]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Consistent formatting for sizeof(foo)
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
846e33c7 1/*
677963e5 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
c51ae173 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
c51ae173 8 */
d02b48c6
RE
9
10#include <stdio.h>
339da43d 11#include <limits.h>
d02b48c6 12#include <errno.h>
999005e4 13#include "../ssl_locl.h"
ec577822
BM
14#include <openssl/evp.h>
15#include <openssl/buffer.h>
637f374a 16#include <openssl/rand.h>
c99c4c11 17#include "record_locl.h"
bd990e25 18#include "../packet_locl.h"
d02b48c6 19
0f113f3e
MC
20#if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
fbaf30d0 23 defined(_M_AMD64) || defined(_M_X64) ) \
0f113f3e 24 )
a9c6edcd
AP
25# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27#endif
28
c036e210
MC
29void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30{
31 rl->s = s;
78fcddbb 32 RECORD_LAYER_set_first_record(&s->rlayer);
94777c9c 33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
c036e210
MC
34}
35
af9752e5
MC
36void RECORD_LAYER_clear(RECORD_LAYER *rl)
37{
6b41b3f5 38 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 39
a230b26e
EK
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
6b41b3f5
MC
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
6b41b3f5
MC
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
4bf08600 57 ssl3_release_write_buffer(rl->s);
0aac3a6b 58 rl->numrpipes = 0;
94777c9c 59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
6b41b3f5 60
95cdad63
MC
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
0485d540 63
6b41b3f5 64 if (rl->d)
5fb6f80c 65 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
66}
67
f161995e
MC
68void RECORD_LAYER_release(RECORD_LAYER *rl)
69{
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
d102d9df 72 if (rl->numwpipes > 0)
f161995e 73 ssl3_release_write_buffer(rl->s);
94777c9c 74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
f161995e
MC
75}
76
b8c49611 77/* Checks if we have unprocessed read ahead data pending */
49580f25 78int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
f161995e
MC
79{
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81}
82
b8c49611
MC
83/* Checks if we have decrypted unread record data pending */
84int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85{
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93}
94
49580f25 95int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
f161995e 96{
d102d9df 97 return (rl->numwpipes > 0)
a230b26e 98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
f161995e
MC
99}
100
de07f311
MC
101void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102{
95cdad63 103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
104}
105
106void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107{
95cdad63 108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
109}
110
8b0e934a 111size_t ssl3_pending(const SSL *s)
d5a25ae0 112{
8b0e934a 113 size_t i, num = 0;
94777c9c 114
295c3f41 115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
116 return 0;
117
94777c9c
MC
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
a230b26e 120 != SSL3_RT_APPLICATION_DATA)
94777c9c
MC
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
d5a25ae0
MC
126}
127
dad78fb1
MC
128void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129{
130 ctx->default_read_buf_len = len;
131}
132
133void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134{
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136}
137
295c3f41
MC
138const char *SSL_rstate_string_long(const SSL *s)
139{
295c3f41
MC
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
475965f2 142 return "read header";
295c3f41 143 case SSL_ST_READ_BODY:
475965f2 144 return "read body";
295c3f41 145 case SSL_ST_READ_DONE:
475965f2 146 return "read done";
295c3f41 147 default:
475965f2 148 return "unknown";
295c3f41 149 }
295c3f41
MC
150}
151
152const char *SSL_rstate_string(const SSL *s)
153{
295c3f41
MC
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
475965f2 156 return "RH";
295c3f41 157 case SSL_ST_READ_BODY:
475965f2 158 return "RB";
295c3f41 159 case SSL_ST_READ_DONE:
475965f2 160 return "RD";
295c3f41 161 default:
475965f2 162 return "unknown";
295c3f41 163 }
295c3f41
MC
164}
165
4880672a 166/*
beacb0f0 167 * Return values are as per SSL_read()
4880672a 168 */
8e6d03ca 169int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
54105ddd 170 size_t *readbytes)
0f113f3e
MC
171{
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e 177 * s->packet_length bytes if extend == 1].)
94777c9c
MC
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
0f113f3e 180 */
8e6d03ca 181 size_t len, left, align = 0;
0f113f3e
MC
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
8e6d03ca
MC
185 if (n == 0)
186 return 0;
0f113f3e 187
88c23039 188 rb = &s->rlayer.rbuf;
0f113f3e
MC
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s))
191 return -1;
192
193 left = rb->left;
a4d64c7f 194#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5 195 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
753be41d 196 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 197#endif
d02b48c6 198
0f113f3e
MC
199 if (!extend) {
200 /* start with empty packet ... */
201 if (left == 0)
202 rb->offset = align;
203 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
204 /*
205 * check if next packet length is large enough to justify payload
206 * alignment...
207 */
208 pkt = rb->buf + rb->offset;
209 if (pkt[0] == SSL3_RT_APPLICATION_DATA
210 && (pkt[3] << 8 | pkt[4]) >= 128) {
211 /*
212 * Note that even if packet is corrupted and its length field
213 * is insane, we can only be led to wrong decision about
214 * whether memmove will occur or not. Header values has no
215 * effect on memmove arguments and therefore no buffer
216 * overrun can be triggered.
217 */
218 memmove(rb->buf + align, pkt, left);
219 rb->offset = align;
220 }
221 }
7a7048af
MC
222 s->rlayer.packet = rb->buf + rb->offset;
223 s->rlayer.packet_length = 0;
0f113f3e
MC
224 /* ... now we can act as if 'extend' was set */
225 }
226
a7faa6da
MC
227 len = s->rlayer.packet_length;
228 pkt = rb->buf + align;
229 /*
230 * Move any available bytes to front of buffer: 'len' bytes already
231 * pointed to by 'packet', 'left' extra ones at the end
232 */
233 if (s->rlayer.packet != pkt && clearold == 1) {
234 memmove(pkt, s->rlayer.packet, len + left);
235 s->rlayer.packet = pkt;
236 rb->offset = len + align;
237 }
238
0f113f3e
MC
239 /*
240 * For DTLS/UDP reads should not span multiple packets because the read
241 * operation returns the whole packet at once (as long as it fits into
242 * the buffer).
243 */
244 if (SSL_IS_DTLS(s)) {
245 if (left == 0 && extend)
246 return 0;
247 if (left > 0 && n > left)
248 n = left;
249 }
250
251 /* if there is enough in the buffer from a previous read, take some */
252 if (left >= n) {
7a7048af 253 s->rlayer.packet_length += n;
0f113f3e
MC
254 rb->left = left - n;
255 rb->offset += n;
54105ddd 256 *readbytes = n;
8e6d03ca 257 return 1;
0f113f3e
MC
258 }
259
260 /* else we need to read more data */
261
ff04799d 262 if (n > rb->len - rb->offset) { /* does not happen */
0f113f3e
MC
263 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
264 return -1;
265 }
266
8dd4ad0f 267 /* We always act like read_ahead is set for DTLS */
4118dfdc 268 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
269 /* ignore max parameter */
270 max = n;
271 else {
272 if (max < n)
273 max = n;
ff04799d 274 if (max > rb->len - rb->offset)
0f113f3e
MC
275 max = rb->len - rb->offset;
276 }
277
278 while (left < n) {
f0ca8f89 279 size_t bioread = 0;
8e6d03ca
MC
280 int ret;
281
0f113f3e
MC
282 /*
283 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
284 * need to read in more until we have len+n (up to len+max if
285 * possible)
286 */
287
288 clear_sys_error();
289 if (s->rbio != NULL) {
290 s->rwstate = SSL_READING;
8e6d03ca
MC
291 /* TODO(size_t): Convert this function */
292 ret = BIO_read(s->rbio, pkt + len + left, max - left);
293 if (ret >= 0)
294 bioread = ret;
0f113f3e
MC
295 } else {
296 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
8e6d03ca 297 ret = -1;
0f113f3e
MC
298 }
299
8e6d03ca 300 if (ret <= 0) {
0f113f3e
MC
301 rb->left = left;
302 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
303 if (len + left == 0)
304 ssl3_release_read_buffer(s);
beacb0f0 305 return ret;
0f113f3e 306 }
8e6d03ca 307 left += bioread;
0f113f3e
MC
308 /*
309 * reads should *never* span multiple packets for DTLS because the
310 * underlying transport protocol is message oriented as opposed to
311 * byte oriented as in the TLS case.
