]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/ssl3_record.c
Make sure we use RAND_bytes_ex and RAND_priv_bytes_ex in libssl
[thirdparty/openssl.git] / ssl / record / ssl3_record.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "../ssl_local.h"
11 #include "internal/constant_time.h"
12 #include <openssl/trace.h>
13 #include <openssl/rand.h>
14 #include "record_local.h"
15 #include "internal/cryptlib.h"
16
17 static const unsigned char ssl3_pad_1[48] = {
18 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
19 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
20 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
21 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
22 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
23 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36
24 };
25
26 static const unsigned char ssl3_pad_2[48] = {
27 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
28 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
29 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
30 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
31 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
32 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c
33 };
34
35 /*
36 * Clear the contents of an SSL3_RECORD but retain any memory allocated
37 */
38 void SSL3_RECORD_clear(SSL3_RECORD *r, size_t num_recs)
39 {
40 unsigned char *comp;
41 size_t i;
42
43 for (i = 0; i < num_recs; i++) {
44 comp = r[i].comp;
45
46 memset(&r[i], 0, sizeof(*r));
47 r[i].comp = comp;
48 }
49 }
50
51 void SSL3_RECORD_release(SSL3_RECORD *r, size_t num_recs)
52 {
53 size_t i;
54
55 for (i = 0; i < num_recs; i++) {
56 OPENSSL_free(r[i].comp);
57 r[i].comp = NULL;
58 }
59 }
60
61 void SSL3_RECORD_set_seq_num(SSL3_RECORD *r, const unsigned char *seq_num)
62 {
63 memcpy(r->seq_num, seq_num, SEQ_NUM_SIZE);
64 }
65
66 /*
67 * Peeks ahead into "read_ahead" data to see if we have a whole record waiting
68 * for us in the buffer.
69 */
70 static int ssl3_record_app_data_waiting(SSL *s)
71 {
72 SSL3_BUFFER *rbuf;
73 size_t left, len;
74 unsigned char *p;
75
76 rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
77
78 p = SSL3_BUFFER_get_buf(rbuf);
79 if (p == NULL)
80 return 0;
81
82 left = SSL3_BUFFER_get_left(rbuf);
83
84 if (left < SSL3_RT_HEADER_LENGTH)
85 return 0;
86
87 p += SSL3_BUFFER_get_offset(rbuf);
88
89 /*
90 * We only check the type and record length, we will sanity check version
91 * etc later
92 */
93 if (*p != SSL3_RT_APPLICATION_DATA)
94 return 0;
95
96 p += 3;
97 n2s(p, len);
98
99 if (left < SSL3_RT_HEADER_LENGTH + len)
100 return 0;
101
102 return 1;
103 }
104
105 int early_data_count_ok(SSL *s, size_t length, size_t overhead, int send)
106 {
107 uint32_t max_early_data;
108 SSL_SESSION *sess = s->session;
109
110 /*
111 * If we are a client then we always use the max_early_data from the
112 * session/psksession. Otherwise we go with the lowest out of the max early
113 * data set in the session and the configured max_early_data.
114 */
115 if (!s->server && sess->ext.max_early_data == 0) {
116 if (!ossl_assert(s->psksession != NULL
117 && s->psksession->ext.max_early_data > 0)) {
118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_EARLY_DATA_COUNT_OK,
119 ERR_R_INTERNAL_ERROR);
120 return 0;
121 }
122 sess = s->psksession;
123 }
124
125 if (!s->server)
126 max_early_data = sess->ext.max_early_data;
127 else if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
128 max_early_data = s->recv_max_early_data;
129 else
130 max_early_data = s->recv_max_early_data < sess->ext.max_early_data
131 ? s->recv_max_early_data : sess->ext.max_early_data;
132
133 if (max_early_data == 0) {
134 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
135 SSL_F_EARLY_DATA_COUNT_OK, SSL_R_TOO_MUCH_EARLY_DATA);
136 return 0;
137 }
138
139 /* If we are dealing with ciphertext we need to allow for the overhead */
140 max_early_data += overhead;
141
142 if (s->early_data_count + length > max_early_data) {
143 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
144 SSL_F_EARLY_DATA_COUNT_OK, SSL_R_TOO_MUCH_EARLY_DATA);
145 return 0;
146 }
147 s->early_data_count += length;
148
149 return 1;
150 }
151
152 /*
153 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
154 * will be processed per call to ssl3_get_record. Without this limit an
155 * attacker could send empty records at a faster rate than we can process and
156 * cause ssl3_get_record to loop forever.
157 */
158 #define MAX_EMPTY_RECORDS 32
159
160 #define SSL2_RT_HEADER_LENGTH 2
161 /*-
162 * Call this to get new input records.
163 * It will return <= 0 if more data is needed, normally due to an error
164 * or non-blocking IO.
165 * When it finishes, |numrpipes| records have been decoded. For each record 'i':
166 * rr[i].type - is the type of record
167 * rr[i].data, - data
168 * rr[i].length, - number of bytes
169 * Multiple records will only be returned if the record types are all
170 * SSL3_RT_APPLICATION_DATA. The number of records returned will always be <=
171 * |max_pipelines|
172 */
173 /* used only by ssl3_read_bytes */
174 int ssl3_get_record(SSL *s)
175 {
176 int enc_err, rret;
177 int i;
178 size_t more, n;
179 SSL3_RECORD *rr, *thisrr;
180 SSL3_BUFFER *rbuf;
181 SSL_SESSION *sess;
182 unsigned char *p;
183 unsigned char md[EVP_MAX_MD_SIZE];
184 unsigned int version;
185 size_t mac_size;
186 int imac_size;
187 size_t num_recs = 0, max_recs, j;
188 PACKET pkt, sslv2pkt;
189 size_t first_rec_len;
190 int is_ktls_left;
191
192 rr = RECORD_LAYER_get_rrec(&s->rlayer);
193 rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
194 is_ktls_left = (rbuf->left > 0);
195 max_recs = s->max_pipelines;
196 if (max_recs == 0)
197 max_recs = 1;
198 sess = s->session;
199
200 do {
201 thisrr = &rr[num_recs];
202
203 /* check if we have the header */
204 if ((RECORD_LAYER_get_rstate(&s->rlayer) != SSL_ST_READ_BODY) ||
205 (RECORD_LAYER_get_packet_length(&s->rlayer)
206 < SSL3_RT_HEADER_LENGTH)) {
207 size_t sslv2len;
208 unsigned int type;
209
210 rret = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH,
211 SSL3_BUFFER_get_len(rbuf), 0,
212 num_recs == 0 ? 1 : 0, &n);
213 if (rret <= 0) {
214 #ifndef OPENSSL_NO_KTLS
215 if (!BIO_get_ktls_recv(s->rbio))
216 return rret; /* error or non-blocking */
217 switch (errno) {
218 case EBADMSG:
219 SSLfatal(s, SSL_AD_BAD_RECORD_MAC,
220 SSL_F_SSL3_GET_RECORD,
221 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
222 break;
223 case EMSGSIZE:
224 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
225 SSL_F_SSL3_GET_RECORD,
226 SSL_R_PACKET_LENGTH_TOO_LONG);
227 break;
228 case EINVAL:
229 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
230 SSL_F_SSL3_GET_RECORD,
231 SSL_R_WRONG_VERSION_NUMBER);
232 break;
233 default:
234 break;
235 }
236 #endif
237 return rret;
238 }
239 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_BODY);
240
241 p = RECORD_LAYER_get_packet(&s->rlayer);
242 if (!PACKET_buf_init(&pkt, RECORD_LAYER_get_packet(&s->rlayer),
243 RECORD_LAYER_get_packet_length(&s->rlayer))) {
244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GET_RECORD,
245 ERR_R_INTERNAL_ERROR);
246 return -1;
247 }
248 sslv2pkt = pkt;
249 if (!PACKET_get_net_2_len(&sslv2pkt, &sslv2len)
250 || !PACKET_get_1(&sslv2pkt, &type)) {
251 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_GET_RECORD,
252 ERR_R_INTERNAL_ERROR);
253 return -1;
254 }
255 /*
256 * The first record received by the server may be a V2ClientHello.
257 */
258 if (s->server && RECORD_LAYER_is_first_record(&s->rlayer)
259 && (sslv2len & 0x8000) != 0
260 && (type == SSL2_MT_CLIENT_HELLO)) {
261 /*
262 * SSLv2 style record
263 *
264 * |num_recs| here will actually always be 0 because
265 * |num_recs > 0| only ever occurs when we are processing
266 * multiple app data records - which we know isn't the case here
267 * because it is an SSLv2ClientHello. We keep it using
268 * |num_recs| for the sake of consistency
269 */
270 thisrr->type = SSL3_RT_HANDSHAKE;
271 thisrr->rec_version = SSL2_VERSION;
272
273 thisrr->length = sslv2len & 0x7fff;
274
275 if (thisrr->length > SSL3_BUFFER_get_len(rbuf)
276 - SSL2_RT_HEADER_LENGTH) {
277 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
278 SSL_R_PACKET_LENGTH_TOO_LONG);
279 return -1;
280 }
281
282 if (thisrr->length < MIN_SSL2_RECORD_LEN) {
283 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_GET_RECORD,
284 SSL_R_LENGTH_TOO_SHORT);
285 return -1;
286 }
287 } else {
288 /* SSLv3+ style record */
289 if (s->msg_callback)
290 s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s,
291 s->msg_callback_arg);
292
293 /* Pull apart the header into the SSL3_RECORD */
294 if (!PACKET_get_1(&pkt, &type)
295 || !PACKET_get_net_2(&pkt, &version)
296 || !PACKET_get_net_2_len(&pkt, &thisrr->length)) {
297 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_GET_RECORD,
298 ERR_R_INTERNAL_ERROR);
299 return -1;
300 }
301 thisrr->type = type;
302 thisrr->rec_version = version;
303
304 /*
305 * Lets check version. In TLSv1.3 we only check this field
306 * when encryption is occurring (see later check). For the
307 * ServerHello after an HRR we haven't actually selected TLSv1.3
308 * yet, but we still treat it as TLSv1.3, so we must check for
309 * that explicitly
310 */
311 if (!s->first_packet && !SSL_IS_TLS13(s)
312 && s->hello_retry_request != SSL_HRR_PENDING
313 && version != (unsigned int)s->version) {
314 if ((s->version & 0xFF00) == (version & 0xFF00)
315 && !s->enc_write_ctx && !s->write_hash) {
316 if (thisrr->type == SSL3_RT_ALERT) {
317 /*
318 * The record is using an incorrect version number,
319 * but what we've got appears to be an alert. We
320 * haven't read the body yet to check whether its a
321 * fatal or not - but chances are it is. We probably
322 * shouldn't send a fatal alert back. We'll just
323 * end.
