]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
(Re)move some things from e_os.h
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_locl.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_locl.h"
18 #include "../packet_locl.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s))
191 return -1;
192
193 left = rb->left;
194 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
195 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
196 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
197 #endif
198
199 if (!extend) {
200 /* start with empty packet ... */
201 if (left == 0)
202 rb->offset = align;
203 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
204 /*
205 * check if next packet length is large enough to justify payload
206 * alignment...
207 */
208 pkt = rb->buf + rb->offset;
209 if (pkt[0] == SSL3_RT_APPLICATION_DATA
210 && (pkt[3] << 8 | pkt[4]) >= 128) {
211 /*
212 * Note that even if packet is corrupted and its length field
213 * is insane, we can only be led to wrong decision about
214 * whether memmove will occur or not. Header values has no
215 * effect on memmove arguments and therefore no buffer
216 * overrun can be triggered.
217 */
218 memmove(rb->buf + align, pkt, left);
219 rb->offset = align;
220 }
221 }
222 s->rlayer.packet = rb->buf + rb->offset;
223 s->rlayer.packet_length = 0;
224 /* ... now we can act as if 'extend' was set */
225 }
226
227 len = s->rlayer.packet_length;
228 pkt = rb->buf + align;
229 /*
230 * Move any available bytes to front of buffer: 'len' bytes already
231 * pointed to by 'packet', 'left' extra ones at the end
232 */
233 if (s->rlayer.packet != pkt && clearold == 1) {
234 memmove(pkt, s->rlayer.packet, len + left);
235 s->rlayer.packet = pkt;
236 rb->offset = len + align;
237 }
238
239 /*
240 * For DTLS/UDP reads should not span multiple packets because the read
241 * operation returns the whole packet at once (as long as it fits into
242 * the buffer).
243 */
244 if (SSL_IS_DTLS(s)) {
245 if (left == 0 && extend)
246 return 0;
247 if (left > 0 && n > left)
248 n = left;
249 }
250
251 /* if there is enough in the buffer from a previous read, take some */
252 if (left >= n) {
253 s->rlayer.packet_length += n;
254 rb->left = left - n;
255 rb->offset += n;
256 *readbytes = n;
257 return 1;
258 }
259
260 /* else we need to read more data */
261
262 if (n > rb->len - rb->offset) { /* does not happen */
263 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
264 return -1;
265 }
266
267 /* We always act like read_ahead is set for DTLS */
268 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
269 /* ignore max parameter */
270 max = n;
271 else {
272 if (max < n)
273 max = n;
274 if (max > rb->len - rb->offset)
275 max = rb->len - rb->offset;
276 }
277
278 while (left < n) {
279 size_t bioread = 0;
280 int ret;
281
282 /*
283 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
284 * need to read in more until we have len+n (up to len+max if
285 * possible)
286 */
287
288 clear_sys_error();
289 if (s->rbio != NULL) {
290 s->rwstate = SSL_READING;
291 /* TODO(size_t): Convert this function */
292 ret = BIO_read(s->rbio, pkt + len + left, max - left);
293 if (ret >= 0)
294 bioread = ret;
295 } else {
296 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
297 ret = -1;
298 }
299
300 if (ret <= 0) {
301 rb->left = left;
302 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
303 if (len + left == 0)
304 ssl3_release_read_buffer(s);
305 return ret;
306 }
307 left += bioread;
308 /*
309 * reads should *never* span multiple packets for DTLS because the
310 * underlying transport protocol is message oriented as opposed to
311 * byte oriented as in the TLS case.
312 */
313 if (SSL_IS_DTLS(s)) {
314 if (n > left)
315 n = left; /* makes the while condition false */
316 }
317 }
318
319 /* done reading, now the book-keeping */
320 rb->offset += n;
321 rb->left = left - n;
322 s->rlayer.packet_length += n;
323 s->rwstate = SSL_NOTHING;
324 *readbytes = n;
325 return 1;
326 }
327
328 /*
329 * Call this to write data in records of type 'type' It will return <= 0 if
330 * not all data has been sent or non-blocking IO.
331 */
332 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
333 size_t *written)
334 {
335 const unsigned char *buf = buf_;
336 size_t tot;
337 size_t n, split_send_fragment, maxpipes;
338 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
339 size_t max_send_fragment, nw;
340 #endif
341 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
342 int i;
343 size_t tmpwrit;
344
345 s->rwstate = SSL_NOTHING;
346 tot = s->rlayer.wnum;
347 /*
348 * ensure that if we end up with a smaller value of data to write out
349 * than the original len from a write which didn't complete for
350 * non-blocking I/O and also somehow ended up avoiding the check for
351 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
352 * possible to end up with (len-tot) as a large number that will then
353 * promptly send beyond the end of the users buffer ... so we trap and
354 * report the error in a way the user will notice
355 */
356 if ((len < s->rlayer.wnum)
357 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
358 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
359 return -1;
360 }
361
362 if (s->early_data_state == SSL_EARLY_DATA_WRITING
363 && !early_data_count_ok(s, len, 0, NULL))
364 return -1;
365
366 s->rlayer.wnum = 0;
367
368 /*
369 * When writing early data on the server side we could be "in_init" in
370 * between receiving the EoED and the CF - but we don't want to handle those
371 * messages yet.
