]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Add documentation for DTLS_get_data_mtu()
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6
RE
12#include <errno.h>
13#define USE_SOCKETS
999005e4 14#include "../ssl_locl.h"
ec577822
BM
15#include <openssl/evp.h>
16#include <openssl/buffer.h>
637f374a 17#include <openssl/rand.h>
c99c4c11 18#include "record_locl.h"
d02b48c6 19
78038e09
AP
20#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
21# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
22#endif
23
0f113f3e
MC
24#if defined(OPENSSL_SMALL_FOOTPRINT) || \
25 !( defined(AES_ASM) && ( \
26 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 27 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 28 )
a9c6edcd
AP
29# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
30# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
31#endif
32
c036e210
MC
33void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
34{
35 rl->s = s;
78fcddbb 36 RECORD_LAYER_set_first_record(&s->rlayer);
94777c9c 37 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
38}
39
af9752e5
MC
40void RECORD_LAYER_clear(RECORD_LAYER *rl)
41{
d102d9df
MC
42 unsigned int pipes;
43
6b41b3f5 44 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 45
a230b26e
EK
46 /*
47 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
48 * previously get reset by SSL_clear...so I'll keep it that way..but is
49 * that right?
50 */
6b41b3f5
MC
51
52 rl->packet = NULL;
53 rl->packet_length = 0;
54 rl->wnum = 0;
55 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
56 rl->alert_fragment_len = 0;
57 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
58 rl->handshake_fragment_len = 0;
59 rl->wpend_tot = 0;
60 rl->wpend_type = 0;
61 rl->wpend_ret = 0;
62 rl->wpend_buf = NULL;
63
64 SSL3_BUFFER_clear(&rl->rbuf);
e8aa8b6c 65 for (pipes = 0; pipes < rl->numwpipes; pipes++)
d102d9df
MC
66 SSL3_BUFFER_clear(&rl->wbuf[pipes]);
67 rl->numwpipes = 0;
0aac3a6b 68 rl->numrpipes = 0;
94777c9c 69 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 70
95cdad63
MC
71 RECORD_LAYER_reset_read_sequence(rl);
72 RECORD_LAYER_reset_write_sequence(rl);
0485d540 73
6b41b3f5 74 if (rl->d)
5fb6f80c 75 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
76}
77
f161995e
MC
78void RECORD_LAYER_release(RECORD_LAYER *rl)
79{
80 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
81 ssl3_release_read_buffer(rl->s);
d102d9df 82 if (rl->numwpipes > 0)
f161995e 83 ssl3_release_write_buffer(rl->s);
94777c9c 84 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
85}
86
49580f25 87int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
88{
89 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
90}
91
49580f25 92int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 93{
d102d9df 94 return (rl->numwpipes > 0)
a230b26e 95 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
f161995e
MC
96}
97
bbcd6d7f
MC
98int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
99{
7a7048af 100 rl->packet_length = len;
61986d32 101 if (len != 0) {
295c3f41 102 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
103 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
104 if (!ssl3_setup_read_buffer(rl->s))
105 return 0;
106 }
107
7a7048af 108 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
109 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
110
111 return 1;
112}
113
de07f311
MC
114void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
115{
95cdad63 116 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
117}
118
119void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
120{
95cdad63 121 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
122}
123
d5a25ae0
MC
124int ssl3_pending(const SSL *s)
125{
94777c9c
MC
126 unsigned int i;
127 int num = 0;
128
295c3f41 129 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
130 return 0;
131
94777c9c
MC
132 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
133 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
a230b26e 134 != SSL3_RT_APPLICATION_DATA)
94777c9c
MC
135 return 0;
136 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
137 }
138
139 return num;
d5a25ae0
MC
140}
141
dad78fb1
MC
142void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
143{
144 ctx->default_read_buf_len = len;
145}
146
147void SSL_set_default_read_buffer_len(SSL *s, size_t len)
148{
149 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
150}
151
295c3f41
MC
152const char *SSL_rstate_string_long(const SSL *s)
153{
295c3f41
MC
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
475965f2 156 return "read header";
295c3f41 157 case SSL_ST_READ_BODY:
475965f2 158 return "read body";
295c3f41 159 case SSL_ST_READ_DONE:
475965f2 160 return "read done";
295c3f41 161 default:
475965f2 162 return "unknown";
295c3f41 163 }
295c3f41
MC
164}
165
166const char *SSL_rstate_string(const SSL *s)
167{
295c3f41
MC
168 switch (s->rlayer.rstate) {
169 case SSL_ST_READ_HEADER:
475965f2 170 return "RH";
295c3f41 171 case SSL_ST_READ_BODY:
475965f2 172 return "RB";
295c3f41 173 case SSL_ST_READ_DONE:
475965f2 174 return "RD";
295c3f41 175 default:
475965f2 176 return "unknown";
295c3f41 177 }
295c3f41
MC
178}
179
4880672a
MC
180/*
181 * Return values are as per SSL_read(), i.e.
182 * >0 The number of read bytes
183 * 0 Failure (not retryable)
184 * <0 Failure (may be retryable)
185 */
94777c9c 186int ssl3_read_n(SSL *s, int n, int max, int extend, int clearold)
0f113f3e
MC
187{
188 /*
189 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
190 * packet by another n bytes. The packet will be in the sub-array of
191 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 192 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 193 * s->packet_length bytes if extend == 1].)
94777c9c
MC
194 * if clearold == 1, move the packet to the start of the buffer; if
195 * clearold == 0 then leave any old packets where they were
0f113f3e
MC
196 */
197 int i, len, left;
f4bd5de5 198 size_t align = 0;
0f113f3e
MC
199 unsigned char *pkt;
200 SSL3_BUFFER *rb;
201
202 if (n <= 0)
203 return n;
204
88c23039 205 rb = &s->rlayer.rbuf;
0f113f3e
MC
206 if (rb->buf == NULL)
207 if (!ssl3_setup_read_buffer(s))
208 return -1;
209
210 left = rb->left;
a4d64c7f 211#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5 212 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
753be41d 213 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 214#endif
d02b48c6 215
0f113f3e
MC
216 if (!extend) {
217 /* start with empty packet ... */
218 if (left == 0)
219 rb->offset = align;
220 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
221 /*
222 * check if next packet length is large enough to justify payload
223 * alignment...
