]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Rename all getters to use get/get0 in name
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_local.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_local.h"
18 #include "internal/packet.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
267 return -1;
268 }
269
270 /*
271 * Ktls always reads full records.
272 * Also, we always act like read_ahead is set for DTLS.
273 */
274 if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead
275 && !SSL_IS_DTLS(s)) {
276 /* ignore max parameter */
277 max = n;
278 } else {
279 if (max < n)
280 max = n;
281 if (max > rb->len - rb->offset)
282 max = rb->len - rb->offset;
283 }
284
285 while (left < n) {
286 size_t bioread = 0;
287 int ret;
288
289 /*
290 * Now we have len+left bytes at the front of s->s3.rbuf.buf and
291 * need to read in more until we have len+n (up to len+max if
292 * possible)
293 */
294
295 clear_sys_error();
296 if (s->rbio != NULL) {
297 s->rwstate = SSL_READING;
298 /* TODO(size_t): Convert this function */
299 ret = BIO_read(s->rbio, pkt + len + left, max - left);
300 if (ret >= 0)
301 bioread = ret;
302 if (ret <= 0
303 && !BIO_should_retry(s->rbio)
304 && BIO_eof(s->rbio)) {
305 if (s->options & SSL_OP_IGNORE_UNEXPECTED_EOF) {
306 SSL_set_shutdown(s, SSL_RECEIVED_SHUTDOWN);
307 s->s3.warn_alert = SSL_AD_CLOSE_NOTIFY;
308 } else {
309 SSLfatal(s, SSL_AD_DECODE_ERROR,
310 SSL_R_UNEXPECTED_EOF_WHILE_READING);
311 }
312 }
313 } else {
314 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_READ_BIO_NOT_SET);
315 ret = -1;
316 }
317
318 if (ret <= 0) {
319 rb->left = left;
320 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
321 if (len + left == 0)
322 ssl3_release_read_buffer(s);
323 return ret;
324 }
325 left += bioread;
326 /*
327 * reads should *never* span multiple packets for DTLS because the
328 * underlying transport protocol is message oriented as opposed to
329 * byte oriented as in the TLS case.
330 */
331 if (SSL_IS_DTLS(s)) {
332 if (n > left)
333 n = left; /* makes the while condition false */
334 }
335 }
336
337 /* done reading, now the book-keeping */
338 rb->offset += n;
339 rb->left = left - n;
340 s->rlayer.packet_length += n;
341 s->rwstate = SSL_NOTHING;
342 *readbytes = n;
343 return 1;
344 }
345
346 /*
347 * Call this to write data in records of type 'type' It will return <= 0 if
348 * not all data has been sent or non-blocking IO.
349 */
350 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
351 size_t *written)
352 {
353 const unsigned char *buf = buf_;
354 size_t tot;
355 size_t n, max_send_fragment, split_send_fragment, maxpipes;
356 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
357 size_t nw;
358 #endif
359 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
360 int i;
361 size_t tmpwrit;
362
363 s->rwstate = SSL_NOTHING;
364 tot = s->rlayer.wnum;
365 /*
366 * ensure that if we end up with a smaller value of data to write out
367 * than the original len from a write which didn't complete for
368 * non-blocking I/O and also somehow ended up avoiding the check for
369 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
370 * possible to end up with (len-tot) as a large number that will then
371 * promptly send beyond the end of the users buffer ... so we trap and
372 * report the error in a way the user will notice
373 */
374 if ((len < s->rlayer.wnum)
375 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
376 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_LENGTH);
377 return -1;
378 }
379
380 if (s->early_data_state == SSL_EARLY_DATA_WRITING
381 && !early_data_count_ok(s, len, 0, 1)) {
382 /* SSLfatal() already called */
383 return -1;
384 }
385
386 s->rlayer.wnum = 0;
387
388 /*
389 * If we are supposed to be sending a KeyUpdate or NewSessionTicket then go
390 * into init unless we have writes pending - in which case we should finish
391 * doing that first.
392 */
393 if (wb->left == 0 && (s->key_update != SSL_KEY_UPDATE_NONE
394 || s->ext.extra_tickets_expected > 0))
395 ossl_statem_set_in_init(s, 1);
396
397 /*
398 * When writing early data on the server side we could be "in_init" in
399 * between receiving the EoED and the CF - but we don't want to handle those
400 * messages yet.
401 */
402 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
403 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
404 i = s->handshake_func(s);
405 /* SSLfatal() already called */
406 if (i < 0)
407 return i;
408 if (i == 0) {
409 return -1;
410 }
411 }
412
413 /*
414 * first check if there is a SSL3_BUFFER still being written out. This
415 * will happen with non blocking IO
416 */
417 if (wb->left != 0) {
418 /* SSLfatal() already called if appropriate */
419 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
420 &tmpwrit);
421 if (i <= 0) {
422 /* XXX should we ssl3_release_write_buffer if i<0? */
423 s->rlayer.wnum = tot;
424 return i;
425 }
426 tot += tmpwrit; /* this might be last fragment */
427 }
428 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
429 /*
430 * Depending on platform multi-block can deliver several *times*
431 * better performance. Downside is that it has to allocate
432 * jumbo buffer to accommodate up to 8 records, but the
433 * compromise is considered worthy.