324 */
325 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_GET_RECORD,
326 SSL_R_WRONG_VERSION_NUMBER);
327 return -1;
328 }
329 /*
330 * Send back error using their minor version number :-)
331 */
332 s->version = (unsigned short)version;
333 }
334 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL3_GET_RECORD,
335 SSL_R_WRONG_VERSION_NUMBER);
336 return -1;
337 }
338
339 if ((version >> 8) != SSL3_VERSION_MAJOR) {
340 if (RECORD_LAYER_is_first_record(&s->rlayer)) {
341 /* Go back to start of packet, look at the five bytes
342 * that we have. */
343 p = RECORD_LAYER_get_packet(&s->rlayer);
344 if (strncmp((char *)p, "GET ", 4) == 0 ||
345 strncmp((char *)p, "POST ", 5) == 0 ||
346 strncmp((char *)p, "HEAD ", 5) == 0 ||
347 strncmp((char *)p, "PUT ", 4) == 0) {
348 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_GET_RECORD,
349 SSL_R_HTTP_REQUEST);
350 return -1;
351 } else if (strncmp((char *)p, "CONNE", 5) == 0) {
352 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_GET_RECORD,
353 SSL_R_HTTPS_PROXY_REQUEST);
354 return -1;
355 }
356
357 /* Doesn't look like TLS - don't send an alert */
358 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_GET_RECORD,
359 SSL_R_WRONG_VERSION_NUMBER);
360 return -1;
361 } else {
362 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
363 SSL_F_SSL3_GET_RECORD,
364 SSL_R_WRONG_VERSION_NUMBER);
365 return -1;
366 }
367 }
368
369 if (SSL_IS_TLS13(s) && s->enc_read_ctx != NULL) {
370 if (thisrr->type != SSL3_RT_APPLICATION_DATA
371 && (thisrr->type != SSL3_RT_CHANGE_CIPHER_SPEC
372 || !SSL_IS_FIRST_HANDSHAKE(s))
373 && (thisrr->type != SSL3_RT_ALERT
374 || s->statem.enc_read_state
375 != ENC_READ_STATE_ALLOW_PLAIN_ALERTS)) {
376 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
377 SSL_F_SSL3_GET_RECORD, SSL_R_BAD_RECORD_TYPE);
378 return -1;
379 }
380 if (thisrr->rec_version != TLS1_2_VERSION) {
381 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_GET_RECORD,
382 SSL_R_WRONG_VERSION_NUMBER);
383 return -1;
384 }
385 }
386
387 if (thisrr->length >
388 SSL3_BUFFER_get_len(rbuf) - SSL3_RT_HEADER_LENGTH) {
389 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
390 SSL_R_PACKET_LENGTH_TOO_LONG);
391 return -1;
392 }
393 }
394
395 /* now s->rlayer.rstate == SSL_ST_READ_BODY */
396 }
397
398 if (SSL_IS_TLS13(s)) {
399 if (thisrr->length > SSL3_RT_MAX_TLS13_ENCRYPTED_LENGTH) {
400 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
401 SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
402 return -1;
403 }
404 } else {
405 size_t len = SSL3_RT_MAX_ENCRYPTED_LENGTH;
406
407 #ifndef OPENSSL_NO_COMP
408 /*
409 * If OPENSSL_NO_COMP is defined then SSL3_RT_MAX_ENCRYPTED_LENGTH
410 * does not include the compression overhead anyway.
411 */
412 if (s->expand == NULL)
413 len -= SSL3_RT_MAX_COMPRESSED_OVERHEAD;
414 #endif
415
416 if (thisrr->length > len && !BIO_get_ktls_recv(s->rbio)) {
417 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
418 SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
419 return -1;
420 }
421 }
422
423 /*
424 * s->rlayer.rstate == SSL_ST_READ_BODY, get and decode the data.
425 * Calculate how much more data we need to read for the rest of the
426 * record
427 */
428 if (thisrr->rec_version == SSL2_VERSION) {
429 more = thisrr->length + SSL2_RT_HEADER_LENGTH
430 - SSL3_RT_HEADER_LENGTH;
431 } else {
432 more = thisrr->length;
433 }
434
435 if (more > 0) {
436 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
437
438 rret = ssl3_read_n(s, more, more, 1, 0, &n);
439 if (rret <= 0)
440 return rret; /* error or non-blocking io */
441 }
442
443 /* set state for later operations */
444 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_HEADER);
445
446 /*
447 * At this point, s->packet_length == SSL3_RT_HEADER_LENGTH
448 * + thisrr->length, or s->packet_length == SSL2_RT_HEADER_LENGTH
449 * + thisrr->length and we have that many bytes in s->packet
450 */
451 if (thisrr->rec_version == SSL2_VERSION) {
452 thisrr->input =
453 &(RECORD_LAYER_get_packet(&s->rlayer)[SSL2_RT_HEADER_LENGTH]);
454 } else {
455 thisrr->input =
456 &(RECORD_LAYER_get_packet(&s->rlayer)[SSL3_RT_HEADER_LENGTH]);
457 }
458
459 /*
460 * ok, we can now read from 's->packet' data into 'thisrr' thisrr->input
461 * points at thisrr->length bytes, which need to be copied into
462 * thisrr->data by either the decryption or by the decompression When
463 * the data is 'copied' into the thisrr->data buffer, thisrr->input will
464 * be pointed at the new buffer
465 */
466
467 /*
468 * We now have - encrypted [ MAC [ compressed [ plain ] ] ]
469 * thisrr->length bytes of encrypted compressed stuff.
470 */
471
472 /* decrypt in place in 'thisrr->input' */
473 thisrr->data = thisrr->input;
474 thisrr->orig_len = thisrr->length;
475
476 /* Mark this record as not read by upper layers yet */
477 thisrr->read = 0;
478
479 num_recs++;
480
481 /* we have pulled in a full packet so zero things */
482 RECORD_LAYER_reset_packet_length(&s->rlayer);
483 RECORD_LAYER_clear_first_record(&s->rlayer);
484 } while (num_recs < max_recs
485 && thisrr->type == SSL3_RT_APPLICATION_DATA
486 && SSL_USE_EXPLICIT_IV(s)
487 && s->enc_read_ctx != NULL
488 && (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx))
489 & EVP_CIPH_FLAG_PIPELINE)
490 && ssl3_record_app_data_waiting(s));
491
492 if (num_recs == 1
493 && thisrr->type == SSL3_RT_CHANGE_CIPHER_SPEC
494 && (SSL_IS_TLS13(s) || s->hello_retry_request != SSL_HRR_NONE)
495 && SSL_IS_FIRST_HANDSHAKE(s)) {
496 /*
497 * CCS messages must be exactly 1 byte long, containing the value 0x01
498 */
499 if (thisrr->length != 1 || thisrr->data[0] != 0x01) {
500 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_GET_RECORD,
501 SSL_R_INVALID_CCS_MESSAGE);
502 return -1;
503 }
504 /*
505 * CCS messages are ignored in TLSv1.3. We treat it like an empty
506 * handshake record
507 */
508 thisrr->type = SSL3_RT_HANDSHAKE;
509 RECORD_LAYER_inc_empty_record_count(&s->rlayer);
510 if (RECORD_LAYER_get_empty_record_count(&s->rlayer)
511 > MAX_EMPTY_RECORDS) {
512 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_GET_RECORD,
513 SSL_R_UNEXPECTED_CCS_MESSAGE);
514 return -1;
515 }
516 thisrr->read = 1;
517 RECORD_LAYER_set_numrpipes(&s->rlayer, 1);
518
519 return 1;
520 }
521
522 /*
523 * KTLS reads full records. If there is any data left,
524 * then it is from before enabling ktls
525 */
526 if (BIO_get_ktls_recv(s->rbio) && !is_ktls_left)
527 goto skip_decryption;
528
529 /*
530 * If in encrypt-then-mac mode calculate mac from encrypted record. All
531 * the details below are public so no timing details can leak.
