]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Copyright consolidation 01/10
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6
RE
12#include <errno.h>
13#define USE_SOCKETS
999005e4 14#include "../ssl_locl.h"
ec577822
BM
15#include <openssl/evp.h>
16#include <openssl/buffer.h>
637f374a 17#include <openssl/rand.h>
c99c4c11 18#include "record_locl.h"
d02b48c6 19
78038e09
AP
20#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
21# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
22#endif
23
0f113f3e
MC
24#if defined(OPENSSL_SMALL_FOOTPRINT) || \
25 !( defined(AES_ASM) && ( \
26 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 27 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 28 )
a9c6edcd
AP
29# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
30# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
31#endif
32
c036e210
MC
33void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
34{
35 rl->s = s;
94777c9c 36 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
37}
38
af9752e5
MC
39void RECORD_LAYER_clear(RECORD_LAYER *rl)
40{
d102d9df
MC
41 unsigned int pipes;
42
6b41b3f5 43 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 44
6b41b3f5 45 /* Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
46 * previously get reset by SSL_clear...so I'll keep it that way..but is
47 * that right?
48 */
6b41b3f5
MC
49
50 rl->packet = NULL;
51 rl->packet_length = 0;
52 rl->wnum = 0;
53 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
54 rl->alert_fragment_len = 0;
55 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
56 rl->handshake_fragment_len = 0;
57 rl->wpend_tot = 0;
58 rl->wpend_type = 0;
59 rl->wpend_ret = 0;
60 rl->wpend_buf = NULL;
61
62 SSL3_BUFFER_clear(&rl->rbuf);
d102d9df
MC
63 for(pipes = 0; pipes < rl->numwpipes; pipes++)
64 SSL3_BUFFER_clear(&rl->wbuf[pipes]);
65 rl->numwpipes = 0;
94777c9c 66 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 67
95cdad63
MC
68 RECORD_LAYER_reset_read_sequence(rl);
69 RECORD_LAYER_reset_write_sequence(rl);
5fb6f80c 70
6b41b3f5 71 if (rl->d)
5fb6f80c 72 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
73}
74
f161995e
MC
75void RECORD_LAYER_release(RECORD_LAYER *rl)
76{
77 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
78 ssl3_release_read_buffer(rl->s);
d102d9df 79 if (rl->numwpipes > 0)
f161995e 80 ssl3_release_write_buffer(rl->s);
94777c9c 81 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
82}
83
49580f25 84int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
85{
86 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
87}
88
49580f25 89int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 90{
d102d9df
MC
91 return (rl->numwpipes > 0)
92 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes-1]) != 0;
f161995e
MC
93}
94
bbcd6d7f
MC
95int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
96{
7a7048af 97 rl->packet_length = len;
61986d32 98 if (len != 0) {
295c3f41 99 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
100 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
101 if (!ssl3_setup_read_buffer(rl->s))
102 return 0;
103 }
104
7a7048af 105 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
106 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
107
108 return 1;
109}
110
de07f311
MC
111void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
112{
95cdad63 113 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
114}
115
116void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
117{
95cdad63 118 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
119}
120
d5a25ae0
MC
121int ssl3_pending(const SSL *s)
122{
94777c9c
MC
123 unsigned int i;
124 int num = 0;
125
295c3f41 126 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
127 return 0;
128
94777c9c
MC
129 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
130 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
131 != SSL3_RT_APPLICATION_DATA)
132 return 0;
133 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
134 }
135
136 return num;
d5a25ae0
MC
137}
138
dad78fb1
MC
139void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
140{
141 ctx->default_read_buf_len = len;
142}
143
144void SSL_set_default_read_buffer_len(SSL *s, size_t len)
145{
146 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
147}
148
295c3f41
MC
149const char *SSL_rstate_string_long(const SSL *s)
150{
295c3f41
MC
151 switch (s->rlayer.rstate) {
152 case SSL_ST_READ_HEADER:
475965f2 153 return "read header";
295c3f41 154 case SSL_ST_READ_BODY:
475965f2 155 return "read body";
295c3f41 156 case SSL_ST_READ_DONE:
475965f2 157 return "read done";
295c3f41 158 default:
475965f2 159 return "unknown";
295c3f41 160 }
295c3f41
MC
161}
162
163const char *SSL_rstate_string(const SSL *s)
164{
295c3f41
MC
165 switch (s->rlayer.rstate) {
166 case SSL_ST_READ_HEADER:
475965f2 167 return "RH";
295c3f41 168 case SSL_ST_READ_BODY:
475965f2 169 return "RB";
295c3f41 170 case SSL_ST_READ_DONE:
475965f2 171 return "RD";
295c3f41 172 default:
475965f2 173 return "unknown";
295c3f41 174 }
295c3f41
MC
175}
176
94777c9c 177int ssl3_read_n(SSL *s, int n, int max, int extend, int clearold)
0f113f3e
MC
178{
179 /*
180 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
181 * packet by another n bytes. The packet will be in the sub-array of
182 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 183 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 184 * s->packet_length bytes if extend == 1].)
94777c9c
MC
185 * if clearold == 1, move the packet to the start of the buffer; if
186 * clearold == 0 then leave any old packets where they were
0f113f3e
MC
187 */
188 int i, len, left;
f4bd5de5 189 size_t align = 0;
0f113f3e
MC
190 unsigned char *pkt;
191 SSL3_BUFFER *rb;
192
193 if (n <= 0)
194 return n;
195
88c23039 196 rb = &s->rlayer.rbuf;
0f113f3e
MC
197 if (rb->buf == NULL)
198 if (!ssl3_setup_read_buffer(s))
199 return -1;
200
201 left = rb->left;
a4d64c7f 202#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5
AP
203 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
204 align = (0-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 205#endif
d02b48c6 206
0f113f3e
MC
207 if (!extend) {
208 /* start with empty packet ... */
209 if (left == 0)
210 rb->offset = align;
211 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
212 /*
213 * check if next packet length is large enough to justify payload
214 * alignment...
