]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Detect EOF while reading in libssl
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <limits.h>
12 #include <errno.h>
13 #include "../ssl_local.h"
14 #include <openssl/evp.h>
15 #include <openssl/buffer.h>
16 #include <openssl/rand.h>
17 #include "record_local.h"
18 #include "internal/packet.h"
19
20 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
21 !( defined(AES_ASM) && ( \
22 defined(__x86_64) || defined(__x86_64__) || \
23 defined(_M_AMD64) || defined(_M_X64) ) \
24 )
25 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
26 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
27 #endif
28
29 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
30 {
31 rl->s = s;
32 RECORD_LAYER_set_first_record(&s->rlayer);
33 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
34 }
35
36 void RECORD_LAYER_clear(RECORD_LAYER *rl)
37 {
38 rl->rstate = SSL_ST_READ_HEADER;
39
40 /*
41 * Do I need to clear read_ahead? As far as I can tell read_ahead did not
42 * previously get reset by SSL_clear...so I'll keep it that way..but is
43 * that right?
44 */
45
46 rl->packet = NULL;
47 rl->packet_length = 0;
48 rl->wnum = 0;
49 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
50 rl->handshake_fragment_len = 0;
51 rl->wpend_tot = 0;
52 rl->wpend_type = 0;
53 rl->wpend_ret = 0;
54 rl->wpend_buf = NULL;
55
56 SSL3_BUFFER_clear(&rl->rbuf);
57 ssl3_release_write_buffer(rl->s);
58 rl->numrpipes = 0;
59 SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
60
61 RECORD_LAYER_reset_read_sequence(rl);
62 RECORD_LAYER_reset_write_sequence(rl);
63
64 if (rl->d)
65 DTLS_RECORD_LAYER_clear(rl);
66 }
67
68 void RECORD_LAYER_release(RECORD_LAYER *rl)
69 {
70 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
71 ssl3_release_read_buffer(rl->s);
72 if (rl->numwpipes > 0)
73 ssl3_release_write_buffer(rl->s);
74 SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
75 }
76
77 /* Checks if we have unprocessed read ahead data pending */
78 int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
79 {
80 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
81 }
82
83 /* Checks if we have decrypted unread record data pending */
84 int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl)
85 {
86 size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl);
87 const SSL3_RECORD *rr = rl->rrec;
88
89 while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]))
90 curr_rec++;
91
92 return curr_rec < num_recs;
93 }
94
95 int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
96 {
97 return (rl->numwpipes > 0)
98 && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
99 }
100
101 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
102 {
103 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
104 }
105
106 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
107 {
108 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
109 }
110
111 size_t ssl3_pending(const SSL *s)
112 {
113 size_t i, num = 0;
114
115 if (s->rlayer.rstate == SSL_ST_READ_BODY)
116 return 0;
117
118 for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
119 if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
120 != SSL3_RT_APPLICATION_DATA)
121 return 0;
122 num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
123 }
124
125 return num;
126 }
127
128 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
129 {
130 ctx->default_read_buf_len = len;
131 }
132
133 void SSL_set_default_read_buffer_len(SSL *s, size_t len)
134 {
135 SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
136 }
137
138 const char *SSL_rstate_string_long(const SSL *s)
139 {
140 switch (s->rlayer.rstate) {
141 case SSL_ST_READ_HEADER:
142 return "read header";
143 case SSL_ST_READ_BODY:
144 return "read body";
145 case SSL_ST_READ_DONE:
146 return "read done";
147 default:
148 return "unknown";
149 }
150 }
151
152 const char *SSL_rstate_string(const SSL *s)
153 {
154 switch (s->rlayer.rstate) {
155 case SSL_ST_READ_HEADER:
156 return "RH";
157 case SSL_ST_READ_BODY:
158 return "RB";
159 case SSL_ST_READ_DONE:
160 return "RD";
161 default:
162 return "unknown";
163 }
164 }
165
166 /*
167 * Return values are as per SSL_read()
168 */
169 int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold,
170 size_t *readbytes)
171 {
172 /*
173 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
174 * packet by another n bytes. The packet will be in the sub-array of
175 * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If
176 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
177 * s->packet_length bytes if extend == 1].)
178 * if clearold == 1, move the packet to the start of the buffer; if
179 * clearold == 0 then leave any old packets where they were
180 */
181 size_t len, left, align = 0;
182 unsigned char *pkt;
183 SSL3_BUFFER *rb;
184
185 if (n == 0)
186 return 0;
187
188 rb = &s->rlayer.rbuf;
189 if (rb->buf == NULL)
190 if (!ssl3_setup_read_buffer(s)) {
191 /* SSLfatal() already called */
192 return -1;
193 }
194
195 left = rb->left;
196 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
197 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
198 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
199 #endif
200
201 if (!extend) {
202 /* start with empty packet ... */
203 if (left == 0)
204 rb->offset = align;
205 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
206 /*
207 * check if next packet length is large enough to justify payload
208 * alignment...
209 */
210 pkt = rb->buf + rb->offset;
211 if (pkt[0] == SSL3_RT_APPLICATION_DATA
212 && (pkt[3] << 8 | pkt[4]) >= 128) {
213 /*
214 * Note that even if packet is corrupted and its length field
215 * is insane, we can only be led to wrong decision about
216 * whether memmove will occur or not. Header values has no
217 * effect on memmove arguments and therefore no buffer
218 * overrun can be triggered.
219 */
220 memmove(rb->buf + align, pkt, left);
221 rb->offset = align;
222 }
223 }
224 s->rlayer.packet = rb->buf + rb->offset;
225 s->rlayer.packet_length = 0;
226 /* ... now we can act as if 'extend' was set */
227 }
228
229 len = s->rlayer.packet_length;
230 pkt = rb->buf + align;
231 /*
232 * Move any available bytes to front of buffer: 'len' bytes already
233 * pointed to by 'packet', 'left' extra ones at the end
234 */
235 if (s->rlayer.packet != pkt && clearold == 1) {
236 memmove(pkt, s->rlayer.packet, len + left);
237 s->rlayer.packet = pkt;
238 rb->offset = len + align;
239 }
240
241 /*
242 * For DTLS/UDP reads should not span multiple packets because the read
243 * operation returns the whole packet at once (as long as it fits into
244 * the buffer).
245 */
246 if (SSL_IS_DTLS(s)) {
247 if (left == 0 && extend)
248 return 0;
249 if (left > 0 && n > left)
250 n = left;
251 }
252
253 /* if there is enough in the buffer from a previous read, take some */
254 if (left >= n) {
255 s->rlayer.packet_length += n;
256 rb->left = left - n;
257 rb->offset += n;
258 *readbytes = n;
259 return 1;
260 }
261
262 /* else we need to read more data */
263
264 if (n > rb->len - rb->offset) {
265 /* does not happen */
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
267 ERR_R_INTERNAL_ERROR);
268 return -1;
269 }
270
271 /*
272 * Ktls always reads full records.
273 * Also, we always act like read_ahead is set for DTLS.