372 */
373 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
374 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
375 i = s->handshake_func(s);
376 if (i < 0)
377 return i;
378 if (i == 0) {
379 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
380 return -1;
381 }
382 }
383
384 /*
385 * first check if there is a SSL3_BUFFER still being written out. This
386 * will happen with non blocking IO
387 */
388 if (wb->left != 0) {
389 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
390 &tmpwrit);
391 if (i <= 0) {
392 /* XXX should we ssl3_release_write_buffer if i<0? */
393 s->rlayer.wnum = tot;
394 return i;
395 }
396 tot += tmpwrit; /* this might be last fragment */
397 }
398 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
399 /*
400 * Depending on platform multi-block can deliver several *times*
401 * better performance. Downside is that it has to allocate
402 * jumbo buffer to accommodate up to 8 records, but the
403 * compromise is considered worthy.
404 */
405 if (type == SSL3_RT_APPLICATION_DATA &&
406 len >= 4 * (max_send_fragment = s->max_send_fragment) &&
407 s->compress == NULL && s->msg_callback == NULL &&
408 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
409 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
410 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
411 unsigned char aad[13];
412 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
413 size_t packlen;
414 int packleni;
415
416 /* minimize address aliasing conflicts */
417 if ((max_send_fragment & 0xfff) == 0)
418 max_send_fragment -= 512;
419
420 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
421 ssl3_release_write_buffer(s);
422
423 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
424 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
425 (int)max_send_fragment, NULL);
426
427 if (len >= 8 * max_send_fragment)
428 packlen *= 8;
429 else
430 packlen *= 4;
431
432 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
433 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
434 return -1;
435 }
436 } else if (tot == len) { /* done? */
437 /* free jumbo buffer */
438 ssl3_release_write_buffer(s);
439 *written = tot;
440 return 1;
441 }
442
443 n = (len - tot);
444 for (;;) {
445 if (n < 4 * max_send_fragment) {
446 /* free jumbo buffer */
447 ssl3_release_write_buffer(s);
448 break;
449 }
450
451 if (s->s3->alert_dispatch) {
452 i = s->method->ssl_dispatch_alert(s);
453 if (i <= 0) {
454 s->rlayer.wnum = tot;
455 return i;
456 }
457 }
458
459 if (n >= 8 * max_send_fragment)
460 nw = max_send_fragment * (mb_param.interleave = 8);
461 else
462 nw = max_send_fragment * (mb_param.interleave = 4);
463
464 memcpy(aad, s->rlayer.write_sequence, 8);
465 aad[8] = type;
466 aad[9] = (unsigned char)(s->version >> 8);
467 aad[10] = (unsigned char)(s->version);
468 aad[11] = 0;
469 aad[12] = 0;
470 mb_param.out = NULL;
471 mb_param.inp = aad;
472 mb_param.len = nw;
473
474 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
475 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
476 sizeof(mb_param), &mb_param);
477 packlen = (size_t)packleni;
478 if (packleni <= 0 || packlen > wb->len) { /* never happens */
479 /* free jumbo buffer */
480 ssl3_release_write_buffer(s);
481 break;
482 }
483
484 mb_param.out = wb->buf;
485 mb_param.inp = &buf[tot];
486 mb_param.len = nw;
487
488 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
489 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
490 sizeof(mb_param), &mb_param) <= 0)
491 return -1;
492
493 s->rlayer.write_sequence[7] += mb_param.interleave;
494 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
495 int j = 6;
496 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
497 }
498
499 wb->offset = 0;
500 wb->left = packlen;
501
502 s->rlayer.wpend_tot = nw;
503 s->rlayer.wpend_buf = &buf[tot];
504 s->rlayer.wpend_type = type;
505 s->rlayer.wpend_ret = nw;
506
507 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
508 if (i <= 0) {
509 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
510 /* free jumbo buffer */
511 ssl3_release_write_buffer(s);
512 }
513 s->rlayer.wnum = tot;
514 return i;
515 }
516 if (tmpwrit == n) {
517 /* free jumbo buffer */
518 ssl3_release_write_buffer(s);
519 *written = tot + tmpwrit;
520 return 1;
521 }
522 n -= tmpwrit;
523 tot += tmpwrit;
524 }
525 } else
526 #endif
527 if (tot == len) { /* done? */
528 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
529 ssl3_release_write_buffer(s);
530
531 *written = tot;
532 return 1;
533 }
534
535 n = (len - tot);
536
537 split_send_fragment = s->split_send_fragment;
538 /*
539 * If max_pipelines is 0 then this means "undefined" and we default to
540 * 1 pipeline. Similarly if the cipher does not support pipelined
541 * processing then we also only use 1 pipeline, or if we're not using
542 * explicit IVs
543 */
544 maxpipes = s->max_pipelines;
545 if (maxpipes > SSL_MAX_PIPELINES) {
546 /*
