]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Change statem prefix to ossl_statem
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
1711f8de 1/* ssl/record/rec_layer_s3.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
c51ae173 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
c51ae173
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
c51ae173
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
339da43d 113#include <limits.h>
d02b48c6
RE
114#include <errno.h>
115#define USE_SOCKETS
999005e4 116#include "../ssl_locl.h"
ec577822
BM
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
637f374a 119#include <openssl/rand.h>
c99c4c11 120#include "record_locl.h"
d02b48c6 121
78038e09
AP
122#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
123# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
124#endif
125
0f113f3e
MC
126#if defined(OPENSSL_SMALL_FOOTPRINT) || \
127 !( defined(AES_ASM) && ( \
128 defined(__x86_64) || defined(__x86_64__) || \
129 defined(_M_AMD64) || defined(_M_X64) || \
130 defined(__INTEL__) ) \
131 )
a9c6edcd
AP
132# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
133# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
134#endif
135
c036e210
MC
136void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
137{
138 rl->s = s;
139 SSL3_RECORD_clear(&rl->rrec);
140 SSL3_RECORD_clear(&rl->wrec);
141}
142
af9752e5
MC
143void RECORD_LAYER_clear(RECORD_LAYER *rl)
144{
6b41b3f5 145 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 146
6b41b3f5 147 /* Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
148 * previously get reset by SSL_clear...so I'll keep it that way..but is
149 * that right?
150 */
6b41b3f5
MC
151
152 rl->packet = NULL;
153 rl->packet_length = 0;
154 rl->wnum = 0;
155 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
156 rl->alert_fragment_len = 0;
157 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
158 rl->handshake_fragment_len = 0;
159 rl->wpend_tot = 0;
160 rl->wpend_type = 0;
161 rl->wpend_ret = 0;
162 rl->wpend_buf = NULL;
163
164 SSL3_BUFFER_clear(&rl->rbuf);
165 SSL3_BUFFER_clear(&rl->wbuf);
166 SSL3_RECORD_clear(&rl->rrec);
167 SSL3_RECORD_clear(&rl->wrec);
168
95cdad63
MC
169 RECORD_LAYER_reset_read_sequence(rl);
170 RECORD_LAYER_reset_write_sequence(rl);
5fb6f80c 171
6b41b3f5 172 if (rl->d)
5fb6f80c 173 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
174}
175
f161995e
MC
176void RECORD_LAYER_release(RECORD_LAYER *rl)
177{
178 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
179 ssl3_release_read_buffer(rl->s);
180 if (SSL3_BUFFER_is_initialised(&rl->wbuf))
181 ssl3_release_write_buffer(rl->s);
182 SSL3_RECORD_release(&rl->rrec);
183}
184
185int RECORD_LAYER_read_pending(RECORD_LAYER *rl)
186{
187 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
188}
189
190int RECORD_LAYER_write_pending(RECORD_LAYER *rl)
191{
192 return SSL3_BUFFER_get_left(&rl->wbuf) != 0;
193}
194
bbcd6d7f
MC
195int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
196{
7a7048af 197 rl->packet_length = len;
61986d32 198 if (len != 0) {
295c3f41 199 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
200 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
201 if (!ssl3_setup_read_buffer(rl->s))
202 return 0;
203 }
204
7a7048af 205 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
206 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
207
208 return 1;
209}
210
295c3f41
MC
211void RECORD_LAYER_dup(RECORD_LAYER *dst, RECORD_LAYER *src)
212{
213 /*
214 * Currently only called from SSL_dup...which only seems to expect the
215 * rstate to be duplicated and nothing else from the RECORD_LAYER???
216 */
217 dst->rstate = src->rstate;
218}
219
de07f311
MC
220void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
221{
95cdad63 222 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
de07f311
MC
223}
224
225void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
226{
95cdad63 227 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
de07f311
MC
228}
229
44cc35d3 230int RECORD_LAYER_setup_comp_buffer(RECORD_LAYER *rl)
de07f311 231{
44cc35d3 232 return SSL3_RECORD_setup(&(rl)->rrec);
de07f311
MC
233}
234
d5a25ae0
MC
235int ssl3_pending(const SSL *s)
236{
295c3f41 237 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
238 return 0;
239
240 return (SSL3_RECORD_get_type(&s->rlayer.rrec) == SSL3_RT_APPLICATION_DATA)
241 ? SSL3_RECORD_get_length(&s->rlayer.rrec) : 0;
242}
243
295c3f41
MC
244const char *SSL_rstate_string_long(const SSL *s)
245{
246 const char *str;
247
248 switch (s->rlayer.rstate) {
249 case SSL_ST_READ_HEADER:
250 str = "read header";
251 break;
252 case SSL_ST_READ_BODY:
253 str = "read body";
254 break;
255 case SSL_ST_READ_DONE:
256 str = "read done";
257 break;
258 default:
259 str = "unknown";
260 break;
261 }
262 return (str);
263}
264
265const char *SSL_rstate_string(const SSL *s)
266{
267 const char *str;
268
269 switch (s->rlayer.rstate) {
270 case SSL_ST_READ_HEADER:
271 str = "RH";
272 break;
273 case SSL_ST_READ_BODY:
274 str = "RB";
275 break;
276 case SSL_ST_READ_DONE:
277 str = "RD";
278 break;
279 default:
280 str = "unknown";
281 break;
282 }
283 return (str);
284}
285
36d16f8e 286int ssl3_read_n(SSL *s, int n, int max, int extend)
0f113f3e
MC
287{
288 /*
289 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
290 * packet by another n bytes. The packet will be in the sub-array of
291 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 292 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e
MC
293 * s->packet_length bytes if extend == 1].)
