]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
tls: remove TODOs
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_local.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_local.h"
18 #include "internal/packet.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
267 return -1;
268 }
269
270 /*
271 * Ktls always reads full records.
272 * Also, we always act like read_ahead is set for DTLS.
273 */
274 if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead
275 && !SSL_IS_DTLS(s)) {
276 /* ignore max parameter */
277 max = n;
278 } else {
279 if (max < n)
280 max = n;
281 if (max > rb->len - rb->offset)
282 max = rb->len - rb->offset;
283 }
284
285 while (left < n) {
286 size_t bioread = 0;
287 int ret;
288
289 /*
290 * Now we have len+left bytes at the front of s->s3.rbuf.buf and
291 * need to read in more until we have len+n (up to len+max if
292 * possible)
293 */
294
295 clear_sys_error();
296 if (s->rbio != NULL) {
297 s->rwstate = SSL_READING;
298 ret = BIO_read(s->rbio, pkt + len + left, max - left);
299 if (ret >= 0)
300 bioread = ret;
301 if (ret <= 0
302 && !BIO_should_retry(s->rbio)
303 && BIO_eof(s->rbio)) {
304 if (s->options & SSL_OP_IGNORE_UNEXPECTED_EOF) {
305 SSL_set_shutdown(s, SSL_RECEIVED_SHUTDOWN);
306 s->s3.warn_alert = SSL_AD_CLOSE_NOTIFY;
307 } else {
308 SSLfatal(s, SSL_AD_DECODE_ERROR,
309 SSL_R_UNEXPECTED_EOF_WHILE_READING);
310 }
311 }
312 } else {
313 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_READ_BIO_NOT_SET);
314 ret = -1;
315 }
316
317 if (ret <= 0) {
318 rb->left = left;
319 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
320 if (len + left == 0)
321 ssl3_release_read_buffer(s);
322 return ret;
323 }
324 left += bioread;
325 /*
326 * reads should *never* span multiple packets for DTLS because the
327 * underlying transport protocol is message oriented as opposed to
328 * byte oriented as in the TLS case.
329 */
330 if (SSL_IS_DTLS(s)) {
331 if (n > left)
332 n = left; /* makes the while condition false */
333 }
334 }
335
336 /* done reading, now the book-keeping */
337 rb->offset += n;
338 rb->left = left - n;
339 s->rlayer.packet_length += n;
340 s->rwstate = SSL_NOTHING;
341 *readbytes = n;
342 return 1;
343 }
344
345 /*
346 * Call this to write data in records of type 'type' It will return <= 0 if
347 * not all data has been sent or non-blocking IO.
348 */
349 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
350 size_t *written)
351 {
352 const unsigned char *buf = buf_;
353 size_t tot;
354 size_t n, max_send_fragment, split_send_fragment, maxpipes;
355 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
356 size_t nw;
357 #endif
358 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
359 int i;
360 size_t tmpwrit;
361
362 s->rwstate = SSL_NOTHING;
363 tot = s->rlayer.wnum;
364 /*
365 * ensure that if we end up with a smaller value of data to write out
366 * than the original len from a write which didn't complete for
367 * non-blocking I/O and also somehow ended up avoiding the check for
368 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
369 * possible to end up with (len-tot) as a large number that will then
370 * promptly send beyond the end of the users buffer ... so we trap and
371 * report the error in a way the user will notice
372 */
373 if ((len < s->rlayer.wnum)
374 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
375 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
376 return -1;
377 }
378
379 if (s->early_data_state == SSL_EARLY_DATA_WRITING
380 && !early_data_count_ok(s, len, 0, 1)) {
381 /* SSLfatal() already called */
382 return -1;
383 }
384
385 s->rlayer.wnum = 0;
386
387 /*
388 * If we are supposed to be sending a KeyUpdate or NewSessionTicket then go
389 * into init unless we have writes pending - in which case we should finish
390 * doing that first.
391 */
392 if (wb->left == 0 && (s->key_update != SSL_KEY_UPDATE_NONE
393 || s->ext.extra_tickets_expected > 0))
394 ossl_statem_set_in_init(s, 1);
395
396 /*
397 * When writing early data on the server side we could be "in_init" in
398 * between receiving the EoED and the CF - but we don't want to handle those
399 * messages yet.
400 */
401 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
402 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
403 i = s->handshake_func(s);
404 /* SSLfatal() already called */
405 if (i < 0)
406 return i;
407 if (i == 0) {
408 return -1;
409 }
410 }
411
412 /*
413 * first check if there is a SSL3_BUFFER still being written out. This
414 * will happen with non blocking IO
415 */
416 if (wb->left != 0) {
417 /* SSLfatal() already called if appropriate */
418 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
419 &tmpwrit);
420 if (i <= 0) {
421 /* XXX should we ssl3_release_write_buffer if i<0? */
422 s->rlayer.wnum = tot;
423 return i;
424 }
425 tot += tmpwrit; /* this might be last fragment */
426 }
427 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
428 /*
429 * Depending on platform multi-block can deliver several *times*
430 * better performance. Downside is that it has to allocate
431 * jumbo buffer to accommodate up to 8 records, but the
432 * compromise is considered worthy.
