]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/ssl3_record.c
tls: remove TODOs
[thirdparty/openssl.git] / ssl / record / ssl3_record.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "../ssl_local.h"
11 #include <openssl/trace.h>
12 #include <openssl/rand.h>
13 #include <openssl/core_names.h>
14 #include "record_local.h"
15 #include "internal/cryptlib.h"
16
17 static const unsigned char ssl3_pad_1[48] = {
18 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
19 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
20 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
21 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
22 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
23 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36
24 };
25
26 static const unsigned char ssl3_pad_2[48] = {
27 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
28 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
29 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
30 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
31 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c,
32 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c, 0x5c
33 };
34
35 /*
36 * Clear the contents of an SSL3_RECORD but retain any memory allocated
37 */
38 void SSL3_RECORD_clear(SSL3_RECORD *r, size_t num_recs)
39 {
40 unsigned char *comp;
41 size_t i;
42
43 for (i = 0; i < num_recs; i++) {
44 comp = r[i].comp;
45
46 memset(&r[i], 0, sizeof(*r));
47 r[i].comp = comp;
48 }
49 }
50
51 void SSL3_RECORD_release(SSL3_RECORD *r, size_t num_recs)
52 {
53 size_t i;
54
55 for (i = 0; i < num_recs; i++) {
56 OPENSSL_free(r[i].comp);
57 r[i].comp = NULL;
58 }
59 }
60
61 void SSL3_RECORD_set_seq_num(SSL3_RECORD *r, const unsigned char *seq_num)
62 {
63 memcpy(r->seq_num, seq_num, SEQ_NUM_SIZE);
64 }
65
66 /*
67 * Peeks ahead into "read_ahead" data to see if we have a whole record waiting
68 * for us in the buffer.
69 */
70 static int ssl3_record_app_data_waiting(SSL *s)
71 {
72 SSL3_BUFFER *rbuf;
73 size_t left, len;
74 unsigned char *p;
75
76 rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
77
78 p = SSL3_BUFFER_get_buf(rbuf);
79 if (p == NULL)
80 return 0;
81
82 left = SSL3_BUFFER_get_left(rbuf);
83
84 if (left < SSL3_RT_HEADER_LENGTH)
85 return 0;
86
87 p += SSL3_BUFFER_get_offset(rbuf);
88
89 /*
90 * We only check the type and record length, we will sanity check version
91 * etc later
92 */
93 if (*p != SSL3_RT_APPLICATION_DATA)
94 return 0;
95
96 p += 3;
97 n2s(p, len);
98
99 if (left < SSL3_RT_HEADER_LENGTH + len)
100 return 0;
101
102 return 1;
103 }
104
105 int early_data_count_ok(SSL *s, size_t length, size_t overhead, int send)
106 {
107 uint32_t max_early_data;
108 SSL_SESSION *sess = s->session;
109
110 /*
111 * If we are a client then we always use the max_early_data from the
112 * session/psksession. Otherwise we go with the lowest out of the max early
113 * data set in the session and the configured max_early_data.
114 */
115 if (!s->server && sess->ext.max_early_data == 0) {
116 if (!ossl_assert(s->psksession != NULL
117 && s->psksession->ext.max_early_data > 0)) {
118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
119 return 0;
120 }
121 sess = s->psksession;
122 }
123
124 if (!s->server)
125 max_early_data = sess->ext.max_early_data;
126 else if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED)
127 max_early_data = s->recv_max_early_data;
128 else
129 max_early_data = s->recv_max_early_data < sess->ext.max_early_data
130 ? s->recv_max_early_data : sess->ext.max_early_data;
131
132 if (max_early_data == 0) {
133 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
134 SSL_R_TOO_MUCH_EARLY_DATA);
135 return 0;
136 }
137
138 /* If we are dealing with ciphertext we need to allow for the overhead */
139 max_early_data += overhead;
140
141 if (s->early_data_count + length > max_early_data) {
142 SSLfatal(s, send ? SSL_AD_INTERNAL_ERROR : SSL_AD_UNEXPECTED_MESSAGE,
143 SSL_R_TOO_MUCH_EARLY_DATA);
144 return 0;
145 }
146 s->early_data_count += length;
147
148 return 1;
149 }
150
151 /*
152 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
153 * will be processed per call to ssl3_get_record. Without this limit an
154 * attacker could send empty records at a faster rate than we can process and
155 * cause ssl3_get_record to loop forever.
156 */
157 #define MAX_EMPTY_RECORDS 32
158
159 #define SSL2_RT_HEADER_LENGTH 2
160 /*-
161 * Call this to get new input records.
162 * It will return <= 0 if more data is needed, normally due to an error
163 * or non-blocking IO.
164 * When it finishes, |numrpipes| records have been decoded. For each record 'i':
165 * rr[i].type - is the type of record
166 * rr[i].data, - data
167 * rr[i].length, - number of bytes
168 * Multiple records will only be returned if the record types are all
169 * SSL3_RT_APPLICATION_DATA. The number of records returned will always be <=
170 * |max_pipelines|
171 */
172 /* used only by ssl3_read_bytes */
173 int ssl3_get_record(SSL *s)
174 {
175 int enc_err, rret;
176 int i;
177 size_t more, n;
178 SSL3_RECORD *rr, *thisrr;
179 SSL3_BUFFER *rbuf;
180 SSL_SESSION *sess;
181 unsigned char *p;
182 unsigned char md[EVP_MAX_MD_SIZE];
183 unsigned int version;
184 size_t mac_size = 0;
185 int imac_size;
186 size_t num_recs = 0, max_recs, j;
187 PACKET pkt, sslv2pkt;
188 int is_ktls_left;
189 SSL_MAC_BUF *macbufs = NULL;
190 int ret = -1;
191
192 rr = RECORD_LAYER_get_rrec(&s->rlayer);
193 rbuf = RECORD_LAYER_get_rbuf(&s->rlayer);
194 is_ktls_left = (rbuf->left > 0);
195 max_recs = s->max_pipelines;
196 if (max_recs == 0)
197 max_recs = 1;
198 sess = s->session;
199
200 do {
201 thisrr = &rr[num_recs];
202
203 /* check if we have the header */
204 if ((RECORD_LAYER_get_rstate(&s->rlayer) != SSL_ST_READ_BODY) ||
205 (RECORD_LAYER_get_packet_length(&s->rlayer)
206 < SSL3_RT_HEADER_LENGTH)) {
207 size_t sslv2len;
208 unsigned int type;
209
210 rret = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH,
211 SSL3_BUFFER_get_len(rbuf), 0,
212 num_recs == 0 ? 1 : 0, &n);
213 if (rret <= 0) {
214 #ifndef OPENSSL_NO_KTLS
215 if (!BIO_get_ktls_recv(s->rbio) || rret == 0)
216 return rret; /* error or non-blocking */
217 switch (errno) {
218 case EBADMSG:
219 SSLfatal(s, SSL_AD_BAD_RECORD_MAC,
220 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
221 break;
222 case EMSGSIZE:
223 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
224 SSL_R_PACKET_LENGTH_TOO_LONG);
225 break;
226 case EINVAL:
227 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
228 SSL_R_WRONG_VERSION_NUMBER);
229 break;
230 default:
231 break;
232 }
233 #endif
234 return rret;
235 }
236 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_BODY);
237
238 p = RECORD_LAYER_get_packet(&s->rlayer);
239 if (!PACKET_buf_init(&pkt, RECORD_LAYER_get_packet(&s->rlayer),
240 RECORD_LAYER_get_packet_length(&s->rlayer))) {
241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
242 return -1;
243 }
244 sslv2pkt = pkt;
245 if (!PACKET_get_net_2_len(&sslv2pkt, &sslv2len)
246 || !PACKET_get_1(&sslv2pkt, &type)) {
247 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
248 return -1;
249 }
250 /*
251 * The first record received by the server may be a V2ClientHello.
