]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
perlasm/x86_64-xlate.pl: refine sign extension in ea package.
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6
RE
12#include <errno.h>
13#define USE_SOCKETS
999005e4 14#include "../ssl_locl.h"
ec577822
BM
15#include <openssl/evp.h>
16#include <openssl/buffer.h>
637f374a 17#include <openssl/rand.h>
c99c4c11 18#include "record_locl.h"
d02b48c6 19
78038e09
AP
20#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
21# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
22#endif
23
0f113f3e
MC
24#if defined(OPENSSL_SMALL_FOOTPRINT) || \
25 !( defined(AES_ASM) && ( \
26 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 27 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 28 )
a9c6edcd
AP
29# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
30# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
31#endif
32
c036e210
MC
33void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
34{
35 rl->s = s;
78fcddbb 36 RECORD_LAYER_set_first_record(&s->rlayer);
94777c9c 37 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
38}
39
af9752e5
MC
40void RECORD_LAYER_clear(RECORD_LAYER *rl)
41{
d102d9df
MC
42 unsigned int pipes;
43
6b41b3f5 44 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 45
a230b26e
EK
46 /*
47 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
48 * previously get reset by SSL_clear...so I'll keep it that way..but is
49 * that right?
50 */
6b41b3f5
MC
51
52 rl->packet = NULL;
53 rl->packet_length = 0;
54 rl->wnum = 0;
55 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
56 rl->alert_fragment_len = 0;
57 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
58 rl->handshake_fragment_len = 0;
59 rl->wpend_tot = 0;
60 rl->wpend_type = 0;
61 rl->wpend_ret = 0;
62 rl->wpend_buf = NULL;
63
64 SSL3_BUFFER_clear(&rl->rbuf);
e8aa8b6c 65 for (pipes = 0; pipes < rl->numwpipes; pipes++)
d102d9df
MC
66 SSL3_BUFFER_clear(&rl->wbuf[pipes]);
67 rl->numwpipes = 0;
0aac3a6b 68 rl->numrpipes = 0;
94777c9c 69 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 70
95cdad63
MC
71 RECORD_LAYER_reset_read_sequence(rl);
72 RECORD_LAYER_reset_write_sequence(rl);
0485d540 73
6b41b3f5 74 if (rl->d)
5fb6f80c 75 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
76}
77
f161995e
MC
78void RECORD_LAYER_release(RECORD_LAYER *rl)
79{
80 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
81 ssl3_release_read_buffer(rl->s);
d102d9df 82 if (rl->numwpipes > 0)
f161995e 83 ssl3_release_write_buffer(rl->s);
94777c9c 84 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
85}
86
49580f25 87int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
88{
89 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
90}
91
49580f25 92int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 93{
d102d9df 94 return (rl->numwpipes > 0)
a230b26e 95 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
f161995e
MC
96}
97
eda75751
MC
98int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf,
99 size_t len)
bbcd6d7f 100{
7a7048af 101 rl->packet_length = len;
61986d32 102 if (len != 0) {
295c3f41 103 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
104 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
105 if (!ssl3_setup_read_buffer(rl->s))
106 return 0;
107 }
108
7a7048af 109 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
110 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
111
112 return 1;
113}
114
de07f311
MC
115void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
116{
95cdad63 117 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
118}
119
120void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
121{
95cdad63 122 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
123}
124
8b0e934a 125size_t ssl3_pending(const SSL *s)
d5a25ae0 126{
8b0e934a 127 size_t i, num = 0;
94777c9c 128
295c3f41 129 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
130 return 0;
131
94777c9c
MC
132 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
133 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
a230b26e 134 != SSL3_RT_APPLICATION_DATA)
94777c9c
MC
135 return 0;
136 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
137 }
138
139 return num;
d5a25ae0
MC
140}
141
dad78fb1
MC
142void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
143{
144 ctx->default_read_buf_len = len;
145}
146
147void SSL_set_default_read_buffer_len(SSL *s, size_t len)
148{
149 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
150}
151
295c3f41
MC
152const char *SSL_rstate_string_long(const SSL *s)
153{
295c3f41
MC
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
475965f2 156 return "read header";
295c3f41 157 case SSL_ST_READ_BODY:
475965f2 158 return "read body";
295c3f41 159 case SSL_ST_READ_DONE:
475965f2 160 return "read done";
295c3f41 161 default:
475965f2 162 return "unknown";
295c3f41 163 }
295c3f41
MC
164}
165
166const char *SSL_rstate_string(const SSL *s)
167{
295c3f41
MC
168 switch (s->rlayer.rstate) {
169 case SSL_ST_READ_HEADER:
475965f2 170 return "RH";
295c3f41 171 case SSL_ST_READ_BODY:
475965f2 172 return "RB";
295c3f41 173 case SSL_ST_READ_DONE:
475965f2 174 return "RD";
295c3f41 175 default:
475965f2 176 return "unknown";
295c3f41 177 }
295c3f41
MC
178}
179
4880672a 180/*
beacb0f0 181 * Return values are as per SSL_read()
4880672a 182 */
8e6d03ca 183int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
54105ddd 184 size_t *readbytes)
0f113f3e
MC
185{
186 /*
187 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
188 * packet by another n bytes. The packet will be in the sub-array of
189 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 190 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 191 * s->packet_length bytes if extend == 1].)
94777c9c
MC
192 * if clearold == 1, move the packet to the start of the buffer; if
193 * clearold == 0 then leave any old packets where they were
0f113f3e 194 */
8e6d03ca 195 size_t len, left, align = 0;
0f113f3e
MC
196 unsigned char *pkt;
197 SSL3_BUFFER *rb;
198
8e6d03ca
MC
199 if (n == 0)
200 return 0;
0f113f3e 201
88c23039 202 rb = &s->rlayer.rbuf;
0f113f3e
MC
203 if (rb->buf == NULL)
204 if (!ssl3_setup_read_buffer(s))
205 return -1;
206
207 left = rb->left;
a4d64c7f 208#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5 209 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
753be41d 210 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 211#endif
d02b48c6 212
0f113f3e
MC
213 if (!extend) {
214 /* start with empty packet ... */
215 if (left == 0)
216 rb->offset = align;
217 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
218 /*
219 * check if next packet length is large enough to justify payload
220 * alignment...
221 */
222 pkt = rb->buf + rb->offset;
223 if (pkt[0] == SSL3_RT_APPLICATION_DATA
224 && (pkt[3] << 8 | pkt[4]) >= 128) {
225 /*
226 * Note that even if packet is corrupted and its length field
227 * is insane, we can only be led to wrong decision about
228 * whether memmove will occur or not. Header values has no
229 * effect on memmove arguments and therefore no buffer
230 * overrun can be triggered.
231 */
232 memmove(rb->buf + align, pkt, left);
233 rb->offset = align;
234 }
235 }
7a7048af
MC
236 s->rlayer.packet = rb->buf + rb->offset;
237 s->rlayer.packet_length = 0;
0f113f3e
MC
238 /* ... now we can act as if 'extend' was set */
239 }
240
a7faa6da
MC
241 len = s->rlayer.packet_length;
242 pkt = rb->buf + align;
243 /*
244 * Move any available bytes to front of buffer: 'len' bytes already
245 * pointed to by 'packet', 'left' extra ones at the end
246 */
247 if (s->rlayer.packet != pkt && clearold == 1) {
248 memmove(pkt, s->rlayer.packet, len + left);
249 s->rlayer.packet = pkt;
250 rb->offset = len + align;
251 }
252
0f113f3e
MC
253 /*
254 * For DTLS/UDP reads should not span multiple packets because the read
255 * operation returns the whole packet at once (as long as it fits into
256 * the buffer).