294 */
295 int i, len, left;
f4bd5de5 296 size_t align = 0;
0f113f3e
MC
297 unsigned char *pkt;
298 SSL3_BUFFER *rb;
299
300 if (n <= 0)
301 return n;
302
88c23039 303 rb = &s->rlayer.rbuf;
0f113f3e
MC
304 if (rb->buf == NULL)
305 if (!ssl3_setup_read_buffer(s))
306 return -1;
307
308 left = rb->left;
a4d64c7f 309#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5
AP
310 align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
311 align = (0-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 312#endif
d02b48c6 313
0f113f3e
MC
314 if (!extend) {
315 /* start with empty packet ... */
316 if (left == 0)
317 rb->offset = align;
318 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
319 /*
320 * check if next packet length is large enough to justify payload
321 * alignment...
322 */
323 pkt = rb->buf + rb->offset;
324 if (pkt[0] == SSL3_RT_APPLICATION_DATA
325 && (pkt[3] << 8 | pkt[4]) >= 128) {
326 /*
327 * Note that even if packet is corrupted and its length field
328 * is insane, we can only be led to wrong decision about
329 * whether memmove will occur or not. Header values has no
330 * effect on memmove arguments and therefore no buffer
331 * overrun can be triggered.
332 */
333 memmove(rb->buf + align, pkt, left);
334 rb->offset = align;
335 }
336 }
7a7048af
MC
337 s->rlayer.packet = rb->buf + rb->offset;
338 s->rlayer.packet_length = 0;
0f113f3e
MC
339 /* ... now we can act as if 'extend' was set */
340 }
341
342 /*
343 * For DTLS/UDP reads should not span multiple packets because the read
344 * operation returns the whole packet at once (as long as it fits into
345 * the buffer).
346 */
347 if (SSL_IS_DTLS(s)) {
348 if (left == 0 && extend)
349 return 0;
350 if (left > 0 && n > left)
351 n = left;
352 }
353
354 /* if there is enough in the buffer from a previous read, take some */
355 if (left >= n) {
7a7048af 356 s->rlayer.packet_length += n;
0f113f3e
MC
357 rb->left = left - n;
358 rb->offset += n;
359 return (n);
360 }
361
362 /* else we need to read more data */
363
7a7048af 364 len = s->rlayer.packet_length;
0f113f3e
MC
365 pkt = rb->buf + align;
366 /*
367 * Move any available bytes to front of buffer: 'len' bytes already
368 * pointed to by 'packet', 'left' extra ones at the end
369 */
7a7048af
MC
370 if (s->rlayer.packet != pkt) { /* len > 0 */
371 memmove(pkt, s->rlayer.packet, len + left);
372 s->rlayer.packet = pkt;
0f113f3e
MC
373 rb->offset = len + align;
374 }
375
376 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
377 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
378 return -1;
379 }
380
8dd4ad0f 381 /* We always act like read_ahead is set for DTLS */
4118dfdc 382 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
383 /* ignore max parameter */
384 max = n;
385 else {
386 if (max < n)
387 max = n;
388 if (max > (int)(rb->len - rb->offset))
389 max = rb->len - rb->offset;
390 }
391
392 while (left < n) {
393 /*
394 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
395 * need to read in more until we have len+n (up to len+max if
396 * possible)
397 */
398
399 clear_sys_error();
400 if (s->rbio != NULL) {
401 s->rwstate = SSL_READING;
402 i = BIO_read(s->rbio, pkt + len + left, max - left);
403 } else {
404 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
405 i = -1;
406 }
407
408 if (i <= 0) {
409 rb->left = left;
410 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
411 if (len + left == 0)
412 ssl3_release_read_buffer(s);
413 return (i);
414 }
415 left += i;
416 /*
417 * reads should *never* span multiple packets for DTLS because the
418 * underlying transport protocol is message oriented as opposed to
419 * byte oriented as in the TLS case.
420 */
421 if (SSL_IS_DTLS(s)) {
422 if (n > left)
423 n = left; /* makes the while condition false */
424 }
425 }
426
427 /* done reading, now the book-keeping */
428 rb->offset += n;
429 rb->left = left - n;
7a7048af 430 s->rlayer.packet_length += n;
0f113f3e
MC
431 s->rwstate = SSL_NOTHING;
432 return (n);
433}
434
d02b48c6 435
0f113f3e
MC
436/*
437 * Call this to write data in records of type 'type' It will return <= 0 if
438 * not all data has been sent or non-blocking IO.
d02b48c6 439 */
52732b38 440int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
441{
442 const unsigned char *buf = buf_;
443 int tot;
444 unsigned int n, nw;
f1f7598c 445#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e 446 unsigned int max_send_fragment;
dc2a1af8 447 unsigned int u_len = (unsigned int)len;
f1f7598c 448#endif
88c23039 449 SSL3_BUFFER *wb = &s->rlayer.wbuf;
0f113f3e 450 int i;
0f113f3e
MC
451
452 if (len < 0) {
453 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
454 return -1;
455 }
456
457 s->rwstate = SSL_NOTHING;
e2228d31
MC
458 OPENSSL_assert(s->rlayer.wnum <= INT_MAX);
459 tot = s->rlayer.wnum;
460 s->rlayer.wnum = 0;
0f113f3e
MC
461
462 if (SSL_in_init(s) && !s->in_handshake) {
463 i = s->handshake_func(s);
464 if (i < 0)
465 return (i);
466 if (i == 0) {
467 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
468 return -1;
469 }
470 }
471
472 /*
473 * ensure that if we end up with a smaller value of data to write out
474 * than the the original len from a write which didn't complete for
475 * non-blocking I/O and also somehow ended up avoiding the check for
476 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
477 * possible to end up with (len-tot) as a large number that will then
478 * promptly send beyond the end of the users buffer ... so we trap and
479 * report the error in a way the user will notice
480 */
481 if (len < tot) {
482 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
483 return (-1);
484 }
485
486 /*
487 * first check if there is a SSL3_BUFFER still being written out. This
488 * will happen with non blocking IO
489 */
490 if (wb->left != 0) {
f8caa3c8 491 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot);
0f113f3e
MC
492 if (i <= 0) {
493 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 494 s->rlayer.wnum = tot;
0f113f3e
MC
495 return i;
496 }
497 tot += i; /* this might be last fragment */
498 }
a9c6edcd 499#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
500 /*
501 * Depending on platform multi-block can deliver several *times*
502 * better performance. Downside is that it has to allocate
503 * jumbo buffer to accomodate up to 8 records, but the
504 * compromise is considered worthy.