252 */
253 if (s->server && RECORD_LAYER_is_first_record(&s->rlayer)
254 && (sslv2len & 0x8000) != 0
255 && (type == SSL2_MT_CLIENT_HELLO)) {
256 /*
257 * SSLv2 style record
258 *
259 * |num_recs| here will actually always be 0 because
260 * |num_recs > 0| only ever occurs when we are processing
261 * multiple app data records - which we know isn't the case here
262 * because it is an SSLv2ClientHello. We keep it using
263 * |num_recs| for the sake of consistency
264 */
265 thisrr->type = SSL3_RT_HANDSHAKE;
266 thisrr->rec_version = SSL2_VERSION;
267
268 thisrr->length = sslv2len & 0x7fff;
269
270 if (thisrr->length > SSL3_BUFFER_get_len(rbuf)
271 - SSL2_RT_HEADER_LENGTH) {
272 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
273 SSL_R_PACKET_LENGTH_TOO_LONG);
274 return -1;
275 }
276
277 if (thisrr->length < MIN_SSL2_RECORD_LEN) {
278 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
279 return -1;
280 }
281 } else {
282 /* SSLv3+ style record */
283
284 /* Pull apart the header into the SSL3_RECORD */
285 if (!PACKET_get_1(&pkt, &type)
286 || !PACKET_get_net_2(&pkt, &version)
287 || !PACKET_get_net_2_len(&pkt, &thisrr->length)) {
288 if (s->msg_callback)
289 s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s,
290 s->msg_callback_arg);
291 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
292 return -1;
293 }
294 thisrr->type = type;
295 thisrr->rec_version = version;
296
297 if (s->msg_callback)
298 s->msg_callback(0, version, SSL3_RT_HEADER, p, 5, s,
299 s->msg_callback_arg);
300
301 /*
302 * Lets check version. In TLSv1.3 we only check this field
303 * when encryption is occurring (see later check). For the
304 * ServerHello after an HRR we haven't actually selected TLSv1.3
305 * yet, but we still treat it as TLSv1.3, so we must check for
306 * that explicitly
307 */
308 if (!s->first_packet && !SSL_IS_TLS13(s)
309 && s->hello_retry_request != SSL_HRR_PENDING
310 && version != (unsigned int)s->version) {
311 if ((s->version & 0xFF00) == (version & 0xFF00)
312 && !s->enc_write_ctx && !s->write_hash) {
313 if (thisrr->type == SSL3_RT_ALERT) {
314 /*
315 * The record is using an incorrect version number,
316 * but what we've got appears to be an alert. We
317 * haven't read the body yet to check whether its a
318 * fatal or not - but chances are it is. We probably
319 * shouldn't send a fatal alert back. We'll just
320 * end.
321 */
322 SSLfatal(s, SSL_AD_NO_ALERT,
323 SSL_R_WRONG_VERSION_NUMBER);
324 return -1;
325 }
326 /*
327 * Send back error using their minor version number :-)
328 */
329 s->version = (unsigned short)version;
330 }
331 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
332 SSL_R_WRONG_VERSION_NUMBER);
333 return -1;
334 }
335
336 if ((version >> 8) != SSL3_VERSION_MAJOR) {
337 if (RECORD_LAYER_is_first_record(&s->rlayer)) {
338 /* Go back to start of packet, look at the five bytes
339 * that we have. */
340 p = RECORD_LAYER_get_packet(&s->rlayer);
341 if (strncmp((char *)p, "GET ", 4) == 0 ||
342 strncmp((char *)p, "POST ", 5) == 0 ||
343 strncmp((char *)p, "HEAD ", 5) == 0 ||
344 strncmp((char *)p, "PUT ", 4) == 0) {
345 SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_HTTP_REQUEST);
346 return -1;
347 } else if (strncmp((char *)p, "CONNE", 5) == 0) {
348 SSLfatal(s, SSL_AD_NO_ALERT,
349 SSL_R_HTTPS_PROXY_REQUEST);
350 return -1;
351 }
352
353 /* Doesn't look like TLS - don't send an alert */
354 SSLfatal(s, SSL_AD_NO_ALERT,
355 SSL_R_WRONG_VERSION_NUMBER);
356 return -1;
357 } else {
358 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
359 SSL_R_WRONG_VERSION_NUMBER);
360 return -1;
361 }
362 }
363
364 if (SSL_IS_TLS13(s) && s->enc_read_ctx != NULL) {
365 if (thisrr->type != SSL3_RT_APPLICATION_DATA
366 && (thisrr->type != SSL3_RT_CHANGE_CIPHER_SPEC
367 || !SSL_IS_FIRST_HANDSHAKE(s))
368 && (thisrr->type != SSL3_RT_ALERT
369 || s->statem.enc_read_state
370 != ENC_READ_STATE_ALLOW_PLAIN_ALERTS)) {
371 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
372 SSL_R_BAD_RECORD_TYPE);
373 return -1;
374 }
375 if (thisrr->rec_version != TLS1_2_VERSION) {
376 SSLfatal(s, SSL_AD_DECODE_ERROR,
377 SSL_R_WRONG_VERSION_NUMBER);
378 return -1;
379 }
380 }
381
382 if (thisrr->length >
383 SSL3_BUFFER_get_len(rbuf) - SSL3_RT_HEADER_LENGTH) {
384 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
385 SSL_R_PACKET_LENGTH_TOO_LONG);
386 return -1;
387 }
388 }
389
390 /* now s->rlayer.rstate == SSL_ST_READ_BODY */
391 }
392
393 if (SSL_IS_TLS13(s)) {
394 if (thisrr->length > SSL3_RT_MAX_TLS13_ENCRYPTED_LENGTH) {
395 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
396 SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
397 return -1;
398 }
399 } else {
400 size_t len = SSL3_RT_MAX_ENCRYPTED_LENGTH;
401
402 #ifndef OPENSSL_NO_COMP
403 /*
404 * If OPENSSL_NO_COMP is defined then SSL3_RT_MAX_ENCRYPTED_LENGTH
405 * does not include the compression overhead anyway.
406 */
407 if (s->expand == NULL)
408 len -= SSL3_RT_MAX_COMPRESSED_OVERHEAD;
409 #endif
410
411 if (thisrr->length > len && !BIO_get_ktls_recv(s->rbio)) {
412 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
413 SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
414 return -1;
415 }
416 }
417
418 /*
419 * s->rlayer.rstate == SSL_ST_READ_BODY, get and decode the data.
420 * Calculate how much more data we need to read for the rest of the
421 * record
422 */
423 if (thisrr->rec_version == SSL2_VERSION) {
424 more = thisrr->length + SSL2_RT_HEADER_LENGTH
425 - SSL3_RT_HEADER_LENGTH;
426 } else {
427 more = thisrr->length;
428 }
429
430 if (more > 0) {
431 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
432
433 rret = ssl3_read_n(s, more, more, 1, 0, &n);
434 if (rret <= 0)
435 return rret; /* error or non-blocking io */
436 }
437
438 /* set state for later operations */
439 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_HEADER);
440
441 /*
442 * At this point, s->packet_length == SSL3_RT_HEADER_LENGTH
443 * + thisrr->length, or s->packet_length == SSL2_RT_HEADER_LENGTH
444 * + thisrr->length and we have that many bytes in s->packet
445 */
446 if (thisrr->rec_version == SSL2_VERSION) {
447 thisrr->input =
448 &(RECORD_LAYER_get_packet(&s->rlayer)[SSL2_RT_HEADER_LENGTH]);
449 } else {
450 thisrr->input =
451 &(RECORD_LAYER_get_packet(&s->rlayer)[SSL3_RT_HEADER_LENGTH]);
452 }
453
454 /*
455 * ok, we can now read from 's->packet' data into 'thisrr' thisrr->input
456 * points at thisrr->length bytes, which need to be copied into
457 * thisrr->data by either the decryption or by the decompression When
458 * the data is 'copied' into the thisrr->data buffer, thisrr->input will
459 * be pointed at the new buffer
460 */
461
462 /*
463 * We now have - encrypted [ MAC [ compressed [ plain ] ] ]
464 * thisrr->length bytes of encrypted compressed stuff.
465 */
466
467 /* decrypt in place in 'thisrr->input' */
468 thisrr->data = thisrr->input;
469 thisrr->orig_len = thisrr->length;
470
471 /* Mark this record as not read by upper layers yet */
472 thisrr->read = 0;
473
474 num_recs++;
475
476 /* we have pulled in a full packet so zero things */
477 RECORD_LAYER_reset_packet_length(&s->rlayer);
478 RECORD_LAYER_clear_first_record(&s->rlayer);
479 } while (num_recs < max_recs
480 && thisrr->type == SSL3_RT_APPLICATION_DATA
481 && SSL_USE_EXPLICIT_IV(s)
482 && s->enc_read_ctx != NULL
483 && (EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(s->enc_read_ctx))
484 & EVP_CIPH_FLAG_PIPELINE) != 0
485 && ssl3_record_app_data_waiting(s));
486
487 if (num_recs == 1
488 && thisrr->type == SSL3_RT_CHANGE_CIPHER_SPEC
489 && (SSL_IS_TLS13(s) || s->hello_retry_request != SSL_HRR_NONE)
490 && SSL_IS_FIRST_HANDSHAKE(s)) {
491 /*
492 * CCS messages must be exactly 1 byte long, containing the value 0x01
493 */
494 if (thisrr->length != 1 || thisrr->data[0] != 0x01) {
495 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
496 SSL_R_INVALID_CCS_MESSAGE);
497 return -1;
498 }
499 /*
500 * CCS messages are ignored in TLSv1.3. We treat it like an empty
501 * handshake record
502 */
503 thisrr->type = SSL3_RT_HANDSHAKE;
504 RECORD_LAYER_inc_empty_record_count(&s->rlayer);
505 if (RECORD_LAYER_get_empty_record_count(&s->rlayer)
506 > MAX_EMPTY_RECORDS) {
507 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
508 SSL_R_UNEXPECTED_CCS_MESSAGE);
509 return -1;
510 }
511 thisrr->read = 1;
512 RECORD_LAYER_set_numrpipes(&s->rlayer, 1);
513
514 return 1;
515 }
516
517 /*
518 * KTLS reads full records. If there is any data left,
519 * then it is from before enabling ktls
520 */
521 if (BIO_get_ktls_recv(s->rbio) && !is_ktls_left)
522 goto skip_decryption;
523
524 if (s->read_hash != NULL) {
525 const EVP_MD *tmpmd = EVP_MD_CTX_get0_md(s->read_hash);
526
527 if (tmpmd != NULL) {
528 imac_size = EVP_MD_get_size(tmpmd);
529 if (!ossl_assert(imac_size >= 0 && imac_size <= EVP_MAX_MD_SIZE)) {
530 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
531 return -1;
532 }
533 mac_size = (size_t)imac_size;
534 }
535 }
536
537 /*
538 * If in encrypt-then-mac mode calculate mac from encrypted record. All
539 * the details below are public so no timing details can leak.
