blob: 5334145f0a66f54bda97f3addd04d84440a433d7 [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108
David Benjamin9e4e01e2015-09-15 01:48:04 -0400109#include <openssl/ssl.h>
110
Adam Langley95c29f32014-06-20 12:00:00 -0700111#include <assert.h>
Adam Langley87750b42014-06-20 12:00:00 -0700112#include <limits.h>
David Benjaminf0ae1702015-04-07 23:05:04 -0400113#include <string.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700114
115#include <openssl/buf.h>
116#include <openssl/err.h>
117#include <openssl/evp.h>
118#include <openssl/mem.h>
119#include <openssl/rand.h>
120
David Benjamin17cf2cb2016-12-13 01:07:13 -0500121#include "../crypto/internal.h"
David Benjamin2ee94aa2015-04-07 22:38:30 -0400122#include "internal.h"
Adam Langley95c29f32014-06-20 12:00:00 -0700123
Adam Langleyfcf25832014-12-18 17:42:32 -0800124
David Benjamin86e95b82017-07-18 16:34:25 -0400125namespace bssl {
126
David Benjamin0d56f882015-12-19 17:05:56 -0500127static int do_ssl3_write(SSL *ssl, int type, const uint8_t *buf, unsigned len);
Adam Langley95c29f32014-06-20 12:00:00 -0700128
David Benjaminc11ea9422017-08-29 16:33:21 -0400129// ssl3_get_record reads a new input record. On success, it places it in
130// |ssl->s3->rrec| and returns one. Otherwise it returns <= 0 on error or if
131// more data is needed.
David Benjaminb8d28cf2015-07-28 21:34:45 -0400132static int ssl3_get_record(SSL *ssl) {
Adam Langley95c29f32014-06-20 12:00:00 -0700133again:
David Benjaminfa214e42016-05-10 17:03:10 -0400134 switch (ssl->s3->recv_shutdown) {
135 case ssl_shutdown_none:
136 break;
137 case ssl_shutdown_fatal_alert:
138 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
139 return -1;
140 case ssl_shutdown_close_notify:
David Benjamin8f731352016-03-10 01:15:15 -0500141 return 0;
David Benjamin8f731352016-03-10 01:15:15 -0500142 }
143
David Benjamina7810c12016-06-06 18:54:51 -0400144 CBS body;
Adam Langleyc68e5b92017-02-08 13:33:15 -0800145 uint8_t type, alert = SSL_AD_DECODE_ERROR;
David Benjamina7810c12016-06-06 18:54:51 -0400146 size_t consumed;
David Benjamin728f3542016-06-02 15:42:01 -0400147 enum ssl_open_record_t open_ret =
David Benjamina7810c12016-06-06 18:54:51 -0400148 tls_open_record(ssl, &type, &body, &consumed, &alert,
David Benjamin728f3542016-06-02 15:42:01 -0400149 ssl_read_buffer(ssl), ssl_read_buffer_len(ssl));
150 if (open_ret != ssl_open_record_partial) {
151 ssl_read_buffer_consume(ssl, consumed);
152 }
153 switch (open_ret) {
David Benjamina7810c12016-06-06 18:54:51 -0400154 case ssl_open_record_partial: {
155 int read_ret = ssl_read_buffer_extend_to(ssl, consumed);
David Benjamin728f3542016-06-02 15:42:01 -0400156 if (read_ret <= 0) {
157 return read_ret;
158 }
159 goto again;
David Benjamina7810c12016-06-06 18:54:51 -0400160 }
David Benjamin6a08da22015-05-08 22:58:12 -0400161
David Benjamine8703a32017-07-09 16:17:55 -0400162 case ssl_open_record_success: {
David Benjamina7810c12016-06-06 18:54:51 -0400163 if (CBS_len(&body) > 0xffff) {
David Benjaminb8d28cf2015-07-28 21:34:45 -0400164 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
165 return -1;
166 }
Adam Langley95c29f32014-06-20 12:00:00 -0700167
David Benjaminb8d28cf2015-07-28 21:34:45 -0400168 SSL3_RECORD *rr = &ssl->s3->rrec;
169 rr->type = type;