257 */
258 if (SSL_IS_DTLS(s)) {
259 if (left == 0 && extend)
260 return 0;
261 if (left > 0 && n > left)
262 n = left;
263 }
264
265 /* if there is enough in the buffer from a previous read, take some */
266 if (left >= n) {
7a7048af 267 s->rlayer.packet_length += n;
0f113f3e
MC
268 rb->left = left - n;
269 rb->offset += n;
54105ddd 270 *readbytes = n;
8e6d03ca 271 return 1;
0f113f3e
MC
272 }
273
274 /* else we need to read more data */
275
ff04799d 276 if (n > rb->len - rb->offset) { /* does not happen */
0f113f3e
MC
277 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
278 return -1;
279 }
280
8dd4ad0f 281 /* We always act like read_ahead is set for DTLS */
4118dfdc 282 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
283 /* ignore max parameter */
284 max = n;
285 else {
286 if (max < n)
287 max = n;
ff04799d 288 if (max > rb->len - rb->offset)
0f113f3e
MC
289 max = rb->len - rb->offset;
290 }
291
292 while (left < n) {
f0ca8f89 293 size_t bioread = 0;
8e6d03ca
MC
294 int ret;
295
0f113f3e
MC
296 /*
297 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
298 * need to read in more until we have len+n (up to len+max if
299 * possible)
300 */
301
302 clear_sys_error();
303 if (s->rbio != NULL) {
304 s->rwstate = SSL_READING;
8e6d03ca
MC
305 /* TODO(size_t): Convert this function */
306 ret = BIO_read(s->rbio, pkt + len + left, max - left);
307 if (ret >= 0)
308 bioread = ret;
0f113f3e
MC
309 } else {
310 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
8e6d03ca 311 ret = -1;
0f113f3e
MC
312 }
313
8e6d03ca 314 if (ret <= 0) {
0f113f3e
MC
315 rb->left = left;
316 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
317 if (len + left == 0)
318 ssl3_release_read_buffer(s);
beacb0f0 319 return ret;
0f113f3e 320 }
8e6d03ca 321 left += bioread;
0f113f3e
MC
322 /*
323 * reads should *never* span multiple packets for DTLS because the
324 * underlying transport protocol is message oriented as opposed to
325 * byte oriented as in the TLS case.
326 */
327 if (SSL_IS_DTLS(s)) {
328 if (n > left)
329 n = left; /* makes the while condition false */
330 }
331 }
332
333 /* done reading, now the book-keeping */
334 rb->offset += n;
335 rb->left = left - n;
7a7048af 336 s->rlayer.packet_length += n;
0f113f3e 337 s->rwstate = SSL_NOTHING;
54105ddd 338 *readbytes = n;
8e6d03ca 339 return 1;
0f113f3e
MC
340}
341
0f113f3e
MC
342/*
343 * Call this to write data in records of type 'type' It will return <= 0 if
344 * not all data has been sent or non-blocking IO.
d02b48c6 345 */
7ee8627f
MC
346int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
347 size_t *written)
0f113f3e
MC
348{
349 const unsigned char *buf = buf_;
7ee8627f
MC
350 size_t tot;
351 size_t n, split_send_fragment, maxpipes;
f1f7598c 352#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
7ee8627f 353 size_t max_send_fragment, nw;
f1f7598c 354#endif
d102d9df 355 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 356 int i;
7ee8627f 357 size_t tmpwrit;
0f113f3e
MC
358
359 s->rwstate = SSL_NOTHING;
e2228d31 360 tot = s->rlayer.wnum;
0f113f3e
MC
361 /*
362 * ensure that if we end up with a smaller value of data to write out
363 * than the the original len from a write which didn't complete for
364 * non-blocking I/O and also somehow ended up avoiding the check for
365 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
366 * possible to end up with (len-tot) as a large number that will then
367 * promptly send beyond the end of the users buffer ... so we trap and
368 * report the error in a way the user will notice
369 */
7ee8627f 370 if (len < s->rlayer.wnum) {
0f113f3e 371 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
1c2e5d56
MC
372 return -1;
373 }
374
1c2e5d56
MC
375 s->rlayer.wnum = 0;
376
377 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)) {
378 i = s->handshake_func(s);
379 if (i < 0)
7ee8627f 380 return i;
1c2e5d56
MC
381 if (i == 0) {
382 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
383 return -1;
384 }
0f113f3e
MC
385 }
386
387 /*
388 * first check if there is a SSL3_BUFFER still being written out. This
389 * will happen with non blocking IO
390 */
391 if (wb->left != 0) {
7ee8627f
MC
392 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
393 &tmpwrit);
0f113f3e
MC
394 if (i <= 0) {
395 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 396 s->rlayer.wnum = tot;
0f113f3e
MC
397 return i;
398 }
7ee8627f 399 tot += tmpwrit; /* this might be last fragment */
0f113f3e 400 }
a9c6edcd 401#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
402 /*
403 * Depending on platform multi-block can deliver several *times*
404 * better performance. Downside is that it has to allocate
8483a003 405 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
406 * compromise is considered worthy.
