]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Don't allow fragmented alerts
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include <limits.h>
13 #include <errno.h>
14 #define USE_SOCKETS
15 #include "../ssl_locl.h"
16 #include <openssl/evp.h>
17 #include <openssl/buffer.h>
18 #include <openssl/rand.h>
19 #include "record_locl.h"
20 #include "../packet_locl.h"
21
22 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
23 !( defined(AES_ASM) && ( \
24 defined(__x86_64) || defined(__x86_64__) || \
25 defined(_M_AMD64) || defined(_M_X64) ) \
26 )
27 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
28 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
29 #endif
30
31 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
32 {
33 rl->s = s;
34 RECORD_LAYER_set_first_record(&s->rlayer);
35 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
36 }
37
38 void RECORD_LAYER_clear(RECORD_LAYER *rl)
39 {
40 rl->rstate = SSL_ST_READ_HEADER;
41
42 /*
43 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
44 * previously get reset by SSL_clear...so I'll keep it that way..but is
45 * that right?
46 */
47
48 rl->packet = NULL;
49 rl->packet_length = 0;
50 rl->wnum = 0;
51 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
52 rl->handshake_fragment_len = 0;
53 rl->wpend_tot = 0;
54 rl->wpend_type = 0;
55 rl->wpend_ret = 0;
56 rl->wpend_buf = NULL;
57
58 SSL3_BUFFER_clear(&rl->rbuf);
59 ssl3_release_write_buffer(rl->s);
60 rl->numrpipes = 0;
61 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
62
63 RECORD_LAYER_reset_read_sequence(rl);
64 RECORD_LAYER_reset_write_sequence(rl);
65
66 if (rl->d)
67 DTLS_RECORD_LAYER_clear(rl);
68 }
69
70 void RECORD_LAYER_release(RECORD_LAYER *rl)
71 {
72 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
73 ssl3_release_read_buffer(rl->s);
74 if (rl->numwpipes > 0)
75 ssl3_release_write_buffer(rl->s);
76 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
77 }
78
79 /* Checks if we have unprocessed read ahead data pending */
80 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
81 {
82 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
83 }
84
85 /* Checks if we have decrypted unread record data pending */
86 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
87 {
88 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
89 const SSL3_RECORD *rr = rl->rrec;
90
91 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
92 curr_rec++;
93
94 return curr_rec < num_recs;
95 }
96
97 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
98 {
99 return (rl->numwpipes > 0)
100 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
101 }
102
103 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
104 {
105 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
106 }
107
108 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
109 {
110 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
111 }
112
113 size_t ssl3_pending(const SSL *s)
114 {
115 size_t i, num = 0;
116
117 if (s->rlayer.rstate == SSL_ST_READ_BODY)
118 return 0;
119
120 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
121 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
122 != SSL3_RT_APPLICATION_DATA)
123 return 0;
124 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
125 }
126
127 return num;
128 }
129
130 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
131 {
132 ctx->default_read_buf_len = len;
133 }
134
135 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
136 {
137 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
138 }
139
140 const char *SSL_rstate_string_long(const SSL *s)
141 {
142 switch (s->rlayer.rstate) {
143 case SSL_ST_READ_HEADER:
144 return "read header";
145 case SSL_ST_READ_BODY:
146 return "read body";
147 case SSL_ST_READ_DONE:
148 return "read done";
149 default:
150 return "unknown";
151 }
152 }
153
154 const char *SSL_rstate_string(const SSL *s)
155 {
156 switch (s->rlayer.rstate) {
157 case SSL_ST_READ_HEADER:
158 return "RH";
159 case SSL_ST_READ_BODY:
160 return "RB";
161 case SSL_ST_READ_DONE:
162 return "RD";
163 default:
164 return "unknown";
165 }
166 }
167
168 /*
169 * Return values are as per SSL_read()
170 */
171 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
172 size_t *readbytes)
173 {
174 /*
175 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
176 * packet by another n bytes. The packet will be in the sub-array of
177 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
178 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
179 * s->packet_length bytes if extend == 1].)
180 * if clearold == 1, move the packet to the start of the buffer; if
181 * clearold == 0 then leave any old packets where they were
182 */
183 size_t len, left, align = 0;
184 unsigned char *pkt;
185 SSL3_BUFFER *rb;
186
187 if (n == 0)
188 return 0;
189
190 rb = &s->rlayer.rbuf;
191 if (rb->buf == NULL)
192 if (!ssl3_setup_read_buffer(s))
193 return -1;
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) { /* does not happen */
265 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
266 return -1;
267 }
268
269 /* We always act like read_ahead is set for DTLS */
270 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
271 /* ignore max parameter */
272 max = n;
273 else {
274 if (max < n)
275 max = n;
276 if (max > rb->len - rb->offset)
277 max = rb->len - rb->offset;
278 }
279
280 while (left < n) {
281 size_t bioread = 0;
282 int ret;
283
284 /*
285 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
286 * need to read in more until we have len+n (up to len+max if
287 * possible)
288 */
289
290 clear_sys_error();
291 if (s->rbio != NULL) {
292 s->rwstate = SSL_READING;
293 /* TODO(size_t): Convert this function */
294 ret = BIO_read(s->rbio, pkt + len + left, max - left);
295 if (ret >= 0)
296 bioread = ret;
297 } else {
298 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
299 ret = -1;
300 }
301
302 if (ret <= 0) {
303 rb->left = left;
304 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
305 if (len + left == 0)
306 ssl3_release_read_buffer(s);
307 return ret;
308 }
309 left += bioread;
310 /*
311 * reads should *never* span multiple packets for DTLS because the
312 * underlying transport protocol is message oriented as opposed to
313 * byte oriented as in the TLS case.