David Benjamina7810c12016-06-06 18:54:51 -0400170 rr->length = (uint16_t)CBS_len(&body);
171 rr->data = (uint8_t *)CBS_data(&body);
David Benjaminb8d28cf2015-07-28 21:34:45 -0400172 return 1;
David Benjamine8703a32017-07-09 16:17:55 -0400173 }
Adam Langley95c29f32014-06-20 12:00:00 -0700174
David Benjamin728f3542016-06-02 15:42:01 -0400175 case ssl_open_record_discard:
David Benjaminb8d28cf2015-07-28 21:34:45 -0400176 goto again;
Adam Langley95c29f32014-06-20 12:00:00 -0700177
David Benjamin728f3542016-06-02 15:42:01 -0400178 case ssl_open_record_close_notify:
179 return 0;
180
David Benjaminb8d28cf2015-07-28 21:34:45 -0400181 case ssl_open_record_error:
David Benjamin751d1a12017-09-25 13:37:30 -0400182 if (alert != 0) {
183 ssl3_send_alert(ssl, SSL3_AL_FATAL, alert);
184 }
David Benjaminb8d28cf2015-07-28 21:34:45 -0400185 return -1;
Adam Langleyfcf25832014-12-18 17:42:32 -0800186 }
Adam Langley95c29f32014-06-20 12:00:00 -0700187
David Benjaminb8d28cf2015-07-28 21:34:45 -0400188 assert(0);
189 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
190 return -1;
Adam Langleyfcf25832014-12-18 17:42:32 -0800191}
Adam Langley95c29f32014-06-20 12:00:00 -0700192
David Benjamin74795b32017-08-31 15:13:12 -0400193int ssl3_write_app_data(SSL *ssl, bool *out_needs_handshake, const uint8_t *buf,
Steven Valdeze831a812017-03-09 14:56:07 -0500194 int len) {
Steven Valdez681eb6a2016-12-19 13:19:29 -0500195 assert(ssl_can_write(ssl));
David Benjamincfc11c22017-07-18 22:45:18 -0400196 assert(!ssl->s3->aead_write_ctx->is_null_cipher());
David Benjamind7ac1432016-03-10 00:41:25 -0500197
David Benjamin74795b32017-08-31 15:13:12 -0400198 *out_needs_handshake = false;
Steven Valdeze831a812017-03-09 14:56:07 -0500199
David Benjamina8571592016-03-10 01:41:55 -0500200 unsigned tot, n, nw;
Adam Langley95c29f32014-06-20 12:00:00 -0700201
David Benjamin0d56f882015-12-19 17:05:56 -0500202 assert(ssl->s3->wnum <= INT_MAX);
203 tot = ssl->s3->wnum;
204 ssl->s3->wnum = 0;
Adam Langley95c29f32014-06-20 12:00:00 -0700205
David Benjaminc11ea9422017-08-29 16:33:21 -0400206 // Ensure that if we end up with a smaller value of data to write out than
207 // the the original len from a write which didn't complete for non-blocking
208 // I/O and also somehow ended up avoiding the check for this in
209 // ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be possible to
210 // end up with (len-tot) as a large number that will then promptly send
211 // beyond the end of the users buffer ... so we trap and report the error in
212 // a way the user will notice.
Adam Langleyfcf25832014-12-18 17:42:32 -0800213 if (len < 0 || (size_t)len < tot) {
David Benjamin3570d732015-06-29 00:28:17 -0400214 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_LENGTH);
Adam Langleyfcf25832014-12-18 17:42:32 -0800215 return -1;
216 }
Adam Langley9611cfc2014-06-20 12:00:00 -0700217
Steven Valdeze831a812017-03-09 14:56:07 -0500218 const int is_early_data_write =
219 !ssl->server && SSL_in_early_data(ssl) && ssl->s3->hs->can_early_write;
220
David Benjamin8671c472017-02-02 15:05:35 -0500221 n = len - tot;
Adam Langleyfcf25832014-12-18 17:42:32 -0800222 for (;;) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400223 // max contains the maximum number of bytes that we can put into a record.