224 */
225 pkt = rb->buf + rb->offset;
226 if (pkt[0] == SSL3_RT_APPLICATION_DATA
227 && (pkt[3] << 8 | pkt[4]) >= 128) {
228 /*
229 * Note that even if packet is corrupted and its length field
230 * is insane, we can only be led to wrong decision about
231 * whether memmove will occur or not. Header values has no
232 * effect on memmove arguments and therefore no buffer
233 * overrun can be triggered.
234 */
235 memmove(rb->buf + align, pkt, left);
236 rb->offset = align;
237 }
238 }
7a7048af
MC
239 s->rlayer.packet = rb->buf + rb->offset;
240 s->rlayer.packet_length = 0;
0f113f3e
MC
241 /* ... now we can act as if 'extend' was set */
242 }
243
244 /*
245 * For DTLS/UDP reads should not span multiple packets because the read
246 * operation returns the whole packet at once (as long as it fits into
247 * the buffer).
248 */
249 if (SSL_IS_DTLS(s)) {
250 if (left == 0 && extend)
251 return 0;
252 if (left > 0 && n > left)
253 n = left;
254 }
255
256 /* if there is enough in the buffer from a previous read, take some */
257 if (left >= n) {
7a7048af 258 s->rlayer.packet_length += n;
0f113f3e
MC
259 rb->left = left - n;
260 rb->offset += n;
261 return (n);
262 }
263
264 /* else we need to read more data */
265
7a7048af 266 len = s->rlayer.packet_length;
0f113f3e
MC
267 pkt = rb->buf + align;
268 /*
269 * Move any available bytes to front of buffer: 'len' bytes already
270 * pointed to by 'packet', 'left' extra ones at the end
271 */
a230b26e 272 if (s->rlayer.packet != pkt && clearold == 1) { /* len > 0 */
7a7048af
MC
273 memmove(pkt, s->rlayer.packet, len + left);
274 s->rlayer.packet = pkt;
0f113f3e
MC
275 rb->offset = len + align;
276 }
277
278 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
279 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
280 return -1;
281 }
282
8dd4ad0f 283 /* We always act like read_ahead is set for DTLS */
4118dfdc 284 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
285 /* ignore max parameter */
286 max = n;
287 else {
288 if (max < n)
289 max = n;
290 if (max > (int)(rb->len - rb->offset))
291 max = rb->len - rb->offset;
292 }
293
294 while (left < n) {
295 /*
296 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
297 * need to read in more until we have len+n (up to len+max if
298 * possible)
299 */
300
301 clear_sys_error();
302 if (s->rbio != NULL) {
303 s->rwstate = SSL_READING;
304 i = BIO_read(s->rbio, pkt + len + left, max - left);
305 } else {
306 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
307 i = -1;
308 }
309
310 if (i <= 0) {
311 rb->left = left;
312 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
313 if (len + left == 0)
314 ssl3_release_read_buffer(s);
4880672a 315 return -1;
0f113f3e
MC
316 }
317 left += i;
318 /*
319 * reads should *never* span multiple packets for DTLS because the
320 * underlying transport protocol is message oriented as opposed to
321 * byte oriented as in the TLS case.
322 */
323 if (SSL_IS_DTLS(s)) {
324 if (n > left)
325 n = left; /* makes the while condition false */
326 }
327 }
328
329 /* done reading, now the book-keeping */
330 rb->offset += n;
331 rb->left = left - n;
7a7048af 332 s->rlayer.packet_length += n;
0f113f3e
MC
333 s->rwstate = SSL_NOTHING;
334 return (n);
335}
336
0f113f3e
MC
337/*
338 * Call this to write data in records of type 'type' It will return <= 0 if
339 * not all data has been sent or non-blocking IO.
d02b48c6 340 */
52732b38 341int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
342{
343 const unsigned char *buf = buf_;
344 int tot;
fa22f98f 345 unsigned int n, split_send_fragment, maxpipes;
f1f7598c 346#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
fa22f98f 347 unsigned int max_send_fragment, nw;
dc2a1af8 348 unsigned int u_len = (unsigned int)len;
f1f7598c 349#endif
d102d9df 350 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 351 int i;
0f113f3e
MC
352
353 if (len < 0) {
354 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
355 return -1;
356 }
357
358 s->rwstate = SSL_NOTHING;
e2228d31 359 tot = s->rlayer.wnum;
0f113f3e
MC
360 /*
361 * ensure that if we end up with a smaller value of data to write out
362 * than the the original len from a write which didn't complete for
363 * non-blocking I/O and also somehow ended up avoiding the check for
364 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
365 * possible to end up with (len-tot) as a large number that will then
366 * promptly send beyond the end of the users buffer ... so we trap and
367 * report the error in a way the user will notice
368 */
1c2e5d56 369 if ((unsigned int)len < s->rlayer.wnum) {
0f113f3e 370 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
1c2e5d56
MC
371 return -1;
372 }
373
1c2e5d56
MC
374 s->rlayer.wnum = 0;
375
376 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)) {
377 i = s->handshake_func(s);
378 if (i < 0)
379 return (i);
380 if (i == 0) {
381 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
382 return -1;
383 }
0f113f3e
MC
384 }
385
386 /*
387 * first check if there is a SSL3_BUFFER still being written out. This
388 * will happen with non blocking IO
389 */
390 if (wb->left != 0) {
f8caa3c8 391 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot);
0f113f3e
MC
392 if (i <= 0) {
393 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 394 s->rlayer.wnum = tot;
0f113f3e
MC
395 return i;
396 }
397 tot += i; /* this might be last fragment */
398 }
a9c6edcd 399#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
400 /*
401 * Depending on platform multi-block can deliver several *times*
402 * better performance. Downside is that it has to allocate
8483a003 403 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
404 * compromise is considered worthy.
