]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/s3_pkt.c
Move s->s3->wnum to s->rlayer.wnum
[thirdparty/openssl.git] / ssl / record / s3_pkt.c
CommitLineData
d02b48c6 1/* ssl/s3_pkt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
c51ae173 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
c51ae173
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
c51ae173
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
339da43d 113#include <limits.h>
d02b48c6
RE
114#include <errno.h>
115#define USE_SOCKETS
999005e4 116#include "../ssl_locl.h"
ec577822
BM
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
637f374a 119#include <openssl/rand.h>
d02b48c6 120
78038e09
AP
121#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123#endif
124
0f113f3e
MC
125#if defined(OPENSSL_SMALL_FOOTPRINT) || \
126 !( defined(AES_ASM) && ( \
127 defined(__x86_64) || defined(__x86_64__) || \
128 defined(_M_AMD64) || defined(_M_X64) || \
129 defined(__INTEL__) ) \
130 )
a9c6edcd
AP
131# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133#endif
134
c036e210
MC
135void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
136{
137 rl->s = s;
138 SSL3_RECORD_clear(&rl->rrec);
139 SSL3_RECORD_clear(&rl->wrec);
140}
141
af9752e5
MC
142void RECORD_LAYER_clear(RECORD_LAYER *rl)
143{
144 unsigned char *rp, *wp;
145 size_t rlen, wlen;
146 int read_ahead;
147 SSL *s;
148
149 s = rl->s;
150 read_ahead = rl->read_ahead;
151 rp = SSL3_BUFFER_get_buf(&rl->rbuf);
152 rlen = SSL3_BUFFER_get_len(&rl->rbuf);
153 wp = SSL3_BUFFER_get_buf(&rl->wbuf);
154 wlen = SSL3_BUFFER_get_len(&rl->wbuf);
155 memset(rl, 0, sizeof (RECORD_LAYER));
156 SSL3_BUFFER_set_buf(&rl->rbuf, rp);
157 SSL3_BUFFER_set_len(&rl->rbuf, rlen);
158 SSL3_BUFFER_set_buf(&rl->wbuf, wp);
159 SSL3_BUFFER_set_len(&rl->wbuf, wlen);
160
161 /* Do I need to do this? As far as I can tell read_ahead did not
162 * previously get reset by SSL_clear...so I'll keep it that way..but is
163 * that right?
164 */
165 rl->read_ahead = read_ahead;
295c3f41 166 rl->rstate = SSL_ST_READ_HEADER;
af9752e5
MC
167 rl->s = s;
168}
169
f161995e
MC
170void RECORD_LAYER_release(RECORD_LAYER *rl)
171{
172 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
173 ssl3_release_read_buffer(rl->s);
174 if (SSL3_BUFFER_is_initialised(&rl->wbuf))
175 ssl3_release_write_buffer(rl->s);
176 SSL3_RECORD_release(&rl->rrec);
177}
178
179int RECORD_LAYER_read_pending(RECORD_LAYER *rl)
180{
181 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
182}
183
184int RECORD_LAYER_write_pending(RECORD_LAYER *rl)
185{
186 return SSL3_BUFFER_get_left(&rl->wbuf) != 0;
187}
188
bbcd6d7f
MC
189int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
190{
7a7048af 191 rl->packet_length = len;
bbcd6d7f 192 if(len != 0) {
295c3f41 193 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
194 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
195 if (!ssl3_setup_read_buffer(rl->s))
196 return 0;
197 }
198
7a7048af 199 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
200 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
201
202 return 1;
203}
204
295c3f41
MC
205void RECORD_LAYER_dup(RECORD_LAYER *dst, RECORD_LAYER *src)
206{
207 /*
208 * Currently only called from SSL_dup...which only seems to expect the
209 * rstate to be duplicated and nothing else from the RECORD_LAYER???
210 */
211 dst->rstate = src->rstate;
212}
213
d5a25ae0
MC
214int ssl3_pending(const SSL *s)
215{
295c3f41 216 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
217 return 0;
218
219 return (SSL3_RECORD_get_type(&s->rlayer.rrec) == SSL3_RT_APPLICATION_DATA)
220 ? SSL3_RECORD_get_length(&s->rlayer.rrec) : 0;
221}
222
295c3f41
MC
223const char *SSL_rstate_string_long(const SSL *s)
224{
225 const char *str;
226
227 switch (s->rlayer.rstate) {
228 case SSL_ST_READ_HEADER:
229 str = "read header";
230 break;
231 case SSL_ST_READ_BODY:
232 str = "read body";
233 break;
234 case SSL_ST_READ_DONE:
235 str = "read done";
236 break;
237 default:
238 str = "unknown";
239 break;
240 }
241 return (str);
242}
243
244const char *SSL_rstate_string(const SSL *s)
245{
246 const char *str;
247
248 switch (s->rlayer.rstate) {
249 case SSL_ST_READ_HEADER:
250 str = "RH";
251 break;
252 case SSL_ST_READ_BODY:
253 str = "RB";
254 break;
255 case SSL_ST_READ_DONE:
256 str = "RD";
257 break;
258 default:
259 str = "unknown";
260 break;
261 }
262 return (str);
263}
264
36d16f8e 265int ssl3_read_n(SSL *s, int n, int max, int extend)
0f113f3e
MC
266{
267 /*
268 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
269 * packet by another n bytes. The packet will be in the sub-array of
270 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 271 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e
MC
272 * s->packet_length bytes if extend == 1].)
