (j > 0) {
944 /* We should never be pipelining an empty fragment!! */
945 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
946 goto err;
947 }
7ee8627f
MC
948 *written = SSL3_RECORD_get_length(wr);
949 return 1;
d102d9df
MC
950 }
951
952 /* now let's set up wb */
953 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
a230b26e 954 prefix_len + SSL3_RECORD_get_length(&wr[j]));
0f113f3e
MC
955 }
956
0f113f3e
MC
957 /*
958 * memorize arguments so that ssl3_write_pending can detect bad write
959 * retries later
960 */
d102d9df 961 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
962 s->rlayer.wpend_buf = buf;
963 s->rlayer.wpend_type = type;
d102d9df 964 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
965
966 /* we now just need to write the buffer */
7ee8627f 967 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e 968 err:
c7c42022
MC
969 for (j = 0; j < wpinited; j++)
970 WPACKET_cleanup(&pkt[j]);
0f113f3e
MC
971 return -1;
972}
d02b48c6 973
4880672a
MC
974/* if s->s3->wbuf.left != 0, we need to call this
975 *
beacb0f0 976 * Return values are as per SSL_write()
4880672a 977 */
7ee8627f
MC
978int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
979 size_t *written)
0f113f3e
MC
980{
981 int i;
d102d9df 982 SSL3_BUFFER *wb = s->rlayer.wbuf;
7ee8627f 983 size_t currbuf = 0;
f0ca8f89 984 size_t tmpwrit = 0;
d02b48c6 985
7ee8627f 986 if ((s->rlayer.wpend_tot > len)
f8caa3c8 987 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 988 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 989 || (s->rlayer.wpend_type != type)) {
0f113f3e 990 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
7ee8627f 991 return -1;
0f113f3e
MC
992 }
993
994 for (;;) {
d102d9df
MC
995 /* Loop until we find a buffer we haven't written out yet */
996 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
a230b26e 997 && currbuf < s->rlayer.numwpipes - 1) {
d102d9df
MC
998 currbuf++;
999 continue;
1000 }
0f113f3e
MC
1001 clear_sys_error();
1002 if (s->wbio != NULL) {
1003 s->rwstate = SSL_WRITING;
7ee8627f 1004 /* TODO(size_t): Convert this call */
a230b26e
EK
1005 i = BIO_write(s->wbio, (char *)
1006 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1007 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1008 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
7ee8627f
MC
1009 if (i >= 0)
1010 tmpwrit = i;
0f113f3e
MC
1011 } else {
1012 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1013 i = -1;
1014 }
7ee8627f 1015 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
d102d9df 1016 SSL3_BUFFER_set_left(&wb[currbuf], 0);
7ee8627f 1017 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
d102d9df
MC
1018 if (currbuf + 1 < s->rlayer.numwpipes)
1019 continue;
0f113f3e 1020 s->rwstate = SSL_NOTHING;
7ee8627f
MC
1021 *written = s->rlayer.wpend_ret;
1022 return 1;
0f113f3e 1023 } else if (i <= 0) {
5e8b24db 1024 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
1025 /*
1026 * For DTLS, just drop it. That's kind of the whole point in
1027 * using a datagram service
1028 */
d102d9df 1029 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e 1030 }
beacb0f0 1031 return (i);
0f113f3e 1032 }
7ee8627f
MC
1033 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1034 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
0f113f3e
MC
1035 }
1036}
d02b48c6 1037
1d97c843
TH
1038/*-
1039 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1040 * 'type' is one of the following:
1041 *
1042 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1043 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1044 * - 0 (during a shutdown, no data has to be returned)
1045 *
1046 * If we don't have stored data to work from, read a SSL/TLS record first
1047 * (possibly multiple records if we still don't have anything to return).
