]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/record/rec_layer_s3.c
Move TLS CCS processing into the state machine
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
CommitLineData
1711f8de 1/* ssl/record/rec_layer_s3.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
c51ae173 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
c51ae173
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
c51ae173
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
339da43d 113#include <limits.h>
d02b48c6
RE
114#include <errno.h>
115#define USE_SOCKETS
999005e4 116#include "../ssl_locl.h"
ec577822
BM
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
637f374a 119#include <openssl/rand.h>
c99c4c11 120#include "record_locl.h"
d02b48c6 121
78038e09
AP
122#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
123# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
124#endif
125
0f113f3e
MC
126#if defined(OPENSSL_SMALL_FOOTPRINT) || \
127 !( defined(AES_ASM) && ( \
128 defined(__x86_64) || defined(__x86_64__) || \
129 defined(_M_AMD64) || defined(_M_X64) || \
130 defined(__INTEL__) ) \
131 )
a9c6edcd
AP
132# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
133# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
134#endif
135
c036e210
MC
136void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
137{
138 rl->s = s;
139 SSL3_RECORD_clear(&rl->rrec);
140 SSL3_RECORD_clear(&rl->wrec);
141}
142
af9752e5
MC
143void RECORD_LAYER_clear(RECORD_LAYER *rl)
144{
6b41b3f5 145 rl->rstate = SSL_ST_READ_HEADER;
af9752e5 146
6b41b3f5 147 /* Do I need to clear read_ahead? As far as I can tell read_ahead did not
af9752e5
MC
148 * previously get reset by SSL_clear...so I'll keep it that way..but is
149 * that right?
150 */
6b41b3f5
MC
151
152 rl->packet = NULL;
153 rl->packet_length = 0;
154 rl->wnum = 0;
155 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
156 rl->alert_fragment_len = 0;
157 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
158 rl->handshake_fragment_len = 0;
159 rl->wpend_tot = 0;
160 rl->wpend_type = 0;
161 rl->wpend_ret = 0;
162 rl->wpend_buf = NULL;
163
164 SSL3_BUFFER_clear(&rl->rbuf);
165 SSL3_BUFFER_clear(&rl->wbuf);
166 SSL3_RECORD_clear(&rl->rrec);
167 SSL3_RECORD_clear(&rl->wrec);
168
169 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
170 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
5fb6f80c 171
6b41b3f5 172 if (rl->d)
5fb6f80c 173 DTLS_RECORD_LAYER_clear(rl);
af9752e5
MC
174}
175
f161995e
MC
176void RECORD_LAYER_release(RECORD_LAYER *rl)
177{
178 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
179 ssl3_release_read_buffer(rl->s);
180 if (SSL3_BUFFER_is_initialised(&rl->wbuf))
181 ssl3_release_write_buffer(rl->s);
182 SSL3_RECORD_release(&rl->rrec);
183}
184
185int RECORD_LAYER_read_pending(RECORD_LAYER *rl)
186{
187 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
188}
189
190int RECORD_LAYER_write_pending(RECORD_LAYER *rl)
191{
192 return SSL3_BUFFER_get_left(&rl->wbuf) != 0;
193}
194
bbcd6d7f
MC
195int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
196{
7a7048af 197 rl->packet_length = len;
61986d32 198 if (len != 0) {
295c3f41 199 rl->rstate = SSL_ST_READ_HEADER;
bbcd6d7f
MC
200 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
201 if (!ssl3_setup_read_buffer(rl->s))
202 return 0;
203 }
204
7a7048af 205 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
bbcd6d7f
MC
206 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
207
208 return 1;
209}
210
295c3f41
MC
211void RECORD_LAYER_dup(RECORD_LAYER *dst, RECORD_LAYER *src)
212{
213 /*
214 * Currently only called from SSL_dup...which only seems to expect the
215 * rstate to be duplicated and nothing else from the RECORD_LAYER???
216 */
217 dst->rstate = src->rstate;
218}
219
de07f311
MC
220void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
221{
222 memset(rl->read_sequence, 0, 8);
223}
224
225void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
226{
227 memset(rl->write_sequence, 0, 8);
228}
229
44cc35d3 230int RECORD_LAYER_setup_comp_buffer(RECORD_LAYER *rl)
de07f311 231{
44cc35d3 232 return SSL3_RECORD_setup(&(rl)->rrec);
de07f311
MC
233}
234
d5a25ae0
MC
235int ssl3_pending(const SSL *s)
236{
295c3f41 237 if (s->rlayer.rstate == SSL_ST_READ_BODY)
d5a25ae0
MC
238 return 0;
239
240 return (SSL3_RECORD_get_type(&s->rlayer.rrec) == SSL3_RT_APPLICATION_DATA)
241 ? SSL3_RECORD_get_length(&s->rlayer.rrec) : 0;
242}
243
295c3f41
MC
244const char *SSL_rstate_string_long(const SSL *s)
245{
246 const char *str;
247
248 switch (s->rlayer.rstate) {
249 case SSL_ST_READ_HEADER:
250 str = "read header";
251 break;
252 case SSL_ST_READ_BODY:
253 str = "read body";
254 break;
255 case SSL_ST_READ_DONE:
256 str = "read done";
257 break;
258 default:
259 str = "unknown";
260 break;
261 }
262 return (str);
263}
264
265const char *SSL_rstate_string(const SSL *s)
266{
267 const char *str;
268
269 switch (s->rlayer.rstate) {
270 case SSL_ST_READ_HEADER:
271 str = "RH";
272 break;
273 case SSL_ST_READ_BODY:
274 str = "RB";
275 break;
276 case SSL_ST_READ_DONE:
277 str = "RD";
278 break;
279 default:
280 str = "unknown";
281 break;
282 }
283 return (str);
284}
285
36d16f8e 286int ssl3_read_n(SSL *s, int n, int max, int extend)
0f113f3e
MC
287{
288 /*
289 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
290 * packet by another n bytes. The packet will be in the sub-array of
291 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
52e1d7b1 292 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
0f113f3e
MC
293 * s->packet_length bytes if extend == 1].)
