]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Adapt the MAC tests, and tests for other things that use EVP_MAC
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_locl.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_locl.h"
18 #include "internal/packet.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
268 return -1;
269 }
270
271 /*
272 * Ktls always reads full records.
273 * Also, we always act like read_ahead is set for DTLS.
274 */
275 if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead
276 && !SSL_IS_DTLS(s)) {
277 /* ignore max parameter */
278 max = n;
279 } else {
280 if (max < n)
281 max = n;
282 if (max > rb->len - rb->offset)
283 max = rb->len - rb->offset;
284 }
285
286 while (left < n) {
287 size_t bioread = 0;
288 int ret;
289
290 /*
291 * Now we have len+left bytes at the front of s->s3.rbuf.buf and
292 * need to read in more until we have len+n (up to len+max if
293 * possible)
294 */
295
296 clear_sys_error();
297 if (s->rbio != NULL) {
298 s->rwstate = SSL_READING;
299 /* TODO(size_t): Convert this function */
300 ret = BIO_read(s->rbio, pkt + len + left, max - left);
301 if (ret >= 0)
302 bioread = ret;
303 } else {
304 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
305 SSL_R_READ_BIO_NOT_SET);
306 ret = -1;
307 }
308
309 if (ret <= 0) {
310 rb->left = left;
311 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
312 if (len + left == 0)
313 ssl3_release_read_buffer(s);
314 return ret;
315 }
316 left += bioread;
317 /*
318 * reads should *never* span multiple packets for DTLS because the
319 * underlying transport protocol is message oriented as opposed to
320 * byte oriented as in the TLS case.
321 */
322 if (SSL_IS_DTLS(s)) {
323 if (n > left)
324 n = left; /* makes the while condition false */
325 }
326 }
327
328 /* done reading, now the book-keeping */
329 rb->offset += n;
330 rb->left = left - n;
331 s->rlayer.packet_length += n;
332 s->rwstate = SSL_NOTHING;
333 *readbytes = n;
334 return 1;
335 }
336
337 /*
338 * Call this to write data in records of type 'type' It will return <= 0 if
339 * not all data has been sent or non-blocking IO.
340 */
341 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
342 size_t *written)
343 {
344 const unsigned char *buf = buf_;
345 size_t tot;
346 size_t n, max_send_fragment, split_send_fragment, maxpipes;
347 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
348 size_t nw;
349 #endif
350 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
351 int i;
352 size_t tmpwrit;
353
354 s->rwstate = SSL_NOTHING;
355 tot = s->rlayer.wnum;
356 /*
357 * ensure that if we end up with a smaller value of data to write out
358 * than the original len from a write which didn't complete for
359 * non-blocking I/O and also somehow ended up avoiding the check for
360 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
361 * possible to end up with (len-tot) as a large number that will then
362 * promptly send beyond the end of the users buffer ... so we trap and
363 * report the error in a way the user will notice
364 */
365 if ((len < s->rlayer.wnum)
366 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
368 SSL_R_BAD_LENGTH);
369 return -1;
370 }
371
372 if (s->early_data_state == SSL_EARLY_DATA_WRITING
373 && !early_data_count_ok(s, len, 0, 1)) {
374 /* SSLfatal() already called */
375 return -1;
376 }
377
378 s->rlayer.wnum = 0;
379
380 /*
381 * If we are supposed to be sending a KeyUpdate then go into init unless we
382 * have writes pending - in which case we should finish doing that first.
383 */
384 if (wb->left == 0 && s->key_update != SSL_KEY_UPDATE_NONE)
385 ossl_statem_set_in_init(s, 1);
386
387 /*
388 * When writing early data on the server side we could be "in_init" in
389 * between receiving the EoED and the CF - but we don't want to handle those
390 * messages yet.
391 */
392 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
393 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
394 i = s->handshake_func(s);
395 /* SSLfatal() already called */
396 if (i < 0)
397 return i;
398 if (i == 0) {
399 return -1;
400 }
401 }
402
403 /*
404 * first check if there is a SSL3_BUFFER still being written out. This
405 * will happen with non blocking IO
406 */
407 if (wb->left != 0) {
408 /* SSLfatal() already called if appropriate */
409 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
410 &tmpwrit);
411 if (i <= 0) {
412 /* XXX should we ssl3_release_write_buffer if i<0? */
413 s->rlayer.wnum = tot;
414 return i;
415 }
416 tot += tmpwrit; /* this might be last fragment */
417 }
418 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
419 /*
420 * Depending on platform multi-block can deliver several *times*
421 * better performance. Downside is that it has to allocate
422 * jumbo buffer to accommodate up to 8 records, but the
423 * compromise is considered worthy.