540 */
541 if (SSL_READ_ETM(s) && s->read_hash) {
542 unsigned char *mac;
543
544 for (j = 0; j < num_recs; j++) {
545 thisrr = &rr[j];
546
547 if (thisrr->length < mac_size) {
548 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
549 return -1;
550 }
551 thisrr->length -= mac_size;
552 mac = thisrr->data + thisrr->length;
553 i = s->method->ssl3_enc->mac(s, thisrr, md, 0 /* not send */ );
554 if (i == 0 || CRYPTO_memcmp(md, mac, mac_size) != 0) {
555 SSLfatal(s, SSL_AD_BAD_RECORD_MAC,
556 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
557 return -1;
558 }
559 }
560 /*
561 * We've handled the mac now - there is no MAC inside the encrypted
562 * record
563 */
564 mac_size = 0;
565 }
566
567 if (mac_size > 0) {
568 macbufs = OPENSSL_zalloc(sizeof(*macbufs) * num_recs);
569 if (macbufs == NULL) {
570 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
571 return -1;
572 }
573 }
574
575 enc_err = s->method->ssl3_enc->enc(s, rr, num_recs, 0, macbufs, mac_size);
576
577 /*-
578 * enc_err is:
579 * 0: if the record is publicly invalid, or an internal error, or AEAD
580 * decryption failed, or ETM decryption failed.
581 * 1: Success or MTE decryption failed (MAC will be randomised)
582 */
583 if (enc_err == 0) {
584 if (ossl_statem_in_error(s)) {
585 /* SSLfatal() already got called */
586 goto end;
587 }
588 if (num_recs == 1 && ossl_statem_skip_early_data(s)) {
589 /*
590 * Valid early_data that we cannot decrypt will fail here. We treat
591 * it like an empty record.
592 */
593
594 thisrr = &rr[0];
595
596 if (!early_data_count_ok(s, thisrr->length,
597 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
598 /* SSLfatal() already called */
599 goto end;
600 }
601
602 thisrr->length = 0;
603 thisrr->read = 1;
604 RECORD_LAYER_set_numrpipes(&s->rlayer, 1);
605 RECORD_LAYER_reset_read_sequence(&s->rlayer);
606 ret = 1;
607 goto end;
608 }
609 SSLfatal(s, SSL_AD_BAD_RECORD_MAC,
610 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
611 goto end;
612 }
613 OSSL_TRACE_BEGIN(TLS) {
614 BIO_printf(trc_out, "dec %lu\n", (unsigned long)rr[0].length);
615 BIO_dump_indent(trc_out, rr[0].data, rr[0].length, 4);
616 } OSSL_TRACE_END(TLS);
617
618 /* r->length is now the compressed data plus mac */
619 if ((sess != NULL)
620 && (s->enc_read_ctx != NULL)
621 && (!SSL_READ_ETM(s) && EVP_MD_CTX_get0_md(s->read_hash) != NULL)) {
622 /* s->read_hash != NULL => mac_size != -1 */
623
624 for (j = 0; j < num_recs; j++) {
625 SSL_MAC_BUF *thismb = &macbufs[j];
626 thisrr = &rr[j];
627
628 i = s->method->ssl3_enc->mac(s, thisrr, md, 0 /* not send */ );
629 if (i == 0 || thismb == NULL || thismb->mac == NULL
630 || CRYPTO_memcmp(md, thismb->mac, (size_t)mac_size) != 0)
631 enc_err = 0;
632 if (thisrr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
633 enc_err = 0;
634 }
635 }
636
637 if (enc_err == 0) {
638 if (ossl_statem_in_error(s)) {
639 /* We already called SSLfatal() */
640 goto end;
641 }
642 /*
643 * A separate 'decryption_failed' alert was introduced with TLS 1.0,
644 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
645 * failure is directly visible from the ciphertext anyway, we should
646 * not reveal which kind of error occurred -- this might become
647 * visible to an attacker (e.g. via a logfile)
648 */
649 SSLfatal(s, SSL_AD_BAD_RECORD_MAC,
650 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
651 goto end;
652 }
653
654 skip_decryption:
655
656 for (j = 0; j < num_recs; j++) {
657 thisrr = &rr[j];
658
659 /* thisrr->length is now just compressed */
660 if (s->expand != NULL) {
661 if (thisrr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
662 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
663 SSL_R_COMPRESSED_LENGTH_TOO_LONG);
664 goto end;
665 }
666 if (!ssl3_do_uncompress(s, thisrr)) {
667 SSLfatal(s, SSL_AD_DECOMPRESSION_FAILURE,
668 SSL_R_BAD_DECOMPRESSION);
669 goto end;
670 }
671 }
672
673 if (SSL_IS_TLS13(s)
674 && s->enc_read_ctx != NULL
675 && thisrr->type != SSL3_RT_ALERT) {
676 size_t end;
677
678 if (thisrr->length == 0
679 || thisrr->type != SSL3_RT_APPLICATION_DATA) {
680 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_BAD_RECORD_TYPE);
681 goto end;
682 }
683
684 /* Strip trailing padding */
685 for (end = thisrr->length - 1; end > 0 && thisrr->data[end] == 0;
686 end--)
687 continue;
688
689 thisrr->length = end;
690 thisrr->type = thisrr->data[end];
691 if (thisrr->type != SSL3_RT_APPLICATION_DATA
692 && thisrr->type != SSL3_RT_ALERT
693 && thisrr->type != SSL3_RT_HANDSHAKE) {
694 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_BAD_RECORD_TYPE);
695 goto end;
696 }
697 if (s->msg_callback)
698 s->msg_callback(0, s->version, SSL3_RT_INNER_CONTENT_TYPE,
699 &thisrr->data[end], 1, s, s->msg_callback_arg);
700 }
701
702 /*
703 * TLSv1.3 alert and handshake records are required to be non-zero in
704 * length.
705 */
706 if (SSL_IS_TLS13(s)
707 && (thisrr->type == SSL3_RT_HANDSHAKE
708 || thisrr->type == SSL3_RT_ALERT)
709 && thisrr->length == 0) {
710 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_BAD_LENGTH);
711 goto end;
712 }
713
714 if (thisrr->length > SSL3_RT_MAX_PLAIN_LENGTH
715 && !BIO_get_ktls_recv(s->rbio)) {
716 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_R_DATA_LENGTH_TOO_LONG);
717 goto end;
718 }
719
720 /* If received packet overflows current Max Fragment Length setting */
721 if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
722 && thisrr->length > GET_MAX_FRAGMENT_LENGTH(s->session)
723 && !BIO_get_ktls_recv(s->rbio)) {
724 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_R_DATA_LENGTH_TOO_LONG);
725 goto end;
726 }
727
728 thisrr->off = 0;
729 /*-
730 * So at this point the following is true
731 * thisrr->type is the type of record
732 * thisrr->length == number of bytes in record
733 * thisrr->off == offset to first valid byte
734 * thisrr->data == where to take bytes from, increment after use :-).