434 */
435 if (type == SSL3_RT_APPLICATION_DATA
436 && len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s))
437 && s->compress == NULL
438 && s->msg_callback == NULL
439 && !SSL_WRITE_ETM(s)
440 && SSL_USE_EXPLICIT_IV(s)
441 && BIO_get_ktls_send(s->wbio) == 0
442 && (EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx))
443 & EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) != 0) {
444 unsigned char aad[13];
445 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
446 size_t packlen;
447 int packleni;
448
449 /* minimize address aliasing conflicts */
450 if ((max_send_fragment & 0xfff) == 0)
451 max_send_fragment -= 512;
452
453 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
454 ssl3_release_write_buffer(s);
455
456 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
457 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
458 (int)max_send_fragment, NULL);
459
460 if (len >= 8 * max_send_fragment)
461 packlen *= 8;
462 else
463 packlen *= 4;
464
465 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
466 /* SSLfatal() already called */
467 return -1;
468 }
469 } else if (tot == len) { /* done? */
470 /* free jumbo buffer */
471 ssl3_release_write_buffer(s);
472 *written = tot;
473 return 1;
474 }
475
476 n = (len - tot);
477 for (;;) {
478 if (n < 4 * max_send_fragment) {
479 /* free jumbo buffer */
480 ssl3_release_write_buffer(s);
481 break;
482 }
483
484 if (s->s3.alert_dispatch) {
485 i = s->method->ssl_dispatch_alert(s);
486 if (i <= 0) {
487 /* SSLfatal() already called if appropriate */
488 s->rlayer.wnum = tot;
489 return i;
490 }
491 }
492
493 if (n >= 8 * max_send_fragment)
494 nw = max_send_fragment * (mb_param.interleave = 8);
495 else
496 nw = max_send_fragment * (mb_param.interleave = 4);
497
498 memcpy(aad, s->rlayer.write_sequence, 8);
499 aad[8] = type;
500 aad[9] = (unsigned char)(s->version >> 8);
501 aad[10] = (unsigned char)(s->version);
502 aad[11] = 0;
503 aad[12] = 0;
504 mb_param.out = NULL;
505 mb_param.inp = aad;
506 mb_param.len = nw;
507
508 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
509 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
510 sizeof(mb_param), &mb_param);
511 packlen = (size_t)packleni;
512 if (packleni <= 0 || packlen > wb->len) { /* never happens */
513 /* free jumbo buffer */
514 ssl3_release_write_buffer(s);
515 break;
516 }
517
518 mb_param.out = wb->buf;
519 mb_param.inp = &buf[tot];
520 mb_param.len = nw;
521
522 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
523 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
524 sizeof(mb_param), &mb_param) <= 0)
525 return -1;
526
527 s->rlayer.write_sequence[7] += mb_param.interleave;
528 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
529 int j = 6;
530 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
531 }
532
533 wb->offset = 0;
534 wb->left = packlen;
535
536 s->rlayer.wpend_tot = nw;
537 s->rlayer.wpend_buf = &buf[tot];
538 s->rlayer.wpend_type = type;
539 s->rlayer.wpend_ret = nw;
540
541 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
542 if (i <= 0) {
543 /* SSLfatal() already called if appropriate */
544 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
545 /* free jumbo buffer */
546 ssl3_release_write_buffer(s);
547 }
548 s->rlayer.wnum = tot;
549 return i;
550 }
551 if (tmpwrit == n) {
552 /* free jumbo buffer */
553 ssl3_release_write_buffer(s);
554 *written = tot + tmpwrit;
555 return 1;
556 }
557 n -= tmpwrit;
558 tot += tmpwrit;
559 }
560 } else
561 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
562 if (tot == len) { /* done? */
563 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
564 ssl3_release_write_buffer(s);
565
566 *written = tot;
567 return 1;
568 }
569
570 n = (len - tot);
571
572 max_send_fragment = ssl_get_max_send_fragment(s);
573 split_send_fragment = ssl_get_split_send_fragment(s);
574 /*
575 * If max_pipelines is 0 then this means "undefined" and we default to
576 * 1 pipeline. Similarly if the cipher does not support pipelined
577 * processing then we also only use 1 pipeline, or if we're not using
578 * explicit IVs
579 */
580 maxpipes = s->max_pipelines;
581 if (maxpipes > SSL_MAX_PIPELINES) {
582 /*
583 * We should have prevented this when we set max_pipelines so we
584 * shouldn't get here
585 */
586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
587 return -1;
588 }
589 if (maxpipes == 0
590 || s->enc_write_ctx == NULL
591 || (EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx))
592 & EVP_CIPH_FLAG_PIPELINE) == 0
593 || !SSL_USE_EXPLICIT_IV(s))
594 maxpipes = 1;
595 if (max_send_fragment == 0
596 || split_send_fragment == 0
597 || split_send_fragment > max_send_fragment) {
598 /*
599 * We should have prevented this when we set/get the split and max send
600 * fragments so we shouldn't get here
601 */
602 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
603 return -1;
604 }
605
606 for (;;) {
607 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
608 size_t numpipes, j;
609
610 if (n == 0)
611 numpipes = 1;
612 else
613 numpipes = ((n - 1) / split_send_fragment) + 1;
614 if (numpipes > maxpipes)
615 numpipes = maxpipes;
616
617 if (n / numpipes >= max_send_fragment) {
618 /*
619 * We have enough data to completely fill all available
620 * pipelines
621 */
622 for (j = 0; j < numpipes; j++) {
623 pipelens[j] = max_send_fragment;
624 }
625 } else {
626 /* We can partially fill all available pipelines */
627 tmppipelen = n / numpipes;
628 remain = n % numpipes;
629 for (j = 0; j < numpipes; j++) {
630 pipelens[j] = tmppipelen;
631 if (j < remain)
632 pipelens[j]++;
633 }
634 }
635
636 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
637 &tmpwrit);
638 if (i <= 0) {
639 /* SSLfatal() already called if appropriate */
640 /* XXX should we ssl3_release_write_buffer if i<0? */
641 s->rlayer.wnum = tot;
642 return i;
643 }
644
645 if (tmpwrit == n ||
646 (type == SSL3_RT_APPLICATION_DATA &&
647 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
648 /*
649 * next chunk of data should get another prepended empty fragment
650 * in ciphersuites with known-IV weakness:
651 */
652 s->s3.empty_fragment_done = 0;
653
654 if (tmpwrit == n
655 && (s->mode & SSL_MODE_RELEASE_BUFFERS) != 0
656 && !SSL_IS_DTLS(s))
657 ssl3_release_write_buffer(s);
658
659 *written = tot + tmpwrit;
660 return 1;
661 }
662
663 n -= tmpwrit;
664 tot += tmpwrit;
665 }
666 }
667
668 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
669 size_t *pipelens, size_t numpipes,
670 int create_empty_fragment, size_t *written)
671 {
672 WPACKET pkt[SSL_MAX_PIPELINES];
673 SSL3_RECORD wr[SSL_MAX_PIPELINES];
674 WPACKET *thispkt;