215 */
216 pkt = rb->buf + rb->offset;
217 if (pkt[0] == SSL3_RT_APPLICATION_DATA
218 && (pkt[3] << 8 | pkt[4]) >= 128) {
219 /*
220 * Note that even if packet is corrupted and its length field
221 * is insane, we can only be led to wrong decision about
222 * whether memmove will occur or not. Header values has no
223 * effect on memmove arguments and therefore no buffer
224 * overrun can be triggered.
225 */
226 memmove(rb->buf + align, pkt, left);
227 rb->offset = align;
228 }
229 }
7a7048af
MC
230 s->rlayer.packet = rb->buf + rb->offset;
231 s->rlayer.packet_length = 0;
0f113f3e
MC
232 /* ... now we can act as if 'extend' was set */
233 }
234
235 /*
236 * For DTLS/UDP reads should not span multiple packets because the read
237 * operation returns the whole packet at once (as long as it fits into
238 * the buffer).
239 */
240 if (SSL_IS_DTLS(s)) {
241 if (left == 0 && extend)
242 return 0;
243 if (left > 0 && n > left)
244 n = left;
245 }
246
247 /* if there is enough in the buffer from a previous read, take some */
248 if (left >= n) {
7a7048af 249 s->rlayer.packet_length += n;
0f113f3e
MC
250 rb->left = left - n;
251 rb->offset += n;
252 return (n);
253 }
254
255 /* else we need to read more data */
256
7a7048af 257 len = s->rlayer.packet_length;
0f113f3e
MC
258 pkt = rb->buf + align;
259 /*
260 * Move any available bytes to front of buffer: 'len' bytes already
261 * pointed to by 'packet', 'left' extra ones at the end
262 */
94777c9c 263 if (s->rlayer.packet != pkt && clearold == 1) { /* len > 0 */
7a7048af
MC
264 memmove(pkt, s->rlayer.packet, len + left);
265 s->rlayer.packet = pkt;
0f113f3e
MC
266 rb->offset = len + align;
267 }
268
269 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
270 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
271 return -1;
272 }
273
8dd4ad0f 274 /* We always act like read_ahead is set for DTLS */
4118dfdc 275 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
276 /* ignore max parameter */
277 max = n;
278 else {
279 if (max < n)
280 max = n;
281 if (max > (int)(rb->len - rb->offset))
282 max = rb->len - rb->offset;
283 }
284
285 while (left < n) {
286 /*
287 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
288 * need to read in more until we have len+n (up to len+max if
289 * possible)
290 */
291
292 clear_sys_error();
293 if (s->rbio != NULL) {
294 s->rwstate = SSL_READING;
295 i = BIO_read(s->rbio, pkt + len + left, max - left);
296 } else {
297 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
298 i = -1;
299 }
300
301 if (i <= 0) {
302 rb->left = left;
303 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
304 if (len + left == 0)
305 ssl3_release_read_buffer(s);
306 return (i);
307 }
308 left += i;
309 /*
310 * reads should *never* span multiple packets for DTLS because the
311 * underlying transport protocol is message oriented as opposed to
312 * byte oriented as in the TLS case.
313 */
314 if (SSL_IS_DTLS(s)) {
315 if (n > left)
316 n = left; /* makes the while condition false */
317 }
318 }
319
320 /* done reading, now the book-keeping */
321 rb->offset += n;
322 rb->left = left - n;
7a7048af 323 s->rlayer.packet_length += n;
0f113f3e
MC
324 s->rwstate = SSL_NOTHING;
325 return (n);
326}
327
d02b48c6 328
0f113f3e
MC
329/*
330 * Call this to write data in records of type 'type' It will return <= 0 if
331 * not all data has been sent or non-blocking IO.
d02b48c6 332 */
52732b38 333int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
334{
335 const unsigned char *buf = buf_;
336 int tot;
fa22f98f 337 unsigned int n, split_send_fragment, maxpipes;
f1f7598c 338#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
fa22f98f 339 unsigned int max_send_fragment, nw;
dc2a1af8 340 unsigned int u_len = (unsigned int)len;
f1f7598c 341#endif
d102d9df 342 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 343 int i;
0f113f3e
MC
344
345 if (len < 0) {
346 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
347 return -1;
348 }
349
350 s->rwstate = SSL_NOTHING;
e2228d31 351 tot = s->rlayer.wnum;
0f113f3e
MC
352 /*
353 * ensure that if we end up with a smaller value of data to write out
354 * than the the original len from a write which didn't complete for
355 * non-blocking I/O and also somehow ended up avoiding the check for
356 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
357 * possible to end up with (len-tot) as a large number that will then
358 * promptly send beyond the end of the users buffer ... so we trap and
359 * report the error in a way the user will notice
360 */
1c2e5d56 361 if ((unsigned int)len < s->rlayer.wnum) {
0f113f3e 362 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
1c2e5d56
MC
363 return -1;
364 }
365
366
367 s->rlayer.wnum = 0;
368
369 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)) {
370 i = s->handshake_func(s);
371 if (i < 0)
372 return (i);
373 if (i == 0) {
374 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
375 return -1;
376 }
0f113f3e
MC
377 }
378
379 /*
380 * first check if there is a SSL3_BUFFER still being written out. This
381 * will happen with non blocking IO
382 */
383 if (wb->left != 0) {
f8caa3c8 384 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot);
0f113f3e
MC
385 if (i <= 0) {
386 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 387 s->rlayer.wnum = tot;
0f113f3e
MC
388 return i;
389 }
390 tot += i; /* this might be last fragment */
391 }
a9c6edcd 392#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
393 /*
394 * Depending on platform multi-block can deliver several *times*
395 * better performance. Downside is that it has to allocate
8483a003 396 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
397 * compromise is considered worthy.
