]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Ignore cipher suites when setting cipher list
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6 12#include <errno.h>
999005e4 13#include "../ssl_locl.h"
ec577822
BM
14#include <openssl/evp.h>
15#include <openssl/buffer.h>
637f374a 16#include <openssl/rand.h>
c99c4c11 17#include "record_locl.h"
bd990e25 18#include "../packet_locl.h"
d02b48c6 19
0f113f3e
MC
20#if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 23 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 24 )
a9c6edcd
AP
25# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27#endif
28
c036e210
MC
29void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30{
31 rl->s = s;
78fcddbb 32 RECORD_LAYER_set_first_record(&s->rlayer);
94777c9c 33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
34}
35
af9752e5
MC
36void RECORD_LAYER_clear(RECORD_LAYER *rl)
37{
6b41b3f5 38 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 39
a230b26e
EK
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
6b41b3f5
MC
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
6b41b3f5
MC
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
4bf08600 57 ssl3_release_write_buffer(rl->s);
0aac3a6b 58 rl->numrpipes = 0;
94777c9c 59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 60
95cdad63
MC
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
0485d540 63
6b41b3f5 64 if (rl->d)
5fb6f80c 65 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
66}
67
f161995e
MC
68void RECORD_LAYER_release(RECORD_LAYER *rl)
69{
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
d102d9df 72 if (rl->numwpipes > 0)
f161995e 73 ssl3_release_write_buffer(rl->s);
94777c9c 74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
75}
76
b8c49611 77/* Checks if we have unprocessed read ahead data pending */
49580f25 78int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
79{
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81}
82
b8c49611
MC
83/* Checks if we have decrypted unread record data pending */
84int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85{
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93}
94
49580f25 95int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 96{
d102d9df 97 return (rl->numwpipes > 0)
a230b26e 98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
f161995e
MC
99}
100
de07f311
MC
101void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102{
95cdad63 103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
104}
105
106void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107{
95cdad63 108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
109}
110
8b0e934a 111size_t ssl3_pending(const SSL *s)
d5a25ae0 112{
8b0e934a 113 size_t i, num = 0;
94777c9c 114
295c3f41 115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
116 return 0;
117
94777c9c
MC
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
a230b26e 120 != SSL3_RT_APPLICATION_DATA)
94777c9c
MC
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
d5a25ae0
MC
126}
127
dad78fb1
MC
128void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129{
130 ctx->default_read_buf_len = len;
131}
132
133void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134{
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136}
137
295c3f41
MC
138const char *SSL_rstate_string_long(const SSL *s)
139{
295c3f41
MC
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
475965f2 142 return "read header";
295c3f41 143 case SSL_ST_READ_BODY:
475965f2 144 return "read body";
295c3f41 145 case SSL_ST_READ_DONE:
475965f2 146 return "read done";
295c3f41 147 default:
475965f2 148 return "unknown";
295c3f41 149 }
295c3f41
MC
150}
151
152const char *SSL_rstate_string(const SSL *s)
153{
295c3f41
MC
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
475965f2 156 return "RH";
295c3f41 157 case SSL_ST_READ_BODY:
475965f2 158 return "RB";
295c3f41 159 case SSL_ST_READ_DONE:
475965f2 160 return "RD";
295c3f41 161 default:
475965f2 162 return "unknown";
295c3f41 163 }
295c3f41
MC
164}
165
4880672a 166/*
beacb0f0 167 * Return values are as per SSL_read()
4880672a 168 */
8e6d03ca 169int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
54105ddd 170 size_t *readbytes)
0f113f3e
MC
171{
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 177 * s->packet_length bytes if extend == 1].)
94777c9c
MC
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
0f113f3e 180 */
8e6d03ca 181 size_t len, left, align = 0;
0f113f3e
MC
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
8e6d03ca
MC
185 if (n == 0)
186 return 0;
0f113f3e 187
88c23039 188 rb = &s->rlayer.rbuf;
0f113f3e 189 if (rb->buf == NULL)
196f2cbb
MC
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
0f113f3e 192 return -1;
196f2cbb 193 }
0f113f3e
MC
194
195 left = rb->left;
a4d64c7f 196#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5 197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
753be41d 198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 199#endif
d02b48c6 200
0f113f3e
MC
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
7a7048af
MC
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
0f113f3e
MC
226 /* ... now we can act as if 'extend' was set */
227 }
228
a7faa6da
MC
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
0f113f3e
MC
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
7a7048af 255 s->rlayer.packet_length += n;
0f113f3e
MC
256 rb->left = left - n;
257 rb->offset += n;
54105ddd 258 *readbytes = n;
8e6d03ca 259 return 1;
0f113f3e
MC
260 }
261
262 /* else we need to read more data */
263
196f2cbb
MC
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
268 return -1;
269 }
270
8dd4ad0f 271 /* We always act like read_ahead is set for DTLS */
4118dfdc 272 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
273 /* ignore max parameter */
274 max = n;
275 else {
276 if (max < n)
277 max = n;
ff04799d 278 if (max > rb->len - rb->offset)
0f113f3e
MC
279 max = rb->len - rb->offset;
280 }
281
282 while (left < n) {
f0ca8f89 283 size_t bioread = 0;
8e6d03ca
MC
284 int ret;
285
0f113f3e
MC
286 /*
287 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
288 * need to read in more until we have len+n (up to len+max if
289 * possible)
290 */
291
292 clear_sys_error();
293 if (s->rbio != NULL) {
294 s->rwstate = SSL_READING;
8e6d03ca
MC
295 /* TODO(size_t): Convert this function */
296 ret = BIO_read(s->rbio, pkt + len + left, max - left);
297 if (ret >= 0)
298 bioread = ret;
0f113f3e 299 } else {
196f2cbb
MC
300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
301 SSL_R_READ_BIO_NOT_SET);
8e6d03ca 302 ret = -1;
0f113f3e
MC
303 }
304
8e6d03ca 305 if (ret <= 0) {
0f113f3e
MC
306 rb->left = left;
307 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
308 if (len + left == 0)
309 ssl3_release_read_buffer(s);
beacb0f0 310 return ret;
0f113f3e 311 }
8e6d03ca 312 left += bioread;
0f113f3e
MC
313 /*
314 * reads should *never* span multiple packets for DTLS because the
315 * underlying transport protocol is message oriented as opposed to
316 * byte oriented as in the TLS case.
317 */
318 if (SSL_IS_DTLS(s)) {
319 if (n > left)
320 n = left; /* makes the while condition false */
321 }
322 }
323
324 /* done reading, now the book-keeping */
325 rb->offset += n;
326 rb->left = left - n;
7a7048af 327 s->rlayer.packet_length += n;
0f113f3e 328 s->rwstate = SSL_NOTHING;
54105ddd 329 *readbytes = n;
8e6d03ca 330 return 1;
0f113f3e
MC
331}
332
0f113f3e
MC
333/*
334 * Call this to write data in records of type 'type' It will return <= 0 if
335 * not all data has been sent or non-blocking IO.
d02b48c6 336 */
7ee8627f
MC
337int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
338 size_t *written)
0f113f3e
MC
339{
340 const unsigned char *buf = buf_;
7ee8627f 341 size_t tot;
cf72c757 342 size_t n, max_send_fragment, split_send_fragment, maxpipes;
f1f7598c 343#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
cf72c757 344 size_t nw;
f1f7598c 345#endif
d102d9df 346 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 347 int i;
7ee8627f 348 size_t tmpwrit;
0f113f3e
MC
349
350 s->rwstate = SSL_NOTHING;
e2228d31 351 tot = s->rlayer.wnum;
0f113f3e
MC
352 /*
353 * ensure that if we end up with a smaller value of data to write out
3519bae5 354 * than the original len from a write which didn't complete for
0f113f3e
MC
355 * non-blocking I/O and also somehow ended up avoiding the check for
356 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
357 * possible to end up with (len-tot) as a large number that will then
358 * promptly send beyond the end of the users buffer ... so we trap and
359 * report the error in a way the user will notice
360 */
bd91e3c8 361 if ((len < s->rlayer.wnum)
cbbe9186 362 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
c2853382
MC
363 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
364 SSL_R_BAD_LENGTH);
1c2e5d56
MC
365 return -1;
366 }
367
7daf7156 368 if (s->early_data_state == SSL_EARLY_DATA_WRITING
196f2cbb
MC
369 && !early_data_count_ok(s, len, 0, 1)) {
370 /* SSLfatal() already called */
7daf7156 371 return -1;
196f2cbb 372 }
7daf7156 373
1c2e5d56
MC
374 s->rlayer.wnum = 0;
375
59cebcf9
MC
376 /*
377 * When writing early data on the server side we could be "in_init" in
378 * between receiving the EoED and the CF - but we don't want to handle those
379 * messages yet.