274 */
275 if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead
276 && !SSL_IS_DTLS(s)) {
277 /* ignore max parameter */
278 max = n;
279 } else {
280 if (max < n)
281 max = n;
282 if (max > rb->len - rb->offset)
283 max = rb->len - rb->offset;
284 }
285
286 while (left < n) {
287 size_t bioread = 0;
288 int ret;
289
290 /*
291 * Now we have len+left bytes at the front of s->s3.rbuf.buf and
292 * need to read in more until we have len+n (up to len+max if
293 * possible)
294 */
295
296 clear_sys_error();
297 if (s->rbio != NULL) {
298 s->rwstate = SSL_READING;
299 /* TODO(size_t): Convert this function */
300 ret = BIO_read(s->rbio, pkt + len + left, max - left);
301 if (ret >= 0)
302 bioread = ret;
303 if (ret <= 0
304 && !BIO_should_retry(s->rbio)
305 && BIO_eof(s->rbio)) {
306 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL3_READ_N,
307 SSL_R_UNEXPECTED_EOF_WHILE_READING);
308 }
309 } else {
310 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N,
311 SSL_R_READ_BIO_NOT_SET);
312 ret = -1;
313 }
314
315 if (ret <= 0) {
316 rb->left = left;
317 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
318 if (len + left == 0)
319 ssl3_release_read_buffer(s);
320 return ret;
321 }
322 left += bioread;
323 /*
324 * reads should *never* span multiple packets for DTLS because the
325 * underlying transport protocol is message oriented as opposed to
326 * byte oriented as in the TLS case.
327 */
328 if (SSL_IS_DTLS(s)) {
329 if (n > left)
330 n = left; /* makes the while condition false */
331 }
332 }
333
334 /* done reading, now the book-keeping */
335 rb->offset += n;
336 rb->left = left - n;
337 s->rlayer.packet_length += n;
338 s->rwstate = SSL_NOTHING;
339 *readbytes = n;
340 return 1;
341 }
342
343 /*
344 * Call this to write data in records of type 'type' It will return <= 0 if
345 * not all data has been sent or non-blocking IO.
346 */
347 int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len,
348 size_t *written)
349 {
350 const unsigned char *buf = buf_;
351 size_t tot;
352 size_t n, max_send_fragment, split_send_fragment, maxpipes;
353 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
354 size_t nw;
355 #endif
356 SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
357 int i;
358 size_t tmpwrit;
359
360 s->rwstate = SSL_NOTHING;
361 tot = s->rlayer.wnum;
362 /*
363 * ensure that if we end up with a smaller value of data to write out
364 * than the original len from a write which didn't complete for
365 * non-blocking I/O and also somehow ended up avoiding the check for
366 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
367 * possible to end up with (len-tot) as a large number that will then
368 * promptly send beyond the end of the users buffer ... so we trap and
369 * report the error in a way the user will notice
370 */
371 if ((len < s->rlayer.wnum)
372 || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) {
373 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
374 SSL_R_BAD_LENGTH);
375 return -1;
376 }
377
378 if (s->early_data_state == SSL_EARLY_DATA_WRITING
379 && !early_data_count_ok(s, len, 0, 1)) {
380 /* SSLfatal() already called */
381 return -1;
382 }
383
384 s->rlayer.wnum = 0;
385
386 /*
387 * If we are supposed to be sending a KeyUpdate then go into init unless we
388 * have writes pending - in which case we should finish doing that first.
389 */
390 if (wb->left == 0 && s->key_update != SSL_KEY_UPDATE_NONE)
391 ossl_statem_set_in_init(s, 1);
392
393 /*
394 * When writing early data on the server side we could be "in_init" in
395 * between receiving the EoED and the CF - but we don't want to handle those
396 * messages yet.
397 */
398 if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)
399 && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) {
400 i = s->handshake_func(s);
401 /* SSLfatal() already called */
402 if (i < 0)
403 return i;
404 if (i == 0) {
405 return -1;
406 }
407 }
408
409 /*
410 * first check if there is a SSL3_BUFFER still being written out. This
411 * will happen with non blocking IO
412 */
413 if (wb->left != 0) {
414 /* SSLfatal() already called if appropriate */
415 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot,
416 &tmpwrit);
417 if (i <= 0) {
418 /* XXX should we ssl3_release_write_buffer if i<0? */
419 s->rlayer.wnum = tot;
420 return i;
421 }
422 tot += tmpwrit; /* this might be last fragment */
423 }
424 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
425 /*
426 * Depending on platform multi-block can deliver several *times*
427 * better performance. Downside is that it has to allocate
428 * jumbo buffer to accommodate up to 8 records, but the
429 * compromise is considered worthy.
430 */
431 if (type == SSL3_RT_APPLICATION_DATA &&
432 len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) &&
433 s->compress == NULL && s->msg_callback == NULL &&
434 !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
435 (BIO_get_ktls_send(s->wbio) == 0) &&
436 EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
437 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
438 unsigned char aad[13];
439 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
440 size_t packlen;
441 int packleni;
442
443 /* minimize address aliasing conflicts */
444 if ((max_send_fragment & 0xfff) == 0)
445 max_send_fragment -= 512;
446
447 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
448 ssl3_release_write_buffer(s);
449
450 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
451 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
452 (int)max_send_fragment, NULL);
453
454 if (len >= 8 * max_send_fragment)
455 packlen *= 8;
456 else
457 packlen *= 4;
458
459 if (!ssl3_setup_write_buffer(s, 1, packlen)) {
460 /* SSLfatal() already called */
461 return -1;
462 }
463 } else if (tot == len) { /* done? */
464 /* free jumbo buffer */
465 ssl3_release_write_buffer(s);
466 *written = tot;
467 return 1;
468 }
469
470 n = (len - tot);
471 for (;;) {
472 if (n < 4 * max_send_fragment) {
473 /* free jumbo buffer */
474 ssl3_release_write_buffer(s);
475 break;
476 }
477
478 if (s->s3.alert_dispatch) {
479 i = s->method->ssl_dispatch_alert(s);
480 if (i <= 0) {
481 /* SSLfatal() already called if appropriate */
482 s->rlayer.wnum = tot;
483 return i;
484 }
485 }
486
487 if (n >= 8 * max_send_fragment)
488 nw = max_send_fragment * (mb_param.interleave = 8);
489 else
490 nw = max_send_fragment * (mb_param.interleave = 4);
491
492 memcpy(aad, s->rlayer.write_sequence, 8);
493 aad[8] = type;
494 aad[9] = (unsigned char)(s->version >> 8);
495 aad[10] = (unsigned char)(s->version);
496 aad[11] = 0;
497 aad[12] = 0;
498 mb_param.out = NULL;
499 mb_param.inp = aad;
500 mb_param.len = nw;
501
502 packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
503 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
504 sizeof(mb_param), &mb_param);
505 packlen = (size_t)packleni;
506 if (packleni <= 0 || packlen > wb->len) { /* never happens */
507 /* free jumbo buffer */
508 ssl3_release_write_buffer(s);
509 break;
510 }
511
512 mb_param.out = wb->buf;