294 */
295 int i, len, left;
296 long align = 0;
297 unsigned char *pkt;
298 SSL3_BUFFER *rb;
299
300 if (n <= 0)
301 return n;
302
88c23039 303 rb = &s->rlayer.rbuf;
0f113f3e
MC
304 if (rb->buf == NULL)
305 if (!ssl3_setup_read_buffer(s))
306 return -1;
307
308 left = rb->left;
a4d64c7f 309#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
310 align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
311 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 312#endif
d02b48c6 313
0f113f3e
MC
314 if (!extend) {
315 /* start with empty packet ... */
316 if (left == 0)
317 rb->offset = align;
318 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
319 /*
320 * check if next packet length is large enough to justify payload
321 * alignment...
322 */
323 pkt = rb->buf + rb->offset;
324 if (pkt[0] == SSL3_RT_APPLICATION_DATA
325 && (pkt[3] << 8 | pkt[4]) >= 128) {
326 /*
327 * Note that even if packet is corrupted and its length field
328 * is insane, we can only be led to wrong decision about
329 * whether memmove will occur or not. Header values has no
330 * effect on memmove arguments and therefore no buffer
331 * overrun can be triggered.
332 */
333 memmove(rb->buf + align, pkt, left);
334 rb->offset = align;
335 }
336 }
7a7048af
MC
337 s->rlayer.packet = rb->buf + rb->offset;
338 s->rlayer.packet_length = 0;
0f113f3e
MC
339 /* ... now we can act as if 'extend' was set */
340 }
341
342 /*
343 * For DTLS/UDP reads should not span multiple packets because the read
344 * operation returns the whole packet at once (as long as it fits into
345 * the buffer).
346 */
347 if (SSL_IS_DTLS(s)) {
348 if (left == 0 && extend)
349 return 0;
350 if (left > 0 && n > left)
351 n = left;
352 }
353
354 /* if there is enough in the buffer from a previous read, take some */
355 if (left >= n) {
7a7048af 356 s->rlayer.packet_length += n;
0f113f3e
MC
357 rb->left = left - n;
358 rb->offset += n;
359 return (n);
360 }
361
362 /* else we need to read more data */
363
7a7048af 364 len = s->rlayer.packet_length;
0f113f3e
MC
365 pkt = rb->buf + align;
366 /*
367 * Move any available bytes to front of buffer: 'len' bytes already
368 * pointed to by 'packet', 'left' extra ones at the end
369 */
7a7048af
MC
370 if (s->rlayer.packet != pkt) { /* len > 0 */
371 memmove(pkt, s->rlayer.packet, len + left);
372 s->rlayer.packet = pkt;
0f113f3e
MC
373 rb->offset = len + align;
374 }
375
376 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
377 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
378 return -1;
379 }
380
8dd4ad0f 381 /* We always act like read_ahead is set for DTLS */
4118dfdc 382 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
383 /* ignore max parameter */
384 max = n;
385 else {
386 if (max < n)
387 max = n;
388 if (max > (int)(rb->len - rb->offset))
389 max = rb->len - rb->offset;
390 }
391
392 while (left < n) {
393 /*
394 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
395 * need to read in more until we have len+n (up to len+max if
396 * possible)
397 */
398
399 clear_sys_error();
400 if (s->rbio != NULL) {
401 s->rwstate = SSL_READING;
402 i = BIO_read(s->rbio, pkt + len + left, max - left);
403 } else {
404 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
405 i = -1;
406 }
407
408 if (i <= 0) {
409 rb->left = left;
410 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
411 if (len + left == 0)
412 ssl3_release_read_buffer(s);
413 return (i);
414 }
415 left += i;
416 /*
417 * reads should *never* span multiple packets for DTLS because the
418 * underlying transport protocol is message oriented as opposed to
419 * byte oriented as in the TLS case.
420 */
421 if (SSL_IS_DTLS(s)) {
422 if (n > left)
423 n = left; /* makes the while condition false */
424 }
425 }
426
427 /* done reading, now the book-keeping */
428 rb->offset += n;
429 rb->left = left - n;
7a7048af 430 s->rlayer.packet_length += n;
0f113f3e
MC
431 s->rwstate = SSL_NOTHING;
432 return (n);
433}
434
d02b48c6 435
0f113f3e
MC
436/*
437 * Call this to write data in records of type 'type' It will return <= 0 if
438 * not all data has been sent or non-blocking IO.
d02b48c6 439 */
52732b38 440int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
441{
442 const unsigned char *buf = buf_;
443 int tot;
444 unsigned int n, nw;
f1f7598c 445#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e 446 unsigned int max_send_fragment;
dc2a1af8 447 unsigned int u_len = (unsigned int)len;
f1f7598c 448#endif
88c23039 449 SSL3_BUFFER *wb = &s->rlayer.wbuf;
0f113f3e 450 int i;
0f113f3e
MC
451
452 if (len < 0) {
453 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
454 return -1;
455 }
456
457 s->rwstate = SSL_NOTHING;
e2228d31
MC
458 OPENSSL_assert(s->rlayer.wnum <= INT_MAX);
459 tot = s->rlayer.wnum;
460 s->rlayer.wnum = 0;
0f113f3e
MC
461
462 if (SSL_in_init(s) && !s->in_handshake) {
463 i = s->handshake_func(s);
464 if (i < 0)
465 return (i);
466 if (i == 0) {
467 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
468 return -1;
469 }
470 }
471
472 /*
473 * ensure that if we end up with a smaller value of data to write out
474 * than the the original len from a write which didn't complete for
475 * non-blocking I/O and also somehow ended up avoiding the check for
476 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
477 * possible to end up with (len-tot) as a large number that will then
478 * promptly send beyond the end of the users buffer ... so we trap and
479 * report the error in a way the user will notice
480 */
481 if (len < tot) {
482 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
483 return (-1);
484 }
485
486 /*
487 * first check if there is a SSL3_BUFFER still being written out. This
488 * will happen with non blocking IO
489 */
490 if (wb->left != 0) {
f8caa3c8 491 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot);
0f113f3e
MC
492 if (i <= 0) {
493 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 494 s->rlayer.wnum = tot;
0f113f3e
MC
495 return i;
496 }
497 tot += i; /* this might be last fragment */
498 }
a9c6edcd 499#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
500 /*
501 * Depending on platform multi-block can deliver several *times*
502 * better performance. Downside is that it has to allocate
503 * jumbo buffer to accomodate up to 8 records, but the
504 * compromise is considered worthy.