405 */
406 if (type == SSL3_RT_APPLICATION_DATA &&
407 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
408 s->compress == NULL && s->msg_callback == NULL &&
409 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 410 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
411 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
412 unsigned char aad[13];
413 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
414 int packlen;
415
416 /* minimize address aliasing conflicts */
417 if ((max_send_fragment & 0xfff) == 0)
418 max_send_fragment -= 512;
419
420 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
421 ssl3_release_write_buffer(s);
422
423 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
424 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
425 max_send_fragment, NULL);
426
427 if (u_len >= 8 * max_send_fragment)
428 packlen *= 8;
429 else
430 packlen *= 4;
431
58c27c20 432 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
918bb865
MC
433 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
434 return -1;
435 }
0f113f3e 436 } else if (tot == len) { /* done? */
58c27c20
MC
437 /* free jumbo buffer */
438 ssl3_release_write_buffer(s);
0f113f3e
MC
439 return tot;
440 }
441
442 n = (len - tot);
443 for (;;) {
444 if (n < 4 * max_send_fragment) {
58c27c20
MC
445 /* free jumbo buffer */
446 ssl3_release_write_buffer(s);
0f113f3e
MC
447 break;
448 }
449
450 if (s->s3->alert_dispatch) {
451 i = s->method->ssl_dispatch_alert(s);
452 if (i <= 0) {
e2228d31 453 s->rlayer.wnum = tot;
0f113f3e
MC
454 return i;
455 }
456 }
457
458 if (n >= 8 * max_send_fragment)
459 nw = max_send_fragment * (mb_param.interleave = 8);
460 else
461 nw = max_send_fragment * (mb_param.interleave = 4);
462
de07f311 463 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
464 aad[8] = type;
465 aad[9] = (unsigned char)(s->version >> 8);
466 aad[10] = (unsigned char)(s->version);
467 aad[11] = 0;
468 aad[12] = 0;
469 mb_param.out = NULL;
470 mb_param.inp = aad;
471 mb_param.len = nw;
472
473 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
474 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
475 sizeof(mb_param), &mb_param);
476
477 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
58c27c20
MC
478 /* free jumbo buffer */
479 ssl3_release_write_buffer(s);
0f113f3e
MC
480 break;
481 }
482
483 mb_param.out = wb->buf;
484 mb_param.inp = &buf[tot];
485 mb_param.len = nw;
486
487 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
488 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
489 sizeof(mb_param), &mb_param) <= 0)
490 return -1;
491
de07f311
MC
492 s->rlayer.write_sequence[7] += mb_param.interleave;
493 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 494 int j = 6;
de07f311 495 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
496 }
497
498 wb->offset = 0;
499 wb->left = packlen;
500
f8caa3c8
MC
501 s->rlayer.wpend_tot = nw;
502 s->rlayer.wpend_buf = &buf[tot];
503 s->rlayer.wpend_type = type;
504 s->rlayer.wpend_ret = nw;
0f113f3e
MC
505
506 i = ssl3_write_pending(s, type, &buf[tot], nw);
507 if (i <= 0) {
1d2a18dc 508 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
58c27c20
MC
509 /* free jumbo buffer */
510 ssl3_release_write_buffer(s);
0f113f3e 511 }
e2228d31 512 s->rlayer.wnum = tot;
0f113f3e
MC
513 return i;
514 }
515 if (i == (int)n) {
58c27c20
MC
516 /* free jumbo buffer */
517 ssl3_release_write_buffer(s);
0f113f3e
MC
518 return tot + i;
519 }
520 n -= i;
521 tot += i;
522 }
523 } else
a9c6edcd 524#endif
0f113f3e
MC
525 if (tot == len) { /* done? */
526 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
527 ssl3_release_write_buffer(s);
528
529 return tot;
530 }
531
532 n = (len - tot);
d102d9df
MC
533
534 split_send_fragment = s->split_send_fragment;
535 /*
536 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 537 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
538 * processing then we also only use 1 pipeline, or if we're not using
539 * explicit IVs
540 */
541 maxpipes = s->max_pipelines;
542 if (maxpipes > SSL_MAX_PIPELINES) {
543 /*
544 * We should have prevented this when we set max_pipelines so we
545 * shouldn't get here
a230b26e 546 */
d102d9df
MC
547 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
548 return -1;
549 }
550 if (maxpipes == 0
a230b26e
EK
551 || s->enc_write_ctx == NULL
552 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
553 & EVP_CIPH_FLAG_PIPELINE)
554 || !SSL_USE_EXPLICIT_IV(s))
d102d9df
MC
555 maxpipes = 1;
556 if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
a230b26e 557 || split_send_fragment == 0) {
d102d9df
MC
558 /*
559 * We should have prevented this when we set the split and max send
560 * fragments so we shouldn't get here
a230b26e 561 */
d102d9df
MC
562 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
563 return -1;
564 }
565
0f113f3e 566 for (;;) {
d102d9df
MC
567 unsigned int pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
568 unsigned int numpipes, j;
569
570 if (n == 0)
571 numpipes = 1;
0f113f3e 572 else
d102d9df
MC
573 numpipes = ((n - 1) / split_send_fragment) + 1;
574 if (numpipes > maxpipes)
575 numpipes = maxpipes;
576
577 if (n / numpipes >= s->max_send_fragment) {
578 /*
579 * We have enough data to completely fill all available
580 * pipelines
581 */
582 for (j = 0; j < numpipes; j++) {
583 pipelens[j] = s->max_send_fragment;
584 }
585 } else {
586 /* We can partially fill all available pipelines */
587 tmppipelen = n / numpipes;
588 remain = n % numpipes;
589 for (j = 0; j < numpipes; j++) {
590 pipelens[j] = tmppipelen;
591 if (j < remain)
592 pipelens[j]++;
593 }
594 }
0f113f3e 595
d102d9df 596 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0);
0f113f3e
MC
597 if (i <= 0) {
598 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 599 s->rlayer.wnum = tot;
0f113f3e
MC
600 return i;
601 }
602
603 if ((i == (int)n) ||
604 (type == SSL3_RT_APPLICATION_DATA &&
605 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
