]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Convert ssl3_read_bytes() to use SSLfatal()
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_locl.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_locl.h"
18 #include "../packet_locl.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
268 return -1;
269 }
270
271 /* We always act like read_ahead is set for DTLS */
272 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
273 /* ignore max parameter */
274 max = n;
275 else {
276 if (max < n)
277 max = n;
278 if (max > rb->len - rb->offset)
279 max = rb->len - rb->offset;
280 }
281
282 while (left < n) {
283 size_t bioread = 0;
284 int ret;
285
286 /*
287 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
288 * need to read in more until we have len+n (up to len+max if
289 * possible)
290 */
291
292 clear_sys_error();
293 if (s->rbio != NULL) {
294 s->rwstate = SSL_READING;
295 /* TODO(size_t): Convert this function */
296 ret = BIO_read(s->rbio, pkt + len + left, max - left);
297 if (ret >= 0)
298 bioread = ret;
299 } else {
300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
301 SSL_R_READ_BIO_NOT_SET);
302 ret = -1;
303 }
304
305 if (ret <= 0) {
306 rb->left = left;
307 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
308 if (len + left == 0)
309 ssl3_release_read_buffer(s);
310 return ret;
311 }
312 left += bioread;
313 /*
314 * reads should *never* span multiple packets for DTLS because the
315 * underlying transport protocol is message oriented as opposed to
316 * byte oriented as in the TLS case.
317 */
318 if (SSL_IS_DTLS(s)) {
319 if (n > left)
320 n = left; /* makes the while condition false */
321 }
322 }
323
324 /* done reading, now the book-keeping */
325 rb->offset += n;
326 rb->left = left - n;
327 s->rlayer.packet_length += n;
328 s->rwstate = SSL_NOTHING;
329 *readbytes = n;
330 return 1;
331 }
332
333 /*
334 * Call this to write data in records of type 'type' It will return <= 0 if
335 * not all data has been sent or non-blocking IO.
336 */
337 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
338 size_t *written)
339 {
340 const unsigned char *buf = buf_;
341 size_t tot;
342 size_t n, max_send_fragment, split_send_fragment, maxpipes;
343 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
344 size_t nw;
345 #endif
346 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
347 int i;
348 size_t tmpwrit;
349
350 s->rwstate = SSL_NOTHING;
351 tot = s->rlayer.wnum;
352 /*
353 * ensure that if we end up with a smaller value of data to write out
354 * than the original len from a write which didn't complete for
355 * non-blocking I/O and also somehow ended up avoiding the check for
356 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
357 * possible to end up with (len-tot) as a large number that will then
358 * promptly send beyond the end of the users buffer ... so we trap and
359 * report the error in a way the user will notice
360 */
361 if ((len < s->rlayer.wnum)
362 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
363 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
364 return -1;
365 }
366
367 if (s->early_data_state == SSL_EARLY_DATA_WRITING
368 && !early_data_count_ok(s, len, 0, 1)) {
369 /* SSLfatal() already called */
370 return -1;
371 }
372
373 s->rlayer.wnum = 0;
374
375 /*
376 * When writing early data on the server side we could be "in_init" in
377 * between receiving the EoED and the CF - but we don't want to handle those
378 * messages yet.
379 */
380 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
381 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
382 i = s->handshake_func(s);
383 if (i < 0)
384 return i;
385 if (i == 0) {
386 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
387 return -1;
388 }
389 }
390
391 /*
392 * first check if there is a SSL3_BUFFER still being written out. This
393 * will happen with non blocking IO
394 */
395 if (wb->left != 0) {
396 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
397 &tmpwrit);
398 if (i <= 0) {
399 /* XXX should we ssl3_release_write_buffer if i<0? */
400 s->rlayer.wnum = tot;
401 return i;
402 }
403 tot += tmpwrit; /* this might be last fragment */
404 }
405 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
406 /*
407 * Depending on platform multi-block can deliver several *times*
408 * better performance. Downside is that it has to allocate
409 * jumbo buffer to accommodate up to 8 records, but the
410 * compromise is considered worthy.