433 */
434 if (type == SSL3_RT_APPLICATION_DATA
435 && len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s))
436 && s->compress == NULL
437 && s->msg_callback == NULL
438 && !SSL_WRITE_ETM(s)
439 && SSL_USE_EXPLICIT_IV(s)
440 && BIO_get_ktls_send(s->wbio) == 0
441 && (EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx))
442 & EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) != 0) {
443 unsigned char aad[13];
444 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
445 size_t packlen;
446 int packleni;
447
448 /* minimize address aliasing conflicts */
449 if ((max_send_fragment & 0xfff) == 0)
450 max_send_fragment -= 512;
451
452 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
453 ssl3_release_write_buffer(s);
454
455 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
456 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
457 (int)max_send_fragment, NULL);
458
459 if (len >= 8 * max_send_fragment)
460 packlen *= 8;
461 else
462 packlen *= 4;
463
464 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
465 /* SSLfatal() already called */
466 return -1;
467 }
468 } else if (tot == len) { /* done? */
469 /* free jumbo buffer */
470 ssl3_release_write_buffer(s);
471 *written = tot;
472 return 1;
473 }
474
475 n = (len - tot);
476 for (;;) {
477 if (n < 4 * max_send_fragment) {
478 /* free jumbo buffer */
479 ssl3_release_write_buffer(s);
480 break;
481 }
482
483 if (s->s3.alert_dispatch) {
484 i = s->method->ssl_dispatch_alert(s);
485 if (i <= 0) {
486 /* SSLfatal() already called if appropriate */
487 s->rlayer.wnum = tot;
488 return i;
489 }
490 }
491
492 if (n >= 8 * max_send_fragment)
493 nw = max_send_fragment * (mb_param.interleave = 8);
494 else
495 nw = max_send_fragment * (mb_param.interleave = 4);
496
497 memcpy(aad, s->rlayer.write_sequence, 8);
498 aad[8] = type;
499 aad[9] = (unsigned char)(s->version >> 8);
500 aad[10] = (unsigned char)(s->version);
501 aad[11] = 0;
502 aad[12] = 0;
503 mb_param.out = NULL;
504 mb_param.inp = aad;
505 mb_param.len = nw;
506
507 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
508 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
509 sizeof(mb_param), &mb_param);
510 packlen = (size_t)packleni;
511 if (packleni <= 0 || packlen > wb->len) { /* never happens */
512 /* free jumbo buffer */
513 ssl3_release_write_buffer(s);
514 break;
515 }
516
517 mb_param.out = wb->buf;
518 mb_param.inp = &buf[tot];
519 mb_param.len = nw;
520
521 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
522 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
523 sizeof(mb_param), &mb_param) <= 0)
524 return -1;
525
526 s->rlayer.write_sequence[7] += mb_param.interleave;
527 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
528 int j = 6;
529 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
530 }
531
532 wb->offset = 0;
533 wb->left = packlen;
534
535 s->rlayer.wpend_tot = nw;
536 s->rlayer.wpend_buf = &buf[tot];
537 s->rlayer.wpend_type = type;
538 s->rlayer.wpend_ret = nw;
539
540 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
541 if (i <= 0) {
542 /* SSLfatal() already called if appropriate */
543 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
544 /* free jumbo buffer */
545 ssl3_release_write_buffer(s);
546 }
547 s->rlayer.wnum = tot;
548 return i;
549 }
550 if (tmpwrit == n) {
551 /* free jumbo buffer */
552 ssl3_release_write_buffer(s);
553 *written = tot + tmpwrit;
554 return 1;
555 }
556 n -= tmpwrit;
557 tot += tmpwrit;
558 }
559 } else
560 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
561 if (tot == len) { /* done? */
562 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
563 ssl3_release_write_buffer(s);
564
565 *written = tot;
566 return 1;
567 }
568
569 n = (len - tot);
570
571 max_send_fragment = ssl_get_max_send_fragment(s);
572 split_send_fragment = ssl_get_split_send_fragment(s);
573 /*
574 * If max_pipelines is 0 then this means "undefined" and we default to
575 * 1 pipeline. Similarly if the cipher does not support pipelined
576 * processing then we also only use 1 pipeline, or if we're not using
577 * explicit IVs
578 */
579 maxpipes = s->max_pipelines;
580 if (maxpipes > SSL_MAX_PIPELINES) {
581 /*
582 * We should have prevented this when we set max_pipelines so we
583 * shouldn't get here
584 */
585 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
586 return -1;
587 }
588 if (maxpipes == 0
589 || s->enc_write_ctx == NULL
590 || (EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx))
591 & EVP_CIPH_FLAG_PIPELINE) == 0
592 || !SSL_USE_EXPLICIT_IV(s))
593 maxpipes = 1;
594 if (max_send_fragment == 0
595 || split_send_fragment == 0
596 || split_send_fragment > max_send_fragment) {
597 /*
598 * We should have prevented this when we set/get the split and max send
599 * fragments so we shouldn't get here
600 */
601 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
602 return -1;
603 }
604
605 for (;;) {
606 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
607 size_t numpipes, j;
608
609 if (n == 0)
610 numpipes = 1;
611 else
612 numpipes = ((n - 1) / split_send_fragment) + 1;
613 if (numpipes > maxpipes)
614 numpipes = maxpipes;
615
616 if (n / numpipes >= max_send_fragment) {
617 /*
618 * We have enough data to completely fill all available
619 * pipelines
620 */
621 for (j = 0; j < numpipes; j++) {
622 pipelens[j] = max_send_fragment;
623 }
624 } else {
625 /* We can partially fill all available pipelines */
626 tmppipelen = n / numpipes;
627 remain = n % numpipes;
628 for (j = 0; j < numpipes; j++) {
629 pipelens[j] = tmppipelen;
630 if (j < remain)
631 pipelens[j]++;
632 }
633 }
634
635 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
636 &tmpwrit);
637 if (i <= 0) {
638 /* SSLfatal() already called if appropriate */
639 /* XXX should we ssl3_release_write_buffer if i<0? */
640 s->rlayer.wnum = tot;
641 return i;
642 }
643
644 if (tmpwrit == n ||
645 (type == SSL3_RT_APPLICATION_DATA &&
646 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
647 /*
648 * next chunk of data should get another prepended empty fragment
649 * in ciphersuites with known-IV weakness:
650 */
651 s->s3.empty_fragment_done = 0;
652
653 if (tmpwrit == n
654 && (s->mode & SSL_MODE_RELEASE_BUFFERS) != 0
655 && !SSL_IS_DTLS(s))
656 ssl3_release_write_buffer(s);
657
658 *written = tot + tmpwrit;
659 return 1;
660 }
661
662 n -= tmpwrit;
663 tot += tmpwrit;
664 }
665 }
666
667 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
668 size_t *pipelens, size_t numpipes,
669 int create_empty_fragment, size_t *written)
670 {
671 WPACKET pkt[SSL_MAX_PIPELINES];