513 mb_param.inp = &buf[tot];
514 mb_param.len = nw;
515
516 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
517 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
518 sizeof(mb_param), &mb_param) <= 0)
519 return -1;
520
521 s->rlayer.write_sequence[7] += mb_param.interleave;
522 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
523 int j = 6;
524 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
525 }
526
527 wb->offset = 0;
528 wb->left = packlen;
529
530 s->rlayer.wpend_tot = nw;
531 s->rlayer.wpend_buf = &buf[tot];
532 s->rlayer.wpend_type = type;
533 s->rlayer.wpend_ret = nw;
534
535 i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit);
536 if (i <= 0) {
537 /* SSLfatal() already called if appropriate */
538 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
539 /* free jumbo buffer */
540 ssl3_release_write_buffer(s);
541 }
542 s->rlayer.wnum = tot;
543 return i;
544 }
545 if (tmpwrit == n) {
546 /* free jumbo buffer */
547 ssl3_release_write_buffer(s);
548 *written = tot + tmpwrit;
549 return 1;
550 }
551 n -= tmpwrit;
552 tot += tmpwrit;
553 }
554 } else
555 #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */
556 if (tot == len) { /* done? */
557 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
558 ssl3_release_write_buffer(s);
559
560 *written = tot;
561 return 1;
562 }
563
564 n = (len - tot);
565
566 max_send_fragment = ssl_get_max_send_fragment(s);
567 split_send_fragment = ssl_get_split_send_fragment(s);
568 /*
569 * If max_pipelines is 0 then this means "undefined" and we default to
570 * 1 pipeline. Similarly if the cipher does not support pipelined
571 * processing then we also only use 1 pipeline, or if we're not using
572 * explicit IVs
573 */
574 maxpipes = s->max_pipelines;
575 if (maxpipes > SSL_MAX_PIPELINES) {
576 /*
577 * We should have prevented this when we set max_pipelines so we
578 * shouldn't get here
579 */
580 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
581 ERR_R_INTERNAL_ERROR);
582 return -1;
583 }
584 if (maxpipes == 0
585 || s->enc_write_ctx == NULL
586 || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
587 & EVP_CIPH_FLAG_PIPELINE)
588 || !SSL_USE_EXPLICIT_IV(s))
589 maxpipes = 1;
590 if (max_send_fragment == 0 || split_send_fragment == 0
591 || split_send_fragment > max_send_fragment) {
592 /*
593 * We should have prevented this when we set/get the split and max send
594 * fragments so we shouldn't get here
595 */
596 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES,
597 ERR_R_INTERNAL_ERROR);
598 return -1;
599 }
600
601 for (;;) {
602 size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
603 size_t numpipes, j;
604
605 if (n == 0)
606 numpipes = 1;
607 else
608 numpipes = ((n - 1) / split_send_fragment) + 1;
609 if (numpipes > maxpipes)
610 numpipes = maxpipes;
611
612 if (n / numpipes >= max_send_fragment) {
613 /*
614 * We have enough data to completely fill all available
615 * pipelines
616 */
617 for (j = 0; j < numpipes; j++) {
618 pipelens[j] = max_send_fragment;
619 }
620 } else {
621 /* We can partially fill all available pipelines */
622 tmppipelen = n / numpipes;
623 remain = n % numpipes;
624 for (j = 0; j < numpipes; j++) {
625 pipelens[j] = tmppipelen;
626 if (j < remain)
627 pipelens[j]++;
628 }
629 }
630
631 i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0,
632 &tmpwrit);
633 if (i <= 0) {
634 /* SSLfatal() already called if appropriate */
635 /* XXX should we ssl3_release_write_buffer if i<0? */
636 s->rlayer.wnum = tot;
637 return i;
638 }
639
640 if (tmpwrit == n ||
641 (type == SSL3_RT_APPLICATION_DATA &&
642 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
643 /*
644 * next chunk of data should get another prepended empty fragment
645 * in ciphersuites with known-IV weakness:
646 */
647 s->s3.empty_fragment_done = 0;
648
649 if (tmpwrit == n
650 && (s->mode & SSL_MODE_RELEASE_BUFFERS) != 0
651 && !SSL_IS_DTLS(s))
652 ssl3_release_write_buffer(s);
653
654 *written = tot + tmpwrit;
655 return 1;
656 }
657
658 n -= tmpwrit;
659 tot += tmpwrit;
660 }
661 }
662
663 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
664 size_t *pipelens, size_t numpipes,
665 int create_empty_fragment, size_t *written)
666 {
667 WPACKET pkt[SSL_MAX_PIPELINES];
668 SSL3_RECORD wr[SSL_MAX_PIPELINES];
669 WPACKET *thispkt;
670 SSL3_RECORD *thiswr;
671 unsigned char *recordstart;
672 int i, mac_size, clear = 0;
673 size_t prefix_len = 0;
674 int eivlen = 0;
675 size_t align = 0;
676 SSL3_BUFFER *wb;
677 SSL_SESSION *sess;
678 size_t totlen = 0, len, wpinited = 0;
679 size_t j;
680
681 for (j = 0; j < numpipes; j++)
682 totlen += pipelens[j];
683 /*
684 * first check if there is a SSL3_BUFFER still being written out. This
685 * will happen with non blocking IO
686 */
687 if (RECORD_LAYER_write_pending(&s->rlayer)) {
688 /* Calls SSLfatal() as required */
689 return ssl3_write_pending(s, type, buf, totlen, written);
690 }
691
692 /* If we have an alert to send, lets send it */
693 if (s->s3.alert_dispatch) {
694 i = s->method->ssl_dispatch_alert(s);
695 if (i <= 0) {
696 /* SSLfatal() already called if appropriate */
697 return i;
698 }
699 /* if it went, fall through and send more stuff */
700 }
701
702 if (s->rlayer.numwpipes < numpipes) {
703 if (!ssl3_setup_write_buffer(s, numpipes, 0)) {
704 /* SSLfatal() already called */
705 return -1;
706 }
707 }
708
709 if (totlen == 0 && !create_empty_fragment)
710 return 0;
711
712 sess = s->session;
713
714 if ((sess == NULL) ||
715 (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
716 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
717 mac_size = 0;
718 } else {
719 /* TODO(siz_t): Convert me */
720 mac_size = EVP_MD_CTX_size(s->write_hash);
721 if (mac_size < 0) {
722 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
723 ERR_R_INTERNAL_ERROR);
724 goto err;
725 }
726 }
727
728 /*
729 * 'create_empty_fragment' is true only when this function calls itself
730 */
731 if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) {
732 /*
733 * countermeasure against known-IV weakness in CBC ciphersuites (see
734 * http://www.openssl.org/~bodo/tls-cbc.txt)
735 */
736
737 if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
738 /*
739 * recursive function call with 'create_empty_fragment' set; this
740 * prepares and buffers the data for an empty fragment (these
741 * 'prefix_len' bytes are sent out later together with the actual
742 * payload)
743 */
744 size_t tmppipelen = 0;
745 int ret;
746
747 ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len);
748 if (ret <= 0) {
749 /* SSLfatal() already called if appropriate */
750 goto err;
751 }
752
753 if (prefix_len >
754 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
755 /* insufficient space */
756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
757 ERR_R_INTERNAL_ERROR);
758 goto err;
759 }
760 }
761
762 s->s3.empty_fragment_done = 1;
763 }
764
765 if (BIO_get_ktls_send(s->wbio)) {
766 /*
767 * ktls doesn't modify the buffer, but to avoid a warning we need to
768 * discard the const qualifier.