675 SSL3_RECORD *thiswr;
676 unsigned char *recordstart;
677 int i, mac_size, clear = 0;
678 size_t prefix_len = 0;
679 int eivlen = 0;
680 size_t align = 0;
681 SSL3_BUFFER *wb;
682 SSL_SESSION *sess;
683 size_t totlen = 0, len, wpinited = 0;
684 size_t j;
685
686 for (j = 0; j < numpipes; j++)
687 totlen += pipelens[j];
688 /*
689 * first check if there is a SSL3_BUFFER still being written out. This
690 * will happen with non blocking IO
691 */
692 if (RECORD_LAYER_write_pending(&s->rlayer)) {
693 /* Calls SSLfatal() as required */
694 return ssl3_write_pending(s, type, buf, totlen, written);
695 }
696
697 /* If we have an alert to send, lets send it */
698 if (s->s3.alert_dispatch) {
699 i = s->method->ssl_dispatch_alert(s);
700 if (i <= 0) {
701 /* SSLfatal() already called if appropriate */
702 return i;
703 }
704 /* if it went, fall through and send more stuff */
705 }
706
707 if (s->rlayer.numwpipes < numpipes) {
708 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
709 /* SSLfatal() already called */
710 return -1;
711 }
712 }
713
714 if (totlen == 0 && !create_empty_fragment)
715 return 0;
716
717 sess = s->session;
718
719 if ((sess == NULL)
720 || (s->enc_write_ctx == NULL)
721 || (EVP_MD_CTX_get0_md(s->write_hash) == NULL)) {
722 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
723 mac_size = 0;
724 } else {
725 /* TODO(siz_t): Convert me */
726 mac_size = EVP_MD_CTX_get_size(s->write_hash);
727 if (mac_size < 0) {
728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
729 goto err;
730 }
731 }
732
733 /*
734 * 'create_empty_fragment' is true only when this function calls itself
735 */
736 if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) {
737 /*
738 * countermeasure against known-IV weakness in CBC ciphersuites (see
739 * http://www.openssl.org/~bodo/tls-cbc.txt)
740 */
741
742 if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
743 /*
744 * recursive function call with 'create_empty_fragment' set; this
745 * prepares and buffers the data for an empty fragment (these
746 * 'prefix_len' bytes are sent out later together with the actual
747 * payload)
748 */
749 size_t tmppipelen = 0;
750 int ret;
751
752 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
753 if (ret <= 0) {
754 /* SSLfatal() already called if appropriate */
755 goto err;
756 }
757
758 if (prefix_len >
759 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
760 /* insufficient space */
761 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
762 goto err;
763 }
764 }
765
766 s->s3.empty_fragment_done = 1;
767 }
768
769 if (BIO_get_ktls_send(s->wbio)) {
770 /*
771 * ktls doesn't modify the buffer, but to avoid a warning we need to
772 * discard the const qualifier.
773 * This doesn't leak memory because the buffers have been released when
774 * switching to ktls.
775 */
776 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
777 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
778 SSL3_BUFFER_set_app_buffer(&s->rlayer.wbuf[0], 1);
779 goto wpacket_init_complete;
780 }
781
782 if (create_empty_fragment) {
783 wb = &s->rlayer.wbuf[0];
784 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
785 /*
786 * extra fragment would be couple of cipher blocks, which would be
787 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
788 * payload, then we can just pretend we simply have two headers.
789 */
790 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
791 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
792 #endif
793 SSL3_BUFFER_set_offset(wb, align);
794 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
795 SSL3_BUFFER_get_len(wb), 0)
796 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
797 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
798 goto err;
799 }
800 wpinited = 1;
801 } else if (prefix_len) {
802 wb = &s->rlayer.wbuf[0];
803 if (!WPACKET_init_static_len(&pkt[0],
804 SSL3_BUFFER_get_buf(wb),
805 SSL3_BUFFER_get_len(wb), 0)
806 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
807 + prefix_len, NULL)) {
808 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
809 goto err;
810 }
811 wpinited = 1;
812 } else {
813 for (j = 0; j < numpipes; j++) {
814 thispkt = &pkt[j];
815
816 wb = &s->rlayer.wbuf[j];
817 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
818 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
819 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
820 #endif
821 SSL3_BUFFER_set_offset(wb, align);
822 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
823 SSL3_BUFFER_get_len(wb), 0)
824 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
825 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
826 goto err;
827 }
828 wpinited++;
829 }
830 }
831
832 /* Explicit IV length, block ciphers appropriate version flag */
833 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
834 int mode = EVP_CIPHER_CTX_get_mode(s->enc_write_ctx);
835 if (mode == EVP_CIPH_CBC_MODE) {
836 /* TODO(size_t): Convert me */
837 eivlen = EVP_CIPHER_CTX_get_iv_length(s->enc_write_ctx);
838 if (eivlen <= 1)
839 eivlen = 0;
840 } else if (mode == EVP_CIPH_GCM_MODE) {
841 /* Need explicit part of IV for GCM mode */
842 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
843 } else if (mode == EVP_CIPH_CCM_MODE) {
844 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
845 }
846 }
847
848 wpacket_init_complete:
849
850 totlen = 0;
851 /* Clear our SSL3_RECORD structures */
852 memset(wr, 0, sizeof(wr));
853 for (j = 0; j < numpipes; j++) {
854 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
855 : s->version;
856 unsigned char *compressdata = NULL;
857 size_t maxcomplen;
858 unsigned int rectype;
859
860 thispkt = &pkt[j];
861 thiswr = &wr[j];
862
863 /*
864 * In TLSv1.3, once encrypting, we always use application data for the
865 * record type
866 */
867 if (SSL_TREAT_AS_TLS13(s)
868 && s->enc_write_ctx != NULL
869 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
870 || type != SSL3_RT_ALERT))
871 rectype = SSL3_RT_APPLICATION_DATA;
872 else
873 rectype = type;
874 SSL3_RECORD_set_type(thiswr, rectype);
875
876 /*
877 * Some servers hang if initial client hello is larger than 256 bytes
878 * and record version number > TLS 1.0
879 */
880 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
881 && !s->renegotiate
882 && TLS1_get_version(s) > TLS1_VERSION
883 && s->hello_retry_request == SSL_HRR_NONE)
884 version = TLS1_VERSION;
885 SSL3_RECORD_set_rec_version(thiswr, version);
886
887 maxcomplen = pipelens[j];
888 if (s->compress != NULL)
889 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
890
891 /*
892 * When using offload kernel will write the header.