532 */
533 if (SSL_READ_ETM(s) && s->read_hash) {
534 unsigned char *mac;
535 /* TODO(size_t): convert this to do size_t properly */
536 imac_size = EVP_MD_CTX_size(s->read_hash);
537 if (!ossl_assert(imac_size >= 0 && imac_size <= EVP_MAX_MD_SIZE)) {
538 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GET_RECORD,
539 ERR_LIB_EVP);
540 return -1;
541 }
542 mac_size = (size_t)imac_size;
543 for (j = 0; j < num_recs; j++) {
544 thisrr = &rr[j];
545
546 if (thisrr->length < mac_size) {
547 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_GET_RECORD,
548 SSL_R_LENGTH_TOO_SHORT);
549 return -1;
550 }
551 thisrr->length -= mac_size;
552 mac = thisrr->data + thisrr->length;
553 i = s->method->ssl3_enc->mac(s, thisrr, md, 0 /* not send */ );
554 if (i == 0 || CRYPTO_memcmp(md, mac, mac_size) != 0) {
555 SSLfatal(s, SSL_AD_BAD_RECORD_MAC, SSL_F_SSL3_GET_RECORD,
556 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
557 return -1;
558 }
559 }
560 }
561
562 first_rec_len = rr[0].length;
563
564 enc_err = s->method->ssl3_enc->enc(s, rr, num_recs, 0);
565
566 /*-
567 * enc_err is:
568 * 0: (in non-constant time) if the record is publicly invalid.
569 * 1: if the padding is valid
570 * -1: if the padding is invalid
571 */
572 if (enc_err == 0) {
573 if (ossl_statem_in_error(s)) {
574 /* SSLfatal() already got called */
575 return -1;
576 }
577 if (num_recs == 1 && ossl_statem_skip_early_data(s)) {
578 /*
579 * Valid early_data that we cannot decrypt might fail here as
580 * publicly invalid. We treat it like an empty record.
581 */
582
583 thisrr = &rr[0];
584
585 if (!early_data_count_ok(s, thisrr->length,
586 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
587 /* SSLfatal() already called */
588 return -1;
589 }
590
591 thisrr->length = 0;
592 thisrr->read = 1;
593 RECORD_LAYER_set_numrpipes(&s->rlayer, 1);
594 RECORD_LAYER_reset_read_sequence(&s->rlayer);
595 return 1;
596 }
597 SSLfatal(s, SSL_AD_BAD_RECORD_MAC, SSL_F_SSL3_GET_RECORD,
598 SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
599 return -1;
600 }
601 OSSL_TRACE_BEGIN(TLS) {
602 BIO_printf(trc_out, "dec %lu\n", (unsigned long)rr[0].length);
603 BIO_dump_indent(trc_out, rr[0].data, rr[0].length, 4);
604 } OSSL_TRACE_END(TLS);
605
606 /* r->length is now the compressed data plus mac */
607 if ((sess != NULL) &&
608 (s->enc_read_ctx != NULL) &&
609 (!SSL_READ_ETM(s) && EVP_MD_CTX_md(s->read_hash) != NULL)) {
610 /* s->read_hash != NULL => mac_size != -1 */
611 unsigned char *mac = NULL;
612 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
613
614 mac_size = EVP_MD_CTX_size(s->read_hash);
615 if (!ossl_assert(mac_size <= EVP_MAX_MD_SIZE)) {
616 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GET_RECORD,
617 ERR_R_INTERNAL_ERROR);
618 return -1;
619 }
620
621 for (j = 0; j < num_recs; j++) {
622 thisrr = &rr[j];
623 /*
624 * orig_len is the length of the record before any padding was
625 * removed. This is public information, as is the MAC in use,
626 * therefore we can safely process the record in a different amount
627 * of time if it's too short to possibly contain a MAC.
628 */
629 if (thisrr->orig_len < mac_size ||
630 /* CBC records must have a padding length byte too. */
631 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
632 thisrr->orig_len < mac_size + 1)) {
633 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_GET_RECORD,
634 SSL_R_LENGTH_TOO_SHORT);
635 return -1;
636 }
637
638 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
639 /*
640 * We update the length so that the TLS header bytes can be
641 * constructed correctly but we need to extract the MAC in
642 * constant time from within the record, without leaking the
643 * contents of the padding bytes.
644 */
645 mac = mac_tmp;
646 if (!ssl3_cbc_copy_mac(mac_tmp, thisrr, mac_size)) {
647 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_GET_RECORD,
648 ERR_R_INTERNAL_ERROR);
649 return -1;
650 }
651 thisrr->length -= mac_size;
652 } else {
653 /*
654 * In this case there's no padding, so |rec->orig_len| equals
655 * |rec->length| and we checked that there's enough bytes for
656 * |mac_size| above.
657 */
658 thisrr->length -= mac_size;
659 mac = &thisrr->data[thisrr->length];
660 }
661
662 i = s->method->ssl3_enc->mac(s, thisrr, md, 0 /* not send */ );
663 if (i == 0 || mac == NULL
664 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
665 enc_err = -1;
666 if (thisrr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
667 enc_err = -1;
668 }
669 }
670
671 if (enc_err < 0) {
672 if (ossl_statem_in_error(s)) {
673 /* We already called SSLfatal() */
674 return -1;
675 }
676 if (num_recs == 1 && ossl_statem_skip_early_data(s)) {
677 /*
678 * We assume this is unreadable early_data - we treat it like an
679 * empty record
680 */
681
682 /*
683 * The record length may have been modified by the mac check above
684 * so we use the previously saved value
685 */
686 if (!early_data_count_ok(s, first_rec_len,
687 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
688 /* SSLfatal() already called */
689 return -1;
690 }
691
692 thisrr = &rr[0];
693 thisrr->length = 0;
694 thisrr->read = 1;
695 RECORD_LAYER_set_numrpipes(&s->rlayer, 1);
696 RECORD_LAYER_reset_read_sequence(&s->rlayer);
697 return 1;
698 }
699 /*
700 * A separate 'decryption_failed' alert was introduced with TLS 1.0,
701 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
702 * failure is directly visible from the ciphertext anyway, we should
703 * not reveal which kind of error occurred -- this might become
704 * visible to an attacker (e.g. via a logfile)
705 */
706 SSLfatal(s, SSL_AD_BAD_RECORD_MAC, SSL_F_SSL3_GET_RECORD,
707 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
708 return -1;
709 }
710
711 skip_decryption:
712
713 for (j = 0; j < num_recs; j++) {
714 thisrr = &rr[j];
715
716 /* thisrr->length is now just compressed */
717 if (s->expand != NULL) {
718 if (thisrr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
719 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
720 SSL_R_COMPRESSED_LENGTH_TOO_LONG);
721 return -1;
722 }
723 if (!ssl3_do_uncompress(s, thisrr)) {
724 SSLfatal(s, SSL_AD_DECOMPRESSION_FAILURE, SSL_F_SSL3_GET_RECORD,
725 SSL_R_BAD_DECOMPRESSION);
726 return -1;
727 }
728 }
729
730 if (SSL_IS_TLS13(s)
731 && s->enc_read_ctx != NULL
732 && thisrr->type != SSL3_RT_ALERT) {
733 size_t end;
734
735 if (thisrr->length == 0
736 || thisrr->type != SSL3_RT_APPLICATION_DATA) {
737 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_GET_RECORD,
738 SSL_R_BAD_RECORD_TYPE);
739 return -1;
740 }
741
742 /* Strip trailing padding */
743 for (end = thisrr->length - 1; end > 0 && thisrr->data[end] == 0;
744 end--)
745 continue;
746
747 thisrr->length = end;
748 thisrr->type = thisrr->data[end];
749 if (thisrr->type != SSL3_RT_APPLICATION_DATA
750 && thisrr->type != SSL3_RT_ALERT
751 && thisrr->type != SSL3_RT_HANDSHAKE) {
752 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_GET_RECORD,
753 SSL_R_BAD_RECORD_TYPE);
754 return -1;
755 }
756 if (s->msg_callback)
757 s->msg_callback(0, s->version, SSL3_RT_INNER_CONTENT_TYPE,
758 &thisrr->data[end], 1, s, s->msg_callback_arg);
759 }
760
761 /*
762 * TLSv1.3 alert and handshake records are required to be non-zero in
763 * length.
764 */
765 if (SSL_IS_TLS13(s)
766 && (thisrr->type == SSL3_RT_HANDSHAKE
767 || thisrr->type == SSL3_RT_ALERT)
768 && thisrr->length == 0) {
769 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_GET_RECORD,
770 SSL_R_BAD_LENGTH);
771 return -1;
772 }
773
774 if (thisrr->length > SSL3_RT_MAX_PLAIN_LENGTH && !BIO_get_ktls_recv(s->rbio)) {
775 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
776 SSL_R_DATA_LENGTH_TOO_LONG);
777 return -1;
778 }
779
780 /* If received packet overflows current Max Fragment Length setting */
781 if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
782 && thisrr->length > GET_MAX_FRAGMENT_LENGTH(s->session)
783 && !BIO_get_ktls_recv(s->rbio)) {
784 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_SSL3_GET_RECORD,
785 SSL_R_DATA_LENGTH_TOO_LONG);
786 return -1;
787 }
788
789 thisrr->off = 0;
790 /*-
791 * So at this point the following is true
792 * thisrr->type is the type of record
793 * thisrr->length == number of bytes in record
794 * thisrr->off == offset to first valid byte
795 * thisrr->data == where to take bytes from, increment after use :-).