407 */
408 if (type == SSL3_RT_APPLICATION_DATA &&
7ee8627f 409 len >= 4 * (max_send_fragment = s->max_send_fragment) &&
0f113f3e
MC
410 s->compress == NULL && s->msg_callback == NULL &&
411 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 412 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
413 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
414 unsigned char aad[13];
415 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
8e6d03ca 416 size_t packlen;
e3c9727f 417 int packleni;
0f113f3e
MC
418
419 /* minimize address aliasing conflicts */
420 if ((max_send_fragment & 0xfff) == 0)
421 max_send_fragment -= 512;
422
423 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
424 ssl3_release_write_buffer(s);
425
426 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
427 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
8b0e934a 428 (int)max_send_fragment, NULL);
0f113f3e 429
7ee8627f 430 if (len >= 8 * max_send_fragment)
0f113f3e
MC
431 packlen *= 8;
432 else
433 packlen *= 4;
434
58c27c20 435 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
918bb865
MC
436 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
437 return -1;
438 }
0f113f3e 439 } else if (tot == len) { /* done? */
58c27c20
MC
440 /* free jumbo buffer */
441 ssl3_release_write_buffer(s);
8b0e934a
MC
442 *written = tot;
443 return 1;
0f113f3e
MC
444 }
445
446 n = (len - tot);
447 for (;;) {
448 if (n < 4 * max_send_fragment) {
58c27c20
MC
449 /* free jumbo buffer */
450 ssl3_release_write_buffer(s);
0f113f3e
MC
451 break;
452 }
453
454 if (s->s3->alert_dispatch) {
455 i = s->method->ssl_dispatch_alert(s);
456 if (i <= 0) {
e2228d31 457 s->rlayer.wnum = tot;
0f113f3e
MC
458 return i;
459 }
460 }
461
462 if (n >= 8 * max_send_fragment)
463 nw = max_send_fragment * (mb_param.interleave = 8);
464 else
465 nw = max_send_fragment * (mb_param.interleave = 4);
466
de07f311 467 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
468 aad[8] = type;
469 aad[9] = (unsigned char)(s->version >> 8);
470 aad[10] = (unsigned char)(s->version);
471 aad[11] = 0;
472 aad[12] = 0;
473 mb_param.out = NULL;
474 mb_param.inp = aad;
475 mb_param.len = nw;
476
e3c9727f 477 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
0f113f3e
MC
478 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
479 sizeof(mb_param), &mb_param);
e3c9727f
MC
480 packlen = (size_t)packleni;
481 if (packleni <= 0 || packlen > wb->len) { /* never happens */
58c27c20
MC
482 /* free jumbo buffer */
483 ssl3_release_write_buffer(s);
0f113f3e
MC
484 break;
485 }
486
487 mb_param.out = wb->buf;
488 mb_param.inp = &buf[tot];
489 mb_param.len = nw;
490
491 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
492 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
493 sizeof(mb_param), &mb_param) <= 0)
494 return -1;
495
de07f311
MC
496 s->rlayer.write_sequence[7] += mb_param.interleave;
497 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 498 int j = 6;
de07f311 499 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
500 }
501
502 wb->offset = 0;
503 wb->left = packlen;
504
f8caa3c8
MC
505 s->rlayer.wpend_tot = nw;
506 s->rlayer.wpend_buf = &buf[tot];
507 s->rlayer.wpend_type = type;
508 s->rlayer.wpend_ret = nw;
0f113f3e 509
7ee8627f 510 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
0f113f3e 511 if (i <= 0) {
1d2a18dc 512 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
58c27c20
MC
513 /* free jumbo buffer */
514 ssl3_release_write_buffer(s);
0f113f3e 515 }
e2228d31 516 s->rlayer.wnum = tot;
0f113f3e
MC
517 return i;
518 }
7ee8627f 519 if (tmpwrit == n) {
58c27c20
MC
520 /* free jumbo buffer */
521 ssl3_release_write_buffer(s);
7ee8627f
MC
522 *written = tot + tmpwrit;
523 return 1;
0f113f3e 524 }
7ee8627f
MC
525 n -= tmpwrit;
526 tot += tmpwrit;
0f113f3e
MC
527 }
528 } else
a9c6edcd 529#endif
0f113f3e
MC
530 if (tot == len) { /* done? */
531 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
532 ssl3_release_write_buffer(s);
533
7ee8627f
MC
534 *written = tot;
535 return 1;
0f113f3e
MC
536 }
537
538 n = (len - tot);
d102d9df
MC
539
540 split_send_fragment = s->split_send_fragment;
541 /*
542 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 543 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
544 * processing then we also only use 1 pipeline, or if we're not using
545 * explicit IVs
546 */
547 maxpipes = s->max_pipelines;
548 if (maxpipes > SSL_MAX_PIPELINES) {
549 /*
550 * We should have prevented this when we set max_pipelines so we
551 * shouldn't get here
a230b26e 552 */
d102d9df
MC
553 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
554 return -1;
555 }
556 if (maxpipes == 0
a230b26e
EK
557 || s->enc_write_ctx == NULL
558 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
559 & EVP_CIPH_FLAG_PIPELINE)
560 || !SSL_USE_EXPLICIT_IV(s))
d102d9df
MC
561 maxpipes = 1;
562 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
a230b26e 563 || split_send_fragment == 0) {
d102d9df
MC
564 /*
565 * We should have prevented this when we set the split and max send
566 * fragments so we shouldn't get here
a230b26e 567 */
d102d9df
MC
568 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
569 return -1;
570 }
571
0f113f3e 572 for (;;) {
7ee8627f
MC
573 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
574 size_t numpipes, j;
d102d9df
MC
575
576 if (n == 0)
577 numpipes = 1;
0f113f3e 578 else
d102d9df
MC
579 numpipes = ((n - 1) / split_send_fragment) + 1;
580 if (numpipes > maxpipes)
581 numpipes = maxpipes;
582
583 if (n / numpipes >= s->max_send_fragment) {
584 /*
585 * We have enough data to completely fill all available
586 * pipelines
587 */
588 for (j = 0; j < numpipes; j++) {
589 pipelens[j] = s->max_send_fragment;
590 }
591 } else {
592 /* We can partially fill all available pipelines */
593 tmppipelen = n / numpipes;
594 remain = n % numpipes;
595 for (j = 0; j < numpipes; j++) {
596 pipelens[j] = tmppipelen;
597 if (j < remain)
598 pipelens[j]++;
599 }
600 }
0f113f3e 601
7ee8627f
MC
602 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
603 &tmpwrit);
0f113f3e
MC
604 if (i <= 0) {
605 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 606 s->rlayer.wnum = tot;
0f113f3e
MC
607 return i;
608 }
609
ff04799d 610 if (tmpwrit == n ||
0f113f3e
MC
611 (type == SSL3_RT_APPLICATION_DATA &&
612 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
613 /*
614 * next chunk of data should get another prepended empty fragment
615 * in ciphersuites with known-IV weakness:
616 */
617 s->s3->empty_fragment_done = 0;
618
619 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
620 !SSL_IS_DTLS(s))
621 ssl3_release_write_buffer(s);
622
7ee8627f
MC
623 *written = tot + tmpwrit;
624 return 1;
0f113f3e
MC
625 }
626
7ee8627f
MC
627 n -= tmpwrit;
628 tot += tmpwrit;
0f113f3e
MC
629 }
630}
d02b48c6 631
c103c7e2 632int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
7ee8627f
MC
633 size_t *pipelens, size_t numpipes,
634 int create_empty_fragment, size_t *written)
0f113f3e 635{
c7c42022 636 WPACKET pkt[SSL_MAX_PIPELINES];
d102d9df 637 SSL3_RECORD wr[SSL_MAX_PIPELINES];
44e58f3b
MC
638 WPACKET *thispkt;
639 SSL3_RECORD *thiswr;
c7c42022 640 unsigned char *recordstart;
0f113f3e 641 int i, mac_size, clear = 0;
7ee8627f 642 size_t prefix_len = 0;
829754a6 643 int eivlen = 0;
f4bd5de5 644 size_t align = 0;
d102d9df 645 SSL3_BUFFER *wb;
0f113f3e 646 SSL_SESSION *sess;
c7c42022 647 size_t totlen = 0, len, wpinited = 0;
7ee8627f 648 size_t j;
0f113f3e 649
d102d9df
MC
650 for (j = 0; j < numpipes; j++)
651 totlen += pipelens[j];
0f113f3e
MC
652 /*
653 * first check if there is a SSL3_BUFFER still being written out. This
654 * will happen with non blocking IO
655 */
d102d9df 656 if (RECORD_LAYER_write_pending(&s->rlayer))
7ee8627f 657 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e
MC
658
659 /* If we have an alert to send, lets send it */
660 if (s->s3->alert_dispatch) {
661 i = s->method->ssl_dispatch_alert(s);
662 if (i <= 0)
663 return (i);
664 /* if it went, fall through and send more stuff */
665 }
666
d102d9df 667 if (s->rlayer.numwpipes < numpipes)
58c27c20 668 if (!ssl3_setup_write_buffer(s, numpipes, 0))
0f113f3e
MC
669 return -1;
670
d102d9df 671 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
672 return 0;
673
0f113f3e
MC
674 sess = s->session;
675
676 if ((sess == NULL) ||
a230b26e 677 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 678 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
679 mac_size = 0;
680 } else {
7ee8627f 681 /* TODO(siz_t): Convert me */
0f113f3e
MC
682 mac_size = EVP_MD_CTX_size(s->write_hash);
683 if (mac_size < 0)
684 goto err;
685 }
d02b48c6 686
0f113f3e
MC
687 /*
688 * 'create_empty_fragment' is true only when this function calls itself
689 */
690 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
691 /*
692 * countermeasure against known-IV weakness in CBC ciphersuites (see
693 * http://www.openssl.org/~bodo/tls-cbc.txt)
694 */
695
696 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
697 /*
698 * recursive function call with 'create_empty_fragment' set; this
699 * prepares and buffers the data for an empty fragment (these
700 * 'prefix_len' bytes are sent out later together with the actual
701 * payload)
702 */
7ee8627f
MC
703 size_t tmppipelen = 0;
704 int ret;
d102d9df 705
7ee8627f
MC
706 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
707 if (ret <= 0)
0f113f3e
MC
708 goto err;
709
710 if (prefix_len >
a230b26e 711 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
0f113f3e
MC
712 /* insufficient space */
713 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
714 goto err;
715 }
716 }
717
718 s->s3->empty_fragment_done = 1;
719 }
720
721 if (create_empty_fragment) {
d102d9df 722 wb = &s->rlayer.wbuf[0];
a4d64c7f 723#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
724 /*
725 * extra fragment would be couple of cipher blocks, which would be
726 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 727 * payload, then we can just pretend we simply have two headers.