606 /*
607 * next chunk of data should get another prepended empty fragment
608 * in ciphersuites with known-IV weakness:
609 */
610 s->s3->empty_fragment_done = 0;
611
612 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
613 !SSL_IS_DTLS(s))
614 ssl3_release_write_buffer(s);
615
616 return tot + i;
617 }
618
619 n -= i;
620 tot += i;
621 }
622}
d02b48c6 623
c103c7e2 624int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
d102d9df
MC
625 unsigned int *pipelens, unsigned int numpipes,
626 int create_empty_fragment)
0f113f3e 627{
d102d9df
MC
628 unsigned char *outbuf[SSL_MAX_PIPELINES], *plen[SSL_MAX_PIPELINES];
629 SSL3_RECORD wr[SSL_MAX_PIPELINES];
0f113f3e
MC
630 int i, mac_size, clear = 0;
631 int prefix_len = 0;
632 int eivlen;
f4bd5de5 633 size_t align = 0;
d102d9df 634 SSL3_BUFFER *wb;
0f113f3e 635 SSL_SESSION *sess;
d102d9df
MC
636 unsigned int totlen = 0;
637 unsigned int j;
0f113f3e 638
d102d9df
MC
639 for (j = 0; j < numpipes; j++)
640 totlen += pipelens[j];
0f113f3e
MC
641 /*
642 * first check if there is a SSL3_BUFFER still being written out. This
643 * will happen with non blocking IO
644 */
d102d9df
MC
645 if (RECORD_LAYER_write_pending(&s->rlayer))
646 return (ssl3_write_pending(s, type, buf, totlen));
0f113f3e
MC
647
648 /* If we have an alert to send, lets send it */
649 if (s->s3->alert_dispatch) {
650 i = s->method->ssl_dispatch_alert(s);
651 if (i <= 0)
652 return (i);
653 /* if it went, fall through and send more stuff */
654 }
655
d102d9df 656 if (s->rlayer.numwpipes < numpipes)
58c27c20 657 if (!ssl3_setup_write_buffer(s, numpipes, 0))
0f113f3e
MC
658 return -1;
659
d102d9df 660 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
661 return 0;
662
0f113f3e
MC
663 sess = s->session;
664
665 if ((sess == NULL) ||
a230b26e 666 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 667 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
668 mac_size = 0;
669 } else {
670 mac_size = EVP_MD_CTX_size(s->write_hash);
671 if (mac_size < 0)
672 goto err;
673 }
d02b48c6 674
0f113f3e
MC
675 /*
676 * 'create_empty_fragment' is true only when this function calls itself
677 */
678 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
679 /*
680 * countermeasure against known-IV weakness in CBC ciphersuites (see
681 * http://www.openssl.org/~bodo/tls-cbc.txt)
682 */
683
684 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
685 /*
686 * recursive function call with 'create_empty_fragment' set; this
687 * prepares and buffers the data for an empty fragment (these
688 * 'prefix_len' bytes are sent out later together with the actual
689 * payload)
690 */
d102d9df
MC
691 unsigned int tmppipelen = 0;
692
693 prefix_len = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1);
0f113f3e
MC
694 if (prefix_len <= 0)
695 goto err;
696
697 if (prefix_len >
a230b26e 698 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
0f113f3e
MC
699 /* insufficient space */
700 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
701 goto err;
702 }
703 }
704
705 s->s3->empty_fragment_done = 1;
706 }
707
708 if (create_empty_fragment) {
d102d9df 709 wb = &s->rlayer.wbuf[0];
a4d64c7f 710#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
711 /*
712 * extra fragment would be couple of cipher blocks, which would be
713 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 714 * payload, then we can just pretend we simply have two headers.
0f113f3e 715 */
f4bd5de5 716 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
753be41d 717 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 718#endif
d102d9df 719 outbuf[0] = SSL3_BUFFER_get_buf(wb) + align;
747e1639 720 SSL3_BUFFER_set_offset(wb, align);
0f113f3e 721 } else if (prefix_len) {
d102d9df
MC
722 wb = &s->rlayer.wbuf[0];
723 outbuf[0] = SSL3_BUFFER_get_buf(wb) + SSL3_BUFFER_get_offset(wb)
a230b26e 724 + prefix_len;
0f113f3e 725 } else {
a230b26e 726 for (j = 0; j < numpipes; j++) {
d102d9df 727 wb = &s->rlayer.wbuf[j];
a4d64c7f 728#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
d102d9df 729 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
753be41d 730 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 731#endif
d102d9df
MC
732 outbuf[j] = SSL3_BUFFER_get_buf(wb) + align;
733 SSL3_BUFFER_set_offset(wb, align);
734 }
0f113f3e
MC
735 }
736
0f113f3e
MC
737 /* Explicit IV length, block ciphers appropriate version flag */
738 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
739 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
740 if (mode == EVP_CIPH_CBC_MODE) {
741 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
742 if (eivlen <= 1)
743 eivlen = 0;
744 }
745 /* Need explicit part of IV for GCM mode */
746 else if (mode == EVP_CIPH_GCM_MODE)
747 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
e75c5a79
DSH
748 else if (mode == EVP_CIPH_CCM_MODE)
749 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
0f113f3e
MC
750 else
751 eivlen = 0;
752 } else
753 eivlen = 0;
754
d102d9df
MC
755 totlen = 0;
756 /* Clear our SSL3_RECORD structures */
757 memset(wr, 0, sizeof wr);
a230b26e 758 for (j = 0; j < numpipes; j++) {
d102d9df
MC
759 /* write the header */
760 *(outbuf[j]++) = type & 0xff;
761 SSL3_RECORD_set_type(&wr[j], type);
0f113f3e 762
d102d9df
MC
763 *(outbuf[j]++) = (s->version >> 8);
764 /*
8483a003 765 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
766 * and record version number > TLS 1.0
767 */
768 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
769 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
770 *(outbuf[j]++) = 0x1;
771 else
772 *(outbuf[j]++) = s->version & 0xff;
0f113f3e 773
d102d9df
MC
774 /* field where we are to write out packet length */
775 plen[j] = outbuf[j];
776 outbuf[j] += 2;
0f113f3e 777
d102d9df
MC
778 /* lets setup the record stuff. */
779 SSL3_RECORD_set_data(&wr[j], outbuf[j] + eivlen);
780 SSL3_RECORD_set_length(&wr[j], (int)pipelens[j]);
781 SSL3_RECORD_set_input(&wr[j], (unsigned char *)&buf[totlen]);
