]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_pkt.c
Re-align some comments after running the reformat script.
[thirdparty/openssl.git] / ssl / s3_pkt.c
CommitLineData
d02b48c6 1/* ssl/s3_pkt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
c51ae173 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
c51ae173
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
c51ae173
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
339da43d 113#include <limits.h>
d02b48c6
RE
114#include <errno.h>
115#define USE_SOCKETS
7b63c0fa 116#include "ssl_locl.h"
ec577822
BM
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
637f374a 119#include <openssl/rand.h>
d02b48c6 120
78038e09
AP
121#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123#endif
124
0f113f3e
MC
125#if defined(OPENSSL_SMALL_FOOTPRINT) || \
126 !( defined(AES_ASM) && ( \
127 defined(__x86_64) || defined(__x86_64__) || \
128 defined(_M_AMD64) || defined(_M_X64) || \
129 defined(__INTEL__) ) \
130 )
a9c6edcd
AP
131# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133#endif
134
61f5b6f3 135static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
0f113f3e 136 unsigned int len, int create_empty_fragment);
d02b48c6 137static int ssl3_get_record(SSL *s);
c51ae173 138
36d16f8e 139int ssl3_read_n(SSL *s, int n, int max, int extend)
0f113f3e
MC
140{
141 /*
142 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
143 * packet by another n bytes. The packet will be in the sub-array of
144 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
145 * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
146 * s->packet_length bytes if extend == 1].)
147 */
148 int i, len, left;
149 long align = 0;
150 unsigned char *pkt;
151 SSL3_BUFFER *rb;
152
153 if (n <= 0)
154 return n;
155
156 rb = &(s->s3->rbuf);
157 if (rb->buf == NULL)
158 if (!ssl3_setup_read_buffer(s))
159 return -1;
160
161 left = rb->left;
a4d64c7f 162#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
163 align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
164 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 165#endif
d02b48c6 166
0f113f3e
MC
167 if (!extend) {
168 /* start with empty packet ... */
169 if (left == 0)
170 rb->offset = align;
171 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
172 /*
173 * check if next packet length is large enough to justify payload
174 * alignment...
175 */
176 pkt = rb->buf + rb->offset;
177 if (pkt[0] == SSL3_RT_APPLICATION_DATA
178 && (pkt[3] << 8 | pkt[4]) >= 128) {
179 /*
180 * Note that even if packet is corrupted and its length field
181 * is insane, we can only be led to wrong decision about
182 * whether memmove will occur or not. Header values has no
183 * effect on memmove arguments and therefore no buffer
184 * overrun can be triggered.
185 */
186 memmove(rb->buf + align, pkt, left);
187 rb->offset = align;
188 }
189 }
190 s->packet = rb->buf + rb->offset;
191 s->packet_length = 0;
192 /* ... now we can act as if 'extend' was set */
193 }
194
195 /*
196 * For DTLS/UDP reads should not span multiple packets because the read
197 * operation returns the whole packet at once (as long as it fits into
198 * the buffer).
199 */
200 if (SSL_IS_DTLS(s)) {
201 if (left == 0 && extend)
202 return 0;
203 if (left > 0 && n > left)
204 n = left;
205 }
206
207 /* if there is enough in the buffer from a previous read, take some */
208 if (left >= n) {
209 s->packet_length += n;
210 rb->left = left - n;
211 rb->offset += n;
212 return (n);
213 }
214
215 /* else we need to read more data */
216
217 len = s->packet_length;
218 pkt = rb->buf + align;
219 /*
220 * Move any available bytes to front of buffer: 'len' bytes already
221 * pointed to by 'packet', 'left' extra ones at the end
222 */
223 if (s->packet != pkt) { /* len > 0 */
224 memmove(pkt, s->packet, len + left);
225 s->packet = pkt;
226 rb->offset = len + align;
227 }
228
229 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
230 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
231 return -1;
232 }
233
234 if (!s->read_ahead)
235 /* ignore max parameter */
236 max = n;
237 else {
238 if (max < n)
239 max = n;
240 if (max > (int)(rb->len - rb->offset))
241 max = rb->len - rb->offset;
242 }
243
244 while (left < n) {
245 /*
246 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
247 * need to read in more until we have len+n (up to len+max if
248 * possible)
249 */
250
251 clear_sys_error();
252 if (s->rbio != NULL) {
253 s->rwstate = SSL_READING;
254 i = BIO_read(s->rbio, pkt + len + left, max - left);
255 } else {
256 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
257 i = -1;
258 }
259
260 if (i <= 0) {
261 rb->left = left;
262 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
263 if (len + left == 0)
264 ssl3_release_read_buffer(s);
265 return (i);
266 }
267 left += i;
268 /*
269 * reads should *never* span multiple packets for DTLS because the
270 * underlying transport protocol is message oriented as opposed to
271 * byte oriented as in the TLS case.
272 */
273 if (SSL_IS_DTLS(s)) {
274 if (n > left)
275 n = left; /* makes the while condition false */
276 }
277 }
278
279 /* done reading, now the book-keeping */
280 rb->offset += n;
281 rb->left = left - n;
282 s->packet_length += n;
283 s->rwstate = SSL_NOTHING;
284 return (n);
285}
286
287/*
288 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
289 * will be processed per call to ssl3_get_record. Without this limit an
290 * attacker could send empty records at a faster rate than we can process and
291 * cause ssl3_get_record to loop forever.
292 */
64a786a2
AL
293#define MAX_EMPTY_RECORDS 32
294
1d97c843
TH
295/*-
296 * Call this to get a new input record.
d02b48c6
RE
297 * It will return <= 0 if more data is needed, normally due to an error
298 * or non-blocking IO.