735 */
736
737 /* just read a 0 length packet */
738 if (thisrr->length == 0) {
739 RECORD_LAYER_inc_empty_record_count(&s->rlayer);
740 if (RECORD_LAYER_get_empty_record_count(&s->rlayer)
741 > MAX_EMPTY_RECORDS) {
742 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_RECORD_TOO_SMALL);
743 goto end;
744 }
745 } else {
746 RECORD_LAYER_reset_empty_record_count(&s->rlayer);
747 }
748 }
749
750 if (s->early_data_state == SSL_EARLY_DATA_READING) {
751 thisrr = &rr[0];
752 if (thisrr->type == SSL3_RT_APPLICATION_DATA
753 && !early_data_count_ok(s, thisrr->length, 0, 0)) {
754 /* SSLfatal already called */
755 goto end;
756 }
757 }
758
759 RECORD_LAYER_set_numrpipes(&s->rlayer, num_recs);
760 ret = 1;
761 end:
762 if (macbufs != NULL) {
763 for (j = 0; j < num_recs; j++) {
764 if (macbufs[j].alloced)
765 OPENSSL_free(macbufs[j].mac);
766 }
767 OPENSSL_free(macbufs);
768 }
769 return ret;
770 }
771
772 int ssl3_do_uncompress(SSL *ssl, SSL3_RECORD *rr)
773 {
774 #ifndef OPENSSL_NO_COMP
775 int i;
776
777 if (rr->comp == NULL) {
778 rr->comp = (unsigned char *)
779 OPENSSL_malloc(SSL3_RT_MAX_ENCRYPTED_LENGTH);
780 }
781 if (rr->comp == NULL)
782 return 0;
783
784 i = COMP_expand_block(ssl->expand, rr->comp,
785 SSL3_RT_MAX_PLAIN_LENGTH, rr->data, (int)rr->length);
786 if (i < 0)
787 return 0;
788 else
789 rr->length = i;
790 rr->data = rr->comp;
791 #endif
792 return 1;
793 }
794
795 int ssl3_do_compress(SSL *ssl, SSL3_RECORD *wr)
796 {
797 #ifndef OPENSSL_NO_COMP
798 int i;
799
800 i = COMP_compress_block(ssl->compress, wr->data,
801 (int)(wr->length + SSL3_RT_MAX_COMPRESSED_OVERHEAD),
802 wr->input, (int)wr->length);
803 if (i < 0)
804 return 0;
805 else
806 wr->length = i;
807
808 wr->input = wr->data;
809 #endif
810 return 1;
811 }
812
813 /*-
814 * ssl3_enc encrypts/decrypts |n_recs| records in |inrecs|. Calls SSLfatal on
815 * internal error, but not otherwise. It is the responsibility of the caller to
816 * report a bad_record_mac
817 *
818 * Returns:
819 * 0: if the record is publicly invalid, or an internal error
820 * 1: Success or Mac-then-encrypt decryption failed (MAC will be randomised)
821 */
822 int ssl3_enc(SSL *s, SSL3_RECORD *inrecs, size_t n_recs, int sending,
823 SSL_MAC_BUF *mac, size_t macsize)
824 {
825 SSL3_RECORD *rec;
826 EVP_CIPHER_CTX *ds;
827 size_t l, i;
828 size_t bs;
829 const EVP_CIPHER *enc;
830
831 rec = inrecs;
832 /*
833 * We shouldn't ever be called with more than one record in the SSLv3 case
834 */
835 if (n_recs != 1)
836 return 0;
837 if (sending) {
838 ds = s->enc_write_ctx;
839 if (s->enc_write_ctx == NULL)
840 enc = NULL;
841 else
842 enc = EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx);
843 } else {
844 ds = s->enc_read_ctx;
845 if (s->enc_read_ctx == NULL)
846 enc = NULL;
847 else
848 enc = EVP_CIPHER_CTX_get0_cipher(s->enc_read_ctx);
849 }
850
851 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
852 memmove(rec->data, rec->input, rec->length);
853 rec->input = rec->data;
854 } else {
855 int provided = (EVP_CIPHER_get0_provider(enc) != NULL);
856
857 l = rec->length;
858 bs = EVP_CIPHER_CTX_get_block_size(ds);
859
860 /* COMPRESS */
861
862 if ((bs != 1) && sending && !provided) {
863 /*
864 * We only do this for legacy ciphers. Provided ciphers add the
865 * padding on the provider side.
866 */
867 i = bs - (l % bs);
868
869 /* we need to add 'i-1' padding bytes */
870 l += i;
871 /*
872 * the last of these zero bytes will be overwritten with the
873 * padding length.
874 */
875 memset(&rec->input[rec->length], 0, i);
876 rec->length += i;
877 rec->input[l - 1] = (unsigned char)(i - 1);
878 }
879
880 if (!sending) {
881 if (l == 0 || l % bs != 0) {
882 /* Publicly invalid */
883 return 0;
884 }
885 /* otherwise, rec->length >= bs */
886 }
887
888 if (EVP_CIPHER_get0_provider(enc) != NULL) {
889 int outlen;
890
891 if (!EVP_CipherUpdate(ds, rec->data, &outlen, rec->input,
892 (unsigned int)l))
893 return 0;
894 rec->length = outlen;
895
896 if (!sending && mac != NULL) {
897 /* Now get a pointer to the MAC */
898 OSSL_PARAM params[2], *p = params;
899
900 /* Get the MAC */
901 mac->alloced = 0;
902
903 *p++ = OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_TLS_MAC,
904 (void **)&mac->mac,
905 macsize);
906 *p = OSSL_PARAM_construct_end();
907
908 if (!EVP_CIPHER_CTX_get_params(ds, params)) {
909 /* Shouldn't normally happen */
910 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
911 return 0;
912 }
913 }
914 } else {
915 if (EVP_Cipher(ds, rec->data, rec->input, (unsigned int)l) < 1) {
916 /* Shouldn't happen */
917 SSLfatal(s, SSL_AD_BAD_RECORD_MAC, ERR_R_INTERNAL_ERROR);
918 return 0;
919 }
920
921 if (!sending)
922 return ssl3_cbc_remove_padding_and_mac(&rec->length,
923 rec->orig_len,
924 rec->data,
925 (mac != NULL) ? &mac->mac : NULL,
926 (mac != NULL) ? &mac->alloced : NULL,
927 bs,
928 macsize,
929 s->ctx->libctx);
930 }
931 }
932 return 1;
933 }
934
935 #define MAX_PADDING 256
936 /*-
937 * tls1_enc encrypts/decrypts |n_recs| in |recs|. Calls SSLfatal on internal
938 * error, but not otherwise. It is the responsibility of the caller to report
939 * a bad_record_mac - if appropriate (DTLS just drops the record).
940 *
941 * Returns:
942 * 0: if the record is publicly invalid, or an internal error, or AEAD
943 * decryption failed, or Encrypt-then-mac decryption failed.
944 * 1: Success or Mac-then-encrypt decryption failed (MAC will be randomised)
945 */
946 int tls1_enc(SSL *s, SSL3_RECORD *recs, size_t n_recs, int sending,
947 SSL_MAC_BUF *macs, size_t macsize)
948 {
949 EVP_CIPHER_CTX *ds;
950 size_t reclen[SSL_MAX_PIPELINES];
951 unsigned char buf[SSL_MAX_PIPELINES][EVP_AEAD_TLS1_AAD_LEN];
952 int i, pad = 0, tmpr;
953 size_t bs, ctr, padnum, loop;
954 unsigned char padval;
955 const EVP_CIPHER *enc;
956 int tlstree_enc = sending ? (s->mac_flags & SSL_MAC_FLAG_WRITE_MAC_TLSTREE)
957 : (s->mac_flags & SSL_MAC_FLAG_READ_MAC_TLSTREE);
958
959 if (n_recs == 0) {
960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
961 return 0;
962 }
963
964 if (sending) {
965 if (EVP_MD_CTX_get0_md(s->write_hash)) {
966 int n = EVP_MD_CTX_get_size(s->write_hash);
967 if (!ossl_assert(n >= 0)) {
968 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
969 return 0;
970 }
971 }
972 ds = s->enc_write_ctx;
973 if (s->enc_write_ctx == NULL)
974 enc = NULL;
975 else {
976 int ivlen;
977
978 enc = EVP_CIPHER_CTX_get0_cipher(s->enc_write_ctx);
979 /* For TLSv1.1 and later explicit IV */
980 if (SSL_USE_EXPLICIT_IV(s)
981 && EVP_CIPHER_get_mode(enc) == EVP_CIPH_CBC_MODE)
982 ivlen = EVP_CIPHER_get_iv_length(enc);
983 else
984 ivlen = 0;
985 if (ivlen > 1) {
986 for (ctr = 0; ctr < n_recs; ctr++) {
987 if (recs[ctr].data != recs[ctr].input) {
988 /*
989 * we can't write into the input stream: Can this ever
990 * happen?? (steve)
991 */
992 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
993 return 0;
994 } else if (RAND_bytes_ex(s->ctx->libctx, recs[ctr].input,
995 ivlen, 0) <= 0) {
996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
997 return 0;
998 }
999 }
1000 }
1001 }
1002 } else {
1003 if (EVP_MD_CTX_get0_md(s->read_hash)) {
1004 int n = EVP_MD_CTX_get_size(s->read_hash);
1005 if (!ossl_assert(n >= 0)) {
1006 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1007 return 0;
1008 }
1009 }
1010 ds = s->enc_read_ctx;
1011 if (s->enc_read_ctx == NULL)
1012 enc = NULL;
1013 else
1014 enc = EVP_CIPHER_CTX_get0_cipher(s->enc_read_ctx);
1015 }
1016
1017 if ((s->session == NULL) || (ds == NULL) || (enc == NULL)) {
1018 for (ctr = 0; ctr < n_recs; ctr++) {
1019 memmove(recs[ctr].data, recs[ctr].input, recs[ctr].length);
1020 recs[ctr].input = recs[ctr].data;
1021 }
1022 } else {
1023 int provided = (EVP_CIPHER_get0_provider(enc) != NULL);
1024
1025 bs = EVP_CIPHER_get_block_size(EVP_CIPHER_CTX_get0_cipher(ds));
1026
1027 if (n_recs > 1) {
1028 if ((EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(ds))
1029 & EVP_CIPH_FLAG_PIPELINE) == 0) {
1030 /*
1031 * We shouldn't have been called with pipeline data if the
1032 * cipher doesn't support pipelining
1033 */
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PIPELINE_FAILURE);
1035 return 0;
1036 }
1037 }
1038 for (ctr = 0; ctr < n_recs; ctr++) {
1039 reclen[ctr] = recs[ctr].length;
1040
1041 if ((EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(ds))
1042 & EVP_CIPH_FLAG_AEAD_CIPHER) != 0) {
1043 unsigned char *seq;
1044
1045 seq = sending ? RECORD_LAYER_get_write_sequence(&s->rlayer)
1046 : RECORD_LAYER_get_read_sequence(&s->rlayer);
1047
1048 if (SSL_IS_DTLS(s)) {
1049 /* DTLS does not support pipelining */
1050 unsigned char dtlsseq[9], *p = dtlsseq;
1051
1052 s2n(sending ? DTLS_RECORD_LAYER_get_w_epoch(&s->rlayer) :
1053 DTLS_RECORD_LAYER_get_r_epoch(&s->rlayer), p);
1054 memcpy(p, &seq[2], 6);
1055 memcpy(buf[ctr], dtlsseq, 8);
1056 } else {
1057 memcpy(buf[ctr], seq, 8);
1058 for (i = 7; i >= 0; i--) { /* increment */
1059 ++seq[i];
1060 if (seq[i] != 0)
1061 break;
1062 }
1063 }
1064
1065 buf[ctr][8] = recs[ctr].type;
1066 buf[ctr][9] = (unsigned char)(s->version >> 8);
1067 buf[ctr][10] = (unsigned char)(s->version);
1068 buf[ctr][11] = (unsigned char)(recs[ctr].length >> 8);
1069 buf[ctr][12] = (unsigned char)(recs[ctr].length & 0xff);
1070 pad = EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_AEAD_TLS1_AAD,
1071 EVP_AEAD_TLS1_AAD_LEN, buf[ctr]);
1072 if (pad <= 0) {
1073 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1074 return 0;
1075 }
1076
1077 if (sending) {
1078 reclen[ctr] += pad;
1079 recs[ctr].length += pad;
1080 }
1081
1082 } else if ((bs != 1) && sending && !provided) {
1083 /*
1084 * We only do this for legacy ciphers. Provided ciphers add the
1085 * padding on the provider side.