424 */
425 if (type == SSL3_RT_APPLICATION_DATA &&
426 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
427 s->compress == NULL && s->msg_callback == NULL &&
428 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
429 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
430 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
431 unsigned char aad[13];
432 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
433 size_t packlen;
434 int packleni;
435
436 /* minimize address aliasing conflicts */
437 if ((max_send_fragment & 0xfff) == 0)
438 max_send_fragment -= 512;
439
440 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
441 ssl3_release_write_buffer(s);
442
443 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
444 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
445 (int)max_send_fragment, NULL);
446
447 if (len >= 8 * max_send_fragment)
448 packlen *= 8;
449 else
450 packlen *= 4;
451
452 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
453 /* SSLfatal() already called */
454 return -1;
455 }
456 } else if (tot == len) { /* done? */
457 /* free jumbo buffer */
458 ssl3_release_write_buffer(s);
459 *written = tot;
460 return 1;
461 }
462
463 n = (len - tot);
464 for (;;) {
465 if (n < 4 * max_send_fragment) {
466 /* free jumbo buffer */
467 ssl3_release_write_buffer(s);
468 break;
469 }
470
471 if (s->s3.alert_dispatch) {
472 i = s->method->ssl_dispatch_alert(s);
473 if (i <= 0) {
474 /* SSLfatal() already called if appropriate */
475 s->rlayer.wnum = tot;
476 return i;
477 }
478 }
479
480 if (n >= 8 * max_send_fragment)
481 nw = max_send_fragment * (mb_param.interleave = 8);
482 else
483 nw = max_send_fragment * (mb_param.interleave = 4);
484
485 memcpy(aad, s->rlayer.write_sequence, 8);
486 aad[8] = type;
487 aad[9] = (unsigned char)(s->version >> 8);
488 aad[10] = (unsigned char)(s->version);
489 aad[11] = 0;
490 aad[12] = 0;
491 mb_param.out = NULL;
492 mb_param.inp = aad;
493 mb_param.len = nw;
494
495 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
496 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
497 sizeof(mb_param), &mb_param);
498 packlen = (size_t)packleni;
499 if (packleni <= 0 || packlen > wb->len) { /* never happens */
500 /* free jumbo buffer */
501 ssl3_release_write_buffer(s);
502 break;
503 }
504
505 mb_param.out = wb->buf;
506 mb_param.inp = &buf[tot];
507 mb_param.len = nw;
508
509 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
510 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
511 sizeof(mb_param), &mb_param) <= 0)
512 return -1;
513
514 s->rlayer.write_sequence[7] += mb_param.interleave;
515 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
516 int j = 6;
517 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
518 }
519
520 wb->offset = 0;
521 wb->left = packlen;
522
523 s->rlayer.wpend_tot = nw;
524 s->rlayer.wpend_buf = &buf[tot];
525 s->rlayer.wpend_type = type;
526 s->rlayer.wpend_ret = nw;
527
528 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
529 if (i <= 0) {
530 /* SSLfatal() already called if appropriate */
531 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
532 /* free jumbo buffer */
533 ssl3_release_write_buffer(s);
534 }
535 s->rlayer.wnum = tot;
536 return i;
537 }
538 if (tmpwrit == n) {
539 /* free jumbo buffer */
540 ssl3_release_write_buffer(s);
541 *written = tot + tmpwrit;
542 return 1;
543 }
544 n -= tmpwrit;
545 tot += tmpwrit;
546 }
547 } else
548 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
549 if (tot == len) { /* done? */
550 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
551 ssl3_release_write_buffer(s);
552
553 *written = tot;
554 return 1;
555 }
556
557 n = (len - tot);
558
559 max_send_fragment = ssl_get_max_send_fragment(s);
560 split_send_fragment = ssl_get_split_send_fragment(s);
561 /*
562 * If max_pipelines is 0 then this means "undefined" and we default to
563 * 1 pipeline. Similarly if the cipher does not support pipelined
564 * processing then we also only use 1 pipeline, or if we're not using
565 * explicit IVs
566 */
567 maxpipes = s->max_pipelines;
568 if (maxpipes > SSL_MAX_PIPELINES) {
569 /*
570 * We should have prevented this when we set max_pipelines so we
571 * shouldn't get here
572 */
573 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
574 ERR_R_INTERNAL_ERROR);
575 return -1;
576 }
577 if (maxpipes == 0
578 || s->enc_write_ctx == NULL
579 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
580 & EVP_CIPH_FLAG_PIPELINE)
581 || !SSL_USE_EXPLICIT_IV(s))
582 maxpipes = 1;
583 if (max_send_fragment == 0 || split_send_fragment == 0
584 || split_send_fragment > max_send_fragment) {
585 /*
586 * We should have prevented this when we set/get the split and max send
587 * fragments so we shouldn't get here
588 */
589 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
590 ERR_R_INTERNAL_ERROR);
591 return -1;
592 }
593
594 for (;;) {
595 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
596 size_t numpipes, j;
597
598 if (n == 0)
599 numpipes = 1;
600 else
601 numpipes = ((n - 1) / split_send_fragment) + 1;
602 if (numpipes > maxpipes)
603 numpipes = maxpipes;
604
605 if (n / numpipes >= max_send_fragment) {
606 /*
607 * We have enough data to completely fill all available
608 * pipelines
609 */
610 for (j = 0; j < numpipes; j++) {
611 pipelens[j] = max_send_fragment;
612 }
613 } else {
614 /* We can partially fill all available pipelines */
615 tmppipelen = n / numpipes;
616 remain = n % numpipes;
617 for (j = 0; j < numpipes; j++) {
618 pipelens[j] = tmppipelen;
619 if (j < remain)
620 pipelens[j]++;
621 }
622 }
623
624 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
625 &tmpwrit);
626 if (i <= 0) {
627 /* SSLfatal() already called if appropriate */
628 /* XXX should we ssl3_release_write_buffer if i<0? */
629 s->rlayer.wnum = tot;
630 return i;
631 }
632
633 if (tmpwrit == n ||
634 (type == SSL3_RT_APPLICATION_DATA &&
635 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
636 /*
637 * next chunk of data should get another prepended empty fragment
638 * in ciphersuites with known-IV weakness:
639 */
640 s->s3.empty_fragment_done = 0;
641
642 if (tmpwrit == n
643 && (s->mode & SSL_MODE_RELEASE_BUFFERS) != 0
644 && !SSL_IS_DTLS(s))
645 ssl3_release_write_buffer(s);
646
647 *written = tot + tmpwrit;
648 return 1;
649 }
650
651 n -= tmpwrit;
652 tot += tmpwrit;
653 }
654 }
655
656 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
657 size_t *pipelens, size_t numpipes,
658 int create_empty_fragment, size_t *written)
659 {
660 WPACKET pkt[SSL_MAX_PIPELINES];
661 SSL3_RECORD wr[SSL_MAX_PIPELINES];
662 WPACKET *thispkt;