398 */
399 if (type == SSL3_RT_APPLICATION_DATA &&
400 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
401 s->compress == NULL && s->msg_callback == NULL &&
402 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 403 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
404 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
405 unsigned char aad[13];
406 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
407 int packlen;
408
409 /* minimize address aliasing conflicts */
410 if ((max_send_fragment & 0xfff) == 0)
411 max_send_fragment -= 512;
412
413 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
414 ssl3_release_write_buffer(s);
415
416 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
417 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
418 max_send_fragment, NULL);
419
420 if (u_len >= 8 * max_send_fragment)
421 packlen *= 8;
422 else
423 packlen *= 4;
424
425 wb->buf = OPENSSL_malloc(packlen);
a71edf3b 426 if (wb->buf == NULL) {
918bb865
MC
427 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
428 return -1;
429 }
0f113f3e
MC
430 wb->len = packlen;
431 } else if (tot == len) { /* done? */
432 OPENSSL_free(wb->buf); /* free jumbo buffer */
433 wb->buf = NULL;
434 return tot;
435 }
436
437 n = (len - tot);
438 for (;;) {
439 if (n < 4 * max_send_fragment) {
440 OPENSSL_free(wb->buf); /* free jumbo buffer */
441 wb->buf = NULL;
442 break;
443 }
444
445 if (s->s3->alert_dispatch) {
446 i = s->method->ssl_dispatch_alert(s);
447 if (i <= 0) {
e2228d31 448 s->rlayer.wnum = tot;
0f113f3e
MC
449 return i;
450 }
451 }
452
453 if (n >= 8 * max_send_fragment)
454 nw = max_send_fragment * (mb_param.interleave = 8);
455 else
456 nw = max_send_fragment * (mb_param.interleave = 4);
457
de07f311 458 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
459 aad[8] = type;
460 aad[9] = (unsigned char)(s->version >> 8);
461 aad[10] = (unsigned char)(s->version);
462 aad[11] = 0;
463 aad[12] = 0;
464 mb_param.out = NULL;
465 mb_param.inp = aad;
466 mb_param.len = nw;
467
468 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
469 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
470 sizeof(mb_param), &mb_param);
471
472 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
473 OPENSSL_free(wb->buf); /* free jumbo buffer */
474 wb->buf = NULL;
475 break;
476 }
477
478 mb_param.out = wb->buf;
479 mb_param.inp = &buf[tot];
480 mb_param.len = nw;
481
482 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
483 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
484 sizeof(mb_param), &mb_param) <= 0)
485 return -1;
486
de07f311
MC
487 s->rlayer.write_sequence[7] += mb_param.interleave;
488 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 489 int j = 6;
de07f311 490 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
491 }
492
493 wb->offset = 0;
494 wb->left = packlen;
495
f8caa3c8
MC
496 s->rlayer.wpend_tot = nw;
497 s->rlayer.wpend_buf = &buf[tot];
498 s->rlayer.wpend_type = type;
499 s->rlayer.wpend_ret = nw;
0f113f3e
MC
500
501 i = ssl3_write_pending(s, type, &buf[tot], nw);
502 if (i <= 0) {
1d2a18dc 503 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
0f113f3e
MC
504 OPENSSL_free(wb->buf);
505 wb->buf = NULL;
506 }
e2228d31 507 s->rlayer.wnum = tot;
0f113f3e
MC
508 return i;
509 }
510 if (i == (int)n) {
511 OPENSSL_free(wb->buf); /* free jumbo buffer */
512 wb->buf = NULL;
513 return tot + i;
514 }
515 n -= i;
516 tot += i;
517 }
518 } else
a9c6edcd 519#endif
0f113f3e
MC
520 if (tot == len) { /* done? */
521 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
522 ssl3_release_write_buffer(s);
523
524 return tot;
525 }
526
527 n = (len - tot);
d102d9df
MC
528
529 split_send_fragment = s->split_send_fragment;
530 /*
531 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 532 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
533 * processing then we also only use 1 pipeline, or if we're not using
534 * explicit IVs
535 */
536 maxpipes = s->max_pipelines;
537 if (maxpipes > SSL_MAX_PIPELINES) {
538 /*
539 * We should have prevented this when we set max_pipelines so we
540 * shouldn't get here
541 */
542 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
543 return -1;
544 }
545 if (maxpipes == 0
546 || s->enc_write_ctx == NULL
547 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
548 & EVP_CIPH_FLAG_PIPELINE)
549 || !SSL_USE_EXPLICIT_IV(s))
550 maxpipes = 1;
551 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
552 || split_send_fragment == 0) {
553 /*
554 * We should have prevented this when we set the split and max send
555 * fragments so we shouldn't get here
556 */
557 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
558 return -1;
559 }
560
0f113f3e 561 for (;;) {
d102d9df
MC
562 unsigned int pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
563 unsigned int numpipes, j;
564
565 if (n == 0)
566 numpipes = 1;
0f113f3e 567 else
d102d9df
MC
568 numpipes = ((n - 1) / split_send_fragment) + 1;
569 if (numpipes > maxpipes)
570 numpipes = maxpipes;
571
572 if (n / numpipes >= s->max_send_fragment) {
573 /*
574 * We have enough data to completely fill all available
575 * pipelines
576 */
577 for (j = 0; j < numpipes; j++) {
578 pipelens[j] = s->max_send_fragment;
579 }
580 } else {
581 /* We can partially fill all available pipelines */
582 tmppipelen = n / numpipes;
583 remain = n % numpipes;
584 for (j = 0; j < numpipes; j++) {
585 pipelens[j] = tmppipelen;
586 if (j < remain)
587 pipelens[j]++;
588 }
589 }
0f113f3e 590
d102d9df 591 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0);
0f113f3e
MC
592 if (i <= 0) {
593 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 594 s->rlayer.wnum = tot;
0f113f3e
MC
595 return i;
596 }
597
598 if ((i == (int)n) ||