547 * We should have prevented this when we set max_pipelines so we
548 * shouldn't get here
549 */
550 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
551 return -1;
552 }
553 if (maxpipes == 0
554 || s->enc_write_ctx == NULL
555 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
556 & EVP_CIPH_FLAG_PIPELINE)
557 || !SSL_USE_EXPLICIT_IV(s))
558 maxpipes = 1;
559 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
560 || split_send_fragment == 0) {
561 /*
562 * We should have prevented this when we set the split and max send
563 * fragments so we shouldn't get here
564 */
565 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
566 return -1;
567 }
568
569 for (;;) {
570 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
571 size_t numpipes, j;
572
573 if (n == 0)
574 numpipes = 1;
575 else
576 numpipes = ((n - 1) / split_send_fragment) + 1;
577 if (numpipes > maxpipes)
578 numpipes = maxpipes;
579
580 if (n / numpipes >= s->max_send_fragment) {
581 /*
582 * We have enough data to completely fill all available
583 * pipelines
584 */
585 for (j = 0; j < numpipes; j++) {
586 pipelens[j] = s->max_send_fragment;
587 }
588 } else {
589 /* We can partially fill all available pipelines */
590 tmppipelen = n / numpipes;
591 remain = n % numpipes;
592 for (j = 0; j < numpipes; j++) {
593 pipelens[j] = tmppipelen;
594 if (j < remain)
595 pipelens[j]++;
596 }
597 }
598
599 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
600 &tmpwrit);
601 if (i <= 0) {
602 /* XXX should we ssl3_release_write_buffer if i<0? */
603 s->rlayer.wnum = tot;
604 return i;
605 }
606
607 if (tmpwrit == n ||
608 (type == SSL3_RT_APPLICATION_DATA &&
609 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
610 /*
611 * next chunk of data should get another prepended empty fragment
612 * in ciphersuites with known-IV weakness:
613 */
614 s->s3->empty_fragment_done = 0;
615
616 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
617 !SSL_IS_DTLS(s))
618 ssl3_release_write_buffer(s);
619
620 *written = tot + tmpwrit;
621 return 1;
622 }
623
624 n -= tmpwrit;
625 tot += tmpwrit;
626 }
627 }
628
629 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
630 size_t *pipelens, size_t numpipes,
631 int create_empty_fragment, size_t *written)
632 {
633 WPACKET pkt[SSL_MAX_PIPELINES];
634 SSL3_RECORD wr[SSL_MAX_PIPELINES];
635 WPACKET *thispkt;
636 SSL3_RECORD *thiswr;
637 unsigned char *recordstart;
638 int i, mac_size, clear = 0;
639 size_t prefix_len = 0;
640 int eivlen = 0;
641 size_t align = 0;
642 SSL3_BUFFER *wb;
643 SSL_SESSION *sess;
644 size_t totlen = 0, len, wpinited = 0;
645 size_t j;
646
647 for (j = 0; j < numpipes; j++)
648 totlen += pipelens[j];
649 /*
650 * first check if there is a SSL3_BUFFER still being written out. This
651 * will happen with non blocking IO
652 */
653 if (RECORD_LAYER_write_pending(&s->rlayer))
654 return ssl3_write_pending(s, type, buf, totlen, written);
655
656 /* If we have an alert to send, lets send it */
657 if (s->s3->alert_dispatch) {
658 i = s->method->ssl_dispatch_alert(s);
659 if (i <= 0)
660 return (i);
661 /* if it went, fall through and send more stuff */
662 }
663
664 if (s->rlayer.numwpipes < numpipes)
665 if (!ssl3_setup_write_buffer(s, numpipes, 0))
666 return -1;
667
668 if (totlen == 0 && !create_empty_fragment)
669 return 0;
670
671 sess = s->session;
672
673 if ((sess == NULL) ||
674 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
675 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
676 mac_size = 0;
677 } else {
678 /* TODO(siz_t): Convert me */
679 mac_size = EVP_MD_CTX_size(s->write_hash);
680 if (mac_size < 0)
681 goto err;
682 }
683
684 /*
685 * 'create_empty_fragment' is true only when this function calls itself
686 */
687 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
688 /*
689 * countermeasure against known-IV weakness in CBC ciphersuites (see
690 * http://www.openssl.org/~bodo/tls-cbc.txt)
691 */
692
693 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
694 /*
695 * recursive function call with 'create_empty_fragment' set; this
696 * prepares and buffers the data for an empty fragment (these
697 * 'prefix_len' bytes are sent out later together with the actual
698 * payload)
699 */
700 size_t tmppipelen = 0;
701 int ret;
702
703 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
704 if (ret <= 0)
705 goto err;
706
707 if (prefix_len >
708 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
709 /* insufficient space */
710 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
711 goto err;
712 }
713 }
714
715 s->s3->empty_fragment_done = 1;
716 }
717
718 if (create_empty_fragment) {
719 wb = &s->rlayer.wbuf[0];
720 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
721 /*
722 * extra fragment would be couple of cipher blocks, which would be
723 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
724 * payload, then we can just pretend we simply have two headers.