380 */
381 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
382 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
1c2e5d56 383 i = s->handshake_func(s);
c2853382 384 /* SSLfatal() already called */
1c2e5d56 385 if (i < 0)
7ee8627f 386 return i;
1c2e5d56 387 if (i == 0) {
1c2e5d56
MC
388 return -1;
389 }
0f113f3e
MC
390 }
391
392 /*
393 * first check if there is a SSL3_BUFFER still being written out. This
394 * will happen with non blocking IO
395 */
396 if (wb->left != 0) {
c2853382 397 /* SSLfatal() already called if appropriate */
7ee8627f
MC
398 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
399 &tmpwrit);
0f113f3e
MC
400 if (i <= 0) {
401 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 402 s->rlayer.wnum = tot;
0f113f3e
MC
403 return i;
404 }
7ee8627f 405 tot += tmpwrit; /* this might be last fragment */
0f113f3e 406 }
a9c6edcd 407#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
408 /*
409 * Depending on platform multi-block can deliver several *times*
410 * better performance. Downside is that it has to allocate
8483a003 411 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
412 * compromise is considered worthy.
413 */
414 if (type == SSL3_RT_APPLICATION_DATA &&
cf72c757 415 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
0f113f3e 416 s->compress == NULL && s->msg_callback == NULL &&
28a31a0a 417 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 418 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
419 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
420 unsigned char aad[13];
421 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
8e6d03ca 422 size_t packlen;
e3c9727f 423 int packleni;
0f113f3e
MC
424
425 /* minimize address aliasing conflicts */
426 if ((max_send_fragment & 0xfff) == 0)
427 max_send_fragment -= 512;
428
429 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
430 ssl3_release_write_buffer(s);
431
432 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
433 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
8b0e934a 434 (int)max_send_fragment, NULL);
0f113f3e 435
7ee8627f 436 if (len >= 8 * max_send_fragment)
0f113f3e
MC
437 packlen *= 8;
438 else
439 packlen *= 4;
440
58c27c20 441 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
c2853382 442 /* SSLfatal() already called */
918bb865
MC
443 return -1;
444 }
0f113f3e 445 } else if (tot == len) { /* done? */
58c27c20
MC
446 /* free jumbo buffer */
447 ssl3_release_write_buffer(s);
8b0e934a
MC
448 *written = tot;
449 return 1;
0f113f3e
MC
450 }
451
452 n = (len - tot);
453 for (;;) {
454 if (n < 4 * max_send_fragment) {
58c27c20
MC
455 /* free jumbo buffer */
456 ssl3_release_write_buffer(s);
0f113f3e
MC
457 break;
458 }
459
460 if (s->s3->alert_dispatch) {
461 i = s->method->ssl_dispatch_alert(s);
462 if (i <= 0) {
c2853382 463 /* SSLfatal() already called if appropriate */
e2228d31 464 s->rlayer.wnum = tot;
0f113f3e
MC
465 return i;
466 }
467 }
468
469 if (n >= 8 * max_send_fragment)
470 nw = max_send_fragment * (mb_param.interleave = 8);
471 else
472 nw = max_send_fragment * (mb_param.interleave = 4);
473
de07f311 474 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
475 aad[8] = type;
476 aad[9] = (unsigned char)(s->version >> 8);
477 aad[10] = (unsigned char)(s->version);
478 aad[11] = 0;
479 aad[12] = 0;
480 mb_param.out = NULL;
481 mb_param.inp = aad;
482 mb_param.len = nw;
483
e3c9727f 484 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
0f113f3e
MC
485 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
486 sizeof(mb_param), &mb_param);
e3c9727f
MC
487 packlen = (size_t)packleni;
488 if (packleni <= 0 || packlen > wb->len) { /* never happens */
58c27c20
MC
489 /* free jumbo buffer */
490 ssl3_release_write_buffer(s);
0f113f3e
MC
491 break;
492 }
493
494 mb_param.out = wb->buf;
495 mb_param.inp = &buf[tot];
496 mb_param.len = nw;
497
498 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
499 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
500 sizeof(mb_param), &mb_param) <= 0)
501 return -1;
502
de07f311
MC
503 s->rlayer.write_sequence[7] += mb_param.interleave;
504 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 505 int j = 6;
de07f311 506 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
507 }
508
509 wb->offset = 0;
510 wb->left = packlen;
511
f8caa3c8
MC
512 s->rlayer.wpend_tot = nw;
513 s->rlayer.wpend_buf = &buf[tot];
514 s->rlayer.wpend_type = type;
515 s->rlayer.wpend_ret = nw;
0f113f3e 516
7ee8627f 517 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
0f113f3e 518 if (i <= 0) {
c2853382 519 /* SSLfatal() already called if appropriate */
1d2a18dc 520 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
58c27c20
MC
521 /* free jumbo buffer */
522 ssl3_release_write_buffer(s);
0f113f3e 523 }
e2228d31 524 s->rlayer.wnum = tot;
0f113f3e
MC
525 return i;
526 }
7ee8627f 527 if (tmpwrit == n) {
58c27c20
MC
528 /* free jumbo buffer */
529 ssl3_release_write_buffer(s);
7ee8627f
MC
530 *written = tot + tmpwrit;
531 return 1;
0f113f3e 532 }
7ee8627f
MC
533 n -= tmpwrit;
534 tot += tmpwrit;
0f113f3e
MC
535 }
536 } else
cf72c757 537#endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
0f113f3e
MC
538 if (tot == len) { /* done? */
539 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
540 ssl3_release_write_buffer(s);
541
7ee8627f
MC
542 *written = tot;
543 return 1;
0f113f3e
MC
544 }
545
546 n = (len - tot);
d102d9df 547
cf72c757
F
548 max_send_fragment = ssl_get_max_send_fragment(s);
549 split_send_fragment = ssl_get_split_send_fragment(s);
d102d9df
MC
550 /*
551 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 552 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
553 * processing then we also only use 1 pipeline, or if we're not using
554 * explicit IVs
555 */
556 maxpipes = s->max_pipelines;
557 if (maxpipes > SSL_MAX_PIPELINES) {
558 /*
559 * We should have prevented this when we set max_pipelines so we
560 * shouldn't get here
a230b26e 561 */
c2853382
MC
562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
563 ERR_R_INTERNAL_ERROR);
d102d9df
MC
564 return -1;
565 }
566 if (maxpipes == 0
a230b26e
EK
567 || s->enc_write_ctx == NULL
568 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
569 & EVP_CIPH_FLAG_PIPELINE)
570 || !SSL_USE_EXPLICIT_IV(s))
d102d9df 571 maxpipes = 1;
cf72c757