1086 */
1087 padnum = bs - (reclen[ctr] % bs);
1088
1089 /* Add weird padding of up to 256 bytes */
1090
1091 if (padnum > MAX_PADDING) {
1092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1093 return 0;
1094 }
1095 /* we need to add 'padnum' padding bytes of value padval */
1096 padval = (unsigned char)(padnum - 1);
1097 for (loop = reclen[ctr]; loop < reclen[ctr] + padnum; loop++)
1098 recs[ctr].input[loop] = padval;
1099 reclen[ctr] += padnum;
1100 recs[ctr].length += padnum;
1101 }
1102
1103 if (!sending) {
1104 if (reclen[ctr] == 0 || reclen[ctr] % bs != 0) {
1105 /* Publicly invalid */
1106 return 0;
1107 }
1108 }
1109 }
1110 if (n_recs > 1) {
1111 unsigned char *data[SSL_MAX_PIPELINES];
1112
1113 /* Set the output buffers */
1114 for (ctr = 0; ctr < n_recs; ctr++) {
1115 data[ctr] = recs[ctr].data;
1116 }
1117 if (EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS,
1118 (int)n_recs, data) <= 0) {
1119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PIPELINE_FAILURE);
1120 return 0;
1121 }
1122 /* Set the input buffers */
1123 for (ctr = 0; ctr < n_recs; ctr++) {
1124 data[ctr] = recs[ctr].input;
1125 }
1126 if (EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_SET_PIPELINE_INPUT_BUFS,
1127 (int)n_recs, data) <= 0
1128 || EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_SET_PIPELINE_INPUT_LENS,
1129 (int)n_recs, reclen) <= 0) {
1130 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PIPELINE_FAILURE);
1131 return 0;
1132 }
1133 }
1134
1135 if (!SSL_IS_DTLS(s) && tlstree_enc) {
1136 unsigned char *seq;
1137 int decrement_seq = 0;
1138
1139 /*
1140 * When sending, seq is incremented after MAC calculation.
1141 * So if we are in ETM mode, we use seq 'as is' in the ctrl-function.
1142 * Otherwise we have to decrease it in the implementation
1143 */
1144 if (sending && !SSL_WRITE_ETM(s))
1145 decrement_seq = 1;
1146
1147 seq = sending ? RECORD_LAYER_get_write_sequence(&s->rlayer)
1148 : RECORD_LAYER_get_read_sequence(&s->rlayer);
1149 if (EVP_CIPHER_CTX_ctrl(ds, EVP_CTRL_TLSTREE, decrement_seq, seq) <= 0) {
1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1151 return 0;
1152 }
1153 }
1154
1155 if (provided) {
1156 int outlen;
1157
1158 /* Provided cipher - we do not support pipelining on this path */
1159 if (n_recs > 1) {
1160 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1161 return 0;
1162 }
1163
1164 if (!EVP_CipherUpdate(ds, recs[0].data, &outlen, recs[0].input,
1165 (unsigned int)reclen[0]))
1166 return 0;
1167 recs[0].length = outlen;
1168
1169 /*
1170 * The length returned from EVP_CipherUpdate above is the actual
1171 * payload length. We need to adjust the data/input ptr to skip over
1172 * any explicit IV
1173 */
1174 if (!sending) {
1175 if (EVP_CIPHER_get_mode(enc) == EVP_CIPH_GCM_MODE) {
1176 recs[0].data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1177 recs[0].input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1178 } else if (EVP_CIPHER_get_mode(enc) == EVP_CIPH_CCM_MODE) {
1179 recs[0].data += EVP_CCM_TLS_EXPLICIT_IV_LEN;
1180 recs[0].input += EVP_CCM_TLS_EXPLICIT_IV_LEN;
1181 } else if (bs != 1 && SSL_USE_EXPLICIT_IV(s)) {
1182 recs[0].data += bs;
1183 recs[0].input += bs;
1184 recs[0].orig_len -= bs;
1185 }
1186
1187 /* Now get a pointer to the MAC (if applicable) */
1188 if (macs != NULL) {
1189 OSSL_PARAM params[2], *p = params;
1190
1191 /* Get the MAC */
1192 macs[0].alloced = 0;
1193
1194 *p++ = OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_TLS_MAC,
1195 (void **)&macs[0].mac,
1196 macsize);
1197 *p = OSSL_PARAM_construct_end();
1198
1199 if (!EVP_CIPHER_CTX_get_params(ds, params)) {
1200 /* Shouldn't normally happen */
1201 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1202 ERR_R_INTERNAL_ERROR);
1203 return 0;
1204 }
1205 }
1206 }
1207 } else {
1208 /* Legacy cipher */
1209
1210 tmpr = EVP_Cipher(ds, recs[0].data, recs[0].input,
1211 (unsigned int)reclen[0]);
1212 if ((EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(ds))
1213 & EVP_CIPH_FLAG_CUSTOM_CIPHER) != 0
1214 ? (tmpr < 0)
1215 : (tmpr == 0)) {
1216 /* AEAD can fail to verify MAC */
1217 return 0;
1218 }
1219
1220 if (!sending) {
1221 /* Adjust the record to remove the explicit IV/MAC/Tag */
1222 if (EVP_CIPHER_get_mode(enc) == EVP_CIPH_GCM_MODE) {
1223 for (ctr = 0; ctr < n_recs; ctr++) {
1224 recs[ctr].data += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1225 recs[ctr].input += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1226 recs[ctr].length -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1227 }
1228 } else if (EVP_CIPHER_get_mode(enc) == EVP_CIPH_CCM_MODE) {
1229 for (ctr = 0; ctr < n_recs; ctr++) {
1230 recs[ctr].data += EVP_CCM_TLS_EXPLICIT_IV_LEN;
1231 recs[ctr].input += EVP_CCM_TLS_EXPLICIT_IV_LEN;
1232 recs[ctr].length -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
1233 }
1234 }
1235
1236 for (ctr = 0; ctr < n_recs; ctr++) {
1237 if (bs != 1 && SSL_USE_EXPLICIT_IV(s)) {
1238 if (recs[ctr].length < bs)
1239 return 0;
1240 recs[ctr].data += bs;
1241 recs[ctr].input += bs;
1242 recs[ctr].length -= bs;
1243 recs[ctr].orig_len -= bs;
1244 }
1245
1246 /*
1247 * If using Mac-then-encrypt, then this will succeed but
1248 * with a random MAC if padding is invalid
1249 */
1250 if (!tls1_cbc_remove_padding_and_mac(&recs[ctr].length,
1251 recs[ctr].orig_len,
1252 recs[ctr].data,
1253 (macs != NULL) ? &macs[ctr].mac : NULL,
1254 (macs != NULL) ? &macs[ctr].alloced
1255 : NULL,
1256 bs,
1257 macsize,
1258 (EVP_CIPHER_get_flags(enc)
1259 & EVP_CIPH_FLAG_AEAD_CIPHER) != 0,
1260 s->ctx->libctx))
1261 return 0;
1262 }
1263 if (pad) {
1264 for (ctr = 0; ctr < n_recs; ctr++) {
1265 recs[ctr].length -= pad;
1266 }
1267 }
1268 }
1269 }
1270 }
1271 return 1;
1272 }
1273
1274 /*
1275 * ssl3_cbc_record_digest_supported returns 1 iff |ctx| uses a hash function
1276 * which ssl3_cbc_digest_record supports.