505 */
506 if (type == SSL3_RT_APPLICATION_DATA &&
507 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
508 s->compress == NULL && s->msg_callback == NULL &&
509 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
739a5eee 510 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
0f113f3e
MC
511 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
512 unsigned char aad[13];
513 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
514 int packlen;
515
516 /* minimize address aliasing conflicts */
517 if ((max_send_fragment & 0xfff) == 0)
518 max_send_fragment -= 512;
519
520 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
521 ssl3_release_write_buffer(s);
522
523 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
524 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
525 max_send_fragment, NULL);
526
527 if (u_len >= 8 * max_send_fragment)
528 packlen *= 8;
529 else
530 packlen *= 4;
531
532 wb->buf = OPENSSL_malloc(packlen);
61986d32 533 if (!wb->buf) {
918bb865
MC
534 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
535 return -1;
536 }
0f113f3e
MC
537 wb->len = packlen;
538 } else if (tot == len) { /* done? */
539 OPENSSL_free(wb->buf); /* free jumbo buffer */
540 wb->buf = NULL;
541 return tot;
542 }
543
544 n = (len - tot);
545 for (;;) {
546 if (n < 4 * max_send_fragment) {
547 OPENSSL_free(wb->buf); /* free jumbo buffer */
548 wb->buf = NULL;
549 break;
550 }
551
552 if (s->s3->alert_dispatch) {
553 i = s->method->ssl_dispatch_alert(s);
554 if (i <= 0) {
e2228d31 555 s->rlayer.wnum = tot;
0f113f3e
MC
556 return i;
557 }
558 }
559
560 if (n >= 8 * max_send_fragment)
561 nw = max_send_fragment * (mb_param.interleave = 8);
562 else
563 nw = max_send_fragment * (mb_param.interleave = 4);
564
de07f311 565 memcpy(aad, s->rlayer.write_sequence, 8);
0f113f3e
MC
566 aad[8] = type;
567 aad[9] = (unsigned char)(s->version >> 8);
568 aad[10] = (unsigned char)(s->version);
569 aad[11] = 0;
570 aad[12] = 0;
571 mb_param.out = NULL;
572 mb_param.inp = aad;
573 mb_param.len = nw;
574
575 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
576 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
577 sizeof(mb_param), &mb_param);
578
579 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
580 OPENSSL_free(wb->buf); /* free jumbo buffer */
581 wb->buf = NULL;
582 break;
583 }
584
585 mb_param.out = wb->buf;
586 mb_param.inp = &buf[tot];
587 mb_param.len = nw;
588
589 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
590 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
591 sizeof(mb_param), &mb_param) <= 0)
592 return -1;
593
de07f311
MC
594 s->rlayer.write_sequence[7] += mb_param.interleave;
595 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
0f113f3e 596 int j = 6;
de07f311 597 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
0f113f3e
MC
598 }
599
600 wb->offset = 0;
601 wb->left = packlen;
602
f8caa3c8
MC
603 s->rlayer.wpend_tot = nw;
604 s->rlayer.wpend_buf = &buf[tot];
605 s->rlayer.wpend_type = type;
606 s->rlayer.wpend_ret = nw;
0f113f3e
MC
607
608 i = ssl3_write_pending(s, type, &buf[tot], nw);
609 if (i <= 0) {
1d2a18dc 610 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
0f113f3e
MC
611 OPENSSL_free(wb->buf);
612 wb->buf = NULL;
613 }
e2228d31 614 s->rlayer.wnum = tot;
0f113f3e
MC
615 return i;
616 }
617 if (i == (int)n) {
618 OPENSSL_free(wb->buf); /* free jumbo buffer */
619 wb->buf = NULL;
620 return tot + i;
621 }
622 n -= i;
623 tot += i;
624 }
625 } else
a9c6edcd 626#endif
0f113f3e
MC
627 if (tot == len) { /* done? */
628 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
629 ssl3_release_write_buffer(s);
630
631 return tot;
632 }
633
634 n = (len - tot);
635 for (;;) {
636 if (n > s->max_send_fragment)
637 nw = s->max_send_fragment;
638 else
639 nw = n;
640
641 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
642 if (i <= 0) {
643 /* XXX should we ssl3_release_write_buffer if i<0? */
e2228d31 644 s->rlayer.wnum = tot;
0f113f3e
MC
645 return i;
646 }
647
648 if ((i == (int)n) ||
649 (type == SSL3_RT_APPLICATION_DATA &&
650 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
651 /*
652 * next chunk of data should get another prepended empty fragment
653 * in ciphersuites with known-IV weakness:
654 */
655 s->s3->empty_fragment_done = 0;
656
657 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
658 !SSL_IS_DTLS(s))
659 ssl3_release_write_buffer(s);
660
661 return tot + i;
662 }
663
664 n -= i;
665 tot += i;
666 }
667}
d02b48c6 668
c103c7e2
MC
669int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
670 unsigned int len, int create_empty_fragment)
0f113f3e
MC
671{
672 unsigned char *p, *plen;
673 int i, mac_size, clear = 0;
674 int prefix_len = 0;
675 int eivlen;
676 long align = 0;
677 SSL3_RECORD *wr;
88c23039 678 SSL3_BUFFER *wb = &s->rlayer.wbuf;
0f113f3e
MC
679 SSL_SESSION *sess;
680
681 /*
682 * first check if there is a SSL3_BUFFER still being written out. This
683 * will happen with non blocking IO
684 */
747e1639 685 if (SSL3_BUFFER_get_left(wb) != 0)
0f113f3e
MC
686 return (ssl3_write_pending(s, type, buf, len));
687
688 /* If we have an alert to send, lets send it */
689 if (s->s3->alert_dispatch) {
690 i = s->method->ssl_dispatch_alert(s);
691 if (i <= 0)
692 return (i);
693 /* if it went, fall through and send more stuff */
694 }
695
747e1639 696 if (!SSL3_BUFFER_is_initialised(wb))
0f113f3e
MC
697 if (!ssl3_setup_write_buffer(s))
698 return -1;
699
700 if (len == 0 && !create_empty_fragment)
701 return 0;
702
