]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Update copyright year
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_locl.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_locl.h"
18 #include "../packet_locl.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
268 return -1;
269 }
270
271 /* We always act like read_ahead is set for DTLS */
272 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
273 /* ignore max parameter */
274 max = n;
275 else {
276 if (max < n)
277 max = n;
278 if (max > rb->len - rb->offset)
279 max = rb->len - rb->offset;
280 }
281
282 while (left < n) {
283 size_t bioread = 0;
284 int ret;
285
286 /*
287 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
288 * need to read in more until we have len+n (up to len+max if
289 * possible)
290 */
291
292 clear_sys_error();
293 if (s->rbio != NULL) {
294 s->rwstate = SSL_READING;
295 /* TODO(size_t): Convert this function */
296 ret = BIO_read(s->rbio, pkt + len + left, max - left);
297 if (ret >= 0)
298 bioread = ret;
299 } else {
300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
301 SSL_R_READ_BIO_NOT_SET);
302 ret = -1;
303 }
304
305 if (ret <= 0) {
306 rb->left = left;
307 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
308 if (len + left == 0)
309 ssl3_release_read_buffer(s);
310 return ret;
311 }
312 left += bioread;
313 /*
314 * reads should *never* span multiple packets for DTLS because the
315 * underlying transport protocol is message oriented as opposed to
316 * byte oriented as in the TLS case.
317 */
318 if (SSL_IS_DTLS(s)) {
319 if (n > left)
320 n = left; /* makes the while condition false */
321 }
322 }
323
324 /* done reading, now the book-keeping */
325 rb->offset += n;
326 rb->left = left - n;
327 s->rlayer.packet_length += n;
328 s->rwstate = SSL_NOTHING;
329 *readbytes = n;
330 return 1;
331 }
332
333 /*
334 * Call this to write data in records of type 'type' It will return <= 0 if
335 * not all data has been sent or non-blocking IO.
336 */
337 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
338 size_t *written)
339 {
340 const unsigned char *buf = buf_;
341 size_t tot;
342 size_t n, max_send_fragment, split_send_fragment, maxpipes;
343 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
344 size_t nw;
345 #endif
346 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
347 int i;
348 size_t tmpwrit;
349
350 s->rwstate = SSL_NOTHING;
351 tot = s->rlayer.wnum;
352 /*
353 * ensure that if we end up with a smaller value of data to write out
354 * than the original len from a write which didn't complete for
355 * non-blocking I/O and also somehow ended up avoiding the check for
356 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
357 * possible to end up with (len-tot) as a large number that will then
358 * promptly send beyond the end of the users buffer ... so we trap and
359 * report the error in a way the user will notice
360 */
361 if ((len < s->rlayer.wnum)
362 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
364 SSL_R_BAD_LENGTH);
365 return -1;
366 }
367
368 if (s->early_data_state == SSL_EARLY_DATA_WRITING
369 && !early_data_count_ok(s, len, 0, 1)) {
370 /* SSLfatal() already called */
371 return -1;
372 }
373
374 s->rlayer.wnum = 0;
375
376 /*
377 * When writing early data on the server side we could be "in_init" in
378 * between receiving the EoED and the CF - but we don't want to handle those
379 * messages yet.
380 */
381 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
382 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
383 i = s->handshake_func(s);
384 /* SSLfatal() already called */
385 if (i < 0)
386 return i;
387 if (i == 0) {
388 return -1;
389 }
390 }
391
392 /*
393 * first check if there is a SSL3_BUFFER still being written out. This
394 * will happen with non blocking IO
395 */
396 if (wb->left != 0) {
397 /* SSLfatal() already called if appropriate */
398 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
399 &tmpwrit);
400 if (i <= 0) {
401 /* XXX should we ssl3_release_write_buffer if i<0? */
402 s->rlayer.wnum = tot;
403 return i;
404 }
405 tot += tmpwrit; /* this might be last fragment */
406 }
407 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
408 /*
409 * Depending on platform multi-block can deliver several *times*
410 * better performance. Downside is that it has to allocate
411 * jumbo buffer to accommodate up to 8 records, but the
412 * compromise is considered worthy.
