]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Add support to zeroize plaintext in S3 record layer
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_local.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_local.h"
18 #include "internal/packet.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
268 return -1;
269 }
270
271 /*
272 * Ktls always reads full records.
273 * Also, we always act like read_ahead is set for DTLS.
274 */
275 if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead
276 && !SSL_IS_DTLS(s)) {
277 /* ignore max parameter */
278 max = n;
279 } else {
280 if (max < n)
281 max = n;
282 if (max > rb->len - rb->offset)
283 max = rb->len - rb->offset;
284 }
285
286 while (left < n) {
287 size_t bioread = 0;
288 int ret;
289
290 /*
291 * Now we have len+left bytes at the front of s->s3.rbuf.buf and
292 * need to read in more until we have len+n (up to len+max if
293 * possible)
294 */
295
296 clear_sys_error();
297 if (s->rbio != NULL) {
298 s->rwstate = SSL_READING;
299 /* TODO(size_t): Convert this function */
300 ret = BIO_read(s->rbio, pkt + len + left, max - left);
301 if (ret >= 0)
302 bioread = ret;
303 if (ret <= 0
304 && !BIO_should_retry(s->rbio)
305 && BIO_eof(s->rbio)) {
306 if (s->options & SSL_OP_IGNORE_UNEXPECTED_EOF) {
307 SSL_set_shutdown(s, SSL_RECEIVED_SHUTDOWN);
308 s->s3.warn_alert = SSL_AD_CLOSE_NOTIFY;
309 } else {
310 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_READ_N,
311 SSL_R_UNEXPECTED_EOF_WHILE_READING);
312 }
313 }
314 } else {
315 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
316 SSL_R_READ_BIO_NOT_SET);
317 ret = -1;
318 }
319
320 if (ret <= 0) {
321 rb->left = left;
322 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
323 if (len + left == 0)
324 ssl3_release_read_buffer(s);
325 return ret;
326 }
327 left += bioread;
328 /*
329 * reads should *never* span multiple packets for DTLS because the
330 * underlying transport protocol is message oriented as opposed to
331 * byte oriented as in the TLS case.
332 */
333 if (SSL_IS_DTLS(s)) {
334 if (n > left)
335 n = left; /* makes the while condition false */
336 }
337 }
338
339 /* done reading, now the book-keeping */
340 rb->offset += n;
341 rb->left = left - n;
342 s->rlayer.packet_length += n;
343 s->rwstate = SSL_NOTHING;
344 *readbytes = n;
345 return 1;
346 }
347
348 /*
349 * Call this to write data in records of type 'type' It will return <= 0 if
350 * not all data has been sent or non-blocking IO.
351 */
352 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
353 size_t *written)
354 {
355 const unsigned char *buf = buf_;
356 size_t tot;
357 size_t n, max_send_fragment, split_send_fragment, maxpipes;
358 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
359 size_t nw;
360 #endif
361 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
362 int i;
363 size_t tmpwrit;
364
365 s->rwstate = SSL_NOTHING;
366 tot = s->rlayer.wnum;
367 /*
368 * ensure that if we end up with a smaller value of data to write out
369 * than the original len from a write which didn't complete for
370 * non-blocking I/O and also somehow ended up avoiding the check for
371 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
372 * possible to end up with (len-tot) as a large number that will then
373 * promptly send beyond the end of the users buffer ... so we trap and
374 * report the error in a way the user will notice
375 */
376 if ((len < s->rlayer.wnum)
377 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
378 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
379 SSL_R_BAD_LENGTH);
380 return -1;
381 }
382
383 if (s->early_data_state == SSL_EARLY_DATA_WRITING
384 && !early_data_count_ok(s, len, 0, 1)) {
385 /* SSLfatal() already called */
386 return -1;
387 }
388
389 s->rlayer.wnum = 0;
390
391 /*
392 * If we are supposed to be sending a KeyUpdate or NewSessionTicket then go
393 * into init unless we have writes pending - in which case we should finish
394 * doing that first.
395 */
396 if (wb->left == 0 && (s->key_update != SSL_KEY_UPDATE_NONE
397 || s->ext.extra_tickets_expected > 0))
398 ossl_statem_set_in_init(s, 1);
399
400 /*
401 * When writing early data on the server side we could be "in_init" in
402 * between receiving the EoED and the CF - but we don't want to handle those
403 * messages yet.
404 */
405 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
406 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
407 i = s->handshake_func(s);
408 /* SSLfatal() already called */
409 if (i < 0)
410 return i;
411 if (i == 0) {
412 return -1;
413 }
414 }
415
416 /*
417 * first check if there is a SSL3_BUFFER still being written out. This
418 * will happen with non blocking IO
419 */
420 if (wb->left != 0) {
421 /* SSLfatal() already called if appropriate */
422 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
423 &tmpwrit);
424 if (i <= 0) {
425 /* XXX should we ssl3_release_write_buffer if i<0? */
426 s->rlayer.wnum = tot;
427 return i;
428 }
429 tot += tmpwrit; /* this might be last fragment */
430 }
431 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
432 /*
433 * Depending on platform multi-block can deliver several *times*
434 * better performance. Downside is that it has to allocate
435 * jumbo buffer to accommodate up to 8 records, but the
436 * compromise is considered worthy.