1277 */
1278 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx)
1279 {
1280 switch (EVP_MD_CTX_get_type(ctx)) {
1281 case NID_md5:
1282 case NID_sha1:
1283 case NID_sha224:
1284 case NID_sha256:
1285 case NID_sha384:
1286 case NID_sha512:
1287 return 1;
1288 default:
1289 return 0;
1290 }
1291 }
1292
1293 int n_ssl3_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
1294 {
1295 unsigned char *mac_sec, *seq;
1296 const EVP_MD_CTX *hash;
1297 unsigned char *p, rec_char;
1298 size_t md_size;
1299 size_t npad;
1300 int t;
1301
1302 if (sending) {
1303 mac_sec = &(ssl->s3.write_mac_secret[0]);
1304 seq = RECORD_LAYER_get_write_sequence(&ssl->rlayer);
1305 hash = ssl->write_hash;
1306 } else {
1307 mac_sec = &(ssl->s3.read_mac_secret[0]);
1308 seq = RECORD_LAYER_get_read_sequence(&ssl->rlayer);
1309 hash = ssl->read_hash;
1310 }
1311
1312 t = EVP_MD_CTX_get_size(hash);
1313 if (t < 0)
1314 return 0;
1315 md_size = t;
1316 npad = (48 / md_size) * md_size;
1317
1318 if (!sending
1319 && EVP_CIPHER_CTX_get_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE
1320 && ssl3_cbc_record_digest_supported(hash)) {
1321 #ifdef OPENSSL_NO_DEPRECATED_3_0
1322 return 0;
1323 #else
1324 /*
1325 * This is a CBC-encrypted record. We must avoid leaking any
1326 * timing-side channel information about how many blocks of data we
1327 * are hashing because that gives an attacker a timing-oracle.
1328 */
1329
1330 /*-
1331 * npad is, at most, 48 bytes and that's with MD5:
1332 * 16 + 48 + 8 (sequence bytes) + 1 + 2 = 75.
1333 *
1334 * With SHA-1 (the largest hash speced for SSLv3) the hash size
1335 * goes up 4, but npad goes down by 8, resulting in a smaller
1336 * total size.
1337 */
1338 unsigned char header[75];
1339 size_t j = 0;
1340 memcpy(header + j, mac_sec, md_size);
1341 j += md_size;
1342 memcpy(header + j, ssl3_pad_1, npad);
1343 j += npad;
1344 memcpy(header + j, seq, 8);
1345 j += 8;
1346 header[j++] = rec->type;
1347 header[j++] = (unsigned char)(rec->length >> 8);
1348 header[j++] = (unsigned char)(rec->length & 0xff);
1349
1350 /* Final param == is SSLv3 */
1351 if (ssl3_cbc_digest_record(EVP_MD_CTX_get0_md(hash),
1352 md, &md_size,
1353 header, rec->input,
1354 rec->length, rec->orig_len,
1355 mac_sec, md_size, 1) <= 0)
1356 return 0;
1357 #endif
1358 } else {
1359 unsigned int md_size_u;
1360 /* Chop the digest off the end :-) */
1361 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1362
1363 if (md_ctx == NULL)
1364 return 0;
1365
1366 rec_char = rec->type;
1367 p = md;
1368 s2n(rec->length, p);
1369 if (EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0
1370 || EVP_DigestUpdate(md_ctx, mac_sec, md_size) <= 0
1371 || EVP_DigestUpdate(md_ctx, ssl3_pad_1, npad) <= 0
1372 || EVP_DigestUpdate(md_ctx, seq, 8) <= 0
1373 || EVP_DigestUpdate(md_ctx, &rec_char, 1) <= 0
1374 || EVP_DigestUpdate(md_ctx, md, 2) <= 0
1375 || EVP_DigestUpdate(md_ctx, rec->input, rec->length) <= 0
1376 || EVP_DigestFinal_ex(md_ctx, md, NULL) <= 0
1377 || EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0
1378 || EVP_DigestUpdate(md_ctx, mac_sec, md_size) <= 0
1379 || EVP_DigestUpdate(md_ctx, ssl3_pad_2, npad) <= 0
1380 || EVP_DigestUpdate(md_ctx, md, md_size) <= 0
1381 || EVP_DigestFinal_ex(md_ctx, md, &md_size_u) <= 0) {
1382 EVP_MD_CTX_free(md_ctx);
1383 return 0;
1384 }
1385
1386 EVP_MD_CTX_free(md_ctx);
1387 }
1388
1389 ssl3_record_sequence_update(seq);
1390 return 1;
1391 }
1392
1393 int tls1_mac(SSL *ssl, SSL3_RECORD *rec, unsigned char *md, int sending)
1394 {
1395 unsigned char *seq;
1396 EVP_MD_CTX *hash;
1397 size_t md_size;
1398 int i;
1399 EVP_MD_CTX *hmac = NULL, *mac_ctx;
1400 unsigned char header[13];
1401 int stream_mac = sending ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_STREAM)
1402 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_STREAM);
1403 int tlstree_mac = sending ? (ssl->mac_flags & SSL_MAC_FLAG_WRITE_MAC_TLSTREE)
1404 : (ssl->mac_flags & SSL_MAC_FLAG_READ_MAC_TLSTREE);
1405 int t;
1406
1407 if (sending) {
1408 seq = RECORD_LAYER_get_write_sequence(&ssl->rlayer);
1409 hash = ssl->write_hash;
1410 } else {
1411 seq = RECORD_LAYER_get_read_sequence(&ssl->rlayer);
1412 hash = ssl->read_hash;
1413 }
1414
1415 t = EVP_MD_CTX_get_size(hash);
1416 if (!ossl_assert(t >= 0))
1417 return 0;
1418 md_size = t;
1419
1420 /* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
1421 if (stream_mac) {
1422 mac_ctx = hash;
1423 } else {
1424 hmac = EVP_MD_CTX_new();
1425 if (hmac == NULL || !EVP_MD_CTX_copy(hmac, hash)) {
1426 EVP_MD_CTX_free(hmac);
1427 return 0;
1428 }
1429 mac_ctx = hmac;
1430 }
1431
1432 if (!SSL_IS_DTLS(ssl) && tlstree_mac && EVP_MD_CTX_ctrl(mac_ctx, EVP_MD_CTRL_TLSTREE, 0, seq) <= 0) {
1433 EVP_MD_CTX_free(hmac);
1434 return 0;
1435 }
1436
1437 if (SSL_IS_DTLS(ssl)) {
1438 unsigned char dtlsseq[8], *p = dtlsseq;
1439
1440 s2n(sending ? DTLS_RECORD_LAYER_get_w_epoch(&ssl->rlayer) :
1441 DTLS_RECORD_LAYER_get_r_epoch(&ssl->rlayer), p);
1442 memcpy(p, &seq[2], 6);
1443
1444 memcpy(header, dtlsseq, 8);
1445 } else
1446 memcpy(header, seq, 8);
1447
1448 header[8] = rec->type;
1449 header[9] = (unsigned char)(ssl->version >> 8);
1450 header[10] = (unsigned char)(ssl->version);
1451 header[11] = (unsigned char)(rec->length >> 8);
1452 header[12] = (unsigned char)(rec->length & 0xff);
1453
1454 if (!sending && !SSL_READ_ETM(ssl)
1455 && EVP_CIPHER_CTX_get_mode(ssl->enc_read_ctx) == EVP_CIPH_CBC_MODE
1456 && ssl3_cbc_record_digest_supported(mac_ctx)) {
1457 OSSL_PARAM tls_hmac_params[2], *p = tls_hmac_params;
1458
1459 *p++ = OSSL_PARAM_construct_size_t(OSSL_MAC_PARAM_TLS_DATA_SIZE,
1460 &rec->orig_len);
1461 *p++ = OSSL_PARAM_construct_end();
1462
1463 if (!EVP_PKEY_CTX_set_params(EVP_MD_CTX_get_pkey_ctx(mac_ctx),
1464 tls_hmac_params))
1465 return 0;
1466 }
1467
1468 if (EVP_DigestSignUpdate(mac_ctx, header, sizeof(header)) <= 0
1469 || EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length) <= 0
1470 || EVP_DigestSignFinal(mac_ctx, md, &md_size) <= 0) {
1471 EVP_MD_CTX_free(hmac);
1472 return 0;
1473 }
1474
1475 EVP_MD_CTX_free(hmac);
1476
1477 OSSL_TRACE_BEGIN(TLS) {
1478 BIO_printf(trc_out, "seq:\n");
1479 BIO_dump_indent(trc_out, seq, 8, 4);
1480 BIO_printf(trc_out, "rec:\n");
1481 BIO_dump_indent(trc_out, rec->data, rec->length, 4);
1482 } OSSL_TRACE_END(TLS);
1483
1484 if (!SSL_IS_DTLS(ssl)) {
1485 for (i = 7; i >= 0; i--) {
1486 ++seq[i];
1487 if (seq[i] != 0)
1488 break;
1489 }
1490 }
1491 OSSL_TRACE_BEGIN(TLS) {
1492 BIO_printf(trc_out, "md:\n");
1493 BIO_dump_indent(trc_out, md, md_size, 4);
1494 } OSSL_TRACE_END(TLS);
1495 return 1;
1496 }
1497
1498 int dtls1_process_record(SSL *s, DTLS1_BITMAP *bitmap)
1499 {
1500 int i;
1501 int enc_err;
1502 SSL_SESSION *sess;
1503 SSL3_RECORD *rr;
1504 int imac_size;
1505 size_t mac_size = 0;
1506 unsigned char md[EVP_MAX_MD_SIZE];
1507 size_t max_plain_length = SSL3_RT_MAX_PLAIN_LENGTH;
1508 SSL_MAC_BUF macbuf = { NULL, 0 };
1509 int ret = 0;
1510
1511 rr = RECORD_LAYER_get_rrec(&s->rlayer);
1512 sess = s->session;
1513
1514 /*
1515 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
1516 * and we have that many bytes in s->packet
1517 */
1518 rr->input = &(RECORD_LAYER_get_packet(&s->rlayer)[DTLS1_RT_HEADER_LENGTH]);
1519
1520 /*
1521 * ok, we can now read from 's->packet' data into 'rr' rr->input points
1522 * at rr->length bytes, which need to be copied into rr->data by either
1523 * the decryption or by the decompression When the data is 'copied' into
1524 * the rr->data buffer, rr->input will be pointed at the new buffer
1525 */
1526
1527 /*
1528 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
1529 * bytes of encrypted compressed stuff.