893 * Otherwise write the header now
894 */
895 if (!BIO_get_ktls_send(s->wbio)
896 && (!WPACKET_put_bytes_u8(thispkt, rectype)
897 || !WPACKET_put_bytes_u16(thispkt, version)
898 || !WPACKET_start_sub_packet_u16(thispkt)
899 || (eivlen > 0
900 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
901 || (maxcomplen > 0
902 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
903 &compressdata)))) {
904 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
905 goto err;
906 }
907
908 /* lets setup the record stuff. */
909 SSL3_RECORD_set_data(thiswr, compressdata);
910 SSL3_RECORD_set_length(thiswr, pipelens[j]);
911 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
912 totlen += pipelens[j];
913
914 /*
915 * we now 'read' from thiswr->input, thiswr->length bytes into
916 * thiswr->data
917 */
918
919 /* first we compress */
920 if (s->compress != NULL) {
921 if (!ssl3_do_compress(s, thiswr)
922 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
923 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COMPRESSION_FAILURE);
924 goto err;
925 }
926 } else {
927 if (BIO_get_ktls_send(s->wbio)) {
928 SSL3_RECORD_reset_data(&wr[j]);
929 } else {
930 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
931 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
932 goto err;
933 }
934 SSL3_RECORD_reset_input(&wr[j]);
935 }
936 }
937
938 if (SSL_TREAT_AS_TLS13(s)
939 && !BIO_get_ktls_send(s->wbio)
940 && s->enc_write_ctx != NULL
941 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
942 || type != SSL3_RT_ALERT)) {
943 size_t rlen, max_send_fragment;
944
945 if (!WPACKET_put_bytes_u8(thispkt, type)) {
946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
947 goto err;
948 }
949 SSL3_RECORD_add_length(thiswr, 1);
950
951 /* Add TLS1.3 padding */
952 max_send_fragment = ssl_get_max_send_fragment(s);
953 rlen = SSL3_RECORD_get_length(thiswr);
954 if (rlen < max_send_fragment) {
955 size_t padding = 0;
956 size_t max_padding = max_send_fragment - rlen;
957 if (s->record_padding_cb != NULL) {
958 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
959 } else if (s->block_padding > 0) {
960 size_t mask = s->block_padding - 1;
961 size_t remainder;
962
963 /* optimize for power of 2 */
964 if ((s->block_padding & mask) == 0)
965 remainder = rlen & mask;
966 else
967 remainder = rlen % s->block_padding;
968 /* don't want to add a block of padding if we don't have to */
969 if (remainder == 0)
970 padding = 0;
971 else
972 padding = s->block_padding - remainder;
973 }
974 if (padding > 0) {
975 /* do not allow the record to exceed max plaintext length */
976 if (padding > max_padding)
977 padding = max_padding;
978 if (!WPACKET_memset(thispkt, 0, padding)) {
979 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
980 ERR_R_INTERNAL_ERROR);
981 goto err;
982 }
983 SSL3_RECORD_add_length(thiswr, padding);
984 }
985 }
986 }
987
988 /*
989 * we should still have the output to thiswr->data and the input from
990 * wr->input. Length should be thiswr->length. thiswr->data still points
991 * in the wb->buf
992 */
993
994 if (!BIO_get_ktls_send(s->wbio) && !SSL_WRITE_ETM(s) && mac_size != 0) {
995 unsigned char *mac;
996
997 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
998 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
999 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1000 goto err;
1001 }
1002 }
1003
1004 /*
1005 * Reserve some bytes for any growth that may occur during encryption.
1006 * This will be at most one cipher block or the tag length if using
1007 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
1008 */
1009 if (!BIO_get_ktls_send(s->wbio)) {
1010 if (!WPACKET_reserve_bytes(thispkt,
1011 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
1012 NULL)
1013 /*
1014 * We also need next the amount of bytes written to this
1015 * sub-packet
1016 */
1017 || !WPACKET_get_length(thispkt, &len)) {
1018 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1019 goto err;
1020 }
1021
1022 /* Get a pointer to the start of this record excluding header */
1023 recordstart = WPACKET_get_curr(thispkt) - len;
1024 SSL3_RECORD_set_data(thiswr, recordstart);
1025 SSL3_RECORD_reset_input(thiswr);
1026 SSL3_RECORD_set_length(thiswr, len);
1027 }
1028 }
1029
1030 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
1031 /*
1032 * We haven't actually negotiated the version yet, but we're trying to
1033 * send early data - so we need to use the tls13enc function.