273 */
274 int i, len, left;
275 long align = 0;
276 unsigned char *pkt;
277 SSL3_BUFFER *rb;
278
279 if (n <= 0)
280 return n;
281
88c23039 282 rb = &s->rlayer.rbuf;
0f113f3e
MC
283 if (rb->buf == NULL)
284 if (!ssl3_setup_read_buffer(s))
285 return -1;
286
287 left = rb->left;
a4d64c7f 288#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
289 align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
290 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 291#endif
d02b48c6 292
0f113f3e
MC
293 if (!extend) {
294 /* start with empty packet ... */
295 if (left == 0)
296 rb->offset = align;
297 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
298 /*
299 * check if next packet length is large enough to justify payload
300 * alignment...
301 */
302 pkt = rb->buf + rb->offset;
303 if (pkt[0] == SSL3_RT_APPLICATION_DATA
304 && (pkt[3] << 8 | pkt[4]) >= 128) {
305 /*
306 * Note that even if packet is corrupted and its length field
307 * is insane, we can only be led to wrong decision about
308 * whether memmove will occur or not. Header values has no
309 * effect on memmove arguments and therefore no buffer
310 * overrun can be triggered.
311 */
312 memmove(rb->buf + align, pkt, left);
313 rb->offset = align;
314 }
315 }
7a7048af
MC
316 s->rlayer.packet = rb->buf + rb->offset;
317 s->rlayer.packet_length = 0;
0f113f3e
MC
318 /* ... now we can act as if 'extend' was set */
319 }
320
321 /*
322 * For DTLS/UDP reads should not span multiple packets because the read
323 * operation returns the whole packet at once (as long as it fits into
324 * the buffer).
325 */
326 if (SSL_IS_DTLS(s)) {
327 if (left == 0 && extend)
328 return 0;
329 if (left > 0 && n > left)
330 n = left;
331 }
332
333 /* if there is enough in the buffer from a previous read, take some */
334 if (left >= n) {
7a7048af 335 s->rlayer.packet_length += n;
0f113f3e
MC
336 rb->left = left - n;
337 rb->offset += n;
338 return (n);
339 }
340
341 /* else we need to read more data */
342
7a7048af 343 len = s->rlayer.packet_length;
0f113f3e
MC
344 pkt = rb->buf + align;
345 /*
346 * Move any available bytes to front of buffer: 'len' bytes already
347 * pointed to by 'packet', 'left' extra ones at the end
348 */
7a7048af
MC
349 if (s->rlayer.packet != pkt) { /* len > 0 */
350 memmove(pkt, s->rlayer.packet, len + left);
351 s->rlayer.packet = pkt;
0f113f3e
MC
352 rb->offset = len + align;
353 }
354
355 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
356 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
357 return -1;
358 }
359
8dd4ad0f 360 /* We always act like read_ahead is set for DTLS */
24a90afd 361 if (&s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
362 /* ignore max parameter */
363 max = n;
364 else {
365 if (max < n)
366 max = n;
367 if (max > (int)(rb->len - rb->offset))
368 max = rb->len - rb->offset;
369 }
370
371 while (left < n) {
372 /*
373 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
374 * need to read in more until we have len+n (up to len+max if
375 * possible)
376 */
377
378 clear_sys_error();
379 if (s->rbio != NULL) {
380 s->rwstate = SSL_READING;
381 i = BIO_read(s->rbio, pkt + len + left, max - left);
382 } else {
383 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
384 i = -1;
385 }
386
387 if (i <= 0) {
388 rb->left = left;
389 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
390 if (len + left == 0)
391 ssl3_release_read_buffer(s);
392 return (i);
393 }
394 left += i;
395 /*
396 * reads should *never* span multiple packets for DTLS because the
397 * underlying transport protocol is message oriented as opposed to
398 * byte oriented as in the TLS case.
399 */
400 if (SSL_IS_DTLS(s)) {
401 if (n > left)
402 n = left; /* makes the while condition false */
403 }
404 }
405
406 /* done reading, now the book-keeping */
407 rb->offset += n;
408 rb->left = left - n;
7a7048af 409 s->rlayer.packet_length += n;
0f113f3e
MC
410 s->rwstate = SSL_NOTHING;
411 return (n);
412}
413
d02b48c6 414
0f113f3e
MC
415/*
416 * Call this to write data in records of type 'type' It will return <= 0 if
417 * not all data has been sent or non-blocking IO.