672 SSL3_RECORD wr[SSL_MAX_PIPELINES];
673 WPACKET *thispkt;
674 SSL3_RECORD *thiswr;
675 unsigned char *recordstart;
676 int i, mac_size, clear = 0;
677 size_t prefix_len = 0;
678 int eivlen = 0;
679 size_t align = 0;
680 SSL3_BUFFER *wb;
681 SSL_SESSION *sess;
682 size_t totlen = 0, len, wpinited = 0;
683 size_t j;
684
685 for (j = 0; j < numpipes; j++)
686 totlen += pipelens[j];
687 /*
688 * first check if there is a SSL3_BUFFER still being written out. This
689 * will happen with non blocking IO
690 */
691 if (RECORD_LAYER_write_pending(&s->rlayer)) {
692 /* Calls SSLfatal() as required */
693 return ssl3_write_pending(s, type, buf, totlen, written);
694 }
695
696 /* If we have an alert to send, lets send it */
697 if (s->s3.alert_dispatch) {
698 i = s->method->ssl_dispatch_alert(s);
699 if (i <= 0) {
700 /* SSLfatal() already called if appropriate */
701 return i;
702 }
703 /* if it went, fall through and send more stuff */
704 }
705
706 if (s->rlayer.numwpipes < numpipes) {
707 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
708 /* SSLfatal() already called */
709 return -1;
710 }
711 }
712
713 if (totlen == 0 && !create_empty_fragment)
714 return 0;
715
716 sess = s->session;
717
718 if ((sess == NULL)
719 || (s->enc_write_ctx == NULL)
720 || (EVP_MD_CTX_get0_md(s->write_hash) == NULL)) {
721 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
722 mac_size = 0;
723 } else {
724 mac_size = EVP_MD_CTX_get_size(s->write_hash);
725 if (mac_size < 0) {
726 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
727 goto err;
728 }
729 }
730
731 /*
732 * 'create_empty_fragment' is true only when this function calls itself
733 */
734 if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) {
735 /*
736 * countermeasure against known-IV weakness in CBC ciphersuites (see
737 * http://www.openssl.org/~bodo/tls-cbc.txt)
738 */
739
740 if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
741 /*
742 * recursive function call with 'create_empty_fragment' set; this
743 * prepares and buffers the data for an empty fragment (these
744 * 'prefix_len' bytes are sent out later together with the actual
745 * payload)
746 */
747 size_t tmppipelen = 0;
748 int ret;
749
750 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
751 if (ret <= 0) {
752 /* SSLfatal() already called if appropriate */
753 goto err;
754 }
755
756 if (prefix_len >
757 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
758 /* insufficient space */
759 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
760 goto err;
761 }
762 }
763
764 s->s3.empty_fragment_done = 1;
765 }
766
767 if (BIO_get_ktls_send(s->wbio)) {
768 /*
769 * ktls doesn't modify the buffer, but to avoid a warning we need to
770 * discard the const qualifier.
771 * This doesn't leak memory because the buffers have been released when
772 * switching to ktls.
773 */
774 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
775 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
776 SSL3_BUFFER_set_app_buffer(&s->rlayer.wbuf[0], 1);
777 goto wpacket_init_complete;
778 }
779
780 if (create_empty_fragment) {
781 wb = &s->rlayer.wbuf[0];
782 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
783 /*
784 * extra fragment would be couple of cipher blocks, which would be
785 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
786 * payload, then we can just pretend we simply have two headers.
787 */
788 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
789 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
790 #endif
791 SSL3_BUFFER_set_offset(wb, align);
792 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
793 SSL3_BUFFER_get_len(wb), 0)
794 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
796 goto err;
797 }
798 wpinited = 1;
799 } else if (prefix_len) {
800 wb = &s->rlayer.wbuf[0];
801 if (!WPACKET_init_static_len(&pkt[0],
802 SSL3_BUFFER_get_buf(wb),
803 SSL3_BUFFER_get_len(wb), 0)
804 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
805 + prefix_len, NULL)) {
806 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
807 goto err;
808 }
809 wpinited = 1;
810 } else {
811 for (j = 0; j < numpipes; j++) {
812 thispkt = &pkt[j];
813
814 wb = &s->rlayer.wbuf[j];
815 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
816 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
817 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
818 #endif
819 SSL3_BUFFER_set_offset(wb, align);
820 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
821 SSL3_BUFFER_get_len(wb), 0)
822 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
823 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
824 goto err;
825 }
826 wpinited++;
827 }
828 }
829
830 /* Explicit IV length, block ciphers appropriate version flag */
831 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
832 int mode = EVP_CIPHER_CTX_get_mode(s->enc_write_ctx);
833 if (mode == EVP_CIPH_CBC_MODE) {
834 eivlen = EVP_CIPHER_CTX_get_iv_length(s->enc_write_ctx);
835 if (eivlen <= 1)
836 eivlen = 0;
837 } else if (mode == EVP_CIPH_GCM_MODE) {
838 /* Need explicit part of IV for GCM mode */
839 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
840 } else if (mode == EVP_CIPH_CCM_MODE) {
841 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
842 }
843 }
844
845 wpacket_init_complete:
846
847 totlen = 0;
848 /* Clear our SSL3_RECORD structures */
849 memset(wr, 0, sizeof(wr));
850 for (j = 0; j < numpipes; j++) {
851 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
852 : s->version;
853 unsigned char *compressdata = NULL;
854 size_t maxcomplen;
855 unsigned int rectype;
856
857 thispkt = &pkt[j];
858 thiswr = &wr[j];
859
860 /*
861 * In TLSv1.3, once encrypting, we always use application data for the
862 * record type
863 */
864 if (SSL_TREAT_AS_TLS13(s)
865 && s->enc_write_ctx != NULL
866 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
867 || type != SSL3_RT_ALERT))
868 rectype = SSL3_RT_APPLICATION_DATA;
869 else
870 rectype = type;
871 SSL3_RECORD_set_type(thiswr, rectype);
872
873 /*
874 * Some servers hang if initial client hello is larger than 256 bytes
875 * and record version number > TLS 1.0
876 */
877 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
878 && !s->renegotiate
879 && TLS1_get_version(s) > TLS1_VERSION
880 && s->hello_retry_request == SSL_HRR_NONE)
881 version = TLS1_VERSION;
882 SSL3_RECORD_set_rec_version(thiswr, version);
883
884 maxcomplen = pipelens[j];
885 if (s->compress != NULL)
886 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
887
888 /*
889 * When using offload kernel will write the header.