413 */
414 if (type == SSL3_RT_APPLICATION_DATA &&
415 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
416 s->compress == NULL && s->msg_callback == NULL &&
417 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
418 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
419 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
420 unsigned char aad[13];
421 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
422 size_t packlen;
423 int packleni;
424
425 /* minimize address aliasing conflicts */
426 if ((max_send_fragment & 0xfff) == 0)
427 max_send_fragment -= 512;
428
429 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
430 ssl3_release_write_buffer(s);
431
432 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
433 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
434 (int)max_send_fragment, NULL);
435
436 if (len >= 8 * max_send_fragment)
437 packlen *= 8;
438 else
439 packlen *= 4;
440
441 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
442 /* SSLfatal() already called */
443 return -1;
444 }
445 } else if (tot == len) { /* done? */
446 /* free jumbo buffer */
447 ssl3_release_write_buffer(s);
448 *written = tot;
449 return 1;
450 }
451
452 n = (len - tot);
453 for (;;) {
454 if (n < 4 * max_send_fragment) {
455 /* free jumbo buffer */
456 ssl3_release_write_buffer(s);
457 break;
458 }
459
460 if (s->s3->alert_dispatch) {
461 i = s->method->ssl_dispatch_alert(s);
462 if (i <= 0) {
463 /* SSLfatal() already called if appropriate */
464 s->rlayer.wnum = tot;
465 return i;
466 }
467 }
468
469 if (n >= 8 * max_send_fragment)
470 nw = max_send_fragment * (mb_param.interleave = 8);
471 else
472 nw = max_send_fragment * (mb_param.interleave = 4);
473
474 memcpy(aad, s->rlayer.write_sequence, 8);
475 aad[8] = type;
476 aad[9] = (unsigned char)(s->version >> 8);
477 aad[10] = (unsigned char)(s->version);
478 aad[11] = 0;
479 aad[12] = 0;
480 mb_param.out = NULL;
481 mb_param.inp = aad;
482 mb_param.len = nw;
483
484 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
485 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
486 sizeof(mb_param), &mb_param);
487 packlen = (size_t)packleni;
488 if (packleni <= 0 || packlen > wb->len) { /* never happens */
489 /* free jumbo buffer */
490 ssl3_release_write_buffer(s);
491 break;
492 }
493
494 mb_param.out = wb->buf;
495 mb_param.inp = &buf[tot];
496 mb_param.len = nw;
497
498 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
499 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
500 sizeof(mb_param), &mb_param) <= 0)
501 return -1;
502
503 s->rlayer.write_sequence[7] += mb_param.interleave;
504 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
505 int j = 6;
506 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
507 }
508
509 wb->offset = 0;
510 wb->left = packlen;
511
512 s->rlayer.wpend_tot = nw;
513 s->rlayer.wpend_buf = &buf[tot];
514 s->rlayer.wpend_type = type;
515 s->rlayer.wpend_ret = nw;
516
517 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
518 if (i <= 0) {
519 /* SSLfatal() already called if appropriate */
520 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
521 /* free jumbo buffer */
522 ssl3_release_write_buffer(s);
523 }
524 s->rlayer.wnum = tot;
525 return i;
526 }
527 if (tmpwrit == n) {
528 /* free jumbo buffer */
529 ssl3_release_write_buffer(s);
530 *written = tot + tmpwrit;
531 return 1;
532 }
533 n -= tmpwrit;
534 tot += tmpwrit;
535 }
536 } else
537 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
538 if (tot == len) { /* done? */
539 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
540 ssl3_release_write_buffer(s);
541
542 *written = tot;
543 return 1;
544 }
545
546 n = (len - tot);
547
548 max_send_fragment = ssl_get_max_send_fragment(s);
549 split_send_fragment = ssl_get_split_send_fragment(s);
550 /*
551 * If max_pipelines is 0 then this means "undefined" and we default to
552 * 1 pipeline. Similarly if the cipher does not support pipelined
553 * processing then we also only use 1 pipeline, or if we're not using
554 * explicit IVs
555 */
556 maxpipes = s->max_pipelines;
557 if (maxpipes > SSL_MAX_PIPELINES) {
558 /*
559 * We should have prevented this when we set max_pipelines so we
560 * shouldn't get here
561 */
562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
563 ERR_R_INTERNAL_ERROR);
564 return -1;
565 }
566 if (maxpipes == 0
567 || s->enc_write_ctx == NULL
568 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
569 & EVP_CIPH_FLAG_PIPELINE)
570 || !SSL_USE_EXPLICIT_IV(s))
571 maxpipes = 1;
572 if (max_send_fragment == 0 || split_send_fragment == 0
573 || split_send_fragment > max_send_fragment) {
574 /*
575 * We should have prevented this when we set/get the split and max send
576 * fragments so we shouldn't get here
577 */
578 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
579 ERR_R_INTERNAL_ERROR);
580 return -1;
581 }
582
583 for (;;) {
584 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
585 size_t numpipes, j;
586
587 if (n == 0)
588 numpipes = 1;
589 else
590 numpipes = ((n - 1) / split_send_fragment) + 1;
591 if (numpipes > maxpipes)
592 numpipes = maxpipes;
593
594 if (n / numpipes >= max_send_fragment) {
595 /*
596 * We have enough data to completely fill all available
597 * pipelines
598 */
599 for (j = 0; j < numpipes; j++) {
600 pipelens[j] = max_send_fragment;
601 }
602 } else {
603 /* We can partially fill all available pipelines */
604 tmppipelen = n / numpipes;
605 remain = n % numpipes;
606 for (j = 0; j < numpipes; j++) {
607 pipelens[j] = tmppipelen;
608 if (j < remain)
609 pipelens[j]++;
