1 | /* |
2 | * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. |
3 | * |
4 | * Licensed under the Apache License 2.0 (the "License"). You may not use |
5 | * this file except in compliance with the License. You can obtain a copy |
6 | * in the file LICENSE in the source distribution or at |
7 | * https://www.openssl.org/source/license.html |
8 | */ |
9 | |
10 | #include <stdio.h> |
11 | #include <limits.h> |
12 | #include <errno.h> |
13 | #include "../ssl_local.h" |
14 | #include <openssl/evp.h> |
15 | #include <openssl/buffer.h> |
16 | #include <openssl/rand.h> |
17 | #include "record_local.h" |
18 | #include "internal/packet.h" |
19 | |
20 | #if defined(OPENSSL_SMALL_FOOTPRINT) || \ |
21 | !( defined(AES_ASM) && ( \ |
22 | defined(__x86_64) || defined(__x86_64__) || \ |
23 | defined(_M_AMD64) || defined(_M_X64) ) \ |
24 | ) |
25 | # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
26 | # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 |
27 | #endif |
28 | |
29 | void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s) |
30 | { |
31 | rl->s = s; |
32 | RECORD_LAYER_set_first_record(&s->rlayer); |
33 | SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES); |
34 | } |
35 | |
36 | void RECORD_LAYER_clear(RECORD_LAYER *rl) |
37 | { |
38 | rl->rstate = SSL_ST_READ_HEADER; |
39 | |
40 | /* |
41 | * Do I need to clear read_ahead? As far as I can tell read_ahead did not |
42 | * previously get reset by SSL_clear...so I'll keep it that way..but is |
43 | * that right? |
44 | */ |
45 | |
46 | rl->packet = NULL; |
47 | rl->packet_length = 0; |
48 | rl->wnum = 0; |
49 | memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment)); |
50 | rl->handshake_fragment_len = 0; |
51 | rl->wpend_tot = 0; |
52 | rl->wpend_type = 0; |
53 | rl->wpend_ret = 0; |
54 | rl->wpend_buf = NULL; |
55 | |
56 | SSL3_BUFFER_clear(&rl->rbuf); |
57 | ssl3_release_write_buffer(rl->s); |
58 | rl->numrpipes = 0; |
59 | SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES); |
60 | |
61 | RECORD_LAYER_reset_read_sequence(rl); |
62 | RECORD_LAYER_reset_write_sequence(rl); |
63 | |
64 | if (rl->d) |
65 | DTLS_RECORD_LAYER_clear(rl); |
66 | } |
67 | |
68 | void RECORD_LAYER_release(RECORD_LAYER *rl) |
69 | { |
70 | if (SSL3_BUFFER_is_initialised(&rl->rbuf)) |
71 | ssl3_release_read_buffer(rl->s); |
72 | if (rl->numwpipes > 0) |
73 | ssl3_release_write_buffer(rl->s); |
74 | SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES); |
75 | } |
76 | |
77 | /* Checks if we have unprocessed read ahead data pending */ |
78 | int RECORD_LAYER_read_pending(const RECORD_LAYER *rl) |
79 | { |
80 | return SSL3_BUFFER_get_left(&rl->rbuf) != 0; |
81 | } |
82 | |
83 | /* Checks if we have decrypted unread record data pending */ |
84 | int RECORD_LAYER_processed_read_pending(const RECORD_LAYER *rl) |
85 | { |
86 | size_t curr_rec = 0, num_recs = RECORD_LAYER_get_numrpipes(rl); |
87 | const SSL3_RECORD *rr = rl->rrec; |
88 | |
89 | while (curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec])) |
90 | curr_rec++; |
91 | |
92 | return curr_rec < num_recs; |
93 | } |
94 | |
95 | int RECORD_LAYER_write_pending(const RECORD_LAYER *rl) |
96 | { |
97 | return (rl->numwpipes > 0) |
98 | && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0; |
99 | } |
100 | |
101 | void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl) |
102 | { |
103 | memset(rl->read_sequence, 0, sizeof(rl->read_sequence)); |
104 | } |
105 | |
106 | void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl) |
107 | { |
108 | memset(rl->write_sequence, 0, sizeof(rl->write_sequence)); |
109 | } |
110 | |
111 | size_t ssl3_pending(const SSL *s) |
112 | { |
113 | size_t i, num = 0; |
114 | |
115 | if (s->rlayer.rstate == SSL_ST_READ_BODY) |
116 | return 0; |
117 | |
118 | for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) { |
119 | if (SSL3_RECORD_get_type(&s->rlayer.rrec[i]) |
120 | != SSL3_RT_APPLICATION_DATA) |
121 | return 0; |
122 | num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]); |
123 | } |
124 | |
125 | return num; |
126 | } |
127 | |
128 | void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len) |
129 | { |
130 | ctx->default_read_buf_len = len; |
131 | } |
132 | |
133 | void SSL_set_default_read_buffer_len(SSL *s, size_t len) |
134 | { |
135 | SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len); |
136 | } |
137 | |
138 | const char *SSL_rstate_string_long(const SSL *s) |
139 | { |
140 | switch (s->rlayer.rstate) { |
141 | case SSL_ST_READ_HEADER: |
142 | return "read header" ; |
143 | case SSL_ST_READ_BODY: |
144 | return "read body" ; |
145 | case SSL_ST_READ_DONE: |
146 | return "read done" ; |
147 | default: |
148 | return "unknown" ; |
149 | } |
150 | } |
151 | |
152 | const char *SSL_rstate_string(const SSL *s) |
153 | { |
154 | switch (s->rlayer.rstate) { |
155 | case SSL_ST_READ_HEADER: |
156 | return "RH" ; |
157 | case SSL_ST_READ_BODY: |
158 | return "RB" ; |
159 | case SSL_ST_READ_DONE: |
160 | return "RD" ; |
161 | default: |
162 | return "unknown" ; |
163 | } |
164 | } |
165 | |
166 | /* |
167 | * Return values are as per SSL_read() |
168 | */ |
169 | int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold, |
170 | size_t *readbytes) |
171 | { |
172 | /* |
173 | * If extend == 0, obtain new n-byte packet; if extend == 1, increase |
174 | * packet by another n bytes. The packet will be in the sub-array of |
175 | * s->s3.rbuf.buf specified by s->packet and s->packet_length. (If |
176 | * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus |
177 | * s->packet_length bytes if extend == 1].) |
178 | * if clearold == 1, move the packet to the start of the buffer; if |
179 | * clearold == 0 then leave any old packets where they were |
180 | */ |
181 | size_t len, left, align = 0; |
182 | unsigned char *pkt; |
183 | SSL3_BUFFER *rb; |
184 | |
185 | if (n == 0) |
186 | return 0; |
187 | |
188 | rb = &s->rlayer.rbuf; |
189 | if (rb->buf == NULL) |
190 | if (!ssl3_setup_read_buffer(s)) { |
191 | /* SSLfatal() already called */ |
192 | return -1; |
193 | } |
194 | |
195 | left = rb->left; |
196 | #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0 |
197 | align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH; |
198 | align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD); |
199 | #endif |
200 | |
201 | if (!extend) { |
202 | /* start with empty packet ... */ |
203 | if (left == 0) |
204 | rb->offset = align; |
205 | else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) { |
206 | /* |
207 | * check if next packet length is large enough to justify payload |
208 | * alignment... |
209 | */ |
210 | pkt = rb->buf + rb->offset; |
211 | if (pkt[0] == SSL3_RT_APPLICATION_DATA |
212 | && (pkt[3] << 8 | pkt[4]) >= 128) { |
213 | /* |
214 | * Note that even if packet is corrupted and its length field |
215 | * is insane, we can only be led to wrong decision about |
216 | * whether memmove will occur or not. Header values has no |
217 | * effect on memmove arguments and therefore no buffer |
218 | * overrun can be triggered. |
219 | */ |
220 | memmove(rb->buf + align, pkt, left); |
221 | rb->offset = align; |
222 | } |
223 | } |
224 | s->rlayer.packet = rb->buf + rb->offset; |
225 | s->rlayer.packet_length = 0; |
226 | /* ... now we can act as if 'extend' was set */ |
227 | } |
228 | |
229 | len = s->rlayer.packet_length; |
230 | pkt = rb->buf + align; |
231 | /* |
232 | * Move any available bytes to front of buffer: 'len' bytes already |
233 | * pointed to by 'packet', 'left' extra ones at the end |
234 | */ |
235 | if (s->rlayer.packet != pkt && clearold == 1) { |
236 | memmove(pkt, s->rlayer.packet, len + left); |
237 | s->rlayer.packet = pkt; |
238 | rb->offset = len + align; |
239 | } |
240 | |
241 | /* |
242 | * For DTLS/UDP reads should not span multiple packets because the read |
243 | * operation returns the whole packet at once (as long as it fits into |
