rec_layer_s3.c 49.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
M
Matt Caswell 已提交
11
#include <limits.h>
12 13
#include <errno.h>
#define USE_SOCKETS
14
#include "../ssl_locl.h"
15 16
#include <openssl/evp.h>
#include <openssl/buffer.h>
17
#include <openssl/rand.h>
M
Matt Caswell 已提交
18
#include "record_locl.h"
19

20 21 22 23
#ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
#endif

24 25 26
#if     defined(OPENSSL_SMALL_FOOTPRINT) || \
        !(      defined(AES_ASM) &&     ( \
                defined(__x86_64)       || defined(__x86_64__)  || \
27
                defined(_M_AMD64)       || defined(_M_X64)      ) \
28
        )
29 30 31 32
# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
#endif

33 34 35
void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
{
    rl->s = s;
36
    RECORD_LAYER_set_first_record(&s->rlayer);
37
    SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
38 39
}

40 41
void RECORD_LAYER_clear(RECORD_LAYER *rl)
{
42 43
    unsigned int pipes;

M
Matt Caswell 已提交
44
    rl->rstate = SSL_ST_READ_HEADER;
45

E
Emilia Kasper 已提交
46 47
    /*
     * Do I need to clear read_ahead? As far as I can tell read_ahead did not
48 49 50
     * previously get reset by SSL_clear...so I'll keep it that way..but is
     * that right?
     */
M
Matt Caswell 已提交
51 52 53 54 55 56 57 58 59 60 61 62 63 64

    rl->packet = NULL;
    rl->packet_length = 0;
    rl->wnum = 0;
    memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
    rl->alert_fragment_len = 0;
    memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
    rl->handshake_fragment_len = 0;
    rl->wpend_tot = 0;
    rl->wpend_type = 0;
    rl->wpend_ret = 0;
    rl->wpend_buf = NULL;

    SSL3_BUFFER_clear(&rl->rbuf);
65
    for (pipes = 0; pipes < rl->numwpipes; pipes++)
66 67
        SSL3_BUFFER_clear(&rl->wbuf[pipes]);
    rl->numwpipes = 0;
M
Matt Caswell 已提交
68
    rl->numrpipes = 0;
69
    SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES);
M
Matt Caswell 已提交
70

71 72
    RECORD_LAYER_reset_read_sequence(rl);
    RECORD_LAYER_reset_write_sequence(rl);
F
FdaSilvaYY 已提交
73

M
Matt Caswell 已提交
74
    if (rl->d)
M
Matt Caswell 已提交
75
        DTLS_RECORD_LAYER_clear(rl);
76 77
}

78 79 80 81
void RECORD_LAYER_release(RECORD_LAYER *rl)
{
    if (SSL3_BUFFER_is_initialised(&rl->rbuf))
        ssl3_release_read_buffer(rl->s);
82
    if (rl->numwpipes > 0)
83
        ssl3_release_write_buffer(rl->s);
84
    SSL3_RECORD_release(rl->rrec, SSL_MAX_PIPELINES);
85 86
}

M
Matt Caswell 已提交
87
int RECORD_LAYER_read_pending(const RECORD_LAYER *rl)
88 89 90 91
{
    return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
}

M
Matt Caswell 已提交
92
int RECORD_LAYER_write_pending(const RECORD_LAYER *rl)
93
{
94
    return (rl->numwpipes > 0)
E
Emilia Kasper 已提交
95
        && SSL3_BUFFER_get_left(&rl->wbuf[rl->numwpipes - 1]) != 0;
96 97
}

98 99
int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
{
100
    rl->packet_length = len;
V
Viktor Dukhovni 已提交
101
    if (len != 0) {
102
        rl->rstate = SSL_ST_READ_HEADER;
103 104 105 106 107
        if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
            if (!ssl3_setup_read_buffer(rl->s))
                return 0;
    }

108
    rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
109 110 111 112 113
    SSL3_BUFFER_set_data(&rl->rbuf, buf, len);

    return 1;
}

114 115
void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
{
116
    memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
117 118 119 120
}

void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
{
121
    memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
122 123
}

124 125
int ssl3_pending(const SSL *s)
{
126 127 128
    unsigned int i;
    int num = 0;

129
    if (s->rlayer.rstate == SSL_ST_READ_BODY)
130 131
        return 0;

132 133
    for (i = 0; i < RECORD_LAYER_get_numrpipes(&s->rlayer); i++) {
        if (SSL3_RECORD_get_type(&s->rlayer.rrec[i])
E
Emilia Kasper 已提交
134
            != SSL3_RT_APPLICATION_DATA)
135 136 137 138 139
            return 0;
        num += SSL3_RECORD_get_length(&s->rlayer.rrec[i]);
    }

    return num;
140 141
}

142 143 144 145 146 147 148 149 150 151
void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len)
{
    ctx->default_read_buf_len = len;
}

void SSL_set_default_read_buffer_len(SSL *s, size_t len)
{
    SSL3_BUFFER_set_default_len(RECORD_LAYER_get_rbuf(&s->rlayer), len);
}

152 153 154 155
const char *SSL_rstate_string_long(const SSL *s)
{
    switch (s->rlayer.rstate) {
    case SSL_ST_READ_HEADER:
156
        return "read header";
157
    case SSL_ST_READ_BODY:
158
        return "read body";
159
    case SSL_ST_READ_DONE:
160
        return "read done";
161
    default:
162
        return "unknown";
163 164 165 166 167 168 169
    }
}

const char *SSL_rstate_string(const SSL *s)
{
    switch (s->rlayer.rstate) {
    case SSL_ST_READ_HEADER:
170
        return "RH";
171
    case SSL_ST_READ_BODY:
172
        return "RB";
173
    case SSL_ST_READ_DONE:
174
        return "RD";
175
    default:
176
        return "unknown";
177 178 179
    }
}

180
int ssl3_read_n(SSL *s, int n, int max, int extend, int clearold)
181 182 183 184 185
{
    /*
     * If extend == 0, obtain new n-byte packet; if extend == 1, increase
     * packet by another n bytes. The packet will be in the sub-array of
     * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
186
     * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
187
     * s->packet_length bytes if extend == 1].)
188 189
     * if clearold == 1, move the packet to the start of the buffer; if
     * clearold == 0 then leave any old packets where they were
190 191
     */
    int i, len, left;
192
    size_t align = 0;
193 194 195 196 197 198
    unsigned char *pkt;
    SSL3_BUFFER *rb;

    if (n <= 0)
        return n;