1048 *
1049 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
1050 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1051 * messages are treated as if they were handshake messages *if* the |recd_type|
1052 * argument is non NULL.
b35e9050
BM
1053 * Also if record payloads contain fragments too small to process, we store
1054 * them until there is enough for the respective protocol (the record protocol
1055 * may use arbitrary fragmentation and even interleaving):
1056 * Change cipher spec protocol
1057 * just 1 byte needed, no need for keeping anything stored
1058 * Alert protocol
1059 * 2 bytes needed (AlertLevel, AlertDescription)
1060 * Handshake protocol
1061 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1062 * to detect unexpected Client Hello and Hello Request messages
1063 * here, anything else is handled by higher layers
1064 * Application data protocol
1065 * none of our business
1066 */
657da85e 1067int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
54105ddd 1068 size_t len, int peek, size_t *readbytes)
0f113f3e
MC
1069{
1070 int al, i, j, ret;
54105ddd 1071 size_t n, curr_rec, num_recs, totalbytes;
0f113f3e 1072 SSL3_RECORD *rr;
94777c9c 1073 SSL3_BUFFER *rbuf;
0f113f3e
MC
1074 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1075
94777c9c
MC
1076 rbuf = &s->rlayer.rbuf;
1077
1078 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 1079 /* Not initialized yet */
0f113f3e 1080 if (!ssl3_setup_read_buffer(s))
eda75751 1081 return -1;
28d59af8 1082 }
0f113f3e
MC
1083
1084 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1085 && (type != SSL3_RT_HANDSHAKE)) || (peek
1086 && (type !=
1087 SSL3_RT_APPLICATION_DATA))) {
1088 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1089 return -1;
1090 }
1091
4aa7389e 1092 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1093 /* (partially) satisfy request from storage */
1094 {
4aa7389e 1095 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1096 unsigned char *dst = buf;
1097 unsigned int k;
1098
1099 /* peek == 0 */
1100 n = 0;
4aa7389e 1101 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1102 *dst++ = *src++;
1103 len--;
4aa7389e 1104 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1105 n++;
1106 }
1107 /* move any remaining fragment bytes: */
4aa7389e
MC
1108 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1109 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1110
1111 if (recvd_type != NULL)
1112 *recvd_type = SSL3_RT_HANDSHAKE;
1113
54105ddd 1114 *readbytes = n;
eda75751 1115 return 1;
0f113f3e
MC
1116 }
1117
1118 /*
4aa7389e 1119 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1120 */
1121
024f543c 1122 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1123 /* type == SSL3_RT_APPLICATION_DATA */
1124 i = s->handshake_func(s);
1125 if (i < 0)
eda75751 1126 return i;
0f113f3e
MC
1127 if (i == 0) {
1128 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1129 return -1;
0f113f3e
MC
1130 }
1131 }
1132 start:
1133 s->rwstate = SSL_NOTHING;
1134
50e735f9 1135 /*-
94777c9c
MC
1136 * For each record 'i' up to |num_recs]
1137 * rr[i].type - is the type of record
1138 * rr[i].data, - data
1139 * rr[i].off, - offset into 'data' for next read
1140 * rr[i].length, - number of bytes.
50e735f9 1141 */
94777c9c
MC
1142 rr = s->rlayer.rrec;
1143 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1144
1145 do {
1146 /* get new records if necessary */
1147 if (num_recs == 0) {
1148 ret = ssl3_get_record(s);
1149 if (ret <= 0)
eda75751 1150 return ret;
94777c9c
MC
1151 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1152 if (num_recs == 0) {
1153 /* Shouldn't happen */
1154 al = SSL_AD_INTERNAL_ERROR;
1155 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1156 goto f_err;
1157 }
1158 }
255cfeac 1159 /* Skip over any records we have already read */
94777c9c 1160 for (curr_rec = 0;
255cfeac 1161 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
a230b26e 1162 curr_rec++) ;
94777c9c
MC
1163 if (curr_rec == num_recs) {
1164 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1165 num_recs = 0;
1166 curr_rec = 0;
1167 }
1168 } while (num_recs == 0);
1169 rr = &rr[curr_rec];
0f113f3e 1170
af58be76
MC
1171 /*
1172 * Reset the count of consecutive warning alerts if we've got a non-empty
1173 * record that isn't an alert.