88c23039 703 wr = &s->rlayer.wrec;
0f113f3e
MC
704 sess = s->session;
705
706 if ((sess == NULL) ||
707 (s->enc_write_ctx == NULL) ||
708 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 709 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
710 mac_size = 0;
711 } else {
712 mac_size = EVP_MD_CTX_size(s->write_hash);
713 if (mac_size < 0)
714 goto err;
715 }
d02b48c6 716
0f113f3e
MC
717 /*
718 * 'create_empty_fragment' is true only when this function calls itself
719 */
720 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
721 /*
722 * countermeasure against known-IV weakness in CBC ciphersuites (see
723 * http://www.openssl.org/~bodo/tls-cbc.txt)
724 */
725
726 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
727 /*
728 * recursive function call with 'create_empty_fragment' set; this
729 * prepares and buffers the data for an empty fragment (these
730 * 'prefix_len' bytes are sent out later together with the actual
731 * payload)
732 */
733 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
734 if (prefix_len <= 0)
735 goto err;
736
737 if (prefix_len >
738 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
739 {
740 /* insufficient space */
741 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
742 goto err;
743 }
744 }
745
746 s->s3->empty_fragment_done = 1;
747 }
748
749 if (create_empty_fragment) {
a4d64c7f 750#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
751 /*
752 * extra fragment would be couple of cipher blocks, which would be
753 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
754 * payload, then we can just pretent we simply have two headers.
755 */
747e1639 756 align = (long)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
0f113f3e 757 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 758#endif
747e1639
MC
759 p = SSL3_BUFFER_get_buf(wb) + align;
760 SSL3_BUFFER_set_offset(wb, align);
0f113f3e 761 } else if (prefix_len) {
747e1639 762 p = SSL3_BUFFER_get_buf(wb) + SSL3_BUFFER_get_offset(wb) + prefix_len;
0f113f3e 763 } else {
a4d64c7f 764#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
747e1639 765 align = (long)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
0f113f3e 766 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 767#endif
747e1639
MC
768 p = SSL3_BUFFER_get_buf(wb) + align;
769 SSL3_BUFFER_set_offset(wb, align);
0f113f3e
MC
770 }
771
772 /* write the header */
773
774 *(p++) = type & 0xff;
747e1639 775 SSL3_RECORD_set_type(wr, type);
0f113f3e
MC
776
777 *(p++) = (s->version >> 8);
778 /*
779 * Some servers hang if iniatial client hello is larger than 256 bytes
780 * and record version number > TLS 1.0
781 */
782 if (s->state == SSL3_ST_CW_CLNT_HELLO_B
783 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
784 *(p++) = 0x1;
785 else
786 *(p++) = s->version & 0xff;
787
788 /* field where we are to write out packet length */
789 plen = p;
790 p += 2;
791 /* Explicit IV length, block ciphers appropriate version flag */
792 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
793 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
794 if (mode == EVP_CIPH_CBC_MODE) {
795 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
796 if (eivlen <= 1)
797 eivlen = 0;
798 }
799 /* Need explicit part of IV for GCM mode */
800 else if (mode == EVP_CIPH_GCM_MODE)
801 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
802 else
803 eivlen = 0;
804 } else
805 eivlen = 0;
806
807 /* lets setup the record stuff. */
747e1639
MC
808 SSL3_RECORD_set_data(wr, p + eivlen);
809 SSL3_RECORD_set_length(wr, (int)len);
810 SSL3_RECORD_set_input(wr, (unsigned char *)buf);
811
0f113f3e
MC
812
813 /*
814 * we now 'read' from wr->input, wr->length bytes into wr->data
815 */
816
817 /* first we compress */
818 if (s->compress != NULL) {
819 if (!ssl3_do_compress(s)) {
820 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
821 goto err;
822 }
823 } else {
824 memcpy(wr->data, wr->input, wr->length);
747e1639 825 SSL3_RECORD_reset_input(wr);
0f113f3e
MC
826 }
827
828 /*
829 * we should still have the output to wr->data and the input from
830 * wr->input. Length should be wr->length. wr->data still points in the
831 * wb->buf
832 */
833
834 if (!SSL_USE_ETM(s) && mac_size != 0) {
835 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
836 goto err;
747e1639 837 SSL3_RECORD_add_length(wr, mac_size);
0f113f3e
MC
838 }
839
747e1639
MC
840 SSL3_RECORD_set_data(wr, p);
841 SSL3_RECORD_reset_input(wr);
0f113f3e
MC
842
843 if (eivlen) {
844 /*
845 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
846 */
747e1639 847 SSL3_RECORD_add_length(wr, eivlen);
0f113f3e
MC
848 }
849
850 if (s->method->ssl3_enc->enc(s, 1) < 1)
851 goto err;
852
853 if (SSL_USE_ETM(s) && mac_size != 0) {
854 if (s->method->ssl3_enc->mac(s, p + wr->length, 1) < 0)
855 goto err;
747e1639 856 SSL3_RECORD_add_length(wr, mac_size);
0f113f3e
MC
857 }
858
859 /* record length after mac and block padding */
747e1639 860 s2n(SSL3_RECORD_get_length(wr), plen);
0f113f3e
MC
861
862 if (s->msg_callback)
863 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
864 s->msg_callback_arg);
865
866 /*
867 * we should now have wr->data pointing to the encrypted data, which is
868 * wr->length long
869 */
747e1639
MC
870 SSL3_RECORD_set_type(wr, type); /* not needed but helps for debugging */
871 SSL3_RECORD_add_length(wr, SSL3_RT_HEADER_LENGTH);
0f113f3e
MC
872
873 if (create_empty_fragment) {
874 /*
875 * we are in a recursive call; just return the length, don't write
876 * out anything here