199
    rb = &s->rlayer.rbuf;
200 201 202 203 204
    if (rb->buf == NULL)
        if (!ssl3_setup_read_buffer(s))
            return -1;

    left = rb->left;
205
#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
206
    align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
207
    align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
208
#endif
209

210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232
    if (!extend) {
        /* start with empty packet ... */
        if (left == 0)
            rb->offset = align;
        else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
            /*
             * check if next packet length is large enough to justify payload
             * alignment...
             */
            pkt = rb->buf + rb->offset;
            if (pkt[0] == SSL3_RT_APPLICATION_DATA
                && (pkt[3] << 8 | pkt[4]) >= 128) {
                /*
                 * Note that even if packet is corrupted and its length field
                 * is insane, we can only be led to wrong decision about
                 * whether memmove will occur or not. Header values has no
                 * effect on memmove arguments and therefore no buffer
                 * overrun can be triggered.
                 */
                memmove(rb->buf + align, pkt, left);
                rb->offset = align;
            }
        }
233 234
        s->rlayer.packet = rb->buf + rb->offset;
        s->rlayer.packet_length = 0;
235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251
        /* ... now we can act as if 'extend' was set */
    }

    /*
     * For DTLS/UDP reads should not span multiple packets because the read
     * operation returns the whole packet at once (as long as it fits into
     * the buffer).
     */
    if (SSL_IS_DTLS(s)) {
        if (left == 0 && extend)
            return 0;
        if (left > 0 && n > left)
            n = left;
    }

    /* if there is enough in the buffer from a previous read, take some */
    if (left >= n) {
252
        s->rlayer.packet_length += n;
253 254 255 256 257 258 259
        rb->left = left - n;
        rb->offset += n;
        return (n);
    }

    /* else we need to read more data */

260
    len = s->rlayer.packet_length;
261 262 263 264 265
    pkt = rb->buf + align;
    /*
     * Move any available bytes to front of buffer: 'len' bytes already
     * pointed to by 'packet', 'left' extra ones at the end
     */
E
Emilia Kasper 已提交
266
    if (s->rlayer.packet != pkt && clearold == 1) { /* len > 0 */
267 268
        memmove(pkt, s->rlayer.packet, len + left);
        s->rlayer.packet = pkt;
269 270 271 272 273 274 275 276
        rb->offset = len + align;
    }

    if (n > (int)(rb->len - rb->offset)) { /* does not happen */
        SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
        return -1;
    }

277
    /* We always act like read_ahead is set for DTLS */
M
Matt Caswell 已提交
278
    if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325
        /* ignore max parameter */
        max = n;
    else {
        if (max < n)
            max = n;
        if (max > (int)(rb->len - rb->offset))
            max = rb->len - rb->offset;
    }

    while (left < n) {
        /*
         * Now we have len+left bytes at the front of s->s3->rbuf.buf and
         * need to read in more until we have len+n (up to len+max if
         * possible)
         */

        clear_sys_error();
        if (s->rbio != NULL) {
            s->rwstate = SSL_READING;
            i = BIO_read(s->rbio, pkt + len + left, max - left);
        } else {
            SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
            i = -1;
        }

        if (i <= 0) {
            rb->left = left;
            if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
                if (len + left == 0)
                    ssl3_release_read_buffer(s);
            return (i);
        }
        left += i;
        /*
         * reads should *never* span multiple packets for DTLS because the
         * underlying transport protocol is message oriented as opposed to
         * byte oriented as in the TLS case.
         */
        if (SSL_IS_DTLS(s)) {
            if (n > left)
                n = left;       /* makes the while condition false */
        }
    }

    /* done reading, now the book-keeping */
    rb->offset += n;
    rb->left = left - n;
326
    s->rlayer.packet_length += n;
327 328 329 330 331 332 333
    s->rwstate = SSL_NOTHING;
    return (n);
}

/*
 * Call this to write data in records of type 'type' It will return <= 0 if
 * not all data has been sent or non-blocking IO.
334
 */
335
int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
336 337 338
{
    const unsigned char *buf = buf_;
    int tot;
339
    unsigned int n, split_send_fragment, maxpipes;
B
Ben Laurie 已提交
340
#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
341
    unsigned int max_send_fragment, nw;
B
Ben Laurie 已提交
342
    unsigned int u_len = (unsigned int)len;
B
Ben Laurie 已提交
343
#endif
344
    SSL3_BUFFER *wb = &s->rlayer.wbuf[0];
345 346 347 348 349 350 351 352
    int i;

    if (len < 0) {
        SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
        return -1;
    }

    s->rwstate = SSL_NOTHING;
353
    tot = s->rlayer.wnum;
354 355 356 357 358 359 360 361 362
    /*
     * ensure that if we end up with a smaller value of data to write out
     * than the the original len from a write which didn't complete for
     * non-blocking I/O and also somehow ended up avoiding the check for
     * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
     * possible to end up with (len-tot) as a large number that will then
     * promptly send beyond the end of the users buffer ... so we trap and
     * report the error in a way the user will notice
     */
363
    if ((unsigned int)len < s->rlayer.wnum) {
364
        SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
365 366 367 368 369 370 371 372 373 374 375 376 377
        return -1;
    }

    s->rlayer.wnum = 0;

    if (SSL_in_init(s) && !ossl_statem_get_in_handshake(s)) {
        i = s->handshake_func(s);
        if (i < 0)
            return (i);
        if (i == 0) {
            SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
            return -1;
        }
378 379 380 381 382 383 384
    }

    /*
     * first check if there is a SSL3_BUFFER still being written out.  This
     * will happen with non blocking IO
     */
    if (wb->left != 0) {
M
Matt Caswell 已提交
385
        i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot);
386 387
        if (i <= 0) {
            /* XXX should we ssl3_release_write_buffer if i<0? */
388
            s->rlayer.wnum = tot;
389 390 391 392
            return i;
        }
        tot += i;               /* this might be last fragment */
    }
393
#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
394 395 396
    /*
     * Depending on platform multi-block can deliver several *times*
     * better performance. Downside is that it has to allocate
F
FdaSilvaYY 已提交
397
     * jumbo buffer to accommodate up to 8 records, but the
398 399 400 401 402 403
     * compromise is considered worthy.
     */
    if (type == SSL3_RT_APPLICATION_DATA &&
        u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
        s->compress == NULL && s->msg_callback == NULL &&
        !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
404
        EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) &
405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425
        EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
        unsigned char aad[13];
        EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
        int packlen;