769 * This doesn't leak memory because the buffers have been released when
770 * switching to ktls.
771 */
772 SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf);
773 SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0);
774 goto wpacket_init_complete;
775 }
776
777 if (create_empty_fragment) {
778 wb = &s->rlayer.wbuf[0];
779 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
780 /*
781 * extra fragment would be couple of cipher blocks, which would be
782 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
783 * payload, then we can just pretend we simply have two headers.
784 */
785 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
786 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
787 #endif
788 SSL3_BUFFER_set_offset(wb, align);
789 if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb),
790 SSL3_BUFFER_get_len(wb), 0)
791 || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) {
792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
793 ERR_R_INTERNAL_ERROR);
794 goto err;
795 }
796 wpinited = 1;
797 } else if (prefix_len) {
798 wb = &s->rlayer.wbuf[0];
799 if (!WPACKET_init_static_len(&pkt[0],
800 SSL3_BUFFER_get_buf(wb),
801 SSL3_BUFFER_get_len(wb), 0)
802 || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb)
803 + prefix_len, NULL)) {
804 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
805 ERR_R_INTERNAL_ERROR);
806 goto err;
807 }
808 wpinited = 1;
809 } else {
810 for (j = 0; j < numpipes; j++) {
811 thispkt = &pkt[j];
812
813 wb = &s->rlayer.wbuf[j];
814 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
815 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
816 align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
817 #endif
818 SSL3_BUFFER_set_offset(wb, align);
819 if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb),
820 SSL3_BUFFER_get_len(wb), 0)
821 || !WPACKET_allocate_bytes(thispkt, align, NULL)) {
822 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
823 ERR_R_INTERNAL_ERROR);
824 goto err;
825 }
826 wpinited++;
827 }
828 }
829
830 /* Explicit IV length, block ciphers appropriate version flag */
831 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) {
832 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
833 if (mode == EVP_CIPH_CBC_MODE) {
834 /* TODO(size_t): Convert me */
835 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
836 if (eivlen <= 1)
837 eivlen = 0;
838 } else if (mode == EVP_CIPH_GCM_MODE) {
839 /* Need explicit part of IV for GCM mode */
840 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
841 } else if (mode == EVP_CIPH_CCM_MODE) {
842 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
843 }
844 }
845
846 wpacket_init_complete:
847
848 totlen = 0;
849 /* Clear our SSL3_RECORD structures */
850 memset(wr, 0, sizeof(wr));
851 for (j = 0; j < numpipes; j++) {
852 unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION
853 : s->version;
854 unsigned char *compressdata = NULL;
855 size_t maxcomplen;
856 unsigned int rectype;
857
858 thispkt = &pkt[j];
859 thiswr = &wr[j];
860
861 /*
862 * In TLSv1.3, once encrypting, we always use application data for the
863 * record type
864 */
865 if (SSL_TREAT_AS_TLS13(s)
866 && s->enc_write_ctx != NULL
867 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
868 || type != SSL3_RT_ALERT))
869 rectype = SSL3_RT_APPLICATION_DATA;
870 else
871 rectype = type;
872 SSL3_RECORD_set_type(thiswr, rectype);
873
874 /*
875 * Some servers hang if initial client hello is larger than 256 bytes
876 * and record version number > TLS 1.0
877 */
878 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
879 && !s->renegotiate
880 && TLS1_get_version(s) > TLS1_VERSION
881 && s->hello_retry_request == SSL_HRR_NONE)
882 version = TLS1_VERSION;
883 SSL3_RECORD_set_rec_version(thiswr, version);
884
885 maxcomplen = pipelens[j];
886 if (s->compress != NULL)
887 maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
888
889 /*
890 * When using offload kernel will write the header.
891 * Otherwise write the header now
892 */
893 if (!BIO_get_ktls_send(s->wbio)
894 && (!WPACKET_put_bytes_u8(thispkt, rectype)
895 || !WPACKET_put_bytes_u16(thispkt, version)
896 || !WPACKET_start_sub_packet_u16(thispkt)
897 || (eivlen > 0
898 && !WPACKET_allocate_bytes(thispkt, eivlen, NULL))
899 || (maxcomplen > 0
900 && !WPACKET_reserve_bytes(thispkt, maxcomplen,
901 &compressdata)))) {
902 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
903 ERR_R_INTERNAL_ERROR);
904 goto err;
905 }
906
907 /* lets setup the record stuff. */
908 SSL3_RECORD_set_data(thiswr, compressdata);
909 SSL3_RECORD_set_length(thiswr, pipelens[j]);
910 SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]);
911 totlen += pipelens[j];
912
913 /*
914 * we now 'read' from thiswr->input, thiswr->length bytes into
915 * thiswr->data
916 */
917
918 /* first we compress */
919 if (s->compress != NULL) {
920 if (!ssl3_do_compress(s, thiswr)
921 || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) {
922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
923 SSL_R_COMPRESSION_FAILURE);
924 goto err;
925 }
926 } else {
927 if (BIO_get_ktls_send(s->wbio)) {
928 SSL3_RECORD_reset_data(&wr[j]);
929 } else {
930 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) {
931 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
932 ERR_R_INTERNAL_ERROR);
933 goto err;
934 }
935 SSL3_RECORD_reset_input(&wr[j]);
936 }
937 }
938
939 if (SSL_TREAT_AS_TLS13(s)
940 && s->enc_write_ctx != NULL
941 && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS
942 || type != SSL3_RT_ALERT)) {
943 size_t rlen, max_send_fragment;
944
945 if (!WPACKET_put_bytes_u8(thispkt, type)) {
946 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
947 ERR_R_INTERNAL_ERROR);
948 goto err;
949 }
950 SSL3_RECORD_add_length(thiswr, 1);
951
952 /* Add TLS1.3 padding */
953 max_send_fragment = ssl_get_max_send_fragment(s);
954 rlen = SSL3_RECORD_get_length(thiswr);
955 if (rlen < max_send_fragment) {
956 size_t padding = 0;
957 size_t max_padding = max_send_fragment - rlen;
958 if (s->record_padding_cb != NULL) {
959 padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg);
960 } else if (s->block_padding > 0) {
961 size_t mask = s->block_padding - 1;
962 size_t remainder;
963
964 /* optimize for power of 2 */
965 if ((s->block_padding & mask) == 0)
966 remainder = rlen & mask;
967 else
968 remainder = rlen % s->block_padding;
969 /* don't want to add a block of padding if we don't have to */
970 if (remainder == 0)
971 padding = 0;
972 else
973 padding = s->block_padding - remainder;
974 }
975 if (padding > 0) {
976 /* do not allow the record to exceed max plaintext length */
977 if (padding > max_padding)
978 padding = max_padding;
979 if (!WPACKET_memset(thispkt, 0, padding)) {
980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
981 ERR_R_INTERNAL_ERROR);
982 goto err;
983 }
984 SSL3_RECORD_add_length(thiswr, padding);
985 }
986 }
987 }
988
989 /*
990 * we should still have the output to thiswr->data and the input from
991 * wr->input. Length should be thiswr->length. thiswr->data still points
992 * in the wb->buf
993 */
994
995 if (!BIO_get_ktls_send(s->wbio) && !SSL_WRITE_ETM(s) && mac_size != 0) {
996 unsigned char *mac;
997
998 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
999 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1000 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1001 ERR_R_INTERNAL_ERROR);
1002 goto err;
1003 }
1004 }
1005
1006 /*
1007 * Reserve some bytes for any growth that may occur during encryption.