299 * When it finishes, one packet has been decoded and can be found in
c51ae173 300 * ssl->s3->rrec.type - is the type of record
0f113f3e 301 * ssl->s3->rrec.data, - data
d02b48c6
RE
302 * ssl->s3->rrec.length, - number of bytes
303 */
b35e9050 304/* used only by ssl3_read_bytes */
6b691a5c 305static int ssl3_get_record(SSL *s)
0f113f3e
MC
306{
307 int ssl_major, ssl_minor, al;
308 int enc_err, n, i, ret = -1;
309 SSL3_RECORD *rr;
310 SSL_SESSION *sess;
311 unsigned char *p;
312 unsigned char md[EVP_MAX_MD_SIZE];
313 short version;
314 unsigned mac_size;
315 size_t extra;
316 unsigned empty_record_count = 0;
317
318 rr = &(s->s3->rrec);
319 sess = s->session;
320
321 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
322 extra = SSL3_RT_MAX_EXTRA;
323 else
324 extra = 0;
325 if (extra && !s->s3->init_extra) {
326 /*
327 * An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after
328 * ssl3_setup_buffers() was done
329 */
330 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
331 return -1;
332 }
333
334 again:
335 /* check if we have the header */
336 if ((s->rstate != SSL_ST_READ_BODY) ||
337 (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
338 n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
339 if (n <= 0)
340 return (n); /* error or non-blocking */
341 s->rstate = SSL_ST_READ_BODY;
342
343 p = s->packet;
344 if (s->msg_callback)
345 s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s,
346 s->msg_callback_arg);
347
348 /* Pull apart the header into the SSL3_RECORD */
349 rr->type = *(p++);
350 ssl_major = *(p++);
351 ssl_minor = *(p++);
352 version = (ssl_major << 8) | ssl_minor;
353 n2s(p, rr->length);
566dda07 354#if 0
0f113f3e 355 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
566dda07 356#endif
00b52578 357
0f113f3e
MC
358 /* Lets check version */
359 if (!s->first_packet) {
360 if (version != s->version) {
361 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
362 if ((s->version & 0xFF00) == (version & 0xFF00)
363 && !s->enc_write_ctx && !s->write_hash)
364 /*
365 * Send back error using their minor version number :-)
366 */
367 s->version = (unsigned short)version;
368 al = SSL_AD_PROTOCOL_VERSION;
369 goto f_err;
370 }
371 }
372
373 if ((version >> 8) != SSL3_VERSION_MAJOR) {
374 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
375 goto err;
376 }
377
378 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) {
379 al = SSL_AD_RECORD_OVERFLOW;
380 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
381 goto f_err;
382 }
383
384 /* now s->rstate == SSL_ST_READ_BODY */
385 }
386
387 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
388
389 if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
390 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
391 i = rr->length;
392 n = ssl3_read_n(s, i, i, 1);
393 if (n <= 0)
394 return (n); /* error or non-blocking io */
395 /*
396 * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
397 * + rr->length
398 */
399 }
400
401 s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
402
403 /*
404 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
405 * and we have that many bytes in s->packet
406 */
407 rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
408
409 /*
410 * ok, we can now read from 's->packet' data into 'rr' rr->input points
411 * at rr->length bytes, which need to be copied into rr->data by either
412 * the decryption or by the decompression When the data is 'copied' into
413 * the rr->data buffer, rr->input will be pointed at the new buffer
414 */
415
416 /*
417 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
418 * bytes of encrypted compressed stuff.
419 */
420
421 /* check is not needed I believe */
422 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
423 al = SSL_AD_RECORD_OVERFLOW;
424 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
425 goto f_err;
426 }
427
428 /* decrypt in place in 'rr->input' */
429 rr->data = rr->input;
430 rr->orig_len = rr->length;
431 /*
432 * If in encrypt-then-mac mode calculate mac from encrypted record. All
433 * the details below are public so no timing details can leak.
434 */
435 if (SSL_USE_ETM(s) && s->read_hash) {
436 unsigned char *mac;
437 mac_size = EVP_MD_CTX_size(s->read_hash);
438 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
439 if (rr->length < mac_size) {
440 al = SSL_AD_DECODE_ERROR;
441 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
442 goto f_err;
443 }
444 rr->length -= mac_size;
445 mac = rr->data + rr->length;
446 i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
447 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0) {
448 al = SSL_AD_BAD_RECORD_MAC;
449 SSLerr(SSL_F_SSL3_GET_RECORD,
450 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
451 goto f_err;
452 }
453 }
454
455 enc_err = s->method->ssl3_enc->enc(s, 0);
50e735f9
MC
456 /*-
457 * enc_err is:
458 * 0: (in non-constant time) if the record is publically invalid.
459 * 1: if the padding is valid
460 * -1: if the padding is invalid
461 */
0f113f3e
MC
462 if (enc_err == 0) {
463 al = SSL_AD_DECRYPTION_FAILED;
464 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
465 goto f_err;
466 }
58964a49 467#ifdef TLS_DEBUG
0f113f3e
MC
468 printf("dec %d\n", rr->length);
469 {
470 unsigned int z;
471 for (z = 0; z < rr->length; z++)
472 printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
473 }
474 printf("\n");
58964a49 475#endif
ee60d9fb 476
0f113f3e
MC
477 /* r->length is now the compressed data plus mac */
478 if ((sess != NULL) &&
479 (s->enc_read_ctx != NULL) &&
480 (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s)) {
481 /* s->read_hash != NULL => mac_size != -1 */
482 unsigned char *mac = NULL;
483 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
484 mac_size = EVP_MD_CTX_size(s->read_hash);
485 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
486
487 /*
488 * orig_len is the length of the record before any padding was
489 * removed. This is public information, as is the MAC in use,
490 * therefore we can safely process the record in a different amount
491 * of time if it's too short to possibly contain a MAC.
492 */
493 if (rr->orig_len < mac_size ||
494 /* CBC records must have a padding length byte too. */
495 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
496 rr->orig_len < mac_size + 1)) {
497 al = SSL_AD_DECODE_ERROR;
498 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
499 goto f_err;
500 }
501
502 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
503 /*
504 * We update the length so that the TLS header bytes can be
505 * constructed correctly but we need to extract the MAC in
506 * constant time from within the record, without leaking the
507 * contents of the padding bytes.
508 */
509 mac = mac_tmp;
510 ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
511 rr->length -= mac_size;
512 } else {
513 /*
514 * In this case there's no padding, so |rec->orig_len| equals
515 * |rec->length| and we checked that there's enough bytes for
516 * |mac_size| above.
517 */
518 rr->length -= mac_size;
519 mac = &rr->data[rr->length];
520 }
521
522 i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
523 if (i < 0 || mac == NULL
524 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
525 enc_err = -1;
526 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
527 enc_err = -1;
528 }
529
530 if (enc_err < 0) {
531 /*
532 * A separate 'decryption_failed' alert was introduced with TLS 1.0,
533 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
534 * failure is directly visible from the ciphertext anyway, we should
535 * not reveal which kind of error occurred -- this might become
536 * visible to an attacker (e.g. via a logfile)
537 */
538 al = SSL_AD_BAD_RECORD_MAC;
539 SSLerr(SSL_F_SSL3_GET_RECORD,
540 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
541 goto f_err;
542 }
543
544 /* r->length is now just compressed */
545 if (s->expand != NULL) {
546 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
547 al = SSL_AD_RECORD_OVERFLOW;
548 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
549 goto f_err;
550 }
551 if (!ssl3_do_uncompress(s)) {
552 al = SSL_AD_DECOMPRESSION_FAILURE;
553 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
554 goto f_err;
555 }
556 }
557
558 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
559 al = SSL_AD_RECORD_OVERFLOW;
560 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
561 goto f_err;
562 }
563
564 rr->off = 0;
50e735f9
MC
565 /*-
566 * So at this point the following is true
567 * ssl->s3->rrec.type is the type of record
568 * ssl->s3->rrec.length == number of bytes in record
569 * ssl->s3->rrec.off == offset to first valid byte
570 * ssl->s3->rrec.data == where to take bytes from, increment
571 * after use :-).
