]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_pkt.c
update ordinals
[thirdparty/openssl.git] / ssl / s3_pkt.c
CommitLineData
d02b48c6 1/* ssl/s3_pkt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
c51ae173 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
c51ae173
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
c51ae173
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
339da43d 113#include <limits.h>
d02b48c6
RE
114#include <errno.h>
115#define USE_SOCKETS
7b63c0fa 116#include "ssl_locl.h"
ec577822
BM
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
637f374a 119#include <openssl/rand.h>
d02b48c6 120
78038e09
AP
121#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123#endif
124
0f113f3e
MC
125#if defined(OPENSSL_SMALL_FOOTPRINT) || \
126 !( defined(AES_ASM) && ( \
127 defined(__x86_64) || defined(__x86_64__) || \
128 defined(_M_AMD64) || defined(_M_X64) || \
129 defined(__INTEL__) ) \
130 )
a9c6edcd
AP
131# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133#endif
134
61f5b6f3 135static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
0f113f3e 136 unsigned int len, int create_empty_fragment);
d02b48c6 137static int ssl3_get_record(SSL *s);
c51ae173 138
36d16f8e 139int ssl3_read_n(SSL *s, int n, int max, int extend)
0f113f3e
MC
140{
141 /*
142 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
143 * packet by another n bytes. The packet will be in the sub-array of
144 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
145 * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
146 * s->packet_length bytes if extend == 1].)
147 */
148 int i, len, left;
149 long align = 0;
150 unsigned char *pkt;
151 SSL3_BUFFER *rb;
152
153 if (n <= 0)
154 return n;
155
156 rb = &(s->s3->rbuf);
157 if (rb->buf == NULL)
158 if (!ssl3_setup_read_buffer(s))
159 return -1;
160
161 left = rb->left;
a4d64c7f 162#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
163 align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
164 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 165#endif
d02b48c6 166
0f113f3e
MC
167 if (!extend) {
168 /* start with empty packet ... */
169 if (left == 0)
170 rb->offset = align;
171 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
172 /*
173 * check if next packet length is large enough to justify payload
174 * alignment...
175 */
176 pkt = rb->buf + rb->offset;
177 if (pkt[0] == SSL3_RT_APPLICATION_DATA
178 && (pkt[3] << 8 | pkt[4]) >= 128) {
179 /*
180 * Note that even if packet is corrupted and its length field
181 * is insane, we can only be led to wrong decision about
182 * whether memmove will occur or not. Header values has no
183 * effect on memmove arguments and therefore no buffer
184 * overrun can be triggered.
185 */
186 memmove(rb->buf + align, pkt, left);
187 rb->offset = align;
188 }
189 }
190 s->packet = rb->buf + rb->offset;
191 s->packet_length = 0;
192 /* ... now we can act as if 'extend' was set */
193 }
194
195 /*
196 * For DTLS/UDP reads should not span multiple packets because the read
197 * operation returns the whole packet at once (as long as it fits into
198 * the buffer).
199 */
200 if (SSL_IS_DTLS(s)) {
201 if (left == 0 && extend)
202 return 0;
203 if (left > 0 && n > left)
204 n = left;
205 }
206
207 /* if there is enough in the buffer from a previous read, take some */
208 if (left >= n) {
209 s->packet_length += n;
210 rb->left = left - n;
211 rb->offset += n;
212 return (n);
213 }
214
215 /* else we need to read more data */
216
217 len = s->packet_length;
218 pkt = rb->buf + align;
219 /*
220 * Move any available bytes to front of buffer: 'len' bytes already
221 * pointed to by 'packet', 'left' extra ones at the end
222 */
223 if (s->packet != pkt) { /* len > 0 */
224 memmove(pkt, s->packet, len + left);
225 s->packet = pkt;
226 rb->offset = len + align;
227 }
228
229 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
230 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
231 return -1;
232 }
233
8dd4ad0f
MC
234 /* We always act like read_ahead is set for DTLS */
235 if (!s->read_ahead && !SSL_IS_DTLS(s))
0f113f3e
MC
236 /* ignore max parameter */
237 max = n;
238 else {
239 if (max < n)
240 max = n;
241 if (max > (int)(rb->len - rb->offset))
242 max = rb->len - rb->offset;
243 }
244
245 while (left < n) {
246 /*
247 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
248 * need to read in more until we have len+n (up to len+max if
249 * possible)
250 */
251
252 clear_sys_error();
253 if (s->rbio != NULL) {
254 s->rwstate = SSL_READING;
255 i = BIO_read(s->rbio, pkt + len + left, max - left);
256 } else {
257 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
258 i = -1;
259 }
260
261 if (i <= 0) {
262 rb->left = left;
263 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
264 if (len + left == 0)
265 ssl3_release_read_buffer(s);
266 return (i);
267 }
268 left += i;
269 /*
270 * reads should *never* span multiple packets for DTLS because the
271 * underlying transport protocol is message oriented as opposed to
272 * byte oriented as in the TLS case.