1174 */
1175 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1176 && SSL3_RECORD_get_length(rr) != 0)
1177 s->rlayer.alert_count = 0;
1178
0f113f3e
MC
1179 /* we now have a packet which can be read and processed */
1180
1181 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1182 * reset by ssl3_get_finished */
747e1639 1183 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1184 al = SSL_AD_UNEXPECTED_MESSAGE;
1185 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1186 goto f_err;
1187 }
1188
1189 /*
1190 * If the other end has shut down, throw anything we read away (even in
1191 * 'peek' mode)
1192 */
1193 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1194 SSL3_RECORD_set_length(rr, 0);
0f113f3e 1195 s->rwstate = SSL_NOTHING;
eda75751 1196 return 0;
0f113f3e
MC
1197 }
1198
657da85e 1199 if (type == SSL3_RECORD_get_type(rr)
a230b26e
EK
1200 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1201 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
657da85e
MC
1202 /*
1203 * SSL3_RT_APPLICATION_DATA or
1204 * SSL3_RT_HANDSHAKE or
1205 * SSL3_RT_CHANGE_CIPHER_SPEC
1206 */
0f113f3e
MC
1207 /*
1208 * make sure that we are not getting application data when we are
1209 * doing a handshake for the first time
1210 */
1211 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1212 (s->enc_read_ctx == NULL)) {
1213 al = SSL_AD_UNEXPECTED_MESSAGE;
1214 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1215 goto f_err;
1216 }
1217
657da85e 1218 if (type == SSL3_RT_HANDSHAKE
a230b26e
EK
1219 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1220 && s->rlayer.handshake_fragment_len > 0) {
657da85e
MC
1221 al = SSL_AD_UNEXPECTED_MESSAGE;
1222 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1223 goto f_err;
1224 }
1225
1226 if (recvd_type != NULL)
1227 *recvd_type = SSL3_RECORD_get_type(rr);
1228
eda75751
MC
1229 if (len == 0)
1230 return 0;
0f113f3e 1231
54105ddd 1232 totalbytes = 0;
94777c9c 1233 do {
54105ddd 1234 if (len - totalbytes > SSL3_RECORD_get_length(rr))
94777c9c
MC
1235 n = SSL3_RECORD_get_length(rr);
1236 else
54105ddd 1237 n = len - totalbytes;
94777c9c
MC
1238
1239 memcpy(buf, &(rr->data[rr->off]), n);
1240 buf += n;
b8d24395
MC
1241 if (peek) {
1242 /* Mark any zero length record as consumed CVE-2016-6305 */
1243 if (SSL3_RECORD_get_length(rr) == 0)
1244 SSL3_RECORD_set_read(rr);
1245 } else {
753be41d 1246 SSL3_RECORD_sub_length(rr, n);
94777c9c
MC
1247 SSL3_RECORD_add_off(rr, n);
1248 if (SSL3_RECORD_get_length(rr) == 0) {
1249 s->rlayer.rstate = SSL_ST_READ_HEADER;
1250 SSL3_RECORD_set_off(rr, 0);
255cfeac 1251 SSL3_RECORD_set_read(rr);
94777c9c 1252 }
0f113f3e 1253 }
94777c9c
MC
1254 if (SSL3_RECORD_get_length(rr) == 0
1255 || (peek && n == SSL3_RECORD_get_length(rr))) {
1256 curr_rec++;
1257 rr++;
1258 }
54105ddd 1259 totalbytes += n;
94777c9c 1260 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
54105ddd
MC
1261 && totalbytes < len);
1262 if (totalbytes == 0) {
255cfeac
MC
1263 /* We must have read empty records. Get more data */
1264 goto start;
1265 }
94777c9c 1266 if (!peek && curr_rec == num_recs
a230b26e
EK
1267 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1268 && SSL3_BUFFER_get_left(rbuf) == 0)
94777c9c 1269 ssl3_release_read_buffer(s);
54105ddd 1270 *readbytes = totalbytes;
eda75751 1271 return 1;
0f113f3e
MC
1272 }
1273
1274 /*
1275 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1276 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1277 * were actually expecting a CCS).