0f113f3e 728 */
f4bd5de5 729 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
753be41d 730 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 731#endif
747e1639 732 SSL3_BUFFER_set_offset(wb, align);
c7c42022
MC
733 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
734 SSL3_BUFFER_get_len(wb), 0)
735 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
736 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
737 goto err;
738 }
739 wpinited = 1;
0f113f3e 740 } else if (prefix_len) {
d102d9df 741 wb = &s->rlayer.wbuf[0];
44e58f3b
MC
742 if (!WPACKET_init_static_len(&pkt[0],
743 SSL3_BUFFER_get_buf(wb),
c7c42022
MC
744 SSL3_BUFFER_get_len(wb), 0)
745 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
746 + prefix_len, NULL)) {
747 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
748 goto err;
749 }
750 wpinited = 1;
0f113f3e 751 } else {
a230b26e 752 for (j = 0; j < numpipes; j++) {
44e58f3b
MC
753 thispkt = &pkt[j];
754
d102d9df 755 wb = &s->rlayer.wbuf[j];
829754a6 756#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
d102d9df 757 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
753be41d 758 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 759#endif
d102d9df 760 SSL3_BUFFER_set_offset(wb, align);
44e58f3b 761 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
c7c42022 762 SSL3_BUFFER_get_len(wb), 0)
44e58f3b 763 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
c7c42022
MC
764 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
765 goto err;
766 }
767 wpinited++;
d102d9df 768 }
0f113f3e
MC
769 }
770
0f113f3e
MC
771 /* Explicit IV length, block ciphers appropriate version flag */
772 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
773 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
774 if (mode == EVP_CIPH_CBC_MODE) {
7ee8627f 775 /* TODO(size_t): Convert me */
0f113f3e
MC
776 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
777 if (eivlen <= 1)
778 eivlen = 0;
c7c42022
MC
779 } else if (mode == EVP_CIPH_GCM_MODE) {
780 /* Need explicit part of IV for GCM mode */
0f113f3e 781 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
c7c42022 782 } else if (mode == EVP_CIPH_CCM_MODE) {
e75c5a79 783 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
c7c42022 784 }
c7c42022 785 }
0f113f3e 786
d102d9df
MC
787 totlen = 0;
788 /* Clear our SSL3_RECORD structures */
789 memset(wr, 0, sizeof wr);
a230b26e 790 for (j = 0; j < numpipes; j++) {
c7c42022 791 unsigned int version = s->version;
e8eb224b 792 unsigned char *compressdata = NULL;
c7c42022 793 size_t maxcomplen;
e60ce9c4 794 unsigned int rectype;
0f113f3e 795
44e58f3b
MC
796 thispkt = &pkt[j];
797 thiswr = &wr[j];
798
799 SSL3_RECORD_set_type(thiswr, type);
e60ce9c4
MC
800 /*
801 * In TLSv1.3, once encrypting, we always use application data for the
802 * record type
803 */
804 if (SSL_IS_TLS13(s) && s->enc_write_ctx != NULL)
805 rectype = SSL3_RT_APPLICATION_DATA;
806 else
807 rectype = type;
d102d9df 808 /*
8483a003 809 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
810 * and record version number > TLS 1.0
811 */
812 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
813 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
c7c42022 814 version = TLS1_VERSION;
0f113f3e 815
44e58f3b
MC
816 maxcomplen = pipelens[j];
817 if (s->compress != NULL)
818 pipelens[j] += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
819
c7c42022 820 /* write the header */
44e58f3b
MC
821 if (!WPACKET_put_bytes_u8(thispkt, rectype)
822 || !WPACKET_put_bytes_u16(thispkt, version)
823 || !WPACKET_start_sub_packet_u16(thispkt)
c7c42022 824 || (eivlen > 0
44e58f3b 825 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
c7c42022 826 || (maxcomplen > 0
44e58f3b 827 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
c7c42022
MC
828 &compressdata))) {
829 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
830 goto err;
831 }
0f113f3e 832
d102d9df 833 /* lets setup the record stuff. */
44e58f3b
MC
834 SSL3_RECORD_set_data(thiswr, compressdata);
835 SSL3_RECORD_set_length(thiswr, pipelens[j]);
836 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
d102d9df 837 totlen += pipelens[j];
0f113f3e 838
d102d9df 839 /*
44e58f3b
MC
840 * we now 'read' from thiswr->input, thiswr->length bytes into
841 * thiswr->data
d102d9df 842 */
0f113f3e 843
d102d9df
MC
844 /* first we compress */
845 if (s->compress != NULL) {
e60ce9c4
MC
846 /*
847 * TODO(TLS1.3): Make sure we prevent compression!!!
848 */
44e58f3b
MC
849 if (!ssl3_do_compress(s, thiswr)
850 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
d102d9df
MC
851 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
852 goto err;
853 }
854 } else {
44e58f3b 855 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
c7c42022
MC
856 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
857 goto err;
858 }
d102d9df
MC
859 SSL3_RECORD_reset_input(&wr[j]);
860 }
0f113f3e 861
e60ce9c4 862 if (SSL_IS_TLS13(s) && s->enc_write_ctx != NULL) {
44e58f3b 863 if (!WPACKET_put_bytes_u8(thispkt, type)) {
e60ce9c4
MC
864 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
865 goto err;
866 }
44e58f3b 867 SSL3_RECORD_add_length(thiswr, 1);
e60ce9c4
MC
868 /*
869 * TODO(TLS1.3): Padding goes here. Do we need an API to add this?