437 */
438 if (type == SSL3_RT_APPLICATION_DATA &&
439 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
440 s->compress == NULL && s->msg_callback == NULL &&
441 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
442 (BIO_get_ktls_send(s->wbio) == 0) &&
443 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
444 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
445 unsigned char aad[13];
446 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
447 size_t packlen;
448 int packleni;
449
450 /* minimize address aliasing conflicts */
451 if ((max_send_fragment & 0xfff) == 0)
452 max_send_fragment -= 512;
453
454 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
455 ssl3_release_write_buffer(s);
456
457 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
458 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
459 (int)max_send_fragment, NULL);
460
461 if (len >= 8 * max_send_fragment)
462 packlen *= 8;
463 else
464 packlen *= 4;
465
466 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
467 /* SSLfatal() already called */
468 return -1;
469 }
470 } else if (tot == len) { /* done? */
471 /* free jumbo buffer */
472 ssl3_release_write_buffer(s);
473 *written = tot;
474 return 1;
475 }
476
477 n = (len - tot);
478 for (;;) {
479 if (n < 4 * max_send_fragment) {
480 /* free jumbo buffer */
481 ssl3_release_write_buffer(s);
482 break;
483 }
484
485 if (s->s3.alert_dispatch) {
486 i = s->method->ssl_dispatch_alert(s);
487 if (i <= 0) {
488 /* SSLfatal() already called if appropriate */
489 s->rlayer.wnum = tot;
490 return i;
491 }
492 }
493
494 if (n >= 8 * max_send_fragment)
495 nw = max_send_fragment * (mb_param.interleave = 8);
496 else
497 nw = max_send_fragment * (mb_param.interleave = 4);
498
499 memcpy(aad, s->rlayer.write_sequence, 8);
500 aad[8] = type;
501 aad[9] = (unsigned char)(s->version >> 8);
502 aad[10] = (unsigned char)(s->version);
503 aad[11] = 0;
504 aad[12] = 0;
505 mb_param.out = NULL;
506 mb_param.inp = aad;
507 mb_param.len = nw;
508
509 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
510 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
511 sizeof(mb_param), &mb_param);
512 packlen = (size_t)packleni;
513 if (packleni <= 0 || packlen > wb->len) { /* never happens */
514 /* free jumbo buffer */
515 ssl3_release_write_buffer(s);
516 break;
517 }
518
519 mb_param.out = wb->buf;
520 mb_param.inp = &buf[tot];
521 mb_param.len = nw;
522
523 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
524 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
525 sizeof(mb_param), &mb_param) <= 0)
526 return -1;
527
528 s->rlayer.write_sequence[7] += mb_param.interleave;
529 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
530 int j = 6;
531 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
532 }
533
534 wb->offset = 0;
535 wb->left = packlen;
536
537 s->rlayer.wpend_tot = nw;
538 s->rlayer.wpend_buf = &buf[tot];
539 s->rlayer.wpend_type = type;
540 s->rlayer.wpend_ret = nw;
541
542 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
543 if (i <= 0) {
544 /* SSLfatal() already called if appropriate */
545 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
546 /* free jumbo buffer */
547 ssl3_release_write_buffer(s);
548 }
549 s->rlayer.wnum = tot;
550 return i;
551 }
552 if (tmpwrit == n) {
553 /* free jumbo buffer */
554 ssl3_release_write_buffer(s);
555 *written = tot + tmpwrit;
556 return 1;
557 }
558 n -= tmpwrit;
559 tot += tmpwrit;
560 }
561 } else
562 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
563 if (tot == len) { /* done? */
564 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
565 ssl3_release_write_buffer(s);
566
567 *written = tot;
568 return 1;
569 }
570
571 n = (len - tot);
572
573 max_send_fragment = ssl_get_max_send_fragment(s);
574 split_send_fragment = ssl_get_split_send_fragment(s);
575 /*
576 * If max_pipelines is 0 then this means "undefined" and we default to
577 * 1 pipeline. Similarly if the cipher does not support pipelined
578 * processing then we also only use 1 pipeline, or if we're not using
579 * explicit IVs
580 */
581 maxpipes = s->max_pipelines;
582 if (maxpipes > SSL_MAX_PIPELINES) {
583 /*
584 * We should have prevented this when we set max_pipelines so we
585 * shouldn't get here
586 */
587 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
588 ERR_R_INTERNAL_ERROR);
589 return -1;
590 }
591 if (maxpipes == 0
592 || s->enc_write_ctx == NULL
593 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
594 & EVP_CIPH_FLAG_PIPELINE)
595 || !SSL_USE_EXPLICIT_IV(s))
596 maxpipes = 1;
597 if (max_send_fragment == 0 || split_send_fragment == 0
598 || split_send_fragment > max_send_fragment) {
599 /*
600 * We should have prevented this when we set/get the split and max send
601 * fragments so we shouldn't get here
602 */
603 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
604 ERR_R_INTERNAL_ERROR);
605 return -1;
606 }
607
608 for (;;) {
609 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
610 size_t numpipes, j;
611
612 if (n == 0)
613 numpipes = 1;
614 else
615 numpipes = ((n - 1) / split_send_fragment) + 1;
616 if (numpipes > maxpipes)
617 numpipes = maxpipes;
618
619 if (n / numpipes >= max_send_fragment) {
620 /*
621 * We have enough data to completely fill all available
622 * pipelines
623 */
624 for (j = 0; j < numpipes; j++) {
625 pipelens[j] = max_send_fragment;
626 }
627 } else {
628 /* We can partially fill all available pipelines */
629 tmppipelen = n / numpipes;
630 remain = n % numpipes;
631 for (j = 0; j < numpipes; j++) {
632 pipelens[j] = tmppipelen;
633 if (j < remain)
634 pipelens[j]++;
635 }
636 }
637
638 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
639 &tmpwrit);
640 if (i <= 0) {
641 /* SSLfatal() already called if appropriate */
642 /* XXX should we ssl3_release_write_buffer if i<0? */
643 s->rlayer.wnum = tot;
644 return i;
645 }
646
647 if (tmpwrit == n ||
648 (type == SSL3_RT_APPLICATION_DATA &&
649 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
650 /*
651 * next chunk of data should get another prepended empty fragment
652 * in ciphersuites with known-IV weakness:
653 */
654 s->s3.empty_fragment_done = 0;
655
656 if (tmpwrit == n
657 && (s->mode & SSL_MODE_RELEASE_BUFFERS) != 0
658 && !SSL_IS_DTLS(s))
659 ssl3_release_write_buffer(s);
660
661 *written = tot + tmpwrit;
662 return 1;
663 }
664
665 n -= tmpwrit;
666 tot += tmpwrit;
667 }
668 }
669
670 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
671 size_t *pipelens, size_t numpipes,
672 int create_empty_fragment, size_t *written)
673 {
674 WPACKET pkt[SSL_MAX_PIPELINES];
675 SSL3_RECORD wr[SSL_MAX_PIPELINES];
676 WPACKET *thispkt;
677 SSL3_RECORD *thiswr;
678 unsigned char *recordstart;