1008 * This will be at most one cipher block or the tag length if using
1009 * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case.
1010 */
1011 if (!BIO_get_ktls_send(s->wbio)) {
1012 if (!WPACKET_reserve_bytes(thispkt,
1013 SSL_RT_MAX_CIPHER_BLOCK_SIZE,
1014 NULL)
1015 /*
1016 * We also need next the amount of bytes written to this
1017 * sub-packet
1018 */
1019 || !WPACKET_get_length(thispkt, &len)) {
1020 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1021 ERR_R_INTERNAL_ERROR);
1022 goto err;
1023 }
1024
1025 /* Get a pointer to the start of this record excluding header */
1026 recordstart = WPACKET_get_curr(thispkt) - len;
1027 SSL3_RECORD_set_data(thiswr, recordstart);
1028 SSL3_RECORD_reset_input(thiswr);
1029 SSL3_RECORD_set_length(thiswr, len);
1030 }
1031 }
1032
1033 if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) {
1034 /*
1035 * We haven't actually negotiated the version yet, but we're trying to
1036 * send early data - so we need to use the tls13enc function.
1037 */
1038 if (tls13_enc(s, wr, numpipes, 1) < 1) {
1039 if (!ossl_statem_in_error(s)) {
1040 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1041 ERR_R_INTERNAL_ERROR);
1042 }
1043 goto err;
1044 }
1045 } else {
1046 if (!BIO_get_ktls_send(s->wbio)) {
1047 if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1) {
1048 if (!ossl_statem_in_error(s)) {
1049 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1050 ERR_R_INTERNAL_ERROR);
1051 }
1052 goto err;
1053 }
1054 }
1055 }
1056
1057 for (j = 0; j < numpipes; j++) {
1058 size_t origlen;
1059
1060 thispkt = &pkt[j];
1061 thiswr = &wr[j];
1062
1063 if (BIO_get_ktls_send(s->wbio))
1064 goto mac_done;
1065
1066 /* Allocate bytes for the encryption overhead */
1067 if (!WPACKET_get_length(thispkt, &origlen)
1068 /* Encryption should never shrink the data! */
1069 || origlen > thiswr->length
1070 || (thiswr->length > origlen
1071 && !WPACKET_allocate_bytes(thispkt,
1072 thiswr->length - origlen,
1073 NULL))) {
1074 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1075 ERR_R_INTERNAL_ERROR);
1076 goto err;
1077 }
1078 if (SSL_WRITE_ETM(s) && mac_size != 0) {
1079 unsigned char *mac;
1080
1081 if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac)
1082 || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) {
1083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1084 ERR_R_INTERNAL_ERROR);
1085 goto err;
1086 }
1087 SSL3_RECORD_add_length(thiswr, mac_size);
1088 }
1089
1090 if (!WPACKET_get_length(thispkt, &len)
1091 || !WPACKET_close(thispkt)) {
1092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1093 ERR_R_INTERNAL_ERROR);
1094 goto err;
1095 }
1096
1097 if (s->msg_callback) {
1098 recordstart = WPACKET_get_curr(thispkt) - len
1099 - SSL3_RT_HEADER_LENGTH;
1100 s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart,
1101 SSL3_RT_HEADER_LENGTH, s,
1102 s->msg_callback_arg);
1103
1104 if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) {
1105 unsigned char ctype = type;
1106
1107 s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE,
1108 &ctype, 1, s, s->msg_callback_arg);
1109 }
1110 }
1111
1112 if (!WPACKET_finish(thispkt)) {
1113 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1114 ERR_R_INTERNAL_ERROR);
1115 goto err;
1116 }
1117
1118 /* header is added by the kernel when using offload */
1119 SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);
1120
1121 if (create_empty_fragment) {
1122 /*
1123 * we are in a recursive call; just return the length, don't write
1124 * out anything here
1125 */
1126 if (j > 0) {
1127 /* We should never be pipelining an empty fragment!! */
1128 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE,
1129 ERR_R_INTERNAL_ERROR);
1130 goto err;
1131 }
1132 *written = SSL3_RECORD_get_length(thiswr);
1133 return 1;
1134 }
1135
1136 mac_done:
1137 /*
1138 * we should now have thiswr->data pointing to the encrypted data, which
1139 * is thiswr->length long
1140 */
1141 SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for
1142 * debugging */
1143
1144 /* now let's set up wb */
1145 SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
1146 prefix_len + SSL3_RECORD_get_length(thiswr));
1147 }
1148
1149 /*
1150 * memorize arguments so that ssl3_write_pending can detect bad write
1151 * retries later
1152 */
1153 s->rlayer.wpend_tot = totlen;
1154 s->rlayer.wpend_buf = buf;
1155 s->rlayer.wpend_type = type;
1156 s->rlayer.wpend_ret = totlen;
1157
1158 /* we now just need to write the buffer */
1159 return ssl3_write_pending(s, type, buf, totlen, written);
1160 err:
1161 for (j = 0; j < wpinited; j++)
1162 WPACKET_cleanup(&pkt[j]);
1163 return -1;
1164 }
1165
1166 /* if s->s3.wbuf.left != 0, we need to call this
1167 *
1168 * Return values are as per SSL_write()
1169 */
1170 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len,
1171 size_t *written)
1172 {
1173 int i;
1174 SSL3_BUFFER *wb = s->rlayer.wbuf;
1175 size_t currbuf = 0;
1176 size_t tmpwrit = 0;
1177
1178 if ((s->rlayer.wpend_tot > len)
1179 || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)
1180 && (s->rlayer.wpend_buf != buf))
1181 || (s->rlayer.wpend_type != type)) {
1182 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1183 SSL_R_BAD_WRITE_RETRY);
1184 return -1;
1185 }
1186
1187 for (;;) {
1188 /* Loop until we find a buffer we haven't written out yet */
1189 if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
1190 && currbuf < s->rlayer.numwpipes - 1) {
1191 currbuf++;
1192 continue;
1193 }
1194 clear_sys_error();
1195 if (s->wbio != NULL) {
1196 s->rwstate = SSL_WRITING;
1197
1198 /*
1199 * To prevent coalescing of control and data messages,
1200 * such as in buffer_write, we flush the BIO
1201 */
1202 if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) {
1203 i = BIO_flush(s->wbio);
1204 if (i <= 0)
1205 return i;
1206 }
1207
1208 if (BIO_get_ktls_send(s->wbio)
1209 && type != SSL3_RT_APPLICATION_DATA) {
1210 BIO_set_ktls_ctrl_msg(s->wbio, type);
1211 }
1212 /* TODO(size_t): Convert this call */
1213 i = BIO_write(s->wbio, (char *)
1214 &(SSL3_BUFFER_get_buf(&wb[currbuf])
1215 [SSL3_BUFFER_get_offset(&wb[currbuf])]),
1216 (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
1217 if (i >= 0)
1218 tmpwrit = i;
1219 } else {
1220 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING,
1221 SSL_R_BIO_NOT_SET);
1222 i = -1;
1223 }
1224 if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) {
1225 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1226 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1227 if (currbuf + 1 < s->rlayer.numwpipes)
1228 continue;
1229 s->rwstate = SSL_NOTHING;
1230 *written = s->rlayer.wpend_ret;
1231 return 1;
1232 } else if (i <= 0) {
1233 if (SSL_IS_DTLS(s)) {
1234 /*
1235 * For DTLS, just drop it. That's kind of the whole point in
1236 * using a datagram service
1237 */
1238 SSL3_BUFFER_set_left(&wb[currbuf], 0);
1239 }
1240 return i;
1241 }
1242 SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit);
1243 SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit);
1244 }
1245 }
1246
1247 /*-
1248 * Return up to 'len' payload bytes received in 'type' records.