870 * For now, use no padding
871 */
872 }
873
0f113f3e 874 /*
44e58f3b
MC
875 * we should still have the output to thiswr->data and the input from
876 * wr->input. Length should be thiswr->length. thiswr->data still points
877 * in the wb->buf
0f113f3e 878 */
0f113f3e 879
d102d9df 880 if (!SSL_USE_ETM(s) && mac_size != 0) {
c7c42022
MC
881 unsigned char *mac;
882
44e58f3b
MC
883 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
884 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c7c42022 885 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
d102d9df 886 goto err;
c7c42022
MC
887 }
888 }
889
890 /*
891 * Reserve some bytes for any growth that may occur during encryption.
892 * This will be at most one cipher block or the tag length if using
893 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
894 */
44e58f3b 895 if(!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
c7c42022
MC
896 NULL)
897 /*
898 * We also need next the amount of bytes written to this
899 * sub-packet
900 */
44e58f3b 901 || !WPACKET_get_length(thispkt, &len)) {
c7c42022
MC
902 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
903 goto err;
d102d9df 904 }
0f113f3e 905
c7c42022 906 /* Get a pointer to the start of this record excluding header */
44e58f3b 907 recordstart = WPACKET_get_curr(thispkt) - len;
c7c42022 908
44e58f3b
MC
909 SSL3_RECORD_set_data(thiswr, recordstart);
910 SSL3_RECORD_reset_input(thiswr);
911 SSL3_RECORD_set_length(thiswr, len);
0f113f3e
MC
912 }
913
d102d9df
MC
914 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
915 goto err;
0f113f3e 916
a230b26e 917 for (j = 0; j < numpipes; j++) {
c7c42022
MC
918 size_t origlen;
919
44e58f3b
MC
920 thispkt = &pkt[j];
921 thiswr = &wr[j];
922
c7c42022 923 /* Allocate bytes for the encryption overhead */
44e58f3b 924 if (!WPACKET_get_length(thispkt, &origlen)
c7c42022 925 /* Encryption should never shrink the data! */
44e58f3b
MC
926 || origlen > thiswr->length
927 || (thiswr->length > origlen
928 && !WPACKET_allocate_bytes(thispkt,
929 thiswr->length - origlen, NULL))) {
c7c42022
MC
930 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
931 goto err;
932 }
d102d9df 933 if (SSL_USE_ETM(s) && mac_size != 0) {
c7c42022
MC
934 unsigned char *mac;
935
44e58f3b
MC
936 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
937 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c7c42022 938 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
d102d9df 939 goto err;
c7c42022 940 }
44e58f3b 941 SSL3_RECORD_add_length(thiswr, mac_size);
d102d9df 942 }
0f113f3e 943
44e58f3b
MC
944 if (!WPACKET_get_length(thispkt, &len)
945 || !WPACKET_close(thispkt)) {
c7c42022
MC
946 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
947 goto err;
948 }
d102d9df 949
c7c42022 950 if (s->msg_callback) {
44e58f3b 951 recordstart = WPACKET_get_curr(thispkt) - len
c7c42022
MC
952 - SSL3_RT_HEADER_LENGTH;
953 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
954 SSL3_RT_HEADER_LENGTH, s,
d102d9df 955 s->msg_callback_arg);
c7c42022
MC
956 }
957
44e58f3b 958 if (!WPACKET_finish(thispkt)) {
c7c42022
MC
959 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
960 goto err;
961 }
0f113f3e 962
0f113f3e 963 /*
44e58f3b
MC
964 * we should now have thiswr->data pointing to the encrypted data, which
965 * is thiswr->length long
0f113f3e 966 */
44e58f3b 967 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
a230b26e 968 * debugging */
44e58f3b 969 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
d102d9df
MC
970
971 if (create_empty_fragment) {
972 /*
973 * we are in a recursive call; just return the length, don't write
974 * out anything here
975 */
976 if (j > 0) {
977 /* We should never be pipelining an empty fragment!! */
978 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
979 goto err;
980 }
44e58f3b 981 *written = SSL3_RECORD_get_length(thiswr);
7ee8627f 982 return 1;
d102d9df
MC
983 }
984
985 /* now let's set up wb */
986 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
44e58f3b 987 prefix_len + SSL3_RECORD_get_length(thiswr));
0f113f3e
MC
988 }
989
0f113f3e
MC
990 /*
991 * memorize arguments so that ssl3_write_pending can detect bad write
992 * retries later
993 */
d102d9df 994 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
995 s->rlayer.wpend_buf = buf;
996 s->rlayer.wpend_type = type;
d102d9df 997 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
998
999 /* we now just need to write the buffer */
7ee8627f 1000 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e 1001 err:
c7c42022
MC
1002 for (j = 0; j < wpinited; j++)
1003 WPACKET_cleanup(&pkt[j]);
0f113f3e
MC
1004 return -1;
1005}
d02b48c6 1006
4880672a
MC
1007/* if s->s3->wbuf.left != 0, we need to call this
1008 *
beacb0f0 1009 * Return values are as per SSL_write()
4880672a 1010 */
7ee8627f
MC
1011int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1012 size_t *written)
0f113f3e
MC
1013{
1014 int i;
d102d9df 1015 SSL3_BUFFER *wb = s->rlayer.wbuf;
7ee8627f 1016 size_t currbuf = 0;
f0ca8f89 1017 size_t tmpwrit = 0;
d02b48c6 1018
7ee8627f 1019 if ((s->rlayer.wpend_tot > len)
f8caa3c8 1020 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 1021 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 1022 || (s->rlayer.wpend_type != type)) {
0f113f3e 1023 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
7ee8627f 1024 return -1;
0f113f3e
MC
1025 }
1026
1027 for (;;) {
d102d9df
MC
1028 /* Loop until we find a buffer we haven't written out yet */
1029 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
a230b26e 1030 && currbuf < s->rlayer.numwpipes - 1) {
d102d9df
MC
1031 currbuf++;
1032 continue;
1033 }
0f113f3e
MC
1034 clear_sys_error();
1035 if (s->wbio != NULL) {
1036 s->rwstate = SSL_WRITING;
7ee8627f 1037 /* TODO(size_t): Convert this call */
a230b26e
EK
1038 i = BIO_write(s->wbio, (char *)
1039 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1040 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1041 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
7ee8627f
MC
1042 if (i >= 0)
1043 tmpwrit = i;
0f113f3e
MC
1044 } else {
1045 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1046 i = -1;
1047 }
7ee8627f 1048 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
d102d9df 1049 SSL3_BUFFER_set_left(&wb[currbuf], 0);
7ee8627f 1050 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
d102d9df
MC
1051 if (currbuf + 1 < s->rlayer.numwpipes)
1052 continue;
0f113f3e 1053 s->rwstate = SSL_NOTHING;
7ee8627f
MC
1054 *written = s->rlayer.wpend_ret;
1055 return 1;
0f113f3e 1056 } else if (i <= 0) {
5e8b24db 1057 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
1058 /*
1059 * For DTLS, just drop it. That's kind of the whole point in
1060 * using a datagram service
1061 */
d102d9df 1062 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e 1063 }
beacb0f0 1064 return (i);
0f113f3e 1065 }
7ee8627f
MC
1066 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1067 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
0f113f3e
MC
1068 }
1069}
d02b48c6 1070
1d97c843
TH
1071/*-
1072 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1073 * 'type' is one of the following:
1074 *
1075 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1076 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1077 * - 0 (during a shutdown, no data has to be returned)
1078 *
1079 * If we don't have stored data to work from, read a SSL/TLS record first
1080 * (possibly multiple records if we still don't have anything to return).