679 int i, mac_size, clear = 0;
680 size_t prefix_len = 0;
681 int eivlen = 0;
682 size_t align = 0;
683 SSL3_BUFFER *wb;
684 SSL_SESSION *sess;
685 size_t totlen = 0, len, wpinited = 0;
686 size_t j;
687
688 for (j = 0; j < numpipes; j++)
689 totlen += pipelens[j];
690 /*
691 * first check if there is a SSL3_BUFFER still being written out. This
692 * will happen with non blocking IO
693 */
694 if (RECORD_LAYER_write_pending(&s->rlayer)) {
695 /* Calls SSLfatal() as required */
696 return ssl3_write_pending(s, type, buf, totlen, written);
697 }
698
699 /* If we have an alert to send, lets send it */
700 if (s->s3.alert_dispatch) {
701 i = s->method->ssl_dispatch_alert(s);
702 if (i <= 0) {
703 /* SSLfatal() already called if appropriate */
704 return i;
705 }
706 /* if it went, fall through and send more stuff */
707 }
708
709 if (s->rlayer.numwpipes < numpipes) {
710 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
711 /* SSLfatal() already called */
712 return -1;
713 }
714 }
715
716 if (totlen == 0 && !create_empty_fragment)
717 return 0;
718
719 sess = s->session;
720
721 if ((sess == NULL) ||
722 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
723 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
724 mac_size = 0;
725 } else {
726 /* TODO(siz_t): Convert me */
727 mac_size = EVP_MD_CTX_size(s->write_hash);
728 if (mac_size < 0) {
729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
730 ERR_R_INTERNAL_ERROR);
731 goto err;
732 }
733 }
734
735 /*
736 * 'create_empty_fragment' is true only when this function calls itself
737 */
738 if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) {
739 /*
740 * countermeasure against known-IV weakness in CBC ciphersuites (see
741 * http://www.openssl.org/~bodo/tls-cbc.txt)
742 */
743
744 if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
745 /*
746 * recursive function call with 'create_empty_fragment' set; this
747 * prepares and buffers the data for an empty fragment (these
748 * 'prefix_len' bytes are sent out later together with the actual
749 * payload)
750 */
751 size_t tmppipelen = 0;
752 int ret;
753
754 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
755 if (ret <= 0) {
756 /* SSLfatal() already called if appropriate */
757 goto err;
758 }
759
760 if (prefix_len >
761 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
762 /* insufficient space */
763 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
764 ERR_R_INTERNAL_ERROR);
765 goto err;
766 }
767 }
768
769 s->s3.empty_fragment_done = 1;
770 }
771
772 if (BIO_get_ktls_send(s->wbio)) {
773 /*
774 * ktls doesn't modify the buffer, but to avoid a warning we need to
775 * discard the const qualifier.
776 * This doesn't leak memory because the buffers have been released when
777 * switching to ktls.
778 */
779 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
780 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
781 SSL3_BUFFER_set_app_buffer(&s->rlayer.wbuf[0], 1);
782 goto wpacket_init_complete;
783 }
784
785 if (create_empty_fragment) {
786 wb = &s->rlayer.wbuf[0];
787 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
788 /*
789 * extra fragment would be couple of cipher blocks, which would be
790 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
791 * payload, then we can just pretend we simply have two headers.
792 */
793 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
794 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
795 #endif
796 SSL3_BUFFER_set_offset(wb, align);
797 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
798 SSL3_BUFFER_get_len(wb), 0)
799 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
800 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
801 ERR_R_INTERNAL_ERROR);
802 goto err;
803 }
804 wpinited = 1;
805 } else if (prefix_len) {
806 wb = &s->rlayer.wbuf[0];
807 if (!WPACKET_init_static_len(&pkt[0],
808 SSL3_BUFFER_get_buf(wb),
809 SSL3_BUFFER_get_len(wb), 0)
810 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
811 + prefix_len, NULL)) {
812 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
813 ERR_R_INTERNAL_ERROR);
814 goto err;
815 }
816 wpinited = 1;
817 } else {
818 for (j = 0; j < numpipes; j++) {
819 thispkt = &pkt[j];
820
821 wb = &s->rlayer.wbuf[j];
822 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
823 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
824 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
825 #endif
826 SSL3_BUFFER_set_offset(wb, align);
827 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
828 SSL3_BUFFER_get_len(wb), 0)
829 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
830 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
831 ERR_R_INTERNAL_ERROR);
832 goto err;
833 }
834 wpinited++;
835 }
836 }
837
838 /* Explicit IV length, block ciphers appropriate version flag */
839 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
840 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
841 if (mode == EVP_CIPH_CBC_MODE) {
842 /* TODO(size_t): Convert me */
843 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
844 if (eivlen <= 1)
845 eivlen = 0;
846 } else if (mode == EVP_CIPH_GCM_MODE) {
847 /* Need explicit part of IV for GCM mode */
848 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
849 } else if (mode == EVP_CIPH_CCM_MODE) {
850 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
851 }
852 }
853
854 wpacket_init_complete:
855
856 totlen = 0;
857 /* Clear our SSL3_RECORD structures */
858 memset(wr, 0, sizeof(wr));
859 for (j = 0; j < numpipes; j++) {
860 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
861 : s->version;
862 unsigned char *compressdata = NULL;
863 size_t maxcomplen;
864 unsigned int rectype;
865
866 thispkt = &pkt[j];
867 thiswr = &wr[j];
868
869 /*
870 * In TLSv1.3, once encrypting, we always use application data for the
871 * record type
872 */
873 if (SSL_TREAT_AS_TLS13(s)
874 && s->enc_write_ctx != NULL
875 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
876 || type != SSL3_RT_ALERT))
877 rectype = SSL3_RT_APPLICATION_DATA;
878 else
879 rectype = type;
880 SSL3_RECORD_set_type(thiswr, rectype);
881
882 /*
883 * Some servers hang if initial client hello is larger than 256 bytes
884 * and record version number > TLS 1.0
885 */
886 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
887 && !s->renegotiate
888 && TLS1_get_version(s) > TLS1_VERSION
889 && s->hello_retry_request == SSL_HRR_NONE)
890 version = TLS1_VERSION;
891 SSL3_RECORD_set_rec_version(thiswr, version);
892
893 maxcomplen = pipelens[j];
894 if (s->compress != NULL)
895 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
896
897 /*
898 * When using offload kernel will write the header.