782 totlen += pipelens[j];
0f113f3e 783
d102d9df
MC
784 /*
785 * we now 'read' from wr->input, wr->length bytes into wr->data
786 */
0f113f3e 787
d102d9df
MC
788 /* first we compress */
789 if (s->compress != NULL) {
790 if (!ssl3_do_compress(s, &wr[j])) {
791 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
792 goto err;
793 }
794 } else {
795 memcpy(wr[j].data, wr[j].input, wr[j].length);
796 SSL3_RECORD_reset_input(&wr[j]);
797 }
0f113f3e 798
0f113f3e 799 /*
d102d9df
MC
800 * we should still have the output to wr->data and the input from
801 * wr->input. Length should be wr->length. wr->data still points in the
802 * wb->buf
0f113f3e 803 */
0f113f3e 804
d102d9df
MC
805 if (!SSL_USE_ETM(s) && mac_size != 0) {
806 if (s->method->ssl3_enc->mac(s, &wr[j],
a230b26e
EK
807 &(outbuf[j][wr[j].length + eivlen]),
808 1) < 0)
d102d9df
MC
809 goto err;
810 SSL3_RECORD_add_length(&wr[j], mac_size);
811 }
0f113f3e 812
d102d9df
MC
813 SSL3_RECORD_set_data(&wr[j], outbuf[j]);
814 SSL3_RECORD_reset_input(&wr[j]);
815
816 if (eivlen) {
817 /*
818 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
819 */
820 SSL3_RECORD_add_length(&wr[j], eivlen);
821 }
0f113f3e
MC
822 }
823
d102d9df
MC
824 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
825 goto err;
0f113f3e 826
a230b26e 827 for (j = 0; j < numpipes; j++) {
d102d9df
MC
828 if (SSL_USE_ETM(s) && mac_size != 0) {
829 if (s->method->ssl3_enc->mac(s, &wr[j],
830 outbuf[j] + wr[j].length, 1) < 0)
831 goto err;
832 SSL3_RECORD_add_length(&wr[j], mac_size);
833 }
0f113f3e 834
d102d9df
MC
835 /* record length after mac and block padding */
836 s2n(SSL3_RECORD_get_length(&wr[j]), plen[j]);
837
838 if (s->msg_callback)
839 s->msg_callback(1, 0, SSL3_RT_HEADER, plen[j] - 5, 5, s,
840 s->msg_callback_arg);
0f113f3e 841
0f113f3e 842 /*
d102d9df
MC
843 * we should now have wr->data pointing to the encrypted data, which is
844 * wr->length long
0f113f3e 845 */
a230b26e
EK
846 SSL3_RECORD_set_type(&wr[j], type); /* not needed but helps for
847 * debugging */
d102d9df
MC
848 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
849
850 if (create_empty_fragment) {
851 /*
852 * we are in a recursive call; just return the length, don't write
853 * out anything here
854 */
855 if (j > 0) {
856 /* We should never be pipelining an empty fragment!! */
857 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
858 goto err;
859 }
860 return SSL3_RECORD_get_length(wr);
861 }
862
863 /* now let's set up wb */
864 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
a230b26e 865 prefix_len + SSL3_RECORD_get_length(&wr[j]));
0f113f3e
MC
866 }
867
0f113f3e
MC
868 /*
869 * memorize arguments so that ssl3_write_pending can detect bad write
870 * retries later
871 */
d102d9df 872 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
873 s->rlayer.wpend_buf = buf;
874 s->rlayer.wpend_type = type;
d102d9df 875 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
876
877 /* we now just need to write the buffer */
d102d9df 878 return ssl3_write_pending(s, type, buf, totlen);
0f113f3e
MC
879 err:
880 return -1;
881}
d02b48c6 882
4880672a
MC
883/* if s->s3->wbuf.left != 0, we need to call this
884 *
885 * Return values are as per SSL_read(), i.e.
886 * >0 The number of read bytes
887 * 0 Failure (not retryable)
888 * <0 Failure (may be retryable)
889 */
36d16f8e 890int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
891 unsigned int len)
892{
893 int i;
d102d9df
MC
894 SSL3_BUFFER *wb = s->rlayer.wbuf;
895 unsigned int currbuf = 0;
d02b48c6 896
58964a49 897/* XXXX */
f8caa3c8
MC
898 if ((s->rlayer.wpend_tot > (int)len)
899 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 900 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 901 || (s->rlayer.wpend_type != type)) {
0f113f3e
MC
902 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
903 return (-1);
904 }
905
906 for (;;) {
d102d9df
MC
907 /* Loop until we find a buffer we haven't written out yet */
908 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
a230b26e 909 && currbuf < s->rlayer.numwpipes - 1) {
d102d9df
MC
910 currbuf++;
911 continue;
912 }
0f113f3e
MC
913 clear_sys_error();
914 if (s->wbio != NULL) {
915 s->rwstate = SSL_WRITING;
a230b26e
EK
916 i = BIO_write(s->wbio, (char *)
917 &(SSL3_BUFFER_get_buf(&wb[currbuf])
918 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
919 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
0f113f3e
MC
920 } else {
921 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
922 i = -1;
923 }
d102d9df
MC
924 if (i == SSL3_BUFFER_get_left(&wb[currbuf])) {
925 SSL3_BUFFER_set_left(&wb[currbuf], 0);
926 SSL3_BUFFER_add_offset(&wb[currbuf], i);
927 if (currbuf + 1 < s->rlayer.numwpipes)
928 continue;
0f113f3e 929 s->rwstate = SSL_NOTHING;
f8caa3c8 930 return (s->rlayer.wpend_ret);
0f113f3e 931 } else if (i <= 0) {
5e8b24db 932 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
933 /*
934 * For DTLS, just drop it. That's kind of the whole point in
935 * using a datagram service
936 */
d102d9df 937 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e 938 }
4880672a 939 return -1;
0f113f3e 940 }
d102d9df
MC
941 SSL3_BUFFER_add_offset(&wb[currbuf], i);
942 SSL3_BUFFER_add_left(&wb[currbuf], -i);
0f113f3e
MC
943 }
944}
d02b48c6 945
1d97c843
TH
946/*-
947 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
948 * 'type' is one of the following:
949 *
950 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
951 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
952 * - 0 (during a shutdown, no data has to be returned)
953 *
954 * If we don't have stored data to work from, read a SSL/TLS record first
955 * (possibly multiple records if we still don't have anything to return).
956 *
957 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
958 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
959 * messages are treated as if they were handshake messages *if* the |recd_type|
960 * argument is non NULL.