411 */
412 if (type == SSL3_RT_APPLICATION_DATA &&
413 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
414 s->compress == NULL && s->msg_callback == NULL &&
415 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
416 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
417 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
418 unsigned char aad[13];
419 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
420 size_t packlen;
421 int packleni;
422
423 /* minimize address aliasing conflicts */
424 if ((max_send_fragment & 0xfff) == 0)
425 max_send_fragment -= 512;
426
427 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
428 ssl3_release_write_buffer(s);
429
430 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
431 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
432 (int)max_send_fragment, NULL);
433
434 if (len >= 8 * max_send_fragment)
435 packlen *= 8;
436 else
437 packlen *= 4;
438
439 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
440 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
441 return -1;
442 }
443 } else if (tot == len) { /* done? */
444 /* free jumbo buffer */
445 ssl3_release_write_buffer(s);
446 *written = tot;
447 return 1;
448 }
449
450 n = (len - tot);
451 for (;;) {
452 if (n < 4 * max_send_fragment) {
453 /* free jumbo buffer */
454 ssl3_release_write_buffer(s);
455 break;
456 }
457
458 if (s->s3->alert_dispatch) {
459 i = s->method->ssl_dispatch_alert(s);
460 if (i <= 0) {
461 s->rlayer.wnum = tot;
462 return i;
463 }
464 }
465
466 if (n >= 8 * max_send_fragment)
467 nw = max_send_fragment * (mb_param.interleave = 8);
468 else
469 nw = max_send_fragment * (mb_param.interleave = 4);
470
471 memcpy(aad, s->rlayer.write_sequence, 8);
472 aad[8] = type;
473 aad[9] = (unsigned char)(s->version >> 8);
474 aad[10] = (unsigned char)(s->version);
475 aad[11] = 0;
476 aad[12] = 0;
477 mb_param.out = NULL;
478 mb_param.inp = aad;
479 mb_param.len = nw;
480
481 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
482 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
483 sizeof(mb_param), &mb_param);
484 packlen = (size_t)packleni;
485 if (packleni <= 0 || packlen > wb->len) { /* never happens */
486 /* free jumbo buffer */
487 ssl3_release_write_buffer(s);
488 break;
489 }
490
491 mb_param.out = wb->buf;
492 mb_param.inp = &buf[tot];
493 mb_param.len = nw;
494
495 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
496 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
497 sizeof(mb_param), &mb_param) <= 0)
498 return -1;
499
500 s->rlayer.write_sequence[7] += mb_param.interleave;
501 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
502 int j = 6;
503 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
504 }
505
506 wb->offset = 0;
507 wb->left = packlen;
508
509 s->rlayer.wpend_tot = nw;
510 s->rlayer.wpend_buf = &buf[tot];
511 s->rlayer.wpend_type = type;
512 s->rlayer.wpend_ret = nw;
513
514 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
515 if (i <= 0) {
516 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
517 /* free jumbo buffer */
518 ssl3_release_write_buffer(s);
519 }
520 s->rlayer.wnum = tot;
521 return i;
522 }
523 if (tmpwrit == n) {
524 /* free jumbo buffer */
525 ssl3_release_write_buffer(s);
526 *written = tot + tmpwrit;
527 return 1;
528 }
529 n -= tmpwrit;
530 tot += tmpwrit;
531 }
532 } else
533 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
534 if (tot == len) { /* done? */
535 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
536 ssl3_release_write_buffer(s);
537
538 *written = tot;
539 return 1;
540 }
541
542 n = (len - tot);
543
544 max_send_fragment = ssl_get_max_send_fragment(s);
545 split_send_fragment = ssl_get_split_send_fragment(s);
546 /*
547 * If max_pipelines is 0 then this means "undefined" and we default to
548 * 1 pipeline. Similarly if the cipher does not support pipelined
549 * processing then we also only use 1 pipeline, or if we're not using
550 * explicit IVs
551 */
552 maxpipes = s->max_pipelines;
553 if (maxpipes > SSL_MAX_PIPELINES) {
554 /*
555 * We should have prevented this when we set max_pipelines so we
556 * shouldn't get here
557 */
558 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
559 return -1;
560 }
561 if (maxpipes == 0
562 || s->enc_write_ctx == NULL
563 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
564 & EVP_CIPH_FLAG_PIPELINE)
565 || !SSL_USE_EXPLICIT_IV(s))
566 maxpipes = 1;
567 if (max_send_fragment == 0 || split_send_fragment == 0
568 || split_send_fragment > max_send_fragment) {
569 /*
570 * We should have prevented this when we set/get the split and max send
571 * fragments so we shouldn't get here
572 */
573 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
574 return -1;
575 }
576
577 for (;;) {
578 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
579 size_t numpipes, j;
580
581 if (n == 0)
582 numpipes = 1;
583 else
584 numpipes = ((n - 1) / split_send_fragment) + 1;
585 if (numpipes > maxpipes)
586 numpipes = maxpipes;
587
588 if (n / numpipes >= max_send_fragment) {
589 /*
590 * We have enough data to completely fill all available
591 * pipelines
592 */
593 for (j = 0; j < numpipes; j++) {
594 pipelens[j] = max_send_fragment;
595 }
596 } else {
597 /* We can partially fill all available pipelines */
598 tmppipelen = n / numpipes;
599 remain = n % numpipes;
600 for (j = 0; j < numpipes; j++) {
601 pipelens[j] = tmppipelen;
602 if (j < remain)
603 pipelens[j]++;
604 }
605 }
606
607 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
608 &tmpwrit);
609 if (i <= 0) {
610 /* XXX should we ssl3_release_write_buffer if i<0? */
611 s->rlayer.wnum = tot;
612 return i;
613 }
614
615 if (tmpwrit == n ||
616 (type == SSL3_RT_APPLICATION_DATA &&
617 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
618 /*
619 * next chunk of data should get another prepended empty fragment
620 * in ciphersuites with known-IV weakness:
621 */
622 s->s3->empty_fragment_done = 0;
623
624 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
625 !SSL_IS_DTLS(s))
626 ssl3_release_write_buffer(s);
627
628 *written = tot + tmpwrit;
629 return 1;