        /* minimize address aliasing conflicts */
        if ((max_send_fragment & 0xfff) == 0)
            max_send_fragment -= 512;

        if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
            ssl3_release_write_buffer(s);

            packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
                                          EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
                                          max_send_fragment, NULL);

            if (u_len >= 8 * max_send_fragment)
                packlen *= 8;
            else
                packlen *= 4;

426
            if (!ssl3_setup_write_buffer(s, 1, packlen)) {
M
Matt Caswell 已提交
427 428 429
                SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
                return -1;
            }
430
        } else if (tot == len) { /* done? */
431 432
            /* free jumbo buffer */
            ssl3_release_write_buffer(s);
433 434 435 436 437 438
            return tot;
        }

        n = (len - tot);
        for (;;) {
            if (n < 4 * max_send_fragment) {
439 440
                /* free jumbo buffer */
                ssl3_release_write_buffer(s);
441 442 443 444 445 446
                break;
            }

            if (s->s3->alert_dispatch) {
                i = s->method->ssl_dispatch_alert(s);
                if (i <= 0) {
447
                    s->rlayer.wnum = tot;
448 449 450 451 452 453 454 455 456
                    return i;
                }
            }

            if (n >= 8 * max_send_fragment)
                nw = max_send_fragment * (mb_param.interleave = 8);
            else
                nw = max_send_fragment * (mb_param.interleave = 4);

457
            memcpy(aad, s->rlayer.write_sequence, 8);
458 459 460 461 462 463 464 465 466 467 468 469 470 471
            aad[8] = type;
            aad[9] = (unsigned char)(s->version >> 8);
            aad[10] = (unsigned char)(s->version);
            aad[11] = 0;
            aad[12] = 0;
            mb_param.out = NULL;
            mb_param.inp = aad;
            mb_param.len = nw;

            packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
                                          EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
                                          sizeof(mb_param), &mb_param);

            if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
472 473
                /* free jumbo buffer */
                ssl3_release_write_buffer(s);
474 475 476 477 478 479 480 481 482 483 484 485
                break;
            }

            mb_param.out = wb->buf;
            mb_param.inp = &buf[tot];
            mb_param.len = nw;

            if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
                                    EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
                                    sizeof(mb_param), &mb_param) <= 0)
                return -1;

486 487
            s->rlayer.write_sequence[7] += mb_param.interleave;
            if (s->rlayer.write_sequence[7] < mb_param.interleave) {
488
                int j = 6;
489
                while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
490 491 492 493 494
            }

            wb->offset = 0;
            wb->left = packlen;

M
Matt Caswell 已提交
495 496 497 498
            s->rlayer.wpend_tot = nw;
            s->rlayer.wpend_buf = &buf[tot];
            s->rlayer.wpend_type = type;
            s->rlayer.wpend_ret = nw;
499 500 501

            i = ssl3_write_pending(s, type, &buf[tot], nw);
            if (i <= 0) {
M
Matt Caswell 已提交
502
                if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
503 504
                    /* free jumbo buffer */
                    ssl3_release_write_buffer(s);
505
                }
506
                s->rlayer.wnum = tot;
507 508 509
                return i;
            }
            if (i == (int)n) {
510 511
                /* free jumbo buffer */
                ssl3_release_write_buffer(s);
512 513 514 515 516 517
                return tot + i;
            }
            n -= i;
            tot += i;
        }
    } else
518
#endif
519 520 521 522 523 524 525 526
    if (tot == len) {           /* done? */
        if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
            ssl3_release_write_buffer(s);

        return tot;
    }

    n = (len - tot);
527 528 529 530

    split_send_fragment = s->split_send_fragment;
    /*
     * If max_pipelines is 0 then this means "undefined" and we default to
F
FdaSilvaYY 已提交
531
     * 1 pipeline. Similarly if the cipher does not support pipelined
532 533 534 535 536 537 538 539
     * processing then we also only use 1 pipeline, or if we're not using
     * explicit IVs
     */
    maxpipes = s->max_pipelines;
    if (maxpipes > SSL_MAX_PIPELINES) {
        /*
         * We should have prevented this when we set max_pipelines so we
         * shouldn't get here
E
Emilia Kasper 已提交
540
         */
541 542 543 544
        SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
        return -1;
    }
    if (maxpipes == 0
E
Emilia Kasper 已提交
545 546 547 548
        || s->enc_write_ctx == NULL
        || !(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx))
             & EVP_CIPH_FLAG_PIPELINE)
        || !SSL_USE_EXPLICIT_IV(s))
549 550
        maxpipes = 1;
    if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment
E
Emilia Kasper 已提交
551
        || split_send_fragment == 0) {
552 553 554
        /*
         * We should have prevented this when we set the split and max send
         * fragments so we shouldn't get here
E
Emilia Kasper 已提交
555
         */
556 557 558 559
        SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR);
        return -1;
    }

560
    for (;;) {
561 562 563 564 565
        unsigned int pipelens[SSL_MAX_PIPELINES], tmppipelen, remain;
        unsigned int numpipes, j;

        if (n == 0)
            numpipes = 1;
566
        else
567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588
            numpipes = ((n - 1) / split_send_fragment) + 1;
        if (numpipes > maxpipes)
            numpipes = maxpipes;

        if (n / numpipes >= s->max_send_fragment) {
            /*
             * We have enough data to completely fill all available
             * pipelines
             */
            for (j = 0; j < numpipes; j++) {
                pipelens[j] = s->max_send_fragment;
            }
        } else {
            /* We can partially fill all available pipelines */
            tmppipelen = n / numpipes;
            remain = n % numpipes;
            for (j = 0; j < numpipes; j++) {
                pipelens[j] = tmppipelen;
                if (j < remain)
                    pipelens[j]++;
            }
        }
589