725 */
726 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
727 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
728 #endif
729 SSL3_BUFFER_set_offset(wb, align);
730 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
731 SSL3_BUFFER_get_len(wb), 0)
732 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
733 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
734 goto err;
735 }
736 wpinited = 1;
737 } else if (prefix_len) {
738 wb = &s->rlayer.wbuf[0];
739 if (!WPACKET_init_static_len(&pkt[0],
740 SSL3_BUFFER_get_buf(wb),
741 SSL3_BUFFER_get_len(wb), 0)
742 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
743 + prefix_len, NULL)) {
744 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
745 goto err;
746 }
747 wpinited = 1;
748 } else {
749 for (j = 0; j < numpipes; j++) {
750 thispkt = &pkt[j];
751
752 wb = &s->rlayer.wbuf[j];
753 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
754 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
755 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
756 #endif
757 SSL3_BUFFER_set_offset(wb, align);
758 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
759 SSL3_BUFFER_get_len(wb), 0)
760 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
761 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
762 goto err;
763 }
764 wpinited++;
765 }
766 }
767
768 /* Explicit IV length, block ciphers appropriate version flag */
769 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
770 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
771 if (mode == EVP_CIPH_CBC_MODE) {
772 /* TODO(size_t): Convert me */
773 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
774 if (eivlen <= 1)
775 eivlen = 0;
776 } else if (mode == EVP_CIPH_GCM_MODE) {
777 /* Need explicit part of IV for GCM mode */
778 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
779 } else if (mode == EVP_CIPH_CCM_MODE) {
780 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
781 }
782 }
783
784 totlen = 0;
785 /* Clear our SSL3_RECORD structures */
786 memset(wr, 0, sizeof wr);
787 for (j = 0; j < numpipes; j++) {
788 unsigned int version = SSL_TREAT_AS_TLS13(s) ? TLS1_VERSION : s->version;
789 unsigned char *compressdata = NULL;
790 size_t maxcomplen;
791 unsigned int rectype;
792
793 thispkt = &pkt[j];
794 thiswr = &wr[j];
795
796 SSL3_RECORD_set_type(thiswr, type);
797 /*
798 * In TLSv1.3, once encrypting, we always use application data for the
799 * record type
800 */
801 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL)
802 rectype = SSL3_RT_APPLICATION_DATA;
803 else
804 rectype = type;
805 /*
806 * Some servers hang if initial client hello is larger than 256 bytes
807 * and record version number > TLS 1.0
808 */
809 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
810 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
811 version = TLS1_VERSION;
812
813 maxcomplen = pipelens[j];
814 if (s->compress != NULL)
815 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
816
817 /* write the header */
818 if (!WPACKET_put_bytes_u8(thispkt, rectype)
819 || !WPACKET_put_bytes_u16(thispkt, version)
820 || !WPACKET_start_sub_packet_u16(thispkt)
821 || (eivlen > 0
822 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
823 || (maxcomplen > 0
824 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
825 &compressdata))) {
826 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
827 goto err;
828 }
829
830 /* lets setup the record stuff. */
831 SSL3_RECORD_set_data(thiswr, compressdata);
832 SSL3_RECORD_set_length(thiswr, pipelens[j]);
833 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
834 totlen += pipelens[j];
835
836 /*
837 * we now 'read' from thiswr->input, thiswr->length bytes into
838 * thiswr->data
839 */
840
841 /* first we compress */
842 if (s->compress != NULL) {
843 if (!ssl3_do_compress(s, thiswr)
844 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
845 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
846 goto err;
847 }
848 } else {
849 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
850 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
851 goto err;
852 }
853 SSL3_RECORD_reset_input(&wr[j]);
854 }
855
856 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
857 size_t rlen;
858
859 if (!WPACKET_put_bytes_u8(thispkt, type)) {
860 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
861 goto err;
862 }
863 SSL3_RECORD_add_length(thiswr, 1);
864
865 /* Add TLS1.3 padding */
866 rlen = SSL3_RECORD_get_length(thiswr);
867 if (rlen < SSL3_RT_MAX_PLAIN_LENGTH) {
868 size_t padding = 0;
869 size_t max_padding = SSL3_RT_MAX_PLAIN_LENGTH - rlen;
870 if (s->record_padding_cb != NULL) {
871 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
872 } else if (s->block_padding > 0) {
873 size_t mask = s->block_padding - 1;
874 size_t remainder;
875
876 /* optimize for power of 2 */
877 if ((s->block_padding & mask) == 0)
878 remainder = rlen & mask;
879 else
880 remainder = rlen % s->block_padding;
881 /* don't want to add a block of padding if we don't have to */
882 if (remainder == 0)
883 padding = 0;
884 else
885 padding = s->block_padding - remainder;
886 }
887 if (padding > 0) {
888 /* do not allow the record to exceed max plaintext length */
889 if (padding > max_padding)
890 padding = max_padding;
891 if (!WPACKET_memset(thispkt, 0, padding)) {
892 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
893 goto err;
894 }
895 SSL3_RECORD_add_length(thiswr, padding);
896 }
897 }
898 }
899
900 /*
901 * we should still have the output to thiswr->data and the input from
902 * wr->input. Length should be thiswr->length. thiswr->data still points
903 * in the wb->buf
904 */
905
906 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
907 unsigned char *mac;
908
909 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
910 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
911 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
912 goto err;
913 }
914 }
915
916 /*
917 * Reserve some bytes for any growth that may occur during encryption.
918 * This will be at most one cipher block or the tag length if using
919 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
920 */
921 if(!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
922 NULL)
923 /*
924 * We also need next the amount of bytes written to this
925 * sub-packet
926 */
927 || !WPACKET_get_length(thispkt, &len)) {
928 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
929 goto err;
930 }
931
932 /* Get a pointer to the start of this record excluding header */
933 recordstart = WPACKET_get_curr(thispkt) - len;
934
935 SSL3_RECORD_set_data(thiswr, recordstart);
936 SSL3_RECORD_reset_input(thiswr);
937 SSL3_RECORD_set_length(thiswr, len);
938 }
939
940 if (s->early_data_state == SSL_EARLY_DATA_WRITING
941 || s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
942 /*
943 * We haven't actually negotiated the version yet, but we're trying to
944 * send early data - so we need to use the tls13enc function.