505 */
506 if (type == SSL3_RT_APPLICATION_DATA &&
507 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
508 s->compress == NULL && s->msg_callback == NULL &&
509 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
739a5eee 510 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
0f113f3e
MC
511 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
512 unsigned char aad[13];
513 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
514 int packlen;
515
516 /* minimize address aliasing conflicts */
517 if ((max_send_fragment & 0xfff) == 0)
518 max_send_fragment -= 512;
519
520 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
521 ssl3_release_write_buffer(s);
522
523 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
524 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
525 max_send_fragment, NULL);
526
527 if (u_len >= 8 * max_send_fragment)
528 packlen *= 8;
529 else
530 packlen *= 4;
531
532 wb->buf = OPENSSL_malloc(packlen);
61986d32 533 if (!wb->buf) {
918bb865
MC
534 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
535 return -1;
536 }
0f113f3e
MC
537 wb->len = packlen;
538 } else if (tot == len) { /* done? */
539 OPENSSL_free(wb->buf); /* free jumbo buffer */
540 wb->buf = NULL;
541 return tot;
542 }
543
544 n = (len - tot);
545 for (;;) {
546 if (n < 4 * max_send_fragment) {
547 OPENSSL_free(wb->buf); /* free jumbo buffer */
548 wb->buf = NULL;
549 break;
550 }
551
552 if (s->s3->alert_dispatch) {
553 i = s->method->ssl_dispatch_alert(s);
554 if (i <= 0) {
e2228d31 555 s->rlayer.wnum = tot;
0f113f3e
MC
556 return i;
557 }
558 }
559
560 if (n >= 8 * max_send_fragment)
561 nw = max_send_fragment * (mb_param.interleave = 8);
562 else
563 nw = max_send_fragment * (mb_param.interleave = 4);
564
de07f311 565 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
566 aad[8] = type;
567 aad[9] = (unsigned char)(s->version >> 8);
568 aad[10] = (unsigned char)(s->version);
569 aad[11] = 0;
570 aad[12] = 0;
571 mb_param.out = NULL;
572 mb_param.inp = aad;
573 mb_param.len = nw;
574
575 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
576 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
577 sizeof(mb_param), &mb_param);
578
579 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
580 OPENSSL_free(wb->buf); /* free jumbo buffer */
581 wb->buf = NULL;
582 break;
583 }
584
585 mb_param.out = wb->buf;
586 mb_param.inp = &buf[tot];
587 mb_param.len = nw;
588
589 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
590 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
591 sizeof(mb_param), &mb_param) <= 0)
592 return -1;
593
de07f311
MC
594 s->rlayer.write_sequence[7] += mb_param.interleave;
595 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 596 int j = 6;
de07f311 597 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
598 }
599
600 wb->offset = 0;
601 wb->left = packlen;
602
f8caa3c8
MC
603 s->rlayer.wpend_tot = nw;
604 s->rlayer.wpend_buf = &buf[tot];
605 s->rlayer.wpend_type = type;
606 s->rlayer.wpend_ret = nw;
0f113f3e
MC
607
608 i = ssl3_write_pending(s, type, &buf[tot], nw);
609 if (i <= 0) {
1d2a18dc 610 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
0f113f3e
MC
611 OPENSSL_free(wb->buf);
612 wb->buf = NULL;
613 }
e2228d31 614 s->rlayer.wnum = tot;
0f113f3e
MC
615 return i;
616 }
617 if (i == (int)n) {
618 OPENSSL_free(wb->buf); /* free jumbo buffer */
619 wb->buf = NULL;
620 return tot + i;
621 }
622 n -= i;
623 tot += i;
624 }
625 } else
a9c6edcd 626#endif
0f113f3e
MC
627 if (tot == len) { /* done? */
628 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
629 ssl3_release_write_buffer(s);
630
631 return tot;
632 }
633
634 n = (len - tot);
635 for (;;) {
636 if (n > s->max_send_fragment)
637 nw = s->max_send_fragment;
638 else
639 nw = n;
640
641 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
642 if (i <= 0) {
643 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 644 s->rlayer.wnum = tot;
0f113f3e
MC
645 return i;
646 }
647
648 if ((i == (int)n) ||
649 (type == SSL3_RT_APPLICATION_DATA &&
650 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
651 /*
652 * next chunk of data should get another prepended empty fragment
653 * in ciphersuites with known-IV weakness:
654 */
655 s->s3->empty_fragment_done = 0;
656
657 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
658 !SSL_IS_DTLS(s))
659 ssl3_release_write_buffer(s);
660
661 return tot + i;
662 }
663
664 n -= i;
665 tot += i;
666 }
667}
d02b48c6 668
c103c7e2
MC
669int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
670 unsigned int len, int create_empty_fragment)
0f113f3e
MC
671{
672 unsigned char *p, *plen;
673 int i, mac_size, clear = 0;