d02b48c6 418 */
52732b38 419int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
420{
421 const unsigned char *buf = buf_;
422 int tot;
423 unsigned int n, nw;
f1f7598c 424#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e 425 unsigned int max_send_fragment;
f1f7598c 426#endif
88c23039 427 SSL3_BUFFER *wb = &s->rlayer.wbuf;
0f113f3e
MC
428 int i;
429 unsigned int u_len = (unsigned int)len;
430
431 if (len < 0) {
432 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
433 return -1;
434 }
435
436 s->rwstate = SSL_NOTHING;
e2228d31
MC
437 OPENSSL_assert(s->rlayer.wnum <= INT_MAX);
438 tot = s->rlayer.wnum;
439 s->rlayer.wnum = 0;
0f113f3e
MC
440
441 if (SSL_in_init(s) && !s->in_handshake) {
442 i = s->handshake_func(s);
443 if (i < 0)
444 return (i);
445 if (i == 0) {
446 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
447 return -1;
448 }
449 }
450
451 /*
452 * ensure that if we end up with a smaller value of data to write out
453 * than the the original len from a write which didn't complete for
454 * non-blocking I/O and also somehow ended up avoiding the check for
455 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
456 * possible to end up with (len-tot) as a large number that will then
457 * promptly send beyond the end of the users buffer ... so we trap and
458 * report the error in a way the user will notice
459 */
460 if (len < tot) {
461 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
462 return (-1);
463 }
464
465 /*
466 * first check if there is a SSL3_BUFFER still being written out. This
467 * will happen with non blocking IO
468 */
469 if (wb->left != 0) {
470 i = ssl3_write_pending(s, type, &buf[tot], s->s3->wpend_tot);
471 if (i <= 0) {
472 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 473 s->rlayer.wnum = tot;
0f113f3e
MC
474 return i;
475 }
476 tot += i; /* this might be last fragment */
477 }
a9c6edcd 478#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
479 /*
480 * Depending on platform multi-block can deliver several *times*
481 * better performance. Downside is that it has to allocate
482 * jumbo buffer to accomodate up to 8 records, but the
483 * compromise is considered worthy.
484 */
485 if (type == SSL3_RT_APPLICATION_DATA &&
486 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
487 s->compress == NULL && s->msg_callback == NULL &&
488 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
739a5eee 489 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
0f113f3e
MC
490 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
491 unsigned char aad[13];
492 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
493 int packlen;
494
495 /* minimize address aliasing conflicts */
496 if ((max_send_fragment & 0xfff) == 0)
497 max_send_fragment -= 512;
498
499 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
500 ssl3_release_write_buffer(s);
501
502 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
503 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
504 max_send_fragment, NULL);
505
506 if (u_len >= 8 * max_send_fragment)
507 packlen *= 8;
508 else
509 packlen *= 4;
510
511 wb->buf = OPENSSL_malloc(packlen);
918bb865
MC
512 if(!wb->buf) {
513 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
514 return -1;
515 }
0f113f3e
MC
516 wb->len = packlen;
517 } else if (tot == len) { /* done? */
518 OPENSSL_free(wb->buf); /* free jumbo buffer */
519 wb->buf = NULL;
520 return tot;
521 }
522
523 n = (len - tot);
524 for (;;) {
525 if (n < 4 * max_send_fragment) {
526 OPENSSL_free(wb->buf); /* free jumbo buffer */
527 wb->buf = NULL;
528 break;
529 }
530
531 if (s->s3->alert_dispatch) {
532 i = s->method->ssl_dispatch_alert(s);
533 if (i <= 0) {
e2228d31 534 s->rlayer.wnum = tot;
0f113f3e
MC
535 return i;
536 }
537 }
538
539 if (n >= 8 * max_send_fragment)
540 nw = max_send_fragment * (mb_param.interleave = 8);
541 else
542 nw = max_send_fragment * (mb_param.interleave = 4);
543
544 memcpy(aad, s->s3->write_sequence, 8);
545 aad[8] = type;
546 aad[9] = (unsigned char)(s->version >> 8);
547 aad[10] = (unsigned char)(s->version);
548 aad[11] = 0;
549 aad[12] = 0;
550 mb_param.out = NULL;
551 mb_param.inp = aad;
552 mb_param.len = nw;
553
554 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
555 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
556 sizeof(mb_param), &mb_param);
557
558 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
559 OPENSSL_free(wb->buf); /* free jumbo buffer */
560 wb->buf = NULL;
561 break;
562 }
563
564 mb_param.out = wb->buf;
565 mb_param.inp = &buf[tot];