F
572 if (max_send_fragment == 0 || split_send_fragment == 0
573 || split_send_fragment > max_send_fragment) {
d102d9df 574 /*
cf72c757 575 * We should have prevented this when we set/get the split and max send
d102d9df 576 * fragments so we shouldn't get here
a230b26e 577 */
c2853382
MC
578 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
579 ERR_R_INTERNAL_ERROR);
d102d9df
MC
580 return -1;
581 }
582
0f113f3e 583 for (;;) {
7ee8627f
MC
584 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
585 size_t numpipes, j;
d102d9df
MC
586
587 if (n == 0)
588 numpipes = 1;
0f113f3e 589 else
d102d9df
MC
590 numpipes = ((n - 1) / split_send_fragment) + 1;
591 if (numpipes > maxpipes)
592 numpipes = maxpipes;
593
cf72c757 594 if (n / numpipes >= max_send_fragment) {
d102d9df
MC
595 /*
596 * We have enough data to completely fill all available
597 * pipelines
598 */
599 for (j = 0; j < numpipes; j++) {
cf72c757 600 pipelens[j] = max_send_fragment;
d102d9df
MC
601 }
602 } else {
603 /* We can partially fill all available pipelines */
604 tmppipelen = n / numpipes;
605 remain = n % numpipes;
606 for (j = 0; j < numpipes; j++) {
607 pipelens[j] = tmppipelen;
608 if (j < remain)
609 pipelens[j]++;
610 }
611 }
0f113f3e 612
7ee8627f
MC
613 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
614 &tmpwrit);
0f113f3e 615 if (i <= 0) {
c2853382 616 /* SSLfatal() already called if appropriate */
0f113f3e 617 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 618 s->rlayer.wnum = tot;
0f113f3e
MC
619 return i;
620 }
621
ff04799d 622 if (tmpwrit == n ||
0f113f3e
MC
623 (type == SSL3_RT_APPLICATION_DATA &&
624 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
625 /*
626 * next chunk of data should get another prepended empty fragment
627 * in ciphersuites with known-IV weakness:
628 */
629 s->s3->empty_fragment_done = 0;
630
631 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
632 !SSL_IS_DTLS(s))
633 ssl3_release_write_buffer(s);
634
7ee8627f
MC
635 *written = tot + tmpwrit;
636 return 1;
0f113f3e
MC
637 }
638
7ee8627f
MC
639 n -= tmpwrit;
640 tot += tmpwrit;
0f113f3e
MC
641 }
642}
d02b48c6 643
c103c7e2 644int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
7ee8627f
MC
645 size_t *pipelens, size_t numpipes,
646 int create_empty_fragment, size_t *written)
0f113f3e 647{
c7c42022 648 WPACKET pkt[SSL_MAX_PIPELINES];
d102d9df 649 SSL3_RECORD wr[SSL_MAX_PIPELINES];
44e58f3b
MC
650 WPACKET *thispkt;
651 SSL3_RECORD *thiswr;
c7c42022 652 unsigned char *recordstart;
0f113f3e 653 int i, mac_size, clear = 0;
7ee8627f 654 size_t prefix_len = 0;
829754a6 655 int eivlen = 0;
f4bd5de5 656 size_t align = 0;
d102d9df 657 SSL3_BUFFER *wb;
0f113f3e 658 SSL_SESSION *sess;
c7c42022 659 size_t totlen = 0, len, wpinited = 0;
7ee8627f 660 size_t j;
0f113f3e 661
d102d9df
MC
662 for (j = 0; j < numpipes; j++)
663 totlen += pipelens[j];
0f113f3e
MC
664 /*
665 * first check if there is a SSL3_BUFFER still being written out. This
666 * will happen with non blocking IO
667 */
c2853382
MC
668 if (RECORD_LAYER_write_pending(&s->rlayer)) {
669 /* Calls SSLfatal() as required */
7ee8627f 670 return ssl3_write_pending(s, type, buf, totlen, written);
c2853382 671 }
0f113f3e
MC
672
673 /* If we have an alert to send, lets send it */
674 if (s->s3->alert_dispatch) {
675 i = s->method->ssl_dispatch_alert(s);
c2853382
MC
676 if (i <= 0) {
677 /* SSLfatal() already called if appropriate */
26a7d938 678 return i;
c2853382 679 }
0f113f3e
MC
680 /* if it went, fall through and send more stuff */
681 }
682
c2853382
MC
683 if (s->rlayer.numwpipes < numpipes) {
684 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
685 /* SSLfatal() already called */
0f113f3e 686 return -1;
c2853382
MC
687 }
688 }
0f113f3e 689
d102d9df 690 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
691 return 0;
692
0f113f3e
MC
693 sess = s->session;
694
695 if ((sess == NULL) ||
a230b26e 696 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 697 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
698 mac_size = 0;
699 } else {
7ee8627f 700 /* TODO(siz_t): Convert me */
0f113f3e 701 mac_size = EVP_MD_CTX_size(s->write_hash);
c2853382
MC
702 if (mac_size < 0) {
703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
704 ERR_R_INTERNAL_ERROR);
0f113f3e 705 goto err;
c2853382 706 }
0f113f3e 707 }
d02b48c6 708
0f113f3e
MC
709 /*
710 * 'create_empty_fragment' is true only when this function calls itself
711 */
712 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
713 /*
714 * countermeasure against known-IV weakness in CBC ciphersuites (see
715 * http://www.openssl.org/~bodo/tls-cbc.txt)
716 */
717
718 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
719 /*
720 * recursive function call with 'create_empty_fragment' set; this
721 * prepares and buffers the data for an empty fragment (these
722 * 'prefix_len' bytes are sent out later together with the actual
723 * payload)
724 */
7ee8627f
MC
725 size_t tmppipelen = 0;
726 int ret;
d102d9df 727
7ee8627f 728 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
c2853382
MC
729 if (ret <= 0) {
730 /* SSLfatal() already called if appropriate */
0f113f3e 731 goto err;
c2853382 732 }
0f113f3e
MC
733
734 if (prefix_len >
a230b26e 735 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
0f113f3e 736 /* insufficient space */
c2853382
MC
737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
738 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
739 goto err;
740 }
741 }
742
743 s->s3->empty_fragment_done = 1;
744 }
745
50ec7505
BP
746 if (BIO_get_ktls_send(s->wbio)) {
747 /*
748 * ktls doesn't modify the buffer, but to avoid a warning we need to
749 * discard the const qualifier.
750 * This doesn't leak memory because the buffers have been released when
751 * switching to ktls.
752 */
753 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
754 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
755 goto wpacket_init_complete;
756 }
757
0f113f3e 758 if (create_empty_fragment) {
d102d9df 759 wb = &s->rlayer.wbuf[0];
a4d64c7f 760#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
761 /*
762 * extra fragment would be couple of cipher blocks, which would be
763 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 764 * payload, then we can just pretend we simply have two headers.