1081 *
1082 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
1083 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1084 * messages are treated as if they were handshake messages *if* the |recd_type|
1085 * argument is non NULL.
b35e9050
BM
1086 * Also if record payloads contain fragments too small to process, we store
1087 * them until there is enough for the respective protocol (the record protocol
1088 * may use arbitrary fragmentation and even interleaving):
1089 * Change cipher spec protocol
1090 * just 1 byte needed, no need for keeping anything stored
1091 * Alert protocol
1092 * 2 bytes needed (AlertLevel, AlertDescription)
1093 * Handshake protocol
1094 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1095 * to detect unexpected Client Hello and Hello Request messages
1096 * here, anything else is handled by higher layers
1097 * Application data protocol
1098 * none of our business
1099 */
657da85e 1100int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
54105ddd 1101 size_t len, int peek, size_t *readbytes)
0f113f3e
MC
1102{
1103 int al, i, j, ret;
54105ddd 1104 size_t n, curr_rec, num_recs, totalbytes;
0f113f3e 1105 SSL3_RECORD *rr;
94777c9c 1106 SSL3_BUFFER *rbuf;
0f113f3e
MC
1107 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1108
94777c9c
MC
1109 rbuf = &s->rlayer.rbuf;
1110
1111 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 1112 /* Not initialized yet */
0f113f3e 1113 if (!ssl3_setup_read_buffer(s))
eda75751 1114 return -1;
28d59af8 1115 }
0f113f3e
MC
1116
1117 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1118 && (type != SSL3_RT_HANDSHAKE)) || (peek
1119 && (type !=
1120 SSL3_RT_APPLICATION_DATA))) {
1121 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1122 return -1;
1123 }
1124
4aa7389e 1125 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1126 /* (partially) satisfy request from storage */
1127 {
4aa7389e 1128 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1129 unsigned char *dst = buf;
1130 unsigned int k;
1131
1132 /* peek == 0 */
1133 n = 0;
4aa7389e 1134 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1135 *dst++ = *src++;
1136 len--;
4aa7389e 1137 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1138 n++;
1139 }
1140 /* move any remaining fragment bytes: */
4aa7389e
MC
1141 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1142 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1143
1144 if (recvd_type != NULL)
1145 *recvd_type = SSL3_RT_HANDSHAKE;
1146
54105ddd 1147 *readbytes = n;
eda75751 1148 return 1;
0f113f3e
MC
1149 }
1150
1151 /*
4aa7389e 1152 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1153 */
1154
024f543c 1155 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1156 /* type == SSL3_RT_APPLICATION_DATA */
1157 i = s->handshake_func(s);
1158 if (i < 0)
eda75751 1159 return i;
0f113f3e
MC
1160 if (i == 0) {
1161 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1162 return -1;
0f113f3e
MC
1163 }
1164 }
1165 start:
1166 s->rwstate = SSL_NOTHING;
1167
50e735f9 1168 /*-
94777c9c
MC
1169 * For each record 'i' up to |num_recs]
1170 * rr[i].type - is the type of record
1171 * rr[i].data, - data
1172 * rr[i].off, - offset into 'data' for next read
1173 * rr[i].length, - number of bytes.
50e735f9 1174 */
94777c9c
MC
1175 rr = s->rlayer.rrec;
1176 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1177
1178 do {
1179 /* get new records if necessary */
1180 if (num_recs == 0) {
1181 ret = ssl3_get_record(s);
1182 if (ret <= 0)
eda75751 1183 return ret;
94777c9c
MC
1184 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1185 if (num_recs == 0) {
1186 /* Shouldn't happen */
1187 al = SSL_AD_INTERNAL_ERROR;
1188 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1189 goto f_err;
1190 }
1191 }
255cfeac 1192 /* Skip over any records we have already read */
94777c9c 1193 for (curr_rec = 0;
255cfeac 1194 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
a230b26e 1195 curr_rec++) ;
94777c9c
MC
1196 if (curr_rec == num_recs) {
1197 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1198 num_recs = 0;
1199 curr_rec = 0;
1200 }
1201 } while (num_recs == 0);
1202 rr = &rr[curr_rec];
0f113f3e 1203
af58be76
MC
1204 /*
1205 * Reset the count of consecutive warning alerts if we've got a non-empty
1206 * record that isn't an alert.
1207 */
1208 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1209 && SSL3_RECORD_get_length(rr) != 0)
1210 s->rlayer.alert_count = 0;
1211
0f113f3e
MC
1212 /* we now have a packet which can be read and processed */
1213
1214 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1215 * reset by ssl3_get_finished */
747e1639 1216 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1217 al = SSL_AD_UNEXPECTED_MESSAGE;
1218 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1219 goto f_err;
1220 }
1221
1222 /*
1223 * If the other end has shut down, throw anything we read away (even in
1224 * 'peek' mode)
1225 */
1226 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1227 SSL3_RECORD_set_length(rr, 0);
0f113f3e 1228 s->rwstate = SSL_NOTHING;
eda75751 1229 return 0;
0f113f3e
MC
1230 }
1231
657da85e 1232 if (type == SSL3_RECORD_get_type(rr)
a230b26e
EK
1233 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1234 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
657da85e
MC
1235 /*
1236 * SSL3_RT_APPLICATION_DATA or
1237 * SSL3_RT_HANDSHAKE or
1238 * SSL3_RT_CHANGE_CIPHER_SPEC
1239 */
0f113f3e
MC
1240 /*
1241 * make sure that we are not getting application data when we are
1242 * doing a handshake for the first time
1243 */
1244 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1245 (s->enc_read_ctx == NULL)) {
1246 al = SSL_AD_UNEXPECTED_MESSAGE;
1247 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1248 goto f_err;
1249 }
1250
657da85e 1251 if (type == SSL3_RT_HANDSHAKE
a230b26e
EK
1252 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1253 && s->rlayer.handshake_fragment_len > 0) {
657da85e
MC
1254 al = SSL_AD_UNEXPECTED_MESSAGE;
1255 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1256 goto f_err;
1257 }
1258
1259 if (recvd_type != NULL)
1260 *recvd_type = SSL3_RECORD_get_type(rr);
1261
eda75751
MC
1262 if (len == 0)
1263 return 0;
0f113f3e 1264
54105ddd 1265 totalbytes = 0;
94777c9c 1266 do {
54105ddd 1267 if (len - totalbytes > SSL3_RECORD_get_length(rr))
94777c9c
MC
1268 n = SSL3_RECORD_get_length(rr);
1269 else
54105ddd 1270 n = len - totalbytes;
94777c9c
MC
1271
1272 memcpy(buf, &(rr->data[rr->off]), n);
1273 buf += n;
b8d24395
MC
1274 if (peek) {
1275 /* Mark any zero length record as consumed CVE-2016-6305 */
1276 if (SSL3_RECORD_get_length(rr) == 0)
1277 SSL3_RECORD_set_read(rr);
1278 } else {
753be41d 1279 SSL3_RECORD_sub_length(rr, n);
94777c9c
MC
1280 SSL3_RECORD_add_off(rr, n);
1281 if (SSL3_RECORD_get_length(rr) == 0) {
1282 s->rlayer.rstate = SSL_ST_READ_HEADER;
1283 SSL3_RECORD_set_off(rr, 0);
255cfeac 1284 SSL3_RECORD_set_read(rr);
94777c9c 1285 }
0f113f3e 1286 }
94777c9c
MC
1287 if (SSL3_RECORD_get_length(rr) == 0
1288 || (peek && n == SSL3_RECORD_get_length(rr))) {
1289 curr_rec++;
1290 rr++;
1291 }
54105ddd 1292 totalbytes += n;
94777c9c 1293 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
54105ddd
MC
1294 && totalbytes < len);
1295 if (totalbytes == 0) {
255cfeac
MC
1296 /* We must have read empty records. Get more data */
1297 goto start;
1298 }
94777c9c 1299 if (!peek && curr_rec == num_recs
a230b26e
EK
1300 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1301 && SSL3_BUFFER_get_left(rbuf) == 0)
94777c9c 1302 ssl3_release_read_buffer(s);
54105ddd 1303 *readbytes = totalbytes;
eda75751 1304 return 1;
0f113f3e
MC
1305 }
1306
1307 /*
1308 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1309 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1310 * were actually expecting a CCS).