312 */
313 if (SSL_IS_DTLS(s)) {
314 if (n > left)
315 n = left; /* makes the while condition false */
316 }
317 }
318
319 /* done reading, now the book-keeping */
320 rb->offset += n;
321 rb->left = left - n;
7a7048af 322 s->rlayer.packet_length += n;
0f113f3e 323 s->rwstate = SSL_NOTHING;
54105ddd 324 *readbytes = n;
8e6d03ca 325 return 1;
0f113f3e
MC
326}
327
0f113f3e
MC
328/*
329 * Call this to write data in records of type 'type' It will return <= 0 if
330 * not all data has been sent or non-blocking IO.
d02b48c6 331 */
7ee8627f
MC
332int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
333 size_t *written)
0f113f3e
MC
334{
335 const unsigned char *buf = buf_;
7ee8627f 336 size_t tot;
cf72c757 337 size_t n, max_send_fragment, split_send_fragment, maxpipes;
f1f7598c 338#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
cf72c757 339 size_t nw;
f1f7598c 340#endif
d102d9df 341 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
0f113f3e 342 int i;
7ee8627f 343 size_t tmpwrit;
0f113f3e
MC
344
345 s->rwstate = SSL_NOTHING;
e2228d31 346 tot = s->rlayer.wnum;
0f113f3e
MC
347 /*
348 * ensure that if we end up with a smaller value of data to write out
3519bae5 349 * than the original len from a write which didn't complete for
0f113f3e
MC
350 * non-blocking I/O and also somehow ended up avoiding the check for
351 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
352 * possible to end up with (len-tot) as a large number that will then
353 * promptly send beyond the end of the users buffer ... so we trap and
354 * report the error in a way the user will notice
355 */
bd91e3c8 356 if ((len < s->rlayer.wnum)
cbbe9186 357 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
0f113f3e 358 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
1c2e5d56
MC
359 return -1;
360 }
361
7daf7156
MC
362 if (s->early_data_state == SSL_EARLY_DATA_WRITING
363 && !early_data_count_ok(s, len, 0, NULL))
364 return -1;
365
1c2e5d56
MC
366 s->rlayer.wnum = 0;
367
59cebcf9
MC
368 /*
369 * When writing early data on the server side we could be "in_init" in
370 * between receiving the EoED and the CF - but we don't want to handle those
371 * messages yet.
372 */
373 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
374 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
1c2e5d56
MC
375 i = s->handshake_func(s);
376 if (i < 0)
7ee8627f 377 return i;
1c2e5d56
MC
378 if (i == 0) {
379 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
380 return -1;
381 }
0f113f3e
MC
382 }
383
384 /*
385 * first check if there is a SSL3_BUFFER still being written out. This
386 * will happen with non blocking IO
387 */
388 if (wb->left != 0) {
7ee8627f
MC
389 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
390 &tmpwrit);
0f113f3e
MC
391 if (i <= 0) {
392 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 393 s->rlayer.wnum = tot;
0f113f3e
MC
394 return i;
395 }
7ee8627f 396 tot += tmpwrit; /* this might be last fragment */
0f113f3e 397 }
a9c6edcd 398#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
399 /*
400 * Depending on platform multi-block can deliver several *times*
401 * better performance. Downside is that it has to allocate
8483a003 402 * jumbo buffer to accommodate up to 8 records, but the
0f113f3e
MC
403 * compromise is considered worthy.
404 */
405 if (type == SSL3_RT_APPLICATION_DATA &&
cf72c757 406 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
0f113f3e 407 s->compress == NULL && s->msg_callback == NULL &&
28a31a0a 408 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
846ec07d 409 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
0f113f3e
MC
410 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
411 unsigned char aad[13];
412 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
8e6d03ca 413 size_t packlen;
e3c9727f 414 int packleni;
0f113f3e
MC
415
416 /* minimize address aliasing conflicts */
417 if ((max_send_fragment & 0xfff) == 0)
418 max_send_fragment -= 512;
419
420 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
421 ssl3_release_write_buffer(s);
422
423 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
424 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
8b0e934a 425 (int)max_send_fragment, NULL);
0f113f3e 426
7ee8627f 427 if (len >= 8 * max_send_fragment)
0f113f3e
MC
428 packlen *= 8;
429 else
430 packlen *= 4;
431
58c27c20 432 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
918bb865
MC
433 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
434 return -1;
435 }
0f113f3e 436 } else if (tot == len) { /* done? */
58c27c20
MC
437 /* free jumbo buffer */
438 ssl3_release_write_buffer(s);
8b0e934a
MC
439 *written = tot;
440 return 1;
0f113f3e
MC
441 }
442
443 n = (len - tot);
444 for (;;) {
445 if (n < 4 * max_send_fragment) {
58c27c20
MC
446 /* free jumbo buffer */
447 ssl3_release_write_buffer(s);
0f113f3e
MC
448 break;
449 }
450
451 if (s->s3->alert_dispatch) {
452 i = s->method->ssl_dispatch_alert(s);
453 if (i <= 0) {
e2228d31 454 s->rlayer.wnum = tot;
0f113f3e
MC
455 return i;
456 }
457 }
458
459 if (n >= 8 * max_send_fragment)
460 nw = max_send_fragment * (mb_param.interleave = 8);
461 else
462 nw = max_send_fragment * (mb_param.interleave = 4);
463
de07f311 464 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
465 aad[8] = type;
466 aad[9] = (unsigned char)(s->version >> 8);
467 aad[10] = (unsigned char)(s->version);
468 aad[11] = 0;
469 aad[12] = 0;
470 mb_param.out = NULL;
471 mb_param.inp = aad;
472 mb_param.len = nw;
473
e3c9727f 474 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
0f113f3e
MC
475 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
476 sizeof(mb_param), &mb_param);
e3c9727f
MC
477 packlen = (size_t)packleni;
478 if (packleni <= 0 || packlen > wb->len) { /* never happens */
58c27c20
MC
479 /* free jumbo buffer */
480 ssl3_release_write_buffer(s);
0f113f3e
MC
481 break;
482 }
483
484 mb_param.out = wb->buf;
485 mb_param.inp = &buf[tot];
486 mb_param.len = nw;
487
488 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
489 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
490 sizeof(mb_param), &mb_param) <= 0)
491 return -1;
492
de07f311
MC
493 s->rlayer.write_sequence[7] += mb_param.interleave;
494 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 495 int j = 6;
de07f311 496 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
497 }
498
499 wb->offset = 0;
500 wb->left = packlen;
501
f8caa3c8
MC
502 s->rlayer.wpend_tot = nw;
503 s->rlayer.wpend_buf = &buf[tot];
504 s->rlayer.wpend_type = type;
505 s->rlayer.wpend_ret = nw;
0f113f3e 506
7ee8627f 507 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
0f113f3e 508 if (i <= 0) {
1d2a18dc 509 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
58c27c20
MC
510 /* free jumbo buffer */
511 ssl3_release_write_buffer(s);
0f113f3e 512 }