572 */
0f113f3e
MC
573
574 /* we have pulled in a full packet so zero things */
575 s->packet_length = 0;
576
577 /* just read a 0 length packet */
578 if (rr->length == 0) {
579 empty_record_count++;
580 if (empty_record_count > MAX_EMPTY_RECORDS) {
581 al = SSL_AD_UNEXPECTED_MESSAGE;
582 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
583 goto f_err;
584 }
585 goto again;
586 }
566dda07 587#if 0
0f113f3e
MC
588 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type,
589 rr->length);
566dda07
DSH
590#endif
591
0f113f3e 592 return (1);
ee60d9fb 593
0f113f3e
MC
594 f_err:
595 ssl3_send_alert(s, SSL3_AL_FATAL, al);
596 err:
597 return (ret);
598}
d02b48c6 599
36d16f8e 600int ssl3_do_uncompress(SSL *ssl)
0f113f3e 601{
09b6c2ef 602#ifndef OPENSSL_NO_COMP
0f113f3e
MC
603 int i;
604 SSL3_RECORD *rr;
605
606 rr = &(ssl->s3->rrec);
607 i = COMP_expand_block(ssl->expand, rr->comp,
608 SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
609 (int)rr->length);
610 if (i < 0)
611 return (0);
612 else
613 rr->length = i;
614 rr->data = rr->comp;
09b6c2ef 615#endif
0f113f3e
MC
616 return (1);
617}
d02b48c6 618
36d16f8e 619int ssl3_do_compress(SSL *ssl)
0f113f3e 620{
09b6c2ef 621#ifndef OPENSSL_NO_COMP
0f113f3e
MC
622 int i;
623 SSL3_RECORD *wr;
624
625 wr = &(ssl->s3->wrec);
626 i = COMP_compress_block(ssl->compress, wr->data,
627 SSL3_RT_MAX_COMPRESSED_LENGTH,
628 wr->input, (int)wr->length);
629 if (i < 0)
630 return (0);
631 else
632 wr->length = i;
633
634 wr->input = wr->data;
09b6c2ef 635#endif
0f113f3e
MC
636 return (1);
637}
d02b48c6 638
0f113f3e
MC
639/*
640 * Call this to write data in records of type 'type' It will return <= 0 if
641 * not all data has been sent or non-blocking IO.
d02b48c6 642 */
52732b38 643int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
644{
645 const unsigned char *buf = buf_;
646 int tot;
647 unsigned int n, nw;
f1f7598c 648#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e 649 unsigned int max_send_fragment;
f1f7598c 650#endif
0f113f3e
MC
651 SSL3_BUFFER *wb = &(s->s3->wbuf);
652 int i;
653 unsigned int u_len = (unsigned int)len;
654
655 if (len < 0) {
656 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
657 return -1;
658 }
659
660 s->rwstate = SSL_NOTHING;
661 OPENSSL_assert(s->s3->wnum <= INT_MAX);
662 tot = s->s3->wnum;
663 s->s3->wnum = 0;
664
665 if (SSL_in_init(s) && !s->in_handshake) {
666 i = s->handshake_func(s);
667 if (i < 0)
668 return (i);
669 if (i == 0) {
670 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
671 return -1;
672 }
673 }
674
675 /*
676 * ensure that if we end up with a smaller value of data to write out
677 * than the the original len from a write which didn't complete for
678 * non-blocking I/O and also somehow ended up avoiding the check for
679 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
680 * possible to end up with (len-tot) as a large number that will then
681 * promptly send beyond the end of the users buffer ... so we trap and
682 * report the error in a way the user will notice
683 */
684 if (len < tot) {
685 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
686 return (-1);
687 }
688
689 /*
690 * first check if there is a SSL3_BUFFER still being written out. This
691 * will happen with non blocking IO
692 */
693 if (wb->left != 0) {
694 i = ssl3_write_pending(s, type, &buf[tot], s->s3->wpend_tot);
695 if (i <= 0) {
696 /* XXX should we ssl3_release_write_buffer if i<0? */
697 s->s3->wnum = tot;
698 return i;
699 }
700 tot += i; /* this might be last fragment */
701 }
a9c6edcd 702#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
703 /*
704 * Depending on platform multi-block can deliver several *times*
705 * better performance. Downside is that it has to allocate
706 * jumbo buffer to accomodate up to 8 records, but the
707 * compromise is considered worthy.
