]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Provide a function to test whether we have unread records pending
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include <limits.h>
13 #include <errno.h>
14 #define USE_SOCKETS
15 #include "../ssl_locl.h"
16 #include <openssl/evp.h>
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include "record_locl.h"
20
21 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
22 !( defined(AES_ASM) && ( \
23 defined(__x86_64) || defined(__x86_64__) || \
24 defined(_M_AMD64) || defined(_M_X64) ) \
25 )
26 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
27 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
28 #endif
29
30 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
31 {
32 rl->s = s;
33 RECORD_LAYER_set_first_record(&s->rlayer);
34 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
35 }
36
37 void RECORD_LAYER_clear(RECORD_LAYER *rl)
38 {
39 rl->rstate = SSL_ST_READ_HEADER;
40
41 /*
42 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
43 * previously get reset by SSL_clear...so I'll keep it that way..but is
44 * that right?
45 */
46
47 rl->packet = NULL;
48 rl->packet_length = 0;
49 rl->wnum = 0;
50 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
51 rl->alert_fragment_len = 0;
52 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
53 rl->handshake_fragment_len = 0;
54 rl->wpend_tot = 0;
55 rl->wpend_type = 0;
56 rl->wpend_ret = 0;
57 rl->wpend_buf = NULL;
58
59 SSL3_BUFFER_clear(&rl->rbuf);
60 ssl3_release_write_buffer(rl->s);
61 rl->numrpipes = 0;
62 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
63
64 RECORD_LAYER_reset_read_sequence(rl);
65 RECORD_LAYER_reset_write_sequence(rl);
66
67 if (rl->d)
68 DTLS_RECORD_LAYER_clear(rl);
69 }
70
71 void RECORD_LAYER_release(RECORD_LAYER *rl)
72 {
73 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
74 ssl3_release_read_buffer(rl->s);
75 if (rl->numwpipes > 0)
76 ssl3_release_write_buffer(rl->s);
77 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
78 }
79
80 /* Checks if we have unprocessed read ahead data pending */
81 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
82 {
83 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
84 }
85
86 /* Checks if we have decrypted unread record data pending */
87 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
88 {
89 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
90 const SSL3_RECORD *rr = rl->rrec;
91
92 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
93 curr_rec++;
94
95 return curr_rec < num_recs;
96 }
97
98 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
99 {
100 return (rl->numwpipes > 0)
101 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
102 }
103
104 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
105 {
106 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
107 }
108
109 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
110 {
111 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
112 }
113
114 size_t ssl3_pending(const SSL *s)
115 {
116 size_t i, num = 0;
117
118 if (s->rlayer.rstate == SSL_ST_READ_BODY)
119 return 0;
120
121 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
122 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
123 != SSL3_RT_APPLICATION_DATA)
124 return 0;
125 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
126 }
127
128 return num;
129 }
130
131 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
132 {
133 ctx->default_read_buf_len = len;
134 }
135
136 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
137 {
138 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
139 }
140
141 const char *SSL_rstate_string_long(const SSL *s)
142 {
143 switch (s->rlayer.rstate) {
144 case SSL_ST_READ_HEADER:
145 return "read header";
146 case SSL_ST_READ_BODY:
147 return "read body";
148 case SSL_ST_READ_DONE:
149 return "read done";
150 default:
151 return "unknown";
152 }
153 }
154
155 const char *SSL_rstate_string(const SSL *s)
156 {
157 switch (s->rlayer.rstate) {
158 case SSL_ST_READ_HEADER:
159 return "RH";
160 case SSL_ST_READ_BODY:
161 return "RB";
162 case SSL_ST_READ_DONE:
163 return "RD";
164 default:
165 return "unknown";
166 }
167 }
168
169 /*
170 * Return values are as per SSL_read()
171 */
172 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
173 size_t *readbytes)
174 {
175 /*
176 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
177 * packet by another n bytes. The packet will be in the sub-array of
178 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
179 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
180 * s->packet_length bytes if extend == 1].)
181 * if clearold == 1, move the packet to the start of the buffer; if
182 * clearold == 0 then leave any old packets where they were
183 */
184 size_t len, left, align = 0;
185 unsigned char *pkt;
186 SSL3_BUFFER *rb;
187
188 if (n == 0)
189 return 0;
190
191 rb = &s->rlayer.rbuf;
192 if (rb->buf == NULL)
193 if (!ssl3_setup_read_buffer(s))
194 return -1;
195
196 left = rb->left;
197 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
198 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
199 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
200 #endif
201
202 if (!extend) {
203 /* start with empty packet ... */
204 if (left == 0)
205 rb->offset = align;
206 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
207 /*
208 * check if next packet length is large enough to justify payload
209 * alignment...
210 */
211 pkt = rb->buf + rb->offset;
212 if (pkt[0] == SSL3_RT_APPLICATION_DATA
213 && (pkt[3] << 8 | pkt[4]) >= 128) {
214 /*
215 * Note that even if packet is corrupted and its length field
216 * is insane, we can only be led to wrong decision about
217 * whether memmove will occur or not. Header values has no
218 * effect on memmove arguments and therefore no buffer
219 * overrun can be triggered.
220 */
221 memmove(rb->buf + align, pkt, left);
222 rb->offset = align;
223 }
224 }
225 s->rlayer.packet = rb->buf + rb->offset;
226 s->rlayer.packet_length = 0;
227 /* ... now we can act as if 'extend' was set */
228 }
229
230 len = s->rlayer.packet_length;
231 pkt = rb->buf + align;
232 /*
233 * Move any available bytes to front of buffer: 'len' bytes already
234 * pointed to by 'packet', 'left' extra ones at the end
235 */
236 if (s->rlayer.packet != pkt && clearold == 1) {
237 memmove(pkt, s->rlayer.packet, len + left);
238 s->rlayer.packet = pkt;
239 rb->offset = len + align;
240 }
241
242 /*
243 * For DTLS/UDP reads should not span multiple packets because the read
244 * operation returns the whole packet at once (as long as it fits into
245 * the buffer).