796 */
797
798 /* just read a 0 length packet */
799 if (thisrr->length == 0) {
800 RECORD_LAYER_inc_empty_record_count(&s->rlayer);
801 if (RECORD_LAYER_get_empty_record_count(&s->rlayer)
802 > MAX_EMPTY_RECORDS) {
803 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_GET_RECORD,
804 SSL_R_RECORD_TOO_SMALL);
805 return -1;
806 }
807 } else {
808 RECORD_LAYER_reset_empty_record_count(&s->rlayer);
809 }
810 }
811
812 if (s->early_data_state == SSL_EARLY_DATA_READING) {
813 thisrr = &rr[0];
814 if (thisrr->type == SSL3_RT_APPLICATION_DATA
815 && !early_data_count_ok(s, thisrr->length, 0, 0)) {
816 /* SSLfatal already called */
817 return -1;
818 }
819 }
820
821 RECORD_LAYER_set_numrpipes(&s->rlayer, num_recs);
822 return 1;
823 }
824
825 int ssl3_do_uncompress(SSL *ssl, SSL3_RECORD *rr)
826 {
827 #ifndef OPENSSL_NO_COMP
828 int i;
829
830 if (rr->comp == NULL) {
831 rr->comp = (unsigned char *)
832 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
833 }
834 if (rr->comp == NULL)
835 return 0;
836
837 /* TODO(size_t): Convert this call */
838 i = COMP_expand_block(ssl->expand, rr->comp,
839 SSL3_RT_MAX_PLAIN_LENGTH, rr->data, (int)rr->length);
840 if (i < 0)
841 return 0;
842 else
843 rr->length = i;
844 rr->data = rr->comp;
845 #endif
846 return 1;
847 }
848
849 int ssl3_do_compress(SSL *ssl, SSL3_RECORD *wr)
850 {
851 #ifndef OPENSSL_NO_COMP
852 int i;
853
854 /* TODO(size_t): Convert this call */
855 i = COMP_compress_block(ssl->compress, wr->data,
856 (int)(wr->length + SSL3_RT_MAX_COMPRESSED_OVERHEAD),
857 wr->input, (int)wr->length);
858 if (i < 0)
859 return 0;
860 else
861 wr->length = i;
862
863 wr->input = wr->data;
864 #endif
865 return 1;
866 }
867
868 /*-
869 * ssl3_enc encrypts/decrypts |n_recs| records in |inrecs|. Will call
870 * SSLfatal() for internal errors, but not otherwise.
871 *
872 * Returns:
873 * 0: (in non-constant time) if the record is publicly invalid (i.e. too
874 * short etc).
875 * 1: if the record's padding is valid / the encryption was successful.
876 * -1: if the record's padding is invalid or, if sending, an internal error
877 * occurred.
878 */
879 int ssl3_enc(SSL *s, SSL3_RECORD *inrecs, size_t n_recs, int sending)
880 {
881 SSL3_RECORD *rec;
882 EVP_CIPHER_CTX *ds;
883 size_t l, i;
884 size_t bs, mac_size = 0;
885 int imac_size;
886 const EVP_CIPHER *enc;
887
888 rec = inrecs;
889 /*
890 * We shouldn't ever be called with more than one record in the SSLv3 case
891 */
892 if (n_recs != 1)
893 return 0;
894 if (sending) {
895 ds = s->enc_write_ctx;
896 if (s->enc_write_ctx == NULL)
897 enc = NULL;
898 else
899 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
900 } else {
901 ds = s->enc_read_ctx;
902 if (s->enc_read_ctx == NULL)
903 enc = NULL;
904 else
905 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
906 }
907
908 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
909 memmove(rec->data, rec->input, rec->length);
910 rec->input = rec->data;
911 } else {
912 l = rec->length;
913 /* TODO(size_t): Convert this call */
914 bs = EVP_CIPHER_CTX_block_size(ds);
915
916 /* COMPRESS */
917
918 if ((bs != 1) && sending) {
919 i = bs - (l % bs);
920
921 /* we need to add 'i-1' padding bytes */
922 l += i;
923 /*
924 * the last of these zero bytes will be overwritten with the
925 * padding length.
926 */
927 memset(&rec->input[rec->length], 0, i);
928 rec->length += i;
929 rec->input[l - 1] = (unsigned char)(i - 1);
930 }
931
932 if (!sending) {
933 if (l == 0 || l % bs != 0)
934 return 0;
935 /* otherwise, rec->length >= bs */
936 }
937
938 /* TODO(size_t): Convert this call */
939 if (EVP_Cipher(ds, rec->data, rec->input, (unsigned int)l) < 1)
940 return -1;
941
942 if (EVP_MD_CTX_md(s->read_hash) != NULL) {
943 /* TODO(size_t): convert me */
944 imac_size = EVP_MD_CTX_size(s->read_hash);
945 if (imac_size < 0) {
946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_ENC,
947 ERR_R_INTERNAL_ERROR);
948 return -1;
949 }
950 mac_size = (size_t)imac_size;
951 }
952 if ((bs != 1) && !sending)
953 return ssl3_cbc_remove_padding(rec, bs, mac_size);
954 }
955 return 1;
956 }
957
958 #define MAX_PADDING 256
959 /*-
960 * tls1_enc encrypts/decrypts |n_recs| in |recs|. Will call SSLfatal() for
961 * internal errors, but not otherwise.
962 *
963 * Returns:
964 * 0: (in non-constant time) if the record is publicly invalid (i.e. too
965 * short etc).
966 * 1: if the record's padding is valid / the encryption was successful.
967 * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
968 * an internal error occurred.
969 */
970 int tls1_enc(SSL *s, SSL3_RECORD *recs, size_t n_recs, int sending)
971 {
972 EVP_CIPHER_CTX *ds;
973 size_t reclen[SSL_MAX_PIPELINES];
974 unsigned char buf[SSL_MAX_PIPELINES][EVP_AEAD_TLS1_AAD_LEN];
975 int i, pad = 0, ret, tmpr;
976 size_t bs, mac_size = 0, ctr, padnum, loop;
977 unsigned char padval;
978 int imac_size;
979 const EVP_CIPHER *enc;
980
981 if (n_recs == 0) {
982 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
983 ERR_R_INTERNAL_ERROR);
984 return 0;
985 }
986
987 if (sending) {
988 if (EVP_MD_CTX_md(s->write_hash)) {
989 int n = EVP_MD_CTX_size(s->write_hash);
990 if (!ossl_assert(n >= 0)) {
991 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
992 ERR_R_INTERNAL_ERROR);
993 return -1;
994 }
995 }
996 ds = s->enc_write_ctx;
997 if (s->enc_write_ctx == NULL)
998 enc = NULL;
999 else {
1000 int ivlen;
1001 enc = EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
1002 /* For TLSv1.1 and later explicit IV */
1003 if (SSL_USE_EXPLICIT_IV(s)
1004 && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
1005 ivlen = EVP_CIPHER_iv_length(enc);
1006 else
1007 ivlen = 0;
1008 if (ivlen > 1) {
1009 for (ctr = 0; ctr < n_recs; ctr++) {
1010 if (recs[ctr].data != recs[ctr].input) {
1011 /*
1012 * we can't write into the input stream: Can this ever
1013 * happen?? (steve)
1014 */
1015 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1016 ERR_R_INTERNAL_ERROR);
1017 return -1;
1018 } else if (RAND_bytes_ex(s->ctx->libctx, recs[ctr].input,
1019 ivlen) <= 0) {
1020 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1021 ERR_R_INTERNAL_ERROR);
1022 return -1;
1023 }
1024 }
1025 }
1026 }
1027 } else {
1028 if (EVP_MD_CTX_md(s->read_hash)) {
1029 int n = EVP_MD_CTX_size(s->read_hash);
1030 if (!ossl_assert(n >= 0)) {
1031 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1032 ERR_R_INTERNAL_ERROR);
1033 return -1;
1034 }
1035 }
1036 ds = s->enc_read_ctx;
1037 if (s->enc_read_ctx == NULL)
1038 enc = NULL;
1039 else
1040 enc = EVP_CIPHER_CTX_cipher(s->enc_read_ctx);
1041 }
1042
1043 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
1044 for (ctr = 0; ctr < n_recs; ctr++) {
1045 memmove(recs[ctr].data, recs[ctr].input, recs[ctr].length);
1046 recs[ctr].input = recs[ctr].data;
1047 }
1048 ret = 1;
1049 } else {
1050 bs = EVP_CIPHER_block_size(EVP_CIPHER_CTX_cipher(ds));
1051
1052 if (n_recs > 1) {
1053 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ds))
1054 & EVP_CIPH_FLAG_PIPELINE)) {
1055 /*
1056 * We shouldn't have been called with pipeline data if the
1057 * cipher doesn't support pipelining
1058 */
1059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1060 SSL_R_PIPELINE_FAILURE);
1061 return -1;
1062 }
1063 }
1064 for (ctr = 0; ctr < n_recs; ctr++) {
1065 reclen[ctr] = recs[ctr].length;
1066
1067 if (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ds))
1068 & EVP_CIPH_FLAG_AEAD_CIPHER) {
1069 unsigned char *seq;
1070
1071 seq = sending ? RECORD_LAYER_get_write_sequence(&s->rlayer)
1072 : RECORD_LAYER_get_read_sequence(&s->rlayer);
1073
1074 if (SSL_IS_DTLS(s)) {
1075 /* DTLS does not support pipelining */
1076 unsigned char dtlsseq[9], *p = dtlsseq;
1077
1078 s2n(sending ? DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer) :
1079 DTLS_RECORD_LAYER_get_r_epoch(&s->rlayer), p);
1080 memcpy(p, &seq[2], 6);
1081 memcpy(buf[ctr], dtlsseq, 8);
1082 } else {
1083 memcpy(buf[ctr], seq, 8);
1084 for (i = 7; i >= 0; i--) { /* increment */
1085 ++seq[i];
1086 if (seq[i] != 0)
1087 break;
1088 }
1089 }
1090
1091 buf[ctr][8] = recs[ctr].type;
1092 buf[ctr][9] = (unsigned char)(s->version >> 8);
1093 buf[ctr][10] = (unsigned char)(s->version);
1094 buf[ctr][11] = (unsigned char)(recs[ctr].length >> 8);
1095 buf[ctr][12] = (unsigned char)(recs[ctr].length & 0xff);
1096 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
1097 EVP_AEAD_TLS1_AAD_LEN, buf[ctr]);
1098 if (pad <= 0) {
1099 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1100 ERR_R_INTERNAL_ERROR);