877 */
747e1639 878 return SSL3_RECORD_get_length(wr);
0f113f3e
MC
879 }
880
881 /* now let's set up wb */
747e1639 882 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(wr));
0f113f3e
MC
883
884 /*
885 * memorize arguments so that ssl3_write_pending can detect bad write
886 * retries later
887 */
f8caa3c8
MC
888 s->rlayer.wpend_tot = len;
889 s->rlayer.wpend_buf = buf;
890 s->rlayer.wpend_type = type;
891 s->rlayer.wpend_ret = len;
0f113f3e
MC
892
893 /* we now just need to write the buffer */
894 return ssl3_write_pending(s, type, buf, len);
895 err:
896 return -1;
897}
d02b48c6
RE
898
899/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 900int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
901 unsigned int len)
902{
903 int i;
88c23039 904 SSL3_BUFFER *wb = &s->rlayer.wbuf;
d02b48c6 905
58964a49 906/* XXXX */
f8caa3c8
MC
907 if ((s->rlayer.wpend_tot > (int)len)
908 || ((s->rlayer.wpend_buf != buf) &&
0f113f3e 909 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
f8caa3c8 910 || (s->rlayer.wpend_type != type)) {
0f113f3e
MC
911 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
912 return (-1);
913 }
914
915 for (;;) {
916 clear_sys_error();
917 if (s->wbio != NULL) {
918 s->rwstate = SSL_WRITING;
919 i = BIO_write(s->wbio,
747e1639
MC
920 (char *)&(SSL3_BUFFER_get_buf(wb)[SSL3_BUFFER_get_offset(wb)]),
921 (unsigned int)SSL3_BUFFER_get_left(wb));
0f113f3e
MC
922 } else {
923 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
924 i = -1;
925 }
747e1639
MC
926 if (i == SSL3_BUFFER_get_left(wb)) {
927 SSL3_BUFFER_set_left(wb, 0);
928 SSL3_BUFFER_add_offset(wb, i);
0f113f3e 929 s->rwstate = SSL_NOTHING;
f8caa3c8 930 return (s->rlayer.wpend_ret);
0f113f3e 931 } else if (i <= 0) {
5e8b24db 932 if (SSL_IS_DTLS(s)) {
0f113f3e
MC
933 /*
934 * For DTLS, just drop it. That's kind of the whole point in
935 * using a datagram service
936 */
747e1639 937 SSL3_BUFFER_set_left(wb, 0);
0f113f3e
MC
938 }
939 return (i);
940 }
747e1639
MC
941 SSL3_BUFFER_add_offset(wb, i);
942 SSL3_BUFFER_add_left(wb, -i);
0f113f3e
MC
943 }
944}
d02b48c6 945
1d97c843
TH
946/*-
947 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
948 * 'type' is one of the following:
949 *
950 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
951 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
952 * - 0 (during a shutdown, no data has to be returned)
953 *
954 * If we don't have stored data to work from, read a SSL/TLS record first
955 * (possibly multiple records if we still don't have anything to return).
956 *
957 * This function must handle any surprises the peer may have for us, such as
657da85e
MC
958 * Alert records (e.g. close_notify) or renegotiation requests. ChangeCipherSpec
959 * messages are treated as if they were handshake messages *if* the |recd_type|
960 * argument is non NULL.
b35e9050
BM
961 * Also if record payloads contain fragments too small to process, we store
962 * them until there is enough for the respective protocol (the record protocol
963 * may use arbitrary fragmentation and even interleaving):
964 * Change cipher spec protocol
965 * just 1 byte needed, no need for keeping anything stored
966 * Alert protocol
967 * 2 bytes needed (AlertLevel, AlertDescription)
968 * Handshake protocol
969 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
970 * to detect unexpected Client Hello and Hello Request messages
971 * here, anything else is handled by higher layers
972 * Application data protocol
973 * none of our business
974 */
657da85e
MC
975int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf,
976 int len, int peek)
0f113f3e
MC
977{
978 int al, i, j, ret;
979 unsigned int n;
980 SSL3_RECORD *rr;
981 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
982
88c23039 983 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
28d59af8 984 /* Not initialized yet */
0f113f3e
MC
985 if (!ssl3_setup_read_buffer(s))
986 return (-1);
28d59af8 987 }
0f113f3e
MC
988
989 if ((type && (type != SSL3_RT_APPLICATION_DATA)
990 && (type != SSL3_RT_HANDSHAKE)) || (peek
991 && (type !=
992 SSL3_RT_APPLICATION_DATA))) {
993 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
994 return -1;
995 }
996
4aa7389e 997 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
0f113f3e
MC
998 /* (partially) satisfy request from storage */
999 {
4aa7389e 1000 unsigned char *src = s->rlayer.handshake_fragment;
0f113f3e
MC
1001 unsigned char *dst = buf;
1002 unsigned int k;
1003
1004 /* peek == 0 */
1005 n = 0;
4aa7389e 1006 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
0f113f3e
MC
1007 *dst++ = *src++;
1008 len--;
4aa7389e 1009 s->rlayer.handshake_fragment_len--;
0f113f3e
MC
1010 n++;
1011 }
1012 /* move any remaining fragment bytes: */
4aa7389e
MC
1013 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1014 s->rlayer.handshake_fragment[k] = *src++;
0f113f3e
MC
1015 return n;
1016 }
1017
1018 /*
4aa7389e 1019 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
0f113f3e
MC
1020 */
1021
1022 if (!s->in_handshake && SSL_in_init(s)) {
1023 /* type == SSL3_RT_APPLICATION_DATA */
1024 i = s->handshake_func(s);
1025 if (i < 0)
1026 return (i);
1027 if (i == 0) {
1028 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1029 return (-1);
1030 }
1031 }
1032 start:
1033 s->rwstate = SSL_NOTHING;
1034
50e735f9
MC
1035 /*-
1036 * s->s3->rrec.type - is the type of record
1037 * s->s3->rrec.data, - data
1038 * s->s3->rrec.off, - offset into 'data' for next read
1039 * s->s3->rrec.length, - number of bytes.