246 */
247 if (SSL_IS_DTLS(s)) {
248 if (left == 0 && extend)
249 return 0;
250 if (left > 0 && n > left)
251 n = left;
252 }
253
254 /* if there is enough in the buffer from a previous read, take some */
255 if (left >= n) {
256 s->rlayer.packet_length += n;
257 rb->left = left - n;
258 rb->offset += n;
259 *readbytes = n;
260 return 1;
261 }
262
263 /* else we need to read more data */
264
265 if (n > rb->len - rb->offset) { /* does not happen */
266 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
267 return -1;
268 }
269
270 /* We always act like read_ahead is set for DTLS */
271 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
272 /* ignore max parameter */
273 max = n;
274 else {
275 if (max < n)
276 max = n;
277 if (max > rb->len - rb->offset)
278 max = rb->len - rb->offset;
279 }
280
281 while (left < n) {
282 size_t bioread = 0;
283 int ret;
284
285 /*
286 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
287 * need to read in more until we have len+n (up to len+max if
288 * possible)
289 */
290
291 clear_sys_error();
292 if (s->rbio != NULL) {
293 s->rwstate = SSL_READING;
294 /* TODO(size_t): Convert this function */
295 ret = BIO_read(s->rbio, pkt + len + left, max - left);
296 if (ret >= 0)
297 bioread = ret;
298 } else {
299 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
300 ret = -1;
301 }
302
303 if (ret <= 0) {
304 rb->left = left;
305 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
306 if (len + left == 0)
307 ssl3_release_read_buffer(s);
308 return ret;
309 }
310 left += bioread;
311 /*
312 * reads should *never* span multiple packets for DTLS because the
313 * underlying transport protocol is message oriented as opposed to
314 * byte oriented as in the TLS case.
315 */
316 if (SSL_IS_DTLS(s)) {
317 if (n > left)
318 n = left; /* makes the while condition false */
319 }
320 }
321
322 /* done reading, now the book-keeping */
323 rb->offset += n;
324 rb->left = left - n;
325 s->rlayer.packet_length += n;
326 s->rwstate = SSL_NOTHING;
327 *readbytes = n;
328 return 1;
329 }
330
331 /*
332 * Call this to write data in records of type 'type' It will return <= 0 if
333 * not all data has been sent or non-blocking IO.
334 */
335 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
336 size_t *written)
337 {
338 const unsigned char *buf = buf_;
339 size_t tot;
340 size_t n, split_send_fragment, maxpipes;
341 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
342 size_t max_send_fragment, nw;
343 #endif
344 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
345 int i;
346 size_t tmpwrit;
347
348 s->rwstate = SSL_NOTHING;
349 tot = s->rlayer.wnum;
350 /*
351 * ensure that if we end up with a smaller value of data to write out
352 * than the the original len from a write which didn't complete for
353 * non-blocking I/O and also somehow ended up avoiding the check for
354 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
355 * possible to end up with (len-tot) as a large number that will then
356 * promptly send beyond the end of the users buffer ... so we trap and
357 * report the error in a way the user will notice
358 */
359 if (len < s->rlayer.wnum) {
360 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
361 return -1;
362 }
363
364 if (s->early_data_state == SSL_EARLY_DATA_WRITING
365 && !early_data_count_ok(s, len, 0, NULL))
366 return -1;
367
368 s->rlayer.wnum = 0;
369
370 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)) {
371 i = s->handshake_func(s);
372 if (i < 0)
373 return i;
374 if (i == 0) {
375 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
376 return -1;
377 }
378 }
379
380 /*
381 * first check if there is a SSL3_BUFFER still being written out. This
382 * will happen with non blocking IO
383 */
384 if (wb->left != 0) {
385 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
386 &tmpwrit);
387 if (i <= 0) {
388 /* XXX should we ssl3_release_write_buffer if i<0? */
389 s->rlayer.wnum = tot;
390 return i;
391 }
392 tot += tmpwrit; /* this might be last fragment */
393 }
394 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
395 /*
396 * Depending on platform multi-block can deliver several *times*
397 * better performance. Downside is that it has to allocate
398 * jumbo buffer to accommodate up to 8 records, but the
399 * compromise is considered worthy.