0f113f3e
MC
1311 */
1312
32ec4153
MC
1313 /*
1314 * Lets just double check that we've not got an SSLv2 record
1315 */
1316 if (rr->rec_version == SSL2_VERSION) {
1317 /*
1318 * Should never happen. ssl3_get_record() should only give us an SSLv2
1319 * record back if this is the first packet and we are looking for an
1320 * initial ClientHello. Therefore |type| should always be equal to
1321 * |rr->type|. If not then something has gone horribly wrong
1322 */
1323 al = SSL_AD_INTERNAL_ERROR;
1324 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1325 goto f_err;
1326 }
1327
e8aa8b6c 1328 if (s->method->version == TLS_ANY_VERSION
a230b26e 1329 && (s->server || rr->type != SSL3_RT_ALERT)) {
13c9bb3e
MC
1330 /*
1331 * If we've got this far and still haven't decided on what version
1332 * we're using then this must be a client side alert we're dealing with
1333 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1334 * other than a ClientHello if we are a server.
1335 */
1336 s->version = rr->rec_version;
1337 al = SSL_AD_UNEXPECTED_MESSAGE;
1338 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1339 goto f_err;
1340 }
1341
0f113f3e
MC
1342 /*
1343 * In case of record types for which we have 'fragment' storage, fill
1344 * that so that we can process the data at a fixed place.
1345 */
1346 {
eda75751 1347 size_t dest_maxlen = 0;
0f113f3e 1348 unsigned char *dest = NULL;
eda75751 1349 size_t *dest_len = NULL;
0f113f3e 1350
747e1639 1351 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
4aa7389e
MC
1352 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1353 dest = s->rlayer.handshake_fragment;
1354 dest_len = &s->rlayer.handshake_fragment_len;
747e1639 1355 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
4aa7389e
MC
1356 dest_maxlen = sizeof s->rlayer.alert_fragment;
1357 dest = s->rlayer.alert_fragment;
1358 dest_len = &s->rlayer.alert_fragment_len;
0f113f3e 1359 }
b35e9050 1360
0f113f3e
MC
1361 if (dest_maxlen > 0) {
1362 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1363 if (SSL3_RECORD_get_length(rr) < n)
1364 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1365
1366 /* now move 'n' bytes: */
1367 while (n-- > 0) {
747e1639
MC
1368 dest[(*dest_len)++] =
1369 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1370 SSL3_RECORD_add_off(rr, 1);
1371 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
1372 }
1373
63916e9a
MC
1374 if (*dest_len < dest_maxlen) {
1375 SSL3_RECORD_set_read(rr);
0f113f3e 1376 goto start; /* fragment was too small */
63916e9a 1377 }
0f113f3e
MC
1378 }
1379 }
1380
50e735f9 1381 /*-
4aa7389e
MC
1382 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1383 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
50e735f9
MC
1384 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1385 */
0f113f3e
MC
1386
1387 /* If we are a client, check for an incoming 'Hello Request': */
1388 if ((!s->server) &&
4aa7389e
MC
1389 (s->rlayer.handshake_fragment_len >= 4) &&
1390 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 1391 (s->session != NULL) && (s->session->cipher != NULL)) {
4aa7389e 1392 s->rlayer.handshake_fragment_len = 0;
0f113f3e 1393
4aa7389e
MC
1394 if ((s->rlayer.handshake_fragment[1] != 0) ||
1395 (s->rlayer.handshake_fragment[2] != 0) ||
1396 (s->rlayer.handshake_fragment[3] != 0)) {
0f113f3e
MC
1397 al = SSL_AD_DECODE_ERROR;
1398 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1399 goto f_err;
1400 }
1401
1402 if (s->msg_callback)
1403 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
4aa7389e 1404 s->rlayer.handshake_fragment, 4, s,
0f113f3e
MC
1405 s->msg_callback_arg);
1406
1407 if (SSL_is_init_finished(s) &&
1408 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1409 !s->s3->renegotiate) {
1410 ssl3_renegotiate(s);
1411 if (ssl3_renegotiate_check(s)) {
1412 i = s->handshake_func(s);
1413 if (i < 0)
eda75751 1414 return i;
0f113f3e 1415 if (i == 0) {
a230b26e 1416 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1417 return -1;
0f113f3e
MC
1418 }
1419
1420 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1421 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1422 /* no read-ahead left? */
0f113f3e
MC
1423 BIO *bio;
1424 /*
1425 * In the case where we try to read application data,
1426 * but we trigger an SSL handshake, we return -1 with
1427 * the retry option set. Otherwise renegotiation may
1428 * cause nasty problems in the blocking world
1429 */
1430 s->rwstate = SSL_READING;
1431 bio = SSL_get_rbio(s);
1432 BIO_clear_retry_flags(bio);
1433 BIO_set_retry_read(bio);
eda75751 1434 return -1;
0f113f3e
MC
1435 }
1436 }
1437 }
1438 }
1439 /*
1440 * we either finished a handshake or ignored the request, now try
1441 * again to obtain the (application) data we were asked for
1442 */
1443 goto start;
1444 }
1445 /*
1446 * If we are a server and get a client hello when renegotiation isn't
1447 * allowed send back a no renegotiation alert and carry on. WARNING:
1448 * experimental code, needs reviewing (steve)
1449 */
1450 if (s->server &&
1451 SSL_is_init_finished(s) &&
1452 !s->s3->send_connection_binding &&
1453 (s->version > SSL3_VERSION) &&
4aa7389e
MC
1454 (s->rlayer.handshake_fragment_len >= 4) &&
1455 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e
MC
1456 (s->session != NULL) && (s->session->cipher != NULL) &&
1457 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
747e1639 1458 SSL3_RECORD_set_length(rr, 0);
63916e9a 1459 SSL3_RECORD_set_read(rr);
0f113f3e
MC
1460 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1461 goto start;
1462 }
4aa7389e
MC
1463 if (s->rlayer.alert_fragment_len >= 2) {
1464 int alert_level = s->rlayer.alert_fragment[0];
1465 int alert_descr = s->rlayer.alert_fragment[1];
0f113f3e 1466
4aa7389e 1467 s->rlayer.alert_fragment_len = 0;
0f113f3e
MC
1468
1469 if (s->msg_callback)
1470 s->msg_callback(0, s->version, SSL3_RT_ALERT,
4aa7389e
MC
1471 s->rlayer.alert_fragment, 2, s,
1472 s->msg_callback_arg);
0f113f3e
MC
1473
1474 if (s->info_callback != NULL)
1475 cb = s->info_callback;
1476 else if (s->ctx->info_callback != NULL)
1477 cb = s->ctx->info_callback;
1478
1479 if (cb != NULL) {
1480 j = (alert_level << 8) | alert_descr;
1481 cb(s, SSL_CB_READ_ALERT, j);
1482 }
1483
fd865cad 1484 if (alert_level == SSL3_AL_WARNING) {
0f113f3e 1485 s->s3->warn_alert = alert_descr;
63916e9a 1486 SSL3_RECORD_set_read(rr);
af58be76
MC
1487
1488 s->rlayer.alert_count++;
1489 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1490 al = SSL_AD_UNEXPECTED_MESSAGE;
1491 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1492 goto f_err;
1493 }
1494
0f113f3e
MC
1495 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1496 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 1497 return 0;
0f113f3e
MC
1498 }
1499 /*
1500 * This is a warning but we receive it if we requested
1501 * renegotiation and the peer denied it. Terminate with a fatal
8483a003 1502 * alert because if application tried to renegotiate it
0f113f3e
MC
1503 * presumably had a good reason and expects it to succeed. In
1504 * future we might have a renegotiation where we don't care if
1505 * the peer refused it where we carry on.