1040 */
88c23039 1041 rr = &s->rlayer.rrec;
0f113f3e
MC
1042
1043 /* get new packet if necessary */
747e1639
MC
1044 if ((SSL3_RECORD_get_length(rr) == 0)
1045 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
0f113f3e
MC
1046 ret = ssl3_get_record(s);
1047 if (ret <= 0)
1048 return (ret);
1049 }
1050
1051 /* we now have a packet which can be read and processed */
1052
1053 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1054 * reset by ssl3_get_finished */
747e1639 1055 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
0f113f3e
MC
1056 al = SSL_AD_UNEXPECTED_MESSAGE;
1057 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1058 goto f_err;
1059 }
1060
1061 /*
1062 * If the other end has shut down, throw anything we read away (even in
1063 * 'peek' mode)
1064 */
1065 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
747e1639 1066 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1067 s->rwstate = SSL_NOTHING;
1068 return (0);
1069 }
1070
657da85e
MC
1071 if (type == SSL3_RECORD_get_type(rr)
1072 || (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1073 && type == SSL3_RT_HANDSHAKE && recvd_type != NULL)) {
1074 /*
1075 * SSL3_RT_APPLICATION_DATA or
1076 * SSL3_RT_HANDSHAKE or
1077 * SSL3_RT_CHANGE_CIPHER_SPEC
1078 */
0f113f3e
MC
1079 /*
1080 * make sure that we are not getting application data when we are
1081 * doing a handshake for the first time
1082 */
1083 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1084 (s->enc_read_ctx == NULL)) {
1085 al = SSL_AD_UNEXPECTED_MESSAGE;
1086 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1087 goto f_err;
1088 }
1089
657da85e
MC
1090 if (type == SSL3_RT_HANDSHAKE
1091 && SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC
1092 && s->rlayer.handshake_fragment_len > 0) {
1093 al = SSL_AD_UNEXPECTED_MESSAGE;
1094 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1095 goto f_err;
1096 }
1097
1098 if (recvd_type != NULL)
1099 *recvd_type = SSL3_RECORD_get_type(rr);
1100
0f113f3e
MC
1101 if (len <= 0)
1102 return (len);
1103
747e1639
MC
1104 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
1105 n = SSL3_RECORD_get_length(rr);
0f113f3e
MC
1106 else
1107 n = (unsigned int)len;
1108
1109 memcpy(buf, &(rr->data[rr->off]), n);
1110 if (!peek) {
747e1639
MC
1111 SSL3_RECORD_add_length(rr, -n);
1112 SSL3_RECORD_add_off(rr, n);
1113 if (SSL3_RECORD_get_length(rr) == 0) {
295c3f41 1114 s->rlayer.rstate = SSL_ST_READ_HEADER;
747e1639 1115 SSL3_RECORD_set_off(rr, 0);
0f113f3e 1116 if (s->mode & SSL_MODE_RELEASE_BUFFERS
88c23039 1117 && SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0)
0f113f3e
MC
1118 ssl3_release_read_buffer(s);
1119 }
1120 }
1121 return (n);
1122 }
1123
1124 /*
1125 * If we get here, then type != rr->type; if we have a handshake message,
657da85e
MC
1126 * then it was unexpected (Hello Request or Client Hello) or invalid (we
1127 * were actually expecting a CCS).
0f113f3e
MC
1128 */
1129
657da85e
MC
1130 if (rr->type == SSL3_RT_HANDSHAKE && type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1131 al = SSL_AD_UNEXPECTED_MESSAGE;
1132 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1133 goto f_err;
1134 }
1135
32ec4153
MC
1136 /*
1137 * Lets just double check that we've not got an SSLv2 record
1138 */
1139 if (rr->rec_version == SSL2_VERSION) {
1140 /*
1141 * Should never happen. ssl3_get_record() should only give us an SSLv2
1142 * record back if this is the first packet and we are looking for an
1143 * initial ClientHello. Therefore |type| should always be equal to
1144 * |rr->type|. If not then something has gone horribly wrong
1145 */
1146 al = SSL_AD_INTERNAL_ERROR;
1147 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1148 goto f_err;
1149 }
1150
d45ba43d 1151 if(s->method->version == TLS_ANY_VERSION
13c9bb3e
MC
1152 && (s->server || rr->type != SSL3_RT_ALERT)) {
1153 /*
1154 * If we've got this far and still haven't decided on what version
1155 * we're using then this must be a client side alert we're dealing with
1156 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1157 * other than a ClientHello if we are a server.
1158 */
1159 s->version = rr->rec_version;
1160 al = SSL_AD_UNEXPECTED_MESSAGE;
1161 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1162 goto f_err;
1163 }
1164
0f113f3e
MC
1165 /*
1166 * In case of record types for which we have 'fragment' storage, fill
1167 * that so that we can process the data at a fixed place.