630 }
631
632 n -= tmpwrit;
633 tot += tmpwrit;
634 }
635 }
636
637 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
638 size_t *pipelens, size_t numpipes,
639 int create_empty_fragment, size_t *written)
640 {
641 WPACKET pkt[SSL_MAX_PIPELINES];
642 SSL3_RECORD wr[SSL_MAX_PIPELINES];
643 WPACKET *thispkt;
644 SSL3_RECORD *thiswr;
645 unsigned char *recordstart;
646 int i, mac_size, clear = 0;
647 size_t prefix_len = 0;
648 int eivlen = 0;
649 size_t align = 0;
650 SSL3_BUFFER *wb;
651 SSL_SESSION *sess;
652 size_t totlen = 0, len, wpinited = 0;
653 size_t j;
654
655 for (j = 0; j < numpipes; j++)
656 totlen += pipelens[j];
657 /*
658 * first check if there is a SSL3_BUFFER still being written out. This
659 * will happen with non blocking IO
660 */
661 if (RECORD_LAYER_write_pending(&s->rlayer))
662 return ssl3_write_pending(s, type, buf, totlen, written);
663
664 /* If we have an alert to send, lets send it */
665 if (s->s3->alert_dispatch) {
666 i = s->method->ssl_dispatch_alert(s);
667 if (i <= 0)
668 return i;
669 /* if it went, fall through and send more stuff */
670 }
671
672 if (s->rlayer.numwpipes < numpipes)
673 if (!ssl3_setup_write_buffer(s, numpipes, 0))
674 return -1;
675
676 if (totlen == 0 && !create_empty_fragment)
677 return 0;
678
679 sess = s->session;
680
681 if ((sess == NULL) ||
682 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
683 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
684 mac_size = 0;
685 } else {
686 /* TODO(siz_t): Convert me */
687 mac_size = EVP_MD_CTX_size(s->write_hash);
688 if (mac_size < 0)
689 goto err;
690 }
691
692 /*
693 * 'create_empty_fragment' is true only when this function calls itself
694 */
695 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
696 /*
697 * countermeasure against known-IV weakness in CBC ciphersuites (see
698 * http://www.openssl.org/~bodo/tls-cbc.txt)
699 */
700
701 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
702 /*
703 * recursive function call with 'create_empty_fragment' set; this
704 * prepares and buffers the data for an empty fragment (these
705 * 'prefix_len' bytes are sent out later together with the actual
706 * payload)
707 */
708 size_t tmppipelen = 0;
709 int ret;
710
711 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
712 if (ret <= 0)
713 goto err;
714
715 if (prefix_len >
716 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
717 /* insufficient space */
718 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
719 goto err;
720 }
721 }
722
723 s->s3->empty_fragment_done = 1;
724 }
725
726 if (create_empty_fragment) {
727 wb = &s->rlayer.wbuf[0];
728 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
729 /*
730 * extra fragment would be couple of cipher blocks, which would be
731 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
732 * payload, then we can just pretend we simply have two headers.
733 */
734 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
735 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
736 #endif
737 SSL3_BUFFER_set_offset(wb, align);
738 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
739 SSL3_BUFFER_get_len(wb), 0)
740 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
741 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
742 goto err;
743 }
744 wpinited = 1;
745 } else if (prefix_len) {
746 wb = &s->rlayer.wbuf[0];
747 if (!WPACKET_init_static_len(&pkt[0],
748 SSL3_BUFFER_get_buf(wb),
749 SSL3_BUFFER_get_len(wb), 0)
750 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
751 + prefix_len, NULL)) {
752 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
753 goto err;
754 }
755 wpinited = 1;
756 } else {
757 for (j = 0; j < numpipes; j++) {
758 thispkt = &pkt[j];
759
760 wb = &s->rlayer.wbuf[j];
761 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
762 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
763 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
764 #endif
765 SSL3_BUFFER_set_offset(wb, align);
766 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
767 SSL3_BUFFER_get_len(wb), 0)
768 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
769 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
770 goto err;
771 }
772 wpinited++;
773 }
774 }
775
776 /* Explicit IV length, block ciphers appropriate version flag */
777 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
778 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
779 if (mode == EVP_CIPH_CBC_MODE) {
780 /* TODO(size_t): Convert me */
781 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
782 if (eivlen <= 1)
783 eivlen = 0;
784 } else if (mode == EVP_CIPH_GCM_MODE) {
785 /* Need explicit part of IV for GCM mode */
786 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
787 } else if (mode == EVP_CIPH_CCM_MODE) {
788 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
789 }
790 }
791
792 totlen = 0;
793 /* Clear our SSL3_RECORD structures */
794 memset(wr, 0, sizeof(wr));
795 for (j = 0; j < numpipes; j++) {
796 unsigned int version = SSL_TREAT_AS_TLS13(s) ? TLS1_VERSION : s->version;
797 unsigned char *compressdata = NULL;
798 size_t maxcomplen;
799 unsigned int rectype;
800
801 thispkt = &pkt[j];
802 thiswr = &wr[j];
803
804 SSL3_RECORD_set_type(thiswr, type);
805 /*
806 * In TLSv1.3, once encrypting, we always use application data for the
807 * record type
808 */
809 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL)
810 rectype = SSL3_RT_APPLICATION_DATA;
811 else
812 rectype = type;
813 /*
814 * Some servers hang if initial client hello is larger than 256 bytes
815 * and record version number > TLS 1.0
816 */
817 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
818 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
819 version = TLS1_VERSION;
820
821 maxcomplen = pipelens[j];
822 if (s->compress != NULL)
823 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
824
825 /* write the header */
826 if (!WPACKET_put_bytes_u8(thispkt, rectype)
827 || !WPACKET_put_bytes_u16(thispkt, version)
828 || !WPACKET_start_sub_packet_u16(thispkt)
829 || (eivlen > 0
830 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