400 */
401 if (type == SSL3_RT_APPLICATION_DATA &&
402 len >= 4 * (max_send_fragment = s->max_send_fragment) &&
403 s->compress == NULL && s->msg_callback == NULL &&
404 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
405 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
406 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
407 unsigned char aad[13];
408 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
409 size_t packlen;
410 int packleni;
411
412 /* minimize address aliasing conflicts */
413 if ((max_send_fragment & 0xfff) == 0)
414 max_send_fragment -= 512;
415
416 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
417 ssl3_release_write_buffer(s);
418
419 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
420 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
421 (int)max_send_fragment, NULL);
422
423 if (len >= 8 * max_send_fragment)
424 packlen *= 8;
425 else
426 packlen *= 4;
427
428 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
429 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
430 return -1;
431 }
432 } else if (tot == len) { /* done? */
433 /* free jumbo buffer */
434 ssl3_release_write_buffer(s);
435 *written = tot;
436 return 1;
437 }
438
439 n = (len - tot);
440 for (;;) {
441 if (n < 4 * max_send_fragment) {
442 /* free jumbo buffer */
443 ssl3_release_write_buffer(s);
444 break;
445 }
446
447 if (s->s3->alert_dispatch) {
448 i = s->method->ssl_dispatch_alert(s);
449 if (i <= 0) {
450 s->rlayer.wnum = tot;
451 return i;
452 }
453 }
454
455 if (n >= 8 * max_send_fragment)
456 nw = max_send_fragment * (mb_param.interleave = 8);
457 else
458 nw = max_send_fragment * (mb_param.interleave = 4);
459
460 memcpy(aad, s->rlayer.write_sequence, 8);
461 aad[8] = type;
462 aad[9] = (unsigned char)(s->version >> 8);
463 aad[10] = (unsigned char)(s->version);
464 aad[11] = 0;
465 aad[12] = 0;
466 mb_param.out = NULL;
467 mb_param.inp = aad;
468 mb_param.len = nw;
469
470 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
471 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
472 sizeof(mb_param), &mb_param);
473 packlen = (size_t)packleni;
474 if (packleni <= 0 || packlen > wb->len) { /* never happens */
475 /* free jumbo buffer */
476 ssl3_release_write_buffer(s);
477 break;
478 }
479
480 mb_param.out = wb->buf;
481 mb_param.inp = &buf[tot];
482 mb_param.len = nw;
483
484 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
485 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
486 sizeof(mb_param), &mb_param) <= 0)
487 return -1;
488
489 s->rlayer.write_sequence[7] += mb_param.interleave;
490 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
491 int j = 6;
492 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
493 }
494
495 wb->offset = 0;
496 wb->left = packlen;
497
498 s->rlayer.wpend_tot = nw;
499 s->rlayer.wpend_buf = &buf[tot];
500 s->rlayer.wpend_type = type;
501 s->rlayer.wpend_ret = nw;
502
503 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
504 if (i <= 0) {
505 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
506 /* free jumbo buffer */
507 ssl3_release_write_buffer(s);
508 }
509 s->rlayer.wnum = tot;
510 return i;
511 }
512 if (tmpwrit == n) {
513 /* free jumbo buffer */
514 ssl3_release_write_buffer(s);
515 *written = tot + tmpwrit;
516 return 1;
517 }
518 n -= tmpwrit;
519 tot += tmpwrit;
520 }
521 } else
522 #endif
523 if (tot == len) { /* done? */
524 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
525 ssl3_release_write_buffer(s);
526
527 *written = tot;
528 return 1;
529 }
530
531 n = (len - tot);
532
533 split_send_fragment = s->split_send_fragment;
534 /*
535 * If max_pipelines is 0 then this means "undefined" and we default to
536 * 1 pipeline. Similarly if the cipher does not support pipelined
537 * processing then we also only use 1 pipeline, or if we're not using
538 * explicit IVs
539 */
540 maxpipes = s->max_pipelines;
541 if (maxpipes > SSL_MAX_PIPELINES) {
542 /*
543 * We should have prevented this when we set max_pipelines so we
544 * shouldn't get here
545 */
546 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
547 return -1;
548 }
549 if (maxpipes == 0
550 || s->enc_write_ctx == NULL
551 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
552 & EVP_CIPH_FLAG_PIPELINE)
553 || !SSL_USE_EXPLICIT_IV(s))
554 maxpipes = 1;
555 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
556 || split_send_fragment == 0) {
557 /*
558 * We should have prevented this when we set the split and max send
559 * fragments so we shouldn't get here
560 */
561 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
562 return -1;
563 }
564
565 for (;;) {
566 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
567 size_t numpipes, j;
568
569 if (n == 0)
570 numpipes = 1;
571 else
572 numpipes = ((n - 1) / split_send_fragment) + 1;
573 if (numpipes > maxpipes)
574 numpipes = maxpipes;
575
576 if (n / numpipes >= s->max_send_fragment) {
577 /*
578 * We have enough data to completely fill all available
579 * pipelines
580 */
581 for (j = 0; j < numpipes; j++) {
582 pipelens[j] = s->max_send_fragment;
583 }
584 } else {
585 /* We can partially fill all available pipelines */
586 tmppipelen = n / numpipes;
587 remain = n % numpipes;
588 for (j = 0; j < numpipes; j++) {
589 pipelens[j] = tmppipelen;
590 if (j < remain)
591 pipelens[j]++;
592 }
593 }
594
595 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
596 &tmpwrit);
597 if (i <= 0) {
598 /* XXX should we ssl3_release_write_buffer if i<0? */
599 s->rlayer.wnum = tot;
600 return i;
601 }
602
603 if (tmpwrit == n ||
604 (type == SSL3_RT_APPLICATION_DATA &&
605 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
606 /*
607 * next chunk of data should get another prepended empty fragment
608 * in ciphersuites with known-IV weakness:
609 */
610 s->s3->empty_fragment_done = 0;
611
612 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
613 !SSL_IS_DTLS(s))
614 ssl3_release_write_buffer(s);
615
616 *written = tot + tmpwrit;
617 return 1;
618 }
619
620 n -= tmpwrit;
621 tot += tmpwrit;
622 }
623 }
624
625 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
626 size_t *pipelens, size_t numpipes,
627 int create_empty_fragment, size_t *written)
628 {
629 WPACKET pkt[SSL_MAX_PIPELINES];
630 SSL3_RECORD wr[SSL_MAX_PIPELINES];
631 WPACKET *thispkt;
632 SSL3_RECORD *thiswr;
633 unsigned char *recordstart;
634 int i, mac_size, clear = 0;
635 size_t prefix_len = 0;
636 int eivlen = 0;
637 size_t align = 0;
638 SSL3_BUFFER *wb;
639 SSL_SESSION *sess;
640 size_t totlen = 0, len, wpinited = 0;
641 size_t j;
642
643 for (j = 0; j < numpipes; j++)
644 totlen += pipelens[j];
645 /*
646 * first check if there is a SSL3_BUFFER still being written out. This
647 * will happen with non blocking IO
648 */
649 if (RECORD_LAYER_write_pending(&s->rlayer))
650 return ssl3_write_pending(s, type, buf, totlen, written);
651
652 /* If we have an alert to send, lets send it */
653 if (s->s3->alert_dispatch) {
654 i = s->method->ssl_dispatch_alert(s);
655 if (i <= 0)
656 return (i);
657 /* if it went, fall through and send more stuff */
658 }
659
660 if (s->rlayer.numwpipes < numpipes)
661 if (!ssl3_setup_write_buffer(s, numpipes, 0))
662 return -1;
663
664 if (totlen == 0 && !create_empty_fragment)
665 return 0;
666
667 sess = s->session;
668
669 if ((sess == NULL) ||
670 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
671 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
672 mac_size = 0;
673 } else {
674 /* TODO(siz_t): Convert me */
675 mac_size = EVP_MD_CTX_size(s->write_hash);
676 if (mac_size < 0)
677 goto err;
678 }
679
680 /*
681 * 'create_empty_fragment' is true only when this function calls itself
682 */
683 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
684 /*
685 * countermeasure against known-IV weakness in CBC ciphersuites (see
686 * http://www.openssl.org/~bodo/tls-cbc.txt)
687 */
688
689 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
690 /*
691 * recursive function call with 'create_empty_fragment' set; this
692 * prepares and buffers the data for an empty fragment (these
693 * 'prefix_len' bytes are sent out later together with the actual
694 * payload)
695 */
696 size_t tmppipelen = 0;
697 int ret;
698
699 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
700 if (ret <= 0)
701 goto err;
702
703 if (prefix_len >
704 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
705 /* insufficient space */
706 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
707 goto err;
708 }
709 }
710
711 s->s3->empty_fragment_done = 1;
712 }
713
714 if (create_empty_fragment) {
715 wb = &s->rlayer.wbuf[0];
716 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
717 /*
718 * extra fragment would be couple of cipher blocks, which would be
719 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
720 * payload, then we can just pretend we simply have two headers.