674 int prefix_len = 0;
675 int eivlen;
f4bd5de5 676 size_t align = 0;
0f113f3e 677 SSL3_RECORD *wr;
88c23039 678 SSL3_BUFFER *wb = &s->rlayer.wbuf;
0f113f3e
MC
679 SSL_SESSION *sess;
680
681 /*
682 * first check if there is a SSL3_BUFFER still being written out. This
683 * will happen with non blocking IO
684 */
747e1639 685 if (SSL3_BUFFER_get_left(wb) != 0)
0f113f3e
MC
686 return (ssl3_write_pending(s, type, buf, len));
687
688 /* If we have an alert to send, lets send it */
689 if (s->s3->alert_dispatch) {
690 i = s->method->ssl_dispatch_alert(s);
691 if (i <= 0)
692 return (i);
693 /* if it went, fall through and send more stuff */
694 }
695
747e1639 696 if (!SSL3_BUFFER_is_initialised(wb))
0f113f3e
MC
697 if (!ssl3_setup_write_buffer(s))
698 return -1;
699
700 if (len == 0 && !create_empty_fragment)
701 return 0;
702
88c23039 703 wr = &s->rlayer.wrec;
0f113f3e
MC
704 sess = s->session;
705
706 if ((sess == NULL) ||
707 (s->enc_write_ctx == NULL) ||
708 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 709 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
710 mac_size = 0;
711 } else {
712 mac_size = EVP_MD_CTX_size(s->write_hash);
713 if (mac_size < 0)
714 goto err;
715 }
d02b48c6 716
0f113f3e
MC
717 /*
718 * 'create_empty_fragment' is true only when this function calls itself
719 */
720 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
721 /*
722 * countermeasure against known-IV weakness in CBC ciphersuites (see
723 * http://www.openssl.org/~bodo/tls-cbc.txt)
724 */
725
726 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
727 /*
728 * recursive function call with 'create_empty_fragment' set; this
729 * prepares and buffers the data for an empty fragment (these
730 * 'prefix_len' bytes are sent out later together with the actual
731 * payload)
732 */
733 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
734 if (prefix_len <= 0)
735 goto err;
736
737 if (prefix_len >
738 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
739 {
740 /* insufficient space */
741 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
742 goto err;
743 }
744 }
745
746 s->s3->empty_fragment_done = 1;
747 }
748
749 if (create_empty_fragment) {
a4d64c7f 750#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
751 /*
752 * extra fragment would be couple of cipher blocks, which would be
753 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
754 * payload, then we can just pretent we simply have two headers.
755 */
f4bd5de5
AP
756 align = (size_t)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
757 align = (0-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 758#endif
747e1639
MC
759 p = SSL3_BUFFER_get_buf(wb) + align;
760 SSL3_BUFFER_set_offset(wb, align);
0f113f3e 761 } else if (prefix_len) {
747e1639 762 p = SSL3_BUFFER_get_buf(wb) + SSL3_BUFFER_get_offset(wb) + prefix_len;
0f113f3e 763 } else {
a4d64c7f 764#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
f4bd5de5
AP
765 align = (size_t)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
766 align = (0-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 767#endif
747e1639
MC
768 p = SSL3_BUFFER_get_buf(wb) + align;
769 SSL3_BUFFER_set_offset(wb, align);
0f113f3e
MC
770 }
771
772 /* write the header */
773
774 *(p++) = type & 0xff;
747e1639 775 SSL3_RECORD_set_type(wr, type);
0f113f3e
MC
776
777 *(p++) = (s->version >> 8);
778 /*
779 * Some servers hang if iniatial client hello is larger than 256 bytes
780 * and record version number > TLS 1.0
781 */
49ae7423 782 if (SSL_get_state(s) == TLS_ST_CW_CLNT_HELLO
0f113f3e
MC
783 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
784 *(p++) = 0x1;
785 else
786 *(p++) = s->version & 0xff;
787
788 /* field where we are to write out packet length */
789 plen = p;
790 p += 2;
791 /* Explicit IV length, block ciphers appropriate version flag */
792 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
793 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
794 if (mode == EVP_CIPH_CBC_MODE) {
795 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
796 if (eivlen <= 1)
797 eivlen = 0;
798 }
799 /* Need explicit part of IV for GCM mode */
800 else if (mode == EVP_CIPH_GCM_MODE)
801 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
e75c5a79
DSH
802 else if (mode == EVP_CIPH_CCM_MODE)
803 eivlen = EVP_CCM_TLS_EXPLICIT_IV_LEN;
0f113f3e
MC
804 else
805 eivlen = 0;
806 } else
807 eivlen = 0;
808
809 /* lets setup the record stuff. */
747e1639
MC
810 SSL3_RECORD_set_data(wr, p + eivlen);
811 SSL3_RECORD_set_length(wr, (int)len);
812 SSL3_RECORD_set_input(wr, (unsigned char *)buf);
813
0f113f3e
MC
814
815 /*