831 || (maxcomplen > 0
832 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
833 &compressdata))) {
834 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
835 goto err;
836 }
837
838 /* lets setup the record stuff. */
839 SSL3_RECORD_set_data(thiswr, compressdata);
840 SSL3_RECORD_set_length(thiswr, pipelens[j]);
841 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
842 totlen += pipelens[j];
843
844 /*
845 * we now 'read' from thiswr->input, thiswr->length bytes into
846 * thiswr->data
847 */
848
849 /* first we compress */
850 if (s->compress != NULL) {
851 if (!ssl3_do_compress(s, thiswr)
852 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
853 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
854 goto err;
855 }
856 } else {
857 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
858 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
859 goto err;
860 }
861 SSL3_RECORD_reset_input(&wr[j]);
862 }
863
864 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
865 size_t rlen, max_send_fragment;
866
867 if (!WPACKET_put_bytes_u8(thispkt, type)) {
868 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
869 goto err;
870 }
871 SSL3_RECORD_add_length(thiswr, 1);
872
873 /* Add TLS1.3 padding */
874 max_send_fragment = ssl_get_max_send_fragment(s);
875 rlen = SSL3_RECORD_get_length(thiswr);
876 if (rlen < max_send_fragment) {
877 size_t padding = 0;
878 size_t max_padding = max_send_fragment - rlen;
879 if (s->record_padding_cb != NULL) {
880 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
881 } else if (s->block_padding > 0) {
882 size_t mask = s->block_padding - 1;
883 size_t remainder;
884
885 /* optimize for power of 2 */
886 if ((s->block_padding & mask) == 0)
887 remainder = rlen & mask;
888 else
889 remainder = rlen % s->block_padding;
890 /* don't want to add a block of padding if we don't have to */
891 if (remainder == 0)
892 padding = 0;
893 else
894 padding = s->block_padding - remainder;
895 }
896 if (padding > 0) {
897 /* do not allow the record to exceed max plaintext length */
898 if (padding > max_padding)
899 padding = max_padding;
900 if (!WPACKET_memset(thispkt, 0, padding)) {
901 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
902 goto err;
903 }
904 SSL3_RECORD_add_length(thiswr, padding);
905 }
906 }
907 }
908
909 /*
910 * we should still have the output to thiswr->data and the input from
911 * wr->input. Length should be thiswr->length. thiswr->data still points
912 * in the wb->buf
913 */
914
915 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
916 unsigned char *mac;
917
918 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
919 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
920 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
921 goto err;
922 }
923 }
924
925 /*
926 * Reserve some bytes for any growth that may occur during encryption.
927 * This will be at most one cipher block or the tag length if using
928 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
929 */
930 if (!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
931 NULL)
932 /*
933 * We also need next the amount of bytes written to this
934 * sub-packet
935 */
936 || !WPACKET_get_length(thispkt, &len)) {
937 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
938 goto err;
939 }
940
941 /* Get a pointer to the start of this record excluding header */
942 recordstart = WPACKET_get_curr(thispkt) - len;
943
944 SSL3_RECORD_set_data(thiswr, recordstart);
945 SSL3_RECORD_reset_input(thiswr);
946 SSL3_RECORD_set_length(thiswr, len);
947 }
948
949 if (s->early_data_state == SSL_EARLY_DATA_WRITING
950 || s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
951 /*
952 * We haven't actually negotiated the version yet, but we're trying to
953 * send early data - so we need to use the tls13enc function.
954 */
955 if (tls13_enc(s, wr, numpipes, 1) < 1)
956 goto err;
957 } else {
958 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
959 goto err;
960 }
961
962 for (j = 0; j < numpipes; j++) {
963 size_t origlen;
964
965 thispkt = &pkt[j];
966 thiswr = &wr[j];
967
968 /* Allocate bytes for the encryption overhead */
969 if (!WPACKET_get_length(thispkt, &origlen)
970 /* Encryption should never shrink the data! */
971 || origlen > thiswr->length
972 || (thiswr->length > origlen
973 && !WPACKET_allocate_bytes(thispkt,
974 thiswr->length - origlen, NULL))) {
975 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
976 goto err;
977 }
978 if (SSL_WRITE_ETM(s) && mac_size != 0) {
979 unsigned char *mac;
980
981 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
982 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
983 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
984 goto err;
985 }
986 SSL3_RECORD_add_length(thiswr, mac_size);
987 }
988
989 if (!WPACKET_get_length(thispkt, &len)
990 || !WPACKET_close(thispkt)) {
991 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
992 goto err;
993 }
994
995 if (s->msg_callback) {
996 recordstart = WPACKET_get_curr(thispkt) - len
997 - SSL3_RT_HEADER_LENGTH;
998 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
999 SSL3_RT_HEADER_LENGTH, s,
1000 s->msg_callback_arg);
1001
1002 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1003 unsigned char ctype = type;
1004
1005 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1006 &ctype, 1, s, s->msg_callback_arg);
1007 }
1008 }
1009
1010 if (!WPACKET_finish(thispkt)) {
1011 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1012 goto err;
1013 }
1014
1015 /*
1016 * we should now have thiswr->data pointing to the encrypted data, which
1017 * is thiswr->length long
1018 */
1019 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1020 * debugging */
1021 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
1022
1023 if (create_empty_fragment) {
1024 /*
1025 * we are in a recursive call; just return the length, don't write
1026 * out anything here
1027 */
1028 if (j > 0) {
1029 /* We should never be pipelining an empty fragment!! */
1030 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1031 goto err;
1032 }