e2228d31 513 s->rlayer.wnum = tot;
0f113f3e
MC
514 return i;
515 }
7ee8627f 516 if (tmpwrit == n) {
58c27c20
MC
517 /* free jumbo buffer */
518 ssl3_release_write_buffer(s);
7ee8627f
MC
519 *written = tot + tmpwrit;
520 return 1;
0f113f3e 521 }
7ee8627f
MC
522 n -= tmpwrit;
523 tot += tmpwrit;
0f113f3e
MC
524 }
525 } else
cf72c757 526#endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
0f113f3e
MC
527 if (tot == len) { /* done? */
528 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
529 ssl3_release_write_buffer(s);
530
7ee8627f
MC
531 *written = tot;
532 return 1;
0f113f3e
MC
533 }
534
535 n = (len - tot);
d102d9df 536
cf72c757
F
537 max_send_fragment = ssl_get_max_send_fragment(s);
538 split_send_fragment = ssl_get_split_send_fragment(s);
d102d9df
MC
539 /*
540 * If max_pipelines is 0 then this means "undefined" and we default to
8483a003 541 * 1 pipeline. Similarly if the cipher does not support pipelined
d102d9df
MC
542 * processing then we also only use 1 pipeline, or if we're not using
543 * explicit IVs
544 */
545 maxpipes = s->max_pipelines;
546 if (maxpipes > SSL_MAX_PIPELINES) {
547 /*
548 * We should have prevented this when we set max_pipelines so we
549 * shouldn't get here
a230b26e 550 */
d102d9df
MC
551 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
552 return -1;
553 }
554 if (maxpipes == 0
a230b26e
EK
555 || s->enc_write_ctx == NULL
556 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
557 & EVP_CIPH_FLAG_PIPELINE)
558 || !SSL_USE_EXPLICIT_IV(s))
d102d9df 559 maxpipes = 1;
cf72c757
F
560 if (max_send_fragment == 0 || split_send_fragment == 0
561 || split_send_fragment > max_send_fragment) {
d102d9df 562 /*
cf72c757 563 * We should have prevented this when we set/get the split and max send
d102d9df 564 * fragments so we shouldn't get here
a230b26e 565 */
d102d9df
MC
566 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
567 return -1;
568 }
569
0f113f3e 570 for (;;) {
7ee8627f
MC
571 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
572 size_t numpipes, j;
d102d9df
MC
573
574 if (n == 0)
575 numpipes = 1;
0f113f3e 576 else
d102d9df
MC
577 numpipes = ((n - 1) / split_send_fragment) + 1;
578 if (numpipes > maxpipes)
579 numpipes = maxpipes;
580
cf72c757 581 if (n / numpipes >= max_send_fragment) {
d102d9df
MC
582 /*
583 * We have enough data to completely fill all available
584 * pipelines
585 */
586 for (j = 0; j < numpipes; j++) {
cf72c757 587 pipelens[j] = max_send_fragment;
d102d9df
MC
588 }
589 } else {
590 /* We can partially fill all available pipelines */
591 tmppipelen = n / numpipes;
592 remain = n % numpipes;
593 for (j = 0; j < numpipes; j++) {
594 pipelens[j] = tmppipelen;
595 if (j < remain)
596 pipelens[j]++;
597 }
598 }
0f113f3e 599
7ee8627f
MC
600 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
601 &tmpwrit);
0f113f3e
MC
602 if (i <= 0) {
603 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 604 s->rlayer.wnum = tot;
0f113f3e
MC
605 return i;
606 }
607
ff04799d 608 if (tmpwrit == n ||
0f113f3e
MC
609 (type == SSL3_RT_APPLICATION_DATA &&
610 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
611 /*
612 * next chunk of data should get another prepended empty fragment
613 * in ciphersuites with known-IV weakness:
614 */
615 s->s3->empty_fragment_done = 0;
616
617 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
618 !SSL_IS_DTLS(s))
619 ssl3_release_write_buffer(s);
620
7ee8627f
MC
621 *written = tot + tmpwrit;
622 return 1;
0f113f3e
MC
623 }
624
7ee8627f
MC
625 n -= tmpwrit;
626 tot += tmpwrit;
0f113f3e
MC
627 }
628}
d02b48c6 629
c103c7e2 630int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
7ee8627f
MC
631 size_t *pipelens, size_t numpipes,
632 int create_empty_fragment, size_t *written)
0f113f3e 633{
c7c42022 634 WPACKET pkt[SSL_MAX_PIPELINES];
d102d9df 635 SSL3_RECORD wr[SSL_MAX_PIPELINES];
44e58f3b
MC
636 WPACKET *thispkt;
637 SSL3_RECORD *thiswr;
c7c42022 638 unsigned char *recordstart;
0f113f3e 639 int i, mac_size, clear = 0;
7ee8627f 640 size_t prefix_len = 0;
829754a6 641 int eivlen = 0;
f4bd5de5 642 size_t align = 0;
d102d9df 643 SSL3_BUFFER *wb;
0f113f3e 644 SSL_SESSION *sess;
c7c42022 645 size_t totlen = 0, len, wpinited = 0;
7ee8627f 646 size_t j;
0f113f3e 647
d102d9df
MC
648 for (j = 0; j < numpipes; j++)
649 totlen += pipelens[j];
0f113f3e
MC
650 /*
651 * first check if there is a SSL3_BUFFER still being written out. This
652 * will happen with non blocking IO
653 */
d102d9df 654 if (RECORD_LAYER_write_pending(&s->rlayer))
7ee8627f 655 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e
MC
656
657 /* If we have an alert to send, lets send it */
658 if (s->s3->alert_dispatch) {
659 i = s->method->ssl_dispatch_alert(s);
660 if (i <= 0)
26a7d938 661 return i;
0f113f3e
MC
662 /* if it went, fall through and send more stuff */
663 }
664
d102d9df 665 if (s->rlayer.numwpipes < numpipes)
58c27c20 666 if (!ssl3_setup_write_buffer(s, numpipes, 0))
0f113f3e
MC
667 return -1;
668
d102d9df 669 if (totlen == 0 && !create_empty_fragment)
0f113f3e
MC
670 return 0;
671
0f113f3e
MC
672 sess = s->session;
673
674 if ((sess == NULL) ||
a230b26e 675 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 676 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
677 mac_size = 0;
678 } else {
7ee8627f 679 /* TODO(siz_t): Convert me */
0f113f3e
MC
680 mac_size = EVP_MD_CTX_size(s->write_hash);
681 if (mac_size < 0)
682 goto err;
683 }
d02b48c6 684
0f113f3e
MC
685 /*
686 * 'create_empty_fragment' is true only when this function calls itself
687 */
688 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
689 /*
690 * countermeasure against known-IV weakness in CBC ciphersuites (see
691 * http://www.openssl.org/~bodo/tls-cbc.txt)
692 */
693
694 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
695 /*
696 * recursive function call with 'create_empty_fragment' set; this
697 * prepares and buffers the data for an empty fragment (these
698 * 'prefix_len' bytes are sent out later together with the actual
699 * payload)
700 */
7ee8627f
MC
701 size_t tmppipelen = 0;
702 int ret;
d102d9df 703
7ee8627f
MC
704 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
705 if (ret <= 0)
0f113f3e
MC
706 goto err;
707
708 if (prefix_len >
a230b26e 709 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
0f113f3e
MC
710 /* insufficient space */
711 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
712 goto err;
713 }
714 }
715
716 s->s3->empty_fragment_done = 1;
717 }
718
719 if (create_empty_fragment) {
d102d9df 720 wb = &s->rlayer.wbuf[0];
a4d64c7f 721#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
722 /*
723 * extra fragment would be couple of cipher blocks, which would be
724 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
8483a003 725 * payload, then we can just pretend we simply have two headers.