890 * Otherwise write the header now
891 */
892 if (!BIO_get_ktls_send(s->wbio)
893 && (!WPACKET_put_bytes_u8(thispkt, rectype)
894 || !WPACKET_put_bytes_u16(thispkt, version)
895 || !WPACKET_start_sub_packet_u16(thispkt)
896 || (eivlen > 0
897 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
898 || (maxcomplen > 0
899 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
900 &compressdata)))) {
901 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
902 goto err;
903 }
904
905 /* lets setup the record stuff. */
906 SSL3_RECORD_set_data(thiswr, compressdata);
907 SSL3_RECORD_set_length(thiswr, pipelens[j]);
908 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
909 totlen += pipelens[j];
910
911 /*
912 * we now 'read' from thiswr->input, thiswr->length bytes into
913 * thiswr->data
914 */
915
916 /* first we compress */
917 if (s->compress != NULL) {
918 if (!ssl3_do_compress(s, thiswr)
919 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
920 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COMPRESSION_FAILURE);
921 goto err;
922 }
923 } else {
924 if (BIO_get_ktls_send(s->wbio)) {
925 SSL3_RECORD_reset_data(&wr[j]);
926 } else {
927 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
928 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
929 goto err;
930 }
931 SSL3_RECORD_reset_input(&wr[j]);
932 }
933 }
934
935 if (SSL_TREAT_AS_TLS13(s)
936 && !BIO_get_ktls_send(s->wbio)
937 && s->enc_write_ctx != NULL
938 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
939 || type != SSL3_RT_ALERT)) {
940 size_t rlen, max_send_fragment;
941
942 if (!WPACKET_put_bytes_u8(thispkt, type)) {
943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
944 goto err;
945 }
946 SSL3_RECORD_add_length(thiswr, 1);
947
948 /* Add TLS1.3 padding */
949 max_send_fragment = ssl_get_max_send_fragment(s);
950 rlen = SSL3_RECORD_get_length(thiswr);
951 if (rlen < max_send_fragment) {
952 size_t padding = 0;
953 size_t max_padding = max_send_fragment - rlen;
954 if (s->record_padding_cb != NULL) {
955 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
956 } else if (s->block_padding > 0) {
957 size_t mask = s->block_padding - 1;
958 size_t remainder;
959
960 /* optimize for power of 2 */
961 if ((s->block_padding & mask) == 0)
962 remainder = rlen & mask;
963 else
964 remainder = rlen % s->block_padding;
965 /* don't want to add a block of padding if we don't have to */
966 if (remainder == 0)
967 padding = 0;
968 else
969 padding = s->block_padding - remainder;
970 }
971 if (padding > 0) {
972 /* do not allow the record to exceed max plaintext length */
973 if (padding > max_padding)
974 padding = max_padding;
975 if (!WPACKET_memset(thispkt, 0, padding)) {
976 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
977 ERR_R_INTERNAL_ERROR);
978 goto err;
979 }
980 SSL3_RECORD_add_length(thiswr, padding);
981 }
982 }
983 }
984
985 /*
986 * we should still have the output to thiswr->data and the input from
987 * wr->input. Length should be thiswr->length. thiswr->data still points
988 * in the wb->buf
989 */
990
991 if (!BIO_get_ktls_send(s->wbio) && !SSL_WRITE_ETM(s) && mac_size != 0) {
992 unsigned char *mac;
993
994 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
995 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
997 goto err;
998 }
999 }
1000
1001 /*
1002 * Reserve some bytes for any growth that may occur during encryption.
1003 * This will be at most one cipher block or the tag length if using
1004 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
1005 */
1006 if (!BIO_get_ktls_send(s->wbio)) {
1007 if (!WPACKET_reserve_bytes(thispkt,
1008 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
1009 NULL)
1010 /*
1011 * We also need next the amount of bytes written to this
1012 * sub-packet
1013 */
1014 || !WPACKET_get_length(thispkt, &len)) {
1015 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1016 goto err;
1017 }
1018
1019 /* Get a pointer to the start of this record excluding header */
1020 recordstart = WPACKET_get_curr(thispkt) - len;
1021 SSL3_RECORD_set_data(thiswr, recordstart);
1022 SSL3_RECORD_reset_input(thiswr);
1023 SSL3_RECORD_set_length(thiswr, len);
1024 }
1025 }
1026
1027 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
1028 /*
1029 * We haven't actually negotiated the version yet, but we're trying to
1030 * send early data - so we need to use the tls13enc function.