1033 *written = SSL3_RECORD_get_length(thiswr);
1034 return 1;
1035 }
1036
1037 /* now let's set up wb */
1038 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1039 prefix_len + SSL3_RECORD_get_length(thiswr));
1040 }
1041
1042 /*
1043 * memorize arguments so that ssl3_write_pending can detect bad write
1044 * retries later
1045 */
1046 s->rlayer.wpend_tot = totlen;
1047 s->rlayer.wpend_buf = buf;
1048 s->rlayer.wpend_type = type;
1049 s->rlayer.wpend_ret = totlen;
1050
1051 /* we now just need to write the buffer */
1052 return ssl3_write_pending(s, type, buf, totlen, written);
1053 err:
1054 for (j = 0; j < wpinited; j++)
1055 WPACKET_cleanup(&pkt[j]);
1056 return -1;
1057 }
1058
1059 /* if s->s3->wbuf.left != 0, we need to call this
1060 *
1061 * Return values are as per SSL_write()
1062 */
1063 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1064 size_t *written)
1065 {
1066 int i;
1067 SSL3_BUFFER *wb = s->rlayer.wbuf;
1068 size_t currbuf = 0;
1069 size_t tmpwrit = 0;
1070
1071 if ((s->rlayer.wpend_tot > len)
1072 || ((s->rlayer.wpend_buf != buf) &&
1073 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1074 || (s->rlayer.wpend_type != type)) {
1075 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1076 return -1;
1077 }
1078
1079 for (;;) {
1080 /* Loop until we find a buffer we haven't written out yet */
1081 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1082 && currbuf < s->rlayer.numwpipes - 1) {
1083 currbuf++;
1084 continue;
1085 }
1086 clear_sys_error();
1087 if (s->wbio != NULL) {
1088 s->rwstate = SSL_WRITING;
1089 /* TODO(size_t): Convert this call */
1090 i = BIO_write(s->wbio, (char *)
1091 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1092 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1093 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1094 if (i >= 0)
1095 tmpwrit = i;
1096 } else {
1097 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1098 i = -1;
1099 }
1100 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1101 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1102 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1103 if (currbuf + 1 < s->rlayer.numwpipes)
1104 continue;
1105 s->rwstate = SSL_NOTHING;
1106 *written = s->rlayer.wpend_ret;
1107 return 1;
1108 } else if (i <= 0) {
1109 if (SSL_IS_DTLS(s)) {
1110 /*
1111 * For DTLS, just drop it. That's kind of the whole point in
1112 * using a datagram service
1113 */
1114 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1115 }
1116 return i;
1117 }
1118 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1119 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1120 }
1121 }
1122
1123 /*-
1124 * Return up to 'len' payload bytes received in 'type' records.
1125 * 'type' is one of the following:
1126 *
1127 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1128 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1129 * - 0 (during a shutdown, no data has to be returned)
1130 *
1131 * If we don't have stored data to work from, read a SSL/TLS record first
1132 * (possibly multiple records if we still don't have anything to return).
1133 *
1134 * This function must handle any surprises the peer may have for us, such as
1135 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1136 * messages are treated as if they were handshake messages *if* the |recd_type|
1137 * argument is non NULL.
1138 * Also if record payloads contain fragments too small to process, we store
1139 * them until there is enough for the respective protocol (the record protocol
1140 * may use arbitrary fragmentation and even interleaving):
1141 * Change cipher spec protocol
1142 * just 1 byte needed, no need for keeping anything stored
1143 * Alert protocol
1144 * 2 bytes needed (AlertLevel, AlertDescription)
1145 * Handshake protocol
1146 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1147 * to detect unexpected Client Hello and Hello Request messages
1148 * here, anything else is handled by higher layers
1149 * Application data protocol
1150 * none of our business
1151 */
1152 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1153 size_t len, int peek, size_t *readbytes)
1154 {
1155 int i, j, ret;
1156 size_t n, curr_rec, num_recs, totalbytes;
1157 SSL3_RECORD *rr;
1158 SSL3_BUFFER *rbuf;
1159 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1160
1161 rbuf = &s->rlayer.rbuf;
1162
1163 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1164 /* Not initialized yet */
1165 if (!ssl3_setup_read_buffer(s)) {
1166 /* SSLfatal() already called */
1167 return -1;
1168 }
1169 }
1170
1171 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1172 && (type != SSL3_RT_HANDSHAKE)) || (peek
1173 && (type !=
1174 SSL3_RT_APPLICATION_DATA))) {
1175 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1176 ERR_R_INTERNAL_ERROR);
1177 return -1;
1178 }
1179
1180 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1181 /* (partially) satisfy request from storage */
1182 {
1183 unsigned char *src = s->rlayer.handshake_fragment;
1184 unsigned char *dst = buf;
1185 unsigned int k;
1186
1187 /* peek == 0 */
1188 n = 0;
1189 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1190 *dst++ = *src++;
1191 len--;
1192 s->rlayer.handshake_fragment_len--;
1193 n++;
1194 }
1195 /* move any remaining fragment bytes: */
1196 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1197 s->rlayer.handshake_fragment[k] = *src++;
1198
1199 if (recvd_type != NULL)
1200 *recvd_type = SSL3_RT_HANDSHAKE;
1201
1202 *readbytes = n;
1203 return 1;
1204 }
1205
1206 /*
1207 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1208 */
1209
1210 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1211 /* type == SSL3_RT_APPLICATION_DATA */
1212 i = s->handshake_func(s);
1213 /* SSLfatal() already called */
1214 if (i < 0)
1215 return i;
1216 if (i == 0)
1217 return -1;
1218 }
1219 start:
1220 s->rwstate = SSL_NOTHING;
1221
1222 /*-
1223 * For each record 'i' up to |num_recs]
1224 * rr[i].type - is the type of record
1225 * rr[i].data, - data
1226 * rr[i].off, - offset into 'data' for next read
1227 * rr[i].length, - number of bytes.