0f113f3e 765 */
f4bd5de5 766 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
753be41d 767 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 768#endif
747e1639 769 SSL3_BUFFER_set_offset(wb, align);
c7c42022
MC
770 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
771 SSL3_BUFFER_get_len(wb), 0)
772 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
c2853382
MC
773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
774 ERR_R_INTERNAL_ERROR);
c7c42022
MC
775 goto err;
776 }
777 wpinited = 1;
0f113f3e 778 } else if (prefix_len) {
d102d9df 779 wb = &s->rlayer.wbuf[0];
44e58f3b
MC
780 if (!WPACKET_init_static_len(&pkt[0],
781 SSL3_BUFFER_get_buf(wb),
c7c42022
MC
782 SSL3_BUFFER_get_len(wb), 0)
783 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
784 + prefix_len, NULL)) {
c2853382
MC
785 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
786 ERR_R_INTERNAL_ERROR);
c7c42022
MC
787 goto err;
788 }
789 wpinited = 1;
0f113f3e 790 } else {
a230b26e 791 for (j = 0; j < numpipes; j++) {
44e58f3b
MC
792 thispkt = &pkt[j];
793
d102d9df 794 wb = &s->rlayer.wbuf[j];
829754a6 795#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
d102d9df 796 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
753be41d 797 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 798#endif
d102d9df 799 SSL3_BUFFER_set_offset(wb, align);
44e58f3b 800 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
c7c42022 801 SSL3_BUFFER_get_len(wb), 0)
44e58f3b 802 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
c2853382
MC
803 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
804 ERR_R_INTERNAL_ERROR);
c7c42022
MC
805 goto err;
806 }
807 wpinited++;
d102d9df 808 }
0f113f3e
MC
809 }
810
0f113f3e 811 /* Explicit IV length, block ciphers appropriate version flag */
49e7fe12 812 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
0f113f3e
MC
813 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
814 if (mode == EVP_CIPH_CBC_MODE) {
7ee8627f 815 /* TODO(size_t): Convert me */
0f113f3e
MC
816 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
817 if (eivlen <= 1)
818 eivlen = 0;
c7c42022
MC
819 } else if (mode == EVP_CIPH_GCM_MODE) {
820 /* Need explicit part of IV for GCM mode */
0f113f3e 821 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
c7c42022 822 } else if (mode == EVP_CIPH_CCM_MODE) {
e75c5a79 823 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
c7c42022 824 }
c7c42022 825 }
0f113f3e 826
50ec7505
BP
827 wpacket_init_complete:
828
d102d9df
MC
829 totlen = 0;
830 /* Clear our SSL3_RECORD structures */
cbe29648 831 memset(wr, 0, sizeof(wr));
a230b26e 832 for (j = 0; j < numpipes; j++) {
de9e884b
MC
833 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
834 : s->version;
e8eb224b 835 unsigned char *compressdata = NULL;
c7c42022 836 size_t maxcomplen;
e60ce9c4 837 unsigned int rectype;
0f113f3e 838
44e58f3b
MC
839 thispkt = &pkt[j];
840 thiswr = &wr[j];
841
e60ce9c4
MC
842 /*
843 * In TLSv1.3, once encrypting, we always use application data for the
844 * record type
845 */
7426cd34
MC
846 if (SSL_TREAT_AS_TLS13(s)
847 && s->enc_write_ctx != NULL
848 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
849 || type != SSL3_RT_ALERT))
e60ce9c4
MC
850 rectype = SSL3_RT_APPLICATION_DATA;
851 else
852 rectype = type;
3295d242
MC
853 SSL3_RECORD_set_type(thiswr, rectype);
854
d102d9df 855 /*
8483a003 856 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
857 * and record version number > TLS 1.0
858 */
859 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
5f7470df
MC
860 && !s->renegotiate
861 && TLS1_get_version(s) > TLS1_VERSION
862 && s->hello_retry_request == SSL_HRR_NONE)
c7c42022 863 version = TLS1_VERSION;
3295d242 864 SSL3_RECORD_set_rec_version(thiswr, version);
0f113f3e 865
44e58f3b
MC
866 maxcomplen = pipelens[j];
867 if (s->compress != NULL)
f33f9dde 868 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
44e58f3b 869
50ec7505
BP
870 /*
871 * When using offload kernel will write the header.
872 * Otherwise write the header now
873 */
874 if (!BIO_get_ktls_send(s->wbio)
875 && (!WPACKET_put_bytes_u8(thispkt, rectype)
44e58f3b
MC
876 || !WPACKET_put_bytes_u16(thispkt, version)
877 || !WPACKET_start_sub_packet_u16(thispkt)
c7c42022 878 || (eivlen > 0
44e58f3b 879 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
c7c42022 880 || (maxcomplen > 0
44e58f3b 881 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
50ec7505 882 &compressdata)))) {
c2853382
MC
883 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
884 ERR_R_INTERNAL_ERROR);
c7c42022
MC
885 goto err;
886 }
0f113f3e 887
d102d9df 888 /* lets setup the record stuff. */
44e58f3b
MC
889 SSL3_RECORD_set_data(thiswr, compressdata);
890 SSL3_RECORD_set_length(thiswr, pipelens[j]);
891 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
d102d9df 892 totlen += pipelens[j];
0f113f3e 893
d102d9df 894 /*
44e58f3b
MC
895 * we now 'read' from thiswr->input, thiswr->length bytes into
896 * thiswr->data
d102d9df 897 */
0f113f3e 898
d102d9df
MC
899 /* first we compress */
900 if (s->compress != NULL) {
44e58f3b
MC
901 if (!ssl3_do_compress(s, thiswr)
902 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
c2853382
MC
903 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
904 SSL_R_COMPRESSION_FAILURE);
d102d9df
MC
905 goto err;
906 }
907 } else {
50ec7505
BP
908 if (BIO_get_ktls_send(s->wbio)) {
909 SSL3_RECORD_reset_data(&wr[j]);
910 } else {
911 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
912 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
913 ERR_R_INTERNAL_ERROR);
914 goto err;
915 }
916 SSL3_RECORD_reset_input(&wr[j]);
c7c42022 917 }
d102d9df 918 }
0f113f3e 919
7426cd34
MC
920 if (SSL_TREAT_AS_TLS13(s)
921 && s->enc_write_ctx != NULL
922 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
923 || type != SSL3_RT_ALERT)) {
cf72c757 924 size_t rlen, max_send_fragment;
c649d10d 925
44e58f3b 926 if (!WPACKET_put_bytes_u8(thispkt, type)) {
c2853382
MC
927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
928 ERR_R_INTERNAL_ERROR);
e60ce9c4
MC
929 goto err;
930 }
44e58f3b 931 SSL3_RECORD_add_length(thiswr, 1);
c649d10d
TS
932
933 /* Add TLS1.3 padding */
cf72c757 934 max_send_fragment = ssl_get_max_send_fragment(s);
96c9aee2 935 rlen = SSL3_RECORD_get_length(thiswr);
cf72c757 936 if (rlen < max_send_fragment) {
96c9aee2 937 size_t padding = 0;
cf72c757 938 size_t max_padding = max_send_fragment - rlen;
96c9aee2
TS
939 if (s->record_padding_cb != NULL) {
940 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
941 } else if (s->block_padding > 0) {
942 size_t mask = s->block_padding - 1;
943 size_t remainder;
944
945 /* optimize for power of 2 */
946 if ((s->block_padding & mask) == 0)
947 remainder = rlen & mask;
948 else
949 remainder = rlen % s->block_padding;
950 /* don't want to add a block of padding if we don't have to */
951 if (remainder == 0)
952 padding = 0;
953 else
954 padding = s->block_padding - remainder;
955 }
956 if (padding > 0) {
957 /* do not allow the record to exceed max plaintext length */
958 if (padding > max_padding)
959 padding = max_padding;
960 if (!WPACKET_memset(thispkt, 0, padding)) {
c2853382
MC
961 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
962 ERR_R_INTERNAL_ERROR);
96c9aee2
TS
963 goto err;
964 }
965 SSL3_RECORD_add_length(thiswr, padding);
c649d10d 966 }
c649d10d 967 }
e60ce9c4
MC
968 }
969
0f113f3e 970 /*
44e58f3b
MC
971 * we should still have the output to thiswr->data and the input from
972 * wr->input. Length should be thiswr->length. thiswr->data still points
973 * in the wb->buf
0f113f3e 974 */
0f113f3e 975
28a31a0a 976 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
c7c42022
MC
977 unsigned char *mac;
978
44e58f3b
MC
979 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
980 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c2853382
MC
981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
982 ERR_R_INTERNAL_ERROR);
d102d9df 983 goto err;
c7c42022
MC
984 }
985 }
986
987 /*
988 * Reserve some bytes for any growth that may occur during encryption.