314 */
315 if (SSL_IS_DTLS(s)) {
316 if (n > left)
317 n = left; /* makes the while condition false */
318 }
319 }
320
321 /* done reading, now the book-keeping */
322 rb->offset += n;
323 rb->left = left - n;
324 s->rlayer.packet_length += n;
325 s->rwstate = SSL_NOTHING;
326 *readbytes = n;
327 return 1;
328 }
329
330 /*
331 * Call this to write data in records of type 'type' It will return <= 0 if
332 * not all data has been sent or non-blocking IO.
333 */
334 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
335 size_t *written)
336 {
337 const unsigned char *buf = buf_;
338 size_t tot;
339 size_t n, split_send_fragment, maxpipes;
340 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
341 size_t max_send_fragment, nw;
342 #endif
343 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
344 int i;
345 size_t tmpwrit;
346
347 s->rwstate = SSL_NOTHING;
348 tot = s->rlayer.wnum;
349 /*
350 * ensure that if we end up with a smaller value of data to write out
351 * than the the original len from a write which didn't complete for
352 * non-blocking I/O and also somehow ended up avoiding the check for
353 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
354 * possible to end up with (len-tot) as a large number that will then
355 * promptly send beyond the end of the users buffer ... so we trap and
356 * report the error in a way the user will notice
357 */
358 if ((len < s->rlayer.wnum)
359 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
360 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
361 return -1;
362 }
363
364 if (s->early_data_state == SSL_EARLY_DATA_WRITING
365 && !early_data_count_ok(s, len, 0, NULL))
366 return -1;
367
368 s->rlayer.wnum = 0;
369
370 /*
371 * When writing early data on the server side we could be "in_init" in
372 * between receiving the EoED and the CF - but we don't want to handle those
373 * messages yet.
374 */
375 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
376 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
377 i = s->handshake_func(s);
378 if (i < 0)
379 return i;
380 if (i == 0) {
381 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
382 return -1;
383 }
384 }
385
386 /*
387 * first check if there is a SSL3_BUFFER still being written out. This
388 * will happen with non blocking IO
389 */
390 if (wb->left != 0) {
391 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
392 &tmpwrit);
393 if (i <= 0) {
394 /* XXX should we ssl3_release_write_buffer if i<0? */
395 s->rlayer.wnum = tot;
396 return i;
397 }
398 tot += tmpwrit; /* this might be last fragment */
399 }
400 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
401 /*
402 * Depending on platform multi-block can deliver several *times*
403 * better performance. Downside is that it has to allocate
404 * jumbo buffer to accommodate up to 8 records, but the
405 * compromise is considered worthy.
406 */
407 if (type == SSL3_RT_APPLICATION_DATA &&
408 len >= 4 * (max_send_fragment = s->max_send_fragment) &&
409 s->compress == NULL && s->msg_callback == NULL &&
410 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
411 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
412 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
413 unsigned char aad[13];
414 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
415 size_t packlen;
416 int packleni;
417
418 /* minimize address aliasing conflicts */
419 if ((max_send_fragment & 0xfff) == 0)
420 max_send_fragment -= 512;
421
422 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
423 ssl3_release_write_buffer(s);
424
425 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
426 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
427 (int)max_send_fragment, NULL);
428
429 if (len >= 8 * max_send_fragment)
430 packlen *= 8;
431 else
432 packlen *= 4;
433
434 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
435 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
436 return -1;
437 }
438 } else if (tot == len) { /* done? */
439 /* free jumbo buffer */
440 ssl3_release_write_buffer(s);
441 *written = tot;
442 return 1;
443 }
444
445 n = (len - tot);
446 for (;;) {
447 if (n < 4 * max_send_fragment) {
448 /* free jumbo buffer */
449 ssl3_release_write_buffer(s);
450 break;
451 }
452
453 if (s->s3->alert_dispatch) {
454 i = s->method->ssl_dispatch_alert(s);
455 if (i <= 0) {
456 s->rlayer.wnum = tot;
457 return i;
458 }
459 }
460
461 if (n >= 8 * max_send_fragment)
462 nw = max_send_fragment * (mb_param.interleave = 8);
463 else
464 nw = max_send_fragment * (mb_param.interleave = 4);
465
466 memcpy(aad, s->rlayer.write_sequence, 8);
467 aad[8] = type;
468 aad[9] = (unsigned char)(s->version >> 8);
469 aad[10] = (unsigned char)(s->version);
470 aad[11] = 0;
471 aad[12] = 0;
472 mb_param.out = NULL;
473 mb_param.inp = aad;
474 mb_param.len = nw;
475
476 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
477 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
478 sizeof(mb_param), &mb_param);
479 packlen = (size_t)packleni;
480 if (packleni <= 0 || packlen > wb->len) { /* never happens */
481 /* free jumbo buffer */
482 ssl3_release_write_buffer(s);
483 break;
484 }
485
486 mb_param.out = wb->buf;
487 mb_param.inp = &buf[tot];
488 mb_param.len = nw;
489
490 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
491 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
492 sizeof(mb_param), &mb_param) <= 0)
493 return -1;
494
495 s->rlayer.write_sequence[7] += mb_param.interleave;
496 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
497 int j = 6;
498 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
499 }
500
501 wb->offset = 0;
502 wb->left = packlen;
503
504 s->rlayer.wpend_tot = nw;
505 s->rlayer.wpend_buf = &buf[tot];
506 s->rlayer.wpend_type = type;
507 s->rlayer.wpend_ret = nw;
508
509 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
510 if (i <= 0) {