David Benjamin0d56f882015-12-19 17:05:56 -0500224 unsigned max = ssl->max_send_fragment;
Steven Valdeze831a812017-03-09 14:56:07 -0500225 if (is_early_data_write && max > ssl->session->ticket_max_early_data -
226 ssl->s3->hs->early_data_written) {
227 max = ssl->session->ticket_max_early_data - ssl->s3->hs->early_data_written;
228 if (max == 0) {
229 ssl->s3->wnum = tot;
David Benjaminfd45ee72017-08-31 14:49:09 -0400230 ssl->s3->hs->can_early_write = false;
David Benjamin74795b32017-08-31 15:13:12 -0400231 *out_needs_handshake = true;
Steven Valdeze831a812017-03-09 14:56:07 -0500232 return -1;
233 }
234 }
235
Adam Langleyfcf25832014-12-18 17:42:32 -0800236 if (n > max) {
237 nw = max;
238 } else {
239 nw = n;
240 }
Adam Langley95c29f32014-06-20 12:00:00 -0700241
David Benjamin8671c472017-02-02 15:05:35 -0500242 int ret = do_ssl3_write(ssl, SSL3_RT_APPLICATION_DATA, &buf[tot], nw);
David Benjamina8571592016-03-10 01:41:55 -0500243 if (ret <= 0) {
David Benjamin0d56f882015-12-19 17:05:56 -0500244 ssl->s3->wnum = tot;
David Benjamina8571592016-03-10 01:41:55 -0500245 return ret;
Adam Langleyfcf25832014-12-18 17:42:32 -0800246 }
Adam Langley95c29f32014-06-20 12:00:00 -0700247
Steven Valdeze831a812017-03-09 14:56:07 -0500248 if (is_early_data_write) {
249 ssl->s3->hs->early_data_written += ret;
250 }
251
David Benjamin8671c472017-02-02 15:05:35 -0500252 if (ret == (int)n || (ssl->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)) {
David Benjamina8571592016-03-10 01:41:55 -0500253 return tot + ret;
Adam Langleyfcf25832014-12-18 17:42:32 -0800254 }
Adam Langley95c29f32014-06-20 12:00:00 -0700255
David Benjamina8571592016-03-10 01:41:55 -0500256 n -= ret;
257 tot += ret;
Adam Langleyfcf25832014-12-18 17:42:32 -0800258 }
259}
Adam Langley95c29f32014-06-20 12:00:00 -0700260
David Benjamin0d56f882015-12-19 17:05:56 -0500261static int ssl3_write_pending(SSL *ssl, int type, const uint8_t *buf,
David Benjamin2e0901b2015-11-02 17:50:10 -0500262 unsigned int len) {
David Benjamin0d56f882015-12-19 17:05:56 -0500263 if (ssl->s3->wpend_tot > (int)len ||
David Benjaminc6722cd2016-10-24 20:13:20 -0400264 (!(ssl->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER) &&
265 ssl->s3->wpend_buf != buf) ||
David Benjamin0d56f882015-12-19 17:05:56 -0500266 ssl->s3->wpend_type != type) {
David Benjamin2e0901b2015-11-02 17:50:10 -0500267 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_WRITE_RETRY);
268 return -1;
269 }
270
David Benjamin0d56f882015-12-19 17:05:56 -0500271 int ret = ssl_write_buffer_flush(ssl);
David Benjamin2e0901b2015-11-02 17:50:10 -0500272 if (ret <= 0) {
273 return ret;
274 }
David Benjamin046bc1f2017-08-31 15:06:42 -0400275 ssl->s3->wpend_pending = false;
David Benjamin0d56f882015-12-19 17:05:56 -0500276 return ssl->s3->wpend_ret;
David Benjamin2e0901b2015-11-02 17:50:10 -0500277}
278
David Benjaminc11ea9422017-08-29 16:33:21 -0400279// do_ssl3_write writes an SSL record of the given type.