244 | * the buffer). |
245 | */ |
246 | if (SSL_IS_DTLS(s)) { |
247 | if (left == 0 && extend) |
248 | return 0; |
249 | if (left > 0 && n > left) |
250 | n = left; |
251 | } |
252 | |
253 | /* if there is enough in the buffer from a previous read, take some */ |
254 | if (left >= n) { |
255 | s->rlayer.packet_length += n; |
256 | rb->left = left - n; |
257 | rb->offset += n; |
258 | *readbytes = n; |
259 | return 1; |
260 | } |
261 | |
262 | /* else we need to read more data */ |
263 | |
264 | if (n > rb->len - rb->offset) { |
265 | /* does not happen */ |
266 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N, |
267 | ERR_R_INTERNAL_ERROR); |
268 | return -1; |
269 | } |
270 | |
271 | /* |
272 | * Ktls always reads full records. |
273 | * Also, we always act like read_ahead is set for DTLS. |
274 | */ |
275 | if (!BIO_get_ktls_recv(s->rbio) && !s->rlayer.read_ahead |
276 | && !SSL_IS_DTLS(s)) { |
277 | /* ignore max parameter */ |
278 | max = n; |
279 | } else { |
280 | if (max < n) |
281 | max = n; |
282 | if (max > rb->len - rb->offset) |
283 | max = rb->len - rb->offset; |
284 | } |
285 | |
286 | while (left < n) { |
287 | size_t bioread = 0; |
288 | int ret; |
289 | |
290 | /* |
291 | * Now we have len+left bytes at the front of s->s3.rbuf.buf and |
292 | * need to read in more until we have len+n (up to len+max if |
293 | * possible) |
294 | */ |
295 | |
296 | clear_sys_error(); |
297 | if (s->rbio != NULL) { |
298 | s->rwstate = SSL_READING; |
299 | /* TODO(size_t): Convert this function */ |
300 | ret = BIO_read(s->rbio, pkt + len + left, max - left); |
301 | if (ret >= 0) |
302 | bioread = ret; |
303 | } else { |
304 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_N, |
305 | SSL_R_READ_BIO_NOT_SET); |
306 | ret = -1; |
307 | } |
308 | |
309 | if (ret <= 0) { |
310 | rb->left = left; |
311 | if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s)) |
312 | if (len + left == 0) |
313 | ssl3_release_read_buffer(s); |
314 | return ret; |
315 | } |
316 | left += bioread; |
317 | /* |
318 | * reads should *never* span multiple packets for DTLS because the |
319 | * underlying transport protocol is message oriented as opposed to |
320 | * byte oriented as in the TLS case. |
321 | */ |
322 | if (SSL_IS_DTLS(s)) { |
323 | if (n > left) |
324 | n = left; /* makes the while condition false */ |
325 | } |
326 | } |
327 | |
328 | /* done reading, now the book-keeping */ |
329 | rb->offset += n; |
330 | rb->left = left - n; |
331 | s->rlayer.packet_length += n; |
332 | s->rwstate = SSL_NOTHING; |
333 | *readbytes = n; |
334 | return 1; |
335 | } |
336 | |
337 | /* |
338 | * Call this to write data in records of type 'type' It will return <= 0 if |
339 | * not all data has been sent or non-blocking IO. |
340 | */ |
341 | int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, |
342 | size_t *written) |
343 | { |
344 | const unsigned char *buf = buf_; |
345 | size_t tot; |
346 | size_t n, max_send_fragment, split_send_fragment, maxpipes; |
347 | #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
348 | size_t nw; |
349 | #endif |
350 | SSL3_BUFFER *wb = &s->rlayer.wbuf[0]; |
351 | int i; |
352 | size_t tmpwrit; |
353 | |
354 | s->rwstate = SSL_NOTHING; |
355 | tot = s->rlayer.wnum; |
356 | /* |
357 | * ensure that if we end up with a smaller value of data to write out |
358 | * than the original len from a write which didn't complete for |
359 | * non-blocking I/O and also somehow ended up avoiding the check for |
360 | * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be |
361 | * possible to end up with (len-tot) as a large number that will then |
362 | * promptly send beyond the end of the users buffer ... so we trap and |
363 | * report the error in a way the user will notice |
364 | */ |
365 | if ((len < s->rlayer.wnum) |
366 | || ((wb->left != 0) && (len < (s->rlayer.wnum + s->rlayer.wpend_tot)))) { |
367 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES, |
368 | SSL_R_BAD_LENGTH); |
369 | return -1; |
370 | } |
371 | |
372 | if (s->early_data_state == SSL_EARLY_DATA_WRITING |
373 | && !early_data_count_ok(s, len, 0, 1)) { |
374 | /* SSLfatal() already called */ |
375 | return -1; |
376 | } |
377 | |
378 | s->rlayer.wnum = 0; |
379 | |
380 | /* |
381 | * If we are supposed to be sending a KeyUpdate then go into init unless we |
382 | * have writes pending - in which case we should finish doing that first. |
383 | */ |
384 | if (wb->left == 0 && s->key_update != SSL_KEY_UPDATE_NONE) |
385 | ossl_statem_set_in_init(s, 1); |
386 | |
387 | /* |
388 | * When writing early data on the server side we could be "in_init" in |
389 | * between receiving the EoED and the CF - but we don't want to handle those |
390 | * messages yet. |
391 | */ |
392 | if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s) |
393 | && s->early_data_state != SSL_EARLY_DATA_UNAUTH_WRITING) { |
394 | i = s->handshake_func(s); |
395 | /* SSLfatal() already called */ |
396 | if (i < 0) |
397 | return i; |
398 | if (i == 0) { |
399 | return -1; |
400 | } |
401 | } |
402 | |
403 | /* |
404 | * first check if there is a SSL3_BUFFER still being written out. This |
405 | * will happen with non blocking IO |
406 | */ |
407 | if (wb->left != 0) { |
408 | /* SSLfatal() already called if appropriate */ |
409 | i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot, |
410 | &tmpwrit); |
411 | if (i <= 0) { |
412 | /* XXX should we ssl3_release_write_buffer if i<0? */ |
413 | s->rlayer.wnum = tot; |
414 | return i; |
415 | } |
416 | tot += tmpwrit; /* this might be last fragment */ |
417 | } |
418 | #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
419 | /* |
420 | * Depending on platform multi-block can deliver several *times* |
421 | * better performance. Downside is that it has to allocate |
422 | * jumbo buffer to accommodate up to 8 records, but the |
423 | * compromise is considered worthy. |
424 | */ |
425 | if (type == SSL3_RT_APPLICATION_DATA && |
426 | len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) && |
427 | s->compress == NULL && s->msg_callback == NULL && |
428 | !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && |
429 | (BIO_get_ktls_send(s->wbio) == 0) && |
430 | EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) & |
431 | EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) { |
432 | unsigned char aad[13]; |
433 | EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param; |
434 | size_t packlen; |
435 | int packleni; |
436 | |
437 | /* minimize address aliasing conflicts */ |
438 | if ((max_send_fragment & 0xfff) == 0) |
439 | max_send_fragment -= 512; |
440 | |
441 | if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */ |
442 | ssl3_release_write_buffer(s); |
443 | |
444 | packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
445 | EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE, |
446 | (int)max_send_fragment, NULL); |
447 | |
448 | if (len >= 8 * max_send_fragment) |
449 | packlen *= 8; |
450 | else |
451 | packlen *= 4; |
452 | |
453 | if (!ssl3_setup_write_buffer(s, 1, packlen)) { |
454 | /* SSLfatal() already called */ |
455 | return -1; |
456 | } |
457 | } else if (tot == len) { /* done? */ |
458 | /* free jumbo buffer */ |
459 | ssl3_release_write_buffer(s); |
460 | *written = tot; |
461 | return 1; |
462 | } |
463 | |
464 | n = (len - tot); |
465 | for (;;) { |
466 | if (n < 4 * max_send_fragment) { |
467 | /* free jumbo buffer */ |
468 | ssl3_release_write_buffer(s); |
469 | break; |
470 | } |
471 | |
472 | if (s->s3.alert_dispatch) { |
473 | i = s->method->ssl_dispatch_alert(s); |
474 | if (i <= 0) { |
475 | /* SSLfatal() already called if appropriate */ |
476 | s->rlayer.wnum = tot; |
477 | return i; |
478 | } |
479 | } |
480 | |
481 | if (n >= 8 * max_send_fragment) |
482 | nw = max_send_fragment * (mb_param.interleave = 8); |