610 }
611 }
612
613 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
614 &tmpwrit);
615 if (i <= 0) {
616 /* SSLfatal() already called if appropriate */
617 /* XXX should we ssl3_release_write_buffer if i<0? */
618 s->rlayer.wnum = tot;
619 return i;
620 }
621
622 if (tmpwrit == n ||
623 (type == SSL3_RT_APPLICATION_DATA &&
624 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
625 /*
626 * next chunk of data should get another prepended empty fragment
627 * in ciphersuites with known-IV weakness:
628 */
629 s->s3->empty_fragment_done = 0;
630
631 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
632 !SSL_IS_DTLS(s))
633 ssl3_release_write_buffer(s);
634
635 *written = tot + tmpwrit;
636 return 1;
637 }
638
639 n -= tmpwrit;
640 tot += tmpwrit;
641 }
642 }
643
644 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
645 size_t *pipelens, size_t numpipes,
646 int create_empty_fragment, size_t *written)
647 {
648 WPACKET pkt[SSL_MAX_PIPELINES];
649 SSL3_RECORD wr[SSL_MAX_PIPELINES];
650 WPACKET *thispkt;
651 SSL3_RECORD *thiswr;
652 unsigned char *recordstart;
653 int i, mac_size, clear = 0;
654 size_t prefix_len = 0;
655 int eivlen = 0;
656 size_t align = 0;
657 SSL3_BUFFER *wb;
658 SSL_SESSION *sess;
659 size_t totlen = 0, len, wpinited = 0;
660 size_t j;
661
662 for (j = 0; j < numpipes; j++)
663 totlen += pipelens[j];
664 /*
665 * first check if there is a SSL3_BUFFER still being written out. This
666 * will happen with non blocking IO
667 */
668 if (RECORD_LAYER_write_pending(&s->rlayer)) {
669 /* Calls SSLfatal() as required */
670 return ssl3_write_pending(s, type, buf, totlen, written);
671 }
672
673 /* If we have an alert to send, lets send it */
674 if (s->s3->alert_dispatch) {
675 i = s->method->ssl_dispatch_alert(s);
676 if (i <= 0) {
677 /* SSLfatal() already called if appropriate */
678 return i;
679 }
680 /* if it went, fall through and send more stuff */
681 }
682
683 if (s->rlayer.numwpipes < numpipes) {
684 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
685 /* SSLfatal() already called */
686 return -1;
687 }
688 }
689
690 if (totlen == 0 && !create_empty_fragment)
691 return 0;
692
693 sess = s->session;
694
695 if ((sess == NULL) ||
696 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
697 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
698 mac_size = 0;
699 } else {
700 /* TODO(siz_t): Convert me */
701 mac_size = EVP_MD_CTX_size(s->write_hash);
702 if (mac_size < 0) {
703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
704 ERR_R_INTERNAL_ERROR);
705 goto err;
706 }
707 }
708
709 /*
710 * 'create_empty_fragment' is true only when this function calls itself
711 */
712 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
713 /*
714 * countermeasure against known-IV weakness in CBC ciphersuites (see
715 * http://www.openssl.org/~bodo/tls-cbc.txt)
716 */
717
718 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
719 /*
720 * recursive function call with 'create_empty_fragment' set; this
721 * prepares and buffers the data for an empty fragment (these
722 * 'prefix_len' bytes are sent out later together with the actual
723 * payload)
724 */
725 size_t tmppipelen = 0;
726 int ret;
727
728 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
729 if (ret <= 0) {
730 /* SSLfatal() already called if appropriate */
731 goto err;
732 }
733
734 if (prefix_len >
735 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
736 /* insufficient space */
737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
738 ERR_R_INTERNAL_ERROR);
739 goto err;
740 }
741 }
742
743 s->s3->empty_fragment_done = 1;
744 }
745
746 if (create_empty_fragment) {
747 wb = &s->rlayer.wbuf[0];
748 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
749 /*
750 * extra fragment would be couple of cipher blocks, which would be
751 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
752 * payload, then we can just pretend we simply have two headers.
753 */
754 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
755 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
756 #endif
757 SSL3_BUFFER_set_offset(wb, align);
758 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
759 SSL3_BUFFER_get_len(wb), 0)
760 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
761 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
762 ERR_R_INTERNAL_ERROR);
763 goto err;
764 }
765 wpinited = 1;
766 } else if (prefix_len) {
767 wb = &s->rlayer.wbuf[0];
768 if (!WPACKET_init_static_len(&pkt[0],
769 SSL3_BUFFER_get_buf(wb),
770 SSL3_BUFFER_get_len(wb), 0)
771 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
772 + prefix_len, NULL)) {
773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
774 ERR_R_INTERNAL_ERROR);
775 goto err;
776 }
777 wpinited = 1;
778 } else {
779 for (j = 0; j < numpipes; j++) {
780 thispkt = &pkt[j];
781
782 wb = &s->rlayer.wbuf[j];
783 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
784 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
785 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
786 #endif
787 SSL3_BUFFER_set_offset(wb, align);
788 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
789 SSL3_BUFFER_get_len(wb), 0)
790 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
792 ERR_R_INTERNAL_ERROR);
793 goto err;
794 }
795 wpinited++;
796 }
797 }
798
799 /* Explicit IV length, block ciphers appropriate version flag */
800 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
801 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
802 if (mode == EVP_CIPH_CBC_MODE) {
803 /* TODO(size_t): Convert me */