899 * Otherwise write the header now
900 */
901 if (!BIO_get_ktls_send(s->wbio)
902 && (!WPACKET_put_bytes_u8(thispkt, rectype)
903 || !WPACKET_put_bytes_u16(thispkt, version)
904 || !WPACKET_start_sub_packet_u16(thispkt)
905 || (eivlen > 0
906 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
907 || (maxcomplen > 0
908 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
909 &compressdata)))) {
910 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
911 ERR_R_INTERNAL_ERROR);
912 goto err;
913 }
914
915 /* lets setup the record stuff. */
916 SSL3_RECORD_set_data(thiswr, compressdata);
917 SSL3_RECORD_set_length(thiswr, pipelens[j]);
918 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
919 totlen += pipelens[j];
920
921 /*
922 * we now 'read' from thiswr->input, thiswr->length bytes into
923 * thiswr->data
924 */
925
926 /* first we compress */
927 if (s->compress != NULL) {
928 if (!ssl3_do_compress(s, thiswr)
929 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
930 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
931 SSL_R_COMPRESSION_FAILURE);
932 goto err;
933 }
934 } else {
935 if (BIO_get_ktls_send(s->wbio)) {
936 SSL3_RECORD_reset_data(&wr[j]);
937 } else {
938 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
940 ERR_R_INTERNAL_ERROR);
941 goto err;
942 }
943 SSL3_RECORD_reset_input(&wr[j]);
944 }
945 }
946
947 if (SSL_TREAT_AS_TLS13(s)
948 && !BIO_get_ktls_send(s->wbio)
949 && s->enc_write_ctx != NULL
950 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
951 || type != SSL3_RT_ALERT)) {
952 size_t rlen, max_send_fragment;
953
954 if (!WPACKET_put_bytes_u8(thispkt, type)) {
955 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
956 ERR_R_INTERNAL_ERROR);
957 goto err;
958 }
959 SSL3_RECORD_add_length(thiswr, 1);
960
961 /* Add TLS1.3 padding */
962 max_send_fragment = ssl_get_max_send_fragment(s);
963 rlen = SSL3_RECORD_get_length(thiswr);
964 if (rlen < max_send_fragment) {
965 size_t padding = 0;
966 size_t max_padding = max_send_fragment - rlen;
967 if (s->record_padding_cb != NULL) {
968 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
969 } else if (s->block_padding > 0) {
970 size_t mask = s->block_padding - 1;
971 size_t remainder;
972
973 /* optimize for power of 2 */
974 if ((s->block_padding & mask) == 0)
975 remainder = rlen & mask;
976 else
977 remainder = rlen % s->block_padding;
978 /* don't want to add a block of padding if we don't have to */
979 if (remainder == 0)
980 padding = 0;
981 else
982 padding = s->block_padding - remainder;
983 }
984 if (padding > 0) {
985 /* do not allow the record to exceed max plaintext length */
986 if (padding > max_padding)
987 padding = max_padding;
988 if (!WPACKET_memset(thispkt, 0, padding)) {
989 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
990 ERR_R_INTERNAL_ERROR);
991 goto err;
992 }
993 SSL3_RECORD_add_length(thiswr, padding);
994 }
995 }
996 }
997
998 /*
999 * we should still have the output to thiswr->data and the input from
1000 * wr->input. Length should be thiswr->length. thiswr->data still points
1001 * in the wb->buf
1002 */
1003
1004 if (!BIO_get_ktls_send(s->wbio) && !SSL_WRITE_ETM(s) && mac_size != 0) {
1005 unsigned char *mac;
1006
1007 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1008 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1009 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1010 ERR_R_INTERNAL_ERROR);
1011 goto err;
1012 }
1013 }
1014
1015 /*
1016 * Reserve some bytes for any growth that may occur during encryption.
1017 * This will be at most one cipher block or the tag length if using
1018 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
1019 */
1020 if (!BIO_get_ktls_send(s->wbio)) {
1021 if (!WPACKET_reserve_bytes(thispkt,
1022 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
1023 NULL)
1024 /*
1025 * We also need next the amount of bytes written to this
1026 * sub-packet
1027 */
1028 || !WPACKET_get_length(thispkt, &len)) {
1029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1030 ERR_R_INTERNAL_ERROR);
1031 goto err;
1032 }
1033
1034 /* Get a pointer to the start of this record excluding header */
1035 recordstart = WPACKET_get_curr(thispkt) - len;
1036 SSL3_RECORD_set_data(thiswr, recordstart);
1037 SSL3_RECORD_reset_input(thiswr);
1038 SSL3_RECORD_set_length(thiswr, len);
1039 }
1040 }
1041
1042 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
1043 /*
1044 * We haven't actually negotiated the version yet, but we're trying to
1045 * send early data - so we need to use the tls13enc function.