511 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
512 /* free jumbo buffer */
513 ssl3_release_write_buffer(s);
514 }
515 s->rlayer.wnum = tot;
516 return i;
517 }
518 if (tmpwrit == n) {
519 /* free jumbo buffer */
520 ssl3_release_write_buffer(s);
521 *written = tot + tmpwrit;
522 return 1;
523 }
524 n -= tmpwrit;
525 tot += tmpwrit;
526 }
527 } else
528 #endif
529 if (tot == len) { /* done? */
530 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
531 ssl3_release_write_buffer(s);
532
533 *written = tot;
534 return 1;
535 }
536
537 n = (len - tot);
538
539 split_send_fragment = s->split_send_fragment;
540 /*
541 * If max_pipelines is 0 then this means "undefined" and we default to
542 * 1 pipeline. Similarly if the cipher does not support pipelined
543 * processing then we also only use 1 pipeline, or if we're not using
544 * explicit IVs
545 */
546 maxpipes = s->max_pipelines;
547 if (maxpipes > SSL_MAX_PIPELINES) {
548 /*
549 * We should have prevented this when we set max_pipelines so we
550 * shouldn't get here
551 */
552 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
553 return -1;
554 }
555 if (maxpipes == 0
556 || s->enc_write_ctx == NULL
557 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
558 & EVP_CIPH_FLAG_PIPELINE)
559 || !SSL_USE_EXPLICIT_IV(s))
560 maxpipes = 1;
561 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
562 || split_send_fragment == 0) {
563 /*
564 * We should have prevented this when we set the split and max send
565 * fragments so we shouldn't get here
566 */
567 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
568 return -1;
569 }
570
571 for (;;) {
572 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
573 size_t numpipes, j;
574
575 if (n == 0)
576 numpipes = 1;
577 else
578 numpipes = ((n - 1) / split_send_fragment) + 1;
579 if (numpipes > maxpipes)
580 numpipes = maxpipes;
581
582 if (n / numpipes >= s->max_send_fragment) {
583 /*
584 * We have enough data to completely fill all available
585 * pipelines
586 */
587 for (j = 0; j < numpipes; j++) {
588 pipelens[j] = s->max_send_fragment;
589 }
590 } else {
591 /* We can partially fill all available pipelines */
592 tmppipelen = n / numpipes;
593 remain = n % numpipes;
594 for (j = 0; j < numpipes; j++) {
595 pipelens[j] = tmppipelen;
596 if (j < remain)
597 pipelens[j]++;
598 }
599 }
600
601 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
602 &tmpwrit);
603 if (i <= 0) {
604 /* XXX should we ssl3_release_write_buffer if i<0? */
605 s->rlayer.wnum = tot;
606 return i;
607 }
608
609 if (tmpwrit == n ||
610 (type == SSL3_RT_APPLICATION_DATA &&
611 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
612 /*
613 * next chunk of data should get another prepended empty fragment
614 * in ciphersuites with known-IV weakness:
615 */
616 s->s3->empty_fragment_done = 0;
617
618 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
619 !SSL_IS_DTLS(s))
620 ssl3_release_write_buffer(s);
621
622 *written = tot + tmpwrit;
623 return 1;
624 }
625
626 n -= tmpwrit;
627 tot += tmpwrit;
628 }
629 }
630
631 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
632 size_t *pipelens, size_t numpipes,
633 int create_empty_fragment, size_t *written)
634 {
635 WPACKET pkt[SSL_MAX_PIPELINES];
636 SSL3_RECORD wr[SSL_MAX_PIPELINES];
637 WPACKET *thispkt;
638 SSL3_RECORD *thiswr;
639 unsigned char *recordstart;
640 int i, mac_size, clear = 0;
641 size_t prefix_len = 0;
642 int eivlen = 0;
643 size_t align = 0;
644 SSL3_BUFFER *wb;
645 SSL_SESSION *sess;
646 size_t totlen = 0, len, wpinited = 0;
647 size_t j;
648
649 for (j = 0; j < numpipes; j++)
650 totlen += pipelens[j];
651 /*
652 * first check if there is a SSL3_BUFFER still being written out. This
653 * will happen with non blocking IO
654 */
655 if (RECORD_LAYER_write_pending(&s->rlayer))
656 return ssl3_write_pending(s, type, buf, totlen, written);
657
658 /* If we have an alert to send, lets send it */
659 if (s->s3->alert_dispatch) {
660 i = s->method->ssl_dispatch_alert(s);
661 if (i <= 0)
662 return (i);
663 /* if it went, fall through and send more stuff */
664 }
665
666 if (s->rlayer.numwpipes < numpipes)
667 if (!ssl3_setup_write_buffer(s, numpipes, 0))
668 return -1;
669
670 if (totlen == 0 && !create_empty_fragment)
671 return 0;
672
673 sess = s->session;
674
675 if ((sess == NULL) ||
676 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
677 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
678 mac_size = 0;
679 } else {
680 /* TODO(siz_t): Convert me */
681 mac_size = EVP_MD_CTX_size(s->write_hash);
682 if (mac_size < 0)
683 goto err;
684 }
685
686 /*
687 * 'create_empty_fragment' is true only when this function calls itself
688 */
689 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
690 /*
691 * countermeasure against known-IV weakness in CBC ciphersuites (see
692 * http://www.openssl.org/~bodo/tls-cbc.txt)
693 */
694
695 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
696 /*
697 * recursive function call with 'create_empty_fragment' set; this
698 * prepares and buffers the data for an empty fragment (these
699 * 'prefix_len' bytes are sent out later together with the actual
700 * payload)
701 */
702 size_t tmppipelen = 0;
703 int ret;
704
705 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
706 if (ret <= 0)
707 goto err;
708
709 if (prefix_len >
710 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
711 /* insufficient space */
712 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
713 goto err;
714 }
715 }
716
717 s->s3->empty_fragment_done = 1;
718 }
719
720 if (create_empty_fragment) {
721 wb = &s->rlayer.wbuf[0];
722 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
723 /*
724 * extra fragment would be couple of cipher blocks, which would be
725 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
726 * payload, then we can just pretend we simply have two headers.