804 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
805 if (eivlen <= 1)
806 eivlen = 0;
807 } else if (mode == EVP_CIPH_GCM_MODE) {
808 /* Need explicit part of IV for GCM mode */
809 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
810 } else if (mode == EVP_CIPH_CCM_MODE) {
811 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
812 }
813 }
814
815 totlen = 0;
816 /* Clear our SSL3_RECORD structures */
817 memset(wr, 0, sizeof(wr));
818 for (j = 0; j < numpipes; j++) {
819 unsigned int version = SSL_TREAT_AS_TLS13(s) ? TLS1_2_VERSION
820 : s->version;
821 unsigned char *compressdata = NULL;
822 size_t maxcomplen;
823 unsigned int rectype;
824
825 thispkt = &pkt[j];
826 thiswr = &wr[j];
827
828 SSL3_RECORD_set_type(thiswr, type);
829 /*
830 * In TLSv1.3, once encrypting, we always use application data for the
831 * record type
832 */
833 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL)
834 rectype = SSL3_RT_APPLICATION_DATA;
835 else
836 rectype = type;
837 /*
838 * Some servers hang if initial client hello is larger than 256 bytes
839 * and record version number > TLS 1.0
840 */
841 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
842 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
843 version = TLS1_VERSION;
844
845 maxcomplen = pipelens[j];
846 if (s->compress != NULL)
847 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
848
849 /* write the header */
850 if (!WPACKET_put_bytes_u8(thispkt, rectype)
851 || !WPACKET_put_bytes_u16(thispkt, version)
852 || !WPACKET_start_sub_packet_u16(thispkt)
853 || (eivlen > 0
854 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
855 || (maxcomplen > 0
856 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
857 &compressdata))) {
858 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
859 ERR_R_INTERNAL_ERROR);
860 goto err;
861 }
862
863 /* lets setup the record stuff. */
864 SSL3_RECORD_set_data(thiswr, compressdata);
865 SSL3_RECORD_set_length(thiswr, pipelens[j]);
866 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
867 totlen += pipelens[j];
868
869 /*
870 * we now 'read' from thiswr->input, thiswr->length bytes into
871 * thiswr->data
872 */
873
874 /* first we compress */
875 if (s->compress != NULL) {
876 if (!ssl3_do_compress(s, thiswr)
877 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
878 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
879 SSL_R_COMPRESSION_FAILURE);
880 goto err;
881 }
882 } else {
883 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
884 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
885 ERR_R_INTERNAL_ERROR);
886 goto err;
887 }
888 SSL3_RECORD_reset_input(&wr[j]);
889 }
890
891 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
892 size_t rlen, max_send_fragment;
893
894 if (!WPACKET_put_bytes_u8(thispkt, type)) {
895 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
896 ERR_R_INTERNAL_ERROR);
897 goto err;
898 }
899 SSL3_RECORD_add_length(thiswr, 1);
900
901 /* Add TLS1.3 padding */
902 max_send_fragment = ssl_get_max_send_fragment(s);
903 rlen = SSL3_RECORD_get_length(thiswr);
904 if (rlen < max_send_fragment) {
905 size_t padding = 0;
906 size_t max_padding = max_send_fragment - rlen;
907 if (s->record_padding_cb != NULL) {
908 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
909 } else if (s->block_padding > 0) {
910 size_t mask = s->block_padding - 1;
911 size_t remainder;
912
913 /* optimize for power of 2 */
914 if ((s->block_padding & mask) == 0)
915 remainder = rlen & mask;
916 else
917 remainder = rlen % s->block_padding;
918 /* don't want to add a block of padding if we don't have to */
919 if (remainder == 0)
920 padding = 0;
921 else
922 padding = s->block_padding - remainder;
923 }
924 if (padding > 0) {
925 /* do not allow the record to exceed max plaintext length */
926 if (padding > max_padding)
927 padding = max_padding;
928 if (!WPACKET_memset(thispkt, 0, padding)) {
929 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
930 ERR_R_INTERNAL_ERROR);
931 goto err;
932 }
933 SSL3_RECORD_add_length(thiswr, padding);
934 }
935 }
936 }
937
938 /*
939 * we should still have the output to thiswr->data and the input from
940 * wr->input. Length should be thiswr->length. thiswr->data still points
941 * in the wb->buf
942 */
943
944 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
945 unsigned char *mac;
946
947 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
948 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
950 ERR_R_INTERNAL_ERROR);
951 goto err;
952 }
953 }
954
955 /*
956 * Reserve some bytes for any growth that may occur during encryption.
957 * This will be at most one cipher block or the tag length if using
958 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
959 */
960 if (!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
961 NULL)
962 /*
963 * We also need next the amount of bytes written to this
964 * sub-packet
965 */
966 || !WPACKET_get_length(thispkt, &len)) {
967 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
968 ERR_R_INTERNAL_ERROR);
969 goto err;
970 }
971
972 /* Get a pointer to the start of this record excluding header */
973 recordstart = WPACKET_get_curr(thispkt) - len;
974
975 SSL3_RECORD_set_data(thiswr, recordstart);
976 SSL3_RECORD_reset_input(thiswr);
977 SSL3_RECORD_set_length(thiswr, len);
978 }
979
980 if (s->early_data_state == SSL_EARLY_DATA_WRITING
981 || s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
982 /*
983 * We haven't actually negotiated the version yet, but we're trying to
984 * send early data - so we need to use the tls13enc function.