483 | else |
484 | nw = max_send_fragment * (mb_param.interleave = 4); |
485 | |
486 | memcpy(aad, s->rlayer.write_sequence, 8); |
487 | aad[8] = type; |
488 | aad[9] = (unsigned char)(s->version >> 8); |
489 | aad[10] = (unsigned char)(s->version); |
490 | aad[11] = 0; |
491 | aad[12] = 0; |
492 | mb_param.out = NULL; |
493 | mb_param.inp = aad; |
494 | mb_param.len = nw; |
495 | |
496 | packleni = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
497 | EVP_CTRL_TLS1_1_MULTIBLOCK_AAD, |
498 | sizeof(mb_param), &mb_param); |
499 | packlen = (size_t)packleni; |
500 | if (packleni <= 0 || packlen > wb->len) { /* never happens */ |
501 | /* free jumbo buffer */ |
502 | ssl3_release_write_buffer(s); |
503 | break; |
504 | } |
505 | |
506 | mb_param.out = wb->buf; |
507 | mb_param.inp = &buf[tot]; |
508 | mb_param.len = nw; |
509 | |
510 | if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
511 | EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT, |
512 | sizeof(mb_param), &mb_param) <= 0) |
513 | return -1; |
514 | |
515 | s->rlayer.write_sequence[7] += mb_param.interleave; |
516 | if (s->rlayer.write_sequence[7] < mb_param.interleave) { |
517 | int j = 6; |
518 | while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ; |
519 | } |
520 | |
521 | wb->offset = 0; |
522 | wb->left = packlen; |
523 | |
524 | s->rlayer.wpend_tot = nw; |
525 | s->rlayer.wpend_buf = &buf[tot]; |
526 | s->rlayer.wpend_type = type; |
527 | s->rlayer.wpend_ret = nw; |
528 | |
529 | i = ssl3_write_pending(s, type, &buf[tot], nw, &tmpwrit); |
530 | if (i <= 0) { |
531 | /* SSLfatal() already called if appropriate */ |
532 | if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) { |
533 | /* free jumbo buffer */ |
534 | ssl3_release_write_buffer(s); |
535 | } |
536 | s->rlayer.wnum = tot; |
537 | return i; |
538 | } |
539 | if (tmpwrit == n) { |
540 | /* free jumbo buffer */ |
541 | ssl3_release_write_buffer(s); |
542 | *written = tot + tmpwrit; |
543 | return 1; |
544 | } |
545 | n -= tmpwrit; |
546 | tot += tmpwrit; |
547 | } |
548 | } else |
549 | #endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */ |
550 | if (tot == len) { /* done? */ |
551 | if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s)) |
552 | ssl3_release_write_buffer(s); |
553 | |
554 | *written = tot; |
555 | return 1; |
556 | } |
557 | |
558 | n = (len - tot); |
559 | |
560 | max_send_fragment = ssl_get_max_send_fragment(s); |
561 | split_send_fragment = ssl_get_split_send_fragment(s); |
562 | /* |
563 | * If max_pipelines is 0 then this means "undefined" and we default to |
564 | * 1 pipeline. Similarly if the cipher does not support pipelined |
565 | * processing then we also only use 1 pipeline, or if we're not using |
566 | * explicit IVs |
567 | */ |
568 | maxpipes = s->max_pipelines; |
569 | if (maxpipes > SSL_MAX_PIPELINES) { |
570 | /* |
571 | * We should have prevented this when we set max_pipelines so we |
572 | * shouldn't get here |
573 | */ |
574 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES, |
575 | ERR_R_INTERNAL_ERROR); |
576 | return -1; |
577 | } |
578 | if (maxpipes == 0 |
579 | || s->enc_write_ctx == NULL |
580 | || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) |
581 | & EVP_CIPH_FLAG_PIPELINE) |
582 | || !SSL_USE_EXPLICIT_IV(s)) |
583 | maxpipes = 1; |
584 | if (max_send_fragment == 0 || split_send_fragment == 0 |
585 | || split_send_fragment > max_send_fragment) { |
586 | /* |
587 | * We should have prevented this when we set/get the split and max send |
588 | * fragments so we shouldn't get here |
589 | */ |
590 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_BYTES, |
591 | ERR_R_INTERNAL_ERROR); |
592 | return -1; |
593 | } |
594 | |
595 | for (;;) { |
596 | size_t pipelens[SSL_MAX_PIPELINES], tmppipelen, remain; |
597 | size_t numpipes, j; |
598 | |
599 | if (n == 0) |
600 | numpipes = 1; |
601 | else |
602 | numpipes = ((n - 1) / split_send_fragment) + 1; |
603 | if (numpipes > maxpipes) |
604 | numpipes = maxpipes; |
605 | |
606 | if (n / numpipes >= max_send_fragment) { |
607 | /* |
608 | * We have enough data to completely fill all available |
609 | * pipelines |
610 | */ |
611 | for (j = 0; j < numpipes; j++) { |
612 | pipelens[j] = max_send_fragment; |
613 | } |
614 | } else { |
615 | /* We can partially fill all available pipelines */ |
616 | tmppipelen = n / numpipes; |
617 | remain = n % numpipes; |
618 | for (j = 0; j < numpipes; j++) { |
619 | pipelens[j] = tmppipelen; |
620 | if (j < remain) |
621 | pipelens[j]++; |
622 | } |
623 | } |
624 | |
625 | i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0, |
626 | &tmpwrit); |
627 | if (i <= 0) { |
628 | /* SSLfatal() already called if appropriate */ |
629 | /* XXX should we ssl3_release_write_buffer if i<0? */ |
630 | s->rlayer.wnum = tot; |
631 | return i; |
632 | } |
633 | |
634 | if (tmpwrit == n || |
635 | (type == SSL3_RT_APPLICATION_DATA && |
636 | (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) { |
637 | /* |
638 | * next chunk of data should get another prepended empty fragment |
639 | * in ciphersuites with known-IV weakness: |
640 | */ |
641 | s->s3.empty_fragment_done = 0; |
642 | |
643 | if (tmpwrit == n |
644 | && (s->mode & SSL_MODE_RELEASE_BUFFERS) != 0 |
645 | && !SSL_IS_DTLS(s)) |
646 | ssl3_release_write_buffer(s); |
647 | |
648 | *written = tot + tmpwrit; |
649 | return 1; |
650 | } |
651 | |
652 | n -= tmpwrit; |
653 | tot += tmpwrit; |
654 | } |
655 | } |
656 | |
657 | int do_ssl3_write(SSL *s, int type, const unsigned char *buf, |
658 | size_t *pipelens, size_t numpipes, |
659 | int create_empty_fragment, size_t *written) |
660 | { |
661 | WPACKET pkt[SSL_MAX_PIPELINES]; |
662 | SSL3_RECORD wr[SSL_MAX_PIPELINES]; |
663 | WPACKET *thispkt; |
664 | SSL3_RECORD *thiswr; |
665 | unsigned char *recordstart; |
666 | int i, mac_size, clear = 0; |
667 | size_t prefix_len = 0; |
668 | int eivlen = 0; |
669 | size_t align = 0; |
670 | SSL3_BUFFER *wb; |
671 | SSL_SESSION *sess; |
672 | size_t totlen = 0, len, wpinited = 0; |
673 | size_t j; |
674 | |
675 | for (j = 0; j < numpipes; j++) |
676 | totlen += pipelens[j]; |
677 | /* |
678 | * first check if there is a SSL3_BUFFER still being written out. This |
679 | * will happen with non blocking IO |
680 | */ |
681 | if (RECORD_LAYER_write_pending(&s->rlayer)) { |
682 | /* Calls SSLfatal() as required */ |
683 | return ssl3_write_pending(s, type, buf, totlen, written); |
684 | } |
685 | |
686 | /* If we have an alert to send, lets send it */ |
687 | if (s->s3.alert_dispatch) { |
688 | i = s->method->ssl_dispatch_alert(s); |
689 | if (i <= 0) { |
690 | /* SSLfatal() already called if appropriate */ |
691 | return i; |
692 | } |
693 | /* if it went, fall through and send more stuff */ |
694 | } |
695 | |
696 | if (s->rlayer.numwpipes < numpipes) { |
697 | if (!ssl3_setup_write_buffer(s, numpipes, 0)) { |
698 | /* SSLfatal() already called */ |
699 | return -1; |
700 | } |
701 | } |
702 | |
703 | if (totlen == 0 && !create_empty_fragment) |
704 | return 0; |
705 | |
706 | sess = s->session; |
707 | |
708 | if ((sess == NULL) || |
709 | (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) { |
710 | clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */ |
711 | mac_size = 0; |
712 | } else { |
713 | /* TODO(siz_t): Convert me */ |
714 | mac_size = EVP_MD_CTX_size(s->write_hash); |
715 | if (mac_size < 0) { |
716 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
717 | ERR_R_INTERNAL_ERROR); |
718 | goto err; |
719 | } |
720 | } |
721 | |
722 | /* |
723 | * 'create_empty_fragment' is true only when this function calls itself |
724 | */ |
725 | if (!clear && !create_empty_fragment && !s->s3.empty_fragment_done) { |
726 | /* |
727 | * countermeasure against known-IV weakness in CBC ciphersuites (see |
728 | * http://www.openssl.org/~bodo/tls-cbc.txt) |
729 | */ |
730 | |