1046 */
1047 if (tls13_enc(s, wr, numpipes, 1, NULL, mac_size) < 1) {
1048 if (!ossl_statem_in_error(s)) {
1049 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1050 ERR_R_INTERNAL_ERROR);
1051 }
1052 goto err;
1053 }
1054 } else {
1055 if (!BIO_get_ktls_send(s->wbio)) {
1056 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1, NULL,
1057 mac_size) < 1) {
1058 if (!ossl_statem_in_error(s)) {
1059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1060 ERR_R_INTERNAL_ERROR);
1061 }
1062 goto err;
1063 }
1064 }
1065 }
1066
1067 for (j = 0; j < numpipes; j++) {
1068 size_t origlen;
1069
1070 thispkt = &pkt[j];
1071 thiswr = &wr[j];
1072
1073 if (BIO_get_ktls_send(s->wbio))
1074 goto mac_done;
1075
1076 /* Allocate bytes for the encryption overhead */
1077 if (!WPACKET_get_length(thispkt, &origlen)
1078 /* Encryption should never shrink the data! */
1079 || origlen > thiswr->length
1080 || (thiswr->length > origlen
1081 && !WPACKET_allocate_bytes(thispkt,
1082 thiswr->length - origlen,
1083 NULL))) {
1084 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1085 ERR_R_INTERNAL_ERROR);
1086 goto err;
1087 }
1088 if (SSL_WRITE_ETM(s) && mac_size != 0) {
1089 unsigned char *mac;
1090
1091 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1092 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1094 ERR_R_INTERNAL_ERROR);
1095 goto err;
1096 }
1097 SSL3_RECORD_add_length(thiswr, mac_size);
1098 }
1099
1100 if (!WPACKET_get_length(thispkt, &len)
1101 || !WPACKET_close(thispkt)) {
1102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1103 ERR_R_INTERNAL_ERROR);
1104 goto err;
1105 }
1106
1107 if (s->msg_callback) {
1108 recordstart = WPACKET_get_curr(thispkt) - len
1109 - SSL3_RT_HEADER_LENGTH;
1110 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
1111 SSL3_RT_HEADER_LENGTH, s,
1112 s->msg_callback_arg);
1113
1114 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1115 unsigned char ctype = type;
1116
1117 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1118 &ctype, 1, s, s->msg_callback_arg);
1119 }
1120 }
1121
1122 if (!WPACKET_finish(thispkt)) {
1123 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1124 ERR_R_INTERNAL_ERROR);
1125 goto err;
1126 }
1127
1128 /* header is added by the kernel when using offload */
1129 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
1130
1131 if (create_empty_fragment) {
1132 /*
1133 * we are in a recursive call; just return the length, don't write
1134 * out anything here
1135 */
1136 if (j > 0) {
1137 /* We should never be pipelining an empty fragment!! */
1138 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1139 ERR_R_INTERNAL_ERROR);
1140 goto err;
1141 }
1142 *written = SSL3_RECORD_get_length(thiswr);
1143 return 1;
1144 }
1145
1146 mac_done:
1147 /*
1148 * we should now have thiswr->data pointing to the encrypted data, which
1149 * is thiswr->length long
1150 */
1151 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1152 * debugging */
1153
1154 /* now let's set up wb */
1155 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1156 prefix_len + SSL3_RECORD_get_length(thiswr));
1157 }
1158
1159 /*
1160 * memorize arguments so that ssl3_write_pending can detect bad write
1161 * retries later
1162 */
1163 s->rlayer.wpend_tot = totlen;
1164 s->rlayer.wpend_buf = buf;
1165 s->rlayer.wpend_type = type;
1166 s->rlayer.wpend_ret = totlen;
1167
1168 /* we now just need to write the buffer */
1169 return ssl3_write_pending(s, type, buf, totlen, written);
1170 err:
1171 for (j = 0; j < wpinited; j++)
1172 WPACKET_cleanup(&pkt[j]);
1173 return -1;
1174 }
1175
1176 /* if s->s3.wbuf.left != 0, we need to call this
1177 *
1178 * Return values are as per SSL_write()
1179 */
1180 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1181 size_t *written)
1182 {
1183 int i;
1184 SSL3_BUFFER *wb = s->rlayer.wbuf;
1185 size_t currbuf = 0;
1186 size_t tmpwrit = 0;
1187
1188 if ((s->rlayer.wpend_tot > len)
1189 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1190 && (s->rlayer.wpend_buf != buf))
1191 || (s->rlayer.wpend_type != type)) {
1192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1193 SSL_R_BAD_WRITE_RETRY);
1194 return -1;
1195 }
1196
1197 for (;;) {
1198 /* Loop until we find a buffer we haven't written out yet */
1199 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1200 && currbuf < s->rlayer.numwpipes - 1) {
1201 currbuf++;
1202 continue;
1203 }
1204 clear_sys_error();
1205 if (s->wbio != NULL) {
1206 s->rwstate = SSL_WRITING;
1207
1208 /*
1209 * To prevent coalescing of control and data messages,
1210 * such as in buffer_write, we flush the BIO
1211 */
1212 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1213 i = BIO_flush(s->wbio);
1214 if (i <= 0)
1215 return i;
1216 }
1217
1218 if (BIO_get_ktls_send(s->wbio)
1219 && type != SSL3_RT_APPLICATION_DATA) {
1220 BIO_set_ktls_ctrl_msg(s->wbio, type);
1221 }
1222 /* TODO(size_t): Convert this call */
1223 i = BIO_write(s->wbio, (char *)
1224 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1225 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1226 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1227 if (i >= 0)
1228 tmpwrit = i;
1229 } else {
1230 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1231 SSL_R_BIO_NOT_SET);
1232 i = -1;
1233 }
1234 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1235 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1236 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1237 if (currbuf + 1 < s->rlayer.numwpipes)
1238 continue;
1239 s->rwstate = SSL_NOTHING;
1240 *written = s->rlayer.wpend_ret;
1241 return 1;
1242 } else if (i <= 0) {
1243 if (SSL_IS_DTLS(s)) {
1244 /*
1245 * For DTLS, just drop it. That's kind of the whole point in
1246 * using a datagram service
1247 */
1248 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1249 }
1250 return i;
1251 }
1252 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1253 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1254 }
1255 }
1256
1257 /*-
1258 * Return up to 'len' payload bytes received in 'type' records.
1259 * 'type' is one of the following:
1260 *
1261 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1262 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1263 * - 0 (during a shutdown, no data has to be returned)
1264 *
1265 * If we don't have stored data to work from, read a SSL/TLS record first
1266 * (possibly multiple records if we still don't have anything to return).