1031 */
1032 if (tls13_enc(s, wr, numpipes, 1, NULL, mac_size) < 1) {
1033 if (!ossl_statem_in_error(s)) {
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1035 }
1036 goto err;
1037 }
1038 } else {
1039 if (!BIO_get_ktls_send(s->wbio)) {
1040 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1, NULL,
1041 mac_size) < 1) {
1042 if (!ossl_statem_in_error(s)) {
1043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1044 }
1045 goto err;
1046 }
1047 }
1048 }
1049
1050 for (j = 0; j < numpipes; j++) {
1051 size_t origlen;
1052
1053 thispkt = &pkt[j];
1054 thiswr = &wr[j];
1055
1056 if (BIO_get_ktls_send(s->wbio))
1057 goto mac_done;
1058
1059 /* Allocate bytes for the encryption overhead */
1060 if (!WPACKET_get_length(thispkt, &origlen)
1061 /* Encryption should never shrink the data! */
1062 || origlen > thiswr->length
1063 || (thiswr->length > origlen
1064 && !WPACKET_allocate_bytes(thispkt,
1065 thiswr->length - origlen,
1066 NULL))) {
1067 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1068 goto err;
1069 }
1070 if (SSL_WRITE_ETM(s) && mac_size != 0) {
1071 unsigned char *mac;
1072
1073 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1074 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1076 goto err;
1077 }
1078 SSL3_RECORD_add_length(thiswr, mac_size);
1079 }
1080
1081 if (!WPACKET_get_length(thispkt, &len)
1082 || !WPACKET_close(thispkt)) {
1083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1084 goto err;
1085 }
1086
1087 if (s->msg_callback) {
1088 recordstart = WPACKET_get_curr(thispkt) - len
1089 - SSL3_RT_HEADER_LENGTH;
1090 s->msg_callback(1, thiswr->rec_version, SSL3_RT_HEADER, recordstart,
1091 SSL3_RT_HEADER_LENGTH, s,
1092 s->msg_callback_arg);
1093
1094 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1095 unsigned char ctype = type;
1096
1097 s->msg_callback(1, thiswr->rec_version, SSL3_RT_INNER_CONTENT_TYPE,
1098 &ctype, 1, s, s->msg_callback_arg);
1099 }
1100 }
1101
1102 if (!WPACKET_finish(thispkt)) {
1103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1104 goto err;
1105 }
1106
1107 /* header is added by the kernel when using offload */
1108 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
1109
1110 if (create_empty_fragment) {
1111 /*
1112 * we are in a recursive call; just return the length, don't write
1113 * out anything here
1114 */
1115 if (j > 0) {
1116 /* We should never be pipelining an empty fragment!! */
1117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1118 goto err;
1119 }
1120 *written = SSL3_RECORD_get_length(thiswr);
1121 return 1;
1122 }
1123
1124 mac_done:
1125 /*
1126 * we should now have thiswr->data pointing to the encrypted data, which
1127 * is thiswr->length long
1128 */
1129 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1130 * debugging */
1131
1132 /* now let's set up wb */
1133 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1134 prefix_len + SSL3_RECORD_get_length(thiswr));
1135 }
1136
1137 /*
1138 * memorize arguments so that ssl3_write_pending can detect bad write
1139 * retries later
1140 */
1141 s->rlayer.wpend_tot = totlen;
1142 s->rlayer.wpend_buf = buf;
1143 s->rlayer.wpend_type = type;
1144 s->rlayer.wpend_ret = totlen;
1145
1146 /* we now just need to write the buffer */
1147 return ssl3_write_pending(s, type, buf, totlen, written);
1148 err:
1149 for (j = 0; j < wpinited; j++)
1150 WPACKET_cleanup(&pkt[j]);
1151 return -1;
1152 }
1153
1154 /* if s->s3.wbuf.left != 0, we need to call this
1155 *
1156 * Return values are as per SSL_write()
1157 */
1158 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1159 size_t *written)
1160 {
1161 int i;
1162 SSL3_BUFFER *wb = s->rlayer.wbuf;
1163 size_t currbuf = 0;
1164 size_t tmpwrit = 0;
1165
1166 if ((s->rlayer.wpend_tot > len)
1167 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1168 && (s->rlayer.wpend_buf != buf))
1169 || (s->rlayer.wpend_type != type)) {
1170 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_WRITE_RETRY);
1171 return -1;
1172 }
1173
1174 for (;;) {
1175 /* Loop until we find a buffer we haven't written out yet */
1176 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1177 && currbuf < s->rlayer.numwpipes - 1) {
1178 currbuf++;
1179 continue;
1180 }
1181 clear_sys_error();
1182 if (s->wbio != NULL) {
1183 s->rwstate = SSL_WRITING;
1184
1185 /*
1186 * To prevent coalescing of control and data messages,
1187 * such as in buffer_write, we flush the BIO
1188 */
1189 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1190 i = BIO_flush(s->wbio);
1191 if (i <= 0)
1192 return i;
1193 BIO_set_ktls_ctrl_msg(s->wbio, type);
1194 }
1195 i = BIO_write(s->wbio, (char *)
1196 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1197 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1198 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1199 if (i >= 0)
1200 tmpwrit = i;
1201 } else {
1202 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BIO_NOT_SET);
1203 i = -1;
1204 }
1205
1206 /*
1207 * When an empty fragment is sent on a connection using KTLS,
1208 * it is sent as a write of zero bytes. If this zero byte
1209 * write succeeds, i will be 0 rather than a non-zero value.
1210 * Treat i == 0 as success rather than an error for zero byte
1211 * writes to permit this case.
1212 */
1213 if (i >= 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1214 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1215 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1216 if (currbuf + 1 < s->rlayer.numwpipes)
1217 continue;
1218 s->rwstate = SSL_NOTHING;
1219 *written = s->rlayer.wpend_ret;
1220 return 1;
1221 } else if (i <= 0) {
1222 if (SSL_IS_DTLS(s)) {
1223 /*
1224 * For DTLS, just drop it. That's kind of the whole point in
1225 * using a datagram service
1226 */
1227 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1228 }
1229 return i;
1230 }
1231 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1232 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1233 }
1234 }
1235
1236 /*-
1237 * Return up to 'len' payload bytes received in 'type' records.
1238 * 'type' is one of the following:
1239 *
1240 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1241 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1242 * - 0 (during a shutdown, no data has to be returned)
1243 *
1244 * If we don't have stored data to work from, read a SSL/TLS record first
1245 * (possibly multiple records if we still don't have anything to return).