989 * This will be at most one cipher block or the tag length if using
990 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
991 */
50ec7505
BP
992 if (!BIO_get_ktls_send(s->wbio)) {
993 if (!WPACKET_reserve_bytes(thispkt,
994 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
995 NULL)
996 /*
997 * We also need next the amount of bytes written to this
998 * sub-packet
999 */
44e58f3b 1000 || !WPACKET_get_length(thispkt, &len)) {
c2853382
MC
1001 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1002 ERR_R_INTERNAL_ERROR);
c7c42022 1003 goto err;
50ec7505 1004 }
c7c42022 1005
50ec7505
BP
1006 /* Get a pointer to the start of this record excluding header */
1007 recordstart = WPACKET_get_curr(thispkt) - len;
1008 SSL3_RECORD_set_data(thiswr, recordstart);
1009 SSL3_RECORD_reset_input(thiswr);
1010 SSL3_RECORD_set_length(thiswr, len);
1011 }
0f113f3e
MC
1012 }
1013
7426cd34 1014 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
49e7fe12
MC
1015 /*
1016 * We haven't actually negotiated the version yet, but we're trying to
3519bae5 1017 * send early data - so we need to use the tls13enc function.
49e7fe12 1018 */
c2853382 1019 if (tls13_enc(s, wr, numpipes, 1) < 1) {
921d84a0
MC
1020 if (!ossl_statem_in_error(s)) {
1021 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1022 ERR_R_INTERNAL_ERROR);
1023 }
49e7fe12 1024 goto err;
c2853382 1025 }
49e7fe12 1026 } else {
50ec7505
BP
1027 if (!BIO_get_ktls_send(s->wbio)) {
1028 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1) {
1029 if (!ossl_statem_in_error(s)) {
1030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1031 ERR_R_INTERNAL_ERROR);
1032 }
1033 goto err;
921d84a0 1034 }
c2853382 1035 }
49e7fe12 1036 }
0f113f3e 1037
a230b26e 1038 for (j = 0; j < numpipes; j++) {
c7c42022
MC
1039 size_t origlen;
1040
44e58f3b
MC
1041 thispkt = &pkt[j];
1042 thiswr = &wr[j];
1043
50ec7505
BP
1044 if (BIO_get_ktls_send(s->wbio))
1045 goto mac_done;
1046
c7c42022 1047 /* Allocate bytes for the encryption overhead */
44e58f3b 1048 if (!WPACKET_get_length(thispkt, &origlen)
c7c42022 1049 /* Encryption should never shrink the data! */
44e58f3b
MC
1050 || origlen > thiswr->length
1051 || (thiswr->length > origlen
1052 && !WPACKET_allocate_bytes(thispkt,
50ec7505
BP
1053 thiswr->length - origlen,
1054 NULL))) {
c2853382
MC
1055 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1056 ERR_R_INTERNAL_ERROR);
c7c42022
MC
1057 goto err;
1058 }
28a31a0a 1059 if (SSL_WRITE_ETM(s) && mac_size != 0) {
c7c42022
MC
1060 unsigned char *mac;
1061
44e58f3b
MC
1062 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1063 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c2853382
MC
1064 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1065 ERR_R_INTERNAL_ERROR);
d102d9df 1066 goto err;
c7c42022 1067 }
44e58f3b 1068 SSL3_RECORD_add_length(thiswr, mac_size);
d102d9df 1069 }
0f113f3e 1070
44e58f3b
MC
1071 if (!WPACKET_get_length(thispkt, &len)
1072 || !WPACKET_close(thispkt)) {
c2853382
MC
1073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1074 ERR_R_INTERNAL_ERROR);
c7c42022
MC
1075 goto err;
1076 }
d102d9df 1077
c7c42022 1078 if (s->msg_callback) {
44e58f3b 1079 recordstart = WPACKET_get_curr(thispkt) - len
c7c42022
MC
1080 - SSL3_RT_HEADER_LENGTH;
1081 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
1082 SSL3_RT_HEADER_LENGTH, s,
d102d9df 1083 s->msg_callback_arg);
ad5100bc
MC
1084
1085 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1086 unsigned char ctype = type;
1087
1088 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1089 &ctype, 1, s, s->msg_callback_arg);
1090 }
c7c42022
MC
1091 }
1092
44e58f3b 1093 if (!WPACKET_finish(thispkt)) {
c2853382
MC
1094 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1095 ERR_R_INTERNAL_ERROR);
c7c42022
MC
1096 goto err;
1097 }
0f113f3e 1098
50ec7505
BP
1099 /* header is added by the kernel when using offload */
1100 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
d102d9df
MC
1101
1102 if (create_empty_fragment) {
1103 /*
1104 * we are in a recursive call; just return the length, don't write
1105 * out anything here
1106 */
1107 if (j > 0) {
1108 /* We should never be pipelining an empty fragment!! */
c2853382
MC
1109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1110 ERR_R_INTERNAL_ERROR);
d102d9df
MC
1111 goto err;
1112 }
44e58f3b 1113 *written = SSL3_RECORD_get_length(thiswr);
7ee8627f 1114 return 1;
d102d9df
MC
1115 }
1116
50ec7505
BP
1117 mac_done:
1118 /*
1119 * we should now have thiswr->data pointing to the encrypted data, which
1120 * is thiswr->length long
1121 */
1122 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1123 * debugging */
1124
d102d9df
MC
1125 /* now let's set up wb */
1126 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
44e58f3b 1127 prefix_len + SSL3_RECORD_get_length(thiswr));
0f113f3e
MC
1128 }
1129
0f113f3e
MC
1130 /*
1131 * memorize arguments so that ssl3_write_pending can detect bad write
1132 * retries later
1133 */
d102d9df 1134 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
1135 s->rlayer.wpend_buf = buf;
1136 s->rlayer.wpend_type = type;
d102d9df 1137 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
1138
1139 /* we now just need to write the buffer */
7ee8627f 1140 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e 1141 err:
c7c42022
MC
1142 for (j = 0; j < wpinited; j++)
1143 WPACKET_cleanup(&pkt[j]);
0f113f3e
MC
1144 return -1;
1145}
d02b48c6 1146
4880672a
MC
1147/* if s->s3->wbuf.left != 0, we need to call this
1148 *
beacb0f0 1149 * Return values are as per SSL_write()
4880672a 1150 */
7ee8627f
MC
1151int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1152 size_t *written)
0f113f3e
MC
1153{
1154 int i;
d102d9df 1155 SSL3_BUFFER *wb = s->rlayer.wbuf;
7ee8627f 1156 size_t currbuf = 0;
f0ca8f89 1157 size_t tmpwrit = 0;
d02b48c6 1158
7ee8627f 1159 if ((s->rlayer.wpend_tot > len)
ebc20cfa
BE
1160 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1161 && (s->rlayer.wpend_buf != buf))
f8caa3c8 1162 || (s->rlayer.wpend_type != type)) {
c2853382
MC
1163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1164 SSL_R_BAD_WRITE_RETRY);
7ee8627f 1165 return -1;
0f113f3e
MC
1166 }
1167
1168 for (;;) {
d102d9df
MC
1169 /* Loop until we find a buffer we haven't written out yet */
1170 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
a230b26e 1171 && currbuf < s->rlayer.numwpipes - 1) {
d102d9df
MC
1172 currbuf++;
1173 continue;
1174 }
0f113f3e
MC
1175 clear_sys_error();
1176 if (s->wbio != NULL) {
1177 s->rwstate = SSL_WRITING;
50ec7505
BP
1178
1179 /*
1180 * To prevent coalescing of control and data messages,
1181 * such as in buffer_write, we flush the BIO
1182 */
1183 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1184 i = BIO_flush(s->wbio);
1185 if (i <= 0)
1186 return i;
1187 }
1188
1189 if (BIO_get_ktls_send(s->wbio)
1190 && type != SSL3_RT_APPLICATION_DATA) {
1191 BIO_set_ktls_ctrl_msg(s->wbio, type);
1192 }
7ee8627f 1193 /* TODO(size_t): Convert this call */
a230b26e
EK
1194 i = BIO_write(s->wbio, (char *)
1195 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1196 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1197 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
7ee8627f
MC
1198 if (i >= 0)
1199 tmpwrit = i;
0f113f3e 1200 } else {
c2853382
MC
1201 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1202 SSL_R_BIO_NOT_SET);
0f113f3e
MC
1203 i = -1;
1204 }
7ee8627f 1205 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
d102d9df 1206 SSL3_BUFFER_set_left(&wb[currbuf], 0);
7ee8627f 1207 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
d102d9df
MC
1208 if (currbuf + 1 < s->rlayer.numwpipes)
1209 continue;
0f113f3e 1210 s->rwstate = SSL_NOTHING;
7ee8627f
MC
1211 *written = s->rlayer.wpend_ret;
1212 return 1;
0f113f3e 1213 } else if (i <= 0) {
5e8b24db 1214 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
1215 /*
1216 * For DTLS, just drop it. That's kind of the whole point in
1217 * using a datagram service
1218 */
d102d9df 1219 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e 1220 }
26a7d938 1221 return i;
0f113f3e 1222 }
7ee8627f
MC
1223 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1224 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
0f113f3e
MC
1225 }
1226}
d02b48c6 1227
1d97c843
TH
1228/*-
1229 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1230 * 'type' is one of the following:
1231 *
1232 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1233 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1234 * - 0 (during a shutdown, no data has to be returned)
1235 *
1236 * If we don't have stored data to work from, read a SSL/TLS record first
1237 * (possibly multiple records if we still don't have anything to return).