1101 return -1;
1102 }
1103
1104 if (sending) {
1105 reclen[ctr] += pad;
1106 recs[ctr].length += pad;
1107 }
1108
1109 } else if ((bs != 1) && sending) {
1110 padnum = bs - (reclen[ctr] % bs);
1111
1112 /* Add weird padding of up to 256 bytes */
1113
1114 if (padnum > MAX_PADDING) {
1115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1116 ERR_R_INTERNAL_ERROR);
1117 return -1;
1118 }
1119 /* we need to add 'padnum' padding bytes of value padval */
1120 padval = (unsigned char)(padnum - 1);
1121 for (loop = reclen[ctr]; loop < reclen[ctr] + padnum; loop++)
1122 recs[ctr].input[loop] = padval;
1123 reclen[ctr] += padnum;
1124 recs[ctr].length += padnum;
1125 }
1126
1127 if (!sending) {
1128 if (reclen[ctr] == 0 || reclen[ctr] % bs != 0)
1129 return 0;
1130 }
1131 }
1132 if (n_recs > 1) {
1133 unsigned char *data[SSL_MAX_PIPELINES];
1134
1135 /* Set the output buffers */
1136 for (ctr = 0; ctr < n_recs; ctr++) {
1137 data[ctr] = recs[ctr].data;
1138 }
1139 if (EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS,
1140 (int)n_recs, data) <= 0) {
1141 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1142 SSL_R_PIPELINE_FAILURE);
1143 return -1;
1144 }
1145 /* Set the input buffers */
1146 for (ctr = 0; ctr < n_recs; ctr++) {
1147 data[ctr] = recs[ctr].input;
1148 }
1149 if (EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_SET_PIPELINE_INPUT_BUFS,
1150 (int)n_recs, data) <= 0
1151 || EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_SET_PIPELINE_INPUT_LENS,
1152 (int)n_recs, reclen) <= 0) {
1153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1154 SSL_R_PIPELINE_FAILURE);
1155 return -1;
1156 }
1157 }
1158
1159 /* TODO(size_t): Convert this call */
1160 tmpr = EVP_Cipher(ds, recs[0].data, recs[0].input,
1161 (unsigned int)reclen[0]);
1162 if ((EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ds))
1163 & EVP_CIPH_FLAG_CUSTOM_CIPHER)
1164 ? (tmpr < 0)
1165 : (tmpr == 0))
1166 return -1; /* AEAD can fail to verify MAC */
1167
1168 if (sending == 0) {
1169 if (EVP_CIPHER_mode(enc) == EVP_CIPH_GCM_MODE) {
1170 for (ctr = 0; ctr < n_recs; ctr++) {
1171 recs[ctr].data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1172 recs[ctr].input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1173 recs[ctr].length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1174 }
1175 } else if (EVP_CIPHER_mode(enc) == EVP_CIPH_CCM_MODE) {
1176 for (ctr = 0; ctr < n_recs; ctr++) {
1177 recs[ctr].data += EVP_CCM_TLS_EXPLICIT_IV_LEN;
1178 recs[ctr].input += EVP_CCM_TLS_EXPLICIT_IV_LEN;
1179 recs[ctr].length -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
1180 }
1181 }
1182 }
1183
1184 ret = 1;
1185 if (!SSL_READ_ETM(s) && EVP_MD_CTX_md(s->read_hash) != NULL) {
1186 imac_size = EVP_MD_CTX_size(s->read_hash);
1187 if (imac_size < 0) {
1188 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS1_ENC,
1189 ERR_R_INTERNAL_ERROR);
1190 return -1;
1191 }
1192 mac_size = (size_t)imac_size;
1193 }
1194 if ((bs != 1) && !sending) {
1195 int tmpret;
1196 for (ctr = 0; ctr < n_recs; ctr++) {
1197 tmpret = tls1_cbc_remove_padding(s, &recs[ctr], bs, mac_size);
1198 /*
1199 * If tmpret == 0 then this means publicly invalid so we can
1200 * short circuit things here. Otherwise we must respect constant
1201 * time behaviour.
1202 */
1203 if (tmpret == 0)
1204 return 0;
1205 ret = constant_time_select_int(constant_time_eq_int(tmpret, 1),
1206 ret, -1);
1207 }
1208 }
1209 if (pad && !sending) {
1210 for (ctr = 0; ctr < n_recs; ctr++) {
1211 recs[ctr].length -= pad;
1212 }
1213 }
1214 }
1215 return ret;
1216 }
1217
1218 int n_ssl3_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
1219 {
1220 unsigned char *mac_sec, *seq;
1221 const EVP_MD_CTX *hash;
1222 unsigned char *p, rec_char;
1223 size_t md_size;
1224 size_t npad;
1225 int t;
1226
1227 if (sending) {
1228 mac_sec = &(ssl->s3.write_mac_secret[0]);
1229 seq = RECORD_LAYER_get_write_sequence(&ssl->rlayer);
1230 hash = ssl->write_hash;
1231 } else {
1232 mac_sec = &(ssl->s3.read_mac_secret[0]);
1233 seq = RECORD_LAYER_get_read_sequence(&ssl->rlayer);
1234 hash = ssl->read_hash;
1235 }
1236
1237 t = EVP_MD_CTX_size(hash);
1238 if (t < 0)
1239 return 0;
1240 md_size = t;
1241 npad = (48 / md_size) * md_size;
1242
1243 if (!sending &&
1244 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1245 ssl3_cbc_record_digest_supported(hash)) {
1246 /*
1247 * This is a CBC-encrypted record. We must avoid leaking any
1248 * timing-side channel information about how many blocks of data we
1249 * are hashing because that gives an attacker a timing-oracle.
1250 */
1251
1252 /*-
1253 * npad is, at most, 48 bytes and that's with MD5:
1254 * 16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
1255 *
1256 * With SHA-1 (the largest hash speced for SSLv3) the hash size
1257 * goes up 4, but npad goes down by 8, resulting in a smaller
1258 * total size.
1259 */
1260 unsigned char header[75];
1261 size_t j = 0;
1262 memcpy(header + j, mac_sec, md_size);
1263 j += md_size;
1264 memcpy(header + j, ssl3_pad_1, npad);
1265 j += npad;
1266 memcpy(header + j, seq, 8);
1267 j += 8;
1268 header[j++] = rec->type;
1269 header[j++] = (unsigned char)(rec->length >> 8);
1270 header[j++] = (unsigned char)(rec->length & 0xff);
1271
1272 /* Final param == is SSLv3 */
1273 if (ssl3_cbc_digest_record(hash,
1274 md, &md_size,
1275 header, rec->input,
1276 rec->length + md_size, rec->orig_len,
1277 mac_sec, md_size, 1) <= 0)
1278 return 0;
1279 } else {
1280 unsigned int md_size_u;
1281 /* Chop the digest off the end :-) */
1282 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1283
1284 if (md_ctx == NULL)
1285 return 0;
1286
1287 rec_char = rec->type;
1288 p = md;
1289 s2n(rec->length, p);
1290 if (EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0
1291 || EVP_DigestUpdate(md_ctx, mac_sec, md_size) <= 0
1292 || EVP_DigestUpdate(md_ctx, ssl3_pad_1, npad) <= 0
1293 || EVP_DigestUpdate(md_ctx, seq, 8) <= 0
1294 || EVP_DigestUpdate(md_ctx, &rec_char, 1) <= 0
1295 || EVP_DigestUpdate(md_ctx, md, 2) <= 0
1296 || EVP_DigestUpdate(md_ctx, rec->input, rec->length) <= 0
1297 || EVP_DigestFinal_ex(md_ctx, md, NULL) <= 0
1298 || EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0
1299 || EVP_DigestUpdate(md_ctx, mac_sec, md_size) <= 0
1300 || EVP_DigestUpdate(md_ctx, ssl3_pad_2, npad) <= 0
1301 || EVP_DigestUpdate(md_ctx, md, md_size) <= 0
1302 || EVP_DigestFinal_ex(md_ctx, md, &md_size_u) <= 0) {
1303 EVP_MD_CTX_free(md_ctx);
1304 return 0;
1305 }
1306
1307 EVP_MD_CTX_free(md_ctx);
1308 }
1309
1310 ssl3_record_sequence_update(seq);
1311 return 1;
1312 }
1313
1314 int tls1_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
1315 {
1316 unsigned char *seq;
1317 EVP_MD_CTX *hash;
1318 size_t md_size;
1319 int i;
1320 EVP_MD_CTX *hmac = NULL, *mac_ctx;
1321 unsigned char header[13];
1322 int stream_mac = (sending ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
1323 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM));
1324 int t;
1325
1326 if (sending) {
1327 seq = RECORD_LAYER_get_write_sequence(&ssl->rlayer);
1328 hash = ssl->write_hash;
1329 } else {
1330 seq = RECORD_LAYER_get_read_sequence(&ssl->rlayer);
1331 hash = ssl->read_hash;
1332 }
1333
1334 t = EVP_MD_CTX_size(hash);
1335 if (!ossl_assert(t >= 0))
1336 return 0;
1337 md_size = t;
1338
1339 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1340 if (stream_mac) {
1341 mac_ctx = hash;
1342 } else {
1343 hmac = EVP_MD_CTX_new();
1344 if (hmac == NULL || !EVP_MD_CTX_copy(hmac, hash)) {
1345 EVP_MD_CTX_free(hmac);
1346 return 0;
1347 }
1348 mac_ctx = hmac;
1349 }
1350
1351 if (SSL_IS_DTLS(ssl)) {
1352 unsigned char dtlsseq[8], *p = dtlsseq;
1353
1354 s2n(sending ? DTLS_RECORD_LAYER_get_w_epoch(&ssl->rlayer) :
1355 DTLS_RECORD_LAYER_get_r_epoch(&ssl->rlayer), p);
1356 memcpy(p, &seq[2], 6);
1357
1358 memcpy(header, dtlsseq, 8);
1359 } else
1360 memcpy(header, seq, 8);
1361
1362 header[8] = rec->type;
1363 header[9] = (unsigned char)(ssl->version >> 8);
1364 header[10] = (unsigned char)(ssl->version);
1365 header[11] = (unsigned char)(rec->length >> 8);
1366 header[12] = (unsigned char)(rec->length & 0xff);
1367
1368 if (!sending && !SSL_READ_ETM(ssl) &&
1369 EVP_CIPHER_CTX_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1370 ssl3_cbc_record_digest_supported(mac_ctx)) {
1371 /*
1372 * This is a CBC-encrypted record. We must avoid leaking any
1373 * timing-side channel information about how many blocks of data we
1374 * are hashing because that gives an attacker a timing-oracle.