731 | if (s->s3.need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) { |
732 | /* |
733 | * recursive function call with 'create_empty_fragment' set; this |
734 | * prepares and buffers the data for an empty fragment (these |
735 | * 'prefix_len' bytes are sent out later together with the actual |
736 | * payload) |
737 | */ |
738 | size_t tmppipelen = 0; |
739 | int ret; |
740 | |
741 | ret = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1, &prefix_len); |
742 | if (ret <= 0) { |
743 | /* SSLfatal() already called if appropriate */ |
744 | goto err; |
745 | } |
746 | |
747 | if (prefix_len > |
748 | (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) { |
749 | /* insufficient space */ |
750 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
751 | ERR_R_INTERNAL_ERROR); |
752 | goto err; |
753 | } |
754 | } |
755 | |
756 | s->s3.empty_fragment_done = 1; |
757 | } |
758 | |
759 | if (BIO_get_ktls_send(s->wbio)) { |
760 | /* |
761 | * ktls doesn't modify the buffer, but to avoid a warning we need to |
762 | * discard the const qualifier. |
763 | * This doesn't leak memory because the buffers have been released when |
764 | * switching to ktls. |
765 | */ |
766 | SSL3_BUFFER_set_buf(&s->rlayer.wbuf[0], (unsigned char *)buf); |
767 | SSL3_BUFFER_set_offset(&s->rlayer.wbuf[0], 0); |
768 | goto wpacket_init_complete; |
769 | } |
770 | |
771 | if (create_empty_fragment) { |
772 | wb = &s->rlayer.wbuf[0]; |
773 | #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0 |
774 | /* |
775 | * extra fragment would be couple of cipher blocks, which would be |
776 | * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real |
777 | * payload, then we can just pretend we simply have two headers. |
778 | */ |
779 | align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH; |
780 | align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD); |
781 | #endif |
782 | SSL3_BUFFER_set_offset(wb, align); |
783 | if (!WPACKET_init_static_len(&pkt[0], SSL3_BUFFER_get_buf(wb), |
784 | SSL3_BUFFER_get_len(wb), 0) |
785 | || !WPACKET_allocate_bytes(&pkt[0], align, NULL)) { |
786 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
787 | ERR_R_INTERNAL_ERROR); |
788 | goto err; |
789 | } |
790 | wpinited = 1; |
791 | } else if (prefix_len) { |
792 | wb = &s->rlayer.wbuf[0]; |
793 | if (!WPACKET_init_static_len(&pkt[0], |
794 | SSL3_BUFFER_get_buf(wb), |
795 | SSL3_BUFFER_get_len(wb), 0) |
796 | || !WPACKET_allocate_bytes(&pkt[0], SSL3_BUFFER_get_offset(wb) |
797 | + prefix_len, NULL)) { |
798 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
799 | ERR_R_INTERNAL_ERROR); |
800 | goto err; |
801 | } |
802 | wpinited = 1; |
803 | } else { |
804 | for (j = 0; j < numpipes; j++) { |
805 | thispkt = &pkt[j]; |
806 | |
807 | wb = &s->rlayer.wbuf[j]; |
808 | #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0 |
809 | align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH; |
810 | align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD); |
811 | #endif |
812 | SSL3_BUFFER_set_offset(wb, align); |
813 | if (!WPACKET_init_static_len(thispkt, SSL3_BUFFER_get_buf(wb), |
814 | SSL3_BUFFER_get_len(wb), 0) |
815 | || !WPACKET_allocate_bytes(thispkt, align, NULL)) { |
816 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
817 | ERR_R_INTERNAL_ERROR); |
818 | goto err; |
819 | } |
820 | wpinited++; |
821 | } |
822 | } |
823 | |
824 | /* Explicit IV length, block ciphers appropriate version flag */ |
825 | if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s) && !SSL_TREAT_AS_TLS13(s)) { |
826 | int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx); |
827 | if (mode == EVP_CIPH_CBC_MODE) { |
828 | /* TODO(size_t): Convert me */ |
829 | eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx); |
830 | if (eivlen <= 1) |
831 | eivlen = 0; |
832 | } else if (mode == EVP_CIPH_GCM_MODE) { |
833 | /* Need explicit part of IV for GCM mode */ |
834 | eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN; |
835 | } else if (mode == EVP_CIPH_CCM_MODE) { |
836 | eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN; |
837 | } |
838 | } |
839 | |
840 | wpacket_init_complete: |
841 | |
842 | totlen = 0; |
843 | /* Clear our SSL3_RECORD structures */ |
844 | memset(wr, 0, sizeof(wr)); |
845 | for (j = 0; j < numpipes; j++) { |
846 | unsigned int version = (s->version == TLS1_3_VERSION) ? TLS1_2_VERSION |
847 | : s->version; |
848 | unsigned char *compressdata = NULL; |
849 | size_t maxcomplen; |
850 | unsigned int rectype; |
851 | |
852 | thispkt = &pkt[j]; |
853 | thiswr = &wr[j]; |
854 | |
855 | /* |
856 | * In TLSv1.3, once encrypting, we always use application data for the |
857 | * record type |
858 | */ |
859 | if (SSL_TREAT_AS_TLS13(s) |
860 | && s->enc_write_ctx != NULL |
861 | && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS |
862 | || type != SSL3_RT_ALERT)) |
863 | rectype = SSL3_RT_APPLICATION_DATA; |
864 | else |
865 | rectype = type; |
866 | SSL3_RECORD_set_type(thiswr, rectype); |
867 | |
868 | /* |
869 | * Some servers hang if initial client hello is larger than 256 bytes |
870 | * and record version number > TLS 1.0 |
871 | */ |
872 | if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO |
873 | && !s->renegotiate |
874 | && TLS1_get_version(s) > TLS1_VERSION |
875 | && s->hello_retry_request == SSL_HRR_NONE) |
876 | version = TLS1_VERSION; |
877 | SSL3_RECORD_set_rec_version(thiswr, version); |
878 | |
879 | maxcomplen = pipelens[j]; |
880 | if (s->compress != NULL) |
881 | maxcomplen += SSL3_RT_MAX_COMPRESSED_OVERHEAD; |
882 | |
883 | /* |
884 | * When using offload kernel will write the header. |
885 | * Otherwise write the header now |
886 | */ |
887 | if (!BIO_get_ktls_send(s->wbio) |
888 | && (!WPACKET_put_bytes_u8(thispkt, rectype) |
889 | || !WPACKET_put_bytes_u16(thispkt, version) |
890 | || !WPACKET_start_sub_packet_u16(thispkt) |
891 | || (eivlen > 0 |
892 | && !WPACKET_allocate_bytes(thispkt, eivlen, NULL)) |
893 | || (maxcomplen > 0 |
894 | && !WPACKET_reserve_bytes(thispkt, maxcomplen, |
895 | &compressdata)))) { |
896 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
897 | ERR_R_INTERNAL_ERROR); |
898 | goto err; |
899 | } |
900 | |
901 | /* lets setup the record stuff. */ |
902 | SSL3_RECORD_set_data(thiswr, compressdata); |
903 | SSL3_RECORD_set_length(thiswr, pipelens[j]); |
904 | SSL3_RECORD_set_input(thiswr, (unsigned char *)&buf[totlen]); |
905 | totlen += pipelens[j]; |
906 | |
907 | /* |
908 | * we now 'read' from thiswr->input, thiswr->length bytes into |
909 | * thiswr->data |
910 | */ |
911 | |
912 | /* first we compress */ |
913 | if (s->compress != NULL) { |
914 | if (!ssl3_do_compress(s, thiswr) |
915 | || !WPACKET_allocate_bytes(thispkt, thiswr->length, NULL)) { |
916 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
917 | SSL_R_COMPRESSION_FAILURE); |
918 | goto err; |
919 | } |
920 | } else { |
921 | if (BIO_get_ktls_send(s->wbio)) { |
922 | SSL3_RECORD_reset_data(&wr[j]); |
923 | } else { |
924 | if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) { |
925 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
926 | ERR_R_INTERNAL_ERROR); |
927 | goto err; |
928 | } |
929 | SSL3_RECORD_reset_input(&wr[j]); |
930 | } |
931 | } |
932 | |
933 | if (SSL_TREAT_AS_TLS13(s) |
934 | && s->enc_write_ctx != NULL |
935 | && (s->statem.enc_write_state != ENC_WRITE_STATE_WRITE_PLAIN_ALERTS |
936 | || type != SSL3_RT_ALERT)) { |
937 | size_t rlen, max_send_fragment; |
938 | |
939 | if (!WPACKET_put_bytes_u8(thispkt, type)) { |
940 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
941 | ERR_R_INTERNAL_ERROR); |
942 | goto err; |
943 | } |
944 | SSL3_RECORD_add_length(thiswr, 1); |
945 | |
946 | /* Add TLS1.3 padding */ |
947 | max_send_fragment = ssl_get_max_send_fragment(s); |
948 | rlen = SSL3_RECORD_get_length(thiswr); |
949 | if (rlen < max_send_fragment) { |
950 | size_t padding = 0; |