663 SSL3_RECORD *thiswr;
664 unsigned char *recordstart;
665 int i, mac_size, clear = 0;
666 size_t prefix_len = 0;
667 int eivlen = 0;
668 size_t align = 0;
669 SSL3_BUFFER *wb;
670 SSL_SESSION *sess;
671 size_t totlen = 0, len, wpinited = 0;
672 size_t j;
673
674 for (j = 0; j < numpipes; j++)
675 totlen += pipelens[j];
676 /*
677 * first check if there is a SSL3_BUFFER still being written out. This
678 * will happen with non blocking IO
679 */
680 if (RECORD_LAYER_write_pending(&s->rlayer)) {
681 /* Calls SSLfatal() as required */
682 return ssl3_write_pending(s, type, buf, totlen, written);
683 }
684
685 /* If we have an alert to send, lets send it */
686 if (s->s3.alert_dispatch) {
687 i = s->method->ssl_dispatch_alert(s);
688 if (i <= 0) {
689 /* SSLfatal() already called if appropriate */
690 return i;
691 }
692 /* if it went, fall through and send more stuff */
693 }
694
695 if (s->rlayer.numwpipes < numpipes) {
696 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
697 /* SSLfatal() already called */
698 return -1;
699 }
700 }
701
702 if (totlen == 0 && !create_empty_fragment)
703 return 0;
704
705 sess = s->session;
706
707 if ((sess == NULL) ||
708 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
709 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
710 mac_size = 0;
711 } else {
712 /* TODO(siz_t): Convert me */
713 mac_size = EVP_MD_CTX_size(s->write_hash);
714 if (mac_size < 0) {
715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
716 ERR_R_INTERNAL_ERROR);
717 goto err;
718 }
719 }
720
721 /*
722 * 'create_empty_fragment' is true only when this function calls itself
723 */
724 if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) {
725 /*
726 * countermeasure against known-IV weakness in CBC ciphersuites (see
727 * http://www.openssl.org/~bodo/tls-cbc.txt)
728 */
729
730 if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
731 /*
732 * recursive function call with 'create_empty_fragment' set; this
733 * prepares and buffers the data for an empty fragment (these
734 * 'prefix_len' bytes are sent out later together with the actual
735 * payload)
736 */
737 size_t tmppipelen = 0;
738 int ret;
739
740 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
741 if (ret <= 0) {
742 /* SSLfatal() already called if appropriate */
743 goto err;
744 }
745
746 if (prefix_len >
747 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
748 /* insufficient space */
749 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
750 ERR_R_INTERNAL_ERROR);
751 goto err;
752 }
753 }
754
755 s->s3.empty_fragment_done = 1;
756 }
757
758 if (BIO_get_ktls_send(s->wbio)) {
759 /*
760 * ktls doesn't modify the buffer, but to avoid a warning we need to
761 * discard the const qualifier.
762 * This doesn't leak memory because the buffers have been released when
763 * switching to ktls.
764 */
765 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
766 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
767 goto wpacket_init_complete;
768 }
769
770 if (create_empty_fragment) {
771 wb = &s->rlayer.wbuf[0];
772 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
773 /*
774 * extra fragment would be couple of cipher blocks, which would be
775 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
776 * payload, then we can just pretend we simply have two headers.
777 */
778 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
779 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
780 #endif
781 SSL3_BUFFER_set_offset(wb, align);
782 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
783 SSL3_BUFFER_get_len(wb), 0)
784 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
785 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
786 ERR_R_INTERNAL_ERROR);
787 goto err;
788 }
789 wpinited = 1;
790 } else if (prefix_len) {
791 wb = &s->rlayer.wbuf[0];
792 if (!WPACKET_init_static_len(&pkt[0],
793 SSL3_BUFFER_get_buf(wb),
794 SSL3_BUFFER_get_len(wb), 0)
795 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
796 + prefix_len, NULL)) {
797 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
798 ERR_R_INTERNAL_ERROR);
799 goto err;
800 }
801 wpinited = 1;
802 } else {
803 for (j = 0; j < numpipes; j++) {
804 thispkt = &pkt[j];
805
806 wb = &s->rlayer.wbuf[j];
807 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
808 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
809 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
810 #endif
811 SSL3_BUFFER_set_offset(wb, align);
812 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
813 SSL3_BUFFER_get_len(wb), 0)
814 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
816 ERR_R_INTERNAL_ERROR);
817 goto err;
818 }
819 wpinited++;
820 }
821 }
822
823 /* Explicit IV length, block ciphers appropriate version flag */
824 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
825 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
826 if (mode == EVP_CIPH_CBC_MODE) {
827 /* TODO(size_t): Convert me */
828 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
829 if (eivlen <= 1)
830 eivlen = 0;
831 } else if (mode == EVP_CIPH_GCM_MODE) {
832 /* Need explicit part of IV for GCM mode */
833 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
834 } else if (mode == EVP_CIPH_CCM_MODE) {
835 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
836 }
837 }
838
839 wpacket_init_complete:
840
841 totlen = 0;
842 /* Clear our SSL3_RECORD structures */
843 memset(wr, 0, sizeof(wr));
844 for (j = 0; j < numpipes; j++) {
845 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
846 : s->version;
847 unsigned char *compressdata = NULL;
848 size_t maxcomplen;
849 unsigned int rectype;
850
851 thispkt = &pkt[j];
852 thiswr = &wr[j];
853
854 /*
855 * In TLSv1.3, once encrypting, we always use application data for the
856 * record type
857 */
858 if (SSL_TREAT_AS_TLS13(s)
859 && s->enc_write_ctx != NULL
860 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
861 || type != SSL3_RT_ALERT))
862 rectype = SSL3_RT_APPLICATION_DATA;
863 else
864 rectype = type;
865 SSL3_RECORD_set_type(thiswr, rectype);
866
867 /*
868 * Some servers hang if initial client hello is larger than 256 bytes
869 * and record version number > TLS 1.0
870 */
871 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
872 && !s->renegotiate
873 && TLS1_get_version(s) > TLS1_VERSION
874 && s->hello_retry_request == SSL_HRR_NONE)
875 version = TLS1_VERSION;
876 SSL3_RECORD_set_rec_version(thiswr, version);
877
878 maxcomplen = pipelens[j];
879 if (s->compress != NULL)
880 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
881
882 /*
883 * When using offload kernel will write the header.