590
        i = do_ssl3_write(s, type, &(buf[tot]), pipelens, numpipes, 0);
591 592
        if (i <= 0) {
            /* XXX should we ssl3_release_write_buffer if i<0? */
593
            s->rlayer.wnum = tot;
594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616
            return i;
        }

        if ((i == (int)n) ||
            (type == SSL3_RT_APPLICATION_DATA &&
             (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
            /*
             * next chunk of data should get another prepended empty fragment
             * in ciphersuites with known-IV weakness:
             */
            s->s3->empty_fragment_done = 0;

            if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
                !SSL_IS_DTLS(s))
                ssl3_release_write_buffer(s);

            return tot + i;
        }

        n -= i;
        tot += i;
    }
}
617

618
int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
619 620
                  unsigned int *pipelens, unsigned int numpipes,
                  int create_empty_fragment)
621
{
622 623
    unsigned char *outbuf[SSL_MAX_PIPELINES], *plen[SSL_MAX_PIPELINES];
    SSL3_RECORD wr[SSL_MAX_PIPELINES];
624 625 626
    int i, mac_size, clear = 0;
    int prefix_len = 0;
    int eivlen;
627
    size_t align = 0;
628
    SSL3_BUFFER *wb;
629
    SSL_SESSION *sess;
630 631
    unsigned int totlen = 0;
    unsigned int j;
632

633 634
    for (j = 0; j < numpipes; j++)
        totlen += pipelens[j];
635 636 637 638
    /*
     * first check if there is a SSL3_BUFFER still being written out.  This
     * will happen with non blocking IO
     */
639 640
    if (RECORD_LAYER_write_pending(&s->rlayer))
        return (ssl3_write_pending(s, type, buf, totlen));
641 642 643 644 645 646 647 648 649

    /* If we have an alert to send, lets send it */
    if (s->s3->alert_dispatch) {
        i = s->method->ssl_dispatch_alert(s);
        if (i <= 0)
            return (i);
        /* if it went, fall through and send more stuff */
    }

650
    if (s->rlayer.numwpipes < numpipes)
651
        if (!ssl3_setup_write_buffer(s, numpipes, 0))
652 653
            return -1;

654
    if (totlen == 0 && !create_empty_fragment)
655 656 657 658 659
        return 0;

    sess = s->session;

    if ((sess == NULL) ||
E
Emilia Kasper 已提交
660
        (s->enc_write_ctx == NULL) || (EVP_MD_CTX_md(s->write_hash) == NULL)) {
661 662 663 664 665 666 667
        clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
        mac_size = 0;
    } else {
        mac_size = EVP_MD_CTX_size(s->write_hash);
        if (mac_size < 0)
            goto err;
    }
668

669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684
    /*
     * 'create_empty_fragment' is true only when this function calls itself
     */
    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
        /*
         * countermeasure against known-IV weakness in CBC ciphersuites (see
         * http://www.openssl.org/~bodo/tls-cbc.txt)
         */

        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
            /*
             * recursive function call with 'create_empty_fragment' set; this
             * prepares and buffers the data for an empty fragment (these
             * 'prefix_len' bytes are sent out later together with the actual
             * payload)
             */
685 686 687
            unsigned int tmppipelen = 0;

            prefix_len = do_ssl3_write(s, type, buf, &tmppipelen, 1, 1);
688 689 690 691
            if (prefix_len <= 0)
                goto err;

            if (prefix_len >
E
Emilia Kasper 已提交
692
                (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) {
693 694 695 696 697 698 699 700 701 702
                /* insufficient space */
                SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
                goto err;
            }
        }

        s->s3->empty_fragment_done = 1;
    }

    if (create_empty_fragment) {
703
        wb = &s->rlayer.wbuf[0];
704
#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
705 706 707
        /*
         * extra fragment would be couple of cipher blocks, which would be
         * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
F
FdaSilvaYY 已提交
708
         * payload, then we can just pretend we simply have two headers.
709
         */
710
        align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
711
        align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
712
#endif
713
        outbuf[0] = SSL3_BUFFER_get_buf(wb) + align;
M
Matt Caswell 已提交
714
        SSL3_BUFFER_set_offset(wb, align);
715
    } else if (prefix_len) {
716 717
        wb = &s->rlayer.wbuf[0];
        outbuf[0] = SSL3_BUFFER_get_buf(wb) + SSL3_BUFFER_get_offset(wb)
E
Emilia Kasper 已提交
718
            + prefix_len;
719
    } else {
E
Emilia Kasper 已提交
720
        for (j = 0; j < numpipes; j++) {
721
            wb = &s->rlayer.wbuf[j];
722
#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
723
            align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
724
            align = SSL3_ALIGN_PAYLOAD - 1 - ((align - 1) % SSL3_ALIGN_PAYLOAD);
725
#endif
726 727 728
            outbuf[j] = SSL3_BUFFER_get_buf(wb) + align;
            SSL3_BUFFER_set_offset(wb, align);
        }
729 730 731 732 733 734 735 736 737 738 739 740 741
    }

    /* Explicit IV length, block ciphers appropriate version flag */
    if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
        int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
        if (mode == EVP_CIPH_CBC_MODE) {
            eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
            if (eivlen <= 1)
                eivlen = 0;
        }
        /* Need explicit part of IV for GCM mode */
        else if (mode == EVP_CIPH_GCM_MODE)
            eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
D
Dr. Stephen Henson 已提交
742 743
        else if (mode == EVP_CIPH_CCM_MODE)
            eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
744 745 746 747 748
        else
            eivlen = 0;
    } else
        eivlen = 0;

749 750 751
    totlen = 0;
    /* Clear our SSL3_RECORD structures */
    memset(wr, 0, sizeof wr);
E
Emilia Kasper 已提交
752
    for (j = 0; j < numpipes; j++) {
753 754 755
        /* write the header */
        *(outbuf[j]++) = type & 0xff;
        SSL3_RECORD_set_type(&wr[j], type);
756

757 758
        *(outbuf[j]++) = (s->version >> 8);
        /*
F
FdaSilvaYY 已提交
759
         * Some servers hang if initial client hello is larger than 256 bytes
760 761 762 763 764 765 766
         * and record version number > TLS 1.0
         */
        if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
            && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
            *(outbuf[j]++) = 0x1;
        else
            *(outbuf[j]++) = s->version & 0xff;
767

768 769 770
        /* field where we are to write out packet length */
        plen[j] = outbuf[j];
        outbuf[j] += 2;
771

772 773 774 775 776
        /* lets setup the record stuff. */
        SSL3_RECORD_set_data(&wr[j], outbuf[j] + eivlen);
        SSL3_RECORD_set_length(&wr[j], (int)pipelens[j]);
        SSL3_RECORD_set_input(&wr[j], (unsigned char *)&buf[totlen]);
        totlen += pipelens[j];
777

778 779 780
        /*
         * we now 'read' from wr->input, wr->length bytes into wr->data
         */
781