1034 */
1035 if (tls13_enc(s, wr, numpipes, 1, NULL, mac_size) < 1) {
1036 if (!ossl_statem_in_error(s)) {
1037 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1038 }
1039 goto err;
1040 }
1041 } else {
1042 if (!BIO_get_ktls_send(s->wbio)) {
1043 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1, NULL,
1044 mac_size) < 1) {
1045 if (!ossl_statem_in_error(s)) {
1046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1047 }
1048 goto err;
1049 }
1050 }
1051 }
1052
1053 for (j = 0; j < numpipes; j++) {
1054 size_t origlen;
1055
1056 thispkt = &pkt[j];
1057 thiswr = &wr[j];
1058
1059 if (BIO_get_ktls_send(s->wbio))
1060 goto mac_done;
1061
1062 /* Allocate bytes for the encryption overhead */
1063 if (!WPACKET_get_length(thispkt, &origlen)
1064 /* Encryption should never shrink the data! */
1065 || origlen > thiswr->length
1066 || (thiswr->length > origlen
1067 && !WPACKET_allocate_bytes(thispkt,
1068 thiswr->length - origlen,
1069 NULL))) {
1070 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1071 goto err;
1072 }
1073 if (SSL_WRITE_ETM(s) && mac_size != 0) {
1074 unsigned char *mac;
1075
1076 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1077 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1079 goto err;
1080 }
1081 SSL3_RECORD_add_length(thiswr, mac_size);
1082 }
1083
1084 if (!WPACKET_get_length(thispkt, &len)
1085 || !WPACKET_close(thispkt)) {
1086 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1087 goto err;
1088 }
1089
1090 if (s->msg_callback) {
1091 recordstart = WPACKET_get_curr(thispkt) - len
1092 - SSL3_RT_HEADER_LENGTH;
1093 s->msg_callback(1, thiswr->rec_version, SSL3_RT_HEADER, recordstart,
1094 SSL3_RT_HEADER_LENGTH, s,
1095 s->msg_callback_arg);
1096
1097 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1098 unsigned char ctype = type;
1099
1100 s->msg_callback(1, thiswr->rec_version, SSL3_RT_INNER_CONTENT_TYPE,
1101 &ctype, 1, s, s->msg_callback_arg);
1102 }
1103 }
1104
1105 if (!WPACKET_finish(thispkt)) {
1106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1107 goto err;
1108 }
1109
1110 /* header is added by the kernel when using offload */
1111 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
1112
1113 if (create_empty_fragment) {
1114 /*
1115 * we are in a recursive call; just return the length, don't write
1116 * out anything here
1117 */
1118 if (j > 0) {
1119 /* We should never be pipelining an empty fragment!! */
1120 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1121 goto err;
1122 }
1123 *written = SSL3_RECORD_get_length(thiswr);
1124 return 1;
1125 }
1126
1127 mac_done:
1128 /*
1129 * we should now have thiswr->data pointing to the encrypted data, which
1130 * is thiswr->length long
1131 */
1132 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1133 * debugging */
1134
1135 /* now let's set up wb */
1136 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1137 prefix_len + SSL3_RECORD_get_length(thiswr));
1138 }
1139
1140 /*
1141 * memorize arguments so that ssl3_write_pending can detect bad write
1142 * retries later
1143 */
1144 s->rlayer.wpend_tot = totlen;
1145 s->rlayer.wpend_buf = buf;
1146 s->rlayer.wpend_type = type;
1147 s->rlayer.wpend_ret = totlen;
1148
1149 /* we now just need to write the buffer */
1150 return ssl3_write_pending(s, type, buf, totlen, written);
1151 err:
1152 for (j = 0; j < wpinited; j++)
1153 WPACKET_cleanup(&pkt[j]);
1154 return -1;
1155 }
1156
1157 /* if s->s3.wbuf.left != 0, we need to call this
1158 *
1159 * Return values are as per SSL_write()
1160 */
1161 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1162 size_t *written)
1163 {
1164 int i;
1165 SSL3_BUFFER *wb = s->rlayer.wbuf;
1166 size_t currbuf = 0;
1167 size_t tmpwrit = 0;
1168
1169 if ((s->rlayer.wpend_tot > len)
1170 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1171 && (s->rlayer.wpend_buf != buf))
1172 || (s->rlayer.wpend_type != type)) {
1173 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_WRITE_RETRY);
1174 return -1;
1175 }
1176
1177 for (;;) {
1178 /* Loop until we find a buffer we haven't written out yet */
1179 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1180 && currbuf < s->rlayer.numwpipes - 1) {
1181 currbuf++;
1182 continue;
1183 }
1184 clear_sys_error();
1185 if (s->wbio != NULL) {
1186 s->rwstate = SSL_WRITING;
1187
1188 /*
1189 * To prevent coalescing of control and data messages,
1190 * such as in buffer_write, we flush the BIO
1191 */
1192 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1193 i = BIO_flush(s->wbio);
1194 if (i <= 0)
1195 return i;
1196 BIO_set_ktls_ctrl_msg(s->wbio, type);
1197 }
1198 /* TODO(size_t): Convert this call */
1199 i = BIO_write(s->wbio, (char *)
1200 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1201 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1202 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1203 if (i >= 0)
1204 tmpwrit = i;
1205 } else {
1206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BIO_NOT_SET);
1207 i = -1;
1208 }
1209
1210 /*
1211 * When an empty fragment is sent on a connection using KTLS,
1212 * it is sent as a write of zero bytes. If this zero byte
1213 * write succeeds, i will be 0 rather than a non-zero value.
1214 * Treat i == 0 as success rather than an error for zero byte
1215 * writes to permit this case.
1216 */
1217 if (i >= 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1218 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1219 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1220 if (currbuf + 1 < s->rlayer.numwpipes)
1221 continue;
1222 s->rwstate = SSL_NOTHING;
1223 *written = s->rlayer.wpend_ret;
1224 return 1;
1225 } else if (i <= 0) {
1226 if (SSL_IS_DTLS(s)) {
1227 /*
1228 * For DTLS, just drop it. That's kind of the whole point in
1229 * using a datagram service
1230 */
1231 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1232 }
1233 return i;
1234 }
1235 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1236 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1237 }
1238 }
1239
1240 /*-
1241 * Return up to 'len' payload bytes received in 'type' records.