0f113f3e
MC
1278 */
1279
32ec4153
MC
1280 /*
1281 * Lets just double check that we've not got an SSLv2 record
1282 */
1283 if (rr->rec_version == SSL2_VERSION) {
1284 /*
1285 * Should never happen. ssl3_get_record() should only give us an SSLv2
1286 * record back if this is the first packet and we are looking for an
1287 * initial ClientHello. Therefore |type| should always be equal to
1288 * |rr->type|. If not then something has gone horribly wrong
1289 */
1290 al = SSL_AD_INTERNAL_ERROR;
1291 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1292 goto f_err;
1293 }
1294
e8aa8b6c 1295 if (s->method->version == TLS_ANY_VERSION
a230b26e 1296 && (s->server || rr->type != SSL3_RT_ALERT)) {
13c9bb3e
MC
1297 /*
1298 * If we've got this far and still haven't decided on what version
1299 * we're using then this must be a client side alert we're dealing with
1300 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1301 * other than a ClientHello if we are a server.
1302 */
1303 s->version = rr->rec_version;
1304 al = SSL_AD_UNEXPECTED_MESSAGE;
1305 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1306 goto f_err;
1307 }
1308
0f113f3e
MC
1309 /*
1310 * In case of record types for which we have 'fragment' storage, fill
1311 * that so that we can process the data at a fixed place.
1312 */
1313 {
eda75751 1314 size_t dest_maxlen = 0;
0f113f3e 1315 unsigned char *dest = NULL;
eda75751 1316 size_t *dest_len = NULL;
0f113f3e 1317
747e1639 1318 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
4aa7389e
MC
1319 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1320 dest = s->rlayer.handshake_fragment;
1321 dest_len = &s->rlayer.handshake_fragment_len;
747e1639 1322 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
4aa7389e
MC
1323 dest_maxlen = sizeof s->rlayer.alert_fragment;
1324 dest = s->rlayer.alert_fragment;
1325 dest_len = &s->rlayer.alert_fragment_len;
0f113f3e 1326 }
b35e9050 1327
0f113f3e
MC
1328 if (dest_maxlen > 0) {
1329 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1330 if (SSL3_RECORD_get_length(rr) < n)
1331 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1332
1333 /* now move 'n' bytes: */
1334 while (n-- > 0) {
747e1639
MC
1335 dest[(*dest_len)++] =
1336 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1337 SSL3_RECORD_add_off(rr, 1);
1338 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
1339 }
1340
63916e9a
MC
1341 if (*dest_len < dest_maxlen) {
1342 SSL3_RECORD_set_read(rr);
0f113f3e 1343 goto start; /* fragment was too small */
63916e9a 1344 }
0f113f3e
MC
1345 }
1346 }
1347
50e735f9 1348 /*-
4aa7389e
MC
1349 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1350 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
50e735f9
MC
1351 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1352 */
0f113f3e
MC
1353
1354 /* If we are a client, check for an incoming 'Hello Request': */
1355 if ((!s->server) &&
4aa7389e
MC
1356 (s->rlayer.handshake_fragment_len >= 4) &&
1357 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 1358 (s->session != NULL) && (s->session->cipher != NULL)) {
4aa7389e 1359 s->rlayer.handshake_fragment_len = 0;
0f113f3e 1360
4aa7389e
MC
1361 if ((s->rlayer.handshake_fragment[1] != 0) ||
1362 (s->rlayer.handshake_fragment[2] != 0) ||
1363 (s->rlayer.handshake_fragment[3] != 0)) {
0f113f3e
MC
1364 al = SSL_AD_DECODE_ERROR;
1365 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1366 goto f_err;
1367 }
1368
1369 if (s->msg_callback)
1370 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
4aa7389e 1371 s->rlayer.handshake_fragment, 4, s,