1238 *
1239 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
1240 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1241 * messages are treated as if they were handshake messages *if* the |recd_type|
1242 * argument is non NULL.
b35e9050
BM
1243 * Also if record payloads contain fragments too small to process, we store
1244 * them until there is enough for the respective protocol (the record protocol
1245 * may use arbitrary fragmentation and even interleaving):
1246 * Change cipher spec protocol
1247 * just 1 byte needed, no need for keeping anything stored
1248 * Alert protocol
1249 * 2 bytes needed (AlertLevel, AlertDescription)
1250 * Handshake protocol
1251 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1252 * to detect unexpected Client Hello and Hello Request messages
1253 * here, anything else is handled by higher layers
1254 * Application data protocol
1255 * none of our business
1256 */
657da85e 1257int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
54105ddd 1258 size_t len, int peek, size_t *readbytes)
0f113f3e 1259{
99dd3740 1260 int i, j, ret;
54105ddd 1261 size_t n, curr_rec, num_recs, totalbytes;
0f113f3e 1262 SSL3_RECORD *rr;
94777c9c 1263 SSL3_BUFFER *rbuf;
0f113f3e 1264 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
bcf2907c 1265 int is_tls13 = SSL_IS_TLS13(s);
0f113f3e 1266
94777c9c
MC
1267 rbuf = &s->rlayer.rbuf;
1268
1269 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 1270 /* Not initialized yet */
196f2cbb
MC
1271 if (!ssl3_setup_read_buffer(s)) {
1272 /* SSLfatal() already called */
eda75751 1273 return -1;
196f2cbb 1274 }
28d59af8 1275 }
0f113f3e
MC
1276
1277 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1278 && (type != SSL3_RT_HANDSHAKE)) || (peek
1279 && (type !=
1280 SSL3_RT_APPLICATION_DATA))) {
99dd3740
MC
1281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1282 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1283 return -1;
1284 }
1285
4aa7389e 1286 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1287 /* (partially) satisfy request from storage */
1288 {
4aa7389e 1289 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1290 unsigned char *dst = buf;
1291 unsigned int k;
1292
1293 /* peek == 0 */
1294 n = 0;
4aa7389e 1295 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1296 *dst++ = *src++;
1297 len--;
4aa7389e 1298 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1299 n++;
1300 }
1301 /* move any remaining fragment bytes: */
4aa7389e
MC
1302 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1303 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1304
1305 if (recvd_type != NULL)
1306 *recvd_type = SSL3_RT_HANDSHAKE;
1307
54105ddd 1308 *readbytes = n;
eda75751 1309 return 1;
0f113f3e
MC
1310 }
1311
1312 /*
4aa7389e 1313 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1314 */
1315
024f543c 1316 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1317 /* type == SSL3_RT_APPLICATION_DATA */
1318 i = s->handshake_func(s);
99dd3740 1319 /* SSLfatal() already called */
0f113f3e 1320 if (i < 0)
eda75751 1321 return i;
99dd3740 1322 if (i == 0)
eda75751 1323 return -1;
0f113f3e
MC
1324 }
1325 start:
1326 s->rwstate = SSL_NOTHING;
1327
50e735f9 1328 /*-
94777c9c
MC
1329 * For each record 'i' up to |num_recs]
1330 * rr[i].type - is the type of record
1331 * rr[i].data, - data
1332 * rr[i].off, - offset into 'data' for next read
1333 * rr[i].length, - number of bytes.
50e735f9 1334 */
94777c9c
MC
1335 rr = s->rlayer.rrec;
1336 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1337
1338 do {
1339 /* get new records if necessary */
1340 if (num_recs == 0) {
1341 ret = ssl3_get_record(s);
99dd3740
MC
1342 if (ret <= 0) {
1343 /* SSLfatal() already called if appropriate */
eda75751 1344 return ret;
99dd3740 1345 }
94777c9c
MC
1346 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1347 if (num_recs == 0) {
1348 /* Shouldn't happen */
99dd3740
MC
1349 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1350 ERR_R_INTERNAL_ERROR);
1351 return -1;
94777c9c
MC
1352 }
1353 }
255cfeac 1354 /* Skip over any records we have already read */
94777c9c 1355 for (curr_rec = 0;
255cfeac 1356 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
a230b26e 1357 curr_rec++) ;
94777c9c
MC
1358 if (curr_rec == num_recs) {
1359 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1360 num_recs = 0;
1361 curr_rec = 0;
1362 }
1363 } while (num_recs == 0);
1364 rr = &rr[curr_rec];
0f113f3e 1365
af58be76
MC
1366 /*
1367 * Reset the count of consecutive warning alerts if we've got a non-empty
1368 * record that isn't an alert.