884 * Otherwise write the header now
885 */
886 if (!BIO_get_ktls_send(s->wbio)
887 && (!WPACKET_put_bytes_u8(thispkt, rectype)
888 || !WPACKET_put_bytes_u16(thispkt, version)
889 || !WPACKET_start_sub_packet_u16(thispkt)
890 || (eivlen > 0
891 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
892 || (maxcomplen > 0
893 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
894 &compressdata)))) {
895 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
896 ERR_R_INTERNAL_ERROR);
897 goto err;
898 }
899
900 /* lets setup the record stuff. */
901 SSL3_RECORD_set_data(thiswr, compressdata);
902 SSL3_RECORD_set_length(thiswr, pipelens[j]);
903 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
904 totlen += pipelens[j];
905
906 /*
907 * we now 'read' from thiswr->input, thiswr->length bytes into
908 * thiswr->data
909 */
910
911 /* first we compress */
912 if (s->compress != NULL) {
913 if (!ssl3_do_compress(s, thiswr)
914 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
915 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
916 SSL_R_COMPRESSION_FAILURE);
917 goto err;
918 }
919 } else {
920 if (BIO_get_ktls_send(s->wbio)) {
921 SSL3_RECORD_reset_data(&wr[j]);
922 } else {
923 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
925 ERR_R_INTERNAL_ERROR);
926 goto err;
927 }
928 SSL3_RECORD_reset_input(&wr[j]);
929 }
930 }
931
932 if (SSL_TREAT_AS_TLS13(s)
933 && s->enc_write_ctx != NULL
934 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
935 || type != SSL3_RT_ALERT)) {
936 size_t rlen, max_send_fragment;
937
938 if (!WPACKET_put_bytes_u8(thispkt, type)) {
939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
940 ERR_R_INTERNAL_ERROR);
941 goto err;
942 }
943 SSL3_RECORD_add_length(thiswr, 1);
944
945 /* Add TLS1.3 padding */
946 max_send_fragment = ssl_get_max_send_fragment(s);
947 rlen = SSL3_RECORD_get_length(thiswr);
948 if (rlen < max_send_fragment) {
949 size_t padding = 0;
950 size_t max_padding = max_send_fragment - rlen;
951 if (s->record_padding_cb != NULL) {
952 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
953 } else if (s->block_padding > 0) {
954 size_t mask = s->block_padding - 1;
955 size_t remainder;
956
957 /* optimize for power of 2 */
958 if ((s->block_padding & mask) == 0)
959 remainder = rlen & mask;
960 else
961 remainder = rlen % s->block_padding;
962 /* don't want to add a block of padding if we don't have to */
963 if (remainder == 0)
964 padding = 0;
965 else
966 padding = s->block_padding - remainder;
967 }
968 if (padding > 0) {
969 /* do not allow the record to exceed max plaintext length */
970 if (padding > max_padding)
971 padding = max_padding;
972 if (!WPACKET_memset(thispkt, 0, padding)) {
973 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
974 ERR_R_INTERNAL_ERROR);
975 goto err;
976 }
977 SSL3_RECORD_add_length(thiswr, padding);
978 }
979 }
980 }
981
982 /*
983 * we should still have the output to thiswr->data and the input from
984 * wr->input. Length should be thiswr->length. thiswr->data still points
985 * in the wb->buf
986 */
987
988 if (!SSL_WRITE_ETM(s) && mac_size != 0) {
989 unsigned char *mac;
990
991 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
992 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
993 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
994 ERR_R_INTERNAL_ERROR);
995 goto err;
996 }
997 }
998
999 /*
1000 * Reserve some bytes for any growth that may occur during encryption.
1001 * This will be at most one cipher block or the tag length if using
1002 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
1003 */
1004 if (!BIO_get_ktls_send(s->wbio)) {
1005 if (!WPACKET_reserve_bytes(thispkt,
1006 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
1007 NULL)
1008 /*
1009 * We also need next the amount of bytes written to this
1010 * sub-packet
1011 */
1012 || !WPACKET_get_length(thispkt, &len)) {
1013 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1014 ERR_R_INTERNAL_ERROR);
1015 goto err;
1016 }
1017
1018 /* Get a pointer to the start of this record excluding header */
1019 recordstart = WPACKET_get_curr(thispkt) - len;
1020 SSL3_RECORD_set_data(thiswr, recordstart);
1021 SSL3_RECORD_reset_input(thiswr);
1022 SSL3_RECORD_set_length(thiswr, len);
1023 }
1024 }
1025
1026 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
1027 /*
1028 * We haven't actually negotiated the version yet, but we're trying to
1029 * send early data - so we need to use the tls13enc function.