0f113f3e
MC
1372 s->msg_callback_arg);
1373
1374 if (SSL_is_init_finished(s) &&
1375 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1376 !s->s3->renegotiate) {
1377 ssl3_renegotiate(s);
1378 if (ssl3_renegotiate_check(s)) {
1379 i = s->handshake_func(s);
1380 if (i < 0)
eda75751 1381 return i;
0f113f3e 1382 if (i == 0) {
a230b26e 1383 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1384 return -1;
0f113f3e
MC
1385 }
1386
1387 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1388 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1389 /* no read-ahead left? */
0f113f3e
MC
1390 BIO *bio;
1391 /*
1392 * In the case where we try to read application data,
1393 * but we trigger an SSL handshake, we return -1 with
1394 * the retry option set. Otherwise renegotiation may
1395 * cause nasty problems in the blocking world
1396 */
1397 s->rwstate = SSL_READING;
1398 bio = SSL_get_rbio(s);
1399 BIO_clear_retry_flags(bio);
1400 BIO_set_retry_read(bio);
eda75751 1401 return -1;
0f113f3e
MC
1402 }
1403 }
1404 }
1405 }
1406 /*
1407 * we either finished a handshake or ignored the request, now try
1408 * again to obtain the (application) data we were asked for
1409 */
1410 goto start;
1411 }
1412 /*
1413 * If we are a server and get a client hello when renegotiation isn't
1414 * allowed send back a no renegotiation alert and carry on. WARNING:
1415 * experimental code, needs reviewing (steve)
1416 */
1417 if (s->server &&
1418 SSL_is_init_finished(s) &&
1419 !s->s3->send_connection_binding &&
1420 (s->version > SSL3_VERSION) &&
4aa7389e
MC
1421 (s->rlayer.handshake_fragment_len >= 4) &&
1422 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e
MC
1423 (s->session != NULL) && (s->session->cipher != NULL) &&
1424 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
747e1639 1425 SSL3_RECORD_set_length(rr, 0);
63916e9a 1426 SSL3_RECORD_set_read(rr);
0f113f3e
MC
1427 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1428 goto start;
1429 }
4aa7389e
MC
1430 if (s->rlayer.alert_fragment_len >= 2) {
1431 int alert_level = s->rlayer.alert_fragment[0];
1432 int alert_descr = s->rlayer.alert_fragment[1];
0f113f3e 1433
4aa7389e 1434 s->rlayer.alert_fragment_len = 0;
0f113f3e
MC
1435
1436 if (s->msg_callback)
1437 s->msg_callback(0, s->version, SSL3_RT_ALERT,
4aa7389e
MC
1438 s->rlayer.alert_fragment, 2, s,
1439 s->msg_callback_arg);
0f113f3e
MC
1440
1441 if (s->info_callback != NULL)
1442 cb = s->info_callback;
1443 else if (s->ctx->info_callback != NULL)
1444 cb = s->ctx->info_callback;
1445
1446 if (cb != NULL) {
1447 j = (alert_level << 8) | alert_descr;
1448 cb(s, SSL_CB_READ_ALERT, j);
1449 }
1450
fd865cad 1451 if (alert_level == SSL3_AL_WARNING) {
0f113f3e 1452 s->s3->warn_alert = alert_descr;
63916e9a 1453 SSL3_RECORD_set_read(rr);
af58be76
MC
1454
1455 s->rlayer.alert_count++;
1456 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1457 al = SSL_AD_UNEXPECTED_MESSAGE;
1458 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1459 goto f_err;
1460 }
1461
0f113f3e
MC
1462 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1463 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 1464 return 0;
0f113f3e
MC
1465 }
1466 /*
1467 * This is a warning but we receive it if we requested
1468 * renegotiation and the peer denied it. Terminate with a fatal
8483a003 1469 * alert because if application tried to renegotiate it
0f113f3e
MC
1470 * presumably had a good reason and expects it to succeed. In
1471 * future we might have a renegotiation where we don't care if
1472 * the peer refused it where we carry on.