599 (type == SSL3_RT_APPLICATION_DATA &&
600 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
601 /*
602 * next chunk of data should get another prepended empty fragment
603 * in ciphersuites with known-IV weakness:
604 */
605 s->s3->empty_fragment_done = 0;
606
607 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
608 !SSL_IS_DTLS(s))
609 ssl3_release_write_buffer(s);
610
611 return tot + i;
612 }
613
614 n -= i;
615 tot += i;
616 }
617}
d02b48c6 618
c103c7e2 619int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
d102d9df
MC
620 unsigned int *pipelens, unsigned int numpipes,
621 int create_empty_fragment)
0f113f3e 622{
d102d9df
MC
623 unsigned char *outbuf[SSL_MAX_PIPELINES], *plen[SSL_MAX_PIPELINES];
624 SSL3_RECORD wr[SSL_MAX_PIPELINES];
0f113f3e
MC
625 int i, mac_size, clear = 0;
626 int prefix_len = 0;
627 int eivlen;
f4bd5de5 628 size_t align = 0;
d102d9df 629 SSL3_BUFFER *wb;
0f113f3e 630 SSL_SESSION *sess;
d102d9df
MC
631 unsigned int totlen = 0;
632 unsigned int j;
0f113f3e 633
d102d9df
MC
634 for (j = 0; j < numpipes; j++)
635 totlen += pipelens[j];
0f113f3e
MC
636 /*
637 * first check if there is a SSL3_BUFFER still being written out. This
638 * will happen with non blocking IO
639 */
d102d9df
MC
640 if (RECORD_LAYER_write_pending(&s->rlayer))
641 return (ssl3_write_pending(s, type, buf, totlen));
0f113f3e
MC
642
643 /* If we have an alert to send, lets send it */
644 if (s->s3->alert_dispatch) {
645 i = s->method->ssl_dispatch_alert(s);
646 if (i <= 0)
647 return (i);
648 /* if it went, fall through and send more stuff */
649 }
650
d102d9df
MC
651 if (s->rlayer.numwpipes < numpipes)
652 if (!ssl3_setup_write_buffer(s, numpipes))
0f113f3e
MC
653 return -1;
654
d102d9df 655 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
656 return 0;
657
0f113f3e
MC
658 sess = s->session;
659
660 if ((sess == NULL) ||
661 (s->enc_write_ctx == NULL) ||
662 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 663 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
664 mac_size = 0;
665 } else {
666 mac_size = EVP_MD_CTX_size(s->write_hash);
667 if (mac_size < 0)
668 goto err;
669 }
d02b48c6 670
0f113f3e
MC
671 /*
672 * 'create_empty_fragment' is true only when this function calls itself
673 */
674 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
675 /*
676 * countermeasure against known-IV weakness in CBC ciphersuites (see
677 * http://www.openssl.org/~bodo/tls-cbc.txt)
678 */
679
680 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
681 /*
682 * recursive function call with 'create_empty_fragment' set; this
683 * prepares and buffers the data for an empty fragment (these
684 * 'prefix_len' bytes are sent out later together with the actual
685 * payload)
686 */
d102d9df
MC
687 unsigned int tmppipelen = 0;
688
689 prefix_len = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1);
0f113f3e
MC
690 if (prefix_len <= 0)
691 goto err;
692
693 if (prefix_len >
694 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
695 {
696 /* insufficient space */
697 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
698 goto err;
699 }
700 }
701
702 s->s3->empty_fragment_done = 1;
703 }
704
705 if (create_empty_fragment) {
d102d9df 706 wb = &s->rlayer.wbuf[0];
a4d64c7f 707#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
708 /*
709 * extra fragment would be couple of cipher blocks, which would be
710 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 711 * payload, then we can just pretend we simply have two headers.
0f113f3e 712 */
f4bd5de5
AP
713 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
714 align = (0-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 715#endif
d102d9df 716 outbuf[0] = SSL3_BUFFER_get_buf(wb) + align;
747e1639 717 SSL3_BUFFER_set_offset(wb, align);
0f113f3e 718 } else if (prefix_len) {
d102d9df
MC
719 wb = &s->rlayer.wbuf[0];
720 outbuf[0] = SSL3_BUFFER_get_buf(wb) + SSL3_BUFFER_get_offset(wb)
721 + prefix_len;
0f113f3e 722 } else {
d102d9df
MC
723 for (j=0; j < numpipes; j++) {
724 wb = &s->rlayer.wbuf[j];
a4d64c7f 725#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
d102d9df
MC
726 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
727 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 728#endif
d102d9df
MC
729 outbuf[j] = SSL3_BUFFER_get_buf(wb) + align;
730 SSL3_BUFFER_set_offset(wb, align);
731 }
0f113f3e
MC
732 }
733
0f113f3e
MC
734 /* Explicit IV length, block ciphers appropriate version flag */
735 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
736 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
737 if (mode == EVP_CIPH_CBC_MODE) {
738 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
739 if (eivlen <= 1)
740 eivlen = 0;
741 }
742 /* Need explicit part of IV for GCM mode */
743 else if (mode == EVP_CIPH_GCM_MODE)
744 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
e75c5a79
DSH
745 else if (mode == EVP_CIPH_CCM_MODE)
746 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
0f113f3e
MC
747 else
748 eivlen = 0;
749 } else
750 eivlen = 0;
751
747e1639 752
d102d9df
MC
753 totlen = 0;
754 /* Clear our SSL3_RECORD structures */
755 memset(wr, 0, sizeof wr);
756 for (j=0; j < numpipes; j++) {
757 /* write the header */
758 *(outbuf[j]++) = type & 0xff;
759 SSL3_RECORD_set_type(&wr[j], type);
0f113f3e 760
d102d9df
MC
761 *(outbuf[j]++) = (s->version >> 8);
762 /*
8483a003 763 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
764 * and record version number > TLS 1.0
765 */
766 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
767 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
768 *(outbuf[j]++) = 0x1;
769 else
770 *(outbuf[j]++) = s->version & 0xff;
0f113f3e 771
d102d9df
MC
772 /* field where we are to write out packet length */