1530 */
1531
1532 /* check is not needed I believe */
1533 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
1534 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
1535 return 0;
1536 }
1537
1538 /* decrypt in place in 'rr->input' */
1539 rr->data = rr->input;
1540 rr->orig_len = rr->length;
1541
1542 if (s->read_hash != NULL) {
1543 const EVP_MD *tmpmd = EVP_MD_CTX_get0_md(s->read_hash);
1544
1545 if (tmpmd != NULL) {
1546 imac_size = EVP_MD_get_size(tmpmd);
1547 if (!ossl_assert(imac_size >= 0 && imac_size <= EVP_MAX_MD_SIZE)) {
1548 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
1549 return -1;
1550 }
1551 mac_size = (size_t)imac_size;
1552 }
1553 }
1554
1555 if (SSL_READ_ETM(s) && s->read_hash) {
1556 unsigned char *mac;
1557
1558 if (rr->orig_len < mac_size) {
1559 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
1560 return 0;
1561 }
1562 rr->length -= mac_size;
1563 mac = rr->data + rr->length;
1564 i = s->method->ssl3_enc->mac(s, rr, md, 0 /* not send */ );
1565 if (i == 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0) {
1566 SSLfatal(s, SSL_AD_BAD_RECORD_MAC,
1567 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
1568 return 0;
1569 }
1570 /*
1571 * We've handled the mac now - there is no MAC inside the encrypted
1572 * record
1573 */
1574 mac_size = 0;
1575 }
1576
1577 /*
1578 * Set a mark around the packet decryption attempt. This is DTLS, so
1579 * bad packets are just ignored, and we don't want to leave stray
1580 * errors in the queue from processing bogus junk that we ignored.
1581 */
1582 ERR_set_mark();
1583 enc_err = s->method->ssl3_enc->enc(s, rr, 1, 0, &macbuf, mac_size);
1584
1585 /*-
1586 * enc_err is:
1587 * 0: if the record is publicly invalid, or an internal error, or AEAD
1588 * decryption failed, or ETM decryption failed.
1589 * 1: Success or MTE decryption failed (MAC will be randomised)
1590 */
1591 if (enc_err == 0) {
1592 ERR_pop_to_mark();
1593 if (ossl_statem_in_error(s)) {
1594 /* SSLfatal() got called */
1595 goto end;
1596 }
1597 /* For DTLS we simply ignore bad packets. */
1598 rr->length = 0;
1599 RECORD_LAYER_reset_packet_length(&s->rlayer);
1600 goto end;
1601 }
1602 ERR_clear_last_mark();
1603 OSSL_TRACE_BEGIN(TLS) {
1604 BIO_printf(trc_out, "dec %zd\n", rr->length);
1605 BIO_dump_indent(trc_out, rr->data, rr->length, 4);
1606 } OSSL_TRACE_END(TLS);
1607
1608 /* r->length is now the compressed data plus mac */
1609 if ((sess != NULL)
1610 && !SSL_READ_ETM(s)
1611 && (s->enc_read_ctx != NULL)
1612 && (EVP_MD_CTX_get0_md(s->read_hash) != NULL)) {
1613 /* s->read_hash != NULL => mac_size != -1 */
1614
1615 i = s->method->ssl3_enc->mac(s, rr, md, 0 /* not send */ );
1616 if (i == 0 || macbuf.mac == NULL
1617 || CRYPTO_memcmp(md, macbuf.mac, mac_size) != 0)
1618 enc_err = 0;
1619 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
1620 enc_err = 0;
1621 }
1622
1623 if (enc_err == 0) {
1624 /* decryption failed, silently discard message */
1625 rr->length = 0;
1626 RECORD_LAYER_reset_packet_length(&s->rlayer);
1627 goto end;
1628 }
1629
1630 /* r->length is now just compressed */
1631 if (s->expand != NULL) {
1632 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH) {
1633 SSLfatal(s, SSL_AD_RECORD_OVERFLOW,
1634 SSL_R_COMPRESSED_LENGTH_TOO_LONG);
1635 goto end;
1636 }
1637 if (!ssl3_do_uncompress(s, rr)) {
1638 SSLfatal(s, SSL_AD_DECOMPRESSION_FAILURE, SSL_R_BAD_DECOMPRESSION);
1639 goto end;
1640 }
1641 }
1642
1643 /* use current Max Fragment Length setting if applicable */
1644 if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session))
1645 max_plain_length = GET_MAX_FRAGMENT_LENGTH(s->session);
1646
1647 /* send overflow if the plaintext is too long now it has passed MAC */
1648 if (rr->length > max_plain_length) {
1649 SSLfatal(s, SSL_AD_RECORD_OVERFLOW, SSL_R_DATA_LENGTH_TOO_LONG);
1650 goto end;
1651 }
1652
1653 rr->off = 0;
1654 /*-
1655 * So at this point the following is true
1656 * ssl->s3.rrec.type is the type of record
1657 * ssl->s3.rrec.length == number of bytes in record
1658 * ssl->s3.rrec.off == offset to first valid byte
1659 * ssl->s3.rrec.data == where to take bytes from, increment
1660 * after use :-).
1661 */
1662
1663 /* we have pulled in a full packet so zero things */
1664 RECORD_LAYER_reset_packet_length(&s->rlayer);
1665
1666 /* Mark receipt of record. */
1667 dtls1_record_bitmap_update(s, bitmap);
1668
1669 ret = 1;
1670 end:
1671 if (macbuf.alloced)
1672 OPENSSL_free(macbuf.mac);
1673 return ret;
1674 }
1675
1676 /*
1677 * Retrieve a buffered record that belongs to the current epoch, i.e. processed
1678 */
1679 #define dtls1_get_processed_record(s) \
1680 dtls1_retrieve_buffered_record((s), \
1681 &(DTLS_RECORD_LAYER_get_processed_rcds(&s->rlayer)))
1682
1683 /*-
1684 * Call this to get a new input record.
1685 * It will return <= 0 if more data is needed, normally due to an error
1686 * or non-blocking IO.