David Benjamin0d56f882015-12-19 17:05:56 -0500280static int do_ssl3_write(SSL *ssl, int type, const uint8_t *buf, unsigned len) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400281 // If there is still data from the previous record, flush it.
Steven Valdeze831a812017-03-09 14:56:07 -0500282 if (ssl->s3->wpend_pending) {
David Benjamin0d56f882015-12-19 17:05:56 -0500283 return ssl3_write_pending(ssl, type, buf, len);
Adam Langleyfcf25832014-12-18 17:42:32 -0800284 }
Adam Langley95c29f32014-06-20 12:00:00 -0700285
David Benjaminb8d28cf2015-07-28 21:34:45 -0400286 if (len > SSL3_RT_MAX_PLAIN_LENGTH) {
287 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -0800288 return -1;
289 }
Adam Langleyc6c8ae82014-06-20 12:00:00 -0700290
Adam Langleyfcf25832014-12-18 17:42:32 -0800291 if (len == 0) {
292 return 0;
293 }
Adam Langley95c29f32014-06-20 12:00:00 -0700294
David Benjaminbbba9392017-04-06 12:54:12 -0400295 size_t flight_len = 0;
296 if (ssl->s3->pending_flight != NULL) {
297 flight_len =
298 ssl->s3->pending_flight->length - ssl->s3->pending_flight_offset;
299 }
300
David Benjaminda863602016-11-04 15:44:28 -0400301 size_t max_out = len + SSL_max_seal_overhead(ssl);
David Benjaminbbba9392017-04-06 12:54:12 -0400302 if (max_out < len || max_out + flight_len < max_out) {
David Benjaminb8d28cf2015-07-28 21:34:45 -0400303 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
David Benjamin9faafda2015-04-04 19:23:10 -0400304 return -1;
Adam Langleyfcf25832014-12-18 17:42:32 -0800305 }
David Benjaminbbba9392017-04-06 12:54:12 -0400306 max_out += flight_len;
307
David Benjaminb8d28cf2015-07-28 21:34:45 -0400308 uint8_t *out;
309 size_t ciphertext_len;
David Benjaminbbba9392017-04-06 12:54:12 -0400310 if (!ssl_write_buffer_init(ssl, &out, max_out)) {
David Benjaminb8d28cf2015-07-28 21:34:45 -0400311 return -1;
312 }
David Benjaminbbba9392017-04-06 12:54:12 -0400313
David Benjaminc11ea9422017-08-29 16:33:21 -0400314 // Add any unflushed handshake data as a prefix. This may be a KeyUpdate
315 // acknowledgment or 0-RTT key change messages. |pending_flight| must be clear
316 // when data is added to |write_buffer| or it will be written in the wrong
317 // order.
David Benjaminbbba9392017-04-06 12:54:12 -0400318 if (ssl->s3->pending_flight != NULL) {
319 OPENSSL_memcpy(
320 out, ssl->s3->pending_flight->data + ssl->s3->pending_flight_offset,
321 flight_len);
322 BUF_MEM_free(ssl->s3->pending_flight);
323 ssl->s3->pending_flight = NULL;
324 ssl->s3->pending_flight_offset = 0;
325 }
326
327 if (!tls_seal_record(ssl, out + flight_len, &ciphertext_len,
328 max_out - flight_len, type, buf, len)) {
329 return -1;
330 }
331 ssl_write_buffer_set_len(ssl, flight_len + ciphertext_len);
332
David Benjaminc11ea9422017-08-29 16:33:21 -0400333 // Now that we've made progress on the connection, uncork KeyUpdate
334 // acknowledgments.