708 */
709 if (type == SSL3_RT_APPLICATION_DATA &&
710 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
711 s->compress == NULL && s->msg_callback == NULL &&
712 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
739a5eee 713 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
0f113f3e
MC
714 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
715 unsigned char aad[13];
716 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
717 int packlen;
718
719 /* minimize address aliasing conflicts */
720 if ((max_send_fragment & 0xfff) == 0)
721 max_send_fragment -= 512;
722
723 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
724 ssl3_release_write_buffer(s);
725
726 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
727 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
728 max_send_fragment, NULL);
729
730 if (u_len >= 8 * max_send_fragment)
731 packlen *= 8;
732 else
733 packlen *= 4;
734
735 wb->buf = OPENSSL_malloc(packlen);
736 wb->len = packlen;
737 } else if (tot == len) { /* done? */
738 OPENSSL_free(wb->buf); /* free jumbo buffer */
739 wb->buf = NULL;
740 return tot;
741 }
742
743 n = (len - tot);
744 for (;;) {
745 if (n < 4 * max_send_fragment) {
746 OPENSSL_free(wb->buf); /* free jumbo buffer */
747 wb->buf = NULL;
748 break;
749 }
750
751 if (s->s3->alert_dispatch) {
752 i = s->method->ssl_dispatch_alert(s);
753 if (i <= 0) {
754 s->s3->wnum = tot;
755 return i;
756 }
757 }
758
759 if (n >= 8 * max_send_fragment)
760 nw = max_send_fragment * (mb_param.interleave = 8);
761 else
762 nw = max_send_fragment * (mb_param.interleave = 4);
763
764 memcpy(aad, s->s3->write_sequence, 8);
765 aad[8] = type;
766 aad[9] = (unsigned char)(s->version >> 8);
767 aad[10] = (unsigned char)(s->version);
768 aad[11] = 0;
769 aad[12] = 0;
770 mb_param.out = NULL;
771 mb_param.inp = aad;
772 mb_param.len = nw;
773
774 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
775 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
776 sizeof(mb_param), &mb_param);
777
778 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
779 OPENSSL_free(wb->buf); /* free jumbo buffer */
780 wb->buf = NULL;
781 break;
782 }
783
784 mb_param.out = wb->buf;
785 mb_param.inp = &buf[tot];
786 mb_param.len = nw;
787
788 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
789 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
790 sizeof(mb_param), &mb_param) <= 0)
791 return -1;
792
793 s->s3->write_sequence[7] += mb_param.interleave;
794 if (s->s3->write_sequence[7] < mb_param.interleave) {
795 int j = 6;
796 while (j >= 0 && (++s->s3->write_sequence[j--]) == 0) ;
797 }
798
799 wb->offset = 0;
800 wb->left = packlen;
801
802 s->s3->wpend_tot = nw;
803 s->s3->wpend_buf = &buf[tot];
804 s->s3->wpend_type = type;
805 s->s3->wpend_ret = nw;
806
807 i = ssl3_write_pending(s, type, &buf[tot], nw);
808 if (i <= 0) {
809 if (i < 0) {
810 OPENSSL_free(wb->buf);
811 wb->buf = NULL;
812 }
813 s->s3->wnum = tot;
814 return i;
815 }
816 if (i == (int)n) {
817 OPENSSL_free(wb->buf); /* free jumbo buffer */
818 wb->buf = NULL;
819 return tot + i;
820 }
821 n -= i;
822 tot += i;
823 }
824 } else
a9c6edcd 825#endif
0f113f3e
MC
826 if (tot == len) { /* done? */
827 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
828 ssl3_release_write_buffer(s);
829
830 return tot;
831 }
832
833 n = (len - tot);
834 for (;;) {
835 if (n > s->max_send_fragment)
836 nw = s->max_send_fragment;
837 else
838 nw = n;
839
840 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
841 if (i <= 0) {
842 /* XXX should we ssl3_release_write_buffer if i<0? */
843 s->s3->wnum = tot;
844 return i;
845 }
846
847 if ((i == (int)n) ||
848 (type == SSL3_RT_APPLICATION_DATA &&
849 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
850 /*
851 * next chunk of data should get another prepended empty fragment
852 * in ciphersuites with known-IV weakness:
853 */
854 s->s3->empty_fragment_done = 0;
855
856 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
857 !SSL_IS_DTLS(s))
858 ssl3_release_write_buffer(s);
859
860 return tot + i;
861 }
862
863 n -= i;
864 tot += i;
865 }
866}
d02b48c6 867
61f5b6f3 868static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
869 unsigned int len, int create_empty_fragment)
870{
871 unsigned char *p, *plen;
872 int i, mac_size, clear = 0;
873 int prefix_len = 0;
874 int eivlen;
875 long align = 0;
876 SSL3_RECORD *wr;
877 SSL3_BUFFER *wb = &(s->s3->wbuf);
878 SSL_SESSION *sess;
879
880 /*
881 * first check if there is a SSL3_BUFFER still being written out. This
882 * will happen with non blocking IO
883 */
884 if (wb->left != 0)
885 return (ssl3_write_pending(s, type, buf, len));
886
887 /* If we have an alert to send, lets send it */
888 if (s->s3->alert_dispatch) {
889 i = s->method->ssl_dispatch_alert(s);
890 if (i <= 0)
891 return (i);
892 /* if it went, fall through and send more stuff */
893 }
894
895 if (wb->buf == NULL)
896 if (!ssl3_setup_write_buffer(s))
897 return -1;
898
899 if (len == 0 && !create_empty_fragment)
900 return 0;
901
902 wr = &(s->s3->wrec);
903 sess = s->session;
904
905 if ((sess == NULL) ||
906 (s->enc_write_ctx == NULL) ||
907 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
fc90e42c 908#if 1
0f113f3e 909 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
fc90e42c 910#else
0f113f3e 911 clear = 1;
fc90e42c 912#endif
0f113f3e
MC
913 mac_size = 0;
914 } else {
915 mac_size = EVP_MD_CTX_size(s->write_hash);
916 if (mac_size < 0)
917 goto err;
918 }
d02b48c6 919
a9c6edcd 920#if 0 && !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
921 if (type == SSL3_RT_APPLICATION_DATA && s->compress == NULL &&
922 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
739a5eee 923 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
0f113f3e
MC
924 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
925 do {
926 unsigned char aad[13];
927 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param =
928 { NULL, aad, sizeof(aad), 0 };
929 int packlen;
930
931 memcpy(aad, s->s3->write_sequence, 8);
932 aad[8] = type;
933 aad[9] = (unsigned char)(s->version >> 8);
934 aad[10] = (unsigned char)(s->version);
935 aad[11] = (unsigned char)(len >> 8);
936 aad[12] = (unsigned char)len;
937 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
938 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
939 sizeof(mb_param), &mb_param);
940
941 if (packlen == 0 || packlen > wb->len)
942 break;
943
944 mb_param.out = wb->buf;
945 mb_param.inp = buf;
946 mb_param.len = len;
947 EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
948 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
949 sizeof(mb_param), &mb_param);
950
951 s->s3->write_sequence[7] += mb_param.interleave;
952 if (s->s3->write_sequence[7] < mb_param.interleave) {
953 int j = 6;
954 while (j >= 0 && (++s->s3->write_sequence[j--]) == 0) ;
955 }
956
957 wb->offset = 0;
958 wb->left = packlen;
959
960 /*
961 * memorize arguments so that ssl3_write_pending can detect bad
962 * write retries later
963 */
964 s->s3->wpend_tot = len;
965 s->s3->wpend_buf = buf;
966 s->s3->wpend_type = type;
967 s->s3->wpend_ret = len;
968
969 /* we now just need to write the buffer */
970 return ssl3_write_pending(s, type, buf, len);
971 } while (0);
78038e09
AP
972#endif
973
0f113f3e
MC
974 /*
975 * 'create_empty_fragment' is true only when this function calls itself
976 */
977 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
978 /*
979 * countermeasure against known-IV weakness in CBC ciphersuites (see
980 * http://www.openssl.org/~bodo/tls-cbc.txt)
981 */
982
983 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
984 /*
985 * recursive function call with 'create_empty_fragment' set; this
986 * prepares and buffers the data for an empty fragment (these
987 * 'prefix_len' bytes are sent out later together with the actual
988 * payload)
989 */
990 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
991 if (prefix_len <= 0)
992 goto err;
993
994 if (prefix_len >
995 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
996 {
997 /* insufficient space */
998 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
999 goto err;
1000 }
1001 }
1002
1003 s->s3->empty_fragment_done = 1;
1004 }
1005
1006 if (create_empty_fragment) {
a4d64c7f 1007#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
1008 /*
1009 * extra fragment would be couple of cipher blocks, which would be
1010 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
1011 * payload, then we can just pretent we simply have two headers.