1030 */
1031 if (tls13_enc(s, wr, numpipes, 1) < 1) {
1032 if (!ossl_statem_in_error(s)) {
1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1034 ERR_R_INTERNAL_ERROR);
1035 }
1036 goto err;
1037 }
1038 } else {
1039 if (!BIO_get_ktls_send(s->wbio)) {
1040 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1) {
1041 if (!ossl_statem_in_error(s)) {
1042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1043 ERR_R_INTERNAL_ERROR);
1044 }
1045 goto err;
1046 }
1047 }
1048 }
1049
1050 for (j = 0; j < numpipes; j++) {
1051 size_t origlen;
1052
1053 thispkt = &pkt[j];
1054 thiswr = &wr[j];
1055
1056 if (BIO_get_ktls_send(s->wbio))
1057 goto mac_done;
1058
1059 /* Allocate bytes for the encryption overhead */
1060 if (!WPACKET_get_length(thispkt, &origlen)
1061 /* Encryption should never shrink the data! */
1062 || origlen > thiswr->length
1063 || (thiswr->length > origlen
1064 && !WPACKET_allocate_bytes(thispkt,
1065 thiswr->length - origlen,
1066 NULL))) {
1067 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1068 ERR_R_INTERNAL_ERROR);
1069 goto err;
1070 }
1071 if (SSL_WRITE_ETM(s) && mac_size != 0) {
1072 unsigned char *mac;
1073
1074 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1075 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1077 ERR_R_INTERNAL_ERROR);
1078 goto err;
1079 }
1080 SSL3_RECORD_add_length(thiswr, mac_size);
1081 }
1082
1083 if (!WPACKET_get_length(thispkt, &len)
1084 || !WPACKET_close(thispkt)) {
1085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1086 ERR_R_INTERNAL_ERROR);
1087 goto err;
1088 }
1089
1090 if (s->msg_callback) {
1091 recordstart = WPACKET_get_curr(thispkt) - len
1092 - SSL3_RT_HEADER_LENGTH;
1093 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
1094 SSL3_RT_HEADER_LENGTH, s,
1095 s->msg_callback_arg);
1096
1097 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1098 unsigned char ctype = type;
1099
1100 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1101 &ctype, 1, s, s->msg_callback_arg);
1102 }
1103 }
1104
1105 if (!WPACKET_finish(thispkt)) {
1106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1107 ERR_R_INTERNAL_ERROR);
1108 goto err;
1109 }
1110
1111 /* header is added by the kernel when using offload */
1112 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
1113
1114 if (create_empty_fragment) {
1115 /*
1116 * we are in a recursive call; just return the length, don't write
1117 * out anything here
1118 */
1119 if (j > 0) {
1120 /* We should never be pipelining an empty fragment!! */
1121 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1122 ERR_R_INTERNAL_ERROR);
1123 goto err;
1124 }
1125 *written = SSL3_RECORD_get_length(thiswr);
1126 return 1;
1127 }
1128
1129 mac_done:
1130 /*
1131 * we should now have thiswr->data pointing to the encrypted data, which
1132 * is thiswr->length long
1133 */
1134 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1135 * debugging */
1136
1137 /* now let's set up wb */
1138 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1139 prefix_len + SSL3_RECORD_get_length(thiswr));
1140 }
1141
1142 /*
1143 * memorize arguments so that ssl3_write_pending can detect bad write
1144 * retries later
1145 */
1146 s->rlayer.wpend_tot = totlen;
1147 s->rlayer.wpend_buf = buf;
1148 s->rlayer.wpend_type = type;
1149 s->rlayer.wpend_ret = totlen;
1150
1151 /* we now just need to write the buffer */
1152 return ssl3_write_pending(s, type, buf, totlen, written);
1153 err:
1154 for (j = 0; j < wpinited; j++)
1155 WPACKET_cleanup(&pkt[j]);
1156 return -1;
1157 }
1158
1159 /* if s->s3.wbuf.left != 0, we need to call this
1160 *
1161 * Return values are as per SSL_write()
1162 */
1163 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1164 size_t *written)
1165 {
1166 int i;
1167 SSL3_BUFFER *wb = s->rlayer.wbuf;
1168 size_t currbuf = 0;
1169 size_t tmpwrit = 0;
1170
1171 if ((s->rlayer.wpend_tot > len)
1172 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1173 && (s->rlayer.wpend_buf != buf))
1174 || (s->rlayer.wpend_type != type)) {
1175 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1176 SSL_R_BAD_WRITE_RETRY);
1177 return -1;
1178 }
1179
1180 for (;;) {
1181 /* Loop until we find a buffer we haven't written out yet */
1182 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1183 && currbuf < s->rlayer.numwpipes - 1) {
1184 currbuf++;
1185 continue;
1186 }
1187 clear_sys_error();
1188 if (s->wbio != NULL) {
1189 s->rwstate = SSL_WRITING;
1190
1191 /*
1192 * To prevent coalescing of control and data messages,
1193 * such as in buffer_write, we flush the BIO
1194 */
1195 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1196 i = BIO_flush(s->wbio);
1197 if (i <= 0)
1198 return i;
1199 }
1200
1201 if (BIO_get_ktls_send(s->wbio)
1202 && type != SSL3_RT_APPLICATION_DATA) {
1203 BIO_set_ktls_ctrl_msg(s->wbio, type);
1204 }
1205 /* TODO(size_t): Convert this call */
1206 i = BIO_write(s->wbio, (char *)
1207 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1208 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1209 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1210 if (i >= 0)
1211 tmpwrit = i;
1212 } else {
1213 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1214 SSL_R_BIO_NOT_SET);
1215 i = -1;
1216 }
1217 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1218 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1219 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1220 if (currbuf + 1 < s->rlayer.numwpipes)
1221 continue;
1222 s->rwstate = SSL_NOTHING;
1223 *written = s->rlayer.wpend_ret;
1224 return 1;
1225 } else if (i <= 0) {
1226 if (SSL_IS_DTLS(s)) {
1227 /*
1228 * For DTLS, just drop it. That's kind of the whole point in
1229 * using a datagram service
1230 */
1231 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1232 }
1233 return i;
1234 }
1235 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1236 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1237 }
1238 }
1239
1240 /*-
1241 * Return up to 'len' payload bytes received in 'type' records.
1242 * 'type' is one of the following:
1243 *
1244 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1245 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1246 * - 0 (during a shutdown, no data has to be returned)
1247 *
1248 * If we don't have stored data to work from, read a SSL/TLS record first
1249 * (possibly multiple records if we still don't have anything to return).
1250 *
1251 * This function must handle any surprises the peer may have for us, such as
1252 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1253 * messages are treated as if they were handshake messages *if* the |recd_type|
1254 * argument is non NULL.