727 */
728 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
729 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
730 #endif
731 SSL3_BUFFER_set_offset(wb, align);
732 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
733 SSL3_BUFFER_get_len(wb), 0)
734 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
735 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
736 goto err;
737 }
738 wpinited = 1;
739 } else if (prefix_len) {
740 wb = &s->rlayer.wbuf[0];
741 if (!WPACKET_init_static_len(&pkt[0],
742 SSL3_BUFFER_get_buf(wb),
743 SSL3_BUFFER_get_len(wb), 0)
744 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
745 + prefix_len, NULL)) {
746 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
747 goto err;
748 }
749 wpinited = 1;
750 } else {
751 for (j = 0; j < numpipes; j++) {
752 thispkt = &pkt[j];
753
754 wb = &s->rlayer.wbuf[j];
755 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
756 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
757 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
758 #endif
759 SSL3_BUFFER_set_offset(wb, align);
760 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
761 SSL3_BUFFER_get_len(wb), 0)
762 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
763 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
764 goto err;
765 }
766 wpinited++;
767 }
768 }
769
770 /* Explicit IV length, block ciphers appropriate version flag */
771 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
772 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
773 if (mode == EVP_CIPH_CBC_MODE) {
774 /* TODO(size_t): Convert me */
775 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
776 if (eivlen <= 1)
777 eivlen = 0;
778 } else if (mode == EVP_CIPH_GCM_MODE) {
779 /* Need explicit part of IV for GCM mode */
780 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
781 } else if (mode == EVP_CIPH_CCM_MODE) {
782 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
783 }
784 }
785
786 totlen = 0;
787 /* Clear our SSL3_RECORD structures */
788 memset(wr, 0, sizeof wr);
789 for (j = 0; j < numpipes; j++) {
790 unsigned int version = SSL_TREAT_AS_TLS13(s) ? TLS1_VERSION : s->version;
791 unsigned char *compressdata = NULL;
792 size_t maxcomplen;
793 unsigned int rectype;
794
795 thispkt = &pkt[j];
796 thiswr = &wr[j];
797
798 SSL3_RECORD_set_type(thiswr, type);
799 /*
800 * In TLSv1.3, once encrypting, we always use application data for the
801 * record type
802 */
803 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL)
804 rectype = SSL3_RT_APPLICATION_DATA;
805 else
806 rectype = type;
807 /*
808 * Some servers hang if initial client hello is larger than 256 bytes
809 * and record version number > TLS 1.0
810 */
811 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
812 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
813 version = TLS1_VERSION;
814
815 maxcomplen = pipelens[j];
816 if (s->compress != NULL)
817 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
818
819 /* write the header */
820 if (!WPACKET_put_bytes_u8(thispkt, rectype)
821 || !WPACKET_put_bytes_u16(thispkt, version)
822 || !WPACKET_start_sub_packet_u16(thispkt)
823 || (eivlen > 0
824 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
825 || (maxcomplen > 0
826 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
827 &compressdata))) {
828 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
829 goto err;
830 }
831
832 /* lets setup the record stuff. */
833 SSL3_RECORD_set_data(thiswr, compressdata);
834 SSL3_RECORD_set_length(thiswr, pipelens[j]);
835 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
836 totlen += pipelens[j];
837
838 /*
839 * we now 'read' from thiswr->input, thiswr->length bytes into
840 * thiswr->data
841 */
842
843 /* first we compress */
844 if (s->compress != NULL) {
845 /*
846 * TODO(TLS1.3): Make sure we prevent compression!!!
847 */
848 if (!ssl3_do_compress(s, thiswr)
849 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
850 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
851 goto err;
852 }
853 } else {
854 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
855 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
856 goto err;
857 }
858 SSL3_RECORD_reset_input(&wr[j]);
859 }
860
861 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
862 size_t rlen;
863
864 if (!WPACKET_put_bytes_u8(thispkt, type)) {
865 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
866 goto err;
867 }
868 SSL3_RECORD_add_length(thiswr, 1);
869
870 /* Add TLS1.3 padding */
871 rlen = SSL3_RECORD_get_length(thiswr);
872 if (rlen < SSL3_RT_MAX_PLAIN_LENGTH) {
873 size_t padding = 0;
874 size_t max_padding = SSL3_RT_MAX_PLAIN_LENGTH - rlen;
875 if (s->record_padding_cb != NULL) {
876 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
877 } else if (s->block_padding > 0) {
878 size_t mask = s->block_padding - 1;
879 size_t remainder;
880
881 /* optimize for power of 2 */
882 if ((s->block_padding & mask) == 0)
883 remainder = rlen & mask;
884 else
885 remainder = rlen % s->block_padding;
886 /* don't want to add a block of padding if we don't have to */
887 if (remainder == 0)
888 padding = 0;
889 else
890 padding = s->block_padding - remainder;
891 }
892 if (padding > 0) {
893 /* do not allow the record to exceed max plaintext length */
894 if (padding > max_padding)
895 padding = max_padding;
896 if (!WPACKET_memset(thispkt, 0, padding)) {
897 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
898 goto err;
899 }
900 SSL3_RECORD_add_length(thiswr, padding);
901 }
902 }
903 }
904
905 /*
906 * we should still have the output to thiswr->data and the input from
907 * wr->input. Length should be thiswr->length. thiswr->data still points
908 * in the wb->buf
909 */
910
911 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
912 unsigned char *mac;
913
914 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
915 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
916 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
917 goto err;
918 }
919 }
920
921 /*
922 * Reserve some bytes for any growth that may occur during encryption.