1012 */
1013 align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
1014 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 1015#endif
0f113f3e
MC
1016 p = wb->buf + align;
1017 wb->offset = align;
1018 } else if (prefix_len) {
1019 p = wb->buf + wb->offset + prefix_len;
1020 } else {
a4d64c7f 1021#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
1022 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
1023 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 1024#endif
0f113f3e
MC
1025 p = wb->buf + align;
1026 wb->offset = align;
1027 }
1028
1029 /* write the header */
1030
1031 *(p++) = type & 0xff;
1032 wr->type = type;
1033
1034 *(p++) = (s->version >> 8);
1035 /*
1036 * Some servers hang if iniatial client hello is larger than 256 bytes
1037 * and record version number > TLS 1.0
1038 */
1039 if (s->state == SSL3_ST_CW_CLNT_HELLO_B
1040 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
1041 *(p++) = 0x1;
1042 else
1043 *(p++) = s->version & 0xff;
1044
1045 /* field where we are to write out packet length */
1046 plen = p;
1047 p += 2;
1048 /* Explicit IV length, block ciphers appropriate version flag */
1049 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
1050 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1051 if (mode == EVP_CIPH_CBC_MODE) {
1052 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1053 if (eivlen <= 1)
1054 eivlen = 0;
1055 }
1056 /* Need explicit part of IV for GCM mode */
1057 else if (mode == EVP_CIPH_GCM_MODE)
1058 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1059 else
1060 eivlen = 0;
1061 } else
1062 eivlen = 0;
1063
1064 /* lets setup the record stuff. */
1065 wr->data = p + eivlen;
1066 wr->length = (int)len;
1067 wr->input = (unsigned char *)buf;
1068
1069 /*
1070 * we now 'read' from wr->input, wr->length bytes into wr->data
1071 */
1072
1073 /* first we compress */
1074 if (s->compress != NULL) {
1075 if (!ssl3_do_compress(s)) {
1076 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
1077 goto err;
1078 }
1079 } else {
1080 memcpy(wr->data, wr->input, wr->length);
1081 wr->input = wr->data;
1082 }
1083
1084 /*
1085 * we should still have the output to wr->data and the input from
1086 * wr->input. Length should be wr->length. wr->data still points in the
1087 * wb->buf
1088 */
1089
1090 if (!SSL_USE_ETM(s) && mac_size != 0) {
1091 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1092 goto err;
1093 wr->length += mac_size;
1094 }
1095
1096 wr->input = p;
1097 wr->data = p;
1098
1099 if (eivlen) {
1100 /*
1101 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
1102 */
1103 wr->length += eivlen;
1104 }
1105
1106 if (s->method->ssl3_enc->enc(s, 1) < 1)
1107 goto err;
1108
1109 if (SSL_USE_ETM(s) && mac_size != 0) {
1110 if (s->method->ssl3_enc->mac(s, p + wr->length, 1) < 0)
1111 goto err;
1112 wr->length += mac_size;
1113 }
1114
1115 /* record length after mac and block padding */
1116 s2n(wr->length, plen);
1117
1118 if (s->msg_callback)
1119 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
1120 s->msg_callback_arg);
1121
1122 /*
1123 * we should now have wr->data pointing to the encrypted data, which is
1124 * wr->length long
1125 */
1126 wr->type = type; /* not needed but helps for debugging */
1127 wr->length += SSL3_RT_HEADER_LENGTH;
1128
1129 if (create_empty_fragment) {
1130 /*
1131 * we are in a recursive call; just return the length, don't write
1132 * out anything here
1133 */
1134 return wr->length;
1135 }
1136
1137 /* now let's set up wb */
1138 wb->left = prefix_len + wr->length;
1139
1140 /*
1141 * memorize arguments so that ssl3_write_pending can detect bad write
1142 * retries later
1143 */
1144 s->s3->wpend_tot = len;
1145 s->s3->wpend_buf = buf;
1146 s->s3->wpend_type = type;
1147 s->s3->wpend_ret = len;
1148
1149 /* we now just need to write the buffer */
1150 return ssl3_write_pending(s, type, buf, len);
1151 err:
1152 return -1;
1153}
d02b48c6
RE
1154
1155/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 1156int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
1157 unsigned int len)
1158{
1159 int i;
1160 SSL3_BUFFER *wb = &(s->s3->wbuf);
d02b48c6 1161
58964a49 1162/* XXXX */
0f113f3e
MC
1163 if ((s->s3->wpend_tot > (int)len)
1164 || ((s->s3->wpend_buf != buf) &&
1165 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1166 || (s->s3->wpend_type != type)) {
1167 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1168 return (-1);
1169 }
1170
1171 for (;;) {
1172 clear_sys_error();
1173 if (s->wbio != NULL) {
1174 s->rwstate = SSL_WRITING;
1175 i = BIO_write(s->wbio,
1176 (char *)&(wb->buf[wb->offset]),
1177 (unsigned int)wb->left);
1178 } else {
1179 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1180 i = -1;
1181 }
1182 if (i == wb->left) {
1183 wb->left = 0;
1184 wb->offset += i;
1185 s->rwstate = SSL_NOTHING;
1186 return (s->s3->wpend_ret);
1187 } else if (i <= 0) {
1188 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
1189 /*
1190 * For DTLS, just drop it. That's kind of the whole point in
1191 * using a datagram service
1192 */
1193 wb->left = 0;
1194 }
1195 return (i);
1196 }
1197 wb->offset += i;
1198 wb->left -= i;
1199 }
1200}
d02b48c6 1201
1d97c843
TH
1202/*-
1203 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1204 * 'type' is one of the following:
1205 *
1206 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1207 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1208 * - 0 (during a shutdown, no data has to be returned)
1209 *
1210 * If we don't have stored data to work from, read a SSL/TLS record first
1211 * (possibly multiple records if we still don't have anything to return).