721 */
722 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
723 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
724 #endif
725 SSL3_BUFFER_set_offset(wb, align);
726 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
727 SSL3_BUFFER_get_len(wb), 0)
728 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
729 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
730 goto err;
731 }
732 wpinited = 1;
733 } else if (prefix_len) {
734 wb = &s->rlayer.wbuf[0];
735 if (!WPACKET_init_static_len(&pkt[0],
736 SSL3_BUFFER_get_buf(wb),
737 SSL3_BUFFER_get_len(wb), 0)
738 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
739 + prefix_len, NULL)) {
740 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
741 goto err;
742 }
743 wpinited = 1;
744 } else {
745 for (j = 0; j < numpipes; j++) {
746 thispkt = &pkt[j];
747
748 wb = &s->rlayer.wbuf[j];
749 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
750 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
751 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
752 #endif
753 SSL3_BUFFER_set_offset(wb, align);
754 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
755 SSL3_BUFFER_get_len(wb), 0)
756 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
757 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
758 goto err;
759 }
760 wpinited++;
761 }
762 }
763
764 /* Explicit IV length, block ciphers appropriate version flag */
765 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
766 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
767 if (mode == EVP_CIPH_CBC_MODE) {
768 /* TODO(size_t): Convert me */
769 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
770 if (eivlen <= 1)
771 eivlen = 0;
772 } else if (mode == EVP_CIPH_GCM_MODE) {
773 /* Need explicit part of IV for GCM mode */
774 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
775 } else if (mode == EVP_CIPH_CCM_MODE) {
776 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
777 }
778 }
779
780 totlen = 0;
781 /* Clear our SSL3_RECORD structures */
782 memset(wr, 0, sizeof wr);
783 for (j = 0; j < numpipes; j++) {
784 unsigned int version = SSL_TREAT_AS_TLS13(s) ? TLS1_VERSION : s->version;
785 unsigned char *compressdata = NULL;
786 size_t maxcomplen;
787 unsigned int rectype;
788
789 thispkt = &pkt[j];
790 thiswr = &wr[j];
791
792 SSL3_RECORD_set_type(thiswr, type);
793 /*
794 * In TLSv1.3, once encrypting, we always use application data for the
795 * record type
796 */
797 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL)
798 rectype = SSL3_RT_APPLICATION_DATA;
799 else
800 rectype = type;
801 /*
802 * Some servers hang if initial client hello is larger than 256 bytes
803 * and record version number > TLS 1.0
804 */
805 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
806 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
807 version = TLS1_VERSION;
808
809 maxcomplen = pipelens[j];
810 if (s->compress != NULL)
811 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
812
813 /* write the header */
814 if (!WPACKET_put_bytes_u8(thispkt, rectype)
815 || !WPACKET_put_bytes_u16(thispkt, version)
816 || !WPACKET_start_sub_packet_u16(thispkt)
817 || (eivlen > 0
818 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
819 || (maxcomplen > 0
820 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
821 &compressdata))) {
822 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
823 goto err;
824 }
825
826 /* lets setup the record stuff. */
827 SSL3_RECORD_set_data(thiswr, compressdata);
828 SSL3_RECORD_set_length(thiswr, pipelens[j]);
829 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
830 totlen += pipelens[j];
831
832 /*
833 * we now 'read' from thiswr->input, thiswr->length bytes into
834 * thiswr->data
835 */
836
837 /* first we compress */
838 if (s->compress != NULL) {
839 /*
840 * TODO(TLS1.3): Make sure we prevent compression!!!
841 */
842 if (!ssl3_do_compress(s, thiswr)
843 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
844 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
845 goto err;
846 }
847 } else {
848 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
849 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
850 goto err;
851 }
852 SSL3_RECORD_reset_input(&wr[j]);
853 }
854
855 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
856 if (!WPACKET_put_bytes_u8(thispkt, type)) {
857 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
858 goto err;
859 }
860 SSL3_RECORD_add_length(thiswr, 1);
861 /*
862 * TODO(TLS1.3): Padding goes here. Do we need an API to add this?
863 * For now, use no padding
864 */
865 }
866
867 /*
868 * we should still have the output to thiswr->data and the input from
869 * wr->input. Length should be thiswr->length. thiswr->data still points
870 * in the wb->buf
871 */
872
873 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
874 unsigned char *mac;
875
876 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
877 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
878 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
879 goto err;
880 }
881 }
882
883 /*
884 * Reserve some bytes for any growth that may occur during encryption.