273 */
274 if (SSL_IS_DTLS(s)) {
275 if (n > left)
276 n = left; /* makes the while condition false */
277 }
278 }
279
280 /* done reading, now the book-keeping */
281 rb->offset += n;
282 rb->left = left - n;
283 s->packet_length += n;
284 s->rwstate = SSL_NOTHING;
285 return (n);
286}
287
288/*
289 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
290 * will be processed per call to ssl3_get_record. Without this limit an
291 * attacker could send empty records at a faster rate than we can process and
292 * cause ssl3_get_record to loop forever.
293 */
64a786a2
AL
294#define MAX_EMPTY_RECORDS 32
295
1d97c843
TH
296/*-
297 * Call this to get a new input record.
d02b48c6
RE
298 * It will return <= 0 if more data is needed, normally due to an error
299 * or non-blocking IO.
300 * When it finishes, one packet has been decoded and can be found in
c51ae173 301 * ssl->s3->rrec.type - is the type of record
0f113f3e 302 * ssl->s3->rrec.data, - data
d02b48c6
RE
303 * ssl->s3->rrec.length, - number of bytes
304 */
b35e9050 305/* used only by ssl3_read_bytes */
6b691a5c 306static int ssl3_get_record(SSL *s)
0f113f3e
MC
307{
308 int ssl_major, ssl_minor, al;
309 int enc_err, n, i, ret = -1;
310 SSL3_RECORD *rr;
311 SSL_SESSION *sess;
312 unsigned char *p;
313 unsigned char md[EVP_MAX_MD_SIZE];
314 short version;
315 unsigned mac_size;
316 size_t extra;
317 unsigned empty_record_count = 0;
318
319 rr = &(s->s3->rrec);
320 sess = s->session;
321
322 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
323 extra = SSL3_RT_MAX_EXTRA;
324 else
325 extra = 0;
326 if (extra && !s->s3->init_extra) {
327 /*
328 * An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after
329 * ssl3_setup_buffers() was done
330 */
331 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
332 return -1;
333 }
334
335 again:
336 /* check if we have the header */
337 if ((s->rstate != SSL_ST_READ_BODY) ||
338 (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
339 n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
340 if (n <= 0)
341 return (n); /* error or non-blocking */
342 s->rstate = SSL_ST_READ_BODY;
343
344 p = s->packet;
345 if (s->msg_callback)
346 s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s,
347 s->msg_callback_arg);
348
349 /* Pull apart the header into the SSL3_RECORD */
350 rr->type = *(p++);
351 ssl_major = *(p++);
352 ssl_minor = *(p++);
353 version = (ssl_major << 8) | ssl_minor;
354 n2s(p, rr->length);
00b52578 355
0f113f3e
MC
356 /* Lets check version */
357 if (!s->first_packet) {
358 if (version != s->version) {
359 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
360 if ((s->version & 0xFF00) == (version & 0xFF00)
361 && !s->enc_write_ctx && !s->write_hash)
362 /*
363 * Send back error using their minor version number :-)
364 */
365 s->version = (unsigned short)version;
366 al = SSL_AD_PROTOCOL_VERSION;
367 goto f_err;
368 }
369 }
370
371 if ((version >> 8) != SSL3_VERSION_MAJOR) {
372 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
373 goto err;
374 }
375
376 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) {
377 al = SSL_AD_RECORD_OVERFLOW;
378 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
379 goto f_err;
380 }
381
382 /* now s->rstate == SSL_ST_READ_BODY */
383 }
384
385 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
386
387 if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
388 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
389 i = rr->length;
390 n = ssl3_read_n(s, i, i, 1);
391 if (n <= 0)
392 return (n); /* error or non-blocking io */
393 /*
394 * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
395 * + rr->length
396 */
397 }
398
399 s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
400
401 /*
402 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
403 * and we have that many bytes in s->packet
404 */
405 rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
406
407 /*
408 * ok, we can now read from 's->packet' data into 'rr' rr->input points
409 * at rr->length bytes, which need to be copied into rr->data by either
410 * the decryption or by the decompression When the data is 'copied' into
411 * the rr->data buffer, rr->input will be pointed at the new buffer
412 */
413
414 /*
415 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
416 * bytes of encrypted compressed stuff.