1506 */
1507 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1508 al = SSL_AD_HANDSHAKE_FAILURE;
1509 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1510 goto f_err;
1511 }
edc032b5 1512#ifdef SSL_AD_MISSING_SRP_USERNAME
3c0c68ae
MC
1513 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1514 return (0);
edc032b5 1515#endif
fd865cad 1516 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1517 char tmp[16];
1518
1519 s->rwstate = SSL_NOTHING;
1520 s->s3->fatal_alert = alert_descr;
1521 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1522 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1523 ERR_add_error_data(2, "SSL alert number ", tmp);
1524 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
63916e9a 1525 SSL3_RECORD_set_read(rr);
e2bb9b9b 1526 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 1527 return 0;
0f113f3e
MC
1528 } else {
1529 al = SSL_AD_ILLEGAL_PARAMETER;
1530 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1531 goto f_err;
1532 }
1533
1534 goto start;
1535 }
1536
1537 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1538 * shutdown */
1539 s->rwstate = SSL_NOTHING;
747e1639 1540 SSL3_RECORD_set_length(rr, 0);
63916e9a 1541 SSL3_RECORD_set_read(rr);
eda75751 1542 return 0;
0f113f3e
MC
1543 }
1544
747e1639 1545 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1546 al = SSL_AD_UNEXPECTED_MESSAGE;
1547 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1548 goto f_err;
0f113f3e
MC
1549 }
1550
1551 /*
1552 * Unexpected handshake message (Client Hello, or protocol violation)
1553 */
024f543c 1554 if ((s->rlayer.handshake_fragment_len >= 4)
a230b26e 1555 && !ossl_statem_get_in_handshake(s)) {
49ae7423 1556 if (SSL_is_init_finished(s) &&
0f113f3e 1557 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 1558 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
1559 s->renegotiate = 1;
1560 s->new_session = 1;
1561 }
1562 i = s->handshake_func(s);
1563 if (i < 0)
eda75751 1564 return i;
0f113f3e
MC
1565 if (i == 0) {
1566 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1567 return -1;
0f113f3e
MC
1568 }
1569
1570 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1571 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1572 /* no read-ahead left? */
0f113f3e
MC
1573 BIO *bio;
1574 /*
1575 * In the case where we try to read application data, but we
1576 * trigger an SSL handshake, we return -1 with the retry
1577 * option set. Otherwise renegotiation may cause nasty
1578 * problems in the blocking world
1579 */
1580 s->rwstate = SSL_READING;
1581 bio = SSL_get_rbio(s);
1582 BIO_clear_retry_flags(bio);
1583 BIO_set_retry_read(bio);
eda75751 1584 return -1;
0f113f3e
MC
1585 }
1586 }
1587 goto start;
1588 }
1589
747e1639 1590 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1591 default:
0f113f3e 1592 /*
436a2a01
MC
1593 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1594 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1595 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1596 * no progress is being made and the peer continually sends unrecognised
1597 * record types, using up resources processing them.
0f113f3e 1598 */
0f113f3e
MC
1599 al = SSL_AD_UNEXPECTED_MESSAGE;
1600 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1601 goto f_err;
1602 case SSL3_RT_CHANGE_CIPHER_SPEC:
1603 case SSL3_RT_ALERT:
1604 case SSL3_RT_HANDSHAKE:
1605 /*
1606 * we already handled all of these, with the possible exception of
024f543c
MC
1607 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1608 * that should not happen when type != rr->type
0f113f3e
MC
1609 */
1610 al = SSL_AD_UNEXPECTED_MESSAGE;
1611 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1612 goto f_err;
1613 case SSL3_RT_APPLICATION_DATA:
1614 /*
1615 * At this point, we were expecting handshake data, but have
1616 * application data. If the library was running inside ssl3_read()
1617 * (i.e. in_read_app_data is set) and it makes sense to read
1618 * application data at this point (session renegotiation not yet
1619 * started), we will indulge it.
1620 */
fe3a3291 1621 if (ossl_statem_app_data_allowed(s)) {
0f113f3e 1622 s->s3->in_read_app_data = 2;
eda75751 1623 return -1;
0f113f3e
MC
1624 } else {
1625 al = SSL_AD_UNEXPECTED_MESSAGE;
1626 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1627 goto f_err;
1628 }
1629 }
1630 /* not reached */
1631
1632 f_err:
1633 ssl3_send_alert(s, SSL3_AL_FATAL, al);
eda75751 1634 return -1;
0f113f3e 1635}
d02b48c6 1636
14daae5a
MC
1637void ssl3_record_sequence_update(unsigned char *seq)
1638{
1639 int i;
1640
1641 for (i = 7; i >= 0; i--) {
1642 ++seq[i];
1643 if (seq[i] != 0)
1644 break;
1645 }
1646}
1647
d45ba43d
MC
1648/*
1649 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1650 * format and false otherwise.
1651 */
32ec4153
MC
1652int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1653{
94777c9c 1654 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1655}
0f113f3e 1656
d45ba43d
MC
1657/*
1658 * Returns the length in bytes of the current rrec
1659 */
eda75751 1660size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1661{
94777c9c 1662 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1663}