566 mb_param.len = nw;
567
568 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
569 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
570 sizeof(mb_param), &mb_param) <= 0)
571 return -1;
572
573 s->s3->write_sequence[7] += mb_param.interleave;
574 if (s->s3->write_sequence[7] < mb_param.interleave) {
575 int j = 6;
576 while (j >= 0 && (++s->s3->write_sequence[j--]) == 0) ;
577 }
578
579 wb->offset = 0;
580 wb->left = packlen;
581
582 s->s3->wpend_tot = nw;
583 s->s3->wpend_buf = &buf[tot];
584 s->s3->wpend_type = type;
585 s->s3->wpend_ret = nw;
586
587 i = ssl3_write_pending(s, type, &buf[tot], nw);
588 if (i <= 0) {
1d2a18dc 589 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
0f113f3e
MC
590 OPENSSL_free(wb->buf);
591 wb->buf = NULL;
592 }
e2228d31 593 s->rlayer.wnum = tot;
0f113f3e
MC
594 return i;
595 }
596 if (i == (int)n) {
597 OPENSSL_free(wb->buf); /* free jumbo buffer */
598 wb->buf = NULL;
599 return tot + i;
600 }
601 n -= i;
602 tot += i;
603 }
604 } else
a9c6edcd 605#endif
0f113f3e
MC
606 if (tot == len) { /* done? */
607 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
608 ssl3_release_write_buffer(s);
609
610 return tot;
611 }
612
613 n = (len - tot);
614 for (;;) {
615 if (n > s->max_send_fragment)
616 nw = s->max_send_fragment;
617 else
618 nw = n;
619
620 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
621 if (i <= 0) {
622 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 623 s->rlayer.wnum = tot;
0f113f3e
MC
624 return i;
625 }
626
627 if ((i == (int)n) ||
628 (type == SSL3_RT_APPLICATION_DATA &&
629 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
630 /*
631 * next chunk of data should get another prepended empty fragment
632 * in ciphersuites with known-IV weakness:
633 */
634 s->s3->empty_fragment_done = 0;
635
636 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
637 !SSL_IS_DTLS(s))
638 ssl3_release_write_buffer(s);
639
640 return tot + i;
641 }
642
643 n -= i;
644 tot += i;
645 }
646}
d02b48c6 647
c103c7e2
MC
648int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
649 unsigned int len, int create_empty_fragment)
0f113f3e
MC
650{
651 unsigned char *p, *plen;
652 int i, mac_size, clear = 0;
653 int prefix_len = 0;
654 int eivlen;
655 long align = 0;
656 SSL3_RECORD *wr;
88c23039 657 SSL3_BUFFER *wb = &s->rlayer.wbuf;
0f113f3e
MC
658 SSL_SESSION *sess;
659
660 /*
661 * first check if there is a SSL3_BUFFER still being written out. This
662 * will happen with non blocking IO
663 */
664 if (wb->left != 0)
665 return (ssl3_write_pending(s, type, buf, len));
666
667 /* If we have an alert to send, lets send it */
668 if (s->s3->alert_dispatch) {
669 i = s->method->ssl_dispatch_alert(s);
670 if (i <= 0)
671 return (i);
672 /* if it went, fall through and send more stuff */
673 }
674
675 if (wb->buf == NULL)
676 if (!ssl3_setup_write_buffer(s))
677 return -1;
678
679 if (len == 0 && !create_empty_fragment)
680 return 0;
681
88c23039 682 wr = &s->rlayer.wrec;
0f113f3e
MC
683 sess = s->session;
684
685 if ((sess == NULL) ||
686 (s->enc_write_ctx == NULL) ||
687 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 688 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
689 mac_size = 0;
690 } else {
691 mac_size = EVP_MD_CTX_size(s->write_hash);
692 if (mac_size < 0)
693 goto err;
694 }
d02b48c6 695
0f113f3e
MC
696 /*
697 * 'create_empty_fragment' is true only when this function calls itself
698 */
699 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
700 /*
701 * countermeasure against known-IV weakness in CBC ciphersuites (see
702 * http://www.openssl.org/~bodo/tls-cbc.txt)
703 */
704
705 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
706 /*
707 * recursive function call with 'create_empty_fragment' set; this
708 * prepares and buffers the data for an empty fragment (these
709 * 'prefix_len' bytes are sent out later together with the actual
710 * payload)
711 */
712 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
713 if (prefix_len <= 0)
714 goto err;
715
716 if (prefix_len >
717 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
718 {
719 /* insufficient space */
720 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
721 goto err;
722 }
723 }
724
725 s->s3->empty_fragment_done = 1;
726 }
727
728 if (create_empty_fragment) {
a4d64c7f 729#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
730 /*
731 * extra fragment would be couple of cipher blocks, which would be
732 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
733 * payload, then we can just pretent we simply have two headers.