945 */
946 if (tls13_enc(s, wr, numpipes, 1) < 1)
947 goto err;
948 } else {
949 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
950 goto err;
951 }
952
953 for (j = 0; j < numpipes; j++) {
954 size_t origlen;
955
956 thispkt = &pkt[j];
957 thiswr = &wr[j];
958
959 /* Allocate bytes for the encryption overhead */
960 if (!WPACKET_get_length(thispkt, &origlen)
961 /* Encryption should never shrink the data! */
962 || origlen > thiswr->length
963 || (thiswr->length > origlen
964 && !WPACKET_allocate_bytes(thispkt,
965 thiswr->length - origlen, NULL))) {
966 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
967 goto err;
968 }
969 if (SSL_WRITE_ETM(s) && mac_size != 0) {
970 unsigned char *mac;
971
972 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
973 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
974 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
975 goto err;
976 }
977 SSL3_RECORD_add_length(thiswr, mac_size);
978 }
979
980 if (!WPACKET_get_length(thispkt, &len)
981 || !WPACKET_close(thispkt)) {
982 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
983 goto err;
984 }
985
986 if (s->msg_callback) {
987 recordstart = WPACKET_get_curr(thispkt) - len
988 - SSL3_RT_HEADER_LENGTH;
989 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
990 SSL3_RT_HEADER_LENGTH, s,
991 s->msg_callback_arg);
992
993 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
994 unsigned char ctype = type;
995
996 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
997 &ctype, 1, s, s->msg_callback_arg);
998 }
999 }
1000
1001 if (!WPACKET_finish(thispkt)) {
1002 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1003 goto err;
1004 }
1005
1006 /*
1007 * we should now have thiswr->data pointing to the encrypted data, which
1008 * is thiswr->length long
1009 */
1010 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1011 * debugging */
1012 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
1013
1014 if (create_empty_fragment) {
1015 /*
1016 * we are in a recursive call; just return the length, don't write
1017 * out anything here
1018 */
1019 if (j > 0) {
1020 /* We should never be pipelining an empty fragment!! */
1021 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1022 goto err;
1023 }
1024 *written = SSL3_RECORD_get_length(thiswr);
1025 return 1;
1026 }
1027
1028 /* now let's set up wb */
1029 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1030 prefix_len + SSL3_RECORD_get_length(thiswr));
1031 }
1032
1033 /*
1034 * memorize arguments so that ssl3_write_pending can detect bad write
1035 * retries later
1036 */
1037 s->rlayer.wpend_tot = totlen;
1038 s->rlayer.wpend_buf = buf;
1039 s->rlayer.wpend_type = type;
1040 s->rlayer.wpend_ret = totlen;
1041
1042 /* we now just need to write the buffer */
1043 return ssl3_write_pending(s, type, buf, totlen, written);
1044 err:
1045 for (j = 0; j < wpinited; j++)
1046 WPACKET_cleanup(&pkt[j]);
1047 return -1;
1048 }
1049
1050 /* if s->s3->wbuf.left != 0, we need to call this
1051 *
1052 * Return values are as per SSL_write()
1053 */
1054 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1055 size_t *written)
1056 {
1057 int i;
1058 SSL3_BUFFER *wb = s->rlayer.wbuf;
1059 size_t currbuf = 0;
1060 size_t tmpwrit = 0;
1061
1062 if ((s->rlayer.wpend_tot > len)
1063 || ((s->rlayer.wpend_buf != buf) &&
1064 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1065 || (s->rlayer.wpend_type != type)) {
1066 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1067 return -1;
1068 }
1069
1070 for (;;) {
1071 /* Loop until we find a buffer we haven't written out yet */
1072 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1073 && currbuf < s->rlayer.numwpipes - 1) {
1074 currbuf++;
1075 continue;
1076 }
1077 clear_sys_error();
1078 if (s->wbio != NULL) {
1079 s->rwstate = SSL_WRITING;
1080 /* TODO(size_t): Convert this call */
1081 i = BIO_write(s->wbio, (char *)
1082 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1083 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1084 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1085 if (i >= 0)
1086 tmpwrit = i;
1087 } else {
1088 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1089 i = -1;
1090 }
1091 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1092 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1093 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1094 if (currbuf + 1 < s->rlayer.numwpipes)
1095 continue;
1096 s->rwstate = SSL_NOTHING;
1097 *written = s->rlayer.wpend_ret;
1098 return 1;
1099 } else if (i <= 0) {
1100 if (SSL_IS_DTLS(s)) {
1101 /*
1102 * For DTLS, just drop it. That's kind of the whole point in
1103 * using a datagram service
1104 */
1105 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1106 }
1107 return (i);
1108 }
1109 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1110 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1111 }
1112 }
1113
1114 /*-
1115 * Return up to 'len' payload bytes received in 'type' records.
1116 * 'type' is one of the following:
1117 *
1118 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1119 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1120 * - 0 (during a shutdown, no data has to be returned)
1121 *
1122 * If we don't have stored data to work from, read a SSL/TLS record first
1123 * (possibly multiple records if we still don't have anything to return).
1124 *
1125 * This function must handle any surprises the peer may have for us, such as
1126 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1127 * messages are treated as if they were handshake messages *if* the |recd_type|
1128 * argument is non NULL.