885 * This will be at most one cipher block or the tag length if using
886 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
887 */
888 if(!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
889 NULL)
890 /*
891 * We also need next the amount of bytes written to this
892 * sub-packet
893 */
894 || !WPACKET_get_length(thispkt, &len)) {
895 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
896 goto err;
897 }
898
899 /* Get a pointer to the start of this record excluding header */
900 recordstart = WPACKET_get_curr(thispkt) - len;
901
902 SSL3_RECORD_set_data(thiswr, recordstart);
903 SSL3_RECORD_reset_input(thiswr);
904 SSL3_RECORD_set_length(thiswr, len);
905 }
906
907 if (s->early_data_state == SSL_EARLY_DATA_WRITING) {
908 /*
909 * We haven't actually negotiated the version yet, but we're trying to
910 * send early data - so we need to use the the tls13enc function.
911 */
912 if (tls13_enc(s, wr, numpipes, 1) < 1)
913 goto err;
914 } else {
915 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
916 goto err;
917 }
918
919 for (j = 0; j < numpipes; j++) {
920 size_t origlen;
921
922 thispkt = &pkt[j];
923 thiswr = &wr[j];
924
925 /* Allocate bytes for the encryption overhead */
926 if (!WPACKET_get_length(thispkt, &origlen)
927 /* Encryption should never shrink the data! */
928 || origlen > thiswr->length
929 || (thiswr->length > origlen
930 && !WPACKET_allocate_bytes(thispkt,
931 thiswr->length - origlen, NULL))) {
932 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
933 goto err;
934 }
935 if (SSL_WRITE_ETM(s) && mac_size != 0) {
936 unsigned char *mac;
937
938 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
939 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
940 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
941 goto err;
942 }
943 SSL3_RECORD_add_length(thiswr, mac_size);
944 }
945
946 if (!WPACKET_get_length(thispkt, &len)
947 || !WPACKET_close(thispkt)) {
948 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
949 goto err;
950 }
951
952 if (s->msg_callback) {
953 recordstart = WPACKET_get_curr(thispkt) - len
954 - SSL3_RT_HEADER_LENGTH;
955 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
956 SSL3_RT_HEADER_LENGTH, s,
957 s->msg_callback_arg);
958 }
959
960 if (!WPACKET_finish(thispkt)) {
961 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
962 goto err;
963 }
964
965 /*
966 * we should now have thiswr->data pointing to the encrypted data, which
967 * is thiswr->length long
968 */
969 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
970 * debugging */
971 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
972
973 if (create_empty_fragment) {
974 /*
975 * we are in a recursive call; just return the length, don't write
976 * out anything here
977 */
978 if (j > 0) {
979 /* We should never be pipelining an empty fragment!! */
980 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
981 goto err;
982 }
983 *written = SSL3_RECORD_get_length(thiswr);
984 return 1;
985 }
986
987 /* now let's set up wb */
988 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
989 prefix_len + SSL3_RECORD_get_length(thiswr));
990 }
991
992 /*
993 * memorize arguments so that ssl3_write_pending can detect bad write
994 * retries later
995 */
996 s->rlayer.wpend_tot = totlen;
997 s->rlayer.wpend_buf = buf;
998 s->rlayer.wpend_type = type;
999 s->rlayer.wpend_ret = totlen;
1000
1001 /* we now just need to write the buffer */
1002 return ssl3_write_pending(s, type, buf, totlen, written);
1003 err:
1004 for (j = 0; j < wpinited; j++)
1005 WPACKET_cleanup(&pkt[j]);
1006 return -1;
1007 }
1008
1009 /* if s->s3->wbuf.left != 0, we need to call this
1010 *
1011 * Return values are as per SSL_write()
1012 */
1013 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1014 size_t *written)
1015 {
1016 int i;
1017 SSL3_BUFFER *wb = s->rlayer.wbuf;
1018 size_t currbuf = 0;
1019 size_t tmpwrit = 0;
1020
1021 if ((s->rlayer.wpend_tot > len)
1022 || ((s->rlayer.wpend_buf != buf) &&
1023 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1024 || (s->rlayer.wpend_type != type)) {
1025 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1026 return -1;
1027 }
1028
1029 for (;;) {
1030 /* Loop until we find a buffer we haven't written out yet */
1031 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1032 && currbuf < s->rlayer.numwpipes - 1) {
1033 currbuf++;
1034 continue;
1035 }
1036 clear_sys_error();
1037 if (s->wbio != NULL) {
1038 s->rwstate = SSL_WRITING;
1039 /* TODO(size_t): Convert this call */
1040 i = BIO_write(s->wbio, (char *)
1041 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1042 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1043 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1044 if (i >= 0)
1045 tmpwrit = i;
1046 } else {
1047 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1048 i = -1;
1049 }
1050 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1051 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1052 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1053 if (currbuf + 1 < s->rlayer.numwpipes)
1054 continue;
1055 s->rwstate = SSL_NOTHING;
1056 *written = s->rlayer.wpend_ret;
1057 return 1;
1058 } else if (i <= 0) {
1059 if (SSL_IS_DTLS(s)) {
1060 /*
1061 * For DTLS, just drop it. That's kind of the whole point in
1062 * using a datagram service
1063 */
1064 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1065 }
1066 return (i);
1067 }
1068 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1069 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1070 }
1071 }
1072
1073 /*-
1074 * Return up to 'len' payload bytes received in 'type' records.
1075 * 'type' is one of the following:
1076 *
1077 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1078 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1079 * - 0 (during a shutdown, no data has to be returned)
1080 *
1081 * If we don't have stored data to work from, read a SSL/TLS record first
1082 * (possibly multiple records if we still don't have anything to return).
1083 *
1084 * This function must handle any surprises the peer may have for us, such as
1085 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1086 * messages are treated as if they were handshake messages *if* the |recd_type|
1087 * argument is non NULL.