923 * This will be at most one cipher block or the tag length if using
924 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
925 */
926 if(!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
927 NULL)
928 /*
929 * We also need next the amount of bytes written to this
930 * sub-packet
931 */
932 || !WPACKET_get_length(thispkt, &len)) {
933 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
934 goto err;
935 }
936
937 /* Get a pointer to the start of this record excluding header */
938 recordstart = WPACKET_get_curr(thispkt) - len;
939
940 SSL3_RECORD_set_data(thiswr, recordstart);
941 SSL3_RECORD_reset_input(thiswr);
942 SSL3_RECORD_set_length(thiswr, len);
943 }
944
945 if (s->early_data_state == SSL_EARLY_DATA_WRITING
946 || s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
947 /*
948 * We haven't actually negotiated the version yet, but we're trying to
949 * send early data - so we need to use the the tls13enc function.
950 */
951 if (tls13_enc(s, wr, numpipes, 1) < 1)
952 goto err;
953 } else {
954 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
955 goto err;
956 }
957
958 for (j = 0; j < numpipes; j++) {
959 size_t origlen;
960
961 thispkt = &pkt[j];
962 thiswr = &wr[j];
963
964 /* Allocate bytes for the encryption overhead */
965 if (!WPACKET_get_length(thispkt, &origlen)
966 /* Encryption should never shrink the data! */
967 || origlen > thiswr->length
968 || (thiswr->length > origlen
969 && !WPACKET_allocate_bytes(thispkt,
970 thiswr->length - origlen, NULL))) {
971 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
972 goto err;
973 }
974 if (SSL_WRITE_ETM(s) && mac_size != 0) {
975 unsigned char *mac;
976
977 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
978 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
979 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
980 goto err;
981 }
982 SSL3_RECORD_add_length(thiswr, mac_size);
983 }
984
985 if (!WPACKET_get_length(thispkt, &len)
986 || !WPACKET_close(thispkt)) {
987 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
988 goto err;
989 }
990
991 if (s->msg_callback) {
992 recordstart = WPACKET_get_curr(thispkt) - len
993 - SSL3_RT_HEADER_LENGTH;
994 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
995 SSL3_RT_HEADER_LENGTH, s,
996 s->msg_callback_arg);
997
998 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
999 unsigned char ctype = type;
1000
1001 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1002 &ctype, 1, s, s->msg_callback_arg);
1003 }
1004 }
1005
1006 if (!WPACKET_finish(thispkt)) {
1007 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1008 goto err;
1009 }
1010
1011 /*
1012 * we should now have thiswr->data pointing to the encrypted data, which
1013 * is thiswr->length long
1014 */
1015 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1016 * debugging */
1017 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
1018
1019 if (create_empty_fragment) {
1020 /*
1021 * we are in a recursive call; just return the length, don't write
1022 * out anything here
1023 */
1024 if (j > 0) {
1025 /* We should never be pipelining an empty fragment!! */
1026 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1027 goto err;
1028 }
1029 *written = SSL3_RECORD_get_length(thiswr);
1030 return 1;
1031 }
1032
1033 /* now let's set up wb */
1034 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1035 prefix_len + SSL3_RECORD_get_length(thiswr));
1036 }
1037
1038 /*
1039 * memorize arguments so that ssl3_write_pending can detect bad write
1040 * retries later
1041 */
1042 s->rlayer.wpend_tot = totlen;
1043 s->rlayer.wpend_buf = buf;
1044 s->rlayer.wpend_type = type;
1045 s->rlayer.wpend_ret = totlen;
1046
1047 /* we now just need to write the buffer */
1048 return ssl3_write_pending(s, type, buf, totlen, written);
1049 err:
1050 for (j = 0; j < wpinited; j++)
1051 WPACKET_cleanup(&pkt[j]);
1052 return -1;
1053 }
1054
1055 /* if s->s3->wbuf.left != 0, we need to call this
1056 *
1057 * Return values are as per SSL_write()
1058 */
1059 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1060 size_t *written)
1061 {
1062 int i;
1063 SSL3_BUFFER *wb = s->rlayer.wbuf;
1064 size_t currbuf = 0;
1065 size_t tmpwrit = 0;
1066
1067 if ((s->rlayer.wpend_tot > len)
1068 || ((s->rlayer.wpend_buf != buf) &&
1069 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1070 || (s->rlayer.wpend_type != type)) {
1071 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1072 return -1;
1073 }
1074
1075 for (;;) {
1076 /* Loop until we find a buffer we haven't written out yet */
1077 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1078 && currbuf < s->rlayer.numwpipes - 1) {
1079 currbuf++;
1080 continue;
1081 }
1082 clear_sys_error();
1083 if (s->wbio != NULL) {
1084 s->rwstate = SSL_WRITING;
1085 /* TODO(size_t): Convert this call */
1086 i = BIO_write(s->wbio, (char *)
1087 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1088 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1089 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1090 if (i >= 0)
1091 tmpwrit = i;
1092 } else {
1093 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1094 i = -1;
1095 }
1096 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1097 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1098 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1099 if (currbuf + 1 < s->rlayer.numwpipes)
1100 continue;
1101 s->rwstate = SSL_NOTHING;
1102 *written = s->rlayer.wpend_ret;
1103 return 1;
1104 } else if (i <= 0) {
1105 if (SSL_IS_DTLS(s)) {
1106 /*
1107 * For DTLS, just drop it. That's kind of the whole point in
1108 * using a datagram service
1109 */
1110 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1111 }
1112 return (i);
1113 }
1114 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1115 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1116 }
1117 }
1118
1119 /*-
1120 * Return up to 'len' payload bytes received in 'type' records.
1121 * 'type' is one of the following:
1122 *
1123 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1124 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1125 * - 0 (during a shutdown, no data has to be returned)
1126 *
1127 * If we don't have stored data to work from, read a SSL/TLS record first
1128 * (possibly multiple records if we still don't have anything to return).
1129 *
1130 * This function must handle any surprises the peer may have for us, such as
1131 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1132 * messages are treated as if they were handshake messages *if* the |recd_type|
1133 * argument is non NULL.