1375 */
1376 /* Final param == not SSLv3 */
1377 if (ssl3_cbc_digest_record(mac_ctx,
1378 md, &md_size,
1379 header, rec->input,
1380 rec->length + md_size, rec->orig_len,
1381 ssl->s3.read_mac_secret,
1382 ssl->s3.read_mac_secret_size, 0) <= 0) {
1383 EVP_MD_CTX_free(hmac);
1384 return 0;
1385 }
1386 } else {
1387 /* TODO(size_t): Convert these calls */
1388 if (EVP_DigestSignUpdate(mac_ctx, header, sizeof(header)) <= 0
1389 || EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length) <= 0
1390 || EVP_DigestSignFinal(mac_ctx, md, &md_size) <= 0) {
1391 EVP_MD_CTX_free(hmac);
1392 return 0;
1393 }
1394 }
1395
1396 EVP_MD_CTX_free(hmac);
1397
1398 OSSL_TRACE_BEGIN(TLS) {
1399 BIO_printf(trc_out, "seq:\n");
1400 BIO_dump_indent(trc_out, seq, 8, 4);
1401 BIO_printf(trc_out, "rec:\n");
1402 BIO_dump_indent(trc_out, rec->data, rec->length, 4);
1403 } OSSL_TRACE_END(TLS);
1404
1405 if (!SSL_IS_DTLS(ssl)) {
1406 for (i = 7; i >= 0; i--) {
1407 ++seq[i];
1408 if (seq[i] != 0)
1409 break;
1410 }
1411 }
1412 OSSL_TRACE_BEGIN(TLS) {
1413 BIO_printf(trc_out, "md:\n");
1414 BIO_dump_indent(trc_out, md, md_size, 4);
1415 } OSSL_TRACE_END(TLS);
1416 return 1;
1417 }
1418
1419 /*-
1420 * ssl3_cbc_remove_padding removes padding from the decrypted, SSLv3, CBC
1421 * record in |rec| by updating |rec->length| in constant time.
1422 *
1423 * block_size: the block size of the cipher used to encrypt the record.
1424 * returns:
1425 * 0: (in non-constant time) if the record is publicly invalid.
1426 * 1: if the padding was valid
1427 * -1: otherwise.
1428 */
1429 int ssl3_cbc_remove_padding(SSL3_RECORD *rec,
1430 size_t block_size, size_t mac_size)
1431 {
1432 size_t padding_length;
1433 size_t good;
1434 const size_t overhead = 1 /* padding length byte */ + mac_size;
1435
1436 /*
1437 * These lengths are all public so we can test them in non-constant time.
1438 */
1439 if (overhead > rec->length)
1440 return 0;
1441
1442 padding_length = rec->data[rec->length - 1];
1443 good = constant_time_ge_s(rec->length, padding_length + overhead);
1444 /* SSLv3 requires that the padding is minimal. */
1445 good &= constant_time_ge_s(block_size, padding_length + 1);
1446 rec->length -= good & (padding_length + 1);
1447 return constant_time_select_int_s(good, 1, -1);
1448 }
1449
1450 /*-
1451 * tls1_cbc_remove_padding removes the CBC padding from the decrypted, TLS, CBC
1452 * record in |rec| in constant time and returns 1 if the padding is valid and
1453 * -1 otherwise. It also removes any explicit IV from the start of the record
1454 * without leaking any timing about whether there was enough space after the
1455 * padding was removed.
1456 *
1457 * block_size: the block size of the cipher used to encrypt the record.
1458 * returns:
1459 * 0: (in non-constant time) if the record is publicly invalid.
1460 * 1: if the padding was valid
1461 * -1: otherwise.
1462 */
1463 int tls1_cbc_remove_padding(const SSL *s,
1464 SSL3_RECORD *rec,
1465 size_t block_size, size_t mac_size)
1466 {
1467 size_t good;
1468 size_t padding_length, to_check, i;
1469 const size_t overhead = 1 /* padding length byte */ + mac_size;
1470 /* Check if version requires explicit IV */
1471 if (SSL_USE_EXPLICIT_IV(s)) {
1472 /*
1473 * These lengths are all public so we can test them in non-constant
1474 * time.
1475 */
1476 if (overhead + block_size > rec->length)
1477 return 0;
1478 /* We can now safely skip explicit IV */
1479 rec->data += block_size;
1480 rec->input += block_size;
1481 rec->length -= block_size;
1482 rec->orig_len -= block_size;
1483 } else if (overhead > rec->length)
1484 return 0;
1485
1486 padding_length = rec->data[rec->length - 1];
1487
1488 if (EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_read_ctx)) &
1489 EVP_CIPH_FLAG_AEAD_CIPHER) {
1490 /* padding is already verified */
1491 rec->length -= padding_length + 1;
1492 return 1;
1493 }
1494
1495 good = constant_time_ge_s(rec->length, overhead + padding_length);
1496 /*
1497 * The padding consists of a length byte at the end of the record and
1498 * then that many bytes of padding, all with the same value as the length
1499 * byte. Thus, with the length byte included, there are i+1 bytes of
1500 * padding. We can't check just |padding_length+1| bytes because that
1501 * leaks decrypted information. Therefore we always have to check the
1502 * maximum amount of padding possible. (Again, the length of the record
1503 * is public information so we can use it.)
1504 */
1505 to_check = 256; /* maximum amount of padding, inc length byte. */
1506 if (to_check > rec->length)
1507 to_check = rec->length;
1508
1509 for (i = 0; i < to_check; i++) {
1510 unsigned char mask = constant_time_ge_8_s(padding_length, i);
1511 unsigned char b = rec->data[rec->length - 1 - i];
1512 /*
1513 * The final |padding_length+1| bytes should all have the value
1514 * |padding_length|. Therefore the XOR should be zero.
1515 */
1516 good &= ~(mask & (padding_length ^ b));
1517 }
1518
1519 /*
1520 * If any of the final |padding_length+1| bytes had the wrong value, one
1521 * or more of the lower eight bits of |good| will be cleared.
1522 */
1523 good = constant_time_eq_s(0xff, good & 0xff);
1524 rec->length -= good & (padding_length + 1);
1525
1526 return constant_time_select_int_s(good, 1, -1);
1527 }
1528
1529 /*-
1530 * ssl3_cbc_copy_mac copies |md_size| bytes from the end of |rec| to |out| in
1531 * constant time (independent of the concrete value of rec->length, which may
1532 * vary within a 256-byte window).
1533 *
1534 * ssl3_cbc_remove_padding or tls1_cbc_remove_padding must be called prior to
1535 * this function.
1536 *
1537 * On entry:
1538 * rec->orig_len >= md_size
1539 * md_size <= EVP_MAX_MD_SIZE
1540 *
1541 * If CBC_MAC_ROTATE_IN_PLACE is defined then the rotation is performed with
1542 * variable accesses in a 64-byte-aligned buffer. Assuming that this fits into
1543 * a single or pair of cache-lines, then the variable memory accesses don't
1544 * actually affect the timing. CPUs with smaller cache-lines [if any] are
1545 * not multi-core and are not considered vulnerable to cache-timing attacks.
1546 */
1547 #define CBC_MAC_ROTATE_IN_PLACE
1548
1549 int ssl3_cbc_copy_mac(unsigned char *out,
1550 const SSL3_RECORD *rec, size_t md_size)
1551 {
1552 #if defined(CBC_MAC_ROTATE_IN_PLACE)
1553 unsigned char rotated_mac_buf[64 + EVP_MAX_MD_SIZE];
1554 unsigned char *rotated_mac;
1555 #else
1556 unsigned char rotated_mac[EVP_MAX_MD_SIZE];
1557 #endif
1558
1559 /*
1560 * mac_end is the index of |rec->data| just after the end of the MAC.
1561 */
1562 size_t mac_end = rec->length;
1563 size_t mac_start = mac_end - md_size;
1564 size_t in_mac;
1565 /*
1566 * scan_start contains the number of bytes that we can ignore because the
1567 * MAC's position can only vary by 255 bytes.