1088 * Also if record payloads contain fragments too small to process, we store
1089 * them until there is enough for the respective protocol (the record protocol
1090 * may use arbitrary fragmentation and even interleaving):
1091 * Change cipher spec protocol
1092 * just 1 byte needed, no need for keeping anything stored
1093 * Alert protocol
1094 * 2 bytes needed (AlertLevel, AlertDescription)
1095 * Handshake protocol
1096 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1097 * to detect unexpected Client Hello and Hello Request messages
1098 * here, anything else is handled by higher layers
1099 * Application data protocol
1100 * none of our business
1101 */
1102 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1103 size_t len, int peek, size_t *readbytes)
1104 {
1105 int al, i, j, ret;
1106 size_t n, curr_rec, num_recs, totalbytes;
1107 SSL3_RECORD *rr;
1108 SSL3_BUFFER *rbuf;
1109 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1110
1111 rbuf = &s->rlayer.rbuf;
1112
1113 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1114 /* Not initialized yet */
1115 if (!ssl3_setup_read_buffer(s))
1116 return -1;
1117 }
1118
1119 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1120 && (type != SSL3_RT_HANDSHAKE)) || (peek
1121 && (type !=
1122 SSL3_RT_APPLICATION_DATA))) {
1123 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1124 return -1;
1125 }
1126
1127 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1128 /* (partially) satisfy request from storage */
1129 {
1130 unsigned char *src = s->rlayer.handshake_fragment;
1131 unsigned char *dst = buf;
1132 unsigned int k;
1133
1134 /* peek == 0 */
1135 n = 0;
1136 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1137 *dst++ = *src++;
1138 len--;
1139 s->rlayer.handshake_fragment_len--;
1140 n++;
1141 }
1142 /* move any remaining fragment bytes: */
1143 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1144 s->rlayer.handshake_fragment[k] = *src++;
1145
1146 if (recvd_type != NULL)
1147 *recvd_type = SSL3_RT_HANDSHAKE;
1148
1149 *readbytes = n;
1150 return 1;
1151 }
1152
1153 /*
1154 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1155 */
1156
1157 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1158 /* type == SSL3_RT_APPLICATION_DATA */
1159 i = s->handshake_func(s);
1160 if (i < 0)
1161 return i;
1162 if (i == 0) {
1163 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1164 return -1;
1165 }
1166 }
1167 start:
1168 s->rwstate = SSL_NOTHING;
1169
1170 /*-
1171 * For each record 'i' up to |num_recs]
1172 * rr[i].type - is the type of record
1173 * rr[i].data, - data
1174 * rr[i].off, - offset into 'data' for next read
1175 * rr[i].length, - number of bytes.
1176 */
1177 rr = s->rlayer.rrec;
1178 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1179
1180 do {
1181 /* get new records if necessary */
1182 if (num_recs == 0) {
1183 ret = ssl3_get_record(s);
1184 if (ret <= 0)
1185 return ret;
1186 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1187 if (num_recs == 0) {
1188 /* Shouldn't happen */
1189 al = SSL_AD_INTERNAL_ERROR;
1190 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1191 goto f_err;
1192 }
1193 }
1194 /* Skip over any records we have already read */
1195 for (curr_rec = 0;
1196 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1197 curr_rec++) ;
1198 if (curr_rec == num_recs) {
1199 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1200 num_recs = 0;
1201 curr_rec = 0;
1202 }
1203 } while (num_recs == 0);
1204 rr = &rr[curr_rec];
1205
1206 /*
1207 * Reset the count of consecutive warning alerts if we've got a non-empty
1208 * record that isn't an alert.
1209 */
1210 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1211 && SSL3_RECORD_get_length(rr) != 0)
1212 s->rlayer.alert_count = 0;
1213
1214 /* we now have a packet which can be read and processed */
1215
1216 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1217 * reset by ssl3_get_finished */
1218 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1219 al = SSL_AD_UNEXPECTED_MESSAGE;
1220 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1221 goto f_err;
1222 }
1223
1224 /*
1225 * If the other end has shut down, throw anything we read away (even in
1226 * 'peek' mode)
1227 */
1228 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1229 SSL3_RECORD_set_length(rr, 0);
1230 s->rwstate = SSL_NOTHING;
1231 return 0;
1232 }
1233
1234 if (type == SSL3_RECORD_get_type(rr)
1235 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1236 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1237 && !SSL_IS_TLS13(s))) {
1238 /*
1239 * SSL3_RT_APPLICATION_DATA or
1240 * SSL3_RT_HANDSHAKE or
1241 * SSL3_RT_CHANGE_CIPHER_SPEC
1242 */
1243 /*
1244 * make sure that we are not getting application data when we are
1245 * doing a handshake for the first time
1246 */
1247 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1248 (s->enc_read_ctx == NULL)) {
1249 al = SSL_AD_UNEXPECTED_MESSAGE;
1250 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1251 goto f_err;
1252 }
1253
1254 if (type == SSL3_RT_HANDSHAKE
1255 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1256 && s->rlayer.handshake_fragment_len > 0) {
1257 al = SSL_AD_UNEXPECTED_MESSAGE;
1258 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1259 goto f_err;
1260 }
1261
1262 if (recvd_type != NULL)
1263 *recvd_type = SSL3_RECORD_get_type(rr);
1264
1265 if (len == 0)
1266 return 0;
1267
1268 totalbytes = 0;
1269 do {
1270 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1271 n = SSL3_RECORD_get_length(rr);
1272 else
1273 n = len - totalbytes;
1274
1275 memcpy(buf, &(rr->data[rr->off]), n);
1276 buf += n;
1277 if (peek) {
1278 /* Mark any zero length record as consumed CVE-2016-6305 */
1279 if (SSL3_RECORD_get_length(rr) == 0)
1280 SSL3_RECORD_set_read(rr);
1281 } else {
1282 SSL3_RECORD_sub_length(rr, n);
1283 SSL3_RECORD_add_off(rr, n);
1284 if (SSL3_RECORD_get_length(rr) == 0) {
1285 s->rlayer.rstate = SSL_ST_READ_HEADER;
1286 SSL3_RECORD_set_off(rr, 0);
1287 SSL3_RECORD_set_read(rr);
1288 }
1289 }
1290 if (SSL3_RECORD_get_length(rr) == 0
1291 || (peek && n == SSL3_RECORD_get_length(rr))) {
1292 curr_rec++;
1293 rr++;
1294 }
1295 totalbytes += n;
1296 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1297 && totalbytes < len);
1298 if (totalbytes == 0) {
1299 /* We must have read empty records. Get more data */
1300 goto start;
1301 }
1302 if (!peek && curr_rec == num_recs
1303 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1304 && SSL3_BUFFER_get_left(rbuf) == 0)
1305 ssl3_release_read_buffer(s);
1306 *readbytes = totalbytes;
1307 return 1;
1308 }
1309
1310 /*
1311 * If we get here, then type != rr->type; if we have a handshake message,
1312 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1313 * were actually expecting a CCS).