985 */
986 if (tls13_enc(s, wr, numpipes, 1) < 1) {
987 if (!ossl_statem_in_error(s)) {
988 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
989 ERR_R_INTERNAL_ERROR);
990 }
991 goto err;
992 }
993 } else {
994 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1) {
995 if (!ossl_statem_in_error(s)) {
996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
997 ERR_R_INTERNAL_ERROR);
998 }
999 goto err;
1000 }
1001 }
1002
1003 for (j = 0; j < numpipes; j++) {
1004 size_t origlen;
1005
1006 thispkt = &pkt[j];
1007 thiswr = &wr[j];
1008
1009 /* Allocate bytes for the encryption overhead */
1010 if (!WPACKET_get_length(thispkt, &origlen)
1011 /* Encryption should never shrink the data! */
1012 || origlen > thiswr->length
1013 || (thiswr->length > origlen
1014 && !WPACKET_allocate_bytes(thispkt,
1015 thiswr->length - origlen, NULL))) {
1016 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1017 ERR_R_INTERNAL_ERROR);
1018 goto err;
1019 }
1020 if (SSL_WRITE_ETM(s) && mac_size != 0) {
1021 unsigned char *mac;
1022
1023 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1024 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1026 ERR_R_INTERNAL_ERROR);
1027 goto err;
1028 }
1029 SSL3_RECORD_add_length(thiswr, mac_size);
1030 }
1031
1032 if (!WPACKET_get_length(thispkt, &len)
1033 || !WPACKET_close(thispkt)) {
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1035 ERR_R_INTERNAL_ERROR);
1036 goto err;
1037 }
1038
1039 if (s->msg_callback) {
1040 recordstart = WPACKET_get_curr(thispkt) - len
1041 - SSL3_RT_HEADER_LENGTH;
1042 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
1043 SSL3_RT_HEADER_LENGTH, s,
1044 s->msg_callback_arg);
1045
1046 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1047 unsigned char ctype = type;
1048
1049 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1050 &ctype, 1, s, s->msg_callback_arg);
1051 }
1052 }
1053
1054 if (!WPACKET_finish(thispkt)) {
1055 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1056 ERR_R_INTERNAL_ERROR);
1057 goto err;
1058 }
1059
1060 /*
1061 * we should now have thiswr->data pointing to the encrypted data, which
1062 * is thiswr->length long
1063 */
1064 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1065 * debugging */
1066 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
1067
1068 if (create_empty_fragment) {
1069 /*
1070 * we are in a recursive call; just return the length, don't write
1071 * out anything here
1072 */
1073 if (j > 0) {
1074 /* We should never be pipelining an empty fragment!! */
1075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1076 ERR_R_INTERNAL_ERROR);
1077 goto err;
1078 }
1079 *written = SSL3_RECORD_get_length(thiswr);
1080 return 1;
1081 }
1082
1083 /* now let's set up wb */
1084 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1085 prefix_len + SSL3_RECORD_get_length(thiswr));
1086 }
1087
1088 /*
1089 * memorize arguments so that ssl3_write_pending can detect bad write
1090 * retries later
1091 */
1092 s->rlayer.wpend_tot = totlen;
1093 s->rlayer.wpend_buf = buf;
1094 s->rlayer.wpend_type = type;
1095 s->rlayer.wpend_ret = totlen;
1096
1097 /* we now just need to write the buffer */
1098 return ssl3_write_pending(s, type, buf, totlen, written);
1099 err:
1100 for (j = 0; j < wpinited; j++)
1101 WPACKET_cleanup(&pkt[j]);
1102 return -1;
1103 }
1104
1105 /* if s->s3->wbuf.left != 0, we need to call this
1106 *
1107 * Return values are as per SSL_write()
1108 */
1109 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1110 size_t *written)
1111 {
1112 int i;
1113 SSL3_BUFFER *wb = s->rlayer.wbuf;
1114 size_t currbuf = 0;
1115 size_t tmpwrit = 0;
1116
1117 if ((s->rlayer.wpend_tot > len)
1118 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1119 && (s->rlayer.wpend_buf != buf))
1120 || (s->rlayer.wpend_type != type)) {
1121 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1122 SSL_R_BAD_WRITE_RETRY);
1123 return -1;
1124 }
1125
1126 for (;;) {
1127 /* Loop until we find a buffer we haven't written out yet */
1128 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1129 && currbuf < s->rlayer.numwpipes - 1) {
1130 currbuf++;
1131 continue;
1132 }
1133 clear_sys_error();
1134 if (s->wbio != NULL) {
1135 s->rwstate = SSL_WRITING;
1136 /* TODO(size_t): Convert this call */
1137 i = BIO_write(s->wbio, (char *)
1138 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1139 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1140 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1141 if (i >= 0)
1142 tmpwrit = i;
1143 } else {
1144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1145 SSL_R_BIO_NOT_SET);
1146 i = -1;
1147 }
1148 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1149 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1150 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1151 if (currbuf + 1 < s->rlayer.numwpipes)
1152 continue;
1153 s->rwstate = SSL_NOTHING;
1154 *written = s->rlayer.wpend_ret;
1155 return 1;
1156 } else if (i <= 0) {
1157 if (SSL_IS_DTLS(s)) {
1158 /*
1159 * For DTLS, just drop it. That's kind of the whole point in
1160 * using a datagram service
1161 */
1162 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1163 }
1164 return i;
1165 }
1166 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1167 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1168 }
1169 }
1170
1171 /*-
1172 * Return up to 'len' payload bytes received in 'type' records.
1173 * 'type' is one of the following:
1174 *
1175 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1176 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1177 * - 0 (during a shutdown, no data has to be returned)
1178 *
1179 * If we don't have stored data to work from, read a SSL/TLS record first
1180 * (possibly multiple records if we still don't have anything to return).
1181 *
1182 * This function must handle any surprises the peer may have for us, such as
1183 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1184 * messages are treated as if they were handshake messages *if* the |recd_type|
1185 * argument is non NULL.