782 783 784 785 786 787 788 789 790 791
        /* first we compress */
        if (s->compress != NULL) {
            if (!ssl3_do_compress(s, &wr[j])) {
                SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
                goto err;
            }
        } else {
            memcpy(wr[j].data, wr[j].input, wr[j].length);
            SSL3_RECORD_reset_input(&wr[j]);
        }
792 793

        /*
794 795 796
         * we should still have the output to wr->data and the input from
         * wr->input.  Length should be wr->length. wr->data still points in the
         * wb->buf
797 798
         */

799 800
        if (!SSL_USE_ETM(s) && mac_size != 0) {
            if (s->method->ssl3_enc->mac(s, &wr[j],
E
Emilia Kasper 已提交
801 802
                                         &(outbuf[j][wr[j].length + eivlen]),
                                         1) < 0)
803 804 805
                goto err;
            SSL3_RECORD_add_length(&wr[j], mac_size);
        }
806

807 808 809 810 811 812 813 814 815
        SSL3_RECORD_set_data(&wr[j], outbuf[j]);
        SSL3_RECORD_reset_input(&wr[j]);

        if (eivlen) {
            /*
             * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
             */
            SSL3_RECORD_add_length(&wr[j], eivlen);
        }
816 817
    }

818 819
    if (s->method->ssl3_enc->enc(s, wr, numpipes, 1) < 1)
        goto err;
820

E
Emilia Kasper 已提交
821
    for (j = 0; j < numpipes; j++) {
822 823 824 825 826 827
        if (SSL_USE_ETM(s) && mac_size != 0) {
            if (s->method->ssl3_enc->mac(s, &wr[j],
                                         outbuf[j] + wr[j].length, 1) < 0)
                goto err;
            SSL3_RECORD_add_length(&wr[j], mac_size);
        }
828

829 830 831 832 833 834
        /* record length after mac and block padding */
        s2n(SSL3_RECORD_get_length(&wr[j]), plen[j]);

        if (s->msg_callback)
            s->msg_callback(1, 0, SSL3_RT_HEADER, plen[j] - 5, 5, s,
                            s->msg_callback_arg);
835 836

        /*
837 838
         * we should now have wr->data pointing to the encrypted data, which is
         * wr->length long
839
         */
E
Emilia Kasper 已提交
840 841
        SSL3_RECORD_set_type(&wr[j], type); /* not needed but helps for
                                             * debugging */
842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858
        SSL3_RECORD_add_length(&wr[j], SSL3_RT_HEADER_LENGTH);

        if (create_empty_fragment) {
            /*
             * we are in a recursive call; just return the length, don't write
             * out anything here
             */
            if (j > 0) {
                /* We should never be pipelining an empty fragment!! */
                SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
                goto err;
            }
            return SSL3_RECORD_get_length(wr);
        }

        /* now let's set up wb */
        SSL3_BUFFER_set_left(&s->rlayer.wbuf[j],
E
Emilia Kasper 已提交
859
                             prefix_len + SSL3_RECORD_get_length(&wr[j]));
860 861 862 863 864 865
    }

    /*
     * memorize arguments so that ssl3_write_pending can detect bad write
     * retries later
     */
866
    s->rlayer.wpend_tot = totlen;
M
Matt Caswell 已提交
867 868
    s->rlayer.wpend_buf = buf;
    s->rlayer.wpend_type = type;
869
    s->rlayer.wpend_ret = totlen;
870 871

    /* we now just need to write the buffer */
872
    return ssl3_write_pending(s, type, buf, totlen);
873 874 875
 err:
    return -1;
}
876 877

/* if s->s3->wbuf.left != 0, we need to call this */
B
Ben Laurie 已提交
878
int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
879 880 881
                       unsigned int len)
{
    int i;
882 883
    SSL3_BUFFER *wb = s->rlayer.wbuf;
    unsigned int currbuf = 0;
884

885
/* XXXX */
M
Matt Caswell 已提交
886 887
    if ((s->rlayer.wpend_tot > (int)len)
        || ((s->rlayer.wpend_buf != buf) &&
888
            !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
M
Matt Caswell 已提交
889
        || (s->rlayer.wpend_type != type)) {
890 891 892 893 894
        SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
        return (-1);
    }

    for (;;) {
895 896
        /* Loop until we find a buffer we haven't written out yet */
        if (SSL3_BUFFER_get_left(&wb[currbuf]) == 0
E
Emilia Kasper 已提交
897
            && currbuf < s->rlayer.numwpipes - 1) {
898 899 900
            currbuf++;
            continue;
        }
901 902 903
        clear_sys_error();
        if (s->wbio != NULL) {
            s->rwstate = SSL_WRITING;
E
Emilia Kasper 已提交
904 905 906 907
            i = BIO_write(s->wbio, (char *)
                          &(SSL3_BUFFER_get_buf(&wb[currbuf])
                            [SSL3_BUFFER_get_offset(&wb[currbuf])]),
                          (unsigned int)SSL3_BUFFER_get_left(&wb[currbuf]));
908 909 910 911
        } else {
            SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
            i = -1;
        }
912 913 914 915 916
        if (i == SSL3_BUFFER_get_left(&wb[currbuf])) {
            SSL3_BUFFER_set_left(&wb[currbuf], 0);
            SSL3_BUFFER_add_offset(&wb[currbuf], i);
            if (currbuf + 1 < s->rlayer.numwpipes)
                continue;
917
            s->rwstate = SSL_NOTHING;
M
Matt Caswell 已提交
918
            return (s->rlayer.wpend_ret);
919
        } else if (i <= 0) {
920
            if (SSL_IS_DTLS(s)) {
921 922 923 924
                /*
                 * For DTLS, just drop it. That's kind of the whole point in
                 * using a datagram service
                 */
925
                SSL3_BUFFER_set_left(&wb[currbuf], 0);
926 927 928
            }
            return (i);
        }
929 930
        SSL3_BUFFER_add_offset(&wb[currbuf], i);
        SSL3_BUFFER_add_left(&wb[currbuf], -i);
931 932
    }
}
933