b35e9050
BM
961 * Also if record payloads contain fragments too small to process, we store
962 * them until there is enough for the respective protocol (the record protocol
963 * may use arbitrary fragmentation and even interleaving):
964 * Change cipher spec protocol
965 * just 1 byte needed, no need for keeping anything stored
966 * Alert protocol
967 * 2 bytes needed (AlertLevel, AlertDescription)
968 * Handshake protocol
969 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
970 * to detect unexpected Client Hello and Hello Request messages
971 * here, anything else is handled by higher layers
972 * Application data protocol
973 * none of our business
974 */
657da85e
MC
975int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
976 int len, int peek)
0f113f3e
MC
977{
978 int al, i, j, ret;
94777c9c 979 unsigned int n, curr_rec, num_recs, read_bytes;
0f113f3e 980 SSL3_RECORD *rr;
94777c9c 981 SSL3_BUFFER *rbuf;
0f113f3e
MC
982 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
983
94777c9c
MC
984 rbuf = &s->rlayer.rbuf;
985
986 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 987 /* Not initialized yet */
0f113f3e
MC
988 if (!ssl3_setup_read_buffer(s))
989 return (-1);
28d59af8 990 }
0f113f3e
MC
991
992 if ((type && (type != SSL3_RT_APPLICATION_DATA)
993 && (type != SSL3_RT_HANDSHAKE)) || (peek
994 && (type !=
995 SSL3_RT_APPLICATION_DATA))) {
996 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
997 return -1;
998 }
999
4aa7389e 1000 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1001 /* (partially) satisfy request from storage */
1002 {
4aa7389e 1003 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1004 unsigned char *dst = buf;
1005 unsigned int k;
1006
1007 /* peek == 0 */
1008 n = 0;
4aa7389e 1009 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1010 *dst++ = *src++;
1011 len--;
4aa7389e 1012 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1013 n++;
1014 }
1015 /* move any remaining fragment bytes: */
4aa7389e
MC
1016 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1017 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1018
1019 if (recvd_type != NULL)
1020 *recvd_type = SSL3_RT_HANDSHAKE;
1021
0f113f3e
MC
1022 return n;
1023 }
1024
1025 /*
4aa7389e 1026 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1027 */
1028
024f543c 1029 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1030 /* type == SSL3_RT_APPLICATION_DATA */
1031 i = s->handshake_func(s);
1032 if (i < 0)
1033 return (i);
1034 if (i == 0) {
1035 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1036 return (-1);
1037 }
1038 }
1039 start:
1040 s->rwstate = SSL_NOTHING;
1041
50e735f9 1042 /*-
94777c9c
MC
1043 * For each record 'i' up to |num_recs]
1044 * rr[i].type - is the type of record
1045 * rr[i].data, - data
1046 * rr[i].off, - offset into 'data' for next read
1047 * rr[i].length, - number of bytes.
50e735f9 1048 */
94777c9c
MC
1049 rr = s->rlayer.rrec;
1050 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1051
1052 do {
1053 /* get new records if necessary */
1054 if (num_recs == 0) {
1055 ret = ssl3_get_record(s);
1056 if (ret <= 0)
1057 return (ret);
1058 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1059 if (num_recs == 0) {
1060 /* Shouldn't happen */
1061 al = SSL_AD_INTERNAL_ERROR;
1062 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1063 goto f_err;
1064 }
1065 }
255cfeac 1066 /* Skip over any records we have already read */
94777c9c 1067 for (curr_rec = 0;
255cfeac 1068 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
a230b26e 1069 curr_rec++) ;
94777c9c
MC
1070 if (curr_rec == num_recs) {
1071 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1072 num_recs = 0;
1073 curr_rec = 0;
1074 }
1075 } while (num_recs == 0);
1076 rr = &rr[curr_rec];
0f113f3e 1077
af58be76
MC
1078 /*
1079 * Reset the count of consecutive warning alerts if we've got a non-empty
1080 * record that isn't an alert.
1081 */
1082 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1083 && SSL3_RECORD_get_length(rr) != 0)
1084 s->rlayer.alert_count = 0;
1085
0f113f3e
MC
1086 /* we now have a packet which can be read and processed */
1087
1088 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1089 * reset by ssl3_get_finished */
747e1639 1090 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1091 al = SSL_AD_UNEXPECTED_MESSAGE;
1092 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1093 goto f_err;
1094 }
1095
1096 /*
1097 * If the other end has shut down, throw anything we read away (even in
1098 * 'peek' mode)
1099 */
1100 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1101 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1102 s->rwstate = SSL_NOTHING;
1103 return (0);
1104 }
1105
657da85e 1106 if (type == SSL3_RECORD_get_type(rr)
a230b26e
EK
1107 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1108 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
657da85e
MC
1109 /*
1110 * SSL3_RT_APPLICATION_DATA or
1111 * SSL3_RT_HANDSHAKE or
1112 * SSL3_RT_CHANGE_CIPHER_SPEC
1113 */
0f113f3e
MC
1114 /*
1115 * make sure that we are not getting application data when we are
1116 * doing a handshake for the first time
1117 */
1118 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1119 (s->enc_read_ctx == NULL)) {
1120 al = SSL_AD_UNEXPECTED_MESSAGE;
1121 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1122 goto f_err;
1123 }
1124
657da85e 1125 if (type == SSL3_RT_HANDSHAKE
a230b26e
EK
1126 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1127 && s->rlayer.handshake_fragment_len > 0) {
657da85e
MC
1128 al = SSL_AD_UNEXPECTED_MESSAGE;
1129 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1130 goto f_err;
1131 }
1132
1133 if (recvd_type != NULL)
1134 *recvd_type = SSL3_RECORD_get_type(rr);
1135
0f113f3e
MC
1136 if (len <= 0)
1137 return (len);
1138
94777c9c
MC
1139 read_bytes = 0;
1140 do {
1141 if ((unsigned int)len - read_bytes > SSL3_RECORD_get_length(rr))
1142 n = SSL3_RECORD_get_length(rr);
1143 else
1144 n = (unsigned int)len - read_bytes;
1145
1146 memcpy(buf, &(rr->data[rr->off]), n);
1147 buf += n;
b8d24395
MC
1148 if (peek) {
1149 /* Mark any zero length record as consumed CVE-2016-6305 */
1150 if (SSL3_RECORD_get_length(rr) == 0)
1151 SSL3_RECORD_set_read(rr);
1152 } else {
753be41d 1153 SSL3_RECORD_sub_length(rr, n);
94777c9c
MC
1154 SSL3_RECORD_add_off(rr, n);
1155 if (SSL3_RECORD_get_length(rr) == 0) {
1156 s->rlayer.rstate = SSL_ST_READ_HEADER;
1157 SSL3_RECORD_set_off(rr, 0);
255cfeac 1158 SSL3_RECORD_set_read(rr);
94777c9c 1159 }
0f113f3e 1160 }
94777c9c
MC
1161 if (SSL3_RECORD_get_length(rr) == 0
1162 || (peek && n == SSL3_RECORD_get_length(rr))) {
1163 curr_rec++;
1164 rr++;
1165 }
1166 read_bytes += n;
1167 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1168 && read_bytes < (unsigned int)len);
255cfeac
MC
1169 if (read_bytes == 0) {
1170 /* We must have read empty records. Get more data */
1171 goto start;
1172 }
94777c9c 1173 if (!peek && curr_rec == num_recs
a230b26e
EK
1174 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1175 && SSL3_BUFFER_get_left(rbuf) == 0)
94777c9c
MC
1176 ssl3_release_read_buffer(s);
1177 return read_bytes;
0f113f3e
MC
1178 }
1179
1180 /*
1181 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1182 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1183 * were actually expecting a CCS).