1186 * Also if record payloads contain fragments too small to process, we store
1187 * them until there is enough for the respective protocol (the record protocol
1188 * may use arbitrary fragmentation and even interleaving):
1189 * Change cipher spec protocol
1190 * just 1 byte needed, no need for keeping anything stored
1191 * Alert protocol
1192 * 2 bytes needed (AlertLevel, AlertDescription)
1193 * Handshake protocol
1194 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1195 * to detect unexpected Client Hello and Hello Request messages
1196 * here, anything else is handled by higher layers
1197 * Application data protocol
1198 * none of our business
1199 */
1200 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1201 size_t len, int peek, size_t *readbytes)
1202 {
1203 int i, j, ret;
1204 size_t n, curr_rec, num_recs, totalbytes;
1205 SSL3_RECORD *rr;
1206 SSL3_BUFFER *rbuf;
1207 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1208
1209 rbuf = &s->rlayer.rbuf;
1210
1211 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1212 /* Not initialized yet */
1213 if (!ssl3_setup_read_buffer(s)) {
1214 /* SSLfatal() already called */
1215 return -1;
1216 }
1217 }
1218
1219 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1220 && (type != SSL3_RT_HANDSHAKE)) || (peek
1221 && (type !=
1222 SSL3_RT_APPLICATION_DATA))) {
1223 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1224 ERR_R_INTERNAL_ERROR);
1225 return -1;
1226 }
1227
1228 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1229 /* (partially) satisfy request from storage */
1230 {
1231 unsigned char *src = s->rlayer.handshake_fragment;
1232 unsigned char *dst = buf;
1233 unsigned int k;
1234
1235 /* peek == 0 */
1236 n = 0;
1237 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1238 *dst++ = *src++;
1239 len--;
1240 s->rlayer.handshake_fragment_len--;
1241 n++;
1242 }
1243 /* move any remaining fragment bytes: */
1244 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1245 s->rlayer.handshake_fragment[k] = *src++;
1246
1247 if (recvd_type != NULL)
1248 *recvd_type = SSL3_RT_HANDSHAKE;
1249
1250 *readbytes = n;
1251 return 1;
1252 }
1253
1254 /*
1255 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1256 */
1257
1258 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1259 /* type == SSL3_RT_APPLICATION_DATA */
1260 i = s->handshake_func(s);
1261 /* SSLfatal() already called */
1262 if (i < 0)
1263 return i;
1264 if (i == 0)
1265 return -1;
1266 }
1267 start:
1268 s->rwstate = SSL_NOTHING;
1269
1270 /*-
1271 * For each record 'i' up to |num_recs]
1272 * rr[i].type - is the type of record
1273 * rr[i].data, - data
1274 * rr[i].off, - offset into 'data' for next read
1275 * rr[i].length, - number of bytes.
1276 */
1277 rr = s->rlayer.rrec;
1278 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1279
1280 do {
1281 /* get new records if necessary */
1282 if (num_recs == 0) {
1283 ret = ssl3_get_record(s);
1284 if (ret <= 0) {
1285 /* SSLfatal() already called if appropriate */
1286 return ret;
1287 }
1288 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1289 if (num_recs == 0) {
1290 /* Shouldn't happen */
1291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1292 ERR_R_INTERNAL_ERROR);
1293 return -1;
1294 }
1295 }
1296 /* Skip over any records we have already read */
1297 for (curr_rec = 0;
1298 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1299 curr_rec++) ;
1300 if (curr_rec == num_recs) {
1301 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1302 num_recs = 0;
1303 curr_rec = 0;
1304 }
1305 } while (num_recs == 0);
1306 rr = &rr[curr_rec];
1307
1308 /*
1309 * Reset the count of consecutive warning alerts if we've got a non-empty
1310 * record that isn't an alert.
1311 */
1312 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1313 && SSL3_RECORD_get_length(rr) != 0)
1314 s->rlayer.alert_count = 0;
1315
1316 /* we now have a packet which can be read and processed */
1317
1318 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1319 * reset by ssl3_get_finished */
1320 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1321 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1322 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1323 return -1;
1324 }
1325
1326 /*
1327 * If the other end has shut down, throw anything we read away (even in
1328 * 'peek' mode)
1329 */
1330 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1331 SSL3_RECORD_set_length(rr, 0);
1332 s->rwstate = SSL_NOTHING;
1333 return 0;
1334 }
1335
1336 if (type == SSL3_RECORD_get_type(rr)
1337 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1338 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1339 && !SSL_IS_TLS13(s))) {
1340 /*
1341 * SSL3_RT_APPLICATION_DATA or
1342 * SSL3_RT_HANDSHAKE or
1343 * SSL3_RT_CHANGE_CIPHER_SPEC
1344 */
1345 /*
1346 * make sure that we are not getting application data when we are
1347 * doing a handshake for the first time
1348 */
1349 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1350 (s->enc_read_ctx == NULL)) {
1351 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1352 SSL_R_APP_DATA_IN_HANDSHAKE);
1353 return -1;
1354 }
1355
1356 if (type == SSL3_RT_HANDSHAKE
1357 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1358 && s->rlayer.handshake_fragment_len > 0) {
1359 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1360 SSL_R_CCS_RECEIVED_EARLY);
1361 return -1;
1362 }
1363
1364 if (recvd_type != NULL)
1365 *recvd_type = SSL3_RECORD_get_type(rr);
1366
1367 if (len == 0) {
1368 /*
1369 * Mark a zero length record as read. This ensures multiple calls to
1370 * SSL_read() with a zero length buffer will eventually cause
1371 * SSL_pending() to report data as being available.