1473 */
1474 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1475 al = SSL_AD_HANDSHAKE_FAILURE;
1476 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1477 goto f_err;
1478 }
edc032b5 1479#ifdef SSL_AD_MISSING_SRP_USERNAME
3c0c68ae
MC
1480 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1481 return (0);
edc032b5 1482#endif
fd865cad 1483 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1484 char tmp[16];
1485
1486 s->rwstate = SSL_NOTHING;
1487 s->s3->fatal_alert = alert_descr;
1488 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1489 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1490 ERR_add_error_data(2, "SSL alert number ", tmp);
1491 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
63916e9a 1492 SSL3_RECORD_set_read(rr);
e2bb9b9b 1493 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 1494 return 0;
0f113f3e
MC
1495 } else {
1496 al = SSL_AD_ILLEGAL_PARAMETER;
1497 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1498 goto f_err;
1499 }
1500
1501 goto start;
1502 }
1503
1504 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1505 * shutdown */
1506 s->rwstate = SSL_NOTHING;
747e1639 1507 SSL3_RECORD_set_length(rr, 0);
63916e9a 1508 SSL3_RECORD_set_read(rr);
eda75751 1509 return 0;
0f113f3e
MC
1510 }
1511
747e1639 1512 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1513 al = SSL_AD_UNEXPECTED_MESSAGE;
1514 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1515 goto f_err;
0f113f3e
MC
1516 }
1517
1518 /*
1519 * Unexpected handshake message (Client Hello, or protocol violation)
1520 */
024f543c 1521 if ((s->rlayer.handshake_fragment_len >= 4)
a230b26e 1522 && !ossl_statem_get_in_handshake(s)) {
49ae7423 1523 if (SSL_is_init_finished(s) &&
0f113f3e 1524 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 1525 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
1526 s->renegotiate = 1;
1527 s->new_session = 1;
1528 }
1529 i = s->handshake_func(s);
1530 if (i < 0)
eda75751 1531 return i;
0f113f3e
MC
1532 if (i == 0) {
1533 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1534 return -1;
0f113f3e
MC
1535 }
1536
1537 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1538 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1539 /* no read-ahead left? */
0f113f3e
MC
1540 BIO *bio;
1541 /*
1542 * In the case where we try to read application data, but we
1543 * trigger an SSL handshake, we return -1 with the retry
1544 * option set. Otherwise renegotiation may cause nasty
1545 * problems in the blocking world
1546 */
1547 s->rwstate = SSL_READING;
1548 bio = SSL_get_rbio(s);
1549 BIO_clear_retry_flags(bio);
1550 BIO_set_retry_read(bio);
eda75751 1551 return -1;
0f113f3e
MC
1552 }
1553 }
1554 goto start;
1555 }
1556
747e1639 1557 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1558 default:
0f113f3e 1559 /*
436a2a01
MC
1560 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1561 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1562 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1563 * no progress is being made and the peer continually sends unrecognised
1564 * record types, using up resources processing them.
0f113f3e 1565 */
0f113f3e
MC
1566 al = SSL_AD_UNEXPECTED_MESSAGE;
1567 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1568 goto f_err;
1569 case SSL3_RT_CHANGE_CIPHER_SPEC:
1570 case SSL3_RT_ALERT:
1571 case SSL3_RT_HANDSHAKE:
1572 /*
1573 * we already handled all of these, with the possible exception of
024f543c
MC
1574 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1575 * that should not happen when type != rr->type
0f113f3e
MC
1576 */
1577 al = SSL_AD_UNEXPECTED_MESSAGE;
1578 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1579 goto f_err;
1580 case SSL3_RT_APPLICATION_DATA:
1581 /*
1582 * At this point, we were expecting handshake data, but have
1583 * application data. If the library was running inside ssl3_read()
1584 * (i.e. in_read_app_data is set) and it makes sense to read
1585 * application data at this point (session renegotiation not yet
1586 * started), we will indulge it.
1587 */
fe3a3291 1588 if (ossl_statem_app_data_allowed(s)) {
0f113f3e 1589 s->s3->in_read_app_data = 2;
eda75751 1590 return -1;
0f113f3e
MC
1591 } else {
1592 al = SSL_AD_UNEXPECTED_MESSAGE;
1593 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1594 goto f_err;
1595 }
1596 }
1597 /* not reached */
1598
1599 f_err:
1600 ssl3_send_alert(s, SSL3_AL_FATAL, al);
eda75751 1601 return -1;
0f113f3e 1602}
d02b48c6 1603
14daae5a
MC
1604void ssl3_record_sequence_update(unsigned char *seq)
1605{
1606 int i;
1607
1608 for (i = 7; i >= 0; i--) {
1609 ++seq[i];
1610 if (seq[i] != 0)
1611 break;
1612 }
1613}
1614
d45ba43d
MC
1615/*
1616 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1617 * format and false otherwise.
1618 */
32ec4153
MC
1619int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1620{
94777c9c 1621 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1622}
0f113f3e 1623
d45ba43d
MC
1624/*
1625 * Returns the length in bytes of the current rrec
1626 */
eda75751 1627size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1628{
94777c9c 1629 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1630}