1212 *
1213 * This function must handle any surprises the peer may have for us, such as
1214 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1215 * a surprise, but handled as if it were), or renegotiation requests.
1216 * Also if record payloads contain fragments too small to process, we store
1217 * them until there is enough for the respective protocol (the record protocol
1218 * may use arbitrary fragmentation and even interleaving):
1219 * Change cipher spec protocol
1220 * just 1 byte needed, no need for keeping anything stored
1221 * Alert protocol
1222 * 2 bytes needed (AlertLevel, AlertDescription)
1223 * Handshake protocol
1224 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1225 * to detect unexpected Client Hello and Hello Request messages
1226 * here, anything else is handled by higher layers
1227 * Application data protocol
1228 * none of our business
1229 */
5a4fbc69 1230int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
0f113f3e
MC
1231{
1232 int al, i, j, ret;
1233 unsigned int n;
1234 SSL3_RECORD *rr;
1235 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1236
1237 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1238 if (!ssl3_setup_read_buffer(s))
1239 return (-1);
1240
1241 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1242 && (type != SSL3_RT_HANDSHAKE)) || (peek
1243 && (type !=
1244 SSL3_RT_APPLICATION_DATA))) {
1245 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1246 return -1;
1247 }
1248
1249 if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1250 /* (partially) satisfy request from storage */
1251 {
1252 unsigned char *src = s->s3->handshake_fragment;
1253 unsigned char *dst = buf;
1254 unsigned int k;
1255
1256 /* peek == 0 */
1257 n = 0;
1258 while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
1259 *dst++ = *src++;
1260 len--;
1261 s->s3->handshake_fragment_len--;
1262 n++;
1263 }
1264 /* move any remaining fragment bytes: */
1265 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1266 s->s3->handshake_fragment[k] = *src++;
1267 return n;
1268 }
1269
1270 /*
1271 * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1272 */
1273
1274 if (!s->in_handshake && SSL_in_init(s)) {
1275 /* type == SSL3_RT_APPLICATION_DATA */
1276 i = s->handshake_func(s);
1277 if (i < 0)
1278 return (i);
1279 if (i == 0) {
1280 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1281 return (-1);
1282 }
1283 }
1284 start:
1285 s->rwstate = SSL_NOTHING;
1286
50e735f9
MC
1287 /*-
1288 * s->s3->rrec.type - is the type of record
1289 * s->s3->rrec.data, - data
1290 * s->s3->rrec.off, - offset into 'data' for next read
1291 * s->s3->rrec.length, - number of bytes.
1292 */
0f113f3e
MC
1293 rr = &(s->s3->rrec);
1294
1295 /* get new packet if necessary */
1296 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
1297 ret = ssl3_get_record(s);
1298 if (ret <= 0)
1299 return (ret);
1300 }
1301
1302 /* we now have a packet which can be read and processed */
1303
1304 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1305 * reset by ssl3_get_finished */
1306 && (rr->type != SSL3_RT_HANDSHAKE)) {
1307 al = SSL_AD_UNEXPECTED_MESSAGE;
1308 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1309 goto f_err;
1310 }
1311
1312 /*
1313 * If the other end has shut down, throw anything we read away (even in
1314 * 'peek' mode)
1315 */
1316 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1317 rr->length = 0;
1318 s->rwstate = SSL_NOTHING;
1319 return (0);
1320 }
1321
1322 if (type == rr->type) { /* SSL3_RT_APPLICATION_DATA or
1323 * SSL3_RT_HANDSHAKE */
1324 /*
1325 * make sure that we are not getting application data when we are
1326 * doing a handshake for the first time
1327 */
1328 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1329 (s->enc_read_ctx == NULL)) {
1330 al = SSL_AD_UNEXPECTED_MESSAGE;
1331 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1332 goto f_err;
1333 }
1334
1335 if (len <= 0)
1336 return (len);
1337
1338 if ((unsigned int)len > rr->length)
1339 n = rr->length;
1340 else
1341 n = (unsigned int)len;
1342
1343 memcpy(buf, &(rr->data[rr->off]), n);
1344 if (!peek) {
1345 rr->length -= n;
1346 rr->off += n;
1347 if (rr->length == 0) {
1348 s->rstate = SSL_ST_READ_HEADER;
1349 rr->off = 0;
1350 if (s->mode & SSL_MODE_RELEASE_BUFFERS
1351 && s->s3->rbuf.left == 0)
1352 ssl3_release_read_buffer(s);
1353 }
1354 }
1355 return (n);
1356 }
1357
1358 /*
1359 * If we get here, then type != rr->type; if we have a handshake message,
1360 * then it was unexpected (Hello Request or Client Hello).
1361 */
1362
1363 /*
1364 * In case of record types for which we have 'fragment' storage, fill
1365 * that so that we can process the data at a fixed place.