1255 * Also if record payloads contain fragments too small to process, we store
1256 * them until there is enough for the respective protocol (the record protocol
1257 * may use arbitrary fragmentation and even interleaving):
1258 * Change cipher spec protocol
1259 * just 1 byte needed, no need for keeping anything stored
1260 * Alert protocol
1261 * 2 bytes needed (AlertLevel, AlertDescription)
1262 * Handshake protocol
1263 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1264 * to detect unexpected Client Hello and Hello Request messages
1265 * here, anything else is handled by higher layers
1266 * Application data protocol
1267 * none of our business
1268 */
1269 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1270 size_t len, int peek, size_t *readbytes)
1271 {
1272 int i, j, ret;
1273 size_t n, curr_rec, num_recs, totalbytes;
1274 SSL3_RECORD *rr;
1275 SSL3_BUFFER *rbuf;
1276 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1277 int is_tls13 = SSL_IS_TLS13(s);
1278
1279 rbuf = &s->rlayer.rbuf;
1280
1281 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1282 /* Not initialized yet */
1283 if (!ssl3_setup_read_buffer(s)) {
1284 /* SSLfatal() already called */
1285 return -1;
1286 }
1287 }
1288
1289 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1290 && (type != SSL3_RT_HANDSHAKE)) || (peek
1291 && (type !=
1292 SSL3_RT_APPLICATION_DATA))) {
1293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1294 ERR_R_INTERNAL_ERROR);
1295 return -1;
1296 }
1297
1298 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1299 /* (partially) satisfy request from storage */
1300 {
1301 unsigned char *src = s->rlayer.handshake_fragment;
1302 unsigned char *dst = buf;
1303 unsigned int k;
1304
1305 /* peek == 0 */
1306 n = 0;
1307 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1308 *dst++ = *src++;
1309 len--;
1310 s->rlayer.handshake_fragment_len--;
1311 n++;
1312 }
1313 /* move any remaining fragment bytes: */
1314 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1315 s->rlayer.handshake_fragment[k] = *src++;
1316
1317 if (recvd_type != NULL)
1318 *recvd_type = SSL3_RT_HANDSHAKE;
1319
1320 *readbytes = n;
1321 return 1;
1322 }
1323
1324 /*
1325 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1326 */
1327
1328 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1329 /* type == SSL3_RT_APPLICATION_DATA */
1330 i = s->handshake_func(s);
1331 /* SSLfatal() already called */
1332 if (i < 0)
1333 return i;
1334 if (i == 0)
1335 return -1;
1336 }
1337 start:
1338 s->rwstate = SSL_NOTHING;
1339
1340 /*-
1341 * For each record 'i' up to |num_recs]
1342 * rr[i].type - is the type of record
1343 * rr[i].data, - data
1344 * rr[i].off, - offset into 'data' for next read
1345 * rr[i].length, - number of bytes.
1346 */
1347 rr = s->rlayer.rrec;
1348 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1349
1350 do {
1351 /* get new records if necessary */
1352 if (num_recs == 0) {
1353 ret = ssl3_get_record(s);
1354 if (ret <= 0) {
1355 /* SSLfatal() already called if appropriate */
1356 return ret;
1357 }
1358 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1359 if (num_recs == 0) {
1360 /* Shouldn't happen */
1361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1362 ERR_R_INTERNAL_ERROR);
1363 return -1;
1364 }
1365 }
1366 /* Skip over any records we have already read */
1367 for (curr_rec = 0;
1368 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1369 curr_rec++) ;
1370 if (curr_rec == num_recs) {
1371 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1372 num_recs = 0;
1373 curr_rec = 0;
1374 }
1375 } while (num_recs == 0);
1376 rr = &rr[curr_rec];
1377
1378 if (s->rlayer.handshake_fragment_len > 0
1379 && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE
1380 && SSL_IS_TLS13(s)) {
1381 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1382 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
1383 return -1;
1384 }
1385
1386 /*
1387 * Reset the count of consecutive warning alerts if we've got a non-empty
1388 * record that isn't an alert.
1389 */
1390 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1391 && SSL3_RECORD_get_length(rr) != 0)
1392 s->rlayer.alert_count = 0;
1393
1394 /* we now have a packet which can be read and processed */
1395
1396 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
1397 * reset by ssl3_get_finished */
1398 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1399 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1400 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1401 return -1;
1402 }
1403
1404 /*
1405 * If the other end has shut down, throw anything we read away (even in
1406 * 'peek' mode)
1407 */
1408 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1409 SSL3_RECORD_set_length(rr, 0);
1410 s->rwstate = SSL_NOTHING;
1411 return 0;
1412 }
1413
1414 if (type == SSL3_RECORD_get_type(rr)
1415 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1416 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1417 && !is_tls13)) {
1418 /*
1419 * SSL3_RT_APPLICATION_DATA or
1420 * SSL3_RT_HANDSHAKE or
1421 * SSL3_RT_CHANGE_CIPHER_SPEC
1422 */
1423 /*
1424 * make sure that we are not getting application data when we are
1425 * doing a handshake for the first time
1426 */
1427 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1428 (s->enc_read_ctx == NULL)) {
1429 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1430 SSL_R_APP_DATA_IN_HANDSHAKE);
1431 return -1;
1432 }
1433
1434 if (type == SSL3_RT_HANDSHAKE
1435 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1436 && s->rlayer.handshake_fragment_len > 0) {
1437 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1438 SSL_R_CCS_RECEIVED_EARLY);
1439 return -1;
1440 }
1441
1442 if (recvd_type != NULL)
1443 *recvd_type = SSL3_RECORD_get_type(rr);
1444
1445 if (len == 0) {
1446 /*
1447 * Mark a zero length record as read. This ensures multiple calls to
1448 * SSL_read() with a zero length buffer will eventually cause
1449 * SSL_pending() to report data as being available.