1134 * Also if record payloads contain fragments too small to process, we store
1135 * them until there is enough for the respective protocol (the record protocol
1136 * may use arbitrary fragmentation and even interleaving):
1137 * Change cipher spec protocol
1138 * just 1 byte needed, no need for keeping anything stored
1139 * Alert protocol
1140 * 2 bytes needed (AlertLevel, AlertDescription)
1141 * Handshake protocol
1142 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1143 * to detect unexpected Client Hello and Hello Request messages
1144 * here, anything else is handled by higher layers
1145 * Application data protocol
1146 * none of our business
1147 */
1148 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1149 size_t len, int peek, size_t *readbytes)
1150 {
1151 int al, i, j, ret;
1152 size_t n, curr_rec, num_recs, totalbytes;
1153 SSL3_RECORD *rr;
1154 SSL3_BUFFER *rbuf;
1155 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1156
1157 rbuf = &s->rlayer.rbuf;
1158
1159 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1160 /* Not initialized yet */
1161 if (!ssl3_setup_read_buffer(s))
1162 return -1;
1163 }
1164
1165 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1166 && (type != SSL3_RT_HANDSHAKE)) || (peek
1167 && (type !=
1168 SSL3_RT_APPLICATION_DATA))) {
1169 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1170 return -1;
1171 }
1172
1173 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1174 /* (partially) satisfy request from storage */
1175 {
1176 unsigned char *src = s->rlayer.handshake_fragment;
1177 unsigned char *dst = buf;
1178 unsigned int k;
1179
1180 /* peek == 0 */
1181 n = 0;
1182 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1183 *dst++ = *src++;
1184 len--;
1185 s->rlayer.handshake_fragment_len--;
1186 n++;
1187 }
1188 /* move any remaining fragment bytes: */
1189 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1190 s->rlayer.handshake_fragment[k] = *src++;
1191
1192 if (recvd_type != NULL)
1193 *recvd_type = SSL3_RT_HANDSHAKE;
1194
1195 *readbytes = n;
1196 return 1;
1197 }
1198
1199 /*
1200 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1201 */
1202
1203 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1204 /* type == SSL3_RT_APPLICATION_DATA */
1205 i = s->handshake_func(s);
1206 if (i < 0)
1207 return i;
1208 if (i == 0) {
1209 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1210 return -1;
1211 }
1212 }
1213 start:
1214 s->rwstate = SSL_NOTHING;
1215
1216 /*-
1217 * For each record 'i' up to |num_recs]
1218 * rr[i].type - is the type of record
1219 * rr[i].data, - data
1220 * rr[i].off, - offset into 'data' for next read
1221 * rr[i].length, - number of bytes.
1222 */
1223 rr = s->rlayer.rrec;
1224 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1225
1226 do {
1227 /* get new records if necessary */
1228 if (num_recs == 0) {
1229 ret = ssl3_get_record(s);
1230 if (ret <= 0)
1231 return ret;
1232 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1233 if (num_recs == 0) {
1234 /* Shouldn't happen */
1235 al = SSL_AD_INTERNAL_ERROR;
1236 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1237 goto f_err;
1238 }
1239 }
1240 /* Skip over any records we have already read */
1241 for (curr_rec = 0;
1242 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1243 curr_rec++) ;
1244 if (curr_rec == num_recs) {
1245 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1246 num_recs = 0;
1247 curr_rec = 0;
1248 }
1249 } while (num_recs == 0);
1250 rr = &rr[curr_rec];
1251
1252 /*
1253 * Reset the count of consecutive warning alerts if we've got a non-empty
1254 * record that isn't an alert.
1255 */
1256 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1257 && SSL3_RECORD_get_length(rr) != 0)
1258 s->rlayer.alert_count = 0;
1259
1260 /* we now have a packet which can be read and processed */
1261
1262 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1263 * reset by ssl3_get_finished */
1264 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1265 al = SSL_AD_UNEXPECTED_MESSAGE;
1266 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1267 goto f_err;
1268 }
1269
1270 /*
1271 * If the other end has shut down, throw anything we read away (even in
1272 * 'peek' mode)
1273 */
1274 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1275 SSL3_RECORD_set_length(rr, 0);
1276 s->rwstate = SSL_NOTHING;
1277 return 0;
1278 }
1279
1280 if (type == SSL3_RECORD_get_type(rr)
1281 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1282 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1283 && !SSL_IS_TLS13(s))) {
1284 /*
1285 * SSL3_RT_APPLICATION_DATA or
1286 * SSL3_RT_HANDSHAKE or
1287 * SSL3_RT_CHANGE_CIPHER_SPEC
1288 */
1289 /*
1290 * make sure that we are not getting application data when we are
1291 * doing a handshake for the first time
1292 */
1293 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1294 (s->enc_read_ctx == NULL)) {
1295 al = SSL_AD_UNEXPECTED_MESSAGE;
1296 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1297 goto f_err;
1298 }
1299
1300 if (type == SSL3_RT_HANDSHAKE
1301 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1302 && s->rlayer.handshake_fragment_len > 0) {
1303 al = SSL_AD_UNEXPECTED_MESSAGE;
1304 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1305 goto f_err;
1306 }
1307
1308 if (recvd_type != NULL)
1309 *recvd_type = SSL3_RECORD_get_type(rr);
1310
1311 if (len == 0)
1312 return 0;
1313
1314 totalbytes = 0;
1315 do {
1316 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1317 n = SSL3_RECORD_get_length(rr);
1318 else
1319 n = len - totalbytes;
1320
1321 memcpy(buf, &(rr->data[rr->off]), n);
1322 buf += n;
1323 if (peek) {
1324 /* Mark any zero length record as consumed CVE-2016-6305 */
1325 if (SSL3_RECORD_get_length(rr) == 0)
1326 SSL3_RECORD_set_read(rr);
1327 } else {
1328 SSL3_RECORD_sub_length(rr, n);
1329 SSL3_RECORD_add_off(rr, n);
1330 if (SSL3_RECORD_get_length(rr) == 0) {
1331 s->rlayer.rstate = SSL_ST_READ_HEADER;
1332 SSL3_RECORD_set_off(rr, 0);
1333 SSL3_RECORD_set_read(rr);
1334 }
1335 }
1336 if (SSL3_RECORD_get_length(rr) == 0
1337 || (peek && n == SSL3_RECORD_get_length(rr))) {
1338 curr_rec++;
1339 rr++;
1340 }
1341 totalbytes += n;
1342 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1343 && totalbytes < len);
1344 if (totalbytes == 0) {
1345 /* We must have read empty records. Get more data */
1346 goto start;
1347 }
1348 if (!peek && curr_rec == num_recs
1349 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1350 && SSL3_BUFFER_get_left(rbuf) == 0)
1351 ssl3_release_read_buffer(s);
1352 *readbytes = totalbytes;
1353 return 1;
1354 }
1355
1356 /*
1357 * If we get here, then type != rr->type; if we have a handshake message,
1358 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1359 * were actually expecting a CCS).