1366 */
1367 {
1368 unsigned int dest_maxlen = 0;
1369 unsigned char *dest = NULL;
1370 unsigned int *dest_len = NULL;
1371
1372 if (rr->type == SSL3_RT_HANDSHAKE) {
1373 dest_maxlen = sizeof s->s3->handshake_fragment;
1374 dest = s->s3->handshake_fragment;
1375 dest_len = &s->s3->handshake_fragment_len;
1376 } else if (rr->type == SSL3_RT_ALERT) {
1377 dest_maxlen = sizeof s->s3->alert_fragment;
1378 dest = s->s3->alert_fragment;
1379 dest_len = &s->s3->alert_fragment_len;
1380 }
4817504d 1381#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e
MC
1382 else if (rr->type == TLS1_RT_HEARTBEAT) {
1383 tls1_process_heartbeat(s);
1384
1385 /* Exit and notify application to read again */
1386 rr->length = 0;
1387 s->rwstate = SSL_READING;
1388 BIO_clear_retry_flags(SSL_get_rbio(s));
1389 BIO_set_retry_read(SSL_get_rbio(s));
1390 return (-1);
1391 }
4817504d 1392#endif
b35e9050 1393
0f113f3e
MC
1394 if (dest_maxlen > 0) {
1395 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1396 if (rr->length < n)
1397 n = rr->length; /* available bytes */
1398
1399 /* now move 'n' bytes: */
1400 while (n-- > 0) {
1401 dest[(*dest_len)++] = rr->data[rr->off++];
1402 rr->length--;
1403 }
1404
1405 if (*dest_len < dest_maxlen)
1406 goto start; /* fragment was too small */
1407 }
1408 }
1409
50e735f9
MC
1410 /*-
1411 * s->s3->handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1412 * s->s3->alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1413 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1414 */
0f113f3e
MC
1415
1416 /* If we are a client, check for an incoming 'Hello Request': */
1417 if ((!s->server) &&
1418 (s->s3->handshake_fragment_len >= 4) &&
1419 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1420 (s->session != NULL) && (s->session->cipher != NULL)) {
1421 s->s3->handshake_fragment_len = 0;
1422
1423 if ((s->s3->handshake_fragment[1] != 0) ||
1424 (s->s3->handshake_fragment[2] != 0) ||
1425 (s->s3->handshake_fragment[3] != 0)) {
1426 al = SSL_AD_DECODE_ERROR;
1427 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1428 goto f_err;
1429 }
1430
1431 if (s->msg_callback)
1432 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1433 s->s3->handshake_fragment, 4, s,
1434 s->msg_callback_arg);
1435
1436 if (SSL_is_init_finished(s) &&
1437 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1438 !s->s3->renegotiate) {
1439 ssl3_renegotiate(s);
1440 if (ssl3_renegotiate_check(s)) {
1441 i = s->handshake_func(s);
1442 if (i < 0)
1443 return (i);
1444 if (i == 0) {
1445 SSLerr(SSL_F_SSL3_READ_BYTES,
1446 SSL_R_SSL_HANDSHAKE_FAILURE);
1447 return (-1);
1448 }
1449
1450 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1451 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1452 BIO *bio;
1453 /*
1454 * In the case where we try to read application data,
1455 * but we trigger an SSL handshake, we return -1 with
1456 * the retry option set. Otherwise renegotiation may
1457 * cause nasty problems in the blocking world
1458 */
1459 s->rwstate = SSL_READING;
1460 bio = SSL_get_rbio(s);
1461 BIO_clear_retry_flags(bio);
1462 BIO_set_retry_read(bio);
1463 return (-1);
1464 }
1465 }
1466 }
1467 }
1468 /*
1469 * we either finished a handshake or ignored the request, now try
1470 * again to obtain the (application) data we were asked for
1471 */
1472 goto start;
1473 }
1474 /*
1475 * If we are a server and get a client hello when renegotiation isn't
1476 * allowed send back a no renegotiation alert and carry on. WARNING:
1477 * experimental code, needs reviewing (steve)
1478 */
1479 if (s->server &&
1480 SSL_is_init_finished(s) &&
1481 !s->s3->send_connection_binding &&
1482 (s->version > SSL3_VERSION) &&
1483 (s->s3->handshake_fragment_len >= 4) &&
1484 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1485 (s->session != NULL) && (s->session->cipher != NULL) &&
1486 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1487 /*
1488 * s->s3->handshake_fragment_len = 0;
1489 */
1490 rr->length = 0;
1491 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1492 goto start;
1493 }
1494 if (s->s3->alert_fragment_len >= 2) {
1495 int alert_level = s->s3->alert_fragment[0];
1496 int alert_descr = s->s3->alert_fragment[1];
1497
1498 s->s3->alert_fragment_len = 0;
1499
1500 if (s->msg_callback)
1501 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1502 s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1503
1504 if (s->info_callback != NULL)
1505 cb = s->info_callback;
1506 else if (s->ctx->info_callback != NULL)
1507 cb = s->ctx->info_callback;
1508
1509 if (cb != NULL) {
1510 j = (alert_level << 8) | alert_descr;
1511 cb(s, SSL_CB_READ_ALERT, j);
1512 }
1513
1514 if (alert_level == 1) { /* warning */
1515 s->s3->warn_alert = alert_descr;
1516 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1517 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1518 return (0);
1519 }
1520 /*
1521 * This is a warning but we receive it if we requested
1522 * renegotiation and the peer denied it. Terminate with a fatal
1523 * alert because if application tried to renegotiatie it
1524 * presumably had a good reason and expects it to succeed. In
1525 * future we might have a renegotiation where we don't care if
1526 * the peer refused it where we carry on.
1527 */
1528 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1529 al = SSL_AD_HANDSHAKE_FAILURE;
1530 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1531 goto f_err;
1532 }
edc032b5 1533#ifdef SSL_AD_MISSING_SRP_USERNAME
0f113f3e
MC
1534 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1535 return (0);
edc032b5 1536#endif
0f113f3e
MC
1537 } else if (alert_level == 2) { /* fatal */
1538 char tmp[16];
1539
1540 s->rwstate = SSL_NOTHING;
1541 s->s3->fatal_alert = alert_descr;
1542 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1543 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1544 ERR_add_error_data(2, "SSL alert number ", tmp);
1545 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1546 SSL_CTX_remove_session(s->ctx, s->session);
1547 return (0);
1548 } else {
1549 al = SSL_AD_ILLEGAL_PARAMETER;
1550 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1551 goto f_err;
1552 }
1553
1554 goto start;
1555 }
1556
1557 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1558 * shutdown */
1559 s->rwstate = SSL_NOTHING;
1560 rr->length = 0;
1561 return (0);
1562 }
1563
1564 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1565 /*
1566 * 'Change Cipher Spec' is just a single byte, so we know exactly
1567 * what the record payload has to look like
1568 */
1569 if ((rr->length != 1) || (rr->off != 0) ||
1570 (rr->data[0] != SSL3_MT_CCS)) {
1571 al = SSL_AD_ILLEGAL_PARAMETER;
1572 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1573 goto f_err;
1574 }
1575
1576 /* Check we have a cipher to change to */
1577 if (s->s3->tmp.new_cipher == NULL) {
1578 al = SSL_AD_UNEXPECTED_MESSAGE;
1579 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1580 goto f_err;
1581 }
1582
1583 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1584 al = SSL_AD_UNEXPECTED_MESSAGE;
1585 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1586 goto f_err;
1587 }
1588
1589 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1590
1591 rr->length = 0;
1592
1593 if (s->msg_callback)
1594 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1595 rr->data, 1, s, s->msg_callback_arg);
1596
1597 s->s3->change_cipher_spec = 1;
1598 if (!ssl3_do_change_cipher_spec(s))
1599 goto err;
1600 else
1601 goto start;
1602 }
1603
1604 /*
1605 * Unexpected handshake message (Client Hello, or protocol violation)
1606 */
1607 if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1608 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1609 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1610#if 0 /* worked only because C operator preferences
1611 * are not as expected (and because this is
1612 * not really needed for clients except for
1613 * detecting protocol violations): */
1614 s->state = SSL_ST_BEFORE | (s->server)
1615 ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
a2a01589 1616#else
0f113f3e 1617 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
a2a01589 1618#endif
0f113f3e
MC
1619 s->renegotiate = 1;
1620 s->new_session = 1;
1621 }
1622 i = s->handshake_func(s);
1623 if (i < 0)
1624 return (i);
1625 if (i == 0) {
1626 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1627 return (-1);
1628 }
1629
1630 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1631 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1632 BIO *bio;
1633 /*
1634 * In the case where we try to read application data, but we
1635 * trigger an SSL handshake, we return -1 with the retry
1636 * option set. Otherwise renegotiation may cause nasty
1637 * problems in the blocking world
1638 */
1639 s->rwstate = SSL_READING;
1640 bio = SSL_get_rbio(s);
1641 BIO_clear_retry_flags(bio);
1642 BIO_set_retry_read(bio);
1643 return (-1);
1644 }
1645 }
1646 goto start;
1647 }
1648
1649 switch (rr->type) {
1650 default:
bc36ee62 1651#ifndef OPENSSL_NO_TLS
0f113f3e
MC
1652 /*
1653 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1654 * an unexpected message alert.