1228 */
1229 rr = s->rlayer.rrec;
1230 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1231
1232 do {
1233 /* get new records if necessary */
1234 if (num_recs == 0) {
1235 ret = ssl3_get_record(s);
1236 if (ret <= 0) {
1237 /* SSLfatal() already called if appropriate */
1238 return ret;
1239 }
1240 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1241 if (num_recs == 0) {
1242 /* Shouldn't happen */
1243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1244 ERR_R_INTERNAL_ERROR);
1245 return -1;
1246 }
1247 }
1248 /* Skip over any records we have already read */
1249 for (curr_rec = 0;
1250 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1251 curr_rec++) ;
1252 if (curr_rec == num_recs) {
1253 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1254 num_recs = 0;
1255 curr_rec = 0;
1256 }
1257 } while (num_recs == 0);
1258 rr = &rr[curr_rec];
1259
1260 /*
1261 * Reset the count of consecutive warning alerts if we've got a non-empty
1262 * record that isn't an alert.
1263 */
1264 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1265 && SSL3_RECORD_get_length(rr) != 0)
1266 s->rlayer.alert_count = 0;
1267
1268 /* we now have a packet which can be read and processed */
1269
1270 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1271 * reset by ssl3_get_finished */
1272 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1273 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1274 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1275 return -1;
1276 }
1277
1278 /*
1279 * If the other end has shut down, throw anything we read away (even in
1280 * 'peek' mode)
1281 */
1282 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1283 SSL3_RECORD_set_length(rr, 0);
1284 s->rwstate = SSL_NOTHING;
1285 return 0;
1286 }
1287
1288 if (type == SSL3_RECORD_get_type(rr)
1289 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1290 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1291 && !SSL_IS_TLS13(s))) {
1292 /*
1293 * SSL3_RT_APPLICATION_DATA or
1294 * SSL3_RT_HANDSHAKE or
1295 * SSL3_RT_CHANGE_CIPHER_SPEC
1296 */
1297 /*
1298 * make sure that we are not getting application data when we are
1299 * doing a handshake for the first time
1300 */
1301 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1302 (s->enc_read_ctx == NULL)) {
1303 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1304 SSL_R_APP_DATA_IN_HANDSHAKE);
1305 return -1;
1306 }
1307
1308 if (type == SSL3_RT_HANDSHAKE
1309 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1310 && s->rlayer.handshake_fragment_len > 0) {
1311 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1312 SSL_R_CCS_RECEIVED_EARLY);
1313 return -1;
1314 }
1315
1316 if (recvd_type != NULL)
1317 *recvd_type = SSL3_RECORD_get_type(rr);
1318
1319 if (len == 0) {
1320 /*
1321 * Mark a zero length record as read. This ensures multiple calls to
1322 * SSL_read() with a zero length buffer will eventually cause
1323 * SSL_pending() to report data as being available.
1324 */
1325 if (SSL3_RECORD_get_length(rr) == 0)
1326 SSL3_RECORD_set_read(rr);
1327 return 0;
1328 }
1329
1330 totalbytes = 0;
1331 do {
1332 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1333 n = SSL3_RECORD_get_length(rr);
1334 else
1335 n = len - totalbytes;
1336
1337 memcpy(buf, &(rr->data[rr->off]), n);
1338 buf += n;
1339 if (peek) {
1340 /* Mark any zero length record as consumed CVE-2016-6305 */
1341 if (SSL3_RECORD_get_length(rr) == 0)
1342 SSL3_RECORD_set_read(rr);
1343 } else {
1344 SSL3_RECORD_sub_length(rr, n);
1345 SSL3_RECORD_add_off(rr, n);
1346 if (SSL3_RECORD_get_length(rr) == 0) {
1347 s->rlayer.rstate = SSL_ST_READ_HEADER;
1348 SSL3_RECORD_set_off(rr, 0);
1349 SSL3_RECORD_set_read(rr);
1350 }
1351 }
1352 if (SSL3_RECORD_get_length(rr) == 0
1353 || (peek && n == SSL3_RECORD_get_length(rr))) {
1354 curr_rec++;
1355 rr++;
1356 }
1357 totalbytes += n;
1358 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1359 && totalbytes < len);
1360 if (totalbytes == 0) {
1361 /* We must have read empty records. Get more data */
1362 goto start;
1363 }
1364 if (!peek && curr_rec == num_recs
1365 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1366 && SSL3_BUFFER_get_left(rbuf) == 0)
1367 ssl3_release_read_buffer(s);
1368 *readbytes = totalbytes;
1369 return 1;
1370 }
1371
1372 /*
1373 * If we get here, then type != rr->type; if we have a handshake message,
1374 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1375 * were actually expecting a CCS).