1687 * When it finishes, one packet has been decoded and can be found in
1688 * ssl->s3.rrec.type - is the type of record
1689 * ssl->s3.rrec.data - data
1690 * ssl->s3.rrec.length - number of bytes
1691 */
1692 /* used only by dtls1_read_bytes */
1693 int dtls1_get_record(SSL *s)
1694 {
1695 int ssl_major, ssl_minor;
1696 int rret;
1697 size_t more, n;
1698 SSL3_RECORD *rr;
1699 unsigned char *p = NULL;
1700 unsigned short version;
1701 DTLS1_BITMAP *bitmap;
1702 unsigned int is_next_epoch;
1703
1704 rr = RECORD_LAYER_get_rrec(&s->rlayer);
1705
1706 again:
1707 /*
1708 * The epoch may have changed. If so, process all the pending records.
1709 * This is a non-blocking operation.
1710 */
1711 if (!dtls1_process_buffered_records(s)) {
1712 /* SSLfatal() already called */
1713 return -1;
1714 }
1715
1716 /* if we're renegotiating, then there may be buffered records */
1717 if (dtls1_get_processed_record(s))
1718 return 1;
1719
1720 /* get something from the wire */
1721
1722 /* check if we have the header */
1723 if ((RECORD_LAYER_get_rstate(&s->rlayer) != SSL_ST_READ_BODY) ||
1724 (RECORD_LAYER_get_packet_length(&s->rlayer) < DTLS1_RT_HEADER_LENGTH)) {
1725 rret = ssl3_read_n(s, DTLS1_RT_HEADER_LENGTH,
1726 SSL3_BUFFER_get_len(&s->rlayer.rbuf), 0, 1, &n);
1727 /* read timeout is handled by dtls1_read_bytes */
1728 if (rret <= 0) {
1729 /* SSLfatal() already called if appropriate */
1730 return rret; /* error or non-blocking */
1731 }
1732
1733 /* this packet contained a partial record, dump it */
1734 if (RECORD_LAYER_get_packet_length(&s->rlayer) !=
1735 DTLS1_RT_HEADER_LENGTH) {
1736 RECORD_LAYER_reset_packet_length(&s->rlayer);
1737 goto again;
1738 }
1739
1740 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_BODY);
1741
1742 p = RECORD_LAYER_get_packet(&s->rlayer);
1743
1744 if (s->msg_callback)
1745 s->msg_callback(0, 0, SSL3_RT_HEADER, p, DTLS1_RT_HEADER_LENGTH,
1746 s, s->msg_callback_arg);
1747
1748 /* Pull apart the header into the DTLS1_RECORD */
1749 rr->type = *(p++);
1750 ssl_major = *(p++);
1751 ssl_minor = *(p++);
1752 version = (ssl_major << 8) | ssl_minor;
1753
1754 /* sequence number is 64 bits, with top 2 bytes = epoch */
1755 n2s(p, rr->epoch);
1756
1757 memcpy(&(RECORD_LAYER_get_read_sequence(&s->rlayer)[2]), p, 6);
1758 p += 6;
1759
1760 n2s(p, rr->length);
1761 rr->read = 0;
1762
1763 /*
1764 * Lets check the version. We tolerate alerts that don't have the exact
1765 * version number (e.g. because of protocol version errors)
1766 */
1767 if (!s->first_packet && rr->type != SSL3_RT_ALERT) {
1768 if (version != s->version) {
1769 /* unexpected version, silently discard */
1770 rr->length = 0;
1771 rr->read = 1;
1772 RECORD_LAYER_reset_packet_length(&s->rlayer);
1773 goto again;
1774 }
1775 }
1776
1777 if ((version & 0xff00) != (s->version & 0xff00)) {
1778 /* wrong version, silently discard record */
1779 rr->length = 0;
1780 rr->read = 1;
1781 RECORD_LAYER_reset_packet_length(&s->rlayer);
1782 goto again;
1783 }
1784
1785 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
1786 /* record too long, silently discard it */
1787 rr->length = 0;
1788 rr->read = 1;
1789 RECORD_LAYER_reset_packet_length(&s->rlayer);
1790 goto again;
1791 }
1792
1793 /* If received packet overflows own-client Max Fragment Length setting */
1794 if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session)
1795 && rr->length > GET_MAX_FRAGMENT_LENGTH(s->session) + SSL3_RT_MAX_ENCRYPTED_OVERHEAD) {
1796 /* record too long, silently discard it */
1797 rr->length = 0;
1798 rr->read = 1;
1799 RECORD_LAYER_reset_packet_length(&s->rlayer);
1800 goto again;
1801 }
1802
1803 /* now s->rlayer.rstate == SSL_ST_READ_BODY */
1804 }
1805
1806 /* s->rlayer.rstate == SSL_ST_READ_BODY, get and decode the data */
1807
1808 if (rr->length >
1809 RECORD_LAYER_get_packet_length(&s->rlayer) - DTLS1_RT_HEADER_LENGTH) {
1810 /* now s->packet_length == DTLS1_RT_HEADER_LENGTH */
1811 more = rr->length;
1812 rret = ssl3_read_n(s, more, more, 1, 1, &n);
1813 /* this packet contained a partial record, dump it */
1814 if (rret <= 0 || n != more) {
1815 if (ossl_statem_in_error(s)) {
1816 /* ssl3_read_n() called SSLfatal() */
1817 return -1;
1818 }
1819 rr->length = 0;
1820 rr->read = 1;
1821 RECORD_LAYER_reset_packet_length(&s->rlayer);
1822 goto again;
1823 }
1824
1825 /*
1826 * now n == rr->length, and s->packet_length ==
1827 * DTLS1_RT_HEADER_LENGTH + rr->length
1828 */
1829 }
1830 /* set state for later operations */
1831 RECORD_LAYER_set_rstate(&s->rlayer, SSL_ST_READ_HEADER);
1832
1833 /* match epochs. NULL means the packet is dropped on the floor */
1834 bitmap = dtls1_get_bitmap(s, rr, &is_next_epoch);
1835 if (bitmap == NULL) {
1836 rr->length = 0;
1837 RECORD_LAYER_reset_packet_length(&s->rlayer); /* dump this record */
1838 goto again; /* get another record */
1839 }
1840 #ifndef OPENSSL_NO_SCTP
1841 /* Only do replay check if no SCTP bio */
1842 if (!BIO_dgram_is_sctp(SSL_get_rbio(s))) {
1843 #endif
1844 /* Check whether this is a repeat, or aged record. */
1845 if (!dtls1_record_replay_check(s, bitmap)) {
1846 rr->length = 0;
1847 rr->read = 1;
1848 RECORD_LAYER_reset_packet_length(&s->rlayer); /* dump this record */
1849 goto again; /* get another record */
1850 }
1851 #ifndef OPENSSL_NO_SCTP
1852 }
1853 #endif
1854
1855 /* just read a 0 length packet */
1856 if (rr->length == 0) {
1857 rr->read = 1;
1858 goto again;
1859 }
1860
1861 /*
1862 * If this record is from the next epoch (either HM or ALERT), and a
1863 * handshake is currently in progress, buffer it since it cannot be
1864 * processed at this time.
1865 */
1866 if (is_next_epoch) {
1867 if ((SSL_in_init(s) || ossl_statem_get_in_handshake(s))) {
1868 if (dtls1_buffer_record (s,
1869 &(DTLS_RECORD_LAYER_get_unprocessed_rcds(&s->rlayer)),
1870 rr->seq_num) < 0) {
1871 /* SSLfatal() already called */
1872 return -1;
1873 }
1874 }
1875 rr->length = 0;
1876 rr->read = 1;
1877 RECORD_LAYER_reset_packet_length(&s->rlayer);
1878 goto again;
1879 }
1880
1881 if (!dtls1_process_record(s, bitmap)) {
1882 if (ossl_statem_in_error(s)) {
1883 /* dtls1_process_record() called SSLfatal */
1884 return -1;
1885 }
1886 rr->length = 0;
1887 rr->read = 1;
1888 RECORD_LAYER_reset_packet_length(&s->rlayer); /* dump this record */
1889 goto again; /* get another record */
1890 }
1891
1892 return 1;
1893
1894 }
1895
1896 int dtls_buffer_listen_record(SSL *s, size_t len, unsigned char *seq, size_t off)
1897 {
1898 SSL3_RECORD *rr;
1899
1900 rr = RECORD_LAYER_get_rrec(&s->rlayer);
1901 memset(rr, 0, sizeof(SSL3_RECORD));
1902
1903 rr->length = len;
1904 rr->type = SSL3_RT_HANDSHAKE;
1905 memcpy(rr->seq_num, seq, sizeof(rr->seq_num));
1906 rr->off = off;
1907
1908 s->rlayer.packet = RECORD_LAYER_get_rbuf(&s->rlayer)->buf;
1909 s->rlayer.packet_length = DTLS1_RT_HEADER_LENGTH + len;
1910 rr->data = s->rlayer.packet + DTLS1_RT_HEADER_LENGTH;
1911
1912 if (dtls1_buffer_record(s, &(s->rlayer.d->processed_rcds),
1913 SSL3_RECORD_get_seq_num(s->rlayer.rrec)) <= 0) {
1914 /* SSLfatal() already called */
1915 return 0;
1916 }
1917
1918 return 1;
1919 }