934 935
/*-
 * Return up to 'len' payload bytes received in 'type' records.
936 937 938 939 940 941 942 943 944 945
 * 'type' is one of the following:
 *
 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
 *   -  0 (during a shutdown, no data has to be returned)
 *
 * If we don't have stored data to work from, read a SSL/TLS record first
 * (possibly multiple records if we still don't have anything to return).
 *
 * This function must handle any surprises the peer may have for us, such as
946 947 948
 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
 * messages are treated as if they were handshake messages *if* the |recd_type|
 * argument is non NULL.
949 950 951 952 953 954 955 956 957 958 959 960 961 962
 * Also if record payloads contain fragments too small to process, we store
 * them until there is enough for the respective protocol (the record protocol
 * may use arbitrary fragmentation and even interleaving):
 *     Change cipher spec protocol
 *             just 1 byte needed, no need for keeping anything stored
 *     Alert protocol
 *             2 bytes needed (AlertLevel, AlertDescription)
 *     Handshake protocol
 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
 *             to detect unexpected Client Hello and Hello Request messages
 *             here, anything else is handled by higher layers
 *     Application data protocol
 *             none of our business
 */
963 964
int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
                    int len, int peek)
965 966
{
    int al, i, j, ret;
967
    unsigned int n, curr_rec, num_recs, read_bytes;
968
    SSL3_RECORD *rr;
969
    SSL3_BUFFER *rbuf;
970 971
    void (*cb) (const SSL *ssl, int type2, int val) = NULL;

972 973 974
    rbuf = &s->rlayer.rbuf;

    if (!SSL3_BUFFER_is_initialised(rbuf)) {
975
        /* Not initialized yet */
976 977
        if (!ssl3_setup_read_buffer(s))
            return (-1);
978
    }
979 980 981 982 983 984 985 986 987

    if ((type && (type != SSL3_RT_APPLICATION_DATA)
         && (type != SSL3_RT_HANDSHAKE)) || (peek
                                             && (type !=
                                                 SSL3_RT_APPLICATION_DATA))) {
        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
        return -1;
    }

988
    if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
989 990
        /* (partially) satisfy request from storage */
    {
991
        unsigned char *src = s->rlayer.handshake_fragment;
992 993 994 995 996
        unsigned char *dst = buf;
        unsigned int k;

        /* peek == 0 */
        n = 0;
997
        while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
998 999
            *dst++ = *src++;
            len--;
1000
            s->rlayer.handshake_fragment_len--;
1001 1002 1003
            n++;
        }
        /* move any remaining fragment bytes: */
1004 1005
        for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
            s->rlayer.handshake_fragment[k] = *src++;
1006 1007 1008 1009

        if (recvd_type != NULL)
            *recvd_type = SSL3_RT_HANDSHAKE;

1010 1011 1012 1013
        return n;
    }

    /*
1014
     * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1015 1016
     */

M
Matt Caswell 已提交
1017
    if (!ossl_statem_get_in_handshake(s) && SSL_in_init(s)) {
1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029
        /* type == SSL3_RT_APPLICATION_DATA */
        i = s->handshake_func(s);
        if (i < 0)
            return (i);
        if (i == 0) {
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
            return (-1);
        }
    }
 start:
    s->rwstate = SSL_NOTHING;

1030
    /*-
1031 1032 1033 1034 1035
     * For each record 'i' up to |num_recs]
     * rr[i].type     - is the type of record
     * rr[i].data,    - data
     * rr[i].off,     - offset into 'data' for next read
     * rr[i].length,  - number of bytes.
1036
     */
1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053
    rr = s->rlayer.rrec;
    num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);

    do {
        /* get new records if necessary */
        if (num_recs == 0) {
            ret = ssl3_get_record(s);
            if (ret <= 0)
                return (ret);
            num_recs = RECORD_LAYER_get_numrpipes(&s->rlayer);
            if (num_recs == 0) {
                /* Shouldn't happen */
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
        }
1054
        /* Skip over any records we have already read */
1055
        for (curr_rec = 0;
1056
             curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]);
E
Emilia Kasper 已提交
1057
             curr_rec++) ;
1058 1059 1060 1061 1062 1063 1064
        if (curr_rec == num_recs) {
            RECORD_LAYER_set_numrpipes(&s->rlayer, 0);
            num_recs = 0;
            curr_rec = 0;
        }
    } while (num_recs == 0);
    rr = &rr[curr_rec];
1065 1066 1067 1068 1069

    /* we now have a packet which can be read and processed */

    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
                                   * reset by ssl3_get_finished */
M
Matt Caswell 已提交
1070
        && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1071 1072 1073 1074 1075 1076 1077 1078 1079 1080
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
        goto f_err;
    }

    /*
     * If the other end has shut down, throw anything we read away (even in
     * 'peek' mode)
     */
    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
M
Matt Caswell 已提交
1081
        SSL3_RECORD_set_length(rr, 0);
1082 1083 1084 1085
        s->rwstate = SSL_NOTHING;
        return (0);
    }

1086
    if (type == SSL3_RECORD_get_type(rr)
E
Emilia Kasper 已提交
1087 1088
        || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
            && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
1089 1090 1091 1092 1093
        /*
         * SSL3_RT_APPLICATION_DATA or
         * SSL3_RT_HANDSHAKE or
         * SSL3_RT_CHANGE_CIPHER_SPEC
         */
1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104
        /*
         * make sure that we are not getting application data when we are
         * doing a handshake for the first time
         */
        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
            (s->enc_read_ctx == NULL)) {
            al = SSL_AD_UNEXPECTED_MESSAGE;
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
            goto f_err;
        }

1105
        if (type == SSL3_RT_HANDSHAKE
E
Emilia Kasper 已提交
1106 1107
            && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
            && s->rlayer.handshake_fragment_len > 0) {
1108 1109 1110 1111 1112 1113 1114 1115
            al = SSL_AD_UNEXPECTED_MESSAGE;
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
            goto f_err;
        }

        if (recvd_type != NULL)
            *recvd_type = SSL3_RECORD_get_type(rr);

1116 1117 1118
        if (len <= 0)
            return (len);

1119 1120 1121 1122 1123 1124 1125 1126 1127 1128
        read_bytes = 0;
        do {
            if ((unsigned int)len - read_bytes > SSL3_RECORD_get_length(rr))
                n = SSL3_RECORD_get_length(rr);
            else
                n = (unsigned int)len - read_bytes;

            memcpy(buf, &(rr->data[rr->off]), n);
            buf += n;
            if (!peek) {
1129
                SSL3_RECORD_sub_length(rr, n);
1130 1131 1132 1133
                SSL3_RECORD_add_off(rr, n);
                if (SSL3_RECORD_get_length(rr) == 0) {
                    s->rlayer.rstate = SSL_ST_READ_HEADER;
                    SSL3_RECORD_set_off(rr, 0);
1134
                    SSL3_RECORD_set_read(rr);
1135
                }
1136
            }
1137 1138 1139 1140 1141 1142 1143 1144
            if (SSL3_RECORD_get_length(rr) == 0
                || (peek && n == SSL3_RECORD_get_length(rr))) {
                curr_rec++;
                rr++;
            }
            read_bytes += n;
        } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs
                 && read_bytes < (unsigned int)len);
1145 1146 1147 1148
        if (read_bytes == 0) {
            /* We must have read empty records. Get more data */
            goto start;
        }
1149
        if (!peek && curr_rec == num_recs
E
Emilia Kasper 已提交
1150 1151
            && (s->mode & SSL_MODE_RELEASE_BUFFERS)
            && SSL3_BUFFER_get_left(rbuf) == 0)
1152 1153
            ssl3_release_read_buffer(s);
        return read_bytes;
1154 1155 1156 1157
    }