734 */
735 align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
736 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 737#endif
0f113f3e
MC
738 p = wb->buf + align;
739 wb->offset = align;
740 } else if (prefix_len) {
741 p = wb->buf + wb->offset + prefix_len;
742 } else {
a4d64c7f 743#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
744 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
745 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 746#endif
0f113f3e
MC
747 p = wb->buf + align;
748 wb->offset = align;
749 }
750
751 /* write the header */
752
753 *(p++) = type & 0xff;
754 wr->type = type;
755
756 *(p++) = (s->version >> 8);
757 /*
758 * Some servers hang if iniatial client hello is larger than 256 bytes
759 * and record version number > TLS 1.0
760 */
761 if (s->state == SSL3_ST_CW_CLNT_HELLO_B
762 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
763 *(p++) = 0x1;
764 else
765 *(p++) = s->version & 0xff;
766
767 /* field where we are to write out packet length */
768 plen = p;
769 p += 2;
770 /* Explicit IV length, block ciphers appropriate version flag */
771 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
772 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
773 if (mode == EVP_CIPH_CBC_MODE) {
774 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
775 if (eivlen <= 1)
776 eivlen = 0;
777 }
778 /* Need explicit part of IV for GCM mode */
779 else if (mode == EVP_CIPH_GCM_MODE)
780 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
781 else
782 eivlen = 0;
783 } else
784 eivlen = 0;
785
786 /* lets setup the record stuff. */
787 wr->data = p + eivlen;
788 wr->length = (int)len;
789 wr->input = (unsigned char *)buf;
790
791 /*
792 * we now 'read' from wr->input, wr->length bytes into wr->data
793 */
794
795 /* first we compress */
796 if (s->compress != NULL) {
797 if (!ssl3_do_compress(s)) {
798 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
799 goto err;
800 }
801 } else {
802 memcpy(wr->data, wr->input, wr->length);
803 wr->input = wr->data;
804 }
805
806 /*
807 * we should still have the output to wr->data and the input from
808 * wr->input. Length should be wr->length. wr->data still points in the
809 * wb->buf
810 */
811
812 if (!SSL_USE_ETM(s) && mac_size != 0) {
813 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
814 goto err;
815 wr->length += mac_size;
816 }
817
818 wr->input = p;
819 wr->data = p;
820
821 if (eivlen) {
822 /*
823 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
824 */
825 wr->length += eivlen;
826 }
827
828 if (s->method->ssl3_enc->enc(s, 1) < 1)
829 goto err;
830
831 if (SSL_USE_ETM(s) && mac_size != 0) {
832 if (s->method->ssl3_enc->mac(s, p + wr->length, 1) < 0)
833 goto err;
834 wr->length += mac_size;
835 }
836
837 /* record length after mac and block padding */
838 s2n(wr->length, plen);
839
840 if (s->msg_callback)
841 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
842 s->msg_callback_arg);
843
844 /*
845 * we should now have wr->data pointing to the encrypted data, which is
846 * wr->length long
847 */
848 wr->type = type; /* not needed but helps for debugging */
849 wr->length += SSL3_RT_HEADER_LENGTH;
850
851 if (create_empty_fragment) {
852 /*
853 * we are in a recursive call; just return the length, don't write
854 * out anything here
855 */
856 return wr->length;
857 }
858
859 /* now let's set up wb */
860 wb->left = prefix_len + wr->length;
861
862 /*
863 * memorize arguments so that ssl3_write_pending can detect bad write
864 * retries later
865 */
866 s->s3->wpend_tot = len;
867 s->s3->wpend_buf = buf;
868 s->s3->wpend_type = type;
869 s->s3->wpend_ret = len;
870
871 /* we now just need to write the buffer */
872 return ssl3_write_pending(s, type, buf, len);
873 err:
874 return -1;
875}
d02b48c6
RE
876
877/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 878int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
879 unsigned int len)
880{
881 int i;
88c23039 882 SSL3_BUFFER *wb = &s->rlayer.wbuf;
d02b48c6 883
58964a49 884/* XXXX */
0f113f3e
MC
885 if ((s->s3->wpend_tot > (int)len)
886 || ((s->s3->wpend_buf != buf) &&
887 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
888 || (s->s3->wpend_type != type)) {
889 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
890 return (-1);
891 }
892
893 for (;;) {
894 clear_sys_error();
895 if (s->wbio != NULL) {
896 s->rwstate = SSL_WRITING;
897 i = BIO_write(s->wbio,
898 (char *)&(wb->buf[wb->offset]),
899 (unsigned int)wb->left);
900 } else {
901 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
902 i = -1;
903 }
904 if (i == wb->left) {
905 wb->left = 0;
906 wb->offset += i;
907 s->rwstate = SSL_NOTHING;
908 return (s->s3->wpend_ret);
909 } else if (i <= 0) {
910 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
911 /*
912 * For DTLS, just drop it. That's kind of the whole point in
913 * using a datagram service
914 */
915 wb->left = 0;
916 }
917 return (i);
918 }
919 wb->offset += i;
920 wb->left -= i;
921 }
922}
d02b48c6 923
1d97c843
TH
924/*-
925 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
926 * 'type' is one of the following:
927 *
928 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
929 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
930 * - 0 (during a shutdown, no data has to be returned)
931 *
932 * If we don't have stored data to work from, read a SSL/TLS record first
933 * (possibly multiple records if we still don't have anything to return).
934 *
935 * This function must handle any surprises the peer may have for us, such as
936 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
937 * a surprise, but handled as if it were), or renegotiation requests.