1450 */
1451 if (SSL3_RECORD_get_length(rr) == 0)
1452 SSL3_RECORD_set_read(rr);
1453 return 0;
1454 }
1455
1456 totalbytes = 0;
1457 do {
1458 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1459 n = SSL3_RECORD_get_length(rr);
1460 else
1461 n = len - totalbytes;
1462
1463 memcpy(buf, &(rr->data[rr->off]), n);
1464 buf += n;
1465 if (peek) {
1466 /* Mark any zero length record as consumed CVE-2016-6305 */
1467 if (SSL3_RECORD_get_length(rr) == 0)
1468 SSL3_RECORD_set_read(rr);
1469 } else {
1470 SSL3_RECORD_sub_length(rr, n);
1471 SSL3_RECORD_add_off(rr, n);
1472 if (SSL3_RECORD_get_length(rr) == 0) {
1473 s->rlayer.rstate = SSL_ST_READ_HEADER;
1474 SSL3_RECORD_set_off(rr, 0);
1475 SSL3_RECORD_set_read(rr);
1476 }
1477 }
1478 if (SSL3_RECORD_get_length(rr) == 0
1479 || (peek && n == SSL3_RECORD_get_length(rr))) {
1480 curr_rec++;
1481 rr++;
1482 }
1483 totalbytes += n;
1484 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1485 && totalbytes < len);
1486 if (totalbytes == 0) {
1487 /* We must have read empty records. Get more data */
1488 goto start;
1489 }
1490 if (!peek && curr_rec == num_recs
1491 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1492 && SSL3_BUFFER_get_left(rbuf) == 0)
1493 ssl3_release_read_buffer(s);
1494 *readbytes = totalbytes;
1495 return 1;
1496 }
1497
1498 /*
1499 * If we get here, then type != rr->type; if we have a handshake message,
1500 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1501 * were actually expecting a CCS).
1502 */
1503
1504 /*
1505 * Lets just double check that we've not got an SSLv2 record
1506 */
1507 if (rr->rec_version == SSL2_VERSION) {
1508 /*
1509 * Should never happen. ssl3_get_record() should only give us an SSLv2
1510 * record back if this is the first packet and we are looking for an
1511 * initial ClientHello. Therefore |type| should always be equal to
1512 * |rr->type|. If not then something has gone horribly wrong
1513 */
1514 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1515 ERR_R_INTERNAL_ERROR);
1516 return -1;
1517 }
1518
1519 if (s->method->version == TLS_ANY_VERSION
1520 && (s->server || rr->type != SSL3_RT_ALERT)) {
1521 /*
1522 * If we've got this far and still haven't decided on what version
1523 * we're using then this must be a client side alert we're dealing
1524 * with. We shouldn't be receiving anything other than a ClientHello
1525 * if we are a server.
1526 */
1527 s->version = rr->rec_version;
1528 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1529 SSL_R_UNEXPECTED_MESSAGE);
1530 return -1;
1531 }
1532
1533 /*-
1534 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1535 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1536 */
1537
1538 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1539 unsigned int alert_level, alert_descr;
1540 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1541 + SSL3_RECORD_get_off(rr);
1542 PACKET alert;
1543
1544 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1545 || !PACKET_get_1(&alert, &alert_level)
1546 || !PACKET_get_1(&alert, &alert_descr)
1547 || PACKET_remaining(&alert) != 0) {
1548 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1549 SSL_R_INVALID_ALERT);
1550 return -1;
1551 }
1552
1553 if (s->msg_callback)
1554 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1555 s->msg_callback_arg);
1556
1557 if (s->info_callback != NULL)
1558 cb = s->info_callback;
1559 else if (s->ctx->info_callback != NULL)
1560 cb = s->ctx->info_callback;
1561
1562 if (cb != NULL) {
1563 j = (alert_level << 8) | alert_descr;
1564 cb(s, SSL_CB_READ_ALERT, j);
1565 }
1566
1567 if (alert_level == SSL3_AL_WARNING
1568 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
1569 s->s3.warn_alert = alert_descr;
1570 SSL3_RECORD_set_read(rr);
1571
1572 s->rlayer.alert_count++;
1573 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1574 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1575 SSL_R_TOO_MANY_WARN_ALERTS);
1576 return -1;
1577 }
1578 }
1579
1580 /*
1581 * Apart from close_notify the only other warning alert in TLSv1.3
1582 * is user_cancelled - which we just ignore.
1583 */
1584 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1585 goto start;
1586 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1587 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1588 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1589 return 0;
1590 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
1591 char tmp[16];
1592
1593 s->rwstate = SSL_NOTHING;
1594 s->s3.fatal_alert = alert_descr;
1595 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1596 SSL_AD_REASON_OFFSET + alert_descr);
1597 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1598 ERR_add_error_data(2, "SSL alert number ", tmp);
1599 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1600 SSL3_RECORD_set_read(rr);
1601 SSL_CTX_remove_session(s->session_ctx, s->session);
1602 return 0;
1603 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1604 /*
1605 * This is a warning but we receive it if we requested
1606 * renegotiation and the peer denied it. Terminate with a fatal
1607 * alert because if application tried to renegotiate it
1608 * presumably had a good reason and expects it to succeed. In
1609 * future we might have a renegotiation where we don't care if
1610 * the peer refused it where we carry on.
1611 */
1612 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1613 SSL_R_NO_RENEGOTIATION);
1614 return -1;
1615 } else if (alert_level == SSL3_AL_WARNING) {
1616 /* We ignore any other warning alert in TLSv1.2 and below */
1617 goto start;
1618 }
1619
1620 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1621 SSL_R_UNKNOWN_ALERT_TYPE);
1622 return -1;
1623 }
1624
1625 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
1626 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1627 BIO *rbio;
1628
1629 /*
1630 * We ignore any handshake messages sent to us unless they are
1631 * TLSv1.3 in which case we want to process them. For all other
1632 * handshake messages we can't do anything reasonable with them
1633 * because we are unable to write any response due to having already
1634 * sent close_notify.