816 * we now 'read' from wr->input, wr->length bytes into wr->data
817 */
818
819 /* first we compress */
820 if (s->compress != NULL) {
821 if (!ssl3_do_compress(s)) {
822 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
823 goto err;
824 }
825 } else {
826 memcpy(wr->data, wr->input, wr->length);
747e1639 827 SSL3_RECORD_reset_input(wr);
0f113f3e
MC
828 }
829
830 /*
831 * we should still have the output to wr->data and the input from
832 * wr->input. Length should be wr->length. wr->data still points in the
833 * wb->buf
834 */
835
836 if (!SSL_USE_ETM(s) && mac_size != 0) {
837 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
838 goto err;
747e1639 839 SSL3_RECORD_add_length(wr, mac_size);
0f113f3e
MC
840 }
841
747e1639
MC
842 SSL3_RECORD_set_data(wr, p);
843 SSL3_RECORD_reset_input(wr);
0f113f3e
MC
844
845 if (eivlen) {
846 /*
847 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
848 */
747e1639 849 SSL3_RECORD_add_length(wr, eivlen);
0f113f3e
MC
850 }
851
852 if (s->method->ssl3_enc->enc(s, 1) < 1)
853 goto err;
854
855 if (SSL_USE_ETM(s) && mac_size != 0) {
856 if (s->method->ssl3_enc->mac(s, p + wr->length, 1) < 0)
857 goto err;
747e1639 858 SSL3_RECORD_add_length(wr, mac_size);
0f113f3e
MC
859 }
860
861 /* record length after mac and block padding */
747e1639 862 s2n(SSL3_RECORD_get_length(wr), plen);
0f113f3e
MC
863
864 if (s->msg_callback)
865 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
866 s->msg_callback_arg);
867
868 /*
869 * we should now have wr->data pointing to the encrypted data, which is
870 * wr->length long
871 */
747e1639
MC
872 SSL3_RECORD_set_type(wr, type); /* not needed but helps for debugging */
873 SSL3_RECORD_add_length(wr, SSL3_RT_HEADER_LENGTH);
0f113f3e
MC
874
875 if (create_empty_fragment) {
876 /*
877 * we are in a recursive call; just return the length, don't write
878 * out anything here
879 */
747e1639 880 return SSL3_RECORD_get_length(wr);
0f113f3e
MC
881 }
882
883 /* now let's set up wb */
747e1639 884 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(wr));
0f113f3e
MC
885
886 /*
887 * memorize arguments so that ssl3_write_pending can detect bad write
888 * retries later
889 */
f8caa3c8
MC
890 s->rlayer.wpend_tot = len;
891 s->rlayer.wpend_buf = buf;
892 s->rlayer.wpend_type = type;
893 s->rlayer.wpend_ret = len;
0f113f3e
MC
894
895 /* we now just need to write the buffer */
896 return ssl3_write_pending(s, type, buf, len);
897 err:
898 return -1;
899}
d02b48c6
RE
900
901/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 902int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
903 unsigned int len)
904{
905 int i;
88c23039 906 SSL3_BUFFER *wb = &s->rlayer.wbuf;
d02b48c6 907
58964a49 908/* XXXX */
f8caa3c8
MC
909 if ((s->rlayer.wpend_tot > (int)len)
910 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 911 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 912 || (s->rlayer.wpend_type != type)) {
0f113f3e
MC
913 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
914 return (-1);
915 }
916
917 for (;;) {
918 clear_sys_error();
919 if (s->wbio != NULL) {
920 s->rwstate = SSL_WRITING;
921 i = BIO_write(s->wbio,
747e1639
MC
922 (char *)&(SSL3_BUFFER_get_buf(wb)[SSL3_BUFFER_get_offset(wb)]),
923 (unsigned int)SSL3_BUFFER_get_left(wb));
0f113f3e
MC
924 } else {
925 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
926 i = -1;
927 }
747e1639
MC
928 if (i == SSL3_BUFFER_get_left(wb)) {
929 SSL3_BUFFER_set_left(wb, 0);
930 SSL3_BUFFER_add_offset(wb, i);
0f113f3e 931 s->rwstate = SSL_NOTHING;
f8caa3c8 932 return (s->rlayer.wpend_ret);
0f113f3e 933 } else if (i <= 0) {
5e8b24db 934 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
935 /*
936 * For DTLS, just drop it. That's kind of the whole point in
937 * using a datagram service
938 */
747e1639 939 SSL3_BUFFER_set_left(wb, 0);
0f113f3e
MC
940 }
941 return (i);
942 }
747e1639
MC
943 SSL3_BUFFER_add_offset(wb, i);
944 SSL3_BUFFER_add_left(wb, -i);
0f113f3e
MC
945 }
946}
d02b48c6 947
1d97c843
TH
948/*-
949 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
950 * 'type' is one of the following:
951 *
952 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
953 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
954 * - 0 (during a shutdown, no data has to be returned)
955 *
956 * If we don't have stored data to work from, read a SSL/TLS record first
957 * (possibly multiple records if we still don't have anything to return).
958 *
959 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
960 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
961 * messages are treated as if they were handshake messages *if* the |recd_type|
962 * argument is non NULL.