David Benjamin046bc1f2017-08-31 15:06:42 -0400335 ssl->s3->key_update_pending = false;
Adam Langley95c29f32014-06-20 12:00:00 -0700336
David Benjaminc11ea9422017-08-29 16:33:21 -0400337 // Memorize arguments so that ssl3_write_pending can detect bad write retries
338 // later.
David Benjamin0d56f882015-12-19 17:05:56 -0500339 ssl->s3->wpend_tot = len;
340 ssl->s3->wpend_buf = buf;
341 ssl->s3->wpend_type = type;
342 ssl->s3->wpend_ret = len;
David Benjamin046bc1f2017-08-31 15:06:42 -0400343 ssl->s3->wpend_pending = true;
Adam Langleyfcf25832014-12-18 17:42:32 -0800344
David Benjaminc11ea9422017-08-29 16:33:21 -0400345 // We now just need to write the buffer.
David Benjamin0d56f882015-12-19 17:05:56 -0500346 return ssl3_write_pending(ssl, type, buf, len);
Adam Langleyfcf25832014-12-18 17:42:32 -0800347}
Adam Langley95c29f32014-06-20 12:00:00 -0700348
David Benjamin163f29a2016-07-28 11:05:58 -0400349static int consume_record(SSL *ssl, uint8_t *out, int len, int peek) {
350 SSL3_RECORD *rr = &ssl->s3->rrec;
351
352 if (len <= 0) {
353 return len;
354 }
355
356 if (len > (int)rr->length) {
357 len = (int)rr->length;
358 }
359
David Benjamin17cf2cb2016-12-13 01:07:13 -0500360 OPENSSL_memcpy(out, rr->data, len);
David Benjamin163f29a2016-07-28 11:05:58 -0400361 if (!peek) {
362 rr->length -= len;
363 rr->data += len;
364 if (rr->length == 0) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400365 // The record has been consumed, so we may now clear the buffer.
David Benjamin163f29a2016-07-28 11:05:58 -0400366 ssl_read_buffer_discard(ssl);
367 }
368 }
369 return len;
370}
371
David Benjamin74795b32017-08-31 15:13:12 -0400372int ssl3_read_app_data(SSL *ssl, bool *out_got_handshake, uint8_t *buf, int len,
David Benjamin163f29a2016-07-28 11:05:58 -0400373 int peek) {
Steven Valdez681eb6a2016-12-19 13:19:29 -0500374 assert(ssl_can_read(ssl));
David Benjamincfc11c22017-07-18 22:45:18 -0400375 assert(!ssl->s3->aead_read_ctx->is_null_cipher());
David Benjamin74795b32017-08-31 15:13:12 -0400376 *out_got_handshake = false;
David Benjamin4bea8502016-05-12 09:34:55 -0400377
David Benjamin163f29a2016-07-28 11:05:58 -0400378 SSL3_RECORD *rr = &ssl->s3->rrec;
379
380 for (;;) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400381 // A previous iteration may have read a partial handshake message. Do not
382 // allow more app data in that case.
David Benjamin163f29a2016-07-28 11:05:58 -0400383 int has_hs_data = ssl->init_buf != NULL && ssl->init_buf->length > 0;
384
David Benjaminc11ea9422017-08-29 16:33:21 -0400385 // Get new packet if necessary.
David Benjamin163f29a2016-07-28 11:05:58 -0400386 if (rr->length == 0 && !has_hs_data) {
387 int ret = ssl3_get_record(ssl);
388 if (ret <= 0) {
389 return ret;
390 }
391 }
392
393 if (has_hs_data || rr->type == SSL3_RT_HANDSHAKE) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400394 // If reading 0-RTT data, reject handshake data. 0-RTT data is terminated
395 // by an alert.