1129 * Also if record payloads contain fragments too small to process, we store
1130 * them until there is enough for the respective protocol (the record protocol
1131 * may use arbitrary fragmentation and even interleaving):
1132 * Change cipher spec protocol
1133 * just 1 byte needed, no need for keeping anything stored
1134 * Alert protocol
1135 * 2 bytes needed (AlertLevel, AlertDescription)
1136 * Handshake protocol
1137 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1138 * to detect unexpected Client Hello and Hello Request messages
1139 * here, anything else is handled by higher layers
1140 * Application data protocol
1141 * none of our business
1142 */
1143 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1144 size_t len, int peek, size_t *readbytes)
1145 {
1146 int al, i, j, ret;
1147 size_t n, curr_rec, num_recs, totalbytes;
1148 SSL3_RECORD *rr;
1149 SSL3_BUFFER *rbuf;
1150 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1151
1152 rbuf = &s->rlayer.rbuf;
1153
1154 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1155 /* Not initialized yet */
1156 if (!ssl3_setup_read_buffer(s))
1157 return -1;
1158 }
1159
1160 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1161 && (type != SSL3_RT_HANDSHAKE)) || (peek
1162 && (type !=
1163 SSL3_RT_APPLICATION_DATA))) {
1164 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1165 return -1;
1166 }
1167
1168 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1169 /* (partially) satisfy request from storage */
1170 {
1171 unsigned char *src = s->rlayer.handshake_fragment;
1172 unsigned char *dst = buf;
1173 unsigned int k;
1174
1175 /* peek == 0 */
1176 n = 0;
1177 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1178 *dst++ = *src++;
1179 len--;
1180 s->rlayer.handshake_fragment_len--;
1181 n++;
1182 }
1183 /* move any remaining fragment bytes: */
1184 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1185 s->rlayer.handshake_fragment[k] = *src++;
1186
1187 if (recvd_type != NULL)
1188 *recvd_type = SSL3_RT_HANDSHAKE;
1189
1190 *readbytes = n;
1191 return 1;
1192 }
1193
1194 /*
1195 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1196 */
1197
1198 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1199 /* type == SSL3_RT_APPLICATION_DATA */
1200 i = s->handshake_func(s);
1201 if (i < 0)
1202 return i;
1203 if (i == 0) {
1204 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1205 return -1;
1206 }
1207 }
1208 start:
1209 s->rwstate = SSL_NOTHING;
1210
1211 /*-
1212 * For each record 'i' up to |num_recs]
1213 * rr[i].type - is the type of record
1214 * rr[i].data, - data
1215 * rr[i].off, - offset into 'data' for next read
1216 * rr[i].length, - number of bytes.
1217 */
1218 rr = s->rlayer.rrec;
1219 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1220
1221 do {
1222 /* get new records if necessary */
1223 if (num_recs == 0) {
1224 ret = ssl3_get_record(s);
1225 if (ret <= 0)
1226 return ret;
1227 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1228 if (num_recs == 0) {
1229 /* Shouldn't happen */
1230 al = SSL_AD_INTERNAL_ERROR;
1231 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1232 goto f_err;
1233 }
1234 }
1235 /* Skip over any records we have already read */
1236 for (curr_rec = 0;
1237 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1238 curr_rec++) ;
1239 if (curr_rec == num_recs) {
1240 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1241 num_recs = 0;
1242 curr_rec = 0;
1243 }
1244 } while (num_recs == 0);
1245 rr = &rr[curr_rec];
1246
1247 /*
1248 * Reset the count of consecutive warning alerts if we've got a non-empty
1249 * record that isn't an alert.
1250 */
1251 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1252 && SSL3_RECORD_get_length(rr) != 0)
1253 s->rlayer.alert_count = 0;
1254
1255 /* we now have a packet which can be read and processed */
1256
1257 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1258 * reset by ssl3_get_finished */
1259 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1260 al = SSL_AD_UNEXPECTED_MESSAGE;
1261 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1262 goto f_err;
1263 }
1264
1265 /*
1266 * If the other end has shut down, throw anything we read away (even in
1267 * 'peek' mode)
1268 */
1269 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1270 SSL3_RECORD_set_length(rr, 0);
1271 s->rwstate = SSL_NOTHING;
1272 return 0;
1273 }
1274
1275 if (type == SSL3_RECORD_get_type(rr)
1276 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1277 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1278 && !SSL_IS_TLS13(s))) {
1279 /*
1280 * SSL3_RT_APPLICATION_DATA or
1281 * SSL3_RT_HANDSHAKE or
1282 * SSL3_RT_CHANGE_CIPHER_SPEC
1283 */
1284 /*
1285 * make sure that we are not getting application data when we are
1286 * doing a handshake for the first time
1287 */
1288 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1289 (s->enc_read_ctx == NULL)) {
1290 al = SSL_AD_UNEXPECTED_MESSAGE;
1291 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1292 goto f_err;
1293 }
1294
1295 if (type == SSL3_RT_HANDSHAKE
1296 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1297 && s->rlayer.handshake_fragment_len > 0) {
1298 al = SSL_AD_UNEXPECTED_MESSAGE;
1299 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1300 goto f_err;
1301 }
1302
1303 if (recvd_type != NULL)
1304 *recvd_type = SSL3_RECORD_get_type(rr);
1305
1306 if (len == 0)
1307 return 0;
1308
1309 totalbytes = 0;
1310 do {
1311 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1312 n = SSL3_RECORD_get_length(rr);
1313 else
1314 n = len - totalbytes;
1315
1316 memcpy(buf, &(rr->data[rr->off]), n);
1317 buf += n;
1318 if (peek) {
1319 /* Mark any zero length record as consumed CVE-2016-6305 */
1320 if (SSL3_RECORD_get_length(rr) == 0)
1321 SSL3_RECORD_set_read(rr);
1322 } else {
1323 SSL3_RECORD_sub_length(rr, n);
1324 SSL3_RECORD_add_off(rr, n);
1325 if (SSL3_RECORD_get_length(rr) == 0) {
1326 s->rlayer.rstate = SSL_ST_READ_HEADER;
1327 SSL3_RECORD_set_off(rr, 0);
1328 SSL3_RECORD_set_read(rr);
1329 }
1330 }
1331 if (SSL3_RECORD_get_length(rr) == 0
1332 || (peek && n == SSL3_RECORD_get_length(rr))) {
1333 curr_rec++;
1334 rr++;
1335 }
1336 totalbytes += n;
1337 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1338 && totalbytes < len);
1339 if (totalbytes == 0) {
1340 /* We must have read empty records. Get more data */
1341 goto start;
1342 }
1343 if (!peek && curr_rec == num_recs
1344 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1345 && SSL3_BUFFER_get_left(rbuf) == 0)
1346 ssl3_release_read_buffer(s);
1347 *readbytes = totalbytes;
1348 return 1;
1349 }
1350
1351 /*
1352 * If we get here, then type != rr->type; if we have a handshake message,
1353 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1354 * were actually expecting a CCS).