b35e9050
BM
963 * Also if record payloads contain fragments too small to process, we store
964 * them until there is enough for the respective protocol (the record protocol
965 * may use arbitrary fragmentation and even interleaving):
966 * Change cipher spec protocol
967 * just 1 byte needed, no need for keeping anything stored
968 * Alert protocol
969 * 2 bytes needed (AlertLevel, AlertDescription)
970 * Handshake protocol
971 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
972 * to detect unexpected Client Hello and Hello Request messages
973 * here, anything else is handled by higher layers
974 * Application data protocol
975 * none of our business
976 */
657da85e
MC
977int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
978 int len, int peek)
0f113f3e
MC
979{
980 int al, i, j, ret;
981 unsigned int n;
982 SSL3_RECORD *rr;
983 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
984
88c23039 985 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 986 /* Not initialized yet */
0f113f3e
MC
987 if (!ssl3_setup_read_buffer(s))
988 return (-1);
28d59af8 989 }
0f113f3e
MC
990
991 if ((type && (type != SSL3_RT_APPLICATION_DATA)
992 && (type != SSL3_RT_HANDSHAKE)) || (peek
993 && (type !=
994 SSL3_RT_APPLICATION_DATA))) {
995 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
996 return -1;
997 }
998
4aa7389e 999 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
1000 /* (partially) satisfy request from storage */
1001 {
4aa7389e 1002 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1003 unsigned char *dst = buf;
1004 unsigned int k;
1005
1006 /* peek == 0 */
1007 n = 0;
4aa7389e 1008 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1009 *dst++ = *src++;
1010 len--;
4aa7389e 1011 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1012 n++;
1013 }
1014 /* move any remaining fragment bytes: */
4aa7389e
MC
1015 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1016 s->rlayer.handshake_fragment[k] = *src++;
e9f6b9a1
MC
1017
1018 if (recvd_type != NULL)
1019 *recvd_type = SSL3_RT_HANDSHAKE;
1020
0f113f3e
MC
1021 return n;
1022 }
1023
1024 /*
4aa7389e 1025 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1026 */
1027
1028 if (!s->in_handshake && SSL_in_init(s)) {
1029 /* type == SSL3_RT_APPLICATION_DATA */
1030 i = s->handshake_func(s);
1031 if (i < 0)
1032 return (i);
1033 if (i == 0) {
1034 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1035 return (-1);
1036 }
1037 }
1038 start:
1039 s->rwstate = SSL_NOTHING;
1040
50e735f9
MC
1041 /*-
1042 * s->s3->rrec.type - is the type of record
1043 * s->s3->rrec.data, - data
1044 * s->s3->rrec.off, - offset into 'data' for next read
1045 * s->s3->rrec.length, - number of bytes.
1046 */
88c23039 1047 rr = &s->rlayer.rrec;
0f113f3e
MC
1048
1049 /* get new packet if necessary */
747e1639
MC
1050 if ((SSL3_RECORD_get_length(rr) == 0)
1051 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
0f113f3e
MC
1052 ret = ssl3_get_record(s);
1053 if (ret <= 0)
1054 return (ret);
1055 }
1056
1057 /* we now have a packet which can be read and processed */
1058
1059 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1060 * reset by ssl3_get_finished */
747e1639 1061 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1062 al = SSL_AD_UNEXPECTED_MESSAGE;
1063 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1064 goto f_err;
1065 }
1066
1067 /*
1068 * If the other end has shut down, throw anything we read away (even in
1069 * 'peek' mode)
1070 */
1071 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1072 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1073 s->rwstate = SSL_NOTHING;
1074 return (0);
1075 }
1076
657da85e
MC
1077 if (type == SSL3_RECORD_get_type(rr)
1078 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1079 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
1080 /*
1081 * SSL3_RT_APPLICATION_DATA or
1082 * SSL3_RT_HANDSHAKE or
1083 * SSL3_RT_CHANGE_CIPHER_SPEC
1084 */
0f113f3e
MC
1085 /*
1086 * make sure that we are not getting application data when we are
1087 * doing a handshake for the first time
1088 */
1089 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1090 (s->enc_read_ctx == NULL)) {
1091 al = SSL_AD_UNEXPECTED_MESSAGE;
1092 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1093 goto f_err;
1094 }
1095
657da85e
MC
1096 if (type == SSL3_RT_HANDSHAKE
1097 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1098 && s->rlayer.handshake_fragment_len > 0) {
1099 al = SSL_AD_UNEXPECTED_MESSAGE;
1100 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1101 goto f_err;
1102 }
1103
1104 if (recvd_type != NULL)
1105 *recvd_type = SSL3_RECORD_get_type(rr);
1106
0f113f3e
MC
1107 if (len <= 0)
1108 return (len);
1109
747e1639
MC
1110 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
1111 n = SSL3_RECORD_get_length(rr);
0f113f3e
MC
1112 else
1113 n = (unsigned int)len;
1114
1115 memcpy(buf, &(rr->data[rr->off]), n);
1116 if (!peek) {
747e1639
MC
1117 SSL3_RECORD_add_length(rr, -n);
1118 SSL3_RECORD_add_off(rr, n);
1119 if (SSL3_RECORD_get_length(rr) == 0) {
295c3f41 1120 s->rlayer.rstate = SSL_ST_READ_HEADER;
747e1639 1121 SSL3_RECORD_set_off(rr, 0);
0f113f3e 1122 if (s->mode & SSL_MODE_RELEASE_BUFFERS
88c23039 1123 && SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0)
0f113f3e
MC
1124 ssl3_release_read_buffer(s);
1125 }
1126 }
1127 return (n);
1128 }
1129
1130 /*
1131 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1132 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1133 * were actually expecting a CCS).
0f113f3e
MC
1134 */
1135
657da85e
MC
1136 if (rr->type == SSL3_RT_HANDSHAKE && type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1137 al = SSL_AD_UNEXPECTED_MESSAGE;
1138 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1139 goto f_err;
1140 }
1141
32ec4153
MC
1142 /*
1143 * Lets just double check that we've not got an SSLv2 record
1144 */
1145 if (rr->rec_version == SSL2_VERSION) {
1146 /*
1147 * Should never happen. ssl3_get_record() should only give us an SSLv2
1148 * record back if this is the first packet and we are looking for an
1149 * initial ClientHello. Therefore |type| should always be equal to
1150 * |rr->type|. If not then something has gone horribly wrong
1151 */
1152 al = SSL_AD_INTERNAL_ERROR;
1153 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1154 goto f_err;
1155 }
1156
d45ba43d 1157 if(s->method->version == TLS_ANY_VERSION
13c9bb3e
MC
1158 && (s->server || rr->type != SSL3_RT_ALERT)) {
1159 /*
1160 * If we've got this far and still haven't decided on what version
1161 * we're using then this must be a client side alert we're dealing with
1162 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1163 * other than a ClientHello if we are a server.