Steven Valdez681eb6a2016-12-19 13:19:29 -0500396 if (SSL_in_init(ssl)) {
397 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
398 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
399 return -1;
400 }
401
David Benjaminc11ea9422017-08-29 16:33:21 -0400402 // Post-handshake data prior to TLS 1.3 is always renegotiation, which we
403 // never accept as a server. Otherwise |ssl3_get_message| will send
404 // |SSL_R_EXCESSIVE_MESSAGE_SIZE|.
David Benjamin163f29a2016-07-28 11:05:58 -0400405 if (ssl->server && ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
406 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_NO_RENEGOTIATION);
407 OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
408 return -1;
409 }
410
David Benjaminc11ea9422017-08-29 16:33:21 -0400411 // Parse post-handshake handshake messages.
David Benjamin7934f082017-08-01 16:32:25 -0400412 int ret = ssl3_read_message(ssl);
David Benjamin163f29a2016-07-28 11:05:58 -0400413 if (ret <= 0) {
414 return ret;
415 }
David Benjamin74795b32017-08-31 15:13:12 -0400416 *out_got_handshake = true;
David Benjamin163f29a2016-07-28 11:05:58 -0400417 return -1;
418 }
419
Alessandro Ghedinide254b42017-04-17 19:12:33 +0100420 const int is_early_data_read = ssl->server &&
421 ssl->s3->hs != NULL &&
422 ssl->s3->hs->can_early_read &&
423 ssl3_protocol_version(ssl) >= TLS1_3_VERSION;
424
David Benjaminc11ea9422017-08-29 16:33:21 -0400425 // Handle the end_of_early_data alert.
Steven Valdez681eb6a2016-12-19 13:19:29 -0500426 if (rr->type == SSL3_RT_ALERT &&
David Benjaminbbfe6032017-03-26 14:55:42 -0500427 rr->length == 2 &&
428 rr->data[0] == SSL3_AL_WARNING &&
429 rr->data[1] == TLS1_AD_END_OF_EARLY_DATA &&
Alessandro Ghedinide254b42017-04-17 19:12:33 +0100430 is_early_data_read) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400431 // Consume the record.
David Benjaminbbfe6032017-03-26 14:55:42 -0500432 rr->length = 0;
433 ssl_read_buffer_discard(ssl);
David Benjaminc11ea9422017-08-29 16:33:21 -0400434 // Stop accepting early data.
David Benjaminfd45ee72017-08-31 14:49:09 -0400435 ssl->s3->hs->can_early_read = false;
David Benjamin74795b32017-08-31 15:13:12 -0400436 *out_got_handshake = true;
Steven Valdez681eb6a2016-12-19 13:19:29 -0500437 return -1;
438 }
439
David Benjamin163f29a2016-07-28 11:05:58 -0400440 if (rr->type != SSL3_RT_APPLICATION_DATA) {
441 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
442 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
443 return -1;
444 }
445
Alessandro Ghedinide254b42017-04-17 19:12:33 +0100446 if (is_early_data_read) {
447 if (rr->length > kMaxEarlyDataAccepted - ssl->s3->hs->early_data_read) {
448 OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MUCH_READ_EARLY_DATA);
449 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
450 return -1;
451 }
452
453 ssl->s3->hs->early_data_read += rr->length;
454 }
455
David Benjamin163f29a2016-07-28 11:05:58 -0400456 if (rr->length != 0) {
457 return consume_record(ssl, buf, len, peek);
458 }
459
David Benjaminc11ea9422017-08-29 16:33:21 -0400460 // Discard empty records and loop again.