0f113f3e
MC
1184 */
1185
32ec4153
MC
1186 /*
1187 * Lets just double check that we've not got an SSLv2 record
1188 */
1189 if (rr->rec_version == SSL2_VERSION) {
1190 /*
1191 * Should never happen. ssl3_get_record() should only give us an SSLv2
1192 * record back if this is the first packet and we are looking for an
1193 * initial ClientHello. Therefore |type| should always be equal to
1194 * |rr->type|. If not then something has gone horribly wrong
1195 */
1196 al = SSL_AD_INTERNAL_ERROR;
1197 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1198 goto f_err;
1199 }
1200
e8aa8b6c 1201 if (s->method->version == TLS_ANY_VERSION
a230b26e 1202 && (s->server || rr->type != SSL3_RT_ALERT)) {
13c9bb3e
MC
1203 /*
1204 * If we've got this far and still haven't decided on what version
1205 * we're using then this must be a client side alert we're dealing with
1206 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1207 * other than a ClientHello if we are a server.
1208 */
1209 s->version = rr->rec_version;
1210 al = SSL_AD_UNEXPECTED_MESSAGE;
1211 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1212 goto f_err;
1213 }
1214
0f113f3e
MC
1215 /*
1216 * In case of record types for which we have 'fragment' storage, fill
1217 * that so that we can process the data at a fixed place.
1218 */
1219 {
1220 unsigned int dest_maxlen = 0;
1221 unsigned char *dest = NULL;
1222 unsigned int *dest_len = NULL;
1223
747e1639 1224 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
4aa7389e
MC
1225 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1226 dest = s->rlayer.handshake_fragment;
1227 dest_len = &s->rlayer.handshake_fragment_len;
747e1639 1228 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
4aa7389e
MC
1229 dest_maxlen = sizeof s->rlayer.alert_fragment;
1230 dest = s->rlayer.alert_fragment;
1231 dest_len = &s->rlayer.alert_fragment_len;
0f113f3e 1232 }
b35e9050 1233
0f113f3e
MC
1234 if (dest_maxlen > 0) {
1235 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1236 if (SSL3_RECORD_get_length(rr) < n)
1237 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1238
1239 /* now move 'n' bytes: */
1240 while (n-- > 0) {
747e1639
MC
1241 dest[(*dest_len)++] =
1242 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1243 SSL3_RECORD_add_off(rr, 1);
1244 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
1245 }
1246
63916e9a
MC
1247 if (*dest_len < dest_maxlen) {
1248 SSL3_RECORD_set_read(rr);
0f113f3e 1249 goto start; /* fragment was too small */
63916e9a 1250 }
0f113f3e
MC
1251 }
1252 }
1253
50e735f9 1254 /*-
4aa7389e
MC
1255 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1256 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
50e735f9
MC
1257 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1258 */
0f113f3e
MC
1259
1260 /* If we are a client, check for an incoming 'Hello Request': */
1261 if ((!s->server) &&
4aa7389e
MC
1262 (s->rlayer.handshake_fragment_len >= 4) &&
1263 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 1264 (s->session != NULL) && (s->session->cipher != NULL)) {
4aa7389e 1265 s->rlayer.handshake_fragment_len = 0;
0f113f3e 1266
4aa7389e
MC
1267 if ((s->rlayer.handshake_fragment[1] != 0) ||
1268 (s->rlayer.handshake_fragment[2] != 0) ||
1269 (s->rlayer.handshake_fragment[3] != 0)) {
0f113f3e
MC
1270 al = SSL_AD_DECODE_ERROR;
1271 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1272 goto f_err;
1273 }
1274
1275 if (s->msg_callback)
1276 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
4aa7389e 1277 s->rlayer.handshake_fragment, 4, s,
0f113f3e
MC
1278 s->msg_callback_arg);
1279
1280 if (SSL_is_init_finished(s) &&
1281 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1282 !s->s3->renegotiate) {
1283 ssl3_renegotiate(s);
1284 if (ssl3_renegotiate_check(s)) {
1285 i = s->handshake_func(s);
1286 if (i < 0)
1287 return (i);
1288 if (i == 0) {
a230b26e 1289 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
0f113f3e
MC
1290 return (-1);
1291 }
1292
1293 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1294 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1295 /* no read-ahead left? */
0f113f3e
MC
1296 BIO *bio;
1297 /*
1298 * In the case where we try to read application data,
1299 * but we trigger an SSL handshake, we return -1 with
1300 * the retry option set. Otherwise renegotiation may
1301 * cause nasty problems in the blocking world
1302 */
1303 s->rwstate = SSL_READING;
1304 bio = SSL_get_rbio(s);
1305 BIO_clear_retry_flags(bio);
1306 BIO_set_retry_read(bio);
1307 return (-1);
1308 }
1309 }
1310 }
1311 }
1312 /*
1313 * we either finished a handshake or ignored the request, now try
1314 * again to obtain the (application) data we were asked for
1315 */
1316 goto start;
1317 }
1318 /*
1319 * If we are a server and get a client hello when renegotiation isn't
1320 * allowed send back a no renegotiation alert and carry on. WARNING:
1321 * experimental code, needs reviewing (steve)
1322 */
1323 if (s->server &&
1324 SSL_is_init_finished(s) &&
1325 !s->s3->send_connection_binding &&
1326 (s->version > SSL3_VERSION) &&
4aa7389e
MC
1327 (s->rlayer.handshake_fragment_len >= 4) &&
1328 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e
MC
1329 (s->session != NULL) && (s->session->cipher != NULL) &&
1330 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
747e1639 1331 SSL3_RECORD_set_length(rr, 0);
63916e9a 1332 SSL3_RECORD_set_read(rr);
0f113f3e
MC
1333 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1334 goto start;
1335 }
4aa7389e
MC
1336 if (s->rlayer.alert_fragment_len >= 2) {
1337 int alert_level = s->rlayer.alert_fragment[0];
1338 int alert_descr = s->rlayer.alert_fragment[1];
0f113f3e 1339
4aa7389e 1340 s->rlayer.alert_fragment_len = 0;
0f113f3e
MC
1341
1342 if (s->msg_callback)
1343 s->msg_callback(0, s->version, SSL3_RT_ALERT,
4aa7389e
MC
1344 s->rlayer.alert_fragment, 2, s,
1345 s->msg_callback_arg);
0f113f3e
MC
1346
1347 if (s->info_callback != NULL)
1348 cb = s->info_callback;
1349 else if (s->ctx->info_callback != NULL)
1350 cb = s->ctx->info_callback;
1351
1352 if (cb != NULL) {
1353 j = (alert_level << 8) | alert_descr;
1354 cb(s, SSL_CB_READ_ALERT, j);
1355 }
1356
fd865cad 1357 if (alert_level == SSL3_AL_WARNING) {
0f113f3e 1358 s->s3->warn_alert = alert_descr;
63916e9a 1359 SSL3_RECORD_set_read(rr);
af58be76
MC
1360
1361 s->rlayer.alert_count++;
1362 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1363 al = SSL_AD_UNEXPECTED_MESSAGE;
1364 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1365 goto f_err;
1366 }
1367
0f113f3e
MC
1368 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1369 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1370 return (0);
1371 }
1372 /*
1373 * This is a warning but we receive it if we requested
1374 * renegotiation and the peer denied it. Terminate with a fatal
8483a003 1375 * alert because if application tried to renegotiate it
0f113f3e
MC
1376 * presumably had a good reason and expects it to succeed. In
1377 * future we might have a renegotiation where we don't care if
1378 * the peer refused it where we carry on.