1355 */
1356
1357 /*
1358 * Lets just double check that we've not got an SSLv2 record
1359 */
1360 if (rr->rec_version == SSL2_VERSION) {
1361 /*
1362 * Should never happen. ssl3_get_record() should only give us an SSLv2
1363 * record back if this is the first packet and we are looking for an
1364 * initial ClientHello. Therefore |type| should always be equal to
1365 * |rr->type|. If not then something has gone horribly wrong
1366 */
1367 al = SSL_AD_INTERNAL_ERROR;
1368 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1369 goto f_err;
1370 }
1371
1372 if (s->method->version == TLS_ANY_VERSION
1373 && (s->server || rr->type != SSL3_RT_ALERT)) {
1374 /*
1375 * If we've got this far and still haven't decided on what version
1376 * we're using then this must be a client side alert we're dealing with
1377 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1378 * other than a ClientHello if we are a server.
1379 */
1380 s->version = rr->rec_version;
1381 al = SSL_AD_UNEXPECTED_MESSAGE;
1382 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1383 goto f_err;
1384 }
1385
1386 /*
1387 * In case of record types for which we have 'fragment' storage, fill
1388 * that so that we can process the data at a fixed place.
1389 */
1390 {
1391 size_t dest_maxlen = 0;
1392 unsigned char *dest = NULL;
1393 size_t *dest_len = NULL;
1394
1395 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1396 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1397 dest = s->rlayer.handshake_fragment;
1398 dest_len = &s->rlayer.handshake_fragment_len;
1399 }
1400
1401 if (dest_maxlen > 0) {
1402 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1403 if (SSL3_RECORD_get_length(rr) < n)
1404 n = SSL3_RECORD_get_length(rr); /* available bytes */
1405
1406 /* now move 'n' bytes: */
1407 memcpy(dest + *dest_len,
1408 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1409 SSL3_RECORD_add_off(rr, n);
1410 SSL3_RECORD_add_length(rr, -n);
1411 *dest_len += n;
1412 if (SSL3_RECORD_get_length(rr) == 0)
1413 SSL3_RECORD_set_read(rr);
1414
1415 if (*dest_len < dest_maxlen)
1416 goto start; /* fragment was too small */
1417 }
1418 }
1419
1420 /*-
1421 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1422 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1423 */
1424
1425 /*
1426 * If we are a server and get a client hello when renegotiation isn't
1427 * allowed send back a no renegotiation alert and carry on. WARNING:
1428 * experimental code, needs reviewing (steve)
1429 */
1430 if (s->server &&
1431 SSL_is_init_finished(s) &&
1432 (s->version > SSL3_VERSION) &&
1433 !SSL_IS_TLS13(s) &&
1434 (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) &&
1435 (s->rlayer.handshake_fragment_len >= 4) &&
1436 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1437 (s->session != NULL) && (s->session->cipher != NULL) &&
1438 ((!s->s3->send_connection_binding &&
1439 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) ||
1440 (s->options & SSL_OP_NO_RENEGOTIATION))) {
1441 SSL3_RECORD_set_length(rr, 0);
1442 SSL3_RECORD_set_read(rr);
1443 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1444 goto start;
1445 }
1446 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1447 unsigned int alert_level, alert_descr;
1448 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1449 + SSL3_RECORD_get_off(rr);
1450 PACKET alert;
1451
1452 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1453 || !PACKET_get_1(&alert, &alert_level)
1454 || !PACKET_get_1(&alert, &alert_descr)
1455 || PACKET_remaining(&alert) != 0) {
1456 al = SSL_AD_UNEXPECTED_MESSAGE;
1457 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_INVALID_ALERT);
1458 goto f_err;
1459 }
1460
1461 if (s->msg_callback)
1462 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1463 s->msg_callback_arg);
1464
1465 if (s->info_callback != NULL)
1466 cb = s->info_callback;
1467 else if (s->ctx->info_callback != NULL)
1468 cb = s->ctx->info_callback;
1469
1470 if (cb != NULL) {
1471 j = (alert_level << 8) | alert_descr;
1472 cb(s, SSL_CB_READ_ALERT, j);
1473 }
1474
1475 if (alert_level == SSL3_AL_WARNING) {
1476 s->s3->warn_alert = alert_descr;
1477 SSL3_RECORD_set_read(rr);
1478
1479 s->rlayer.alert_count++;
1480 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1481 al = SSL_AD_UNEXPECTED_MESSAGE;
1482 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1483 goto f_err;
1484 }
1485
1486 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1487 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1488 return 0;
1489 }
1490 /*
1491 * Apart from close_notify the only other warning alert in TLSv1.3
1492 * is user_cancelled - which we just ignore.