1246 *
1247 * This function must handle any surprises the peer may have for us, such as
1248 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1249 * messages are treated as if they were handshake messages *if* the |recd_type|
1250 * argument is non NULL.
1251 * Also if record payloads contain fragments too small to process, we store
1252 * them until there is enough for the respective protocol (the record protocol
1253 * may use arbitrary fragmentation and even interleaving):
1254 * Change cipher spec protocol
1255 * just 1 byte needed, no need for keeping anything stored
1256 * Alert protocol
1257 * 2 bytes needed (AlertLevel, AlertDescription)
1258 * Handshake protocol
1259 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1260 * to detect unexpected Client Hello and Hello Request messages
1261 * here, anything else is handled by higher layers
1262 * Application data protocol
1263 * none of our business
1264 */
1265 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1266 size_t len, int peek, size_t *readbytes)
1267 {
1268 int i, j, ret;
1269 size_t n, curr_rec, num_recs, totalbytes;
1270 SSL3_RECORD *rr;
1271 SSL3_BUFFER *rbuf;
1272 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1273 int is_tls13 = SSL_IS_TLS13(s);
1274
1275 rbuf = &s->rlayer.rbuf;
1276
1277 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1278 /* Not initialized yet */
1279 if (!ssl3_setup_read_buffer(s)) {
1280 /* SSLfatal() already called */
1281 return -1;
1282 }
1283 }
1284
1285 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1286 && (type != SSL3_RT_HANDSHAKE)) || (peek
1287 && (type !=
1288 SSL3_RT_APPLICATION_DATA))) {
1289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1290 return -1;
1291 }
1292
1293 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1294 /* (partially) satisfy request from storage */
1295 {
1296 unsigned char *src = s->rlayer.handshake_fragment;
1297 unsigned char *dst = buf;
1298 unsigned int k;
1299
1300 /* peek == 0 */
1301 n = 0;
1302 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1303 *dst++ = *src++;
1304 len--;
1305 s->rlayer.handshake_fragment_len--;
1306 n++;
1307 }
1308 /* move any remaining fragment bytes: */
1309 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1310 s->rlayer.handshake_fragment[k] = *src++;
1311
1312 if (recvd_type != NULL)
1313 *recvd_type = SSL3_RT_HANDSHAKE;
1314
1315 *readbytes = n;
1316 return 1;
1317 }
1318
1319 /*
1320 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1321 */
1322
1323 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1324 /* type == SSL3_RT_APPLICATION_DATA */
1325 i = s->handshake_func(s);
1326 /* SSLfatal() already called */
1327 if (i < 0)
1328 return i;
1329 if (i == 0)
1330 return -1;
1331 }
1332 start:
1333 s->rwstate = SSL_NOTHING;
1334
1335 /*-
1336 * For each record 'i' up to |num_recs]
1337 * rr[i].type - is the type of record
1338 * rr[i].data, - data
1339 * rr[i].off, - offset into 'data' for next read
1340 * rr[i].length, - number of bytes.
1341 */
1342 rr = s->rlayer.rrec;
1343 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1344
1345 do {
1346 /* get new records if necessary */
1347 if (num_recs == 0) {
1348 ret = ssl3_get_record(s);
1349 if (ret <= 0) {
1350 /* SSLfatal() already called if appropriate */
1351 return ret;
1352 }
1353 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1354 if (num_recs == 0) {
1355 /* Shouldn't happen */
1356 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1357 return -1;
1358 }
1359 }
1360 /* Skip over any records we have already read */
1361 for (curr_rec = 0;
1362 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1363 curr_rec++) ;
1364 if (curr_rec == num_recs) {
1365 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1366 num_recs = 0;
1367 curr_rec = 0;
1368 }
1369 } while (num_recs == 0);
1370 rr = &rr[curr_rec];
1371
1372 if (s->rlayer.handshake_fragment_len > 0
1373 && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE
1374 && SSL_IS_TLS13(s)) {
1375 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1376 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
1377 return -1;
1378 }
1379
1380 /*
1381 * Reset the count of consecutive warning alerts if we've got a non-empty
1382 * record that isn't an alert.
1383 */
1384 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1385 && SSL3_RECORD_get_length(rr) != 0)
1386 s->rlayer.alert_count = 0;
1387
1388 /* we now have a packet which can be read and processed */
1389
1390 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
1391 * reset by ssl3_get_finished */
1392 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1393 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1394 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1395 return -1;
1396 }
1397
1398 /*
1399 * If the other end has shut down, throw anything we read away (even in
1400 * 'peek' mode)
1401 */
1402 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1403 SSL3_RECORD_set_length(rr, 0);
1404 s->rwstate = SSL_NOTHING;
1405 return 0;
1406 }
1407
1408 if (type == SSL3_RECORD_get_type(rr)
1409 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1410 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1411 && !is_tls13)) {
1412 /*
1413 * SSL3_RT_APPLICATION_DATA or
1414 * SSL3_RT_HANDSHAKE or
1415 * SSL3_RT_CHANGE_CIPHER_SPEC
1416 */
1417 /*
1418 * make sure that we are not getting application data when we are
1419 * doing a handshake for the first time
1420 */
1421 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1422 (s->enc_read_ctx == NULL)) {
1423 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_APP_DATA_IN_HANDSHAKE);
1424 return -1;
1425 }
1426
1427 if (type == SSL3_RT_HANDSHAKE
1428 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1429 && s->rlayer.handshake_fragment_len > 0) {
1430 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
1431 return -1;
1432 }
1433
1434 if (recvd_type != NULL)
1435 *recvd_type = SSL3_RECORD_get_type(rr);
1436
1437 if (len == 0) {
1438 /*
1439 * Mark a zero length record as read. This ensures multiple calls to
1440 * SSL_read() with a zero length buffer will eventually cause
1441 * SSL_pending() to report data as being available.