1242 * 'type' is one of the following:
1243 *
1244 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1245 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1246 * - 0 (during a shutdown, no data has to be returned)
1247 *
1248 * If we don't have stored data to work from, read a SSL/TLS record first
1249 * (possibly multiple records if we still don't have anything to return).
1250 *
1251 * This function must handle any surprises the peer may have for us, such as
1252 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1253 * messages are treated as if they were handshake messages *if* the |recd_type|
1254 * argument is non NULL.
1255 * Also if record payloads contain fragments too small to process, we store
1256 * them until there is enough for the respective protocol (the record protocol
1257 * may use arbitrary fragmentation and even interleaving):
1258 * Change cipher spec protocol
1259 * just 1 byte needed, no need for keeping anything stored
1260 * Alert protocol
1261 * 2 bytes needed (AlertLevel, AlertDescription)
1262 * Handshake protocol
1263 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1264 * to detect unexpected Client Hello and Hello Request messages
1265 * here, anything else is handled by higher layers
1266 * Application data protocol
1267 * none of our business
1268 */
1269 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1270 size_t len, int peek, size_t *readbytes)
1271 {
1272 int i, j, ret;
1273 size_t n, curr_rec, num_recs, totalbytes;
1274 SSL3_RECORD *rr;
1275 SSL3_BUFFER *rbuf;
1276 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1277 int is_tls13 = SSL_IS_TLS13(s);
1278
1279 rbuf = &s->rlayer.rbuf;
1280
1281 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1282 /* Not initialized yet */
1283 if (!ssl3_setup_read_buffer(s)) {
1284 /* SSLfatal() already called */
1285 return -1;
1286 }
1287 }
1288
1289 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1290 && (type != SSL3_RT_HANDSHAKE)) || (peek
1291 && (type !=
1292 SSL3_RT_APPLICATION_DATA))) {
1293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1294 return -1;
1295 }
1296
1297 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1298 /* (partially) satisfy request from storage */
1299 {
1300 unsigned char *src = s->rlayer.handshake_fragment;
1301 unsigned char *dst = buf;
1302 unsigned int k;
1303
1304 /* peek == 0 */
1305 n = 0;
1306 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1307 *dst++ = *src++;
1308 len--;
1309 s->rlayer.handshake_fragment_len--;
1310 n++;
1311 }
1312 /* move any remaining fragment bytes: */
1313 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1314 s->rlayer.handshake_fragment[k] = *src++;
1315
1316 if (recvd_type != NULL)
1317 *recvd_type = SSL3_RT_HANDSHAKE;
1318
1319 *readbytes = n;
1320 return 1;
1321 }
1322
1323 /*
1324 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1325 */
1326
1327 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1328 /* type == SSL3_RT_APPLICATION_DATA */
1329 i = s->handshake_func(s);
1330 /* SSLfatal() already called */
1331 if (i < 0)
1332 return i;
1333 if (i == 0)
1334 return -1;
1335 }
1336 start:
1337 s->rwstate = SSL_NOTHING;
1338
1339 /*-
1340 * For each record 'i' up to |num_recs]
1341 * rr[i].type - is the type of record
1342 * rr[i].data, - data
1343 * rr[i].off, - offset into 'data' for next read
1344 * rr[i].length, - number of bytes.
1345 */
1346 rr = s->rlayer.rrec;
1347 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1348
1349 do {
1350 /* get new records if necessary */
1351 if (num_recs == 0) {
1352 ret = ssl3_get_record(s);
1353 if (ret <= 0) {
1354 /* SSLfatal() already called if appropriate */
1355 return ret;
1356 }
1357 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1358 if (num_recs == 0) {
1359 /* Shouldn't happen */
1360 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1361 return -1;
1362 }
1363 }
1364 /* Skip over any records we have already read */
1365 for (curr_rec = 0;
1366 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1367 curr_rec++) ;
1368 if (curr_rec == num_recs) {
1369 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1370 num_recs = 0;
1371 curr_rec = 0;
1372 }
1373 } while (num_recs == 0);
1374 rr = &rr[curr_rec];
1375
1376 if (s->rlayer.handshake_fragment_len > 0
1377 && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE
1378 && SSL_IS_TLS13(s)) {
1379 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1380 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
1381 return -1;
1382 }
1383
1384 /*
1385 * Reset the count of consecutive warning alerts if we've got a non-empty
1386 * record that isn't an alert.
1387 */
1388 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1389 && SSL3_RECORD_get_length(rr) != 0)
1390 s->rlayer.alert_count = 0;
1391
1392 /* we now have a packet which can be read and processed */
1393
1394 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
1395 * reset by ssl3_get_finished */
1396 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1397 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1398 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1399 return -1;
1400 }
1401
1402 /*
1403 * If the other end has shut down, throw anything we read away (even in
1404 * 'peek' mode)
1405 */
1406 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1407 SSL3_RECORD_set_length(rr, 0);
1408 s->rwstate = SSL_NOTHING;
1409 return 0;
1410 }
1411
1412 if (type == SSL3_RECORD_get_type(rr)
1413 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1414 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1415 && !is_tls13)) {
1416 /*
1417 * SSL3_RT_APPLICATION_DATA or
1418 * SSL3_RT_HANDSHAKE or
1419 * SSL3_RT_CHANGE_CIPHER_SPEC
1420 */
1421 /*
1422 * make sure that we are not getting application data when we are
1423 * doing a handshake for the first time
1424 */
1425 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1426 (s->enc_read_ctx == NULL)) {
1427 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_APP_DATA_IN_HANDSHAKE);
1428 return -1;
1429 }
1430
1431 if (type == SSL3_RT_HANDSHAKE
1432 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1433 && s->rlayer.handshake_fragment_len > 0) {
1434 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
1435 return -1;
1436 }
1437
1438 if (recvd_type != NULL)
1439 *recvd_type = SSL3_RECORD_get_type(rr);
1440
1441 if (len == 0) {
1442 /*
1443 * Mark a zero length record as read. This ensures multiple calls to
1444 * SSL_read() with a zero length buffer will eventually cause
1445 * SSL_pending() to report data as being available.