1568 */
1569 size_t scan_start = 0;
1570 size_t i, j;
1571 size_t rotate_offset;
1572
1573 if (!ossl_assert(rec->orig_len >= md_size
1574 && md_size <= EVP_MAX_MD_SIZE))
1575 return 0;
1576
1577 #if defined(CBC_MAC_ROTATE_IN_PLACE)
1578 rotated_mac = rotated_mac_buf + ((0 - (size_t)rotated_mac_buf) & 63);
1579 #endif
1580
1581 /* This information is public so it's safe to branch based on it. */
1582 if (rec->orig_len > md_size + 255 + 1)
1583 scan_start = rec->orig_len - (md_size + 255 + 1);
1584
1585 in_mac = 0;
1586 rotate_offset = 0;
1587 memset(rotated_mac, 0, md_size);
1588 for (i = scan_start, j = 0; i < rec->orig_len; i++) {
1589 size_t mac_started = constant_time_eq_s(i, mac_start);
1590 size_t mac_ended = constant_time_lt_s(i, mac_end);
1591 unsigned char b = rec->data[i];
1592
1593 in_mac |= mac_started;
1594 in_mac &= mac_ended;
1595 rotate_offset |= j & mac_started;
1596 rotated_mac[j++] |= b & in_mac;
1597 j &= constant_time_lt_s(j, md_size);
1598 }
1599
1600 /* Now rotate the MAC */
1601 #if defined(CBC_MAC_ROTATE_IN_PLACE)
1602 j = 0;
1603 for (i = 0; i < md_size; i++) {
1604 /* in case cache-line is 32 bytes, touch second line */
1605 ((volatile unsigned char *)rotated_mac)[rotate_offset ^ 32];
1606 out[j++] = rotated_mac[rotate_offset++];
1607 rotate_offset &= constant_time_lt_s(rotate_offset, md_size);
1608 }
1609 #else
1610 memset(out, 0, md_size);
1611 rotate_offset = md_size - rotate_offset;
1612 rotate_offset &= constant_time_lt_s(rotate_offset, md_size);
1613 for (i = 0; i < md_size; i++) {
1614 for (j = 0; j < md_size; j++)
1615 out[j] |= rotated_mac[i] & constant_time_eq_8_s(j, rotate_offset);
1616 rotate_offset++;
1617 rotate_offset &= constant_time_lt_s(rotate_offset, md_size);
1618 }
1619 #endif
1620
1621 return 1;
1622 }
1623
1624 int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
1625 {
1626 int i;
1627 int enc_err;
1628 SSL_SESSION *sess;
1629 SSL3_RECORD *rr;
1630 int imac_size;
1631 size_t mac_size;
1632 unsigned char md[EVP_MAX_MD_SIZE];
1633
1634 rr = RECORD_LAYER_get_rrec(&s->rlayer);
1635 sess = s->session;
1636
1637 /*
1638 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
1639 * and we have that many bytes in s->packet
1640 */
1641 rr->input = &(RECORD_LAYER_get_packet(&s->rlayer)[DTLS1_RT_HEADER_LENGTH]);
1642
1643 /*
1644 * ok, we can now read from 's->packet' data into 'rr' rr->input points
1645 * at rr->length bytes, which need to be copied into rr->data by either
1646 * the decryption or by the decompression When the data is 'copied' into
1647 * the rr->data buffer, rr->input will be pointed at the new buffer
1648 */
1649
1650 /*
1651 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
1652 * bytes of encrypted compressed stuff.
1653 */
1654
1655 /* check is not needed I believe */
1656 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
1657 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_DTLS1_PROCESS_RECORD,
1658 SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
1659 return 0;
1660 }
1661
1662 /* decrypt in place in 'rr->input' */
1663 rr->data = rr->input;
1664 rr->orig_len = rr->length;
1665
1666 if (SSL_READ_ETM(s) && s->read_hash) {
1667 unsigned char *mac;
1668 mac_size = EVP_MD_CTX_size(s->read_hash);
1669 if (!ossl_assert(mac_size <= EVP_MAX_MD_SIZE)) {
1670 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_PROCESS_RECORD,
1671 ERR_R_INTERNAL_ERROR);
1672 return 0;
1673 }
1674 if (rr->orig_len < mac_size) {
1675 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS1_PROCESS_RECORD,
1676 SSL_R_LENGTH_TOO_SHORT);
1677 return 0;
1678 }
1679 rr->length -= mac_size;
1680 mac = rr->data + rr->length;
1681 i = s->method->ssl3_enc->mac(s, rr, md, 0 /* not send */ );
1682 if (i == 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0) {
1683 SSLfatal(s, SSL_AD_BAD_RECORD_MAC, SSL_F_DTLS1_PROCESS_RECORD,
1684 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
1685 return 0;
1686 }
1687 }
1688
1689 enc_err = s->method->ssl3_enc->enc(s, rr, 1, 0);
1690 /*-
1691 * enc_err is:
1692 * 0: (in non-constant time) if the record is publicly invalid.
1693 * 1: if the padding is valid
1694 * -1: if the padding is invalid
1695 */
1696 if (enc_err == 0) {
1697 if (ossl_statem_in_error(s)) {
1698 /* SSLfatal() got called */
1699 return 0;
1700 }
1701 /* For DTLS we simply ignore bad packets. */
1702 rr->length = 0;
1703 RECORD_LAYER_reset_packet_length(&s->rlayer);
1704 return 0;
1705 }
1706 OSSL_TRACE_BEGIN(TLS) {
1707 BIO_printf(trc_out, "dec %zd\n", rr->length);
1708 BIO_dump_indent(trc_out, rr->data, rr->length, 4);
1709 } OSSL_TRACE_END(TLS);
1710
1711 /* r->length is now the compressed data plus mac */
1712 if ((sess != NULL) && !SSL_READ_ETM(s) &&
1713 (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
1714 /* s->read_hash != NULL => mac_size != -1 */
1715 unsigned char *mac = NULL;
1716 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
1717
1718 /* TODO(size_t): Convert this to do size_t properly */
1719 imac_size = EVP_MD_CTX_size(s->read_hash);
1720 if (imac_size < 0) {
1721 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_PROCESS_RECORD,
1722 ERR_LIB_EVP);
1723 return 0;
1724 }
1725 mac_size = (size_t)imac_size;
1726 if (!ossl_assert(mac_size <= EVP_MAX_MD_SIZE)) {
1727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_PROCESS_RECORD,
1728 ERR_R_INTERNAL_ERROR);
1729 return 0;
1730 }
1731
1732 /*
1733 * orig_len is the length of the record before any padding was
1734 * removed. This is public information, as is the MAC in use,
1735 * therefore we can safely process the record in a different amount
1736 * of time if it's too short to possibly contain a MAC.
1737 */
1738 if (rr->orig_len < mac_size ||
1739 /* CBC records must have a padding length byte too. */
1740 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
1741 rr->orig_len < mac_size + 1)) {
1742 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS1_PROCESS_RECORD,
1743 SSL_R_LENGTH_TOO_SHORT);
1744 return 0;
1745 }
1746
1747 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
1748 /*
1749 * We update the length so that the TLS header bytes can be
1750 * constructed correctly but we need to extract the MAC in
1751 * constant time from within the record, without leaking the
1752 * contents of the padding bytes.
1753 */
1754 mac = mac_tmp;
1755 if (!ssl3_cbc_copy_mac(mac_tmp, rr, mac_size)) {
1756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DTLS1_PROCESS_RECORD,
1757 ERR_R_INTERNAL_ERROR);
1758 return 0;
1759 }
1760 rr->length -= mac_size;
1761 } else {
1762 /*
1763 * In this case there's no padding, so |rec->orig_len| equals
1764 * |rec->length| and we checked that there's enough bytes for
1765 * |mac_size| above.
1766 */
1767 rr->length -= mac_size;
1768 mac = &rr->data[rr->length];
1769 }
1770
1771 i = s->method->ssl3_enc->mac(s, rr, md, 0 /* not send */ );
1772 if (i == 0 || mac == NULL
1773 || CRYPTO_memcmp(md, mac, mac_size) != 0)
1774 enc_err = -1;
1775 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
1776 enc_err = -1;
1777 }
1778
1779 if (enc_err < 0) {
1780 /* decryption failed, silently discard message */
1781 rr->length = 0;
1782 RECORD_LAYER_reset_packet_length(&s->rlayer);
1783 return 0;
1784 }
1785
1786 /* r->length is now just compressed */
1787 if (s->expand != NULL) {
1788 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
1789 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_DTLS1_PROCESS_RECORD,
1790 SSL_R_COMPRESSED_LENGTH_TOO_LONG);
1791 return 0;
1792 }
1793 if (!ssl3_do_uncompress(s, rr)) {
1794 SSLfatal(s, SSL_AD_DECOMPRESSION_FAILURE,
1795 SSL_F_DTLS1_PROCESS_RECORD, SSL_R_BAD_DECOMPRESSION);
1796 return 0;
1797 }
1798 }
1799
1800 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
1801 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_F_DTLS1_PROCESS_RECORD,
1802 SSL_R_DATA_LENGTH_TOO_LONG);
1803 return 0;
1804 }
1805
1806 rr->off = 0;
1807 /*-
1808 * So at this point the following is true
1809 * ssl->s3.rrec.type is the type of record
1810 * ssl->s3.rrec.length == number of bytes in record
1811 * ssl->s3.rrec.off == offset to first valid byte
1812 * ssl->s3.rrec.data == where to take bytes from, increment
1813 * after use :-).