1249 * 'type' is one of the following:
1250 *
1251 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1252 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1253 * - 0 (during a shutdown, no data has to be returned)
1254 *
1255 * If we don't have stored data to work from, read a SSL/TLS record first
1256 * (possibly multiple records if we still don't have anything to return).
1257 *
1258 * This function must handle any surprises the peer may have for us, such as
1259 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
1260 * messages are treated as if they were handshake messages *if* the |recd_type|
1261 * argument is non NULL.
1262 * Also if record payloads contain fragments too small to process, we store
1263 * them until there is enough for the respective protocol (the record protocol
1264 * may use arbitrary fragmentation and even interleaving):
1265 * Change cipher spec protocol
1266 * just 1 byte needed, no need for keeping anything stored
1267 * Alert protocol
1268 * 2 bytes needed (AlertLevel, AlertDescription)
1269 * Handshake protocol
1270 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1271 * to detect unexpected Client Hello and Hello Request messages
1272 * here, anything else is handled by higher layers
1273 * Application data protocol
1274 * none of our business
1275 */
1276 int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
1277 size_t len, int peek, size_t *readbytes)
1278 {
1279 int i, j, ret;
1280 size_t n, curr_rec, num_recs, totalbytes;
1281 SSL3_RECORD *rr;
1282 SSL3_BUFFER *rbuf;
1283 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1284 int is_tls13 = SSL_IS_TLS13(s);
1285
1286 rbuf = &s->rlayer.rbuf;
1287
1288 if (!SSL3_BUFFER_is_initialised(rbuf)) {
1289 /* Not initialized yet */
1290 if (!ssl3_setup_read_buffer(s)) {
1291 /* SSLfatal() already called */
1292 return -1;
1293 }
1294 }
1295
1296 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1297 && (type != SSL3_RT_HANDSHAKE)) || (peek
1298 && (type !=
1299 SSL3_RT_APPLICATION_DATA))) {
1300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1301 ERR_R_INTERNAL_ERROR);
1302 return -1;
1303 }
1304
1305 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
1306 /* (partially) satisfy request from storage */
1307 {
1308 unsigned char *src = s->rlayer.handshake_fragment;
1309 unsigned char *dst = buf;
1310 unsigned int k;
1311
1312 /* peek == 0 */
1313 n = 0;
1314 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1315 *dst++ = *src++;
1316 len--;
1317 s->rlayer.handshake_fragment_len--;
1318 n++;
1319 }
1320 /* move any remaining fragment bytes: */
1321 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1322 s->rlayer.handshake_fragment[k] = *src++;
1323
1324 if (recvd_type != NULL)
1325 *recvd_type = SSL3_RT_HANDSHAKE;
1326
1327 *readbytes = n;
1328 return 1;
1329 }
1330
1331 /*
1332 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1333 */
1334
1335 if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1336 /* type == SSL3_RT_APPLICATION_DATA */
1337 i = s->handshake_func(s);
1338 /* SSLfatal() already called */
1339 if (i < 0)
1340 return i;
1341 if (i == 0)
1342 return -1;
1343 }
1344 start:
1345 s->rwstate = SSL_NOTHING;
1346
1347 /*-
1348 * For each record 'i' up to |num_recs]
1349 * rr[i].type - is the type of record
1350 * rr[i].data, - data
1351 * rr[i].off, - offset into 'data' for next read
1352 * rr[i].length, - number of bytes.
1353 */
1354 rr = s->rlayer.rrec;
1355 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1356
1357 do {
1358 /* get new records if necessary */
1359 if (num_recs == 0) {
1360 ret = ssl3_get_record(s);
1361 if (ret <= 0) {
1362 /* SSLfatal() already called if appropriate */
1363 return ret;
1364 }
1365 num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
1366 if (num_recs == 0) {
1367 /* Shouldn't happen */
1368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1369 ERR_R_INTERNAL_ERROR);
1370 return -1;
1371 }
1372 }
1373 /* Skip over any records we have already read */
1374 for (curr_rec = 0;
1375 curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
1376 curr_rec++) ;
1377 if (curr_rec == num_recs) {
1378 RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
1379 num_recs = 0;
1380 curr_rec = 0;
1381 }
1382 } while (num_recs == 0);
1383 rr = &rr[curr_rec];
1384
1385 if (s->rlayer.handshake_fragment_len > 0
1386 && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE
1387 && SSL_IS_TLS13(s)) {
1388 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1389 SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA);
1390 return -1;
1391 }
1392
1393 /*
1394 * Reset the count of consecutive warning alerts if we've got a non-empty
1395 * record that isn't an alert.