0f113f3e 726 */
f4bd5de5 727 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
753be41d 728 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 729#endif
747e1639 730 SSL3_BUFFER_set_offset(wb, align);
c7c42022
MC
731 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
732 SSL3_BUFFER_get_len(wb), 0)
733 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
734 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
735 goto err;
736 }
737 wpinited = 1;
0f113f3e 738 } else if (prefix_len) {
d102d9df 739 wb = &s->rlayer.wbuf[0];
44e58f3b
MC
740 if (!WPACKET_init_static_len(&pkt[0],
741 SSL3_BUFFER_get_buf(wb),
c7c42022
MC
742 SSL3_BUFFER_get_len(wb), 0)
743 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
744 + prefix_len, NULL)) {
745 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
746 goto err;
747 }
748 wpinited = 1;
0f113f3e 749 } else {
a230b26e 750 for (j = 0; j < numpipes; j++) {
44e58f3b
MC
751 thispkt = &pkt[j];
752
d102d9df 753 wb = &s->rlayer.wbuf[j];
829754a6 754#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
d102d9df 755 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
753be41d 756 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
a4d64c7f 757#endif
d102d9df 758 SSL3_BUFFER_set_offset(wb, align);
44e58f3b 759 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
c7c42022 760 SSL3_BUFFER_get_len(wb), 0)
44e58f3b 761 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
c7c42022
MC
762 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
763 goto err;
764 }
765 wpinited++;
d102d9df 766 }
0f113f3e
MC
767 }
768
0f113f3e 769 /* Explicit IV length, block ciphers appropriate version flag */
49e7fe12 770 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
0f113f3e
MC
771 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
772 if (mode == EVP_CIPH_CBC_MODE) {
7ee8627f 773 /* TODO(size_t): Convert me */
0f113f3e
MC
774 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
775 if (eivlen <= 1)
776 eivlen = 0;
c7c42022
MC
777 } else if (mode == EVP_CIPH_GCM_MODE) {
778 /* Need explicit part of IV for GCM mode */
0f113f3e 779 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
c7c42022 780 } else if (mode == EVP_CIPH_CCM_MODE) {
e75c5a79 781 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
c7c42022 782 }
c7c42022 783 }
0f113f3e 784
d102d9df
MC
785 totlen = 0;
786 /* Clear our SSL3_RECORD structures */
cbe29648 787 memset(wr, 0, sizeof(wr));
a230b26e 788 for (j = 0; j < numpipes; j++) {
49e7fe12 789 unsigned int version = SSL_TREAT_AS_TLS13(s) ? TLS1_VERSION : s->version;
e8eb224b 790 unsigned char *compressdata = NULL;
c7c42022 791 size_t maxcomplen;
e60ce9c4 792 unsigned int rectype;
0f113f3e 793
44e58f3b
MC
794 thispkt = &pkt[j];
795 thiswr = &wr[j];
796
797 SSL3_RECORD_set_type(thiswr, type);
e60ce9c4
MC
798 /*
799 * In TLSv1.3, once encrypting, we always use application data for the
800 * record type
801 */
49e7fe12 802 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL)
e60ce9c4
MC
803 rectype = SSL3_RT_APPLICATION_DATA;
804 else
805 rectype = type;
d102d9df 806 /*
8483a003 807 * Some servers hang if initial client hello is larger than 256 bytes
d102d9df
MC
808 * and record version number > TLS 1.0
809 */
810 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
811 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
c7c42022 812 version = TLS1_VERSION;
0f113f3e 813
44e58f3b
MC
814 maxcomplen = pipelens[j];
815 if (s->compress != NULL)
f33f9dde 816 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
44e58f3b 817
c7c42022 818 /* write the header */
44e58f3b
MC
819 if (!WPACKET_put_bytes_u8(thispkt, rectype)
820 || !WPACKET_put_bytes_u16(thispkt, version)
821 || !WPACKET_start_sub_packet_u16(thispkt)
c7c42022 822 || (eivlen > 0
44e58f3b 823 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
c7c42022 824 || (maxcomplen > 0
44e58f3b 825 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
c7c42022
MC
826 &compressdata))) {
827 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
828 goto err;
829 }
0f113f3e 830
d102d9df 831 /* lets setup the record stuff. */
44e58f3b
MC
832 SSL3_RECORD_set_data(thiswr, compressdata);
833 SSL3_RECORD_set_length(thiswr, pipelens[j]);
834 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
d102d9df 835 totlen += pipelens[j];
0f113f3e 836
d102d9df 837 /*
44e58f3b
MC
838 * we now 'read' from thiswr->input, thiswr->length bytes into
839 * thiswr->data
d102d9df 840 */
0f113f3e 841
d102d9df
MC
842 /* first we compress */
843 if (s->compress != NULL) {
44e58f3b
MC
844 if (!ssl3_do_compress(s, thiswr)
845 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
d102d9df
MC
846 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
847 goto err;
848 }
849 } else {
44e58f3b 850 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
c7c42022
MC
851 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
852 goto err;
853 }
d102d9df
MC
854 SSL3_RECORD_reset_input(&wr[j]);
855 }
0f113f3e 856
49e7fe12 857 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
cf72c757 858 size_t rlen, max_send_fragment;
c649d10d 859
44e58f3b 860 if (!WPACKET_put_bytes_u8(thispkt, type)) {
e60ce9c4
MC
861 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
862 goto err;
863 }
44e58f3b 864 SSL3_RECORD_add_length(thiswr, 1);
c649d10d
TS
865
866 /* Add TLS1.3 padding */
cf72c757 867 max_send_fragment = ssl_get_max_send_fragment(s);
96c9aee2 868 rlen = SSL3_RECORD_get_length(thiswr);
cf72c757 869 if (rlen < max_send_fragment) {
96c9aee2 870 size_t padding = 0;
cf72c757 871 size_t max_padding = max_send_fragment - rlen;
96c9aee2
TS
872 if (s->record_padding_cb != NULL) {
873 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
874 } else if (s->block_padding > 0) {
875 size_t mask = s->block_padding - 1;
876 size_t remainder;
877
878 /* optimize for power of 2 */
879 if ((s->block_padding & mask) == 0)
880 remainder = rlen & mask;
881 else
882 remainder = rlen % s->block_padding;
883 /* don't want to add a block of padding if we don't have to */
884 if (remainder == 0)
885 padding = 0;
886 else
887 padding = s->block_padding - remainder;
888 }
889 if (padding > 0) {
890 /* do not allow the record to exceed max plaintext length */
891 if (padding > max_padding)
892 padding = max_padding;
893 if (!WPACKET_memset(thispkt, 0, padding)) {
894 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
895 goto err;
896 }
897 SSL3_RECORD_add_length(thiswr, padding);
c649d10d 898 }
c649d10d 899 }
e60ce9c4
MC
900 }
901
0f113f3e 902 /*
44e58f3b
MC
903 * we should still have the output to thiswr->data and the input from
904 * wr->input. Length should be thiswr->length. thiswr->data still points
905 * in the wb->buf
0f113f3e 906 */
0f113f3e 907
28a31a0a 908 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
c7c42022
MC
909 unsigned char *mac;
910
44e58f3b
MC
911 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
912 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c7c42022 913 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
d102d9df 914 goto err;
c7c42022
MC
915 }
916 }
917
918 /*
919 * Reserve some bytes for any growth that may occur during encryption.