1446 */
1447 if (SSL3_RECORD_get_length(rr) == 0)
1448 SSL3_RECORD_set_read(rr);
1449 return 0;
1450 }
1451
1452 totalbytes = 0;
1453 do {
1454 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1455 n = SSL3_RECORD_get_length(rr);
1456 else
1457 n = len - totalbytes;
1458
1459 memcpy(buf, &(rr->data[rr->off]), n);
1460 buf += n;
1461 if (peek) {
1462 /* Mark any zero length record as consumed CVE-2016-6305 */
1463 if (SSL3_RECORD_get_length(rr) == 0)
1464 SSL3_RECORD_set_read(rr);
1465 } else {
1466 if (s->options & SSL_OP_CLEANSE_PLAINTEXT)
1467 OPENSSL_cleanse(&(rr->data[rr->off]), n);
1468 SSL3_RECORD_sub_length(rr, n);
1469 SSL3_RECORD_add_off(rr, n);
1470 if (SSL3_RECORD_get_length(rr) == 0) {
1471 s->rlayer.rstate = SSL_ST_READ_HEADER;
1472 SSL3_RECORD_set_off(rr, 0);
1473 SSL3_RECORD_set_read(rr);
1474 }
1475 }
1476 if (SSL3_RECORD_get_length(rr) == 0
1477 || (peek && n == SSL3_RECORD_get_length(rr))) {
1478 curr_rec++;
1479 rr++;
1480 }
1481 totalbytes += n;
1482 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1483 && totalbytes < len);
1484 if (totalbytes == 0) {
1485 /* We must have read empty records. Get more data */
1486 goto start;
1487 }
1488 if (!peek && curr_rec == num_recs
1489 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1490 && SSL3_BUFFER_get_left(rbuf) == 0)
1491 ssl3_release_read_buffer(s);
1492 *readbytes = totalbytes;
1493 return 1;
1494 }
1495
1496 /*
1497 * If we get here, then type != rr->type; if we have a handshake message,
1498 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1499 * were actually expecting a CCS).
1500 */
1501
1502 /*
1503 * Lets just double check that we've not got an SSLv2 record
1504 */
1505 if (rr->rec_version == SSL2_VERSION) {
1506 /*
1507 * Should never happen. ssl3_get_record() should only give us an SSLv2
1508 * record back if this is the first packet and we are looking for an
1509 * initial ClientHello. Therefore |type| should always be equal to
1510 * |rr->type|. If not then something has gone horribly wrong
1511 */
1512 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1513 return -1;
1514 }
1515
1516 if (s->method->version == TLS_ANY_VERSION
1517 && (s->server || rr->type != SSL3_RT_ALERT)) {
1518 /*
1519 * If we've got this far and still haven't decided on what version
1520 * we're using then this must be a client side alert we're dealing
1521 * with. We shouldn't be receiving anything other than a ClientHello
1522 * if we are a server.
1523 */
1524 s->version = rr->rec_version;
1525 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
1526 return -1;
1527 }
1528
1529 /*-
1530 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1531 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1532 */
1533
1534 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1535 unsigned int alert_level, alert_descr;
1536 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1537 + SSL3_RECORD_get_off(rr);
1538 PACKET alert;
1539
1540 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1541 || !PACKET_get_1(&alert, &alert_level)
1542 || !PACKET_get_1(&alert, &alert_descr)
1543 || PACKET_remaining(&alert) != 0) {
1544 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_INVALID_ALERT);
1545 return -1;
1546 }
1547
1548 if (s->msg_callback)
1549 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1550 s->msg_callback_arg);
1551
1552 if (s->info_callback != NULL)
1553 cb = s->info_callback;
1554 else if (s->ctx->info_callback != NULL)
1555 cb = s->ctx->info_callback;
1556
1557 if (cb != NULL) {
1558 j = (alert_level << 8) | alert_descr;
1559 cb(s, SSL_CB_READ_ALERT, j);
1560 }
1561
1562 if (alert_level == SSL3_AL_WARNING
1563 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
1564 s->s3.warn_alert = alert_descr;
1565 SSL3_RECORD_set_read(rr);
1566
1567 s->rlayer.alert_count++;
1568 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1569 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1570 SSL_R_TOO_MANY_WARN_ALERTS);
1571 return -1;
1572 }
1573 }
1574
1575 /*
1576 * Apart from close_notify the only other warning alert in TLSv1.3
1577 * is user_cancelled - which we just ignore.
1578 */
1579 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1580 goto start;
1581 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1582 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1583 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1584 return 0;
1585 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
1586 s->rwstate = SSL_NOTHING;
1587 s->s3.fatal_alert = alert_descr;
1588 SSLfatal_data(s, SSL_AD_NO_ALERT,
1589 SSL_AD_REASON_OFFSET + alert_descr,
1590 "SSL alert number %d", alert_descr);
1591 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1592 SSL3_RECORD_set_read(rr);
1593 SSL_CTX_remove_session(s->session_ctx, s->session);
1594 return 0;
1595 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1596 /*
1597 * This is a warning but we receive it if we requested
1598 * renegotiation and the peer denied it. Terminate with a fatal
1599 * alert because if application tried to renegotiate it
1600 * presumably had a good reason and expects it to succeed. In
1601 * future we might have a renegotiation where we don't care if
1602 * the peer refused it where we carry on.
1603 */
1604 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_RENEGOTIATION);
1605 return -1;
1606 } else if (alert_level == SSL3_AL_WARNING) {
1607 /* We ignore any other warning alert in TLSv1.2 and below */
1608 goto start;
1609 }
1610
1611 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_UNKNOWN_ALERT_TYPE);
1612 return -1;
1613 }
1614
1615 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
1616 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1617 BIO *rbio;
1618
1619 /*
1620 * We ignore any handshake messages sent to us unless they are
1621 * TLSv1.3 in which case we want to process them. For all other
1622 * handshake messages we can't do anything reasonable with them
1623 * because we are unable to write any response due to having already
1624 * sent close_notify.