1168 */
1169 {
1170 unsigned int dest_maxlen = 0;
1171 unsigned char *dest = NULL;
1172 unsigned int *dest_len = NULL;
1173
747e1639 1174 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
4aa7389e
MC
1175 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1176 dest = s->rlayer.handshake_fragment;
1177 dest_len = &s->rlayer.handshake_fragment_len;
747e1639 1178 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
4aa7389e
MC
1179 dest_maxlen = sizeof s->rlayer.alert_fragment;
1180 dest = s->rlayer.alert_fragment;
1181 dest_len = &s->rlayer.alert_fragment_len;
0f113f3e 1182 }
4817504d 1183#ifndef OPENSSL_NO_HEARTBEATS
747e1639 1184 else if (SSL3_RECORD_get_type(rr)== TLS1_RT_HEARTBEAT) {
69f68237 1185 /* We can ignore 0 return values */
61986d32 1186 if (tls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
747e1639 1187 SSL3_RECORD_get_length(rr)) < 0) {
69f68237
MC
1188 return -1;
1189 }
0f113f3e
MC
1190
1191 /* Exit and notify application to read again */
747e1639 1192 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1193 s->rwstate = SSL_READING;
1194 BIO_clear_retry_flags(SSL_get_rbio(s));
1195 BIO_set_retry_read(SSL_get_rbio(s));
1196 return (-1);
1197 }
4817504d 1198#endif
b35e9050 1199
0f113f3e
MC
1200 if (dest_maxlen > 0) {
1201 n = dest_maxlen - *dest_len; /* available space in 'dest' */
747e1639
MC
1202 if (SSL3_RECORD_get_length(rr) < n)
1203 n = SSL3_RECORD_get_length(rr); /* available bytes */
0f113f3e
MC
1204
1205 /* now move 'n' bytes: */
1206 while (n-- > 0) {
747e1639
MC
1207 dest[(*dest_len)++] =
1208 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1209 SSL3_RECORD_add_off(rr, 1);
1210 SSL3_RECORD_add_length(rr, -1);
0f113f3e
MC
1211 }
1212
1213 if (*dest_len < dest_maxlen)
1214 goto start; /* fragment was too small */
1215 }
1216 }
1217
50e735f9 1218 /*-
4aa7389e
MC
1219 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1220 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
50e735f9
MC
1221 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1222 */
0f113f3e
MC
1223
1224 /* If we are a client, check for an incoming 'Hello Request': */
1225 if ((!s->server) &&
4aa7389e
MC
1226 (s->rlayer.handshake_fragment_len >= 4) &&
1227 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
0f113f3e 1228 (s->session != NULL) && (s->session->cipher != NULL)) {
4aa7389e 1229 s->rlayer.handshake_fragment_len = 0;
0f113f3e 1230
4aa7389e
MC
1231 if ((s->rlayer.handshake_fragment[1] != 0) ||
1232 (s->rlayer.handshake_fragment[2] != 0) ||
1233 (s->rlayer.handshake_fragment[3] != 0)) {
0f113f3e
MC
1234 al = SSL_AD_DECODE_ERROR;
1235 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1236 goto f_err;
1237 }
1238
1239 if (s->msg_callback)
1240 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
4aa7389e 1241 s->rlayer.handshake_fragment, 4, s,
0f113f3e
MC
1242 s->msg_callback_arg);
1243
1244 if (SSL_is_init_finished(s) &&
1245 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1246 !s->s3->renegotiate) {
1247 ssl3_renegotiate(s);
1248 if (ssl3_renegotiate_check(s)) {
1249 i = s->handshake_func(s);
1250 if (i < 0)
1251 return (i);
1252 if (i == 0) {
1253 SSLerr(SSL_F_SSL3_READ_BYTES,
1254 SSL_R_SSL_HANDSHAKE_FAILURE);
1255 return (-1);
1256 }
1257
1258 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 1259 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 1260 /* no read-ahead left? */
0f113f3e
MC
1261 BIO *bio;
1262 /*
1263 * In the case where we try to read application data,
1264 * but we trigger an SSL handshake, we return -1 with
1265 * the retry option set. Otherwise renegotiation may
1266 * cause nasty problems in the blocking world
1267 */
1268 s->rwstate = SSL_READING;
1269 bio = SSL_get_rbio(s);
1270 BIO_clear_retry_flags(bio);
1271 BIO_set_retry_read(bio);
1272 return (-1);
1273 }
1274 }
1275 }
1276 }
1277 /*
1278 * we either finished a handshake or ignored the request, now try
1279 * again to obtain the (application) data we were asked for
1280 */
1281 goto start;
1282 }
1283 /*
1284 * If we are a server and get a client hello when renegotiation isn't
1285 * allowed send back a no renegotiation alert and carry on. WARNING:
1286 * experimental code, needs reviewing (steve)
1287 */
1288 if (s->server &&
1289 SSL_is_init_finished(s) &&
1290 !s->s3->send_connection_binding &&
1291 (s->version > SSL3_VERSION) &&
4aa7389e
MC
1292 (s->rlayer.handshake_fragment_len >= 4) &&
1293 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
0f113f3e
MC
1294 (s->session != NULL) && (s->session->cipher != NULL) &&
1295 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
747e1639 1296 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1297 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1298 goto start;
1299 }
4aa7389e
MC
1300 if (s->rlayer.alert_fragment_len >= 2) {
1301 int alert_level = s->rlayer.alert_fragment[0];
1302 int alert_descr = s->rlayer.alert_fragment[1];
0f113f3e 1303
4aa7389e 1304 s->rlayer.alert_fragment_len = 0;
0f113f3e
MC
1305
1306 if (s->msg_callback)
1307 s->msg_callback(0, s->version, SSL3_RT_ALERT,
4aa7389e
MC
1308 s->rlayer.alert_fragment, 2, s,
1309 s->msg_callback_arg);
0f113f3e
MC
1310
1311 if (s->info_callback != NULL)
1312 cb = s->info_callback;
1313 else if (s->ctx->info_callback != NULL)
1314 cb = s->ctx->info_callback;
1315
1316 if (cb != NULL) {
1317 j = (alert_level << 8) | alert_descr;
1318 cb(s, SSL_CB_READ_ALERT, j);
1319 }
1320
fd865cad 1321 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
1322 s->s3->warn_alert = alert_descr;
1323 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1324 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1325 return (0);
1326 }
1327 /*
1328 * This is a warning but we receive it if we requested
1329 * renegotiation and the peer denied it. Terminate with a fatal
1330 * alert because if application tried to renegotiatie it
1331 * presumably had a good reason and expects it to succeed. In
1332 * future we might have a renegotiation where we don't care if
1333 * the peer refused it where we carry on.