951 | size_t max_padding = max_send_fragment - rlen; |
952 | if (s->record_padding_cb != NULL) { |
953 | padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg); |
954 | } else if (s->block_padding > 0) { |
955 | size_t mask = s->block_padding - 1; |
956 | size_t remainder; |
957 | |
958 | /* optimize for power of 2 */ |
959 | if ((s->block_padding & mask) == 0) |
960 | remainder = rlen & mask; |
961 | else |
962 | remainder = rlen % s->block_padding; |
963 | /* don't want to add a block of padding if we don't have to */ |
964 | if (remainder == 0) |
965 | padding = 0; |
966 | else |
967 | padding = s->block_padding - remainder; |
968 | } |
969 | if (padding > 0) { |
970 | /* do not allow the record to exceed max plaintext length */ |
971 | if (padding > max_padding) |
972 | padding = max_padding; |
973 | if (!WPACKET_memset(thispkt, 0, padding)) { |
974 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
975 | ERR_R_INTERNAL_ERROR); |
976 | goto err; |
977 | } |
978 | SSL3_RECORD_add_length(thiswr, padding); |
979 | } |
980 | } |
981 | } |
982 | |
983 | /* |
984 | * we should still have the output to thiswr->data and the input from |
985 | * wr->input. Length should be thiswr->length. thiswr->data still points |
986 | * in the wb->buf |
987 | */ |
988 | |
989 | if (!BIO_get_ktls_send(s->wbio) && !SSL_WRITE_ETM(s) && mac_size != 0) { |
990 | unsigned char *mac; |
991 | |
992 | if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac) |
993 | || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) { |
994 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
995 | ERR_R_INTERNAL_ERROR); |
996 | goto err; |
997 | } |
998 | } |
999 | |
1000 | /* |
1001 | * Reserve some bytes for any growth that may occur during encryption. |
1002 | * This will be at most one cipher block or the tag length if using |
1003 | * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case. |
1004 | */ |
1005 | if (!BIO_get_ktls_send(s->wbio)) { |
1006 | if (!WPACKET_reserve_bytes(thispkt, |
1007 | SSL_RT_MAX_CIPHER_BLOCK_SIZE, |
1008 | NULL) |
1009 | /* |
1010 | * We also need next the amount of bytes written to this |
1011 | * sub-packet |
1012 | */ |
1013 | || !WPACKET_get_length(thispkt, &len)) { |
1014 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1015 | ERR_R_INTERNAL_ERROR); |
1016 | goto err; |
1017 | } |
1018 | |
1019 | /* Get a pointer to the start of this record excluding header */ |
1020 | recordstart = WPACKET_get_curr(thispkt) - len; |
1021 | SSL3_RECORD_set_data(thiswr, recordstart); |
1022 | SSL3_RECORD_reset_input(thiswr); |
1023 | SSL3_RECORD_set_length(thiswr, len); |
1024 | } |
1025 | } |
1026 | |
1027 | if (s->statem.enc_write_state == ENC_WRITE_STATE_WRITE_PLAIN_ALERTS) { |
1028 | /* |
1029 | * We haven't actually negotiated the version yet, but we're trying to |
1030 | * send early data - so we need to use the tls13enc function. |
1031 | */ |
1032 | if (tls13_enc(s, wr, numpipes, 1) < 1) { |
1033 | if (!ossl_statem_in_error(s)) { |
1034 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1035 | ERR_R_INTERNAL_ERROR); |
1036 | } |
1037 | goto err; |
1038 | } |
1039 | } else { |
1040 | if (!BIO_get_ktls_send(s->wbio)) { |
1041 | if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1) { |
1042 | if (!ossl_statem_in_error(s)) { |
1043 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1044 | ERR_R_INTERNAL_ERROR); |
1045 | } |
1046 | goto err; |
1047 | } |
1048 | } |
1049 | } |
1050 | |
1051 | for (j = 0; j < numpipes; j++) { |
1052 | size_t origlen; |
1053 | |
1054 | thispkt = &pkt[j]; |
1055 | thiswr = &wr[j]; |
1056 | |
1057 | if (BIO_get_ktls_send(s->wbio)) |
1058 | goto mac_done; |
1059 | |
1060 | /* Allocate bytes for the encryption overhead */ |
1061 | if (!WPACKET_get_length(thispkt, &origlen) |
1062 | /* Encryption should never shrink the data! */ |
1063 | || origlen > thiswr->length |
1064 | || (thiswr->length > origlen |
1065 | && !WPACKET_allocate_bytes(thispkt, |
1066 | thiswr->length - origlen, |
1067 | NULL))) { |
1068 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1069 | ERR_R_INTERNAL_ERROR); |
1070 | goto err; |
1071 | } |
1072 | if (SSL_WRITE_ETM(s) && mac_size != 0) { |
1073 | unsigned char *mac; |
1074 | |
1075 | if (!WPACKET_allocate_bytes(thispkt, mac_size, &mac) |
1076 | || !s->method->ssl3_enc->mac(s, thiswr, mac, 1)) { |
1077 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1078 | ERR_R_INTERNAL_ERROR); |
1079 | goto err; |
1080 | } |
1081 | SSL3_RECORD_add_length(thiswr, mac_size); |
1082 | } |
1083 | |
1084 | if (!WPACKET_get_length(thispkt, &len) |
1085 | || !WPACKET_close(thispkt)) { |
1086 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1087 | ERR_R_INTERNAL_ERROR); |
1088 | goto err; |
1089 | } |
1090 | |
1091 | if (s->msg_callback) { |
1092 | recordstart = WPACKET_get_curr(thispkt) - len |
1093 | - SSL3_RT_HEADER_LENGTH; |
1094 | s->msg_callback(1, 0, SSL3_RT_HEADER, recordstart, |
1095 | SSL3_RT_HEADER_LENGTH, s, |
1096 | s->msg_callback_arg); |
1097 | |
1098 | if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) { |
1099 | unsigned char ctype = type; |
1100 | |
1101 | s->msg_callback(1, s->version, SSL3_RT_INNER_CONTENT_TYPE, |
1102 | &ctype, 1, s, s->msg_callback_arg); |
1103 | } |
1104 | } |
1105 | |
1106 | if (!WPACKET_finish(thispkt)) { |
1107 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1108 | ERR_R_INTERNAL_ERROR); |
1109 | goto err; |
1110 | } |
1111 | |
1112 | /* header is added by the kernel when using offload */ |
1113 | SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH); |
1114 | |
1115 | if (create_empty_fragment) { |
1116 | /* |
1117 | * we are in a recursive call; just return the length, don't write |
1118 | * out anything here |
1119 | */ |
1120 | if (j > 0) { |
1121 | /* We should never be pipelining an empty fragment!! */ |
1122 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_DO_SSL3_WRITE, |
1123 | ERR_R_INTERNAL_ERROR); |
1124 | goto err; |
1125 | } |
1126 | *written = SSL3_RECORD_get_length(thiswr); |
1127 | return 1; |
1128 | } |
1129 | |
1130 | mac_done: |
1131 | /* |
1132 | * we should now have thiswr->data pointing to the encrypted data, which |
1133 | * is thiswr->length long |
1134 | */ |
1135 | SSL3_RECORD_set_type(thiswr, type); /* not needed but helps for |
1136 | * debugging */ |
1137 | |
1138 | /* now let's set up wb */ |
1139 | SSL3_BUFFER_set_left(&s->rlayer.wbuf[j], |
1140 | prefix_len + SSL3_RECORD_get_length(thiswr)); |
1141 | } |
1142 | |
1143 | /* |
1144 | * memorize arguments so that ssl3_write_pending can detect bad write |
1145 | * retries later |
1146 | */ |
1147 | s->rlayer.wpend_tot = totlen; |
1148 | s->rlayer.wpend_buf = buf; |
1149 | s->rlayer.wpend_type = type; |
1150 | s->rlayer.wpend_ret = totlen; |
1151 | |
1152 | /* we now just need to write the buffer */ |
1153 | return ssl3_write_pending(s, type, buf, totlen, written); |
1154 | err: |
1155 | for (j = 0; j < wpinited; j++) |
1156 | WPACKET_cleanup(&pkt[j]); |
1157 | return -1; |
1158 | } |
1159 | |
1160 | /* if s->s3.wbuf.left != 0, we need to call this |
1161 | * |
1162 | * Return values are as per SSL_write() |
1163 | */ |
1164 | int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, size_t len, |
1165 | size_t *written) |
1166 | { |
1167 | int i; |
1168 | SSL3_BUFFER *wb = s->rlayer.wbuf; |
1169 | size_t currbuf = 0; |
1170 | size_t tmpwrit = 0; |
1171 | |
1172 | if ((s->rlayer.wpend_tot > len) |
1173 | || (!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER) |
1174 | && (s->rlayer.wpend_buf != buf)) |
1175 | || (s->rlayer.wpend_type != type)) { |
1176 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING, |
1177 | SSL_R_BAD_WRITE_RETRY); |
1178 | return -1; |
1179 | } |
1180 | |
1181 | for (;;) { |
1182 | /* Loop until we find a buffer we haven't written out yet */ |
1183 | if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0 |