1369 */
1370 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1371 && SSL3_RECORD_get_length(rr) != 0)
1372 s->rlayer.alert_count = 0;
1373
0f113f3e
MC
1374 /* we now have a packet which can be read and processed */
1375
1376 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1377 * reset by ssl3_get_finished */
747e1639 1378 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
99dd3740
MC
1379 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1380 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1381 return -1;
0f113f3e
MC
1382 }
1383
1384 /*
1385 * If the other end has shut down, throw anything we read away (even in
1386 * 'peek' mode)
1387 */
1388 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1389 SSL3_RECORD_set_length(rr, 0);
0f113f3e 1390 s->rwstate = SSL_NOTHING;
eda75751 1391 return 0;
0f113f3e
MC
1392 }
1393
657da85e 1394 if (type == SSL3_RECORD_get_type(rr)
a230b26e 1395 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
97997489 1396 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
bcf2907c 1397 && !is_tls13)) {
657da85e
MC
1398 /*
1399 * SSL3_RT_APPLICATION_DATA or
1400 * SSL3_RT_HANDSHAKE or
1401 * SSL3_RT_CHANGE_CIPHER_SPEC
1402 */
0f113f3e
MC
1403 /*
1404 * make sure that we are not getting application data when we are
1405 * doing a handshake for the first time
1406 */
1407 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1408 (s->enc_read_ctx == NULL)) {
99dd3740
MC
1409 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1410 SSL_R_APP_DATA_IN_HANDSHAKE);
1411 return -1;
0f113f3e
MC
1412 }
1413
657da85e 1414 if (type == SSL3_RT_HANDSHAKE
a230b26e
EK
1415 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1416 && s->rlayer.handshake_fragment_len > 0) {
99dd3740
MC
1417 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1418 SSL_R_CCS_RECEIVED_EARLY);
1419 return -1;
657da85e
MC
1420 }
1421
1422 if (recvd_type != NULL)
1423 *recvd_type = SSL3_RECORD_get_type(rr);
1424
1c47d35a
MC
1425 if (len == 0) {
1426 /*
1427 * Mark a zero length record as read. This ensures multiple calls to
1428 * SSL_read() with a zero length buffer will eventually cause
1429 * SSL_pending() to report data as being available.
1430 */
1431 if (SSL3_RECORD_get_length(rr) == 0)
1432 SSL3_RECORD_set_read(rr);
eda75751 1433 return 0;
1c47d35a 1434 }
0f113f3e 1435
54105ddd 1436 totalbytes = 0;
94777c9c 1437 do {
54105ddd 1438 if (len - totalbytes > SSL3_RECORD_get_length(rr))
94777c9c
MC
1439 n = SSL3_RECORD_get_length(rr);
1440 else
54105ddd 1441 n = len - totalbytes;
94777c9c
MC
1442
1443 memcpy(buf, &(rr->data[rr->off]), n);
1444 buf += n;
b8d24395
MC
1445 if (peek) {
1446 /* Mark any zero length record as consumed CVE-2016-6305 */
1447 if (SSL3_RECORD_get_length(rr) == 0)
1448 SSL3_RECORD_set_read(rr);
1449 } else {
753be41d 1450 SSL3_RECORD_sub_length(rr, n);
94777c9c
MC
1451 SSL3_RECORD_add_off(rr, n);
1452 if (SSL3_RECORD_get_length(rr) == 0) {
1453 s->rlayer.rstate = SSL_ST_READ_HEADER;
1454 SSL3_RECORD_set_off(rr, 0);
255cfeac 1455 SSL3_RECORD_set_read(rr);
94777c9c 1456 }
0f113f3e 1457 }
94777c9c
MC
1458 if (SSL3_RECORD_get_length(rr) == 0
1459 || (peek && n == SSL3_RECORD_get_length(rr))) {
1460 curr_rec++;
1461 rr++;
1462 }
54105ddd 1463 totalbytes += n;
94777c9c 1464 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
54105ddd
MC
1465 && totalbytes < len);
1466 if (totalbytes == 0) {
255cfeac
MC
1467 /* We must have read empty records. Get more data */
1468 goto start;
1469 }
94777c9c 1470 if (!peek && curr_rec == num_recs
a230b26e
EK
1471 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1472 && SSL3_BUFFER_get_left(rbuf) == 0)
94777c9c 1473 ssl3_release_read_buffer(s);
54105ddd 1474 *readbytes = totalbytes;
eda75751 1475 return 1;
0f113f3e
MC
1476 }
1477
1478 /*
1479 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1480 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1481 * were actually expecting a CCS).
0f113f3e
MC
1482 */
1483
32ec4153
MC
1484 /*
1485 * Lets just double check that we've not got an SSLv2 record
1486 */
1487 if (rr->rec_version == SSL2_VERSION) {
1488 /*
1489 * Should never happen. ssl3_get_record() should only give us an SSLv2
1490 * record back if this is the first packet and we are looking for an
1491 * initial ClientHello. Therefore |type| should always be equal to
1492 * |rr->type|. If not then something has gone horribly wrong
1493 */
99dd3740
MC
1494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1495 ERR_R_INTERNAL_ERROR);
1496 return -1;
32ec4153
MC
1497 }
1498
e8aa8b6c 1499 if (s->method->version == TLS_ANY_VERSION
a230b26e 1500 && (s->server || rr->type != SSL3_RT_ALERT)) {
13c9bb3e
MC
1501 /*
1502 * If we've got this far and still haven't decided on what version
1503 * we're using then this must be a client side alert we're dealing with
1504 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1505 * other than a ClientHello if we are a server.
1506 */
1507 s->version = rr->rec_version;
99dd3740
MC
1508 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1509 SSL_R_UNEXPECTED_MESSAGE);
1510 return -1;
13c9bb3e
MC
1511 }
1512
50e735f9 1513 /*-
4aa7389e 1514 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
50e735f9
MC
1515 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1516 */
0f113f3e 1517
bd990e25
MC
1518 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1519 unsigned int alert_level, alert_descr;
1520 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1521 + SSL3_RECORD_get_off(rr);
1522 PACKET alert;
1523
1524 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1525 || !PACKET_get_1(&alert, &alert_level)
1526 || !PACKET_get_1(&alert, &alert_descr)
1527 || PACKET_remaining(&alert) != 0) {
99dd3740
MC
1528 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1529 SSL_R_INVALID_ALERT);
1530 return -1;
bd990e25 1531 }
0f113f3e
MC
1532
1533 if (s->msg_callback)
bd990e25 1534 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
4aa7389e 1535 s->msg_callback_arg);
0f113f3e
MC
1536
1537 if (s->info_callback != NULL)
1538 cb = s->info_callback;
1539 else if (s->ctx->info_callback != NULL)
1540 cb = s->ctx->info_callback;
1541
1542 if (cb != NULL) {
1543 j = (alert_level << 8) | alert_descr;
1544 cb(s, SSL_CB_READ_ALERT, j);
1545 }
1546
bcf2907c
MC
1547 if (alert_level == SSL3_AL_WARNING
1548 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
0f113f3e 1549 s->s3->warn_alert = alert_descr;
63916e9a 1550 SSL3_RECORD_set_read(rr);
af58be76
MC
1551
1552 s->rlayer.alert_count++;
1553 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
99dd3740
MC
1554 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1555 SSL_R_TOO_MANY_WARN_ALERTS);
1556 return -1;
af58be76 1557 }
4aa5a566
MC
1558 }
1559
1560 /*
bcf2907c
MC
1561 * Apart from close_notify the only other warning alert in TLSv1.3
1562 * is user_cancelled - which we just ignore.
4aa5a566 1563 */
bcf2907c
MC
1564 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1565 goto start;
1566 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1567 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1568 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1569 return 0;
1570 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
0f113f3e
MC
1571 char tmp[16];
1572
1573 s->rwstate = SSL_NOTHING;
1574 s->s3->fatal_alert = alert_descr;
99dd3740
MC
1575 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1576 SSL_AD_REASON_OFFSET + alert_descr);
1577 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
0f113f3e
MC
1578 ERR_add_error_data(2, "SSL alert number ", tmp);
1579 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
63916e9a 1580 SSL3_RECORD_set_read(rr);
e2bb9b9b 1581 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 1582 return 0;
bcf2907c
MC
1583 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1584 /*
1585 * This is a warning but we receive it if we requested
1586 * renegotiation and the peer denied it. Terminate with a fatal
1587 * alert because if application tried to renegotiate it
1588 * presumably had a good reason and expects it to succeed. In
1589 * future we might have a renegotiation where we don't care if
1590 * the peer refused it where we carry on.