1360 */
1361
1362 /*
1363 * Lets just double check that we've not got an SSLv2 record
1364 */
1365 if (rr->rec_version == SSL2_VERSION) {
1366 /*
1367 * Should never happen. ssl3_get_record() should only give us an SSLv2
1368 * record back if this is the first packet and we are looking for an
1369 * initial ClientHello. Therefore |type| should always be equal to
1370 * |rr->type|. If not then something has gone horribly wrong
1371 */
1372 al = SSL_AD_INTERNAL_ERROR;
1373 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1374 goto f_err;
1375 }
1376
1377 if (s->method->version == TLS_ANY_VERSION
1378 && (s->server || rr->type != SSL3_RT_ALERT)) {
1379 /*
1380 * If we've got this far and still haven't decided on what version
1381 * we're using then this must be a client side alert we're dealing with
1382 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1383 * other than a ClientHello if we are a server.
1384 */
1385 s->version = rr->rec_version;
1386 al = SSL_AD_UNEXPECTED_MESSAGE;
1387 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1388 goto f_err;
1389 }
1390
1391 /*
1392 * In case of record types for which we have 'fragment' storage, fill
1393 * that so that we can process the data at a fixed place.
1394 */
1395 {
1396 size_t dest_maxlen = 0;
1397 unsigned char *dest = NULL;
1398 size_t *dest_len = NULL;
1399
1400 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1401 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1402 dest = s->rlayer.handshake_fragment;
1403 dest_len = &s->rlayer.handshake_fragment_len;
1404 }
1405
1406 if (dest_maxlen > 0) {
1407 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1408 if (SSL3_RECORD_get_length(rr) < n)
1409 n = SSL3_RECORD_get_length(rr); /* available bytes */
1410
1411 /* now move 'n' bytes: */
1412 memcpy(dest + *dest_len,
1413 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1414 SSL3_RECORD_add_off(rr, n);
1415 SSL3_RECORD_add_length(rr, -n);
1416 *dest_len += n;
1417 if (SSL3_RECORD_get_length(rr) == 0)
1418 SSL3_RECORD_set_read(rr);
1419
1420 if (*dest_len < dest_maxlen)
1421 goto start; /* fragment was too small */
1422 }
1423 }
1424
1425 /*-
1426 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1427 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1428 */
1429
1430 /*
1431 * If we are a server and get a client hello when renegotiation isn't
1432 * allowed send back a no renegotiation alert and carry on. WARNING:
1433 * experimental code, needs reviewing (steve)
1434 */
1435 if (s->server &&
1436 SSL_is_init_finished(s) &&
1437 !s->s3->send_connection_binding &&
1438 (s->version > SSL3_VERSION) &&
1439 !SSL_IS_TLS13(s) &&
1440 (s->rlayer.handshake_fragment_len >= 4) &&
1441 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1442 (s->session != NULL) && (s->session->cipher != NULL) &&
1443 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1444 SSL3_RECORD_set_length(rr, 0);
1445 SSL3_RECORD_set_read(rr);
1446 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1447 goto start;
1448 }
1449 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1450 unsigned int alert_level, alert_descr;
1451 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1452 + SSL3_RECORD_get_off(rr);
1453 PACKET alert;
1454
1455 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1456 || !PACKET_get_1(&alert, &alert_level)
1457 || !PACKET_get_1(&alert, &alert_descr)
1458 || PACKET_remaining(&alert) != 0) {
1459 al = SSL_AD_UNEXPECTED_MESSAGE;
1460 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_INVALID_ALERT);
1461 goto f_err;
1462 }
1463
1464 if (s->msg_callback)
1465 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1466 s->msg_callback_arg);
1467
1468 if (s->info_callback != NULL)
1469 cb = s->info_callback;
1470 else if (s->ctx->info_callback != NULL)
1471 cb = s->ctx->info_callback;
1472
1473 if (cb != NULL) {
1474 j = (alert_level << 8) | alert_descr;
1475 cb(s, SSL_CB_READ_ALERT, j);
1476 }
1477
1478 if (alert_level == SSL3_AL_WARNING) {
1479 s->s3->warn_alert = alert_descr;
1480 SSL3_RECORD_set_read(rr);
1481
1482 s->rlayer.alert_count++;
1483 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1484 al = SSL_AD_UNEXPECTED_MESSAGE;
1485 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1486 goto f_err;
1487 }
1488
1489 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1490 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1491 return 0;
1492 }
1493 /*
1494 * Apart from close_notify the only other warning alert in TLSv1.3
1495 * is user_cancelled - which we just ignore.