773 plen[j] = outbuf[j];
774 outbuf[j] += 2;
0f113f3e 775
d102d9df
MC
776 /* lets setup the record stuff. */
777 SSL3_RECORD_set_data(&wr[j], outbuf[j] + eivlen);
778 SSL3_RECORD_set_length(&wr[j], (int)pipelens[j]);
779 SSL3_RECORD_set_input(&wr[j], (unsigned char *)&buf[totlen]);
780 totlen += pipelens[j];
0f113f3e 781
d102d9df
MC
782 /*
783 * we now 'read' from wr->input, wr->length bytes into wr->data
784 */
0f113f3e 785
d102d9df
MC
786 /* first we compress */
787 if (s->compress != NULL) {
788 if (!ssl3_do_compress(s, &wr[j])) {
789 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
790 goto err;
791 }
792 } else {
793 memcpy(wr[j].data, wr[j].input, wr[j].length);
794 SSL3_RECORD_reset_input(&wr[j]);
795 }
0f113f3e 796
0f113f3e 797 /*
d102d9df
MC
798 * we should still have the output to wr->data and the input from
799 * wr->input. Length should be wr->length. wr->data still points in the
800 * wb->buf
0f113f3e 801 */
0f113f3e 802
d102d9df
MC
803 if (!SSL_USE_ETM(s) && mac_size != 0) {
804 if (s->method->ssl3_enc->mac(s, &wr[j],
805 &(outbuf[j][wr[j].length + eivlen]), 1) < 0)
806 goto err;
807 SSL3_RECORD_add_length(&wr[j], mac_size);
808 }
0f113f3e 809
d102d9df
MC
810
811 SSL3_RECORD_set_data(&wr[j], outbuf[j]);
812 SSL3_RECORD_reset_input(&wr[j]);
813
814 if (eivlen) {
815 /*
816 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
817 */
818 SSL3_RECORD_add_length(&wr[j], eivlen);
819 }
0f113f3e
MC
820 }
821
d102d9df
MC
822 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
823 goto err;
0f113f3e 824
d102d9df
MC
825 for (j=0; j < numpipes; j++) {
826 if (SSL_USE_ETM(s) && mac_size != 0) {
827 if (s->method->ssl3_enc->mac(s, &wr[j],
828 outbuf[j] + wr[j].length, 1) < 0)
829 goto err;
830 SSL3_RECORD_add_length(&wr[j], mac_size);
831 }
0f113f3e 832
d102d9df
MC
833 /* record length after mac and block padding */
834 s2n(SSL3_RECORD_get_length(&wr[j]), plen[j]);
835
836 if (s->msg_callback)
837 s->msg_callback(1, 0, SSL3_RT_HEADER, plen[j] - 5, 5, s,
838 s->msg_callback_arg);
0f113f3e 839
0f113f3e 840 /*
d102d9df
MC
841 * we should now have wr->data pointing to the encrypted data, which is
842 * wr->length long
0f113f3e 843 */
d102d9df
MC
844 SSL3_RECORD_set_type(&wr[j], type); /* not needed but helps for debugging */
845 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
846
847 if (create_empty_fragment) {
848 /*
849 * we are in a recursive call; just return the length, don't write
850 * out anything here
851 */
852 if (j > 0) {
853 /* We should never be pipelining an empty fragment!! */
854 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
855 goto err;
856 }
857 return SSL3_RECORD_get_length(wr);
858 }
859
860 /* now let's set up wb */
861 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
862 prefix_len + SSL3_RECORD_get_length(&wr[j]));
0f113f3e
MC
863 }
864
d102d9df 865
0f113f3e
MC
866
867 /*
868 * memorize arguments so that ssl3_write_pending can detect bad write
869 * retries later
870 */
d102d9df 871 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
872 s->rlayer.wpend_buf = buf;
873 s->rlayer.wpend_type = type;
d102d9df 874 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
875
876 /* we now just need to write the buffer */
d102d9df 877 return ssl3_write_pending(s, type, buf, totlen);
0f113f3e
MC
878 err:
879 return -1;
880}
d02b48c6
RE
881
882/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 883int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
884 unsigned int len)
885{
886 int i;
d102d9df
MC
887 SSL3_BUFFER *wb = s->rlayer.wbuf;
888 unsigned int currbuf = 0;
d02b48c6 889
58964a49 890/* XXXX */
f8caa3c8
MC
891 if ((s->rlayer.wpend_tot > (int)len)
892 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 893 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 894 || (s->rlayer.wpend_type != type)) {
0f113f3e
MC
895 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
896 return (-1);
897 }
898
899 for (;;) {
d102d9df
MC
900 /* Loop until we find a buffer we haven't written out yet */
901 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
902 && currbuf < s->rlayer.numwpipes - 1) {
903 currbuf++;
904 continue;
905 }
0f113f3e
MC
906 clear_sys_error();
907 if (s->wbio != NULL) {
908 s->rwstate = SSL_WRITING;
909 i = BIO_write(s->wbio,
d102d9df
MC
910 (char *)&(SSL3_BUFFER_get_buf(&wb[currbuf])[
911 SSL3_BUFFER_get_offset(&wb[currbuf])]),
912 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
0f113f3e
MC
913 } else {
914 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
915 i = -1;
916 }
d102d9df
MC
917 if (i == SSL3_BUFFER_get_left(&wb[currbuf])) {
918 SSL3_BUFFER_set_left(&wb[currbuf], 0);
919 SSL3_BUFFER_add_offset(&wb[currbuf], i);
920 if (currbuf + 1 < s->rlayer.numwpipes)
921 continue;
0f113f3e 922 s->rwstate = SSL_NOTHING;
f8caa3c8 923 return (s->rlayer.wpend_ret);
0f113f3e 924 } else if (i <= 0) {
5e8b24db 925 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
926 /*
927 * For DTLS, just drop it. That's kind of the whole point in
928 * using a datagram service
929 */
d102d9df 930 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e
MC
931 }
932 return (i);
933 }
d102d9df
MC
934 SSL3_BUFFER_add_offset(&wb[currbuf], i);
935 SSL3_BUFFER_add_left(&wb[currbuf], -i);
0f113f3e
MC
936 }
937}
d02b48c6 938
1d97c843
TH
939/*-
940 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
941 * 'type' is one of the following:
942 *
943 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
944 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
945 * - 0 (during a shutdown, no data has to be returned)
946 *
947 * If we don't have stored data to work from, read a SSL/TLS record first
948 * (possibly multiple records if we still don't have anything to return).