920 * This will be at most one cipher block or the tag length if using
921 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
922 */
f479eab2
F
923 if (!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE,
924 NULL)
c7c42022
MC
925 /*
926 * We also need next the amount of bytes written to this
927 * sub-packet
928 */
44e58f3b 929 || !WPACKET_get_length(thispkt, &len)) {
c7c42022
MC
930 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
931 goto err;
d102d9df 932 }
0f113f3e 933
c7c42022 934 /* Get a pointer to the start of this record excluding header */
44e58f3b 935 recordstart = WPACKET_get_curr(thispkt) - len;
c7c42022 936
44e58f3b
MC
937 SSL3_RECORD_set_data(thiswr, recordstart);
938 SSL3_RECORD_reset_input(thiswr);
939 SSL3_RECORD_set_length(thiswr, len);
0f113f3e
MC
940 }
941
ef6c191b
MC
942 if (s->early_data_state == SSL_EARLY_DATA_WRITING
943 || s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) {
49e7fe12
MC
944 /*
945 * We haven't actually negotiated the version yet, but we're trying to
3519bae5 946 * send early data - so we need to use the tls13enc function.
49e7fe12
MC
947 */
948 if (tls13_enc(s, wr, numpipes, 1) < 1)
949 goto err;
950 } else {
951 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
952 goto err;
953 }
0f113f3e 954
a230b26e 955 for (j = 0; j < numpipes; j++) {
c7c42022
MC
956 size_t origlen;
957
44e58f3b
MC
958 thispkt = &pkt[j];
959 thiswr = &wr[j];
960
c7c42022 961 /* Allocate bytes for the encryption overhead */
44e58f3b 962 if (!WPACKET_get_length(thispkt, &origlen)
c7c42022 963 /* Encryption should never shrink the data! */
44e58f3b
MC
964 || origlen > thiswr->length
965 || (thiswr->length > origlen
966 && !WPACKET_allocate_bytes(thispkt,
967 thiswr->length - origlen, NULL))) {
c7c42022
MC
968 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
969 goto err;
970 }
28a31a0a 971 if (SSL_WRITE_ETM(s) && mac_size != 0) {
c7c42022
MC
972 unsigned char *mac;
973
44e58f3b
MC
974 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
975 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
c7c42022 976 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
d102d9df 977 goto err;
c7c42022 978 }
44e58f3b 979 SSL3_RECORD_add_length(thiswr, mac_size);
d102d9df 980 }
0f113f3e 981
44e58f3b
MC
982 if (!WPACKET_get_length(thispkt, &len)
983 || !WPACKET_close(thispkt)) {
c7c42022
MC
984 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
985 goto err;
986 }
d102d9df 987
c7c42022 988 if (s->msg_callback) {
44e58f3b 989 recordstart = WPACKET_get_curr(thispkt) - len
c7c42022
MC
990 - SSL3_RT_HEADER_LENGTH;
991 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
992 SSL3_RT_HEADER_LENGTH, s,
d102d9df 993 s->msg_callback_arg);
ad5100bc
MC
994
995 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
996 unsigned char ctype = type;
997
998 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
999 &ctype, 1, s, s->msg_callback_arg);
1000 }
c7c42022
MC
1001 }
1002
44e58f3b 1003 if (!WPACKET_finish(thispkt)) {
c7c42022
MC
1004 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1005 goto err;
1006 }
0f113f3e 1007
0f113f3e 1008 /*
44e58f3b
MC
1009 * we should now have thiswr->data pointing to the encrypted data, which
1010 * is thiswr->length long
0f113f3e 1011 */
44e58f3b 1012 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
a230b26e 1013 * debugging */
44e58f3b 1014 SSL3_RECORD_add_length(thiswr, SSL3_RT_HEADER_LENGTH);
d102d9df
MC
1015
1016 if (create_empty_fragment) {
1017 /*
1018 * we are in a recursive call; just return the length, don't write
1019 * out anything here
1020 */
1021 if (j > 0) {
1022 /* We should never be pipelining an empty fragment!! */
1023 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1024 goto err;
1025 }
44e58f3b 1026 *written = SSL3_RECORD_get_length(thiswr);
7ee8627f 1027 return 1;
d102d9df
MC
1028 }
1029
1030 /* now let's set up wb */
1031 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
44e58f3b 1032 prefix_len + SSL3_RECORD_get_length(thiswr));
0f113f3e
MC
1033 }
1034
0f113f3e
MC
1035 /*
1036 * memorize arguments so that ssl3_write_pending can detect bad write
1037 * retries later
1038 */
d102d9df 1039 s->rlayer.wpend_tot = totlen;
f8caa3c8
MC
1040 s->rlayer.wpend_buf = buf;
1041 s->rlayer.wpend_type = type;
d102d9df 1042 s->rlayer.wpend_ret = totlen;
0f113f3e
MC
1043
1044 /* we now just need to write the buffer */
7ee8627f 1045 return ssl3_write_pending(s, type, buf, totlen, written);
0f113f3e 1046 err:
c7c42022
MC
1047 for (j = 0; j < wpinited; j++)
1048 WPACKET_cleanup(&pkt[j]);
0f113f3e
MC
1049 return -1;
1050}
d02b48c6 1051
4880672a
MC
1052/* if s->s3->wbuf.left != 0, we need to call this
1053 *
beacb0f0 1054 * Return values are as per SSL_write()
4880672a 1055 */
7ee8627f
MC
1056int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1057 size_t *written)
0f113f3e
MC
1058{
1059 int i;
d102d9df 1060 SSL3_BUFFER *wb = s->rlayer.wbuf;
7ee8627f 1061 size_t currbuf = 0;
f0ca8f89 1062 size_t tmpwrit = 0;
d02b48c6 1063
7ee8627f 1064 if ((s->rlayer.wpend_tot > len)
f8caa3c8 1065 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 1066 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 1067 || (s->rlayer.wpend_type != type)) {
0f113f3e 1068 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
7ee8627f 1069 return -1;
0f113f3e
MC
1070 }
1071
1072 for (;;) {
d102d9df
MC
1073 /* Loop until we find a buffer we haven't written out yet */
1074 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
a230b26e 1075 && currbuf < s->rlayer.numwpipes - 1) {
d102d9df
MC
1076 currbuf++;
1077 continue;
1078 }
0f113f3e
MC
1079 clear_sys_error();
1080 if (s->wbio != NULL) {
1081 s->rwstate = SSL_WRITING;
7ee8627f 1082 /* TODO(size_t): Convert this call */
a230b26e
EK
1083 i = BIO_write(s->wbio, (char *)
1084 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1085 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1086 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
7ee8627f
MC
1087 if (i >= 0)
1088 tmpwrit = i;
0f113f3e
MC
1089 } else {
1090 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1091 i = -1;
1092 }
7ee8627f 1093 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
d102d9df 1094 SSL3_BUFFER_set_left(&wb[currbuf], 0);
7ee8627f 1095 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
d102d9df
MC
1096 if (currbuf + 1 < s->rlayer.numwpipes)
1097 continue;
0f113f3e 1098 s->rwstate = SSL_NOTHING;
7ee8627f
MC
1099 *written = s->rlayer.wpend_ret;
1100 return 1;
0f113f3e 1101 } else if (i <= 0) {
5e8b24db 1102 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
1103 /*
1104 * For DTLS, just drop it. That's kind of the whole point in
1105 * using a datagram service
1106 */
d102d9df 1107 SSL3_BUFFER_set_left(&wb[currbuf], 0);
0f113f3e 1108 }
26a7d938 1109 return i;
0f113f3e 1110 }
7ee8627f
MC
1111 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1112 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
0f113f3e
MC
1113 }
1114}
d02b48c6 1115
1d97c843
TH
1116/*-
1117 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1118 * 'type' is one of the following:
1119 *
1120 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1121 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1122 * - 0 (during a shutdown, no data has to be returned)
1123 *
1124 * If we don't have stored data to work from, read a SSL/TLS record first
1125 * (possibly multiple records if we still don't have anything to return).