1372 */
1373 if (SSL3_RECORD_get_length(rr) == 0)
1374 SSL3_RECORD_set_read(rr);
1375 return 0;
1376 }
1377
1378 totalbytes = 0;
1379 do {
1380 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1381 n = SSL3_RECORD_get_length(rr);
1382 else
1383 n = len - totalbytes;
1384
1385 memcpy(buf, &(rr->data[rr->off]), n);
1386 buf += n;
1387 if (peek) {
1388 /* Mark any zero length record as consumed CVE-2016-6305 */
1389 if (SSL3_RECORD_get_length(rr) == 0)
1390 SSL3_RECORD_set_read(rr);
1391 } else {
1392 SSL3_RECORD_sub_length(rr, n);
1393 SSL3_RECORD_add_off(rr, n);
1394 if (SSL3_RECORD_get_length(rr) == 0) {
1395 s->rlayer.rstate = SSL_ST_READ_HEADER;
1396 SSL3_RECORD_set_off(rr, 0);
1397 SSL3_RECORD_set_read(rr);
1398 }
1399 }
1400 if (SSL3_RECORD_get_length(rr) == 0
1401 || (peek && n == SSL3_RECORD_get_length(rr))) {
1402 curr_rec++;
1403 rr++;
1404 }
1405 totalbytes += n;
1406 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1407 && totalbytes < len);
1408 if (totalbytes == 0) {
1409 /* We must have read empty records. Get more data */
1410 goto start;
1411 }
1412 if (!peek && curr_rec == num_recs
1413 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1414 && SSL3_BUFFER_get_left(rbuf) == 0)
1415 ssl3_release_read_buffer(s);
1416 *readbytes = totalbytes;
1417 return 1;
1418 }
1419
1420 /*
1421 * If we get here, then type != rr->type; if we have a handshake message,
1422 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1423 * were actually expecting a CCS).
1424 */
1425
1426 /*
1427 * Lets just double check that we've not got an SSLv2 record
1428 */
1429 if (rr->rec_version == SSL2_VERSION) {
1430 /*
1431 * Should never happen. ssl3_get_record() should only give us an SSLv2
1432 * record back if this is the first packet and we are looking for an
1433 * initial ClientHello. Therefore |type| should always be equal to
1434 * |rr->type|. If not then something has gone horribly wrong
1435 */
1436 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1437 ERR_R_INTERNAL_ERROR);
1438 return -1;
1439 }
1440
1441 if (s->method->version == TLS_ANY_VERSION
1442 && (s->server || rr->type != SSL3_RT_ALERT)) {
1443 /*
1444 * If we've got this far and still haven't decided on what version
1445 * we're using then this must be a client side alert we're dealing with
1446 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1447 * other than a ClientHello if we are a server.
1448 */
1449 s->version = rr->rec_version;
1450 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1451 SSL_R_UNEXPECTED_MESSAGE);
1452 return -1;
1453 }
1454
1455 /*
1456 * In case of record types for which we have 'fragment' storage, fill
1457 * that so that we can process the data at a fixed place.
1458 */
1459 {
1460 size_t dest_maxlen = 0;
1461 unsigned char *dest = NULL;
1462 size_t *dest_len = NULL;
1463
1464 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1465 dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1466 dest = s->rlayer.handshake_fragment;
1467 dest_len = &s->rlayer.handshake_fragment_len;
1468 }
1469
1470 if (dest_maxlen > 0) {
1471 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1472 if (SSL3_RECORD_get_length(rr) < n)
1473 n = SSL3_RECORD_get_length(rr); /* available bytes */
1474
1475 /* now move 'n' bytes: */
1476 memcpy(dest + *dest_len,
1477 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1478 SSL3_RECORD_add_off(rr, n);
1479 SSL3_RECORD_sub_length(rr, n);
1480 *dest_len += n;
1481 if (SSL3_RECORD_get_length(rr) == 0)
1482 SSL3_RECORD_set_read(rr);
1483
1484 if (*dest_len < dest_maxlen)
1485 goto start; /* fragment was too small */
1486 }
1487 }
1488
1489 /*-
1490 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1491 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1492 */
1493
1494 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1495 unsigned int alert_level, alert_descr;
1496 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1497 + SSL3_RECORD_get_off(rr);
1498 PACKET alert;
1499
1500 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1501 || !PACKET_get_1(&alert, &alert_level)
1502 || !PACKET_get_1(&alert, &alert_descr)
1503 || PACKET_remaining(&alert) != 0) {
1504 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1505 SSL_R_INVALID_ALERT);
1506 return -1;
1507 }
1508
1509 if (s->msg_callback)
1510 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1511 s->msg_callback_arg);
1512
1513 if (s->info_callback != NULL)
1514 cb = s->info_callback;
1515 else if (s->ctx->info_callback != NULL)
1516 cb = s->ctx->info_callback;
1517
1518 if (cb != NULL) {
1519 j = (alert_level << 8) | alert_descr;
1520 cb(s, SSL_CB_READ_ALERT, j);
1521 }
1522
1523 if (alert_level == SSL3_AL_WARNING) {
1524 s->s3->warn_alert = alert_descr;
1525 SSL3_RECORD_set_read(rr);
1526
1527 s->rlayer.alert_count++;
1528 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1529 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1530 SSL_R_TOO_MANY_WARN_ALERTS);
1531 return -1;
1532 }
1533
1534 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1535 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1536 return 0;
1537 }
1538 /*
1539 * Apart from close_notify the only other warning alert in TLSv1.3
1540 * is user_cancelled - which we just ignore.