1635 */
1636 if (!SSL_IS_TLS13(s)) {
1637 SSL3_RECORD_set_length(rr, 0);
1638 SSL3_RECORD_set_read(rr);
1639
1640 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1641 goto start;
1642
1643 s->rwstate = SSL_READING;
1644 rbio = SSL_get_rbio(s);
1645 BIO_clear_retry_flags(rbio);
1646 BIO_set_retry_read(rbio);
1647 return -1;
1648 }
1649 } else {
1650 /*
1651 * The peer is continuing to send application data, but we have
1652 * already sent close_notify. If this was expected we should have
1653 * been called via SSL_read() and this would have been handled
1654 * above.
1655 * No alert sent because we already sent close_notify
1656 */
1657 SSL3_RECORD_set_length(rr, 0);
1658 SSL3_RECORD_set_read(rr);
1659 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1660 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1661 return -1;
1662 }
1663 }
1664
1665 /*
1666 * For handshake data we have 'fragment' storage, so fill that so that we
1667 * can process the header at a fixed place. This is done after the
1668 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1669 * that we're just going to discard.
1670 */
1671 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1672 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1673 unsigned char *dest = s->rlayer.handshake_fragment;
1674 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1675
1676 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1677 if (SSL3_RECORD_get_length(rr) < n)
1678 n = SSL3_RECORD_get_length(rr); /* available bytes */
1679
1680 /* now move 'n' bytes: */
1681 memcpy(dest + *dest_len,
1682 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1683 SSL3_RECORD_add_off(rr, n);
1684 SSL3_RECORD_sub_length(rr, n);
1685 *dest_len += n;
1686 if (SSL3_RECORD_get_length(rr) == 0)
1687 SSL3_RECORD_set_read(rr);
1688
1689 if (*dest_len < dest_maxlen)
1690 goto start; /* fragment was too small */
1691 }
1692
1693 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1694 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1695 SSL_R_CCS_RECEIVED_EARLY);
1696 return -1;
1697 }
1698
1699 /*
1700 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1701 * protocol violation)
1702 */
1703 if ((s->rlayer.handshake_fragment_len >= 4)
1704 && !ossl_statem_get_in_handshake(s)) {
1705 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1706
1707 /* We found handshake data, so we're going back into init */
1708 ossl_statem_set_in_init(s, 1);
1709
1710 i = s->handshake_func(s);
1711 /* SSLfatal() already called if appropriate */
1712 if (i < 0)
1713 return i;
1714 if (i == 0) {
1715 return -1;
1716 }
1717
1718 /*
1719 * If we were actually trying to read early data and we found a
1720 * handshake message, then we don't want to continue to try and read
1721 * the application data any more. It won't be "early" now.
1722 */
1723 if (ined)
1724 return -1;
1725
1726 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1727 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1728 /* no read-ahead left? */
1729 BIO *bio;
1730 /*
1731 * In the case where we try to read application data, but we
1732 * trigger an SSL handshake, we return -1 with the retry
1733 * option set. Otherwise renegotiation may cause nasty
1734 * problems in the blocking world
1735 */
1736 s->rwstate = SSL_READING;
1737 bio = SSL_get_rbio(s);
1738 BIO_clear_retry_flags(bio);
1739 BIO_set_retry_read(bio);
1740 return -1;
1741 }
1742 }
1743 goto start;
1744 }
1745
1746 switch (SSL3_RECORD_get_type(rr)) {
1747 default:
1748 /*
1749 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1750 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1751 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1752 * no progress is being made and the peer continually sends unrecognised
1753 * record types, using up resources processing them.
1754 */
1755 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1756 SSL_R_UNEXPECTED_RECORD);
1757 return -1;
1758 case SSL3_RT_CHANGE_CIPHER_SPEC:
1759 case SSL3_RT_ALERT:
1760 case SSL3_RT_HANDSHAKE:
1761 /*
1762 * we already handled all of these, with the possible exception of
1763 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1764 * that should not happen when type != rr->type
1765 */
1766 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1767 ERR_R_INTERNAL_ERROR);
1768 return -1;
1769 case SSL3_RT_APPLICATION_DATA:
1770 /*
1771 * At this point, we were expecting handshake data, but have
1772 * application data. If the library was running inside ssl3_read()
1773 * (i.e. in_read_app_data is set) and it makes sense to read
1774 * application data at this point (session renegotiation not yet
1775 * started), we will indulge it.
1776 */
1777 if (ossl_statem_app_data_allowed(s)) {
1778 s->s3.in_read_app_data = 2;
1779 return -1;
1780 } else if (ossl_statem_skip_early_data(s)) {
1781 /*
1782 * This can happen after a client sends a CH followed by early_data,
1783 * but the server responds with a HelloRetryRequest. The server
1784 * reads the next record from the client expecting to find a
1785 * plaintext ClientHello but gets a record which appears to be
1786 * application data. The trial decrypt "works" because null
1787 * decryption was applied. We just skip it and move on to the next
1788 * record.
1789 */
1790 if (!early_data_count_ok(s, rr->length,
1791 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1792 /* SSLfatal() already called */
1793 return -1;
1794 }
1795 SSL3_RECORD_set_read(rr);
1796 goto start;
1797 } else {
1798 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1799 SSL_R_UNEXPECTED_RECORD);
1800 return -1;
1801 }
1802 }
1803 }
1804
1805 void ssl3_record_sequence_update(unsigned char *seq)
1806 {
1807 int i;
1808
1809 for (i = 7; i >= 0; i--) {
1810 ++seq[i];
1811 if (seq[i] != 0)
1812 break;
1813 }
1814 }
1815
1816 /*
1817 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1818 * format and false otherwise.
1819 */
1820 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1821 {
1822 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1823 }
1824
1825 /*
1826 * Returns the length in bytes of the current rrec
1827 */
1828 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1829 {
1830 return SSL3_RECORD_get_length(&rl->rrec[0]);
1831 }