1184 | && currbuf < s->rlayer.numwpipes - 1) { |
1185 | currbuf++; |
1186 | continue; |
1187 | } |
1188 | clear_sys_error(); |
1189 | if (s->wbio != NULL) { |
1190 | s->rwstate = SSL_WRITING; |
1191 | |
1192 | /* |
1193 | * To prevent coalescing of control and data messages, |
1194 | * such as in buffer_write, we flush the BIO |
1195 | */ |
1196 | if (BIO_get_ktls_send(s->wbio) && type != SSL3_RT_APPLICATION_DATA) { |
1197 | i = BIO_flush(s->wbio); |
1198 | if (i <= 0) |
1199 | return i; |
1200 | } |
1201 | |
1202 | if (BIO_get_ktls_send(s->wbio) |
1203 | && type != SSL3_RT_APPLICATION_DATA) { |
1204 | BIO_set_ktls_ctrl_msg(s->wbio, type); |
1205 | } |
1206 | /* TODO(size_t): Convert this call */ |
1207 | i = BIO_write(s->wbio, (char *) |
1208 | &(SSL3_BUFFER_get_buf(&wb[currbuf]) |
1209 | [SSL3_BUFFER_get_offset(&wb[currbuf])]), |
1210 | (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf])); |
1211 | if (i >= 0) |
1212 | tmpwrit = i; |
1213 | } else { |
1214 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_WRITE_PENDING, |
1215 | SSL_R_BIO_NOT_SET); |
1216 | i = -1; |
1217 | } |
1218 | if (i > 0 && tmpwrit == SSL3_BUFFER_get_left(&wb[currbuf])) { |
1219 | SSL3_BUFFER_set_left(&wb[currbuf], 0); |
1220 | SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit); |
1221 | if (currbuf + 1 < s->rlayer.numwpipes) |
1222 | continue; |
1223 | s->rwstate = SSL_NOTHING; |
1224 | *written = s->rlayer.wpend_ret; |
1225 | return 1; |
1226 | } else if (i <= 0) { |
1227 | if (SSL_IS_DTLS(s)) { |
1228 | /* |
1229 | * For DTLS, just drop it. That's kind of the whole point in |
1230 | * using a datagram service |
1231 | */ |
1232 | SSL3_BUFFER_set_left(&wb[currbuf], 0); |
1233 | } |
1234 | return i; |
1235 | } |
1236 | SSL3_BUFFER_add_offset(&wb[currbuf], tmpwrit); |
1237 | SSL3_BUFFER_sub_left(&wb[currbuf], tmpwrit); |
1238 | } |
1239 | } |
1240 | |
1241 | /*- |
1242 | * Return up to 'len' payload bytes received in 'type' records. |
1243 | * 'type' is one of the following: |
1244 | * |
1245 | * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us) |
1246 | * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us) |
1247 | * - 0 (during a shutdown, no data has to be returned) |
1248 | * |
1249 | * If we don't have stored data to work from, read a SSL/TLS record first |
1250 | * (possibly multiple records if we still don't have anything to return). |
1251 | * |
1252 | * This function must handle any surprises the peer may have for us, such as |
1253 | * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec |
1254 | * messages are treated as if they were handshake messages *if* the |recd_type| |
1255 | * argument is non NULL. |
1256 | * Also if record payloads contain fragments too small to process, we store |
1257 | * them until there is enough for the respective protocol (the record protocol |
1258 | * may use arbitrary fragmentation and even interleaving): |
1259 | * Change cipher spec protocol |
1260 | * just 1 byte needed, no need for keeping anything stored |
1261 | * Alert protocol |
1262 | * 2 bytes needed (AlertLevel, AlertDescription) |
1263 | * Handshake protocol |
1264 | * 4 bytes needed (HandshakeType, uint24 length) -- we just have |
1265 | * to detect unexpected Client Hello and Hello Request messages |
1266 | * here, anything else is handled by higher layers |
1267 | * Application data protocol |
1268 | * none of our business |
1269 | */ |
1270 | int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, |
1271 | size_t len, int peek, size_t *readbytes) |
1272 | { |
1273 | int i, j, ret; |
1274 | size_t n, curr_rec, num_recs, totalbytes; |
1275 | SSL3_RECORD *rr; |
1276 | SSL3_BUFFER *rbuf; |
1277 | void (*cb) (const SSL *ssl, int type2, int val) = NULL; |
1278 | int is_tls13 = SSL_IS_TLS13(s); |
1279 | |
1280 | rbuf = &s->rlayer.rbuf; |
1281 | |
1282 | if (!SSL3_BUFFER_is_initialised(rbuf)) { |
1283 | /* Not initialized yet */ |
1284 | if (!ssl3_setup_read_buffer(s)) { |
1285 | /* SSLfatal() already called */ |
1286 | return -1; |
1287 | } |
1288 | } |
1289 | |
1290 | if ((type && (type != SSL3_RT_APPLICATION_DATA) |
1291 | && (type != SSL3_RT_HANDSHAKE)) || (peek |
1292 | && (type != |
1293 | SSL3_RT_APPLICATION_DATA))) { |
1294 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES, |
1295 | ERR_R_INTERNAL_ERROR); |
1296 | return -1; |
1297 | } |
1298 | |
1299 | if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0)) |
1300 | /* (partially) satisfy request from storage */ |
1301 | { |
1302 | unsigned char *src = s->rlayer.handshake_fragment; |
1303 | unsigned char *dst = buf; |
1304 | unsigned int k; |
1305 | |
1306 | /* peek == 0 */ |
1307 | n = 0; |
1308 | while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) { |
1309 | *dst++ = *src++; |
1310 | len--; |
1311 | s->rlayer.handshake_fragment_len--; |
1312 | n++; |
1313 | } |
1314 | /* move any remaining fragment bytes: */ |
1315 | for (k = 0; k < s->rlayer.handshake_fragment_len; k++) |
1316 | s->rlayer.handshake_fragment[k] = *src++; |
1317 | |
1318 | if (recvd_type != NULL) |
1319 | *recvd_type = SSL3_RT_HANDSHAKE; |
1320 | |
1321 | *readbytes = n; |
1322 | return 1; |
1323 | } |
1324 | |
1325 | /* |
1326 | * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. |
1327 | */ |
1328 | |
1329 | if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) { |
1330 | /* type == SSL3_RT_APPLICATION_DATA */ |
1331 | i = s->handshake_func(s); |
1332 | /* SSLfatal() already called */ |
1333 | if (i < 0) |
1334 | return i; |
1335 | if (i == 0) |
1336 | return -1; |
1337 | } |
1338 | start: |
1339 | s->rwstate = SSL_NOTHING; |
1340 | |
1341 | /*- |
1342 | * For each record 'i' up to |num_recs] |
1343 | * rr[i].type - is the type of record |
1344 | * rr[i].data, - data |
1345 | * rr[i].off, - offset into 'data' for next read |
1346 | * rr[i].length, - number of bytes. |
1347 | */ |
1348 | rr = s->rlayer.rrec; |
1349 | num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer); |
1350 | |
1351 | do { |
1352 | /* get new records if necessary */ |
1353 | if (num_recs == 0) { |
1354 | ret = ssl3_get_record(s); |
1355 | if (ret <= 0) { |
1356 | /* SSLfatal() already called if appropriate */ |
1357 | return ret; |
1358 | } |
1359 | num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer); |
1360 | if (num_recs == 0) { |
1361 | /* Shouldn't happen */ |
1362 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES, |
1363 | ERR_R_INTERNAL_ERROR); |
1364 | return -1; |
1365 | } |
1366 | } |
1367 | /* Skip over any records we have already read */ |
1368 | for (curr_rec = 0; |
1369 | curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]); |
1370 | curr_rec++) ; |
1371 | if (curr_rec == num_recs) { |
1372 | RECORD_LAYER_set_numrpipes(&s->rlayer, 0); |
1373 | num_recs = 0; |
1374 | curr_rec = 0; |
1375 | } |
1376 | } while (num_recs == 0); |
1377 | rr = &rr[curr_rec]; |
1378 | |
1379 | if (s->rlayer.handshake_fragment_len > 0 |
1380 | && SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE |
1381 | && SSL_IS_TLS13(s)) { |
1382 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1383 | SSL_R_MIXED_HANDSHAKE_AND_NON_HANDSHAKE_DATA); |
1384 | return -1; |
1385 | } |
1386 | |
1387 | /* |
1388 | * Reset the count of consecutive warning alerts if we've got a non-empty |
1389 | * record that isn't an alert. |
1390 | */ |
1391 | if (SSL3_RECORD_get_type(rr) != SSL3_RT_ALERT |
1392 | && SSL3_RECORD_get_length(rr) != 0) |
1393 | s->rlayer.alert_count = 0; |
1394 | |
1395 | /* we now have a packet which can be read and processed */ |
1396 | |
1397 | if (s->s3.change_cipher_spec /* set when we receive ChangeCipherSpec, |
1398 | * reset by ssl3_get_finished */ |
1399 | && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) { |
1400 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1401 | SSL_R_DATA_BETWEEN_CCS_AND_FINISHED); |
1402 | return -1; |
1403 | } |
1404 | |
1405 | /* |