417 */
418
419 /* check is not needed I believe */
420 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
421 al = SSL_AD_RECORD_OVERFLOW;
422 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
423 goto f_err;
424 }
425
426 /* decrypt in place in 'rr->input' */
427 rr->data = rr->input;
428 rr->orig_len = rr->length;
429 /*
430 * If in encrypt-then-mac mode calculate mac from encrypted record. All
431 * the details below are public so no timing details can leak.
432 */
433 if (SSL_USE_ETM(s) && s->read_hash) {
434 unsigned char *mac;
435 mac_size = EVP_MD_CTX_size(s->read_hash);
436 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
437 if (rr->length < mac_size) {
438 al = SSL_AD_DECODE_ERROR;
439 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
440 goto f_err;
441 }
442 rr->length -= mac_size;
443 mac = rr->data + rr->length;
444 i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
445 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0) {
446 al = SSL_AD_BAD_RECORD_MAC;
447 SSLerr(SSL_F_SSL3_GET_RECORD,
448 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
449 goto f_err;
450 }
451 }
452
453 enc_err = s->method->ssl3_enc->enc(s, 0);
50e735f9
MC
454 /*-
455 * enc_err is:
456 * 0: (in non-constant time) if the record is publically invalid.
457 * 1: if the padding is valid
458 * -1: if the padding is invalid
459 */
0f113f3e
MC
460 if (enc_err == 0) {
461 al = SSL_AD_DECRYPTION_FAILED;
462 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
463 goto f_err;
464 }
58964a49 465#ifdef TLS_DEBUG
0f113f3e
MC
466 printf("dec %d\n", rr->length);
467 {
468 unsigned int z;
469 for (z = 0; z < rr->length; z++)
470 printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
471 }
472 printf("\n");
58964a49 473#endif
ee60d9fb 474
0f113f3e
MC
475 /* r->length is now the compressed data plus mac */
476 if ((sess != NULL) &&
477 (s->enc_read_ctx != NULL) &&
478 (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s)) {
479 /* s->read_hash != NULL => mac_size != -1 */
480 unsigned char *mac = NULL;
481 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
482 mac_size = EVP_MD_CTX_size(s->read_hash);
483 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
484
485 /*
486 * orig_len is the length of the record before any padding was
487 * removed. This is public information, as is the MAC in use,
488 * therefore we can safely process the record in a different amount
489 * of time if it's too short to possibly contain a MAC.
490 */
491 if (rr->orig_len < mac_size ||
492 /* CBC records must have a padding length byte too. */
493 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
494 rr->orig_len < mac_size + 1)) {
495 al = SSL_AD_DECODE_ERROR;
496 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
497 goto f_err;
498 }
499
500 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
501 /*
502 * We update the length so that the TLS header bytes can be
503 * constructed correctly but we need to extract the MAC in
504 * constant time from within the record, without leaking the
505 * contents of the padding bytes.
506 */
507 mac = mac_tmp;
508 ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
509 rr->length -= mac_size;
510 } else {
511 /*
512 * In this case there's no padding, so |rec->orig_len| equals
513 * |rec->length| and we checked that there's enough bytes for
514 * |mac_size| above.