David Benjamin163f29a2016-07-28 11:05:58 -0400461 }
David Benjamina6022772015-05-30 16:22:10 -0400462}
463
David Benjamina41280d2015-11-26 02:16:49 -0500464int ssl3_read_change_cipher_spec(SSL *ssl) {
David Benjamin585320c2016-05-10 20:46:16 -0400465 SSL3_RECORD *rr = &ssl->s3->rrec;
David Benjamina41280d2015-11-26 02:16:49 -0500466
David Benjamin585320c2016-05-10 20:46:16 -0400467 if (rr->length == 0) {
468 int ret = ssl3_get_record(ssl);
469 if (ret <= 0) {
470 return ret;
471 }
472 }
473
474 if (rr->type != SSL3_RT_CHANGE_CIPHER_SPEC) {
475 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
476 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
477 return -1;
478 }
479
480 if (rr->length != 1 || rr->data[0] != SSL3_MT_CCS) {
David Benjamina41280d2015-11-26 02:16:49 -0500481 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_CHANGE_CIPHER_SPEC);
482 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
483 return -1;
484 }
485
David Benjaminc0279992016-09-19 20:15:07 -0400486 ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data,
487 rr->length);
David Benjamin585320c2016-05-10 20:46:16 -0400488
489 rr->length = 0;
490 ssl_read_buffer_discard(ssl);
David Benjamina41280d2015-11-26 02:16:49 -0500491 return 1;
492}
493
David Benjamina6022772015-05-30 16:22:10 -0400494void ssl3_read_close_notify(SSL *ssl) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400495 // Read records until an error or close_notify.
David Benjamin4aa40812016-06-01 19:40:23 -0400496 while (ssl3_get_record(ssl) > 0) {
497 ;
498 }
David Benjamina6022772015-05-30 16:22:10 -0400499}
500
David Benjamin163f29a2016-07-28 11:05:58 -0400501int ssl3_read_handshake_bytes(SSL *ssl, uint8_t *buf, int len) {
502 SSL3_RECORD *rr = &ssl->s3->rrec;
David Benjamin397c8e62016-07-08 14:14:36 -0700503
David Benjamin163f29a2016-07-28 11:05:58 -0400504 for (;;) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400505 // Get new packet if necessary.
David Benjamin4cf369b2015-08-22 01:35:43 -0400506 if (rr->length == 0) {
David Benjamin163f29a2016-07-28 11:05:58 -0400507 int ret = ssl3_get_record(ssl);
508 if (ret <= 0) {
509 return ret;
Adam Langleyfcf25832014-12-18 17:42:32 -0800510 }
511 }
512
David Benjaminc11ea9422017-08-29 16:33:21 -0400513 // WatchGuard's TLS 1.3 interference bug is very distinctive: they drop the
514 // ServerHello and send the remaining encrypted application data records
515 // as-is. This manifests as an application data record when we expect
516 // handshake. Report a dedicated error code for this case.
David Benjamin5aaaa982017-06-22 15:03:18 -0400517 if (!ssl->server && rr->type == SSL3_RT_APPLICATION_DATA &&
David Benjamincfc11c22017-07-18 22:45:18 -0400518 ssl->s3->aead_read_ctx->is_null_cipher()) {
David Benjamin5aaaa982017-06-22 15:03:18 -0400519 OPENSSL_PUT_ERROR(SSL, SSL_R_APPLICATION_DATA_INSTEAD_OF_HANDSHAKE);
520 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
521 return -1;
522 }
523
Steven Valdez4c7f5fa2017-10-02 15:53:57 -0400524 if (rr->type != SSL3_RT_HANDSHAKE) {
David Benjamin163f29a2016-07-28 11:05:58 -0400525 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_RECORD);
526 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
David Benjamincd90f3a2015-05-21 01:37:55 -0400527 return -1;
528 }
529
David Benjamin163f29a2016-07-28 11:05:58 -0400530 if (rr->length != 0) {
531 return consume_record(ssl, buf, len, 0 /* consume data */);
532 }
533
David Benjaminc11ea9422017-08-29 16:33:21 -0400534 // Discard empty records and loop again.
Adam Langleyfcf25832014-12-18 17:42:32 -0800535 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800536}
Adam Langley95c29f32014-06-20 12:00:00 -0700537
David Benjamin0d56f882015-12-19 17:05:56 -0500538int ssl3_send_alert(SSL *ssl, int level, int desc) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400539 // It is illegal to send an alert when we've already sent a closing one.