1496 */
1497 if (SSL_IS_TLS13(s) && alert_descr != SSL_AD_USER_CANCELLED) {
1498 al = SSL_AD_ILLEGAL_PARAMETER;
1499 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1500 goto f_err;
1501 }
1502 /*
1503 * This is a warning but we receive it if we requested
1504 * renegotiation and the peer denied it. Terminate with a fatal
1505 * alert because if application tried to renegotiate it
1506 * presumably had a good reason and expects it to succeed. In
1507 * future we might have a renegotiation where we don't care if
1508 * the peer refused it where we carry on.
1509 */
1510 if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1511 al = SSL_AD_HANDSHAKE_FAILURE;
1512 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1513 goto f_err;
1514 }
1515 } else if (alert_level == SSL3_AL_FATAL) {
1516 char tmp[16];
1517
1518 s->rwstate = SSL_NOTHING;
1519 s->s3->fatal_alert = alert_descr;
1520 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1521 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1522 ERR_add_error_data(2, "SSL alert number ", tmp);
1523 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1524 SSL3_RECORD_set_read(rr);
1525 SSL_CTX_remove_session(s->session_ctx, s->session);
1526 return 0;
1527 } else {
1528 al = SSL_AD_ILLEGAL_PARAMETER;
1529 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1530 goto f_err;
1531 }
1532
1533 goto start;
1534 }
1535
1536 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1537 * shutdown */
1538 s->rwstate = SSL_NOTHING;
1539 SSL3_RECORD_set_length(rr, 0);
1540 SSL3_RECORD_set_read(rr);
1541 return 0;
1542 }
1543
1544 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1545 al = SSL_AD_UNEXPECTED_MESSAGE;
1546 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1547 goto f_err;
1548 }
1549
1550 /*
1551 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1552 * protocol violation)
1553 */
1554 if ((s->rlayer.handshake_fragment_len >= 4)
1555 && !ossl_statem_get_in_handshake(s)) {
1556 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1557
1558 /* We found handshake data, so we're going back into init */
1559 ossl_statem_set_in_init(s, 1);
1560
1561 i = s->handshake_func(s);
1562 if (i < 0)
1563 return i;
1564 if (i == 0) {
1565 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1566 return -1;
1567 }
1568
1569 /*
1570 * If we were actually trying to read early data and we found a
1571 * handshake message, then we don't want to continue to try and read
1572 * the application data any more. It won't be "early" now.
1573 */
1574 if (ined)
1575 return -1;
1576
1577 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1578 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1579 /* no read-ahead left? */
1580 BIO *bio;
1581 /*
1582 * In the case where we try to read application data, but we
1583 * trigger an SSL handshake, we return -1 with the retry
1584 * option set. Otherwise renegotiation may cause nasty
1585 * problems in the blocking world
1586 */
1587 s->rwstate = SSL_READING;
1588 bio = SSL_get_rbio(s);
1589 BIO_clear_retry_flags(bio);
1590 BIO_set_retry_read(bio);
1591 return -1;
1592 }
1593 }
1594 goto start;
1595 }
1596
1597 switch (SSL3_RECORD_get_type(rr)) {
1598 default:
1599 /*
1600 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1601 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1602 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1603 * no progress is being made and the peer continually sends unrecognised
1604 * record types, using up resources processing them.
1605 */
1606 al = SSL_AD_UNEXPECTED_MESSAGE;
1607 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1608 goto f_err;
1609 case SSL3_RT_CHANGE_CIPHER_SPEC:
1610 case SSL3_RT_ALERT:
1611 case SSL3_RT_HANDSHAKE:
1612 /*
1613 * we already handled all of these, with the possible exception of
1614 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1615 * that should not happen when type != rr->type
1616 */
1617 al = SSL_AD_UNEXPECTED_MESSAGE;
1618 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1619 goto f_err;
1620 case SSL3_RT_APPLICATION_DATA:
1621 /*
1622 * At this point, we were expecting handshake data, but have
1623 * application data. If the library was running inside ssl3_read()
1624 * (i.e. in_read_app_data is set) and it makes sense to read
1625 * application data at this point (session renegotiation not yet
1626 * started), we will indulge it.
1627 */
1628 if (ossl_statem_app_data_allowed(s)) {
1629 s->s3->in_read_app_data = 2;
1630 return -1;
1631 } else if (ossl_statem_skip_early_data(s)) {
1632 /*
1633 * This can happen after a client sends a CH followed by early_data,
1634 * but the server responds with a HelloRetryRequest. The server
1635 * reads the next record from the client expecting to find a
1636 * plaintext ClientHello but gets a record which appears to be
1637 * application data. The trial decrypt "works" because null
1638 * decryption was applied. We just skip it and move on to the next
1639 * record.
1640 */
1641 if (!early_data_count_ok(s, rr->length,
1642 EARLY_DATA_CIPHERTEXT_OVERHEAD, &al))
1643 goto f_err;
1644 SSL3_RECORD_set_read(rr);
1645 goto start;
1646 } else {
1647 al = SSL_AD_UNEXPECTED_MESSAGE;
1648 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1649 goto f_err;
1650 }
1651 }
1652 /* not reached */
1653
1654 f_err:
1655 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1656 return -1;
1657 }
1658
1659 void ssl3_record_sequence_update(unsigned char *seq)
1660 {
1661 int i;
1662
1663 for (i = 7; i >= 0; i--) {
1664 ++seq[i];
1665 if (seq[i] != 0)
1666 break;
1667 }
1668 }
1669
1670 /*
1671 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1672 * format and false otherwise.
1673 */
1674 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1675 {
1676 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1677 }
1678
1679 /*
1680 * Returns the length in bytes of the current rrec
1681 */
1682 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1683 {
1684 return SSL3_RECORD_get_length(&rl->rrec[0]);
1685 }