1625 */
1626 if (!SSL_IS_TLS13(s)) {
1627 SSL3_RECORD_set_length(rr, 0);
1628 SSL3_RECORD_set_read(rr);
1629
1630 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1631 goto start;
1632
1633 s->rwstate = SSL_READING;
1634 rbio = SSL_get_rbio(s);
1635 BIO_clear_retry_flags(rbio);
1636 BIO_set_retry_read(rbio);
1637 return -1;
1638 }
1639 } else {
1640 /*
1641 * The peer is continuing to send application data, but we have
1642 * already sent close_notify. If this was expected we should have
1643 * been called via SSL_read() and this would have been handled
1644 * above.
1645 * No alert sent because we already sent close_notify
1646 */
1647 SSL3_RECORD_set_length(rr, 0);
1648 SSL3_RECORD_set_read(rr);
1649 SSLfatal(s, SSL_AD_NO_ALERT,
1650 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1651 return -1;
1652 }
1653 }
1654
1655 /*
1656 * For handshake data we have 'fragment' storage, so fill that so that we
1657 * can process the header at a fixed place. This is done after the
1658 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1659 * that we're just going to discard.
1660 */
1661 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1662 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1663 unsigned char *dest = s->rlayer.handshake_fragment;
1664 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1665
1666 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1667 if (SSL3_RECORD_get_length(rr) < n)
1668 n = SSL3_RECORD_get_length(rr); /* available bytes */
1669
1670 /* now move 'n' bytes: */
1671 memcpy(dest + *dest_len,
1672 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1673 SSL3_RECORD_add_off(rr, n);
1674 SSL3_RECORD_sub_length(rr, n);
1675 *dest_len += n;
1676 if (SSL3_RECORD_get_length(rr) == 0)
1677 SSL3_RECORD_set_read(rr);
1678
1679 if (*dest_len < dest_maxlen)
1680 goto start; /* fragment was too small */
1681 }
1682
1683 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1684 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
1685 return -1;
1686 }
1687
1688 /*
1689 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1690 * protocol violation)
1691 */
1692 if ((s->rlayer.handshake_fragment_len >= 4)
1693 && !ossl_statem_get_in_handshake(s)) {
1694 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1695
1696 /* We found handshake data, so we're going back into init */
1697 ossl_statem_set_in_init(s, 1);
1698
1699 i = s->handshake_func(s);
1700 /* SSLfatal() already called if appropriate */
1701 if (i < 0)
1702 return i;
1703 if (i == 0) {
1704 return -1;
1705 }
1706
1707 /*
1708 * If we were actually trying to read early data and we found a
1709 * handshake message, then we don't want to continue to try and read
1710 * the application data any more. It won't be "early" now.
1711 */
1712 if (ined)
1713 return -1;
1714
1715 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1716 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1717 /* no read-ahead left? */
1718 BIO *bio;
1719 /*
1720 * In the case where we try to read application data, but we
1721 * trigger an SSL handshake, we return -1 with the retry
1722 * option set. Otherwise renegotiation may cause nasty
1723 * problems in the blocking world
1724 */
1725 s->rwstate = SSL_READING;
1726 bio = SSL_get_rbio(s);
1727 BIO_clear_retry_flags(bio);
1728 BIO_set_retry_read(bio);
1729 return -1;
1730 }
1731 }
1732 goto start;
1733 }
1734
1735 switch (SSL3_RECORD_get_type(rr)) {
1736 default:
1737 /*
1738 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1739 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1740 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1741 * no progress is being made and the peer continually sends unrecognised
1742 * record types, using up resources processing them.
1743 */
1744 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1745 return -1;
1746 case SSL3_RT_CHANGE_CIPHER_SPEC:
1747 case SSL3_RT_ALERT:
1748 case SSL3_RT_HANDSHAKE:
1749 /*
1750 * we already handled all of these, with the possible exception of
1751 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1752 * that should not happen when type != rr->type
1753 */
1754 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, ERR_R_INTERNAL_ERROR);
1755 return -1;
1756 case SSL3_RT_APPLICATION_DATA:
1757 /*
1758 * At this point, we were expecting handshake data, but have
1759 * application data. If the library was running inside ssl3_read()
1760 * (i.e. in_read_app_data is set) and it makes sense to read
1761 * application data at this point (session renegotiation not yet
1762 * started), we will indulge it.
1763 */
1764 if (ossl_statem_app_data_allowed(s)) {
1765 s->s3.in_read_app_data = 2;
1766 return -1;
1767 } else if (ossl_statem_skip_early_data(s)) {
1768 /*
1769 * This can happen after a client sends a CH followed by early_data,
1770 * but the server responds with a HelloRetryRequest. The server
1771 * reads the next record from the client expecting to find a
1772 * plaintext ClientHello but gets a record which appears to be
1773 * application data. The trial decrypt "works" because null
1774 * decryption was applied. We just skip it and move on to the next
1775 * record.
1776 */
1777 if (!early_data_count_ok(s, rr->length,
1778 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1779 /* SSLfatal() already called */
1780 return -1;
1781 }
1782 SSL3_RECORD_set_read(rr);
1783 goto start;
1784 } else {
1785 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_RECORD);
1786 return -1;
1787 }
1788 }
1789 }
1790
1791 void ssl3_record_sequence_update(unsigned char *seq)
1792 {
1793 int i;
1794
1795 for (i = 7; i >= 0; i--) {
1796 ++seq[i];
1797 if (seq[i] != 0)
1798 break;
1799 }
1800 }
1801
1802 /*
1803 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1804 * format and false otherwise.
1805 */
1806 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1807 {
1808 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1809 }
1810
1811 /*
1812 * Returns the length in bytes of the current rrec
1813 */
1814 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1815 {
1816 return SSL3_RECORD_get_length(&rl->rrec[0]);
1817 }