1591 */
1592 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1593 SSL_R_NO_RENEGOTIATION);
99dd3740 1594 return -1;
fee33643
MC
1595 } else if (alert_level == SSL3_AL_WARNING) {
1596 /* We ignore any other warning alert in TLSv1.2 and below */
1597 goto start;
0f113f3e 1598 }
bcf2907c
MC
1599
1600 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1601 SSL_R_UNKNOWN_ALERT_TYPE);
1602 return -1;
0f113f3e
MC
1603 }
1604
ba709049 1605 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
ba709049
MC
1606 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1607 BIO *rbio;
1608
1bf4cb0f
MC
1609 /*
1610 * We ignore any handshake messages sent to us unless they are
1611 * TLSv1.3 in which case we want to process them. For all other
1612 * handshake messages we can't do anything reasonable with them
1613 * because we are unable to write any response due to having already
1614 * sent close_notify.
1615 */
1616 if (!SSL_IS_TLS13(s)) {
1617 SSL3_RECORD_set_length(rr, 0);
1618 SSL3_RECORD_set_read(rr);
1619
1620 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1621 goto start;
ba709049 1622
1bf4cb0f
MC
1623 s->rwstate = SSL_READING;
1624 rbio = SSL_get_rbio(s);
1625 BIO_clear_retry_flags(rbio);
1626 BIO_set_retry_read(rbio);
1627 return -1;
1628 }
358ffa05
MC
1629 } else {
1630 /*
1631 * The peer is continuing to send application data, but we have
1632 * already sent close_notify. If this was expected we should have
1633 * been called via SSL_read() and this would have been handled
1634 * above.
1635 * No alert sent because we already sent close_notify
1636 */
1bf4cb0f
MC
1637 SSL3_RECORD_set_length(rr, 0);
1638 SSL3_RECORD_set_read(rr);
358ffa05
MC
1639 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1640 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1bf4cb0f 1641 return -1;
ba709049 1642 }
0f113f3e
MC
1643 }
1644
93f528f3
MC
1645 /*
1646 * For handshake data we have 'fragment' storage, so fill that so that we
1647 * can process the header at a fixed place. This is done after the
1648 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1649 * that we're just going to discard.
1650 */
1651 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1652 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1653 unsigned char *dest = s->rlayer.handshake_fragment;
1654 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1655
1656 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1657 if (SSL3_RECORD_get_length(rr) < n)
1658 n = SSL3_RECORD_get_length(rr); /* available bytes */
1659
1660 /* now move 'n' bytes: */
1661 memcpy(dest + *dest_len,
1662 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1663 SSL3_RECORD_add_off(rr, n);
1664 SSL3_RECORD_sub_length(rr, n);
1665 *dest_len += n;
1666 if (SSL3_RECORD_get_length(rr) == 0)
1667 SSL3_RECORD_set_read(rr);
1668
1669 if (*dest_len < dest_maxlen)
1670 goto start; /* fragment was too small */
1671 }
1672
747e1639 1673 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
99dd3740
MC
1674 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1675 SSL_R_CCS_RECEIVED_EARLY);
1676 return -1;
0f113f3e
MC
1677 }
1678
1679 /*
c7f47786 1680 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
0386aad1 1681 * protocol violation)
0f113f3e 1682 */
024f543c 1683 if ((s->rlayer.handshake_fragment_len >= 4)
c7f47786 1684 && !ossl_statem_get_in_handshake(s)) {
39ef7821
MC
1685 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1686
c7f47786
MC
1687 /* We found handshake data, so we're going back into init */
1688 ossl_statem_set_in_init(s, 1);
1689
0f113f3e 1690 i = s->handshake_func(s);
99dd3740 1691 /* SSLfatal() already called if appropriate */
0f113f3e 1692 if (i < 0)
eda75751 1693 return i;
0f113f3e 1694 if (i == 0) {
eda75751 1695 return -1;
0f113f3e
MC
1696 }
1697
39ef7821
MC
1698 /*
1699 * If we were actually trying to read early data and we found a
1700 * handshake message, then we don't want to continue to try and read
1701 * the application data any more. It won't be "early" now.
1702 */
1703 if (ined)
1704 return -1;
1705
0f113f3e 1706 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1707 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1708 /* no read-ahead left? */
0f113f3e
MC
1709 BIO *bio;
1710 /*
1711 * In the case where we try to read application data, but we
1712 * trigger an SSL handshake, we return -1 with the retry
1713 * option set. Otherwise renegotiation may cause nasty
1714 * problems in the blocking world
1715 */
1716 s->rwstate = SSL_READING;
1717 bio = SSL_get_rbio(s);
1718 BIO_clear_retry_flags(bio);
1719 BIO_set_retry_read(bio);
eda75751 1720 return -1;
0f113f3e
MC
1721 }
1722 }
1723 goto start;
1724 }
1725
747e1639 1726 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1727 default:
0f113f3e 1728 /*
436a2a01
MC
1729 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1730 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1731 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1732 * no progress is being made and the peer continually sends unrecognised
1733 * record types, using up resources processing them.
0f113f3e 1734 */
99dd3740
MC
1735 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1736 SSL_R_UNEXPECTED_RECORD);
1737 return -1;
0f113f3e
MC
1738 case SSL3_RT_CHANGE_CIPHER_SPEC:
1739 case SSL3_RT_ALERT:
1740 case SSL3_RT_HANDSHAKE:
1741 /*
1742 * we already handled all of these, with the possible exception of
024f543c
MC
1743 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1744 * that should not happen when type != rr->type
0f113f3e 1745 */
99dd3740
MC
1746 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1747 ERR_R_INTERNAL_ERROR);
1748 return -1;
0f113f3e
MC
1749 case SSL3_RT_APPLICATION_DATA:
1750 /*
1751 * At this point, we were expecting handshake data, but have
1752 * application data. If the library was running inside ssl3_read()
1753 * (i.e. in_read_app_data is set) and it makes sense to read
1754 * application data at this point (session renegotiation not yet
1755 * started), we will indulge it.
1756 */
fe3a3291 1757 if (ossl_statem_app_data_allowed(s)) {
0f113f3e 1758 s->s3->in_read_app_data = 2;
eda75751 1759 return -1;
a832b5ef
MC
1760 } else if (ossl_statem_skip_early_data(s)) {
1761 /*
1762 * This can happen after a client sends a CH followed by early_data,
1763 * but the server responds with a HelloRetryRequest. The server
1764 * reads the next record from the client expecting to find a
1765 * plaintext ClientHello but gets a record which appears to be
1766 * application data. The trial decrypt "works" because null
1767 * decryption was applied. We just skip it and move on to the next
1768 * record.
1769 */
1770 if (!early_data_count_ok(s, rr->length,
196f2cbb
MC
1771 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1772 /* SSLfatal() already called */
99dd3740 1773 return -1;
196f2cbb 1774 }
a832b5ef
MC
1775 SSL3_RECORD_set_read(rr);
1776 goto start;
0f113f3e 1777 } else {
99dd3740
MC
1778 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1779 SSL_R_UNEXPECTED_RECORD);
1780 return -1;
0f113f3e
MC
1781 }
1782 }
0f113f3e 1783}
d02b48c6 1784
14daae5a
MC
1785void ssl3_record_sequence_update(unsigned char *seq)
1786{
1787 int i;
1788
1789 for (i = 7; i >= 0; i--) {
1790 ++seq[i];
1791 if (seq[i] != 0)
1792 break;
1793 }
1794}
1795
d45ba43d
MC
1796/*
1797 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1798 * format and false otherwise.
1799 */
32ec4153
MC
1800int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1801{
94777c9c 1802 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1803}
0f113f3e 1804
d45ba43d
MC
1805/*
1806 * Returns the length in bytes of the current rrec
1807 */
eda75751 1808size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1809{
94777c9c 1810 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1811}