949 *
950 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
951 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
952 * messages are treated as if they were handshake messages *if* the |recd_type|
953 * argument is non NULL.
b35e9050
BM
954 * Also if record payloads contain fragments too small to process, we store
955 * them until there is enough for the respective protocol (the record protocol
956 * may use arbitrary fragmentation and even interleaving):
957 * Change cipher spec protocol
958 * just 1 byte needed, no need for keeping anything stored
959 * Alert protocol
960 * 2 bytes needed (AlertLevel, AlertDescription)
961 * Handshake protocol
962 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
963 * to detect unexpected Client Hello and Hello Request messages
964 * here, anything else is handled by higher layers
965 * Application data protocol
966 * none of our business
967 */
657da85e
MC
968int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
969 int len, int peek)
0f113f3e
MC
970{
971 int al, i, j, ret;
94777c9c 972 unsigned int n, curr_rec, num_recs, read_bytes;
0f113f3e 973 SSL3_RECORD *rr;
94777c9c 974 SSL3_BUFFER *rbuf;
0f113f3e
MC
975 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
976
94777c9c
MC
977 rbuf = &s->rlayer.rbuf;
978
979 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 980 /* Not initialized yet */
0f113f3e
MC
981 if (!ssl3_setup_read_buffer(s))
982 return (-1);
28d59af8 983 }
0f113f3e
MC
984
985 if ((type && (type != SSL3_RT_APPLICATION_DATA)
986 && (type != SSL3_RT_HANDSHAKE)) || (peek
987 && (type !=
988 SSL3_RT_APPLICATION_DATA))) {
989 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
990 return -1;
991 }
992
4aa7389e 993 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
994 /* (partially) satisfy request from storage */
995 {
4aa7389e 996 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
997 unsigned char *dst = buf;
998 unsigned int k;
999
1000 /* peek == 0 */
1001 n = 0;
4aa7389e 1002 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1003 *dst++ = *src++;
1004 len--;
4aa7389e 1005 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1006 n++;
1007 }
1008 /* move any remaining fragment bytes: */
4aa7389e
MC
1009 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1010 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1011
1012 if (recvd_type != NULL)
1013 *recvd_type = SSL3_RT_HANDSHAKE;
1014
0f113f3e
MC
1015 return n;
1016 }
1017
1018 /*
4aa7389e 1019 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1020 */
1021
024f543c 1022 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1023 /* type == SSL3_RT_APPLICATION_DATA */
1024 i = s->handshake_func(s);
1025 if (i < 0)
1026 return (i);
1027 if (i == 0) {
1028 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1029 return (-1);
1030 }
1031 }
1032 start:
1033 s->rwstate = SSL_NOTHING;
1034
50e735f9 1035 /*-
94777c9c
MC
1036 * For each record 'i' up to |num_recs]
1037 * rr[i].type - is the type of record
1038 * rr[i].data, - data
1039 * rr[i].off, - offset into 'data' for next read
1040 * rr[i].length, - number of bytes.
50e735f9 1041 */
94777c9c
MC
1042 rr = s->rlayer.rrec;
1043 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1044
1045 do {
1046 /* get new records if necessary */
1047 if (num_recs == 0) {
1048 ret = ssl3_get_record(s);
1049 if (ret <= 0)
1050 return (ret);
1051 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1052 if (num_recs == 0) {
1053 /* Shouldn't happen */
1054 al = SSL_AD_INTERNAL_ERROR;
1055 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1056 goto f_err;
1057 }
1058 }
1059 /* Skip over any records we have already used or are zero in length */
1060 for (curr_rec = 0;
1061 curr_rec < num_recs && SSL3_RECORD_get_length(&rr[curr_rec]) == 0;
1062 curr_rec++);
1063 if (curr_rec == num_recs) {
1064 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1065 num_recs = 0;
1066 curr_rec = 0;
1067 }
1068 } while (num_recs == 0);
1069 rr = &rr[curr_rec];
0f113f3e
MC
1070
1071 /* we now have a packet which can be read and processed */
1072
1073 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1074 * reset by ssl3_get_finished */
747e1639 1075 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1076 al = SSL_AD_UNEXPECTED_MESSAGE;
1077 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1078 goto f_err;
1079 }
1080
1081 /*
1082 * If the other end has shut down, throw anything we read away (even in
1083 * 'peek' mode)
1084 */
1085 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1086 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1087 s->rwstate = SSL_NOTHING;
1088 return (0);
1089 }
1090
657da85e
MC
1091 if (type == SSL3_RECORD_get_type(rr)
1092 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1093 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
1094 /*
1095 * SSL3_RT_APPLICATION_DATA or
1096 * SSL3_RT_HANDSHAKE or
1097 * SSL3_RT_CHANGE_CIPHER_SPEC
1098 */
0f113f3e
MC
1099 /*
1100 * make sure that we are not getting application data when we are
1101 * doing a handshake for the first time
1102 */
1103 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1104 (s->enc_read_ctx == NULL)) {
1105 al = SSL_AD_UNEXPECTED_MESSAGE;
1106 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1107 goto f_err;
1108 }
1109
657da85e
MC
1110 if (type == SSL3_RT_HANDSHAKE
1111 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1112 && s->rlayer.handshake_fragment_len > 0) {
1113 al = SSL_AD_UNEXPECTED_MESSAGE;
1114 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1115 goto f_err;
1116 }
1117
1118 if (recvd_type != NULL)
1119 *recvd_type = SSL3_RECORD_get_type(rr);
1120
0f113f3e
MC
1121 if (len <= 0)
1122 return (len);
1123
94777c9c
MC
1124 read_bytes = 0;
1125 do {
1126 if ((unsigned int)len - read_bytes > SSL3_RECORD_get_length(rr))
1127 n = SSL3_RECORD_get_length(rr);
1128 else
1129 n = (unsigned int)len - read_bytes;
1130
1131 memcpy(buf, &(rr->data[rr->off]), n);
1132 buf += n;
1133 if (!peek) {
1134 SSL3_RECORD_add_length(rr, -n);
1135 SSL3_RECORD_add_off(rr, n);
1136 if (SSL3_RECORD_get_length(rr) == 0) {
1137 s->rlayer.rstate = SSL_ST_READ_HEADER;
1138 SSL3_RECORD_set_off(rr, 0);
1139 }
0f113f3e 1140 }
94777c9c
MC
1141 if (SSL3_RECORD_get_length(rr) == 0
1142 || (peek && n == SSL3_RECORD_get_length(rr))) {
1143 curr_rec++;
1144 rr++;
1145 }
1146 read_bytes += n;
1147 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1148 && read_bytes < (unsigned int)len);
1149 if (!peek && curr_rec == num_recs
1150 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1151 && SSL3_BUFFER_get_left(rbuf) == 0)
1152 ssl3_release_read_buffer(s);
1153 return read_bytes;
0f113f3e
MC
1154 }
1155
1156 /*
1157 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1158 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1159 * were actually expecting a CCS).