1267 *
1268 * This function must handle any surprises the peer may have for us, such as
1269 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1270 * messages are treated as if they were handshake messages *if* the |recd_type|
1271 * argument is non NULL.
1272 * Also if record payloads contain fragments too small to process, we store
1273 * them until there is enough for the respective protocol (the record protocol
1274 * may use arbitrary fragmentation and even interleaving):
1275 * Change cipher spec protocol
1276 * just 1 byte needed, no need for keeping anything stored
1277 * Alert protocol
1278 * 2 bytes needed (AlertLevel, AlertDescription)
1279 * Handshake protocol
1280 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1281 * to detect unexpected Client Hello and Hello Request messages
1282 * here, anything else is handled by higher layers
1283 * Application data protocol
1284 * none of our business
1285 */
1286 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1287 size_t len, int peek, size_t *readbytes)
1288 {
1289 int i, j, ret;
1290 size_t n, curr_rec, num_recs, totalbytes;
1291 SSL3_RECORD *rr;
1292 SSL3_BUFFER *rbuf;
1293 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1294 int is_tls13 = SSL_IS_TLS13(s);
1295
1296 rbuf = &s->rlayer.rbuf;
1297
1298 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1299 /* Not initialized yet */
1300 if (!ssl3_setup_read_buffer(s)) {
1301 /* SSLfatal() already called */
1302 return -1;
1303 }
1304 }
1305
1306 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1307 && (type != SSL3_RT_HANDSHAKE)) || (peek
1308 && (type !=
1309 SSL3_RT_APPLICATION_DATA))) {
1310 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1311 ERR_R_INTERNAL_ERROR);
1312 return -1;
1313 }
1314
1315 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1316 /* (partially) satisfy request from storage */
1317 {
1318 unsigned char *src = s->rlayer.handshake_fragment;
1319 unsigned char *dst = buf;
1320 unsigned int k;
1321
1322 /* peek == 0 */
1323 n = 0;
1324 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1325 *dst++ = *src++;
1326 len--;
1327 s->rlayer.handshake_fragment_len--;
1328 n++;
1329 }
1330 /* move any remaining fragment bytes: */
1331 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1332 s->rlayer.handshake_fragment[k] = *src++;
1333
1334 if (recvd_type != NULL)
1335 *recvd_type = SSL3_RT_HANDSHAKE;
1336
1337 *readbytes = n;
1338 return 1;
1339 }
1340
1341 /*
1342 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1343 */
1344
1345 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1346 /* type == SSL3_RT_APPLICATION_DATA */
1347 i = s->handshake_func(s);
1348 /* SSLfatal() already called */
1349 if (i < 0)
1350 return i;
1351 if (i == 0)
1352 return -1;
1353 }
1354 start:
1355 s->rwstate = SSL_NOTHING;
1356
1357 /*-
1358 * For each record 'i' up to |num_recs]
1359 * rr[i].type - is the type of record
1360 * rr[i].data, - data
1361 * rr[i].off, - offset into 'data' for next read
1362 * rr[i].length, - number of bytes.
1363 */
1364 rr = s->rlayer.rrec;
1365 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1366
1367 do {
1368 /* get new records if necessary */
1369 if (num_recs == 0) {
1370 ret = ssl3_get_record(s);
1371 if (ret <= 0) {
1372 /* SSLfatal() already called if appropriate */
1373 return ret;
1374 }
1375 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1376 if (num_recs == 0) {
1377 /* Shouldn't happen */
1378 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1379 ERR_R_INTERNAL_ERROR);
1380 return -1;
1381 }
1382 }
1383 /* Skip over any records we have already read */
1384 for (curr_rec = 0;
1385 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1386 curr_rec++) ;
1387 if (curr_rec == num_recs) {
1388 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1389 num_recs = 0;
1390 curr_rec = 0;
1391 }
1392 } while (num_recs == 0);
1393 rr = &rr[curr_rec];
1394
1395 if (s->rlayer.handshake_fragment_len > 0
1396 && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE
1397 && SSL_IS_TLS13(s)) {
1398 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1399 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
1400 return -1;
1401 }
1402
1403 /*
1404 * Reset the count of consecutive warning alerts if we've got a non-empty
1405 * record that isn't an alert.
1406 */
1407 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1408 && SSL3_RECORD_get_length(rr) != 0)
1409 s->rlayer.alert_count = 0;
1410
1411 /* we now have a packet which can be read and processed */
1412
1413 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
1414 * reset by ssl3_get_finished */
1415 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1416 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1417 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1418 return -1;
1419 }
1420
1421 /*
1422 * If the other end has shut down, throw anything we read away (even in
1423 * 'peek' mode)
1424 */
1425 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1426 SSL3_RECORD_set_length(rr, 0);
1427 s->rwstate = SSL_NOTHING;
1428 return 0;
1429 }
1430
1431 if (type == SSL3_RECORD_get_type(rr)
1432 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1433 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1434 && !is_tls13)) {
1435 /*
1436 * SSL3_RT_APPLICATION_DATA or
1437 * SSL3_RT_HANDSHAKE or
1438 * SSL3_RT_CHANGE_CIPHER_SPEC
1439 */
1440 /*
1441 * make sure that we are not getting application data when we are
1442 * doing a handshake for the first time
1443 */
1444 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1445 (s->enc_read_ctx == NULL)) {
1446 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1447 SSL_R_APP_DATA_IN_HANDSHAKE);
1448 return -1;
1449 }
1450
1451 if (type == SSL3_RT_HANDSHAKE
1452 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1453 && s->rlayer.handshake_fragment_len > 0) {
1454 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1455 SSL_R_CCS_RECEIVED_EARLY);
1456 return -1;
1457 }
1458
1459 if (recvd_type != NULL)
1460 *recvd_type = SSL3_RECORD_get_type(rr);
1461
1462 if (len == 0) {
1463 /*
1464 * Mark a zero length record as read. This ensures multiple calls to
1465 * SSL_read() with a zero length buffer will eventually cause
1466 * SSL_pending() to report data as being available.