    /*
     * If we get here, then type != rr->type; if we have a handshake message,
1158 1159
     * then it was unexpected (Hello Request or Client Hello) or invalid (we
     * were actually expecting a CCS).
1160 1161
     */

1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176
    /*
     * Lets just double check that we've not got an SSLv2 record
     */
    if (rr->rec_version == SSL2_VERSION) {
        /*
         * Should never happen. ssl3_get_record() should only give us an SSLv2
         * record back if this is the first packet and we are looking for an
         * initial ClientHello. Therefore |type| should always be equal to
         * |rr->type|. If not then something has gone horribly wrong
         */
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1177
    if (s->method->version == TLS_ANY_VERSION
E
Emilia Kasper 已提交
1178
        && (s->server || rr->type != SSL3_RT_ALERT)) {
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190
        /*
         * If we've got this far and still haven't decided on what version
         * we're using then this must be a client side alert we're dealing with
         * (we don't allow heartbeats yet). We shouldn't be receiving anything
         * other than a ClientHello if we are a server.
         */
        s->version = rr->rec_version;
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
        goto f_err;
    }

1191 1192 1193 1194 1195 1196 1197 1198 1199
    /*
     * In case of record types for which we have 'fragment' storage, fill
     * that so that we can process the data at a fixed place.
     */
    {
        unsigned int dest_maxlen = 0;
        unsigned char *dest = NULL;
        unsigned int *dest_len = NULL;

M
Matt Caswell 已提交
1200
        if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1201 1202 1203
            dest_maxlen = sizeof s->rlayer.handshake_fragment;
            dest = s->rlayer.handshake_fragment;
            dest_len = &s->rlayer.handshake_fragment_len;
M
Matt Caswell 已提交
1204
        } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1205 1206 1207
            dest_maxlen = sizeof s->rlayer.alert_fragment;
            dest = s->rlayer.alert_fragment;
            dest_len = &s->rlayer.alert_fragment_len;
1208
        }
1209

1210 1211
        if (dest_maxlen > 0) {
            n = dest_maxlen - *dest_len; /* available space in 'dest' */
M
Matt Caswell 已提交
1212 1213
            if (SSL3_RECORD_get_length(rr) < n)
                n = SSL3_RECORD_get_length(rr); /* available bytes */
1214 1215 1216

            /* now move 'n' bytes: */
            while (n-- > 0) {
M
Matt Caswell 已提交
1217 1218 1219 1220
                dest[(*dest_len)++] =
                    SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
                SSL3_RECORD_add_off(rr, 1);
                SSL3_RECORD_add_length(rr, -1);
1221 1222
            }

1223 1224
            if (*dest_len < dest_maxlen) {
                SSL3_RECORD_set_read(rr);
1225
                goto start;     /* fragment was too small */
1226
            }
1227 1228 1229
        }
    }

1230
    /*-
1231 1232
     * s->rlayer.handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
     * s->rlayer.alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1233 1234
     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
     */
1235 1236 1237

    /* If we are a client, check for an incoming 'Hello Request': */
    if ((!s->server) &&
1238 1239
        (s->rlayer.handshake_fragment_len >= 4) &&
        (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1240
        (s->session != NULL) && (s->session->cipher != NULL)) {
1241
        s->rlayer.handshake_fragment_len = 0;
1242

1243 1244 1245
        if ((s->rlayer.handshake_fragment[1] != 0) ||
            (s->rlayer.handshake_fragment[2] != 0) ||
            (s->rlayer.handshake_fragment[3] != 0)) {
1246 1247 1248 1249 1250 1251 1252
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
            goto f_err;
        }

        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1253
                            s->rlayer.handshake_fragment, 4, s,
1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
                            s->msg_callback_arg);

        if (SSL_is_init_finished(s) &&
            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
            !s->s3->renegotiate) {
            ssl3_renegotiate(s);
            if (ssl3_renegotiate_check(s)) {
                i = s->handshake_func(s);
                if (i < 0)
                    return (i);
                if (i == 0) {
E
Emilia Kasper 已提交
1265
                    SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1266 1267 1268 1269
                    return (-1);
                }

                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1270
                    if (SSL3_BUFFER_get_left(rbuf) == 0) {
1271
                        /* no read-ahead left? */
1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302
                        BIO *bio;
                        /*
                         * In the case where we try to read application data,
                         * but we trigger an SSL handshake, we return -1 with
                         * the retry option set.  Otherwise renegotiation may
                         * cause nasty problems in the blocking world
                         */
                        s->rwstate = SSL_READING;
                        bio = SSL_get_rbio(s);
                        BIO_clear_retry_flags(bio);
                        BIO_set_retry_read(bio);
                        return (-1);
                    }
                }
            }
        }
        /*
         * we either finished a handshake or ignored the request, now try
         * again to obtain the (application) data we were asked for
         */
        goto start;
    }
    /*
     * If we are a server and get a client hello when renegotiation isn't
     * allowed send back a no renegotiation alert and carry on. WARNING:
     * experimental code, needs reviewing (steve)
     */
    if (s->server &&
        SSL_is_init_finished(s) &&
        !s->s3->send_connection_binding &&
        (s->version > SSL3_VERSION) &&
1303 1304
        (s->rlayer.handshake_fragment_len >= 4) &&
        (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1305 1306
        (s->session != NULL) && (s->session->cipher != NULL) &&
        !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
M
Matt Caswell 已提交
1307
        SSL3_RECORD_set_length(rr, 0);
1308
        SSL3_RECORD_set_read(rr);
1309 1310 1311
        ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
        goto start;
    }
1312 1313 1314
    if (s->rlayer.alert_fragment_len >= 2) {
        int alert_level = s->rlayer.alert_fragment[0];
        int alert_descr = s->rlayer.alert_fragment[1];
1315