0f113f3e
MC
1160 */
1161
657da85e
MC
1162 if (rr->type == SSL3_RT_HANDSHAKE && type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1163 al = SSL_AD_UNEXPECTED_MESSAGE;
1164 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1165 goto f_err;
1166 }
1167
32ec4153
MC
1168 /*
1169 * Lets just double check that we've not got an SSLv2 record
1170 */
1171 if (rr->rec_version == SSL2_VERSION) {
1172 /*
1173 * Should never happen. ssl3_get_record() should only give us an SSLv2
1174 * record back if this is the first packet and we are looking for an
1175 * initial ClientHello. Therefore |type| should always be equal to
1176 * |rr->type|. If not then something has gone horribly wrong
1177 */
1178 al = SSL_AD_INTERNAL_ERROR;
1179 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1180 goto f_err;
1181 }
1182
d45ba43d 1183 if(s->method->version == TLS_ANY_VERSION
13c9bb3e
MC
1184 && (s->server || rr->type != SSL3_RT_ALERT)) {
1185 /*
1186 * If we've got this far and still haven't decided on what version
1187 * we're using then this must be a client side alert we're dealing with
1188 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1189 * other than a ClientHello if we are a server.
1190 */
1191 s->version = rr->rec_version;
1192 al = SSL_AD_UNEXPECTED_MESSAGE;
1193 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1194 goto f_err;
1195 }
1196
0f113f3e
MC
1197 /*
1198 * In case of record types for which we have 'fragment' storage, fill
1199 * that so that we can process the data at a fixed place.
1200 */
1201 {
1202 unsigned int dest_maxlen = 0;
1203 unsigned char *dest = NULL;
1204 unsigned int *dest_len = NULL;
1205
747e1639 1206 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
4aa7389e
MC
1207 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1208 dest = s->rlayer.handshake_fragment;
1209 dest_len = &s->rlayer.handshake_fragment_len;
747e1639 1210 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
4aa7389e
MC
1211 dest_maxlen = sizeof s->rlayer.alert_fragment;
1212 dest = s->rlayer.alert_fragment;
1213 dest_len = &s->rlayer.alert_fragment_len;
0f113f3e 1214 }
b35e9050 1215
0f113f3e
MC
1216 if (dest_maxlen > 0) {
1217 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1218 if (SSL3_RECORD_get_length(rr) < n)
1219 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1220
1221 /* now move 'n' bytes: */
1222 while (n-- > 0) {
747e1639
MC
1223 dest[(*dest_len)++] =
1224 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1225 SSL3_RECORD_add_off(rr, 1);
1226 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
1227 }
1228
1229 if (*dest_len < dest_maxlen)
1230 goto start; /* fragment was too small */
1231 }
1232 }
1233
50e735f9 1234 /*-
4aa7389e
MC
1235 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1236 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
50e735f9
MC
1237 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1238 */
0f113f3e
MC
1239
1240 /* If we are a client, check for an incoming 'Hello Request': */
1241 if ((!s->server) &&
4aa7389e
MC
1242 (s->rlayer.handshake_fragment_len >= 4) &&
1243 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 1244 (s->session != NULL) && (s->session->cipher != NULL)) {
4aa7389e 1245 s->rlayer.handshake_fragment_len = 0;
0f113f3e 1246
4aa7389e
MC
1247 if ((s->rlayer.handshake_fragment[1] != 0) ||
1248 (s->rlayer.handshake_fragment[2] != 0) ||
1249 (s->rlayer.handshake_fragment[3] != 0)) {
0f113f3e
MC
1250 al = SSL_AD_DECODE_ERROR;
1251 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1252 goto f_err;
1253 }
1254
1255 if (s->msg_callback)
1256 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
4aa7389e 1257 s->rlayer.handshake_fragment, 4, s,
0f113f3e
MC
1258 s->msg_callback_arg);
1259
1260 if (SSL_is_init_finished(s) &&
1261 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1262 !s->s3->renegotiate) {
1263 ssl3_renegotiate(s);
1264 if (ssl3_renegotiate_check(s)) {
1265 i = s->handshake_func(s);
1266 if (i < 0)
1267 return (i);
1268 if (i == 0) {
1269 SSLerr(SSL_F_SSL3_READ_BYTES,
1270 SSL_R_SSL_HANDSHAKE_FAILURE);
1271 return (-1);
1272 }
1273
1274 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1275 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1276 /* no read-ahead left? */
0f113f3e
MC
1277 BIO *bio;
1278 /*
1279 * In the case where we try to read application data,
1280 * but we trigger an SSL handshake, we return -1 with
1281 * the retry option set. Otherwise renegotiation may
1282 * cause nasty problems in the blocking world
1283 */
1284 s->rwstate = SSL_READING;
1285 bio = SSL_get_rbio(s);
1286 BIO_clear_retry_flags(bio);
1287 BIO_set_retry_read(bio);
1288 return (-1);
1289 }
1290 }
1291 }
1292 }
1293 /*
1294 * we either finished a handshake or ignored the request, now try
1295 * again to obtain the (application) data we were asked for
1296 */
1297 goto start;
1298 }
1299 /*
1300 * If we are a server and get a client hello when renegotiation isn't
1301 * allowed send back a no renegotiation alert and carry on. WARNING:
1302 * experimental code, needs reviewing (steve)
1303 */
1304 if (s->server &&
1305 SSL_is_init_finished(s) &&
1306 !s->s3->send_connection_binding &&
1307 (s->version > SSL3_VERSION) &&
4aa7389e
MC
1308 (s->rlayer.handshake_fragment_len >= 4) &&
1309 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e
MC
1310 (s->session != NULL) && (s->session->cipher != NULL) &&
1311 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
747e1639 1312 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1313 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1314 goto start;
1315 }
4aa7389e
MC
1316 if (s->rlayer.alert_fragment_len >= 2) {
1317 int alert_level = s->rlayer.alert_fragment[0];
1318 int alert_descr = s->rlayer.alert_fragment[1];
0f113f3e 1319
4aa7389e 1320 s->rlayer.alert_fragment_len = 0;
0f113f3e
MC
1321
1322 if (s->msg_callback)
1323 s->msg_callback(0, s->version, SSL3_RT_ALERT,
4aa7389e
MC
1324 s->rlayer.alert_fragment, 2, s,
1325 s->msg_callback_arg);
0f113f3e
MC
1326
1327 if (s->info_callback != NULL)
1328 cb = s->info_callback;
1329 else if (s->ctx->info_callback != NULL)
1330 cb = s->ctx->info_callback;
1331
1332 if (cb != NULL) {
1333 j = (alert_level << 8) | alert_descr;
1334 cb(s, SSL_CB_READ_ALERT, j);
1335 }
1336
fd865cad 1337 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
1338 s->s3->warn_alert = alert_descr;
1339 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1340 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1341 return (0);
1342 }
1343 /*
1344 * This is a warning but we receive it if we requested
1345 * renegotiation and the peer denied it. Terminate with a fatal
8483a003 1346 * alert because if application tried to renegotiate it
0f113f3e
MC
1347 * presumably had a good reason and expects it to succeed. In
1348 * future we might have a renegotiation where we don't care if
1349 * the peer refused it where we carry on.