1467 */
1468 if (SSL3_RECORD_get_length(rr) == 0)
1469 SSL3_RECORD_set_read(rr);
1470 return 0;
1471 }
1472
1473 totalbytes = 0;
1474 do {
1475 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1476 n = SSL3_RECORD_get_length(rr);
1477 else
1478 n = len - totalbytes;
1479
1480 memcpy(buf, &(rr->data[rr->off]), n);
1481 buf += n;
1482 if (peek) {
1483 /* Mark any zero length record as consumed CVE-2016-6305 */
1484 if (SSL3_RECORD_get_length(rr) == 0)
1485 SSL3_RECORD_set_read(rr);
1486 } else {
1487 if (s->options & SSL_OP_CLEANSE_PLAINTEXT)
1488 OPENSSL_cleanse(&(rr->data[rr->off]), n);
1489 SSL3_RECORD_sub_length(rr, n);
1490 SSL3_RECORD_add_off(rr, n);
1491 if (SSL3_RECORD_get_length(rr) == 0) {
1492 s->rlayer.rstate = SSL_ST_READ_HEADER;
1493 SSL3_RECORD_set_off(rr, 0);
1494 SSL3_RECORD_set_read(rr);
1495 }
1496 }
1497 if (SSL3_RECORD_get_length(rr) == 0
1498 || (peek && n == SSL3_RECORD_get_length(rr))) {
1499 curr_rec++;
1500 rr++;
1501 }
1502 totalbytes += n;
1503 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1504 && totalbytes < len);
1505 if (totalbytes == 0) {
1506 /* We must have read empty records. Get more data */
1507 goto start;
1508 }
1509 if (!peek && curr_rec == num_recs
1510 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1511 && SSL3_BUFFER_get_left(rbuf) == 0)
1512 ssl3_release_read_buffer(s);
1513 *readbytes = totalbytes;
1514 return 1;
1515 }
1516
1517 /*
1518 * If we get here, then type != rr->type; if we have a handshake message,
1519 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1520 * were actually expecting a CCS).
1521 */
1522
1523 /*
1524 * Lets just double check that we've not got an SSLv2 record
1525 */
1526 if (rr->rec_version == SSL2_VERSION) {
1527 /*
1528 * Should never happen. ssl3_get_record() should only give us an SSLv2
1529 * record back if this is the first packet and we are looking for an
1530 * initial ClientHello. Therefore |type| should always be equal to
1531 * |rr->type|. If not then something has gone horribly wrong
1532 */
1533 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1534 ERR_R_INTERNAL_ERROR);
1535 return -1;
1536 }
1537
1538 if (s->method->version == TLS_ANY_VERSION
1539 && (s->server || rr->type != SSL3_RT_ALERT)) {
1540 /*
1541 * If we've got this far and still haven't decided on what version
1542 * we're using then this must be a client side alert we're dealing
1543 * with. We shouldn't be receiving anything other than a ClientHello
1544 * if we are a server.
1545 */
1546 s->version = rr->rec_version;
1547 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1548 SSL_R_UNEXPECTED_MESSAGE);
1549 return -1;
1550 }
1551
1552 /*-
1553 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1554 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1555 */
1556
1557 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1558 unsigned int alert_level, alert_descr;
1559 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1560 + SSL3_RECORD_get_off(rr);
1561 PACKET alert;
1562
1563 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1564 || !PACKET_get_1(&alert, &alert_level)
1565 || !PACKET_get_1(&alert, &alert_descr)
1566 || PACKET_remaining(&alert) != 0) {
1567 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1568 SSL_R_INVALID_ALERT);
1569 return -1;
1570 }
1571
1572 if (s->msg_callback)
1573 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1574 s->msg_callback_arg);
1575
1576 if (s->info_callback != NULL)
1577 cb = s->info_callback;
1578 else if (s->ctx->info_callback != NULL)
1579 cb = s->ctx->info_callback;
1580
1581 if (cb != NULL) {
1582 j = (alert_level << 8) | alert_descr;
1583 cb(s, SSL_CB_READ_ALERT, j);
1584 }
1585
1586 if (alert_level == SSL3_AL_WARNING
1587 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
1588 s->s3.warn_alert = alert_descr;
1589 SSL3_RECORD_set_read(rr);
1590
1591 s->rlayer.alert_count++;
1592 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1593 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1594 SSL_R_TOO_MANY_WARN_ALERTS);
1595 return -1;
1596 }
1597 }
1598
1599 /*
1600 * Apart from close_notify the only other warning alert in TLSv1.3
1601 * is user_cancelled - which we just ignore.
1602 */
1603 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1604 goto start;
1605 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1606 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1607 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1608 return 0;
1609 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
1610 char tmp[16];
1611
1612 s->rwstate = SSL_NOTHING;
1613 s->s3.fatal_alert = alert_descr;
1614 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1615 SSL_AD_REASON_OFFSET + alert_descr);
1616 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1617 ERR_add_error_data(2, "SSL alert number ", tmp);
1618 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1619 SSL3_RECORD_set_read(rr);
1620 SSL_CTX_remove_session(s->session_ctx, s->session);
1621 return 0;
1622 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1623 /*
1624 * This is a warning but we receive it if we requested
1625 * renegotiation and the peer denied it. Terminate with a fatal
1626 * alert because if application tried to renegotiate it
1627 * presumably had a good reason and expects it to succeed. In
1628 * future we might have a renegotiation where we don't care if
1629 * the peer refused it where we carry on.
1630 */
1631 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1632 SSL_R_NO_RENEGOTIATION);
1633 return -1;
1634 } else if (alert_level == SSL3_AL_WARNING) {
1635 /* We ignore any other warning alert in TLSv1.2 and below */
1636 goto start;
1637 }
1638
1639 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1640 SSL_R_UNKNOWN_ALERT_TYPE);
1641 return -1;
1642 }
1643
1644 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
1645 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1646 BIO *rbio;
1647
1648 /*
1649 * We ignore any handshake messages sent to us unless they are
1650 * TLSv1.3 in which case we want to process them. For all other
1651 * handshake messages we can't do anything reasonable with them
1652 * because we are unable to write any response due to having already
1653 * sent close_notify.