David Benjaminfa214e42016-05-10 17:03:10 -0400540 if (ssl->s3->send_shutdown != ssl_shutdown_none) {
541 OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
542 return -1;
543 }
544
David Benjamin0efa7592017-01-27 20:51:33 -0500545 if (level == SSL3_AL_WARNING && desc == SSL_AD_CLOSE_NOTIFY) {
David Benjaminfa214e42016-05-10 17:03:10 -0400546 ssl->s3->send_shutdown = ssl_shutdown_close_notify;
David Benjamin0efa7592017-01-27 20:51:33 -0500547 } else {
548 assert(level == SSL3_AL_FATAL);
David Benjamin751d1a12017-09-25 13:37:30 -0400549 assert(desc != SSL_AD_CLOSE_NOTIFY);
David Benjamin0efa7592017-01-27 20:51:33 -0500550 ssl->s3->send_shutdown = ssl_shutdown_fatal_alert;
Adam Langleyfcf25832014-12-18 17:42:32 -0800551 }
Adam Langley95c29f32014-06-20 12:00:00 -0700552
David Benjamin0d56f882015-12-19 17:05:56 -0500553 ssl->s3->alert_dispatch = 1;
554 ssl->s3->send_alert[0] = level;
555 ssl->s3->send_alert[1] = desc;
556 if (!ssl_write_buffer_is_pending(ssl)) {
David Benjaminc11ea9422017-08-29 16:33:21 -0400557 // Nothing is being written out, so the alert may be dispatched
558 // immediately.
David Benjaminf0ee9072016-06-15 17:44:37 -0400559 return ssl->method->dispatch_alert(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -0800560 }
Adam Langley95c29f32014-06-20 12:00:00 -0700561
David Benjaminc11ea9422017-08-29 16:33:21 -0400562 // The alert will be dispatched later.
Adam Langleyfcf25832014-12-18 17:42:32 -0800563 return -1;
564}
Adam Langley95c29f32014-06-20 12:00:00 -0700565
David Benjamin0d56f882015-12-19 17:05:56 -0500566int ssl3_dispatch_alert(SSL *ssl) {
David Benjamina8571592016-03-10 01:41:55 -0500567 int ret = do_ssl3_write(ssl, SSL3_RT_ALERT, &ssl->s3->send_alert[0], 2);
568 if (ret <= 0) {
David Benjamina8571592016-03-10 01:41:55 -0500569 return ret;
Adam Langleyfcf25832014-12-18 17:42:32 -0800570 }
David Benjamin0efa7592017-01-27 20:51:33 -0500571 ssl->s3->alert_dispatch = 0;
Adam Langleyfcf25832014-12-18 17:42:32 -0800572
David Benjaminc11ea9422017-08-29 16:33:21 -0400573 // If the alert is fatal, flush the BIO now.
David Benjamina8571592016-03-10 01:41:55 -0500574 if (ssl->s3->send_alert[0] == SSL3_AL_FATAL) {
575 BIO_flush(ssl->wbio);
576 }
577
David Benjaminc0279992016-09-19 20:15:07 -0400578 ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_ALERT, ssl->s3->send_alert,
579 2);
David Benjamina8571592016-03-10 01:41:55 -0500580
David Benjamin4e9cc712016-06-01 20:16:03 -0400581 int alert = (ssl->s3->send_alert[0] << 8) | ssl->s3->send_alert[1];
582 ssl_do_info_callback(ssl, SSL_CB_WRITE_ALERT, alert);
David Benjamina8571592016-03-10 01:41:55 -0500583
584 return 1;
Adam Langleyfcf25832014-12-18 17:42:32 -0800585}
David Benjamin86e95b82017-07-18 16:34:25 -0400586
587} // namespace bssl