938 * Also if record payloads contain fragments too small to process, we store
939 * them until there is enough for the respective protocol (the record protocol
940 * may use arbitrary fragmentation and even interleaving):
941 * Change cipher spec protocol
942 * just 1 byte needed, no need for keeping anything stored
943 * Alert protocol
944 * 2 bytes needed (AlertLevel, AlertDescription)
945 * Handshake protocol
946 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
947 * to detect unexpected Client Hello and Hello Request messages
948 * here, anything else is handled by higher layers
949 * Application data protocol
950 * none of our business
951 */
5a4fbc69 952int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
0f113f3e
MC
953{
954 int al, i, j, ret;
955 unsigned int n;
956 SSL3_RECORD *rr;
957 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
958
88c23039 959 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 960 /* Not initialized yet */
0f113f3e
MC
961 if (!ssl3_setup_read_buffer(s))
962 return (-1);
28d59af8 963 }
0f113f3e
MC
964
965 if ((type && (type != SSL3_RT_APPLICATION_DATA)
966 && (type != SSL3_RT_HANDSHAKE)) || (peek
967 && (type !=
968 SSL3_RT_APPLICATION_DATA))) {
969 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
970 return -1;
971 }
972
973 if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
974 /* (partially) satisfy request from storage */
975 {
976 unsigned char *src = s->s3->handshake_fragment;
977 unsigned char *dst = buf;
978 unsigned int k;
979
980 /* peek == 0 */
981 n = 0;
982 while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
983 *dst++ = *src++;
984 len--;
985 s->s3->handshake_fragment_len--;
986 n++;
987 }
988 /* move any remaining fragment bytes: */
989 for (k = 0; k < s->s3->handshake_fragment_len; k++)
990 s->s3->handshake_fragment[k] = *src++;
991 return n;
992 }
993
994 /*
995 * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
996 */
997
998 if (!s->in_handshake && SSL_in_init(s)) {
999 /* type == SSL3_RT_APPLICATION_DATA */
1000 i = s->handshake_func(s);
1001 if (i < 0)
1002 return (i);
1003 if (i == 0) {
1004 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1005 return (-1);
1006 }
1007 }
1008 start:
1009 s->rwstate = SSL_NOTHING;
1010
50e735f9
MC
1011 /*-
1012 * s->s3->rrec.type - is the type of record
1013 * s->s3->rrec.data, - data
1014 * s->s3->rrec.off, - offset into 'data' for next read
1015 * s->s3->rrec.length, - number of bytes.
1016 */
88c23039 1017 rr = &s->rlayer.rrec;
0f113f3e
MC
1018
1019 /* get new packet if necessary */
295c3f41 1020 if ((rr->length == 0) || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
0f113f3e
MC
1021 ret = ssl3_get_record(s);
1022 if (ret <= 0)
1023 return (ret);
1024 }
1025
1026 /* we now have a packet which can be read and processed */
1027
1028 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1029 * reset by ssl3_get_finished */
1030 && (rr->type != SSL3_RT_HANDSHAKE)) {
1031 al = SSL_AD_UNEXPECTED_MESSAGE;
1032 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1033 goto f_err;
1034 }
1035
1036 /*
1037 * If the other end has shut down, throw anything we read away (even in
1038 * 'peek' mode)
1039 */
1040 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1041 rr->length = 0;
1042 s->rwstate = SSL_NOTHING;
1043 return (0);
1044 }
1045
1046 if (type == rr->type) { /* SSL3_RT_APPLICATION_DATA or
1047 * SSL3_RT_HANDSHAKE */
1048 /*
1049 * make sure that we are not getting application data when we are
1050 * doing a handshake for the first time
1051 */
1052 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1053 (s->enc_read_ctx == NULL)) {
1054 al = SSL_AD_UNEXPECTED_MESSAGE;
1055 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1056 goto f_err;
1057 }
1058
1059 if (len <= 0)
1060 return (len);
1061
1062 if ((unsigned int)len > rr->length)
1063 n = rr->length;
1064 else
1065 n = (unsigned int)len;
1066
1067 memcpy(buf, &(rr->data[rr->off]), n);
1068 if (!peek) {
1069 rr->length -= n;
1070 rr->off += n;
1071 if (rr->length == 0) {
295c3f41 1072 s->rlayer.rstate = SSL_ST_READ_HEADER;
0f113f3e
MC
1073 rr->off = 0;
1074 if (s->mode & SSL_MODE_RELEASE_BUFFERS
88c23039 1075 && SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0)
0f113f3e
MC
1076 ssl3_release_read_buffer(s);
1077 }
1078 }
1079 return (n);
1080 }
1081
1082 /*
1083 * If we get here, then type != rr->type; if we have a handshake message,
1084 * then it was unexpected (Hello Request or Client Hello).
1085 */
1086
1087 /*
1088 * In case of record types for which we have 'fragment' storage, fill
1089 * that so that we can process the data at a fixed place.