1334 */
1335 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1336 al = SSL_AD_HANDSHAKE_FAILURE;
1337 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1338 goto f_err;
1339 }
edc032b5 1340#ifdef SSL_AD_MISSING_SRP_USERNAME
0f113f3e
MC
1341 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1342 return (0);
edc032b5 1343#endif
fd865cad 1344 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1345 char tmp[16];
1346
1347 s->rwstate = SSL_NOTHING;
1348 s->s3->fatal_alert = alert_descr;
1349 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1350 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1351 ERR_add_error_data(2, "SSL alert number ", tmp);
1352 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1353 SSL_CTX_remove_session(s->ctx, s->session);
1354 return (0);
1355 } else {
1356 al = SSL_AD_ILLEGAL_PARAMETER;
1357 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1358 goto f_err;
1359 }
1360
1361 goto start;
1362 }
1363
1364 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1365 * shutdown */
1366 s->rwstate = SSL_NOTHING;
747e1639 1367 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1368 return (0);
1369 }
1370
747e1639 1371 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
657da85e
MC
1372 al = SSL_AD_UNEXPECTED_MESSAGE;
1373 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1374 goto f_err;
0f113f3e
MC
1375 }
1376
1377 /*
1378 * Unexpected handshake message (Client Hello, or protocol violation)
1379 */
4aa7389e 1380 if ((s->rlayer.handshake_fragment_len >= 4) && !s->in_handshake) {
0f113f3e
MC
1381 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1382 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
0f113f3e 1383 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
0f113f3e
MC
1384 s->renegotiate = 1;
1385 s->new_session = 1;
1386 }
1387 i = s->handshake_func(s);
1388 if (i < 0)
1389 return (i);
1390 if (i == 0) {
1391 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1392 return (-1);
1393 }
1394
1395 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
88c23039 1396 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
28d59af8 1397 /* no read-ahead left? */
0f113f3e
MC
1398 BIO *bio;
1399 /*
1400 * In the case where we try to read application data, but we
1401 * trigger an SSL handshake, we return -1 with the retry
1402 * option set. Otherwise renegotiation may cause nasty
1403 * problems in the blocking world
1404 */
1405 s->rwstate = SSL_READING;
1406 bio = SSL_get_rbio(s);
1407 BIO_clear_retry_flags(bio);
1408 BIO_set_retry_read(bio);
1409 return (-1);
1410 }
1411 }
1412 goto start;
1413 }
1414
747e1639 1415 switch (SSL3_RECORD_get_type(rr)) {
0f113f3e 1416 default:
0f113f3e
MC
1417 /*
1418 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1419 * an unexpected message alert.
1420 */
1421 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
747e1639 1422 SSL3_RECORD_set_length(rr, 0);
0f113f3e
MC
1423 goto start;
1424 }
0f113f3e
MC
1425 al = SSL_AD_UNEXPECTED_MESSAGE;
1426 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1427 goto f_err;
1428 case SSL3_RT_CHANGE_CIPHER_SPEC:
1429 case SSL3_RT_ALERT:
1430 case SSL3_RT_HANDSHAKE:
1431 /*
1432 * we already handled all of these, with the possible exception of
1433 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1434 * happen when type != rr->type
1435 */
1436 al = SSL_AD_UNEXPECTED_MESSAGE;
1437 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1438 goto f_err;
1439 case SSL3_RT_APPLICATION_DATA:
1440 /*
1441 * At this point, we were expecting handshake data, but have
1442 * application data. If the library was running inside ssl3_read()
1443 * (i.e. in_read_app_data is set) and it makes sense to read
1444 * application data at this point (session renegotiation not yet
1445 * started), we will indulge it.
1446 */
1447 if (s->s3->in_read_app_data &&
1448 (s->s3->total_renegotiations != 0) &&
1449 (((s->state & SSL_ST_CONNECT) &&
1450 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1451 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1452 ) || ((s->state & SSL_ST_ACCEPT) &&
1453 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1454 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1455 )
1456 )) {
1457 s->s3->in_read_app_data = 2;
1458 return (-1);
1459 } else {
1460 al = SSL_AD_UNEXPECTED_MESSAGE;
1461 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1462 goto f_err;
1463 }
1464 }
1465 /* not reached */
1466
1467 f_err:
1468 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
1469 return (-1);
1470}
d02b48c6 1471
14daae5a
MC
1472void ssl3_record_sequence_update(unsigned char *seq)
1473{
1474 int i;
1475
1476 for (i = 7; i >= 0; i--) {
1477 ++seq[i];
1478 if (seq[i] != 0)
1479 break;
1480 }
1481}
1482
d45ba43d
MC
1483/*
1484 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1485 * format and false otherwise.
1486 */
32ec4153
MC
1487int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1488{
1489 return SSL3_RECORD_is_sslv2_record(&rl->rrec);
1490}
0f113f3e 1491
d45ba43d
MC
1492/*
1493 * Returns the length in bytes of the current rrec
1494 */
b821df5f 1495unsigned int RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
32ec4153
MC
1496{
1497 return SSL3_RECORD_get_length(&rl->rrec);
1498}