1814 */
1815
1816 /* we have pulled in a full packet so zero things */
1817 RECORD_LAYER_reset_packet_length(&s->rlayer);
1818
1819 /* Mark receipt of record. */
1820 dtls1_record_bitmap_update(s, bitmap);
1821
1822 return 1;
1823 }
1824
1825 /*
1826 * Retrieve a buffered record that belongs to the current epoch, i.e. processed
1827 */
1828 #define dtls1_get_processed_record(s) \
1829 dtls1_retrieve_buffered_record((s), \
1830 &(DTLS_RECORD_LAYER_get_processed_rcds(&s->rlayer)))
1831
1832 /*-
1833 * Call this to get a new input record.
1834 * It will return <= 0 if more data is needed, normally due to an error
1835 * or non-blocking IO.
1836 * When it finishes, one packet has been decoded and can be found in
1837 * ssl->s3.rrec.type - is the type of record
1838 * ssl->s3.rrec.data - data
1839 * ssl->s3.rrec.length - number of bytes
1840 */
1841 /* used only by dtls1_read_bytes */
1842 int dtls1_get_record(SSL *s)
1843 {
1844 int ssl_major, ssl_minor;
1845 int rret;
1846 size_t more, n;
1847 SSL3_RECORD *rr;
1848 unsigned char *p = NULL;
1849 unsigned short version;
1850 DTLS1_BITMAP *bitmap;
1851 unsigned int is_next_epoch;
1852
1853 rr = RECORD_LAYER_get_rrec(&s->rlayer);
1854
1855 again:
1856 /*
1857 * The epoch may have changed. If so, process all the pending records.
1858 * This is a non-blocking operation.
1859 */
1860 if (!dtls1_process_buffered_records(s)) {
1861 /* SSLfatal() already called */
1862 return -1;
1863 }
1864
1865 /* if we're renegotiating, then there may be buffered records */
1866 if (dtls1_get_processed_record(s))
1867 return 1;
1868
1869 /* get something from the wire */
1870
1871 /* check if we have the header */
1872 if ((RECORD_LAYER_get_rstate(&s->rlayer) != SSL_ST_READ_BODY) ||
1873 (RECORD_LAYER_get_packet_length(&s->rlayer) < DTLS1_RT_HEADER_LENGTH)) {
1874 rret = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH,
1875 SSL3_BUFFER_get_len(&s->rlayer.rbuf), 0, 1, &n);
1876 /* read timeout is handled by dtls1_read_bytes */
1877 if (rret <= 0) {
1878 /* SSLfatal() already called if appropriate */
1879 return rret; /* error or non-blocking */
1880 }
1881
1882 /* this packet contained a partial record, dump it */
1883 if (RECORD_LAYER_get_packet_length(&s->rlayer) !=
1884 DTLS1_RT_HEADER_LENGTH) {
1885 RECORD_LAYER_reset_packet_length(&s->rlayer);
1886 goto again;
1887 }
1888
1889 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_BODY);
1890
1891 p = RECORD_LAYER_get_packet(&s->rlayer);
1892
1893 if (s->msg_callback)
1894 s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH,
1895 s, s->msg_callback_arg);
1896
1897 /* Pull apart the header into the DTLS1_RECORD */
1898 rr->type = *(p++);
1899 ssl_major = *(p++);
1900 ssl_minor = *(p++);
1901 version = (ssl_major << 8) | ssl_minor;
1902
1903 /* sequence number is 64 bits, with top 2 bytes = epoch */
1904 n2s(p, rr->epoch);
1905
1906 memcpy(&(RECORD_LAYER_get_read_sequence(&s->rlayer)[2]), p, 6);
1907 p += 6;
1908
1909 n2s(p, rr->length);
1910 rr->read = 0;
1911
1912 /*
1913 * Lets check the version. We tolerate alerts that don't have the exact
1914 * version number (e.g. because of protocol version errors)
1915 */
1916 if (!s->first_packet && rr->type != SSL3_RT_ALERT) {
1917 if (version != s->version) {
1918 /* unexpected version, silently discard */
1919 rr->length = 0;
1920 rr->read = 1;
1921 RECORD_LAYER_reset_packet_length(&s->rlayer);
1922 goto again;
1923 }
1924 }
1925
1926 if ((version & 0xff00) != (s->version & 0xff00)) {
1927 /* wrong version, silently discard record */
1928 rr->length = 0;
1929 rr->read = 1;
1930 RECORD_LAYER_reset_packet_length(&s->rlayer);
1931 goto again;
1932 }
1933
1934 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
1935 /* record too long, silently discard it */
1936 rr->length = 0;
1937 rr->read = 1;
1938 RECORD_LAYER_reset_packet_length(&s->rlayer);
1939 goto again;
1940 }
1941
1942 /* If received packet overflows own-client Max Fragment Length setting */
1943 if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1944 && rr->length > GET_MAX_FRAGMENT_LENGTH(s->session)) {
1945 /* record too long, silently discard it */
1946 rr->length = 0;
1947 rr->read = 1;
1948 RECORD_LAYER_reset_packet_length(&s->rlayer);
1949 goto again;
1950 }
1951
1952 /* now s->rlayer.rstate == SSL_ST_READ_BODY */
1953 }
1954
1955 /* s->rlayer.rstate == SSL_ST_READ_BODY, get and decode the data */
1956
1957 if (rr->length >
1958 RECORD_LAYER_get_packet_length(&s->rlayer) - DTLS1_RT_HEADER_LENGTH) {
1959 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
1960 more = rr->length;
1961 rret = ssl3_read_n(s, more, more, 1, 1, &n);
1962 /* this packet contained a partial record, dump it */
1963 if (rret <= 0 || n != more) {
1964 if (ossl_statem_in_error(s)) {
1965 /* ssl3_read_n() called SSLfatal() */
1966 return -1;
1967 }
1968 rr->length = 0;
1969 rr->read = 1;
1970 RECORD_LAYER_reset_packet_length(&s->rlayer);
1971 goto again;
1972 }
1973
1974 /*
1975 * now n == rr->length, and s->packet_length ==
1976 * DTLS1_RT_HEADER_LENGTH + rr->length
1977 */
1978 }
1979 /* set state for later operations */
1980 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_HEADER);
1981
1982 /* match epochs. NULL means the packet is dropped on the floor */
1983 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
1984 if (bitmap == NULL) {
1985 rr->length = 0;
1986 RECORD_LAYER_reset_packet_length(&s->rlayer); /* dump this record */
1987 goto again; /* get another record */
1988 }
1989 #ifndef OPENSSL_NO_SCTP
1990 /* Only do replay check if no SCTP bio */
1991 if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
1992 #endif
1993 /* Check whether this is a repeat, or aged record. */
1994 /*
1995 * TODO: Does it make sense to have replay protection in epoch 0 where
1996 * we have no integrity negotiated yet?
1997 */
1998 if (!dtls1_record_replay_check(s, bitmap)) {
1999 rr->length = 0;
2000 rr->read = 1;
2001 RECORD_LAYER_reset_packet_length(&s->rlayer); /* dump this record */
2002 goto again; /* get another record */
2003 }
2004 #ifndef OPENSSL_NO_SCTP
2005 }
2006 #endif
2007
2008 /* just read a 0 length packet */
2009 if (rr->length == 0) {
2010 rr->read = 1;
2011 goto again;
2012 }
2013
2014 /*
2015 * If this record is from the next epoch (either HM or ALERT), and a
2016 * handshake is currently in progress, buffer it since it cannot be
2017 * processed at this time.
2018 */
2019 if (is_next_epoch) {
2020 if ((SSL_in_init(s) || ossl_statem_get_in_handshake(s))) {
2021 if (dtls1_buffer_record (s,
2022 &(DTLS_RECORD_LAYER_get_unprocessed_rcds(&s->rlayer)),
2023 rr->seq_num) < 0) {
2024 /* SSLfatal() already called */
2025 return -1;
2026 }
2027 }
2028 rr->length = 0;
2029 rr->read = 1;
2030 RECORD_LAYER_reset_packet_length(&s->rlayer);
2031 goto again;
2032 }
2033
2034 if (!dtls1_process_record(s, bitmap)) {
2035 if (ossl_statem_in_error(s)) {
2036 /* dtls1_process_record() called SSLfatal */
2037 return -1;
2038 }
2039 rr->length = 0;
2040 rr->read = 1;
2041 RECORD_LAYER_reset_packet_length(&s->rlayer); /* dump this record */
2042 goto again; /* get another record */
2043 }
2044
2045 return 1;
2046
2047 }
2048
2049 int dtls_buffer_listen_record(SSL *s, size_t len, unsigned char *seq, size_t off)
2050 {
2051 SSL3_RECORD *rr;
2052
2053 rr = RECORD_LAYER_get_rrec(&s->rlayer);
2054 memset(rr, 0, sizeof(SSL3_RECORD));
2055
2056 rr->length = len;
2057 rr->type = SSL3_RT_HANDSHAKE;
2058 memcpy(rr->seq_num, seq, sizeof(rr->seq_num));
2059 rr->off = off;
2060
2061 s->rlayer.packet = RECORD_LAYER_get_rbuf(&s->rlayer)->buf;
2062 s->rlayer.packet_length = DTLS1_RT_HEADER_LENGTH + len;
2063 rr->data = s->rlayer.packet + DTLS1_RT_HEADER_LENGTH;
2064
2065 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
2066 SSL3_RECORD_get_seq_num(s->rlayer.rrec)) <= 0) {
2067 /* SSLfatal() already called */
2068 return 0;
2069 }
2070
2071 return 1;
2072 }