1442 */
1443 if (SSL3_RECORD_get_length(rr) == 0)
1444 SSL3_RECORD_set_read(rr);
1445 return 0;
1446 }
1447
1448 totalbytes = 0;
1449 do {
1450 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1451 n = SSL3_RECORD_get_length(rr);
1452 else
1453 n = len - totalbytes;
1454
1455 memcpy(buf, &(rr->data[rr->off]), n);
1456 buf += n;
1457 if (peek) {
1458 /* Mark any zero length record as consumed CVE-2016-6305 */
1459 if (SSL3_RECORD_get_length(rr) == 0)
1460 SSL3_RECORD_set_read(rr);
1461 } else {
1462 if (s->options & SSL_OP_CLEANSE_PLAINTEXT)
1463 OPENSSL_cleanse(&(rr->data[rr->off]), n);
1464 SSL3_RECORD_sub_length(rr, n);
1465 SSL3_RECORD_add_off(rr, n);
1466 if (SSL3_RECORD_get_length(rr) == 0) {
1467 s->rlayer.rstate = SSL_ST_READ_HEADER;
1468 SSL3_RECORD_set_off(rr, 0);
1469 SSL3_RECORD_set_read(rr);
1470 }
1471 }
1472 if (SSL3_RECORD_get_length(rr) == 0
1473 || (peek && n == SSL3_RECORD_get_length(rr))) {
1474 curr_rec++;
1475 rr++;
1476 }
1477 totalbytes += n;
1478 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1479 && totalbytes < len);
1480 if (totalbytes == 0) {
1481 /* We must have read empty records. Get more data */
1482 goto start;
1483 }
1484 if (!peek && curr_rec == num_recs
1485 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1486 && SSL3_BUFFER_get_left(rbuf) == 0)
1487 ssl3_release_read_buffer(s);
1488 *readbytes = totalbytes;
1489 return 1;
1490 }
1491
1492 /*
1493 * If we get here, then type != rr->type; if we have a handshake message,
1494 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1495 * were actually expecting a CCS).
1496 */
1497
1498 /*
1499 * Lets just double check that we've not got an SSLv2 record
1500 */
1501 if (rr->rec_version == SSL2_VERSION) {
1502 /*
1503 * Should never happen. ssl3_get_record() should only give us an SSLv2
1504 * record back if this is the first packet and we are looking for an
1505 * initial ClientHello. Therefore |type| should always be equal to
1506 * |rr->type|. If not then something has gone horribly wrong
1507 */
1508 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1509 return -1;
1510 }
1511
1512 if (s->method->version == TLS_ANY_VERSION
1513 && (s->server || rr->type != SSL3_RT_ALERT)) {
1514 /*
1515 * If we've got this far and still haven't decided on what version
1516 * we're using then this must be a client side alert we're dealing
1517 * with. We shouldn't be receiving anything other than a ClientHello
1518 * if we are a server.
1519 */
1520 s->version = rr->rec_version;
1521 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
1522 return -1;
1523 }
1524
1525 /*-
1526 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1527 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1528 */
1529
1530 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1531 unsigned int alert_level, alert_descr;
1532 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1533 + SSL3_RECORD_get_off(rr);
1534 PACKET alert;
1535
1536 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1537 || !PACKET_get_1(&alert, &alert_level)
1538 || !PACKET_get_1(&alert, &alert_descr)
1539 || PACKET_remaining(&alert) != 0) {
1540 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_INVALID_ALERT);
1541 return -1;
1542 }
1543
1544 if (s->msg_callback)
1545 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1546 s->msg_callback_arg);
1547
1548 if (s->info_callback != NULL)
1549 cb = s->info_callback;
1550 else if (s->ctx->info_callback != NULL)
1551 cb = s->ctx->info_callback;
1552
1553 if (cb != NULL) {
1554 j = (alert_level << 8) | alert_descr;
1555 cb(s, SSL_CB_READ_ALERT, j);
1556 }
1557
1558 if (alert_level == SSL3_AL_WARNING
1559 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
1560 s->s3.warn_alert = alert_descr;
1561 SSL3_RECORD_set_read(rr);
1562
1563 s->rlayer.alert_count++;
1564 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1565 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1566 SSL_R_TOO_MANY_WARN_ALERTS);
1567 return -1;
1568 }
1569 }
1570
1571 /*
1572 * Apart from close_notify the only other warning alert in TLSv1.3
1573 * is user_cancelled - which we just ignore.
1574 */
1575 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1576 goto start;
1577 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1578 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1579 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1580 return 0;
1581 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
1582 s->rwstate = SSL_NOTHING;
1583 s->s3.fatal_alert = alert_descr;
1584 SSLfatal_data(s, SSL_AD_NO_ALERT,
1585 SSL_AD_REASON_OFFSET + alert_descr,
1586 "SSL alert number %d", alert_descr);
1587 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1588 SSL3_RECORD_set_read(rr);
1589 SSL_CTX_remove_session(s->session_ctx, s->session);
1590 return 0;
1591 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1592 /*
1593 * This is a warning but we receive it if we requested
1594 * renegotiation and the peer denied it. Terminate with a fatal
1595 * alert because if application tried to renegotiate it
1596 * presumably had a good reason and expects it to succeed. In
1597 * future we might have a renegotiation where we don't care if
1598 * the peer refused it where we carry on.
1599 */
1600 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_RENEGOTIATION);
1601 return -1;
1602 } else if (alert_level == SSL3_AL_WARNING) {
1603 /* We ignore any other warning alert in TLSv1.2 and below */
1604 goto start;
1605 }
1606
1607 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_ALERT_TYPE);
1608 return -1;
1609 }
1610
1611 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
1612 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1613 BIO *rbio;
1614
1615 /*
1616 * We ignore any handshake messages sent to us unless they are
1617 * TLSv1.3 in which case we want to process them. For all other
1618 * handshake messages we can't do anything reasonable with them
1619 * because we are unable to write any response due to having already
1620 * sent close_notify.