1493 */
1494 if (SSL_IS_TLS13(s) && alert_descr != SSL_AD_USER_CANCELLED) {
1495 al = SSL_AD_ILLEGAL_PARAMETER;
1496 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1497 goto f_err;
1498 }
1499 /*
1500 * This is a warning but we receive it if we requested
1501 * renegotiation and the peer denied it. Terminate with a fatal
1502 * alert because if application tried to renegotiate it
1503 * presumably had a good reason and expects it to succeed. In
1504 * future we might have a renegotiation where we don't care if
1505 * the peer refused it where we carry on.
1506 */
1507 if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1508 al = SSL_AD_HANDSHAKE_FAILURE;
1509 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1510 goto f_err;
1511 }
1512 } else if (alert_level == SSL3_AL_FATAL) {
1513 char tmp[16];
1514
1515 s->rwstate = SSL_NOTHING;
1516 s->s3->fatal_alert = alert_descr;
1517 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1518 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1519 ERR_add_error_data(2, "SSL alert number ", tmp);
1520 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1521 SSL3_RECORD_set_read(rr);
1522 SSL_CTX_remove_session(s->session_ctx, s->session);
1523 return 0;
1524 } else {
1525 al = SSL_AD_ILLEGAL_PARAMETER;
1526 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1527 goto f_err;
1528 }
1529
1530 goto start;
1531 }
1532
1533 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1534 * shutdown */
1535 s->rwstate = SSL_NOTHING;
1536 SSL3_RECORD_set_length(rr, 0);
1537 SSL3_RECORD_set_read(rr);
1538 return 0;
1539 }
1540
1541 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1542 al = SSL_AD_UNEXPECTED_MESSAGE;
1543 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1544 goto f_err;
1545 }
1546
1547 /*
1548 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1549 * protocol violation)
1550 */
1551 if ((s->rlayer.handshake_fragment_len >= 4)
1552 && !ossl_statem_get_in_handshake(s)) {
1553 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1554
1555 /* We found handshake data, so we're going back into init */
1556 ossl_statem_set_in_init(s, 1);
1557
1558 i = s->handshake_func(s);
1559 if (i < 0)
1560 return i;
1561 if (i == 0) {
1562 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1563 return -1;
1564 }
1565
1566 /*
1567 * If we were actually trying to read early data and we found a
1568 * handshake message, then we don't want to continue to try and read
1569 * the application data any more. It won't be "early" now.
1570 */
1571 if (ined)
1572 return -1;
1573
1574 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1575 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1576 /* no read-ahead left? */
1577 BIO *bio;
1578 /*
1579 * In the case where we try to read application data, but we
1580 * trigger an SSL handshake, we return -1 with the retry
1581 * option set. Otherwise renegotiation may cause nasty
1582 * problems in the blocking world
1583 */
1584 s->rwstate = SSL_READING;
1585 bio = SSL_get_rbio(s);
1586 BIO_clear_retry_flags(bio);
1587 BIO_set_retry_read(bio);
1588 return -1;
1589 }
1590 }
1591 goto start;
1592 }
1593
1594 switch (SSL3_RECORD_get_type(rr)) {
1595 default:
1596 /*
1597 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1598 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1599 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1600 * no progress is being made and the peer continually sends unrecognised
1601 * record types, using up resources processing them.
1602 */
1603 al = SSL_AD_UNEXPECTED_MESSAGE;
1604 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1605 goto f_err;
1606 case SSL3_RT_CHANGE_CIPHER_SPEC:
1607 case SSL3_RT_ALERT:
1608 case SSL3_RT_HANDSHAKE:
1609 /*
1610 * we already handled all of these, with the possible exception of
1611 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1612 * that should not happen when type != rr->type
1613 */
1614 al = SSL_AD_UNEXPECTED_MESSAGE;
1615 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1616 goto f_err;
1617 case SSL3_RT_APPLICATION_DATA:
1618 /*
1619 * At this point, we were expecting handshake data, but have
1620 * application data. If the library was running inside ssl3_read()
1621 * (i.e. in_read_app_data is set) and it makes sense to read
1622 * application data at this point (session renegotiation not yet
1623 * started), we will indulge it.
1624 */
1625 if (ossl_statem_app_data_allowed(s)) {
1626 s->s3->in_read_app_data = 2;
1627 return -1;
1628 } else if (ossl_statem_skip_early_data(s)) {
1629 /*
1630 * This can happen after a client sends a CH followed by early_data,
1631 * but the server responds with a HelloRetryRequest. The server
1632 * reads the next record from the client expecting to find a
1633 * plaintext ClientHello but gets a record which appears to be
1634 * application data. The trial decrypt "works" because null
1635 * decryption was applied. We just skip it and move on to the next
1636 * record.
1637 */
1638 if (!early_data_count_ok(s, rr->length,
1639 EARLY_DATA_CIPHERTEXT_OVERHEAD, &al))
1640 goto f_err;
1641 SSL3_RECORD_set_read(rr);
1642 goto start;
1643 } else {
1644 al = SSL_AD_UNEXPECTED_MESSAGE;
1645 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1646 goto f_err;
1647 }
1648 }
1649 /* not reached */
1650
1651 f_err:
1652 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1653 return -1;
1654 }
1655
1656 void ssl3_record_sequence_update(unsigned char *seq)
1657 {
1658 int i;
1659
1660 for (i = 7; i >= 0; i--) {
1661 ++seq[i];
1662 if (seq[i] != 0)
1663 break;
1664 }
1665 }
1666
1667 /*
1668 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1669 * format and false otherwise.
1670 */
1671 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1672 {
1673 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1674 }
1675
1676 /*
1677 * Returns the length in bytes of the current rrec
1678 */
1679 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1680 {
1681 return SSL3_RECORD_get_length(&rl->rrec[0]);
1682 }