1090 */
1091 {
1092 unsigned int dest_maxlen = 0;
1093 unsigned char *dest = NULL;
1094 unsigned int *dest_len = NULL;
1095
1096 if (rr->type == SSL3_RT_HANDSHAKE) {
1097 dest_maxlen = sizeof s->s3->handshake_fragment;
1098 dest = s->s3->handshake_fragment;
1099 dest_len = &s->s3->handshake_fragment_len;
1100 } else if (rr->type == SSL3_RT_ALERT) {
1101 dest_maxlen = sizeof s->s3->alert_fragment;
1102 dest = s->s3->alert_fragment;
1103 dest_len = &s->s3->alert_fragment_len;
1104 }
4817504d 1105#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e 1106 else if (rr->type == TLS1_RT_HEARTBEAT) {
69f68237 1107 /* We can ignore 0 return values */
2c60ed04
MC
1108 if(tls1_process_heartbeat(s, SSL3_RECORD_get_data(&s->rlayer.rrec),
1109 SSL3_RECORD_get_length(&s->rlayer.rrec)) < 0) {
69f68237
MC
1110 return -1;
1111 }
0f113f3e
MC
1112
1113 /* Exit and notify application to read again */
1114 rr->length = 0;
1115 s->rwstate = SSL_READING;
1116 BIO_clear_retry_flags(SSL_get_rbio(s));
1117 BIO_set_retry_read(SSL_get_rbio(s));
1118 return (-1);
1119 }
4817504d 1120#endif
b35e9050 1121
0f113f3e
MC
1122 if (dest_maxlen > 0) {
1123 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1124 if (rr->length < n)
1125 n = rr->length; /* available bytes */
1126
1127 /* now move 'n' bytes: */
1128 while (n-- > 0) {
1129 dest[(*dest_len)++] = rr->data[rr->off++];
1130 rr->length--;
1131 }
1132
1133 if (*dest_len < dest_maxlen)
1134 goto start; /* fragment was too small */
1135 }
1136 }
1137
50e735f9
MC
1138 /*-
1139 * s->s3->handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1140 * s->s3->alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1141 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1142 */
0f113f3e
MC
1143
1144 /* If we are a client, check for an incoming 'Hello Request': */
1145 if ((!s->server) &&
1146 (s->s3->handshake_fragment_len >= 4) &&
1147 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1148 (s->session != NULL) && (s->session->cipher != NULL)) {
1149 s->s3->handshake_fragment_len = 0;
1150
1151 if ((s->s3->handshake_fragment[1] != 0) ||
1152 (s->s3->handshake_fragment[2] != 0) ||
1153 (s->s3->handshake_fragment[3] != 0)) {
1154 al = SSL_AD_DECODE_ERROR;
1155 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1156 goto f_err;
1157 }
1158
1159 if (s->msg_callback)
1160 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1161 s->s3->handshake_fragment, 4, s,
1162 s->msg_callback_arg);
1163
1164 if (SSL_is_init_finished(s) &&
1165 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1166 !s->s3->renegotiate) {
1167 ssl3_renegotiate(s);
1168 if (ssl3_renegotiate_check(s)) {
1169 i = s->handshake_func(s);
1170 if (i < 0)
1171 return (i);
1172 if (i == 0) {
1173 SSLerr(SSL_F_SSL3_READ_BYTES,
1174 SSL_R_SSL_HANDSHAKE_FAILURE);
1175 return (-1);
1176 }
1177
1178 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 1179 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 1180 /* no read-ahead left? */
0f113f3e
MC
1181 BIO *bio;
1182 /*
1183 * In the case where we try to read application data,
1184 * but we trigger an SSL handshake, we return -1 with
1185 * the retry option set. Otherwise renegotiation may
1186 * cause nasty problems in the blocking world
1187 */
1188 s->rwstate = SSL_READING;
1189 bio = SSL_get_rbio(s);
1190 BIO_clear_retry_flags(bio);
1191 BIO_set_retry_read(bio);
1192 return (-1);
1193 }
1194 }
1195 }
1196 }
1197 /*
1198 * we either finished a handshake or ignored the request, now try
1199 * again to obtain the (application) data we were asked for
1200 */
1201 goto start;
1202 }
1203 /*
1204 * If we are a server and get a client hello when renegotiation isn't
1205 * allowed send back a no renegotiation alert and carry on. WARNING:
1206 * experimental code, needs reviewing (steve)
1207 */
1208 if (s->server &&
1209 SSL_is_init_finished(s) &&
1210 !s->s3->send_connection_binding &&
1211 (s->version > SSL3_VERSION) &&
1212 (s->s3->handshake_fragment_len >= 4) &&
1213 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1214 (s->session != NULL) && (s->session->cipher != NULL) &&
1215 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1216 /*
1217 * s->s3->handshake_fragment_len = 0;
1218 */
1219 rr->length = 0;
1220 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1221 goto start;
1222 }
1223 if (s->s3->alert_fragment_len >= 2) {
1224 int alert_level = s->s3->alert_fragment[0];
1225 int alert_descr = s->s3->alert_fragment[1];
1226
1227 s->s3->alert_fragment_len = 0;
1228
1229 if (s->msg_callback)
1230 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1231 s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1232
1233 if (s->info_callback != NULL)
1234 cb = s->info_callback;
1235 else if (s->ctx->info_callback != NULL)
1236 cb = s->ctx->info_callback;
1237
1238 if (cb != NULL) {
1239 j = (alert_level << 8) | alert_descr;
1240 cb(s, SSL_CB_READ_ALERT, j);
1241 }
1242
fd865cad 1243 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
1244 s->s3->warn_alert = alert_descr;
1245 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1246 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1247 return (0);
1248 }
1249 /*
1250 * This is a warning but we receive it if we requested
1251 * renegotiation and the peer denied it. Terminate with a fatal
1252 * alert because if application tried to renegotiatie it
1253 * presumably had a good reason and expects it to succeed. In
1254 * future we might have a renegotiation where we don't care if
1255 * the peer refused it where we carry on.