1654 */
1655 if (!SSL_IS_TLS13(s)) {
1656 SSL3_RECORD_set_length(rr, 0);
1657 SSL3_RECORD_set_read(rr);
1658
1659 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1660 goto start;
1661
1662 s->rwstate = SSL_READING;
1663 rbio = SSL_get_rbio(s);
1664 BIO_clear_retry_flags(rbio);
1665 BIO_set_retry_read(rbio);
1666 return -1;
1667 }
1668 } else {
1669 /*
1670 * The peer is continuing to send application data, but we have
1671 * already sent close_notify. If this was expected we should have
1672 * been called via SSL_read() and this would have been handled
1673 * above.
1674 * No alert sent because we already sent close_notify
1675 */
1676 SSL3_RECORD_set_length(rr, 0);
1677 SSL3_RECORD_set_read(rr);
1678 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1679 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1680 return -1;
1681 }
1682 }
1683
1684 /*
1685 * For handshake data we have 'fragment' storage, so fill that so that we
1686 * can process the header at a fixed place. This is done after the
1687 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1688 * that we're just going to discard.
1689 */
1690 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1691 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1692 unsigned char *dest = s->rlayer.handshake_fragment;
1693 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1694
1695 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1696 if (SSL3_RECORD_get_length(rr) < n)
1697 n = SSL3_RECORD_get_length(rr); /* available bytes */
1698
1699 /* now move 'n' bytes: */
1700 memcpy(dest + *dest_len,
1701 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1702 SSL3_RECORD_add_off(rr, n);
1703 SSL3_RECORD_sub_length(rr, n);
1704 *dest_len += n;
1705 if (SSL3_RECORD_get_length(rr) == 0)
1706 SSL3_RECORD_set_read(rr);
1707
1708 if (*dest_len < dest_maxlen)
1709 goto start; /* fragment was too small */
1710 }
1711
1712 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1713 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1714 SSL_R_CCS_RECEIVED_EARLY);
1715 return -1;
1716 }
1717
1718 /*
1719 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1720 * protocol violation)
1721 */
1722 if ((s->rlayer.handshake_fragment_len >= 4)
1723 && !ossl_statem_get_in_handshake(s)) {
1724 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1725
1726 /* We found handshake data, so we're going back into init */
1727 ossl_statem_set_in_init(s, 1);
1728
1729 i = s->handshake_func(s);
1730 /* SSLfatal() already called if appropriate */
1731 if (i < 0)
1732 return i;
1733 if (i == 0) {
1734 return -1;
1735 }
1736
1737 /*
1738 * If we were actually trying to read early data and we found a
1739 * handshake message, then we don't want to continue to try and read
1740 * the application data any more. It won't be "early" now.
1741 */
1742 if (ined)
1743 return -1;
1744
1745 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1746 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1747 /* no read-ahead left? */
1748 BIO *bio;
1749 /*
1750 * In the case where we try to read application data, but we
1751 * trigger an SSL handshake, we return -1 with the retry
1752 * option set. Otherwise renegotiation may cause nasty
1753 * problems in the blocking world
1754 */
1755 s->rwstate = SSL_READING;
1756 bio = SSL_get_rbio(s);
1757 BIO_clear_retry_flags(bio);
1758 BIO_set_retry_read(bio);
1759 return -1;
1760 }
1761 }
1762 goto start;
1763 }
1764
1765 switch (SSL3_RECORD_get_type(rr)) {
1766 default:
1767 /*
1768 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1769 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1770 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1771 * no progress is being made and the peer continually sends unrecognised
1772 * record types, using up resources processing them.
1773 */
1774 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1775 SSL_R_UNEXPECTED_RECORD);
1776 return -1;
1777 case SSL3_RT_CHANGE_CIPHER_SPEC:
1778 case SSL3_RT_ALERT:
1779 case SSL3_RT_HANDSHAKE:
1780 /*
1781 * we already handled all of these, with the possible exception of
1782 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1783 * that should not happen when type != rr->type
1784 */
1785 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1786 ERR_R_INTERNAL_ERROR);
1787 return -1;
1788 case SSL3_RT_APPLICATION_DATA:
1789 /*
1790 * At this point, we were expecting handshake data, but have
1791 * application data. If the library was running inside ssl3_read()
1792 * (i.e. in_read_app_data is set) and it makes sense to read
1793 * application data at this point (session renegotiation not yet
1794 * started), we will indulge it.
1795 */
1796 if (ossl_statem_app_data_allowed(s)) {
1797 s->s3.in_read_app_data = 2;
1798 return -1;
1799 } else if (ossl_statem_skip_early_data(s)) {
1800 /*
1801 * This can happen after a client sends a CH followed by early_data,
1802 * but the server responds with a HelloRetryRequest. The server
1803 * reads the next record from the client expecting to find a
1804 * plaintext ClientHello but gets a record which appears to be
1805 * application data. The trial decrypt "works" because null
1806 * decryption was applied. We just skip it and move on to the next
1807 * record.
1808 */
1809 if (!early_data_count_ok(s, rr->length,
1810 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1811 /* SSLfatal() already called */
1812 return -1;
1813 }
1814 SSL3_RECORD_set_read(rr);
1815 goto start;
1816 } else {
1817 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1818 SSL_R_UNEXPECTED_RECORD);
1819 return -1;
1820 }
1821 }
1822 }
1823
1824 void ssl3_record_sequence_update(unsigned char *seq)
1825 {
1826 int i;
1827
1828 for (i = 7; i >= 0; i--) {
1829 ++seq[i];
1830 if (seq[i] != 0)
1831 break;
1832 }
1833 }
1834
1835 /*
1836 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1837 * format and false otherwise.
1838 */
1839 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1840 {
1841 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1842 }
1843
1844 /*
1845 * Returns the length in bytes of the current rrec
1846 */
1847 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1848 {
1849 return SSL3_RECORD_get_length(&rl->rrec[0]);
1850 }