1314 */
1315
1316 /*
1317 * Lets just double check that we've not got an SSLv2 record
1318 */
1319 if (rr->rec_version == SSL2_VERSION) {
1320 /*
1321 * Should never happen. ssl3_get_record() should only give us an SSLv2
1322 * record back if this is the first packet and we are looking for an
1323 * initial ClientHello. Therefore |type| should always be equal to
1324 * |rr->type|. If not then something has gone horribly wrong
1325 */
1326 al = SSL_AD_INTERNAL_ERROR;
1327 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1328 goto f_err;
1329 }
1330
1331 if (s->method->version == TLS_ANY_VERSION
1332 && (s->server || rr->type != SSL3_RT_ALERT)) {
1333 /*
1334 * If we've got this far and still haven't decided on what version
1335 * we're using then this must be a client side alert we're dealing with
1336 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1337 * other than a ClientHello if we are a server.
1338 */
1339 s->version = rr->rec_version;
1340 al = SSL_AD_UNEXPECTED_MESSAGE;
1341 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1342 goto f_err;
1343 }
1344
1345 /*
1346 * In case of record types for which we have 'fragment' storage, fill
1347 * that so that we can process the data at a fixed place.
1348 */
1349 {
1350 size_t dest_maxlen = 0;
1351 unsigned char *dest = NULL;
1352 size_t *dest_len = NULL;
1353
1354 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1355 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1356 dest = s->rlayer.handshake_fragment;
1357 dest_len = &s->rlayer.handshake_fragment_len;
1358 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1359 dest_maxlen = sizeof s->rlayer.alert_fragment;
1360 dest = s->rlayer.alert_fragment;
1361 dest_len = &s->rlayer.alert_fragment_len;
1362 }
1363
1364 if (dest_maxlen > 0) {
1365 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1366 if (SSL3_RECORD_get_length(rr) < n)
1367 n = SSL3_RECORD_get_length(rr); /* available bytes */
1368
1369 /* now move 'n' bytes: */
1370 while (n-- > 0) {
1371 dest[(*dest_len)++] =
1372 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1373 SSL3_RECORD_add_off(rr, 1);
1374 SSL3_RECORD_add_length(rr, -1);
1375 }
1376
1377 if (*dest_len < dest_maxlen) {
1378 SSL3_RECORD_set_read(rr);
1379 goto start; /* fragment was too small */
1380 }
1381 }
1382 }
1383
1384 /*-
1385 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1386 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1387 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1388 */
1389
1390 /*
1391 * If we are a server and get a client hello when renegotiation isn't
1392 * allowed send back a no renegotiation alert and carry on. WARNING:
1393 * experimental code, needs reviewing (steve)
1394 */
1395 if (s->server &&
1396 SSL_is_init_finished(s) &&
1397 !s->s3->send_connection_binding &&
1398 (s->version > SSL3_VERSION) &&
1399 !SSL_IS_TLS13(s) &&
1400 (s->rlayer.handshake_fragment_len >= 4) &&
1401 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1402 (s->session != NULL) && (s->session->cipher != NULL) &&
1403 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1404 SSL3_RECORD_set_length(rr, 0);
1405 SSL3_RECORD_set_read(rr);
1406 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1407 goto start;
1408 }
1409 if (s->rlayer.alert_fragment_len >= 2) {
1410 int alert_level = s->rlayer.alert_fragment[0];
1411 int alert_descr = s->rlayer.alert_fragment[1];
1412
1413 s->rlayer.alert_fragment_len = 0;
1414
1415 if (s->msg_callback)
1416 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1417 s->rlayer.alert_fragment, 2, s,
1418 s->msg_callback_arg);
1419
1420 if (s->info_callback != NULL)
1421 cb = s->info_callback;
1422 else if (s->ctx->info_callback != NULL)
1423 cb = s->ctx->info_callback;
1424
1425 if (cb != NULL) {
1426 j = (alert_level << 8) | alert_descr;
1427 cb(s, SSL_CB_READ_ALERT, j);
1428 }
1429
1430 if (alert_level == SSL3_AL_WARNING) {
1431 s->s3->warn_alert = alert_descr;
1432 SSL3_RECORD_set_read(rr);
1433
1434 s->rlayer.alert_count++;
1435 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1436 al = SSL_AD_UNEXPECTED_MESSAGE;
1437 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1438 goto f_err;
1439 }
1440
1441 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1442 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1443 return 0;
1444 }
1445 /*
1446 * This is a warning but we receive it if we requested
1447 * renegotiation and the peer denied it. Terminate with a fatal
1448 * alert because if application tried to renegotiate it
1449 * presumably had a good reason and expects it to succeed. In
1450 * future we might have a renegotiation where we don't care if
1451 * the peer refused it where we carry on.