1256 */
1257 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1258 al = SSL_AD_HANDSHAKE_FAILURE;
1259 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1260 goto f_err;
1261 }
edc032b5 1262#ifdef SSL_AD_MISSING_SRP_USERNAME
0f113f3e
MC
1263 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1264 return (0);
edc032b5 1265#endif
fd865cad 1266 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1267 char tmp[16];
1268
1269 s->rwstate = SSL_NOTHING;
1270 s->s3->fatal_alert = alert_descr;
1271 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1272 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1273 ERR_add_error_data(2, "SSL alert number ", tmp);
1274 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1275 SSL_CTX_remove_session(s->ctx, s->session);
1276 return (0);
1277 } else {
1278 al = SSL_AD_ILLEGAL_PARAMETER;
1279 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1280 goto f_err;
1281 }
1282
1283 goto start;
1284 }
1285
1286 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1287 * shutdown */
1288 s->rwstate = SSL_NOTHING;
1289 rr->length = 0;
1290 return (0);
1291 }
1292
1293 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1294 /*
1295 * 'Change Cipher Spec' is just a single byte, so we know exactly
1296 * what the record payload has to look like
1297 */
1298 if ((rr->length != 1) || (rr->off != 0) ||
1299 (rr->data[0] != SSL3_MT_CCS)) {
1300 al = SSL_AD_ILLEGAL_PARAMETER;
1301 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1302 goto f_err;
1303 }
1304
1305 /* Check we have a cipher to change to */
1306 if (s->s3->tmp.new_cipher == NULL) {
1307 al = SSL_AD_UNEXPECTED_MESSAGE;
1308 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1309 goto f_err;
1310 }
1311
1312 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1313 al = SSL_AD_UNEXPECTED_MESSAGE;
1314 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1315 goto f_err;
1316 }
1317
1318 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1319
1320 rr->length = 0;
1321
1322 if (s->msg_callback)
1323 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1324 rr->data, 1, s, s->msg_callback_arg);
1325
1326 s->s3->change_cipher_spec = 1;
1327 if (!ssl3_do_change_cipher_spec(s))
1328 goto err;
1329 else
1330 goto start;
1331 }
1332
1333 /*
1334 * Unexpected handshake message (Client Hello, or protocol violation)
1335 */
1336 if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1337 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1338 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
0f113f3e 1339 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
0f113f3e
MC
1340 s->renegotiate = 1;
1341 s->new_session = 1;
1342 }
1343 i = s->handshake_func(s);
1344 if (i < 0)
1345 return (i);
1346 if (i == 0) {
1347 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1348 return (-1);
1349 }
1350
1351 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 1352 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 1353 /* no read-ahead left? */
0f113f3e
MC
1354 BIO *bio;
1355 /*
1356 * In the case where we try to read application data, but we
1357 * trigger an SSL handshake, we return -1 with the retry
1358 * option set. Otherwise renegotiation may cause nasty
1359 * problems in the blocking world
1360 */
1361 s->rwstate = SSL_READING;
1362 bio = SSL_get_rbio(s);
1363 BIO_clear_retry_flags(bio);
1364 BIO_set_retry_read(bio);
1365 return (-1);
1366 }
1367 }
1368 goto start;
1369 }
1370
1371 switch (rr->type) {
1372 default:
0f113f3e
MC
1373 /*
1374 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1375 * an unexpected message alert.
1376 */
1377 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
1378 rr->length = 0;
1379 goto start;
1380 }
0f113f3e
MC
1381 al = SSL_AD_UNEXPECTED_MESSAGE;
1382 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1383 goto f_err;
1384 case SSL3_RT_CHANGE_CIPHER_SPEC:
1385 case SSL3_RT_ALERT:
1386 case SSL3_RT_HANDSHAKE:
1387 /*
1388 * we already handled all of these, with the possible exception of
1389 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1390 * happen when type != rr->type
1391 */
1392 al = SSL_AD_UNEXPECTED_MESSAGE;
1393 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1394 goto f_err;
1395 case SSL3_RT_APPLICATION_DATA:
1396 /*
1397 * At this point, we were expecting handshake data, but have
1398 * application data. If the library was running inside ssl3_read()
1399 * (i.e. in_read_app_data is set) and it makes sense to read
1400 * application data at this point (session renegotiation not yet
1401 * started), we will indulge it.
1402 */
1403 if (s->s3->in_read_app_data &&
1404 (s->s3->total_renegotiations != 0) &&
1405 (((s->state & SSL_ST_CONNECT) &&
1406 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1407 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1408 ) || ((s->state & SSL_ST_ACCEPT) &&
1409 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1410 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1411 )
1412 )) {
1413 s->s3->in_read_app_data = 2;
1414 return (-1);
1415 } else {
1416 al = SSL_AD_UNEXPECTED_MESSAGE;
1417 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1418 goto f_err;
1419 }
1420 }
1421 /* not reached */
1422
1423 f_err:
1424 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1425 err:
1426 return (-1);
1427}
d02b48c6 1428
0f113f3e 1429