1406 | * If the other end has shut down, throw anything we read away (even in |
1407 | * 'peek' mode) |
1408 | */ |
1409 | if (s->shutdown & SSL_RECEIVED_SHUTDOWN) { |
1410 | SSL3_RECORD_set_length(rr, 0); |
1411 | s->rwstate = SSL_NOTHING; |
1412 | return 0; |
1413 | } |
1414 | |
1415 | if (type == SSL3_RECORD_get_type(rr) |
1416 | || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC |
1417 | && type == SSL3_RT_HANDSHAKE && recvd_type != NULL |
1418 | && !is_tls13)) { |
1419 | /* |
1420 | * SSL3_RT_APPLICATION_DATA or |
1421 | * SSL3_RT_HANDSHAKE or |
1422 | * SSL3_RT_CHANGE_CIPHER_SPEC |
1423 | */ |
1424 | /* |
1425 | * make sure that we are not getting application data when we are |
1426 | * doing a handshake for the first time |
1427 | */ |
1428 | if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) && |
1429 | (s->enc_read_ctx == NULL)) { |
1430 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1431 | SSL_R_APP_DATA_IN_HANDSHAKE); |
1432 | return -1; |
1433 | } |
1434 | |
1435 | if (type == SSL3_RT_HANDSHAKE |
1436 | && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC |
1437 | && s->rlayer.handshake_fragment_len > 0) { |
1438 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1439 | SSL_R_CCS_RECEIVED_EARLY); |
1440 | return -1; |
1441 | } |
1442 | |
1443 | if (recvd_type != NULL) |
1444 | *recvd_type = SSL3_RECORD_get_type(rr); |
1445 | |
1446 | if (len == 0) { |
1447 | /* |
1448 | * Mark a zero length record as read. This ensures multiple calls to |
1449 | * SSL_read() with a zero length buffer will eventually cause |
1450 | * SSL_pending() to report data as being available. |
1451 | */ |
1452 | if (SSL3_RECORD_get_length(rr) == 0) |
1453 | SSL3_RECORD_set_read(rr); |
1454 | return 0; |
1455 | } |
1456 | |
1457 | totalbytes = 0; |
1458 | do { |
1459 | if (len - totalbytes > SSL3_RECORD_get_length(rr)) |
1460 | n = SSL3_RECORD_get_length(rr); |
1461 | else |
1462 | n = len - totalbytes; |
1463 | |
1464 | memcpy(buf, &(rr->data[rr->off]), n); |
1465 | buf += n; |
1466 | if (peek) { |
1467 | /* Mark any zero length record as consumed CVE-2016-6305 */ |
1468 | if (SSL3_RECORD_get_length(rr) == 0) |
1469 | SSL3_RECORD_set_read(rr); |
1470 | } else { |
1471 | SSL3_RECORD_sub_length(rr, n); |
1472 | SSL3_RECORD_add_off(rr, n); |
1473 | if (SSL3_RECORD_get_length(rr) == 0) { |
1474 | s->rlayer.rstate = SSL_ST_READ_HEADER; |
1475 | SSL3_RECORD_set_off(rr, 0); |
1476 | SSL3_RECORD_set_read(rr); |
1477 | } |
1478 | } |
1479 | if (SSL3_RECORD_get_length(rr) == 0 |
1480 | || (peek && n == SSL3_RECORD_get_length(rr))) { |
1481 | curr_rec++; |
1482 | rr++; |
1483 | } |
1484 | totalbytes += n; |
1485 | } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs |
1486 | && totalbytes < len); |
1487 | if (totalbytes == 0) { |
1488 | /* We must have read empty records. Get more data */ |
1489 | goto start; |
1490 | } |
1491 | if (!peek && curr_rec == num_recs |
1492 | && (s->mode & SSL_MODE_RELEASE_BUFFERS) |
1493 | && SSL3_BUFFER_get_left(rbuf) == 0) |
1494 | ssl3_release_read_buffer(s); |
1495 | *readbytes = totalbytes; |
1496 | return 1; |
1497 | } |
1498 | |
1499 | /* |
1500 | * If we get here, then type != rr->type; if we have a handshake message, |
1501 | * then it was unexpected (Hello Request or Client Hello) or invalid (we |
1502 | * were actually expecting a CCS). |
1503 | */ |
1504 | |
1505 | /* |
1506 | * Lets just double check that we've not got an SSLv2 record |
1507 | */ |
1508 | if (rr->rec_version == SSL2_VERSION) { |
1509 | /* |
1510 | * Should never happen. ssl3_get_record() should only give us an SSLv2 |
1511 | * record back if this is the first packet and we are looking for an |
1512 | * initial ClientHello. Therefore |type| should always be equal to |
1513 | * |rr->type|. If not then something has gone horribly wrong |
1514 | */ |
1515 | SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_READ_BYTES, |
1516 | ERR_R_INTERNAL_ERROR); |
1517 | return -1; |
1518 | } |
1519 | |
1520 | if (s->method->version == TLS_ANY_VERSION |
1521 | && (s->server || rr->type != SSL3_RT_ALERT)) { |
1522 | /* |
1523 | * If we've got this far and still haven't decided on what version |
1524 | * we're using then this must be a client side alert we're dealing |
1525 | * with. We shouldn't be receiving anything other than a ClientHello |
1526 | * if we are a server. |
1527 | */ |
1528 | s->version = rr->rec_version; |
1529 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1530 | SSL_R_UNEXPECTED_MESSAGE); |
1531 | return -1; |
1532 | } |
1533 | |
1534 | /*- |
1535 | * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE; |
1536 | * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) |
1537 | */ |
1538 | |
1539 | if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) { |
1540 | unsigned int alert_level, alert_descr; |
1541 | unsigned char *alert_bytes = SSL3_RECORD_get_data(rr) |
1542 | + SSL3_RECORD_get_off(rr); |
1543 | PACKET alert; |
1544 | |
1545 | if (!PACKET_buf_init(&alert, alert_bytes, SSL3_RECORD_get_length(rr)) |
1546 | || !PACKET_get_1(&alert, &alert_level) |
1547 | || !PACKET_get_1(&alert, &alert_descr) |
1548 | || PACKET_remaining(&alert) != 0) { |
1549 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1550 | SSL_R_INVALID_ALERT); |
1551 | return -1; |
1552 | } |
1553 | |
1554 | if (s->msg_callback) |
1555 | s->msg_callback(0, s->version, SSL3_RT_ALERT, alert_bytes, 2, s, |
1556 | s->msg_callback_arg); |
1557 | |
1558 | if (s->info_callback != NULL) |
1559 | cb = s->info_callback; |
1560 | else if (s->ctx->info_callback != NULL) |
1561 | cb = s->ctx->info_callback; |
1562 | |
1563 | if (cb != NULL) { |
1564 | j = (alert_level << 8) | alert_descr; |
1565 | cb(s, SSL_CB_READ_ALERT, j); |
1566 | } |
1567 | |
1568 | if (alert_level == SSL3_AL_WARNING |
1569 | || (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED)) { |
1570 | s->s3.warn_alert = alert_descr; |
1571 | SSL3_RECORD_set_read(rr); |
1572 | |
1573 | s->rlayer.alert_count++; |
1574 | if (s->rlayer.alert_count == MAX_WARN_ALERT_COUNT) { |
1575 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1576 | SSL_R_TOO_MANY_WARN_ALERTS); |
1577 | return -1; |
1578 | } |
1579 | } |
1580 | |
1581 | /* |
1582 | * Apart from close_notify the only other warning alert in TLSv1.3 |
1583 | * is user_cancelled - which we just ignore. |
1584 | */ |
1585 | if (is_tls13 && alert_descr == SSL_AD_USER_CANCELLED) { |
1586 | goto start; |
1587 | } else if (alert_descr == SSL_AD_CLOSE_NOTIFY |
1588 | && (is_tls13 || alert_level == SSL3_AL_WARNING)) { |
1589 | s->shutdown |= SSL_RECEIVED_SHUTDOWN; |
1590 | return 0; |
1591 | } else if (alert_level == SSL3_AL_FATAL || is_tls13) { |
1592 | char tmp[16]; |
1593 | |
1594 | s->rwstate = SSL_NOTHING; |
1595 | s->s3.fatal_alert = alert_descr; |
1596 | SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES, |
1597 | SSL_AD_REASON_OFFSET + alert_descr); |
1598 | BIO_snprintf(tmp, sizeof tmp, "%d" , alert_descr); |
1599 | ERR_add_error_data(2, "SSL alert number " , tmp); |
1600 | s->shutdown |= SSL_RECEIVED_SHUTDOWN; |
1601 | SSL3_RECORD_set_read(rr); |
1602 | SSL_CTX_remove_session(s->session_ctx, s->session); |
1603 | return 0; |
1604 | } else if (alert_descr == SSL_AD_NO_RENEGOTIATION) { |
1605 | /* |
1606 | * This is a warning but we receive it if we requested |
1607 | * renegotiation and the peer denied it. Terminate with a fatal |
1608 | * alert because if application tried to renegotiate it |
1609 | * presumably had a good reason and expects it to succeed. In |
1610 | * future we might have a renegotiation where we don't care if |
1611 | * the peer refused it where we carry on. |
1612 | */ |
1613 | SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL3_READ_BYTES, |
1614 | SSL_R_NO_RENEGOTIATION); |
1615 | return -1; |
1616 | } else if (alert_level == SSL3_AL_WARNING) { |
1617 | /* We ignore any other warning alert in TLSv1.2 and below */ |