1396 */
1397 if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT
1398 && SSL3_RECORD_get_length(rr) != 0)
1399 s->rlayer.alert_count = 0;
1400
1401 /* we now have a packet which can be read and processed */
1402
1403 if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec,
1404 * reset by ssl3_get_finished */
1405 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1406 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1407 SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1408 return -1;
1409 }
1410
1411 /*
1412 * If the other end has shut down, throw anything we read away (even in
1413 * 'peek' mode)
1414 */
1415 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1416 SSL3_RECORD_set_length(rr, 0);
1417 s->rwstate = SSL_NOTHING;
1418 return 0;
1419 }
1420
1421 if (type == SSL3_RECORD_get_type(rr)
1422 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1423 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL
1424 && !is_tls13)) {
1425 /*
1426 * SSL3_RT_APPLICATION_DATA or
1427 * SSL3_RT_HANDSHAKE or
1428 * SSL3_RT_CHANGE_CIPHER_SPEC
1429 */
1430 /*
1431 * make sure that we are not getting application data when we are
1432 * doing a handshake for the first time
1433 */
1434 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1435 (s->enc_read_ctx == NULL)) {
1436 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1437 SSL_R_APP_DATA_IN_HANDSHAKE);
1438 return -1;
1439 }
1440
1441 if (type == SSL3_RT_HANDSHAKE
1442 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1443 && s->rlayer.handshake_fragment_len > 0) {
1444 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1445 SSL_R_CCS_RECEIVED_EARLY);
1446 return -1;
1447 }
1448
1449 if (recvd_type != NULL)
1450 *recvd_type = SSL3_RECORD_get_type(rr);
1451
1452 if (len == 0) {
1453 /*
1454 * Mark a zero length record as read. This ensures multiple calls to
1455 * SSL_read() with a zero length buffer will eventually cause
1456 * SSL_pending() to report data as being available.
1457 */
1458 if (SSL3_RECORD_get_length(rr) == 0)
1459 SSL3_RECORD_set_read(rr);
1460 return 0;
1461 }
1462
1463 totalbytes = 0;
1464 do {
1465 if (len - totalbytes > SSL3_RECORD_get_length(rr))
1466 n = SSL3_RECORD_get_length(rr);
1467 else
1468 n = len - totalbytes;
1469
1470 memcpy(buf, &(rr->data[rr->off]), n);
1471 buf += n;
1472 if (peek) {
1473 /* Mark any zero length record as consumed CVE-2016-6305 */
1474 if (SSL3_RECORD_get_length(rr) == 0)
1475 SSL3_RECORD_set_read(rr);
1476 } else {
1477 SSL3_RECORD_sub_length(rr, n);
1478 SSL3_RECORD_add_off(rr, n);
1479 if (SSL3_RECORD_get_length(rr) == 0) {
1480 s->rlayer.rstate = SSL_ST_READ_HEADER;
1481 SSL3_RECORD_set_off(rr, 0);
1482 SSL3_RECORD_set_read(rr);
1483 }
1484 }
1485 if (SSL3_RECORD_get_length(rr) == 0
1486 || (peek && n == SSL3_RECORD_get_length(rr))) {
1487 curr_rec++;
1488 rr++;
1489 }
1490 totalbytes += n;
1491 } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
1492 && totalbytes < len);
1493 if (totalbytes == 0) {
1494 /* We must have read empty records. Get more data */
1495 goto start;
1496 }
1497 if (!peek && curr_rec == num_recs
1498 && (s->mode & SSL_MODE_RELEASE_BUFFERS)
1499 && SSL3_BUFFER_get_left(rbuf) == 0)
1500 ssl3_release_read_buffer(s);
1501 *readbytes = totalbytes;
1502 return 1;
1503 }
1504
1505 /*
1506 * If we get here, then type != rr->type; if we have a handshake message,
1507 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1508 * were actually expecting a CCS).
1509 */
1510
1511 /*
1512 * Lets just double check that we've not got an SSLv2 record
1513 */
1514 if (rr->rec_version == SSL2_VERSION) {
1515 /*
1516 * Should never happen. ssl3_get_record() should only give us an SSLv2
1517 * record back if this is the first packet and we are looking for an
1518 * initial ClientHello. Therefore |type| should always be equal to
1519 * |rr->type|. If not then something has gone horribly wrong
1520 */
1521 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES,
1522 ERR_R_INTERNAL_ERROR);
1523 return -1;
1524 }
1525
1526 if (s->method->version == TLS_ANY_VERSION
1527 && (s->server || rr->type != SSL3_RT_ALERT)) {
1528 /*
1529 * If we've got this far and still haven't decided on what version
1530 * we're using then this must be a client side alert we're dealing
1531 * with. We shouldn't be receiving anything other than a ClientHello
1532 * if we are a server.
1533 */
1534 s->version = rr->rec_version;
1535 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1536 SSL_R_UNEXPECTED_MESSAGE);
1537 return -1;
1538 }
1539
1540 /*-
1541 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1542 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1543 */
1544
1545 if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1546 unsigned int alert_level, alert_descr;
1547 unsigned char *alert_bytes = SSL3_RECORD_get_data(rr)
1548 + SSL3_RECORD_get_off(rr);
1549 PACKET alert;
1550
1551 if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr))
1552 || !PACKET_get_1(&alert, &alert_level)
1553 || !PACKET_get_1(&alert, &alert_descr)
1554 || PACKET_remaining(&alert) != 0) {
1555 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1556 SSL_R_INVALID_ALERT);
1557 return -1;
1558 }
1559
1560 if (s->msg_callback)
1561 s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s,
1562 s->msg_callback_arg);
1563
1564 if (s->info_callback != NULL)
1565 cb = s->info_callback;
1566 else if (s->ctx->info_callback != NULL)
1567 cb = s->ctx->info_callback;
1568
1569 if (cb != NULL) {
1570 j = (alert_level << 8) | alert_descr;
1571 cb(s, SSL_CB_READ_ALERT, j);
1572 }
1573
1574 if (alert_level == SSL3_AL_WARNING
1575 || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) {
1576 s->s3.warn_alert = alert_descr;
1577 SSL3_RECORD_set_read(rr);
1578
1579 s->rlayer.alert_count++;
1580 if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) {
1581 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1582 SSL_R_TOO_MANY_WARN_ALERTS);
1583 return -1;
1584 }
1585 }
1586
1587 /*
1588 * Apart from close_notify the only other warning alert in TLSv1.3
1589 * is user_cancelled - which we just ignore.
1590 */
1591 if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) {
1592 goto start;
1593 } else if (alert_descr == SSL_AD_CLOSE_NOTIFY
1594 && (is_tls13 || alert_level == SSL3_AL_WARNING)) {
1595 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1596 return 0;
1597 } else if (alert_level == SSL3_AL_FATAL || is_tls13) {
1598 char tmp[16];
1599
1600 s->rwstate = SSL_NOTHING;
1601 s->s3.fatal_alert = alert_descr;
1602 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1603 SSL_AD_REASON_OFFSET + alert_descr);
1604 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1605 ERR_add_error_data(2, "SSL alert number ", tmp);
1606 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1607 SSL3_RECORD_set_read(rr);
1608 SSL_CTX_remove_session(s->session_ctx, s->session);
1609 return 0;
1610 } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1611 /*
1612 * This is a warning but we receive it if we requested
1613 * renegotiation and the peer denied it. Terminate with a fatal
1614 * alert because if application tried to renegotiate it
1615 * presumably had a good reason and expects it to succeed. In
1616 * future we might have a renegotiation where we don't care if
1617 * the peer refused it where we carry on.