1376 */
1377
1378 /*
1379 * Lets just double check that we've not got an SSLv2 record
1380 */
1381 if (rr->rec_version == SSL2_VERSION) {
1382 /*
1383 * Should never happen. ssl3_get_record() should only give us an SSLv2
1384 * record back if this is the first packet and we are looking for an
1385 * initial ClientHello. Therefore |type| should always be equal to
1386 * |rr->type|. If not then something has gone horribly wrong
1387 */
1388 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1389 ERR_R_INTERNAL_ERROR);
1390 return -1;
1391 }
1392
1393 if (s->method->version == TLS_ANY_VERSION
1394 && (s->server || rr->type != SSL3_RT_ALERT)) {
1395 /*
1396 * If we've got this far and still haven't decided on what version
1397 * we're using then this must be a client side alert we're dealing with
1398 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1399 * other than a ClientHello if we are a server.
1400 */
1401 s->version = rr->rec_version;
1402 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1403 SSL_R_UNEXPECTED_MESSAGE);
1404 return -1;
1405 }
1406
1407 /*
1408 * In case of record types for which we have 'fragment' storage, fill
1409 * that so that we can process the data at a fixed place.
1410 */
1411 {
1412 size_t dest_maxlen = 0;
1413 unsigned char *dest = NULL;
1414 size_t *dest_len = NULL;
1415
1416 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1417 dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1418 dest = s->rlayer.handshake_fragment;
1419 dest_len = &s->rlayer.handshake_fragment_len;
1420 }
1421
1422 if (dest_maxlen > 0) {
1423 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1424 if (SSL3_RECORD_get_length(rr) < n)
1425 n = SSL3_RECORD_get_length(rr); /* available bytes */
1426
1427 /* now move 'n' bytes: */
1428 memcpy(dest + *dest_len,
1429 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1430 SSL3_RECORD_add_off(rr, n);
1431 SSL3_RECORD_sub_length(rr, n);
1432 *dest_len += n;
1433 if (SSL3_RECORD_get_length(rr) == 0)
1434 SSL3_RECORD_set_read(rr);
1435
1436 if (*dest_len < dest_maxlen)
1437 goto start; /* fragment was too small */
1438 }
1439 }
1440
1441 /*-
1442 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1443 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1444 */
1445
1446 /*
1447 * If we are a server and get a client hello when renegotiation isn't
1448 * allowed send back a no renegotiation alert and carry on. WARNING:
1449 * experimental code, needs reviewing (steve)
1450 */
1451 if (s->server &&
1452 SSL_is_init_finished(s) &&
1453 (s->version > SSL3_VERSION) &&
1454 !SSL_IS_TLS13(s) &&
1455 (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) &&
1456 (s->rlayer.handshake_fragment_len >= 4) &&
1457 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1458 (s->session != NULL) && (s->session->cipher != NULL) &&
1459 ((!s->s3->send_connection_binding &&
1460 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) ||
1461 (s->options & SSL_OP_NO_RENEGOTIATION))) {
1462 SSL3_RECORD_set_length(rr, 0);
1463 SSL3_RECORD_set_read(rr);
1464 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1465 goto start;
1466 }
1467 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1468 unsigned int alert_level, alert_descr;
1469 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1470 + SSL3_RECORD_get_off(rr);
1471 PACKET alert;
1472
1473 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1474 || !PACKET_get_1(&alert, &alert_level)
1475 || !PACKET_get_1(&alert, &alert_descr)
1476 || PACKET_remaining(&alert) != 0) {
1477 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1478 SSL_R_INVALID_ALERT);
1479 return -1;
1480 }
1481
1482 if (s->msg_callback)
1483 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1484 s->msg_callback_arg);
1485
1486 if (s->info_callback != NULL)
1487 cb = s->info_callback;
1488 else if (s->ctx->info_callback != NULL)
1489 cb = s->ctx->info_callback;
1490
1491 if (cb != NULL) {
1492 j = (alert_level << 8) | alert_descr;
1493 cb(s, SSL_CB_READ_ALERT, j);
1494 }
1495
1496 if (alert_level == SSL3_AL_WARNING) {
1497 s->s3->warn_alert = alert_descr;
1498 SSL3_RECORD_set_read(rr);
1499
1500 s->rlayer.alert_count++;
1501 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1502 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1503 SSL_R_TOO_MANY_WARN_ALERTS);
1504 return -1;
1505 }
1506
1507 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1508 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1509 return 0;
1510 }
1511 /*
1512 * Apart from close_notify the only other warning alert in TLSv1.3
1513 * is user_cancelled - which we just ignore.
1514 */
1515 if (SSL_IS_TLS13(s) && alert_descr != SSL_AD_USER_CANCELLED) {
1516 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1517 SSL_R_UNKNOWN_ALERT_TYPE);
1518 return -1;
1519 }
1520 /*
1521 * This is a warning but we receive it if we requested
1522 * renegotiation and the peer denied it. Terminate with a fatal
1523 * alert because if application tried to renegotiate it
1524 * presumably had a good reason and expects it to succeed. In
1525 * future we might have a renegotiation where we don't care if
1526 * the peer refused it where we carry on.