1126 *
1127 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
1128 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1129 * messages are treated as if they were handshake messages *if* the |recd_type|
1130 * argument is non NULL.
b35e9050
BM
1131 * Also if record payloads contain fragments too small to process, we store
1132 * them until there is enough for the respective protocol (the record protocol
1133 * may use arbitrary fragmentation and even interleaving):
1134 * Change cipher spec protocol
1135 * just 1 byte needed, no need for keeping anything stored
1136 * Alert protocol
1137 * 2 bytes needed (AlertLevel, AlertDescription)
1138 * Handshake protocol
1139 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1140 * to detect unexpected Client Hello and Hello Request messages
1141 * here, anything else is handled by higher layers
1142 * Application data protocol
1143 * none of our business
1144 */
657da85e 1145int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
54105ddd 1146 size_t len, int peek, size_t *readbytes)
0f113f3e
MC
1147{
1148 int al, i, j, ret;
54105ddd 1149 size_t n, curr_rec, num_recs, totalbytes;
0f113f3e 1150 SSL3_RECORD *rr;
94777c9c 1151 SSL3_BUFFER *rbuf;
0f113f3e
MC
1152 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1153
94777c9c
MC
1154 rbuf = &s->rlayer.rbuf;
1155
1156 if (!SSL3_BUFFER_is_initialised(rbuf)) {
28d59af8 1157 /* Not initialized yet */
0f113f3e 1158 if (!ssl3_setup_read_buffer(s))
eda75751 1159 return -1;
28d59af8 1160 }
0f113f3e
MC
1161
1162 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1163 && (type != SSL3_RT_HANDSHAKE)) || (peek
1164 && (type !=
1165 SSL3_RT_APPLICATION_DATA))) {
1166 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1167 return -1;
1168 }
1169
4aa7389e 1170 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1171 /* (partially) satisfy request from storage */
1172 {
4aa7389e 1173 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1174 unsigned char *dst = buf;
1175 unsigned int k;
1176
1177 /* peek == 0 */
1178 n = 0;
4aa7389e 1179 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1180 *dst++ = *src++;
1181 len--;
4aa7389e 1182 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1183 n++;
1184 }
1185 /* move any remaining fragment bytes: */
4aa7389e
MC
1186 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1187 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1188
1189 if (recvd_type != NULL)
1190 *recvd_type = SSL3_RT_HANDSHAKE;
1191
54105ddd 1192 *readbytes = n;
eda75751 1193 return 1;
0f113f3e
MC
1194 }
1195
1196 /*
4aa7389e 1197 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1198 */
1199
024f543c 1200 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
0f113f3e
MC
1201 /* type == SSL3_RT_APPLICATION_DATA */
1202 i = s->handshake_func(s);
1203 if (i < 0)
eda75751 1204 return i;
0f113f3e
MC
1205 if (i == 0) {
1206 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1207 return -1;
0f113f3e
MC
1208 }
1209 }
1210 start:
1211 s->rwstate = SSL_NOTHING;
1212
50e735f9 1213 /*-
94777c9c
MC
1214 * For each record 'i' up to |num_recs]
1215 * rr[i].type - is the type of record
1216 * rr[i].data, - data
1217 * rr[i].off, - offset into 'data' for next read
1218 * rr[i].length, - number of bytes.
50e735f9 1219 */
94777c9c
MC
1220 rr = s->rlayer.rrec;
1221 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1222
1223 do {
1224 /* get new records if necessary */
1225 if (num_recs == 0) {
1226 ret = ssl3_get_record(s);
1227 if (ret <= 0)
eda75751 1228 return ret;
94777c9c
MC
1229 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1230 if (num_recs == 0) {
1231 /* Shouldn't happen */
1232 al = SSL_AD_INTERNAL_ERROR;
1233 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1234 goto f_err;
1235 }
1236 }
255cfeac 1237 /* Skip over any records we have already read */
94777c9c 1238 for (curr_rec = 0;
255cfeac 1239 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
a230b26e 1240 curr_rec++) ;
94777c9c
MC
1241 if (curr_rec == num_recs) {
1242 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1243 num_recs = 0;
1244 curr_rec = 0;
1245 }
1246 } while (num_recs == 0);
1247 rr = &rr[curr_rec];
0f113f3e 1248
af58be76
MC
1249 /*
1250 * Reset the count of consecutive warning alerts if we've got a non-empty
1251 * record that isn't an alert.
1252 */
1253 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1254 && SSL3_RECORD_get_length(rr) != 0)
1255 s->rlayer.alert_count = 0;
1256
0f113f3e
MC
1257 /* we now have a packet which can be read and processed */
1258
1259 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1260 * reset by ssl3_get_finished */
747e1639 1261 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1262 al = SSL_AD_UNEXPECTED_MESSAGE;
1263 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1264 goto f_err;
1265 }
1266
1267 /*
1268 * If the other end has shut down, throw anything we read away (even in
1269 * 'peek' mode)
1270 */
1271 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1272 SSL3_RECORD_set_length(rr, 0);
0f113f3e 1273 s->rwstate = SSL_NOTHING;
eda75751 1274 return 0;
0f113f3e
MC
1275 }
1276
657da85e 1277 if (type == SSL3_RECORD_get_type(rr)
a230b26e 1278 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
97997489
MC
1279 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1280 && !SSL_IS_TLS13(s))) {
657da85e
MC
1281 /*
1282 * SSL3_RT_APPLICATION_DATA or
1283 * SSL3_RT_HANDSHAKE or
1284 * SSL3_RT_CHANGE_CIPHER_SPEC
1285 */
0f113f3e
MC
1286 /*
1287 * make sure that we are not getting application data when we are
1288 * doing a handshake for the first time
1289 */
1290 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1291 (s->enc_read_ctx == NULL)) {
1292 al = SSL_AD_UNEXPECTED_MESSAGE;
1293 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1294 goto f_err;
1295 }
1296
657da85e 1297 if (type == SSL3_RT_HANDSHAKE
a230b26e
EK
1298 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1299 && s->rlayer.handshake_fragment_len > 0) {
657da85e
MC
1300 al = SSL_AD_UNEXPECTED_MESSAGE;
1301 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1302 goto f_err;
1303 }
1304
1305 if (recvd_type != NULL)
1306 *recvd_type = SSL3_RECORD_get_type(rr);
1307
1c47d35a
MC
1308 if (len == 0) {
1309 /*
1310 * Mark a zero length record as read. This ensures multiple calls to
1311 * SSL_read() with a zero length buffer will eventually cause
1312 * SSL_pending() to report data as being available.