1164 */
1165 s->version = rr->rec_version;
1166 al = SSL_AD_UNEXPECTED_MESSAGE;
1167 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1168 goto f_err;
1169 }
1170
0f113f3e
MC
1171 /*
1172 * In case of record types for which we have 'fragment' storage, fill
1173 * that so that we can process the data at a fixed place.
1174 */
1175 {
1176 unsigned int dest_maxlen = 0;
1177 unsigned char *dest = NULL;
1178 unsigned int *dest_len = NULL;
1179
747e1639 1180 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
4aa7389e
MC
1181 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1182 dest = s->rlayer.handshake_fragment;
1183 dest_len = &s->rlayer.handshake_fragment_len;
747e1639 1184 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
4aa7389e
MC
1185 dest_maxlen = sizeof s->rlayer.alert_fragment;
1186 dest = s->rlayer.alert_fragment;
1187 dest_len = &s->rlayer.alert_fragment_len;
0f113f3e 1188 }
4817504d 1189#ifndef OPENSSL_NO_HEARTBEATS
747e1639 1190 else if (SSL3_RECORD_get_type(rr)== TLS1_RT_HEARTBEAT) {
69f68237 1191 /* We can ignore 0 return values */
61986d32 1192 if (tls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
747e1639 1193 SSL3_RECORD_get_length(rr)) < 0) {
69f68237
MC
1194 return -1;
1195 }
0f113f3e
MC
1196
1197 /* Exit and notify application to read again */
747e1639 1198 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1199 s->rwstate = SSL_READING;
1200 BIO_clear_retry_flags(SSL_get_rbio(s));
1201 BIO_set_retry_read(SSL_get_rbio(s));
1202 return (-1);
1203 }
4817504d 1204#endif
b35e9050 1205
0f113f3e
MC
1206 if (dest_maxlen > 0) {
1207 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1208 if (SSL3_RECORD_get_length(rr) < n)
1209 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1210
1211 /* now move 'n' bytes: */
1212 while (n-- > 0) {
747e1639
MC
1213 dest[(*dest_len)++] =
1214 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1215 SSL3_RECORD_add_off(rr, 1);
1216 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
1217 }
1218
1219 if (*dest_len < dest_maxlen)
1220 goto start; /* fragment was too small */
1221 }
1222 }
1223
50e735f9 1224 /*-
4aa7389e
MC
1225 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1226 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
50e735f9
MC
1227 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1228 */
0f113f3e
MC
1229
1230 /* If we are a client, check for an incoming 'Hello Request': */
1231 if ((!s->server) &&
4aa7389e
MC
1232 (s->rlayer.handshake_fragment_len >= 4) &&
1233 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 1234 (s->session != NULL) && (s->session->cipher != NULL)) {
4aa7389e 1235 s->rlayer.handshake_fragment_len = 0;
0f113f3e 1236
4aa7389e
MC
1237 if ((s->rlayer.handshake_fragment[1] != 0) ||
1238 (s->rlayer.handshake_fragment[2] != 0) ||
1239 (s->rlayer.handshake_fragment[3] != 0)) {
0f113f3e
MC
1240 al = SSL_AD_DECODE_ERROR;
1241 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1242 goto f_err;
1243 }
1244
1245 if (s->msg_callback)
1246 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
4aa7389e 1247 s->rlayer.handshake_fragment, 4, s,
0f113f3e
MC
1248 s->msg_callback_arg);
1249
1250 if (SSL_is_init_finished(s) &&
1251 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1252 !s->s3->renegotiate) {
1253 ssl3_renegotiate(s);
1254 if (ssl3_renegotiate_check(s)) {
1255 i = s->handshake_func(s);
1256 if (i < 0)
1257 return (i);
1258 if (i == 0) {
1259 SSLerr(SSL_F_SSL3_READ_BYTES,
1260 SSL_R_SSL_HANDSHAKE_FAILURE);
1261 return (-1);
1262 }
1263
1264 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 1265 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 1266 /* no read-ahead left? */
0f113f3e
MC
1267 BIO *bio;
1268 /*
1269 * In the case where we try to read application data,
1270 * but we trigger an SSL handshake, we return -1 with
1271 * the retry option set. Otherwise renegotiation may
1272 * cause nasty problems in the blocking world
1273 */
1274 s->rwstate = SSL_READING;
1275 bio = SSL_get_rbio(s);
1276 BIO_clear_retry_flags(bio);
1277 BIO_set_retry_read(bio);
1278 return (-1);
1279 }
1280 }
1281 }
1282 }
1283 /*
1284 * we either finished a handshake or ignored the request, now try
1285 * again to obtain the (application) data we were asked for
1286 */
1287 goto start;
1288 }
1289 /*
1290 * If we are a server and get a client hello when renegotiation isn't
1291 * allowed send back a no renegotiation alert and carry on. WARNING:
1292 * experimental code, needs reviewing (steve)
1293 */
1294 if (s->server &&
1295 SSL_is_init_finished(s) &&
1296 !s->s3->send_connection_binding &&
1297 (s->version > SSL3_VERSION) &&
4aa7389e
MC
1298 (s->rlayer.handshake_fragment_len >= 4) &&
1299 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e
MC
1300 (s->session != NULL) && (s->session->cipher != NULL) &&
1301 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
747e1639 1302 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1303 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1304 goto start;
1305 }
4aa7389e
MC
1306 if (s->rlayer.alert_fragment_len >= 2) {
1307 int alert_level = s->rlayer.alert_fragment[0];
1308 int alert_descr = s->rlayer.alert_fragment[1];
0f113f3e 1309
4aa7389e 1310 s->rlayer.alert_fragment_len = 0;
0f113f3e
MC
1311
1312 if (s->msg_callback)
1313 s->msg_callback(0, s->version, SSL3_RT_ALERT,
4aa7389e
MC
1314 s->rlayer.alert_fragment, 2, s,
1315 s->msg_callback_arg);
0f113f3e
MC
1316
1317 if (s->info_callback != NULL)
1318 cb = s->info_callback;
1319 else if (s->ctx->info_callback != NULL)
1320 cb = s->ctx->info_callback;
1321
1322 if (cb != NULL) {
1323 j = (alert_level << 8) | alert_descr;
1324 cb(s, SSL_CB_READ_ALERT, j);
1325 }
1326
fd865cad 1327 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
1328 s->s3->warn_alert = alert_descr;
1329 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1330 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1331 return (0);
1332 }
1333 /*
1334 * This is a warning but we receive it if we requested
1335 * renegotiation and the peer denied it. Terminate with a fatal
1336 * alert because if application tried to renegotiatie it
1337 * presumably had a good reason and expects it to succeed. In
1338 * future we might have a renegotiation where we don't care if
1339 * the peer refused it where we carry on.