1621 */
1622 if (!SSL_IS_TLS13(s)) {
1623 SSL3_RECORD_set_length(rr, 0);
1624 SSL3_RECORD_set_read(rr);
1625
1626 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1627 goto start;
1628
1629 s->rwstate = SSL_READING;
1630 rbio = SSL_get_rbio(s);
1631 BIO_clear_retry_flags(rbio);
1632 BIO_set_retry_read(rbio);
1633 return -1;
1634 }
1635 } else {
1636 /*
1637 * The peer is continuing to send application data, but we have
1638 * already sent close_notify. If this was expected we should have
1639 * been called via SSL_read() and this would have been handled
1640 * above.
1641 * No alert sent because we already sent close_notify
1642 */
1643 SSL3_RECORD_set_length(rr, 0);
1644 SSL3_RECORD_set_read(rr);
1645 SSLfatal(s, SSL_AD_NO_ALERT,
1646 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1647 return -1;
1648 }
1649 }
1650
1651 /*
1652 * For handshake data we have 'fragment' storage, so fill that so that we
1653 * can process the header at a fixed place. This is done after the
1654 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1655 * that we're just going to discard.
1656 */
1657 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1658 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1659 unsigned char *dest = s->rlayer.handshake_fragment;
1660 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1661
1662 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1663 if (SSL3_RECORD_get_length(rr) < n)
1664 n = SSL3_RECORD_get_length(rr); /* available bytes */
1665
1666 /* now move 'n' bytes: */
1667 memcpy(dest + *dest_len,
1668 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1669 SSL3_RECORD_add_off(rr, n);
1670 SSL3_RECORD_sub_length(rr, n);
1671 *dest_len += n;
1672 if (SSL3_RECORD_get_length(rr) == 0)
1673 SSL3_RECORD_set_read(rr);
1674
1675 if (*dest_len < dest_maxlen)
1676 goto start; /* fragment was too small */
1677 }
1678
1679 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1680 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
1681 return -1;
1682 }
1683
1684 /*
1685 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1686 * protocol violation)
1687 */
1688 if ((s->rlayer.handshake_fragment_len >= 4)
1689 && !ossl_statem_get_in_handshake(s)) {
1690 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1691
1692 /* We found handshake data, so we're going back into init */
1693 ossl_statem_set_in_init(s, 1);
1694
1695 i = s->handshake_func(s);
1696 /* SSLfatal() already called if appropriate */
1697 if (i < 0)
1698 return i;
1699 if (i == 0) {
1700 return -1;
1701 }
1702
1703 /*
1704 * If we were actually trying to read early data and we found a
1705 * handshake message, then we don't want to continue to try and read
1706 * the application data any more. It won't be "early" now.
1707 */
1708 if (ined)
1709 return -1;
1710
1711 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1712 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1713 /* no read-ahead left? */
1714 BIO *bio;
1715 /*
1716 * In the case where we try to read application data, but we
1717 * trigger an SSL handshake, we return -1 with the retry
1718 * option set. Otherwise renegotiation may cause nasty
1719 * problems in the blocking world
1720 */
1721 s->rwstate = SSL_READING;
1722 bio = SSL_get_rbio(s);
1723 BIO_clear_retry_flags(bio);
1724 BIO_set_retry_read(bio);
1725 return -1;
1726 }
1727 }
1728 goto start;
1729 }
1730
1731 switch (SSL3_RECORD_get_type(rr)) {
1732 default:
1733 /*
1734 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1735 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1736 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1737 * no progress is being made and the peer continually sends unrecognised
1738 * record types, using up resources processing them.
1739 */
1740 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1741 return -1;
1742 case SSL3_RT_CHANGE_CIPHER_SPEC:
1743 case SSL3_RT_ALERT:
1744 case SSL3_RT_HANDSHAKE:
1745 /*
1746 * we already handled all of these, with the possible exception of
1747 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1748 * that should not happen when type != rr->type
1749 */
1750 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, ERR_R_INTERNAL_ERROR);
1751 return -1;
1752 case SSL3_RT_APPLICATION_DATA:
1753 /*
1754 * At this point, we were expecting handshake data, but have
1755 * application data. If the library was running inside ssl3_read()
1756 * (i.e. in_read_app_data is set) and it makes sense to read
1757 * application data at this point (session renegotiation not yet
1758 * started), we will indulge it.
1759 */
1760 if (ossl_statem_app_data_allowed(s)) {
1761 s->s3.in_read_app_data = 2;
1762 return -1;
1763 } else if (ossl_statem_skip_early_data(s)) {
1764 /*
1765 * This can happen after a client sends a CH followed by early_data,
1766 * but the server responds with a HelloRetryRequest. The server
1767 * reads the next record from the client expecting to find a
1768 * plaintext ClientHello but gets a record which appears to be
1769 * application data. The trial decrypt "works" because null
1770 * decryption was applied. We just skip it and move on to the next
1771 * record.
1772 */
1773 if (!early_data_count_ok(s, rr->length,
1774 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1775 /* SSLfatal() already called */
1776 return -1;
1777 }
1778 SSL3_RECORD_set_read(rr);
1779 goto start;
1780 } else {
1781 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1782 return -1;
1783 }
1784 }
1785 }
1786
1787 void ssl3_record_sequence_update(unsigned char *seq)
1788 {
1789 int i;
1790
1791 for (i = 7; i >= 0; i--) {
1792 ++seq[i];
1793 if (seq[i] != 0)
1794 break;
1795 }
1796 }
1797
1798 /*
1799 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1800 * format and false otherwise.
1801 */
1802 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1803 {
1804 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1805 }
1806
1807 /*
1808 * Returns the length in bytes of the current rrec
1809 */
1810 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1811 {
1812 return SSL3_RECORD_get_length(&rl->rrec[0]);
1813 }