1313 */
1314 if (SSL3_RECORD_get_length(rr) == 0)
1315 SSL3_RECORD_set_read(rr);
eda75751 1316 return 0;
1c47d35a 1317 }
0f113f3e 1318
54105ddd 1319 totalbytes = 0;
94777c9c 1320 do {
54105ddd 1321 if (len - totalbytes > SSL3_RECORD_get_length(rr))
94777c9c
MC
1322 n = SSL3_RECORD_get_length(rr);
1323 else
54105ddd 1324 n = len - totalbytes;
94777c9c
MC
1325
1326 memcpy(buf, &(rr->data[rr->off]), n);
1327 buf += n;
b8d24395
MC
1328 if (peek) {
1329 /* Mark any zero length record as consumed CVE-2016-6305 */
1330 if (SSL3_RECORD_get_length(rr) == 0)
1331 SSL3_RECORD_set_read(rr);
1332 } else {
753be41d 1333 SSL3_RECORD_sub_length(rr, n);
94777c9c
MC
1334 SSL3_RECORD_add_off(rr, n);
1335 if (SSL3_RECORD_get_length(rr) == 0) {
1336 s->rlayer.rstate = SSL_ST_READ_HEADER;
1337 SSL3_RECORD_set_off(rr, 0);
255cfeac 1338 SSL3_RECORD_set_read(rr);
94777c9c 1339 }
0f113f3e 1340 }
94777c9c
MC
1341 if (SSL3_RECORD_get_length(rr) == 0
1342 || (peek && n == SSL3_RECORD_get_length(rr))) {
1343 curr_rec++;
1344 rr++;
1345 }
54105ddd 1346 totalbytes += n;
94777c9c 1347 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
54105ddd
MC
1348 && totalbytes < len);
1349 if (totalbytes == 0) {
255cfeac
MC
1350 /* We must have read empty records. Get more data */
1351 goto start;
1352 }
94777c9c 1353 if (!peek && curr_rec == num_recs
a230b26e
EK
1354 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1355 && SSL3_BUFFER_get_left(rbuf) == 0)
94777c9c 1356 ssl3_release_read_buffer(s);
54105ddd 1357 *readbytes = totalbytes;
eda75751 1358 return 1;
0f113f3e
MC
1359 }
1360
1361 /*
1362 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1363 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1364 * were actually expecting a CCS).
0f113f3e
MC
1365 */
1366
32ec4153
MC
1367 /*
1368 * Lets just double check that we've not got an SSLv2 record
1369 */
1370 if (rr->rec_version == SSL2_VERSION) {
1371 /*
1372 * Should never happen. ssl3_get_record() should only give us an SSLv2
1373 * record back if this is the first packet and we are looking for an
1374 * initial ClientHello. Therefore |type| should always be equal to
1375 * |rr->type|. If not then something has gone horribly wrong
1376 */
1377 al = SSL_AD_INTERNAL_ERROR;
1378 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1379 goto f_err;
1380 }
1381
e8aa8b6c 1382 if (s->method->version == TLS_ANY_VERSION
a230b26e 1383 && (s->server || rr->type != SSL3_RT_ALERT)) {
13c9bb3e
MC
1384 /*
1385 * If we've got this far and still haven't decided on what version
1386 * we're using then this must be a client side alert we're dealing with
1387 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1388 * other than a ClientHello if we are a server.
1389 */
1390 s->version = rr->rec_version;
1391 al = SSL_AD_UNEXPECTED_MESSAGE;
1392 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1393 goto f_err;
1394 }
1395
0f113f3e
MC
1396 /*
1397 * In case of record types for which we have 'fragment' storage, fill
1398 * that so that we can process the data at a fixed place.
1399 */
1400 {
eda75751 1401 size_t dest_maxlen = 0;
0f113f3e 1402 unsigned char *dest = NULL;
eda75751 1403 size_t *dest_len = NULL;
0f113f3e 1404
747e1639 1405 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
cbe29648 1406 dest_maxlen = sizeof(s->rlayer.handshake_fragment);
4aa7389e
MC
1407 dest = s->rlayer.handshake_fragment;
1408 dest_len = &s->rlayer.handshake_fragment_len;
0f113f3e 1409 }
b35e9050 1410
0f113f3e
MC
1411 if (dest_maxlen > 0) {
1412 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1413 if (SSL3_RECORD_get_length(rr) < n)
1414 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1415
1416 /* now move 'n' bytes: */
ef6c191b
MC
1417 memcpy(dest + *dest_len,
1418 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1419 SSL3_RECORD_add_off(rr, n);
3a63c0ed 1420 SSL3_RECORD_sub_length(rr, n);
ef6c191b
MC
1421 *dest_len += n;
1422 if (SSL3_RECORD_get_length(rr) == 0)
63916e9a 1423 SSL3_RECORD_set_read(rr);
ef6c191b
MC
1424
1425 if (*dest_len < dest_maxlen)
0f113f3e
MC
1426 goto start; /* fragment was too small */
1427 }
1428 }
1429
50e735f9 1430 /*-
4aa7389e 1431 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
50e735f9
MC
1432 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1433 */
0f113f3e 1434
0f113f3e
MC
1435 /*
1436 * If we are a server and get a client hello when renegotiation isn't
1437 * allowed send back a no renegotiation alert and carry on. WARNING:
1438 * experimental code, needs reviewing (steve)
1439 */
1440 if (s->server &&
1441 SSL_is_init_finished(s) &&
0f113f3e 1442 (s->version > SSL3_VERSION) &&
0386aad1 1443 !SSL_IS_TLS13(s) &&
db0f35dd 1444 (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) &&
4aa7389e
MC
1445 (s->rlayer.handshake_fragment_len >= 4) &&
1446 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e 1447 (s->session != NULL) && (s->session->cipher != NULL) &&
db0f35dd
TS
1448 ((!s->s3->send_connection_binding &&
1449 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) ||
1450 (s->options & SSL_OP_NO_RENEGOTIATION))) {
747e1639 1451 SSL3_RECORD_set_length(rr, 0);
63916e9a 1452 SSL3_RECORD_set_read(rr);
0f113f3e
MC
1453 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1454 goto start;
1455 }
bd990e25
MC
1456 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1457 unsigned int alert_level, alert_descr;
1458 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1459 + SSL3_RECORD_get_off(rr);
1460 PACKET alert;
1461
1462 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1463 || !PACKET_get_1(&alert, &alert_level)
1464 || !PACKET_get_1(&alert, &alert_descr)
1465 || PACKET_remaining(&alert) != 0) {
1466 al = SSL_AD_UNEXPECTED_MESSAGE;
1467 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_INVALID_ALERT);
1468 goto f_err;
1469 }
0f113f3e
MC
1470
1471 if (s->msg_callback)
bd990e25 1472 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
4aa7389e 1473 s->msg_callback_arg);
0f113f3e
MC
1474
1475 if (s->info_callback != NULL)
1476 cb = s->info_callback;
1477 else if (s->ctx->info_callback != NULL)
1478 cb = s->ctx->info_callback;
1479
1480 if (cb != NULL) {
1481 j = (alert_level << 8) | alert_descr;
1482 cb(s, SSL_CB_READ_ALERT, j);
1483 }
1484
fd865cad 1485 if (alert_level == SSL3_AL_WARNING) {
0f113f3e 1486 s->s3->warn_alert = alert_descr;
63916e9a 1487 SSL3_RECORD_set_read(rr);
af58be76
MC
1488
1489 s->rlayer.alert_count++;
1490 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1491 al = SSL_AD_UNEXPECTED_MESSAGE;
1492 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1493 goto f_err;
1494 }
1495
0f113f3e
MC
1496 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1497 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
eda75751 1498 return 0;
0f113f3e 1499 }
f66f8a44
MC
1500 /*
1501 * Apart from close_notify the only other warning alert in TLSv1.3
1502 * is user_cancelled - which we just ignore.