1618 */
1619 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES,
1620 SSL_R_NO_RENEGOTIATION);
1621 return -1;
1622 } else if (alert_level == SSL3_AL_WARNING) {
1623 /* We ignore any other warning alert in TLSv1.2 and below */
1624 goto start;
1625 }
1626
1627 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES,
1628 SSL_R_UNKNOWN_ALERT_TYPE);
1629 return -1;
1630 }
1631
1632 if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) {
1633 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1634 BIO *rbio;
1635
1636 /*
1637 * We ignore any handshake messages sent to us unless they are
1638 * TLSv1.3 in which case we want to process them. For all other
1639 * handshake messages we can't do anything reasonable with them
1640 * because we are unable to write any response due to having already
1641 * sent close_notify.
1642 */
1643 if (!SSL_IS_TLS13(s)) {
1644 SSL3_RECORD_set_length(rr, 0);
1645 SSL3_RECORD_set_read(rr);
1646
1647 if ((s->mode & SSL_MODE_AUTO_RETRY) != 0)
1648 goto start;
1649
1650 s->rwstate = SSL_READING;
1651 rbio = SSL_get_rbio(s);
1652 BIO_clear_retry_flags(rbio);
1653 BIO_set_retry_read(rbio);
1654 return -1;
1655 }
1656 } else {
1657 /*
1658 * The peer is continuing to send application data, but we have
1659 * already sent close_notify. If this was expected we should have
1660 * been called via SSL_read() and this would have been handled
1661 * above.
1662 * No alert sent because we already sent close_notify
1663 */
1664 SSL3_RECORD_set_length(rr, 0);
1665 SSL3_RECORD_set_read(rr);
1666 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES,
1667 SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY);
1668 return -1;
1669 }
1670 }
1671
1672 /*
1673 * For handshake data we have 'fragment' storage, so fill that so that we
1674 * can process the header at a fixed place. This is done after the
1675 * "SHUTDOWN" code above to avoid filling the fragment storage with data
1676 * that we're just going to discard.
1677 */
1678 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1679 size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment);
1680 unsigned char *dest = s->rlayer.handshake_fragment;
1681 size_t *dest_len = &s->rlayer.handshake_fragment_len;
1682
1683 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1684 if (SSL3_RECORD_get_length(rr) < n)
1685 n = SSL3_RECORD_get_length(rr); /* available bytes */
1686
1687 /* now move 'n' bytes: */
1688 memcpy(dest + *dest_len,
1689 SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n);
1690 SSL3_RECORD_add_off(rr, n);
1691 SSL3_RECORD_sub_length(rr, n);
1692 *dest_len += n;
1693 if (SSL3_RECORD_get_length(rr) == 0)
1694 SSL3_RECORD_set_read(rr);
1695
1696 if (*dest_len < dest_maxlen)
1697 goto start; /* fragment was too small */
1698 }
1699
1700 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1701 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1702 SSL_R_CCS_RECEIVED_EARLY);
1703 return -1;
1704 }
1705
1706 /*
1707 * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or
1708 * protocol violation)
1709 */
1710 if ((s->rlayer.handshake_fragment_len >= 4)
1711 && !ossl_statem_get_in_handshake(s)) {
1712 int ined = (s->early_data_state == SSL_EARLY_DATA_READING);
1713
1714 /* We found handshake data, so we're going back into init */
1715 ossl_statem_set_in_init(s, 1);
1716
1717 i = s->handshake_func(s);
1718 /* SSLfatal() already called if appropriate */
1719 if (i < 0)
1720 return i;
1721 if (i == 0) {
1722 return -1;
1723 }
1724
1725 /*
1726 * If we were actually trying to read early data and we found a
1727 * handshake message, then we don't want to continue to try and read
1728 * the application data any more. It won't be "early" now.
1729 */
1730 if (ined)
1731 return -1;
1732
1733 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1734 if (SSL3_BUFFER_get_left(rbuf) == 0) {
1735 /* no read-ahead left? */
1736 BIO *bio;
1737 /*
1738 * In the case where we try to read application data, but we
1739 * trigger an SSL handshake, we return -1 with the retry
1740 * option set. Otherwise renegotiation may cause nasty
1741 * problems in the blocking world
1742 */
1743 s->rwstate = SSL_READING;
1744 bio = SSL_get_rbio(s);
1745 BIO_clear_retry_flags(bio);
1746 BIO_set_retry_read(bio);
1747 return -1;
1748 }
1749 }
1750 goto start;
1751 }
1752
1753 switch (SSL3_RECORD_get_type(rr)) {
1754 default:
1755 /*
1756 * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1757 * TLS 1.2 says you MUST send an unexpected message alert. We use the
1758 * TLS 1.2 behaviour for all protocol versions to prevent issues where
1759 * no progress is being made and the peer continually sends unrecognised
1760 * record types, using up resources processing them.
1761 */
1762 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1763 SSL_R_UNEXPECTED_RECORD);
1764 return -1;
1765 case SSL3_RT_CHANGE_CIPHER_SPEC:
1766 case SSL3_RT_ALERT:
1767 case SSL3_RT_HANDSHAKE:
1768 /*
1769 * we already handled all of these, with the possible exception of
1770 * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
1771 * that should not happen when type != rr->type
1772 */
1773 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1774 ERR_R_INTERNAL_ERROR);
1775 return -1;
1776 case SSL3_RT_APPLICATION_DATA:
1777 /*
1778 * At this point, we were expecting handshake data, but have
1779 * application data. If the library was running inside ssl3_read()
1780 * (i.e. in_read_app_data is set) and it makes sense to read
1781 * application data at this point (session renegotiation not yet
1782 * started), we will indulge it.
1783 */
1784 if (ossl_statem_app_data_allowed(s)) {
1785 s->s3.in_read_app_data = 2;
1786 return -1;
1787 } else if (ossl_statem_skip_early_data(s)) {
1788 /*
1789 * This can happen after a client sends a CH followed by early_data,
1790 * but the server responds with a HelloRetryRequest. The server
1791 * reads the next record from the client expecting to find a
1792 * plaintext ClientHello but gets a record which appears to be
1793 * application data. The trial decrypt "works" because null
1794 * decryption was applied. We just skip it and move on to the next
1795 * record.
1796 */
1797 if (!early_data_count_ok(s, rr->length,
1798 EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) {
1799 /* SSLfatal() already called */
1800 return -1;
1801 }
1802 SSL3_RECORD_set_read(rr);
1803 goto start;
1804 } else {
1805 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES,
1806 SSL_R_UNEXPECTED_RECORD);
1807 return -1;
1808 }
1809 }
1810 }
1811
1812 void ssl3_record_sequence_update(unsigned char *seq)
1813 {
1814 int i;
1815
1816 for (i = 7; i >= 0; i--) {
1817 ++seq[i];
1818 if (seq[i] != 0)
1819 break;
1820 }
1821 }
1822
1823 /*
1824 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1825 * format and false otherwise.
1826 */
1827 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1828 {
1829 return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1830 }
1831
1832 /*
1833 * Returns the length in bytes of the current rrec
1834 */
1835 size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1836 {
1837 return SSL3_RECORD_get_length(&rl->rrec[0]);
1838 }