1527 */
1528 if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1529 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1530 SSL_R_NO_RENEGOTIATION);
1531 return -1;
1532 }
1533 } else if (alert_level == SSL3_AL_FATAL) {
1534 char tmp[16];
1535
1536 s->rwstate = SSL_NOTHING;
1537 s->s3->fatal_alert = alert_descr;
1538 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1539 SSL_AD_REASON_OFFSET + alert_descr);
1540 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1541 ERR_add_error_data(2, "SSL alert number ", tmp);
1542 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1543 SSL3_RECORD_set_read(rr);
1544 SSL_CTX_remove_session(s->session_ctx, s->session);
1545 return 0;
1546 } else {
1547 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1548 SSL_R_UNKNOWN_ALERT_TYPE);
1549 return -1;
1550 }
1551
1552 goto start;
1553 }
1554
1555 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1556 * shutdown */
1557 s->rwstate = SSL_NOTHING;
1558 SSL3_RECORD_set_length(rr, 0);
1559 SSL3_RECORD_set_read(rr);
1560 return 0;
1561 }
1562
1563 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1564 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1565 SSL_R_CCS_RECEIVED_EARLY);
1566 return -1;
1567 }
1568
1569 /*
1570 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1571 * protocol violation)
1572 */
1573 if ((s->rlayer.handshake_fragment_len >= 4)
1574 && !ossl_statem_get_in_handshake(s)) {
1575 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1576
1577 /* We found handshake data, so we're going back into init */
1578 ossl_statem_set_in_init(s, 1);
1579
1580 i = s->handshake_func(s);
1581 /* SSLfatal() already called if appropriate */
1582 if (i < 0)
1583 return i;
1584 if (i == 0) {
1585 return -1;
1586 }
1587
1588 /*
1589 * If we were actually trying to read early data and we found a
1590 * handshake message, then we don't want to continue to try and read
1591 * the application data any more. It won't be "early" now.
1592 */
1593 if (ined)
1594 return -1;
1595
1596 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1597 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1598 /* no read-ahead left? */
1599 BIO *bio;
1600 /*
1601 * In the case where we try to read application data, but we
1602 * trigger an SSL handshake, we return -1 with the retry
1603 * option set. Otherwise renegotiation may cause nasty
1604 * problems in the blocking world
1605 */
1606 s->rwstate = SSL_READING;
1607 bio = SSL_get_rbio(s);
1608 BIO_clear_retry_flags(bio);
1609 BIO_set_retry_read(bio);
1610 return -1;
1611 }
1612 }
1613 goto start;
1614 }
1615
1616 switch (SSL3_RECORD_get_type(rr)) {
1617 default:
1618 /*
1619 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1620 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1621 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1622 * no progress is being made and the peer continually sends unrecognised
1623 * record types, using up resources processing them.
1624 */
1625 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1626 SSL_R_UNEXPECTED_RECORD);
1627 return -1;
1628 case SSL3_RT_CHANGE_CIPHER_SPEC:
1629 case SSL3_RT_ALERT:
1630 case SSL3_RT_HANDSHAKE:
1631 /*
1632 * we already handled all of these, with the possible exception of
1633 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1634 * that should not happen when type != rr->type
1635 */
1636 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1637 ERR_R_INTERNAL_ERROR);
1638 return -1;
1639 case SSL3_RT_APPLICATION_DATA:
1640 /*
1641 * At this point, we were expecting handshake data, but have
1642 * application data. If the library was running inside ssl3_read()
1643 * (i.e. in_read_app_data is set) and it makes sense to read
1644 * application data at this point (session renegotiation not yet
1645 * started), we will indulge it.
1646 */
1647 if (ossl_statem_app_data_allowed(s)) {
1648 s->s3->in_read_app_data = 2;
1649 return -1;
1650 } else if (ossl_statem_skip_early_data(s)) {
1651 /*
1652 * This can happen after a client sends a CH followed by early_data,
1653 * but the server responds with a HelloRetryRequest. The server
1654 * reads the next record from the client expecting to find a
1655 * plaintext ClientHello but gets a record which appears to be
1656 * application data. The trial decrypt "works" because null
1657 * decryption was applied. We just skip it and move on to the next
1658 * record.
1659 */
1660 if (!early_data_count_ok(s, rr->length,
1661 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1662 /* SSLfatal() already called */
1663 return -1;
1664 }
1665 SSL3_RECORD_set_read(rr);
1666 goto start;
1667 } else {
1668 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1669 SSL_R_UNEXPECTED_RECORD);
1670 return -1;
1671 }
1672 }
1673 }
1674
1675 void ssl3_record_sequence_update(unsigned char *seq)
1676 {
1677 int i;
1678
1679 for (i = 7; i >= 0; i--) {
1680 ++seq[i];
1681 if (seq[i] != 0)
1682 break;
1683 }
1684 }
1685
1686 /*
1687 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1688 * format and false otherwise.
1689 */
1690 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1691 {
1692 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1693 }
1694
1695 /*
1696 * Returns the length in bytes of the current rrec
1697 */
1698 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1699 {
1700 return SSL3_RECORD_get_length(&rl->rrec[0]);
1701 }