1618 | goto start; |
1619 | } |
1620 | |
1621 | SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL3_READ_BYTES, |
1622 | SSL_R_UNKNOWN_ALERT_TYPE); |
1623 | return -1; |
1624 | } |
1625 | |
1626 | if ((s->shutdown & SSL_SENT_SHUTDOWN) != 0) { |
1627 | if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) { |
1628 | BIO *rbio; |
1629 | |
1630 | /* |
1631 | * We ignore any handshake messages sent to us unless they are |
1632 | * TLSv1.3 in which case we want to process them. For all other |
1633 | * handshake messages we can't do anything reasonable with them |
1634 | * because we are unable to write any response due to having already |
1635 | * sent close_notify. |
1636 | */ |
1637 | if (!SSL_IS_TLS13(s)) { |
1638 | SSL3_RECORD_set_length(rr, 0); |
1639 | SSL3_RECORD_set_read(rr); |
1640 | |
1641 | if ((s->mode & SSL_MODE_AUTO_RETRY) != 0) |
1642 | goto start; |
1643 | |
1644 | s->rwstate = SSL_READING; |
1645 | rbio = SSL_get_rbio(s); |
1646 | BIO_clear_retry_flags(rbio); |
1647 | BIO_set_retry_read(rbio); |
1648 | return -1; |
1649 | } |
1650 | } else { |
1651 | /* |
1652 | * The peer is continuing to send application data, but we have |
1653 | * already sent close_notify. If this was expected we should have |
1654 | * been called via SSL_read() and this would have been handled |
1655 | * above. |
1656 | * No alert sent because we already sent close_notify |
1657 | */ |
1658 | SSL3_RECORD_set_length(rr, 0); |
1659 | SSL3_RECORD_set_read(rr); |
1660 | SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_SSL3_READ_BYTES, |
1661 | SSL_R_APPLICATION_DATA_AFTER_CLOSE_NOTIFY); |
1662 | return -1; |
1663 | } |
1664 | } |
1665 | |
1666 | /* |
1667 | * For handshake data we have 'fragment' storage, so fill that so that we |
1668 | * can process the header at a fixed place. This is done after the |
1669 | * "SHUTDOWN" code above to avoid filling the fragment storage with data |
1670 | * that we're just going to discard. |
1671 | */ |
1672 | if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) { |
1673 | size_t dest_maxlen = sizeof(s->rlayer.handshake_fragment); |
1674 | unsigned char *dest = s->rlayer.handshake_fragment; |
1675 | size_t *dest_len = &s->rlayer.handshake_fragment_len; |
1676 | |
1677 | n = dest_maxlen - *dest_len; /* available space in 'dest' */ |
1678 | if (SSL3_RECORD_get_length(rr) < n) |
1679 | n = SSL3_RECORD_get_length(rr); /* available bytes */ |
1680 | |
1681 | /* now move 'n' bytes: */ |
1682 | memcpy(dest + *dest_len, |
1683 | SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n); |
1684 | SSL3_RECORD_add_off(rr, n); |
1685 | SSL3_RECORD_sub_length(rr, n); |
1686 | *dest_len += n; |
1687 | if (SSL3_RECORD_get_length(rr) == 0) |
1688 | SSL3_RECORD_set_read(rr); |
1689 | |
1690 | if (*dest_len < dest_maxlen) |
1691 | goto start; /* fragment was too small */ |
1692 | } |
1693 | |
1694 | if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) { |
1695 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1696 | SSL_R_CCS_RECEIVED_EARLY); |
1697 | return -1; |
1698 | } |
1699 | |
1700 | /* |
1701 | * Unexpected handshake message (ClientHello, NewSessionTicket (TLS1.3) or |
1702 | * protocol violation) |
1703 | */ |
1704 | if ((s->rlayer.handshake_fragment_len >= 4) |
1705 | && !ossl_statem_get_in_handshake(s)) { |
1706 | int ined = (s->early_data_state == SSL_EARLY_DATA_READING); |
1707 | |
1708 | /* We found handshake data, so we're going back into init */ |
1709 | ossl_statem_set_in_init(s, 1); |
1710 | |
1711 | i = s->handshake_func(s); |
1712 | /* SSLfatal() already called if appropriate */ |
1713 | if (i < 0) |
1714 | return i; |
1715 | if (i == 0) { |
1716 | return -1; |
1717 | } |
1718 | |
1719 | /* |
1720 | * If we were actually trying to read early data and we found a |
1721 | * handshake message, then we don't want to continue to try and read |
1722 | * the application data any more. It won't be "early" now. |
1723 | */ |
1724 | if (ined) |
1725 | return -1; |
1726 | |
1727 | if (!(s->mode & SSL_MODE_AUTO_RETRY)) { |
1728 | if (SSL3_BUFFER_get_left(rbuf) == 0) { |
1729 | /* no read-ahead left? */ |
1730 | BIO *bio; |
1731 | /* |
1732 | * In the case where we try to read application data, but we |
1733 | * trigger an SSL handshake, we return -1 with the retry |
1734 | * option set. Otherwise renegotiation may cause nasty |
1735 | * problems in the blocking world |
1736 | */ |
1737 | s->rwstate = SSL_READING; |
1738 | bio = SSL_get_rbio(s); |
1739 | BIO_clear_retry_flags(bio); |
1740 | BIO_set_retry_read(bio); |
1741 | return -1; |
1742 | } |
1743 | } |
1744 | goto start; |
1745 | } |
1746 | |
1747 | switch (SSL3_RECORD_get_type(rr)) { |
1748 | default: |
1749 | /* |
1750 | * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but |
1751 | * TLS 1.2 says you MUST send an unexpected message alert. We use the |
1752 | * TLS 1.2 behaviour for all protocol versions to prevent issues where |
1753 | * no progress is being made and the peer continually sends unrecognised |
1754 | * record types, using up resources processing them. |
1755 | */ |
1756 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1757 | SSL_R_UNEXPECTED_RECORD); |
1758 | return -1; |
1759 | case SSL3_RT_CHANGE_CIPHER_SPEC: |
1760 | case SSL3_RT_ALERT: |
1761 | case SSL3_RT_HANDSHAKE: |
1762 | /* |
1763 | * we already handled all of these, with the possible exception of |
1764 | * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but |
1765 | * that should not happen when type != rr->type |
1766 | */ |
1767 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1768 | ERR_R_INTERNAL_ERROR); |
1769 | return -1; |
1770 | case SSL3_RT_APPLICATION_DATA: |
1771 | /* |
1772 | * At this point, we were expecting handshake data, but have |
1773 | * application data. If the library was running inside ssl3_read() |
1774 | * (i.e. in_read_app_data is set) and it makes sense to read |
1775 | * application data at this point (session renegotiation not yet |
1776 | * started), we will indulge it. |
1777 | */ |
1778 | if (ossl_statem_app_data_allowed(s)) { |
1779 | s->s3.in_read_app_data = 2; |
1780 | return -1; |
1781 | } else if (ossl_statem_skip_early_data(s)) { |
1782 | /* |
1783 | * This can happen after a client sends a CH followed by early_data, |
1784 | * but the server responds with a HelloRetryRequest. The server |
1785 | * reads the next record from the client expecting to find a |
1786 | * plaintext ClientHello but gets a record which appears to be |
1787 | * application data. The trial decrypt "works" because null |
1788 | * decryption was applied. We just skip it and move on to the next |
1789 | * record. |
1790 | */ |
1791 | if (!early_data_count_ok(s, rr->length, |
1792 | EARLY_DATA_CIPHERTEXT_OVERHEAD, 0)) { |
1793 | /* SSLfatal() already called */ |
1794 | return -1; |
1795 | } |
1796 | SSL3_RECORD_set_read(rr); |
1797 | goto start; |
1798 | } else { |
1799 | SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_SSL3_READ_BYTES, |
1800 | SSL_R_UNEXPECTED_RECORD); |
1801 | return -1; |
1802 | } |
1803 | } |
1804 | } |
1805 | |
1806 | void ssl3_record_sequence_update(unsigned char *seq) |
1807 | { |
1808 | int i; |
1809 | |
1810 | for (i = 7; i >= 0; i--) { |
1811 | ++seq[i]; |
1812 | if (seq[i] != 0) |
1813 | break; |
1814 | } |
1815 | } |
1816 | |
1817 | /* |
1818 | * Returns true if the current rrec was sent in SSLv2 backwards compatible |
1819 | * format and false otherwise. |
1820 | */ |
1821 | int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl) |
1822 | { |
1823 | return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]); |
1824 | } |
1825 | |
1826 | /* |
1827 | * Returns the length in bytes of the current rrec |
1828 | */ |
1829 | size_t RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl) |
1830 | { |
1831 | return SSL3_RECORD_get_length(&rl->rrec[0]); |
1832 | } |
1833 | |