1503 */
1504 if (SSL_IS_TLS13(s) && alert_descr != SSL_AD_USER_CANCELLED) {
1505 al = SSL_AD_ILLEGAL_PARAMETER;
1506 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1507 goto f_err;
1508 }
0f113f3e
MC
1509 /*
1510 * This is a warning but we receive it if we requested
1511 * renegotiation and the peer denied it. Terminate with a fatal
8483a003 1512 * alert because if application tried to renegotiate it
0f113f3e
MC
1513 * presumably had a good reason and expects it to succeed. In
1514 * future we might have a renegotiation where we don't care if
1515 * the peer refused it where we carry on.
1516 */
f66f8a44 1517 if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
0f113f3e
MC
1518 al = SSL_AD_HANDSHAKE_FAILURE;
1519 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1520 goto f_err;
1521 }
fd865cad 1522 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1523 char tmp[16];
1524
1525 s->rwstate = SSL_NOTHING;
1526 s->s3->fatal_alert = alert_descr;
1527 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
cbe29648 1528 BIO_snprintf(tmp, sizeof(tmp), "%d", alert_descr);
0f113f3e
MC
1529 ERR_add_error_data(2, "SSL alert number ", tmp);
1530 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
63916e9a 1531 SSL3_RECORD_set_read(rr);
e2bb9b9b 1532 SSL_CTX_remove_session(s->session_ctx, s->session);
eda75751 1533 return 0;
0f113f3e
MC
1534 } else {
1535 al = SSL_AD_ILLEGAL_PARAMETER;
1536 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1537 goto f_err;
1538 }
1539
1540 goto start;
1541 }
1542
1543 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1544 * shutdown */
1545 s->rwstate = SSL_NOTHING;
747e1639 1546 SSL3_RECORD_set_length(rr, 0);
63916e9a 1547 SSL3_RECORD_set_read(rr);
eda75751 1548 return 0;
0f113f3e
MC
1549 }
1550
747e1639 1551 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1552 al = SSL_AD_UNEXPECTED_MESSAGE;
1553 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1554 goto f_err;
0f113f3e
MC
1555 }
1556
1557 /*
c7f47786 1558 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
0386aad1 1559 * protocol violation)
0f113f3e 1560 */
024f543c 1561 if ((s->rlayer.handshake_fragment_len >= 4)
c7f47786 1562 && !ossl_statem_get_in_handshake(s)) {
39ef7821
MC
1563 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1564
c7f47786
MC
1565 /* We found handshake data, so we're going back into init */
1566 ossl_statem_set_in_init(s, 1);
1567
0f113f3e
MC
1568 i = s->handshake_func(s);
1569 if (i < 0)
eda75751 1570 return i;
0f113f3e
MC
1571 if (i == 0) {
1572 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
eda75751 1573 return -1;
0f113f3e
MC
1574 }
1575
39ef7821
MC
1576 /*
1577 * If we were actually trying to read early data and we found a
1578 * handshake message, then we don't want to continue to try and read
1579 * the application data any more. It won't be "early" now.
1580 */
1581 if (ined)
1582 return -1;
1583
0f113f3e 1584 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
94777c9c 1585 if (SSL3_BUFFER_get_left(rbuf) == 0) {
28d59af8 1586 /* no read-ahead left? */
0f113f3e
MC
1587 BIO *bio;
1588 /*
1589 * In the case where we try to read application data, but we
1590 * trigger an SSL handshake, we return -1 with the retry
1591 * option set. Otherwise renegotiation may cause nasty
1592 * problems in the blocking world
1593 */
1594 s->rwstate = SSL_READING;
1595 bio = SSL_get_rbio(s);
1596 BIO_clear_retry_flags(bio);
1597 BIO_set_retry_read(bio);
eda75751 1598 return -1;
0f113f3e
MC
1599 }
1600 }
1601 goto start;
1602 }
1603
747e1639 1604 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1605 default:
0f113f3e 1606 /*
436a2a01
MC
1607 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1608 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1609 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1610 * no progress is being made and the peer continually sends unrecognised
1611 * record types, using up resources processing them.
0f113f3e 1612 */
0f113f3e
MC
1613 al = SSL_AD_UNEXPECTED_MESSAGE;
1614 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1615 goto f_err;
1616 case SSL3_RT_CHANGE_CIPHER_SPEC:
1617 case SSL3_RT_ALERT:
1618 case SSL3_RT_HANDSHAKE:
1619 /*
1620 * we already handled all of these, with the possible exception of
024f543c
MC
1621 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1622 * that should not happen when type != rr->type
0f113f3e
MC
1623 */
1624 al = SSL_AD_UNEXPECTED_MESSAGE;
1625 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1626 goto f_err;
1627 case SSL3_RT_APPLICATION_DATA:
1628 /*
1629 * At this point, we were expecting handshake data, but have
1630 * application data. If the library was running inside ssl3_read()
1631 * (i.e. in_read_app_data is set) and it makes sense to read
1632 * application data at this point (session renegotiation not yet
1633 * started), we will indulge it.
1634 */
fe3a3291 1635 if (ossl_statem_app_data_allowed(s)) {
0f113f3e 1636 s->s3->in_read_app_data = 2;
eda75751 1637 return -1;
a832b5ef
MC
1638 } else if (ossl_statem_skip_early_data(s)) {
1639 /*
1640 * This can happen after a client sends a CH followed by early_data,
1641 * but the server responds with a HelloRetryRequest. The server
1642 * reads the next record from the client expecting to find a
1643 * plaintext ClientHello but gets a record which appears to be
1644 * application data. The trial decrypt "works" because null
1645 * decryption was applied. We just skip it and move on to the next
1646 * record.
1647 */
1648 if (!early_data_count_ok(s, rr->length,
1649 EARLY_DATA_CIPHERTEXT_OVERHEAD, &al))
1650 goto f_err;
1651 SSL3_RECORD_set_read(rr);
1652 goto start;
0f113f3e
MC
1653 } else {
1654 al = SSL_AD_UNEXPECTED_MESSAGE;
1655 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1656 goto f_err;
1657 }
1658 }
1659 /* not reached */
1660
1661 f_err:
1662 ssl3_send_alert(s, SSL3_AL_FATAL, al);
eda75751 1663 return -1;
0f113f3e 1664}
d02b48c6 1665
14daae5a
MC
1666void ssl3_record_sequence_update(unsigned char *seq)
1667{
1668 int i;
1669
1670 for (i = 7; i >= 0; i--) {
1671 ++seq[i];
1672 if (seq[i] != 0)
1673 break;
1674 }
1675}
1676
d45ba43d
MC
1677/*
1678 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1679 * format and false otherwise.
1680 */
32ec4153
MC
1681int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1682{
94777c9c 1683 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
32ec4153 1684}
0f113f3e 1685
d45ba43d
MC
1686/*
1687 * Returns the length in bytes of the current rrec
1688 */
eda75751 1689size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153 1690{
94777c9c 1691 return SSL3_RECORD_get_length(&rl->rrec[0]);
32ec4153 1692}