1340 */
1341 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1342 al = SSL_AD_HANDSHAKE_FAILURE;
1343 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1344 goto f_err;
1345 }
edc032b5 1346#ifdef SSL_AD_MISSING_SRP_USERNAME
0f113f3e
MC
1347 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1348 return (0);
edc032b5 1349#endif
fd865cad 1350 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1351 char tmp[16];
1352
1353 s->rwstate = SSL_NOTHING;
1354 s->s3->fatal_alert = alert_descr;
1355 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1356 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1357 ERR_add_error_data(2, "SSL alert number ", tmp);
1358 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1359 SSL_CTX_remove_session(s->ctx, s->session);
1360 return (0);
1361 } else {
1362 al = SSL_AD_ILLEGAL_PARAMETER;
1363 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1364 goto f_err;
1365 }
1366
1367 goto start;
1368 }
1369
1370 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1371 * shutdown */
1372 s->rwstate = SSL_NOTHING;
747e1639 1373 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1374 return (0);
1375 }
1376
747e1639 1377 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1378 al = SSL_AD_UNEXPECTED_MESSAGE;
1379 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1380 goto f_err;
0f113f3e
MC
1381 }
1382
1383 /*
1384 * Unexpected handshake message (Client Hello, or protocol violation)
1385 */
4aa7389e 1386 if ((s->rlayer.handshake_fragment_len >= 4) && !s->in_handshake) {
49ae7423 1387 if (SSL_is_init_finished(s) &&
0f113f3e 1388 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
fe3a3291 1389 ossl_statem_set_in_init(s, 1);
0f113f3e
MC
1390 s->renegotiate = 1;
1391 s->new_session = 1;
1392 }
1393 i = s->handshake_func(s);
1394 if (i < 0)
1395 return (i);
1396 if (i == 0) {
1397 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1398 return (-1);
1399 }
1400
1401 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 1402 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 1403 /* no read-ahead left? */
0f113f3e
MC
1404 BIO *bio;
1405 /*
1406 * In the case where we try to read application data, but we
1407 * trigger an SSL handshake, we return -1 with the retry
1408 * option set. Otherwise renegotiation may cause nasty
1409 * problems in the blocking world
1410 */
1411 s->rwstate = SSL_READING;
1412 bio = SSL_get_rbio(s);
1413 BIO_clear_retry_flags(bio);
1414 BIO_set_retry_read(bio);
1415 return (-1);
1416 }
1417 }
1418 goto start;
1419 }
1420
747e1639 1421 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1422 default:
0f113f3e
MC
1423 /*
1424 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1425 * an unexpected message alert.
1426 */
1427 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
747e1639 1428 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1429 goto start;
1430 }
0f113f3e
MC
1431 al = SSL_AD_UNEXPECTED_MESSAGE;
1432 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1433 goto f_err;
1434 case SSL3_RT_CHANGE_CIPHER_SPEC:
1435 case SSL3_RT_ALERT:
1436 case SSL3_RT_HANDSHAKE:
1437 /*
1438 * we already handled all of these, with the possible exception of
1439 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1440 * happen when type != rr->type
1441 */
1442 al = SSL_AD_UNEXPECTED_MESSAGE;
1443 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1444 goto f_err;
1445 case SSL3_RT_APPLICATION_DATA:
1446 /*
1447 * At this point, we were expecting handshake data, but have
1448 * application data. If the library was running inside ssl3_read()
1449 * (i.e. in_read_app_data is set) and it makes sense to read
1450 * application data at this point (session renegotiation not yet
1451 * started), we will indulge it.
1452 */
fe3a3291 1453 if (ossl_statem_app_data_allowed(s)) {
0f113f3e
MC
1454 s->s3->in_read_app_data = 2;
1455 return (-1);
1456 } else {
1457 al = SSL_AD_UNEXPECTED_MESSAGE;
1458 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1459 goto f_err;
1460 }
1461 }
1462 /* not reached */
1463
1464 f_err:
1465 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
1466 return (-1);
1467}
d02b48c6 1468
14daae5a
MC
1469void ssl3_record_sequence_update(unsigned char *seq)
1470{
1471 int i;
1472
1473 for (i = 7; i >= 0; i--) {
1474 ++seq[i];
1475 if (seq[i] != 0)
1476 break;
1477 }
1478}
1479
d45ba43d
MC
1480/*
1481 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1482 * format and false otherwise.
1483 */
32ec4153
MC
1484int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1485{
1486 return SSL3_RECORD_is_sslv2_record(&rl->rrec);
1487}
0f113f3e 1488
d45ba43d
MC
1489/*
1490 * Returns the length in bytes of the current rrec
1491 */
b821df5f 1492unsigned int RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153
MC
1493{
1494 return SSL3_RECORD_get_length(&rl->rrec);
1495}