1452 */
1453 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1454 al = SSL_AD_HANDSHAKE_FAILURE;
1455 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1456 goto f_err;
1457 } else if (alert_descr == SSL_AD_END_OF_EARLY_DATA) {
1458 if (!ssl_end_of_early_data_seen(s)) {
1459 al = SSL_AD_UNEXPECTED_MESSAGE;
1460 SSLerr(SSL_F_SSL3_READ_BYTES,
1461 SSL_R_UNEXPECTED_END_OF_EARLY_DATA);
1462 goto f_err;
1463 }
1464 return 0;
1465 }
1466 } else if (alert_level == SSL3_AL_FATAL) {
1467 char tmp[16];
1468
1469 s->rwstate = SSL_NOTHING;
1470 s->s3->fatal_alert = alert_descr;
1471 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1472 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1473 ERR_add_error_data(2, "SSL alert number ", tmp);
1474 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1475 SSL3_RECORD_set_read(rr);
1476 SSL_CTX_remove_session(s->session_ctx, s->session);
1477 return 0;
1478 } else {
1479 al = SSL_AD_ILLEGAL_PARAMETER;
1480 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1481 goto f_err;
1482 }
1483
1484 goto start;
1485 }
1486
1487 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1488 * shutdown */
1489 s->rwstate = SSL_NOTHING;
1490 SSL3_RECORD_set_length(rr, 0);
1491 SSL3_RECORD_set_read(rr);
1492 return 0;
1493 }
1494
1495 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1496 al = SSL_AD_UNEXPECTED_MESSAGE;
1497 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1498 goto f_err;
1499 }
1500
1501 /*
1502 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1503 * protocol violation)
1504 */
1505 if ((s->rlayer.handshake_fragment_len >= 4)
1506 && !ossl_statem_get_in_handshake(s)) {
1507 /*
1508 * To get here we must be trying to read app data but found handshake
1509 * data. But if we're trying to read app data, and we're not in init
1510 * (which is tested for at the top of this function) then init must be
1511 * finished
1512 */
1513 assert(SSL_is_init_finished(s));
1514 if (!SSL_is_init_finished(s)) {
1515 al = SSL_AD_INTERNAL_ERROR;
1516 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1517 goto f_err;
1518 }
1519
1520 /* We found handshake data, so we're going back into init */
1521 ossl_statem_set_in_init(s, 1);
1522
1523 i = s->handshake_func(s);
1524 if (i < 0)
1525 return i;
1526 if (i == 0) {
1527 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1528 return -1;
1529 }
1530
1531 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1532 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1533 /* no read-ahead left? */
1534 BIO *bio;
1535 /*
1536 * In the case where we try to read application data, but we
1537 * trigger an SSL handshake, we return -1 with the retry
1538 * option set. Otherwise renegotiation may cause nasty
1539 * problems in the blocking world
1540 */
1541 s->rwstate = SSL_READING;
1542 bio = SSL_get_rbio(s);
1543 BIO_clear_retry_flags(bio);
1544 BIO_set_retry_read(bio);
1545 return -1;
1546 }
1547 }
1548 goto start;
1549 }
1550
1551 switch (SSL3_RECORD_get_type(rr)) {
1552 default:
1553 /*
1554 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1555 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1556 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1557 * no progress is being made and the peer continually sends unrecognised
1558 * record types, using up resources processing them.
1559 */
1560 al = SSL_AD_UNEXPECTED_MESSAGE;
1561 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1562 goto f_err;
1563 case SSL3_RT_CHANGE_CIPHER_SPEC:
1564 case SSL3_RT_ALERT:
1565 case SSL3_RT_HANDSHAKE:
1566 /*
1567 * we already handled all of these, with the possible exception of
1568 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1569 * that should not happen when type != rr->type
1570 */
1571 al = SSL_AD_UNEXPECTED_MESSAGE;
1572 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1573 goto f_err;
1574 case SSL3_RT_APPLICATION_DATA:
1575 /*
1576 * At this point, we were expecting handshake data, but have
1577 * application data. If the library was running inside ssl3_read()
1578 * (i.e. in_read_app_data is set) and it makes sense to read
1579 * application data at this point (session renegotiation not yet
1580 * started), we will indulge it.
1581 */
1582 if (ossl_statem_app_data_allowed(s)) {
1583 s->s3->in_read_app_data = 2;
1584 return -1;
1585 } else if (ossl_statem_skip_early_data(s)) {
1586 /*
1587 * This can happen after a client sends a CH followed by early_data,
1588 * but the server responds with a HelloRetryRequest. The server
1589 * reads the next record from the client expecting to find a
1590 * plaintext ClientHello but gets a record which appears to be
1591 * application data. The trial decrypt "works" because null
1592 * decryption was applied. We just skip it and move on to the next
1593 * record.
1594 */
1595 if (!early_data_count_ok(s, rr->length,
1596 EARLY_DATA_CIPHERTEXT_OVERHEAD, &al))
1597 goto f_err;
1598 SSL3_RECORD_set_read(rr);
1599 goto start;
1600 } else {
1601 al = SSL_AD_UNEXPECTED_MESSAGE;
1602 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1603 goto f_err;
1604 }
1605 }
1606 /* not reached */
1607
1608 f_err:
1609 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1610 return -1;
1611 }
1612
1613 void ssl3_record_sequence_update(unsigned char *seq)
1614 {
1615 int i;
1616
1617 for (i = 7; i >= 0; i--) {
1618 ++seq[i];
1619 if (seq[i] != 0)
1620 break;
1621 }
1622 }
1623
1624 /*
1625 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1626 * format and false otherwise.
1627 */
1628 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1629 {
1630 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1631 }
1632
1633 /*
1634 * Returns the length in bytes of the current rrec
1635 */
1636 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1637 {
1638 return SSL3_RECORD_get_length(&rl->rrec[0]);
1639 }