1379 */
1380 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1381 al = SSL_AD_HANDSHAKE_FAILURE;
1382 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1383 goto f_err;
1384 }
edc032b5 1385#ifdef SSL_AD_MISSING_SRP_USERNAME
3c0c68ae
MC
1386 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1387 return (0);
edc032b5 1388#endif
fd865cad 1389 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1390 char tmp[16];
1391
1392 s->rwstate = SSL_NOTHING;
1393 s->s3->fatal_alert = alert_descr;
1394 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1395 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1396 ERR_add_error_data(2, "SSL alert number ", tmp);
1397 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
63916e9a 1398 SSL3_RECORD_set_read(rr);
e2bb9b9b 1399 SSL_CTX_remove_session(s->session_ctx, s->session);
0f113f3e
MC
1400 return (0);
1401 } else {
1402 al = SSL_AD_ILLEGAL_PARAMETER;
1403 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1404 goto f_err;
1405 }
1406
1407 goto start;
1408 }
1409
1410 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1411 * shutdown */
1412 s->rwstate = SSL_NOTHING;
747e1639 1413 SSL3_RECORD_set_length(rr, 0);
63916e9a 1414 SSL3_RECORD_set_read(rr);
0f113f3e
MC
1415 return (0);
1416 }
1417
747e1639 1418 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1419 al = SSL_AD_UNEXPECTED_MESSAGE;
1420 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1421 goto f_err;
0f113f3e
MC
1422 }
1423
1424 /*
1425 * Unexpected handshake message (Client Hello, or protocol violation)
1426 */
024f543c 1427 if ((s->rlayer.handshake_fragment_len >= 4)
a230b26e 1428 && !ossl_statem_get_in_handshake(s)) {
49ae7423 1429 if (SSL_is_init_finished(s) &&
0f113f3e 1430 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 1431 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
1432 s->renegotiate = 1;
1433 s->new_session = 1;
1434 }
1435 i = s->handshake_func(s);
1436 if (i < 0)
1437 return (i);
1438 if (i == 0) {
1439 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1440 return (-1);
1441 }
1442
1443 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1444 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1445 /* no read-ahead left? */
0f113f3e
MC
1446 BIO *bio;
1447 /*
1448 * In the case where we try to read application data, but we
1449 * trigger an SSL handshake, we return -1 with the retry
1450 * option set. Otherwise renegotiation may cause nasty
1451 * problems in the blocking world
1452 */
1453 s->rwstate = SSL_READING;
1454 bio = SSL_get_rbio(s);
1455 BIO_clear_retry_flags(bio);
1456 BIO_set_retry_read(bio);
1457 return (-1);
1458 }
1459 }
1460 goto start;
1461 }
1462
747e1639 1463 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1464 default:
0f113f3e
MC
1465 /*
1466 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1467 * an unexpected message alert.
1468 */
1469 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
747e1639 1470 SSL3_RECORD_set_length(rr, 0);
63916e9a 1471 SSL3_RECORD_set_read(rr);
0f113f3e
MC
1472 goto start;
1473 }
0f113f3e
MC
1474 al = SSL_AD_UNEXPECTED_MESSAGE;
1475 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1476 goto f_err;
1477 case SSL3_RT_CHANGE_CIPHER_SPEC:
1478 case SSL3_RT_ALERT:
1479 case SSL3_RT_HANDSHAKE:
1480 /*
1481 * we already handled all of these, with the possible exception of
024f543c
MC
1482 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1483 * that should not happen when type != rr->type
0f113f3e
MC
1484 */
1485 al = SSL_AD_UNEXPECTED_MESSAGE;
1486 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1487 goto f_err;
1488 case SSL3_RT_APPLICATION_DATA:
1489 /*
1490 * At this point, we were expecting handshake data, but have
1491 * application data. If the library was running inside ssl3_read()
1492 * (i.e. in_read_app_data is set) and it makes sense to read
1493 * application data at this point (session renegotiation not yet
1494 * started), we will indulge it.
1495 */
fe3a3291 1496 if (ossl_statem_app_data_allowed(s)) {
0f113f3e
MC
1497 s->s3->in_read_app_data = 2;
1498 return (-1);
1499 } else {
1500 al = SSL_AD_UNEXPECTED_MESSAGE;
1501 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1502 goto f_err;
1503 }
1504 }
1505 /* not reached */
1506
1507 f_err:
1508 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
1509 return (-1);
1510}
d02b48c6 1511
14daae5a
MC
1512void ssl3_record_sequence_update(unsigned char *seq)
1513{
1514 int i;
1515
1516 for (i = 7; i >= 0; i--) {
1517 ++seq[i];
1518 if (seq[i] != 0)
1519 break;
1520 }
1521}
1522
d45ba43d
MC
1523/*
1524 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1525 * format and false otherwise.
1526 */
32ec4153
MC
1527int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1528{
94777c9c 1529 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1530}
0f113f3e 1531
d45ba43d
MC
1532/*
1533 * Returns the length in bytes of the current rrec
1534 */
b821df5f 1535unsigned int RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1536{
94777c9c 1537 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1538}