1316
        s->rlayer.alert_fragment_len = 0;
1317 1318 1319

        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1320 1321
                            s->rlayer.alert_fragment, 2, s,
                            s->msg_callback_arg);
1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332

        if (s->info_callback != NULL)
            cb = s->info_callback;
        else if (s->ctx->info_callback != NULL)
            cb = s->ctx->info_callback;

        if (cb != NULL) {
            j = (alert_level << 8) | alert_descr;
            cb(s, SSL_CB_READ_ALERT, j);
        }

K
Kurt Cancemi 已提交
1333
        if (alert_level == SSL3_AL_WARNING) {
1334
            s->s3->warn_alert = alert_descr;
1335
            SSL3_RECORD_set_read(rr);
1336 1337 1338 1339 1340 1341 1342
            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
                return (0);
            }
            /*
             * This is a warning but we receive it if we requested
             * renegotiation and the peer denied it. Terminate with a fatal
F
FdaSilvaYY 已提交
1343
             * alert because if application tried to renegotiate it
1344 1345 1346 1347 1348 1349 1350 1351 1352
             * presumably had a good reason and expects it to succeed. In
             * future we might have a renegotiation where we don't care if
             * the peer refused it where we carry on.
             */
            else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
                al = SSL_AD_HANDSHAKE_FAILURE;
                SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
                goto f_err;
            }
B
Ben Laurie 已提交
1353
#ifdef SSL_AD_MISSING_SRP_USERNAME
1354 1355 1356
            else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME) {
                return 0;
            }
B
Ben Laurie 已提交
1357
#endif
1358 1359 1360 1361 1362
            else {
                al = SSL_AD_HANDSHAKE_FAILURE;
                SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
                goto f_err;
            }
K
Kurt Cancemi 已提交
1363
        } else if (alert_level == SSL3_AL_FATAL) {
1364 1365 1366 1367 1368 1369 1370 1371
            char tmp[16];

            s->rwstate = SSL_NOTHING;
            s->s3->fatal_alert = alert_descr;
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
            BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
            ERR_add_error_data(2, "SSL alert number ", tmp);
            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1372
            SSL3_RECORD_set_read(rr);
1373
            SSL_CTX_remove_session(s->session_ctx, s->session);
1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386
            return (0);
        } else {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
            goto f_err;
        }

        goto start;
    }

    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
                                            * shutdown */
        s->rwstate = SSL_NOTHING;
M
Matt Caswell 已提交
1387
        SSL3_RECORD_set_length(rr, 0);
1388
        SSL3_RECORD_set_read(rr);
1389 1390 1391
        return (0);
    }

M
Matt Caswell 已提交
1392
    if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1393 1394 1395
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
        goto f_err;
1396 1397 1398 1399 1400
    }

    /*
     * Unexpected handshake message (Client Hello, or protocol violation)
     */
M
Matt Caswell 已提交
1401
    if ((s->rlayer.handshake_fragment_len >= 4)
E
Emilia Kasper 已提交
1402
        && !ossl_statem_get_in_handshake(s)) {
M
Matt Caswell 已提交
1403
        if (SSL_is_init_finished(s) &&
1404
            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
M
Matt Caswell 已提交
1405
            ossl_statem_set_in_init(s, 1);
1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417
            s->renegotiate = 1;
            s->new_session = 1;
        }
        i = s->handshake_func(s);
        if (i < 0)
            return (i);
        if (i == 0) {
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
            return (-1);
        }

        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1418
            if (SSL3_BUFFER_get_left(rbuf) == 0) {
1419
                /* no read-ahead left? */
1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436
                BIO *bio;
                /*
                 * In the case where we try to read application data, but we
                 * trigger an SSL handshake, we return -1 with the retry
                 * option set.  Otherwise renegotiation may cause nasty
                 * problems in the blocking world
                 */
                s->rwstate = SSL_READING;
                bio = SSL_get_rbio(s);
                BIO_clear_retry_flags(bio);
                BIO_set_retry_read(bio);
                return (-1);
            }
        }
        goto start;
    }

M
Matt Caswell 已提交
1437
    switch (SSL3_RECORD_get_type(rr)) {
1438 1439 1440 1441 1442 1443
    default:
        /*
         * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
         * an unexpected message alert.
         */
        if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
M
Matt Caswell 已提交
1444
            SSL3_RECORD_set_length(rr, 0);
1445
            SSL3_RECORD_set_read(rr);
1446 1447 1448 1449 1450 1451 1452 1453 1454 1455
            goto start;
        }
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
        goto f_err;
    case SSL3_RT_CHANGE_CIPHER_SPEC:
    case SSL3_RT_ALERT:
    case SSL3_RT_HANDSHAKE:
        /*
         * we already handled all of these, with the possible exception of
M
Matt Caswell 已提交
1456 1457
         * SSL3_RT_HANDSHAKE when ossl_statem_get_in_handshake(s) is true, but
         * that should not happen when type != rr->type
1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469
         */
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
        goto f_err;
    case SSL3_RT_APPLICATION_DATA:
        /*
         * At this point, we were expecting handshake data, but have
         * application data.  If the library was running inside ssl3_read()
         * (i.e. in_read_app_data is set) and it makes sense to read
         * application data at this point (session renegotiation not yet
         * started), we will indulge it.
         */
M
Matt Caswell 已提交
1470
        if (ossl_statem_app_data_allowed(s)) {
1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484
            s->s3->in_read_app_data = 2;
            return (-1);
        } else {
            al = SSL_AD_UNEXPECTED_MESSAGE;
            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
            goto f_err;
        }
    }
    /* not reached */

 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return (-1);
}
1485

1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496
void ssl3_record_sequence_update(unsigned char *seq)
{
    int i;

    for (i = 7; i >= 0; i--) {
        ++seq[i];
        if (seq[i] != 0)
            break;
    }
}

M
Matt Caswell 已提交
1497 1498 1499 1500
/*
 * Returns true if the current rrec was sent in SSLv2 backwards compatible
 * format and false otherwise.
 */
1501 1502
int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
{
1503
    return SSL3_RECORD_is_sslv2_record(&rl->rrec[0]);
1504
}
1505

M
Matt Caswell 已提交
1506 1507 1508
/*
 * Returns the length in bytes of the current rrec
 */
1509
unsigned int RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1510
{
1511
    return SSL3_RECORD_get_length(&rl->rrec[0]);
1512
}