1655 */
1656 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
1657 rr->length = 0;
1658 goto start;
1659 }
58964a49 1660#endif
0f113f3e
MC
1661 al = SSL_AD_UNEXPECTED_MESSAGE;
1662 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1663 goto f_err;
1664 case SSL3_RT_CHANGE_CIPHER_SPEC:
1665 case SSL3_RT_ALERT:
1666 case SSL3_RT_HANDSHAKE:
1667 /*
1668 * we already handled all of these, with the possible exception of
1669 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1670 * happen when type != rr->type
1671 */
1672 al = SSL_AD_UNEXPECTED_MESSAGE;
1673 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1674 goto f_err;
1675 case SSL3_RT_APPLICATION_DATA:
1676 /*
1677 * At this point, we were expecting handshake data, but have
1678 * application data. If the library was running inside ssl3_read()
1679 * (i.e. in_read_app_data is set) and it makes sense to read
1680 * application data at this point (session renegotiation not yet
1681 * started), we will indulge it.
1682 */
1683 if (s->s3->in_read_app_data &&
1684 (s->s3->total_renegotiations != 0) &&
1685 (((s->state & SSL_ST_CONNECT) &&
1686 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1687 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1688 ) || ((s->state & SSL_ST_ACCEPT) &&
1689 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1690 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1691 )
1692 )) {
1693 s->s3->in_read_app_data = 2;
1694 return (-1);
1695 } else {
1696 al = SSL_AD_UNEXPECTED_MESSAGE;
1697 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1698 goto f_err;
1699 }
1700 }
1701 /* not reached */
1702
1703 f_err:
1704 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1705 err:
1706 return (-1);
1707}
d02b48c6 1708
36d16f8e 1709int ssl3_do_change_cipher_spec(SSL *s)
0f113f3e
MC
1710{
1711 int i;
1712 const char *sender;
1713 int slen;
1714
1715 if (s->state & SSL_ST_ACCEPT)
1716 i = SSL3_CHANGE_CIPHER_SERVER_READ;
1717 else
1718 i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1719
1720 if (s->s3->tmp.key_block == NULL) {
1721 if (s->session == NULL || s->session->master_key_length == 0) {
1722 /* might happen if dtls1_read_bytes() calls this */
1723 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1724 SSL_R_CCS_RECEIVED_EARLY);
1725 return (0);
1726 }
1727
1728 s->session->cipher = s->s3->tmp.new_cipher;
1729 if (!s->method->ssl3_enc->setup_key_block(s))
1730 return (0);
1731 }
1732
1733 if (!s->method->ssl3_enc->change_cipher_state(s, i))
1734 return (0);
1735
1736 /*
1737 * we have to record the message digest at this point so we can get it
1738 * before we read the finished message
1739 */
1740 if (s->state & SSL_ST_CONNECT) {
1741 sender = s->method->ssl3_enc->server_finished_label;
1742 slen = s->method->ssl3_enc->server_finished_label_len;
1743 } else {
1744 sender = s->method->ssl3_enc->client_finished_label;
1745 slen = s->method->ssl3_enc->client_finished_label_len;
1746 }
1747
1748 i = s->method->ssl3_enc->final_finish_mac(s,
1749 sender, slen,
1750 s->s3->tmp.peer_finish_md);
1751 if (i == 0) {
1752 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1753 return 0;
1754 }
1755 s->s3->tmp.peer_finish_md_len = i;
1756
1757 return (1);
1758}
58964a49 1759
cc7399e7 1760int ssl3_send_alert(SSL *s, int level, int desc)
0f113f3e
MC
1761{
1762 /* Map tls/ssl alert value to correct one */
1763 desc = s->method->ssl3_enc->alert_value(desc);
1764 if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1765 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1766 * protocol_version alerts */
1767 if (desc < 0)
1768 return -1;
1769 /* If a fatal one, remove from cache */
1770 if ((level == SSL3_AL_FATAL) && (s->session != NULL))
1771 SSL_CTX_remove_session(s->ctx, s->session);
1772
1773 s->s3->alert_dispatch = 1;
1774 s->s3->send_alert[0] = level;
1775 s->s3->send_alert[1] = desc;
1776 if (s->s3->wbuf.left == 0) /* data still being written out? */
1777 return s->method->ssl_dispatch_alert(s);
1778 /*
1779 * else data is still being written out, we will get written some time in
1780 * the future
1781 */
1782 return -1;
1783}
d02b48c6 1784
6b691a5c 1785int ssl3_dispatch_alert(SSL *s)
0f113f3e
MC
1786{
1787 int i, j;
1788 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1789
1790 s->s3->alert_dispatch = 0;
1791 i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1792 if (i <= 0) {
1793 s->s3->alert_dispatch = 1;
1794 } else {
1795 /*
1796 * Alert sent to BIO. If it is important, flush it now. If the
1797 * message does not get sent due to non-blocking IO, we will not
1798 * worry too much.
1799 */
1800 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1801 (void)BIO_flush(s->wbio);
1802
1803 if (s->msg_callback)
1804 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1805 2, s, s->msg_callback_arg);
1806
1807 if (s->info_callback != NULL)
1808 cb = s->info_callback;
1809 else if (s->ctx->info_callback != NULL)
1810 cb = s->ctx->info_callback;
1811
1812 if (cb != NULL) {
1813 j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1814 cb(s, SSL_CB_WRITE_ALERT, j);
1815 }
1816 }
1817 return (i);
1818}