1350 */
1351 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1352 al = SSL_AD_HANDSHAKE_FAILURE;
1353 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1354 goto f_err;
1355 }
edc032b5 1356#ifdef SSL_AD_MISSING_SRP_USERNAME
0f113f3e
MC
1357 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1358 return (0);
edc032b5 1359#endif
fd865cad 1360 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1361 char tmp[16];
1362
1363 s->rwstate = SSL_NOTHING;
1364 s->s3->fatal_alert = alert_descr;
1365 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1366 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1367 ERR_add_error_data(2, "SSL alert number ", tmp);
1368 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1369 SSL_CTX_remove_session(s->ctx, s->session);
1370 return (0);
1371 } else {
1372 al = SSL_AD_ILLEGAL_PARAMETER;
1373 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1374 goto f_err;
1375 }
1376
1377 goto start;
1378 }
1379
1380 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1381 * shutdown */
1382 s->rwstate = SSL_NOTHING;
747e1639 1383 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1384 return (0);
1385 }
1386
747e1639 1387 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1388 al = SSL_AD_UNEXPECTED_MESSAGE;
1389 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1390 goto f_err;
0f113f3e
MC
1391 }
1392
1393 /*
1394 * Unexpected handshake message (Client Hello, or protocol violation)
1395 */
024f543c
MC
1396 if ((s->rlayer.handshake_fragment_len >= 4)
1397 && !ossl_statem_get_in_handshake(s)) {
49ae7423 1398 if (SSL_is_init_finished(s) &&
0f113f3e 1399 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 1400 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
1401 s->renegotiate = 1;
1402 s->new_session = 1;
1403 }
1404 i = s->handshake_func(s);
1405 if (i < 0)
1406 return (i);
1407 if (i == 0) {
1408 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1409 return (-1);
1410 }
1411
1412 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1413 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1414 /* no read-ahead left? */
0f113f3e
MC
1415 BIO *bio;
1416 /*
1417 * In the case where we try to read application data, but we
1418 * trigger an SSL handshake, we return -1 with the retry
1419 * option set. Otherwise renegotiation may cause nasty
1420 * problems in the blocking world
1421 */
1422 s->rwstate = SSL_READING;
1423 bio = SSL_get_rbio(s);
1424 BIO_clear_retry_flags(bio);
1425 BIO_set_retry_read(bio);
1426 return (-1);
1427 }
1428 }
1429 goto start;
1430 }
1431
747e1639 1432 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1433 default:
0f113f3e
MC
1434 /*
1435 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1436 * an unexpected message alert.
1437 */
1438 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
747e1639 1439 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1440 goto start;
1441 }
0f113f3e
MC
1442 al = SSL_AD_UNEXPECTED_MESSAGE;
1443 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1444 goto f_err;
1445 case SSL3_RT_CHANGE_CIPHER_SPEC:
1446 case SSL3_RT_ALERT:
1447 case SSL3_RT_HANDSHAKE:
1448 /*
1449 * we already handled all of these, with the possible exception of
024f543c
MC
1450 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1451 * that should not happen when type != rr->type
0f113f3e
MC
1452 */
1453 al = SSL_AD_UNEXPECTED_MESSAGE;
1454 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1455 goto f_err;
1456 case SSL3_RT_APPLICATION_DATA:
1457 /*
1458 * At this point, we were expecting handshake data, but have
1459 * application data. If the library was running inside ssl3_read()
1460 * (i.e. in_read_app_data is set) and it makes sense to read
1461 * application data at this point (session renegotiation not yet
1462 * started), we will indulge it.
1463 */
fe3a3291 1464 if (ossl_statem_app_data_allowed(s)) {
0f113f3e
MC
1465 s->s3->in_read_app_data = 2;
1466 return (-1);
1467 } else {
1468 al = SSL_AD_UNEXPECTED_MESSAGE;
1469 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1470 goto f_err;
1471 }
1472 }
1473 /* not reached */
1474
1475 f_err:
1476 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
1477 return (-1);
1478}
d02b48c6 1479
14daae5a
MC
1480void ssl3_record_sequence_update(unsigned char *seq)
1481{
1482 int i;
1483
1484 for (i = 7; i >= 0; i--) {
1485 ++seq[i];
1486 if (seq[i] != 0)
1487 break;
1488 }
1489}
1490
d45ba43d
MC
1491/*
1492 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1493 * format and false otherwise.
1494 */
32ec4153
MC
1495int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1496{
94777c9c 1497 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1498}
0f113f3e 1499
d45ba43d
MC
1500/*
1501 * Returns the length in bytes of the current rrec
1502 */
b821df5f 1503unsigned int RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1504{
94777c9c 1505 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1506}