1541 */
1542 if (SSL_IS_TLS13(s) && alert_descr != SSL_AD_USER_CANCELLED) {
1543 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1544 SSL_R_UNKNOWN_ALERT_TYPE);
1545 return -1;
1546 }
1547 /*
1548 * This is a warning but we receive it if we requested
1549 * renegotiation and the peer denied it. Terminate with a fatal
1550 * alert because if application tried to renegotiate it
1551 * presumably had a good reason and expects it to succeed. In
1552 * future we might have a renegotiation where we don't care if
1553 * the peer refused it where we carry on.
1554 */
1555 if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1556 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1557 SSL_R_NO_RENEGOTIATION);
1558 return -1;
1559 }
1560 } else if (alert_level == SSL3_AL_FATAL) {
1561 char tmp[16];
1562
1563 s->rwstate = SSL_NOTHING;
1564 s->s3->fatal_alert = alert_descr;
1565 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1566 SSL_AD_REASON_OFFSET + alert_descr);
1567 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1568 ERR_add_error_data(2, "SSL alert number ", tmp);
1569 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1570 SSL3_RECORD_set_read(rr);
1571 SSL_CTX_remove_session(s->session_ctx, s->session);
1572 return 0;
1573 } else {
1574 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1575 SSL_R_UNKNOWN_ALERT_TYPE);
1576 return -1;
1577 }
1578
1579 goto start;
1580 }
1581
1582 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1583 * shutdown */
1584 s->rwstate = SSL_NOTHING;
1585 SSL3_RECORD_set_length(rr, 0);
1586 SSL3_RECORD_set_read(rr);
1587 return 0;
1588 }
1589
1590 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1591 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1592 SSL_R_CCS_RECEIVED_EARLY);
1593 return -1;
1594 }
1595
1596 /*
1597 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1598 * protocol violation)
1599 */
1600 if ((s->rlayer.handshake_fragment_len >= 4)
1601 && !ossl_statem_get_in_handshake(s)) {
1602 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1603
1604 /* We found handshake data, so we're going back into init */
1605 ossl_statem_set_in_init(s, 1);
1606
1607 i = s->handshake_func(s);
1608 /* SSLfatal() already called if appropriate */
1609 if (i < 0)
1610 return i;
1611 if (i == 0) {
1612 return -1;
1613 }
1614
1615 /*
1616 * If we were actually trying to read early data and we found a
1617 * handshake message, then we don't want to continue to try and read
1618 * the application data any more. It won't be "early" now.
1619 */
1620 if (ined)
1621 return -1;
1622
1623 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1624 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1625 /* no read-ahead left? */
1626 BIO *bio;
1627 /*
1628 * In the case where we try to read application data, but we
1629 * trigger an SSL handshake, we return -1 with the retry
1630 * option set. Otherwise renegotiation may cause nasty
1631 * problems in the blocking world
1632 */
1633 s->rwstate = SSL_READING;
1634 bio = SSL_get_rbio(s);
1635 BIO_clear_retry_flags(bio);
1636 BIO_set_retry_read(bio);
1637 return -1;
1638 }
1639 }
1640 goto start;
1641 }
1642
1643 switch (SSL3_RECORD_get_type(rr)) {
1644 default:
1645 /*
1646 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1647 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1648 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1649 * no progress is being made and the peer continually sends unrecognised
1650 * record types, using up resources processing them.
1651 */
1652 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1653 SSL_R_UNEXPECTED_RECORD);
1654 return -1;
1655 case SSL3_RT_CHANGE_CIPHER_SPEC:
1656 case SSL3_RT_ALERT:
1657 case SSL3_RT_HANDSHAKE:
1658 /*
1659 * we already handled all of these, with the possible exception of
1660 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1661 * that should not happen when type != rr->type
1662 */
1663 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1664 ERR_R_INTERNAL_ERROR);
1665 return -1;
1666 case SSL3_RT_APPLICATION_DATA:
1667 /*
1668 * At this point, we were expecting handshake data, but have
1669 * application data. If the library was running inside ssl3_read()
1670 * (i.e. in_read_app_data is set) and it makes sense to read
1671 * application data at this point (session renegotiation not yet
1672 * started), we will indulge it.
1673 */
1674 if (ossl_statem_app_data_allowed(s)) {
1675 s->s3->in_read_app_data = 2;
1676 return -1;
1677 } else if (ossl_statem_skip_early_data(s)) {
1678 /*
1679 * This can happen after a client sends a CH followed by early_data,
1680 * but the server responds with a HelloRetryRequest. The server
1681 * reads the next record from the client expecting to find a
1682 * plaintext ClientHello but gets a record which appears to be
1683 * application data. The trial decrypt "works" because null
1684 * decryption was applied. We just skip it and move on to the next
1685 * record.
1686 */
1687 if (!early_data_count_ok(s, rr->length,
1688 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1689 /* SSLfatal() already called */
1690 return -1;
1691 }
1692 SSL3_RECORD_set_read(rr);
1693 goto start;
1694 } else {
1695 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1696 SSL_R_UNEXPECTED_RECORD);
1697 return -1;
1698 }
1699 }
1700 }
1701
1702 void ssl3_record_sequence_update(unsigned char *seq)
1703 {
1704 int i;
1705
1706 for (i = 7; i >= 0; i--) {
1707 ++seq[i];
1708 if (seq[i] != 0)
1709 break;
1710 }
1711 }
1712
1713 /*
1714 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1715 * format and false otherwise.
1716 */
1717 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1718 {
1719 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1720 }
1721
1722 /*
1723 * Returns the length in bytes of the current rrec
1724 */
1725 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1726 {
1727 return SSL3_RECORD_get_length(&rl->rrec[0]);
1728 }