515 */
516 rr->length -= mac_size;
517 mac = &rr->data[rr->length];
518 }
519
520 i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
521 if (i < 0 || mac == NULL
522 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
523 enc_err = -1;
524 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
525 enc_err = -1;
526 }
527
528 if (enc_err < 0) {
529 /*
530 * A separate 'decryption_failed' alert was introduced with TLS 1.0,
531 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
532 * failure is directly visible from the ciphertext anyway, we should
533 * not reveal which kind of error occurred -- this might become
534 * visible to an attacker (e.g. via a logfile)
535 */
536 al = SSL_AD_BAD_RECORD_MAC;
537 SSLerr(SSL_F_SSL3_GET_RECORD,
538 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
539 goto f_err;
540 }
541
542 /* r->length is now just compressed */
543 if (s->expand != NULL) {
544 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
545 al = SSL_AD_RECORD_OVERFLOW;
546 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
547 goto f_err;
548 }
549 if (!ssl3_do_uncompress(s)) {
550 al = SSL_AD_DECOMPRESSION_FAILURE;
551 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
552 goto f_err;
553 }
554 }
555
556 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
557 al = SSL_AD_RECORD_OVERFLOW;
558 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
559 goto f_err;
560 }
561
562 rr->off = 0;
50e735f9
MC
563 /*-
564 * So at this point the following is true
565 * ssl->s3->rrec.type is the type of record
566 * ssl->s3->rrec.length == number of bytes in record
567 * ssl->s3->rrec.off == offset to first valid byte
568 * ssl->s3->rrec.data == where to take bytes from, increment
569 * after use :-).
570 */
0f113f3e
MC
571
572 /* we have pulled in a full packet so zero things */
573 s->packet_length = 0;
574
575 /* just read a 0 length packet */
576 if (rr->length == 0) {
577 empty_record_count++;
578 if (empty_record_count > MAX_EMPTY_RECORDS) {
579 al = SSL_AD_UNEXPECTED_MESSAGE;
580 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
581 goto f_err;
582 }
583 goto again;
584 }
566dda07 585
0f113f3e 586 return (1);
ee60d9fb 587
0f113f3e
MC
588 f_err:
589 ssl3_send_alert(s, SSL3_AL_FATAL, al);
590 err:
591 return (ret);
592}
d02b48c6 593
36d16f8e 594int ssl3_do_uncompress(SSL *ssl)
0f113f3e 595{
09b6c2ef 596#ifndef OPENSSL_NO_COMP
0f113f3e
MC
597 int i;
598 SSL3_RECORD *rr;
599
600 rr = &(ssl->s3->rrec);
601 i = COMP_expand_block(ssl->expand, rr->comp,
602 SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
603 (int)rr->length);
604 if (i < 0)
605 return (0);
606 else
607 rr->length = i;
608 rr->data = rr->comp;
09b6c2ef 609#endif
0f113f3e
MC
610 return (1);
611}
d02b48c6 612
36d16f8e 613int ssl3_do_compress(SSL *ssl)
0f113f3e 614{
09b6c2ef 615#ifndef OPENSSL_NO_COMP
0f113f3e
MC
616 int i;
617 SSL3_RECORD *wr;
618
619 wr = &(ssl->s3->wrec);
620 i = COMP_compress_block(ssl->compress, wr->data,
621 SSL3_RT_MAX_COMPRESSED_LENGTH,
622 wr->input, (int)wr->length);
623 if (i < 0)
624 return (0);
625 else
626 wr->length = i;
627
628 wr->input = wr->data;
09b6c2ef 629#endif
0f113f3e
MC
630 return (1);
631}
d02b48c6 632
0f113f3e
MC
633/*
634 * Call this to write data in records of type 'type' It will return <= 0 if
635 * not all data has been sent or non-blocking IO.
d02b48c6 636 */
52732b38 637int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
0f113f3e
MC
638{
639 const unsigned char *buf = buf_;
640 int tot;
641 unsigned int n, nw;
f1f7598c 642#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e 643 unsigned int max_send_fragment;
f1f7598c 644#endif
0f113f3e
MC
645 SSL3_BUFFER *wb = &(s->s3->wbuf);
646 int i;
647 unsigned int u_len = (unsigned int)len;
648
649 if (len < 0) {
650 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
651 return -1;
652 }
653
654 s->rwstate = SSL_NOTHING;
655 OPENSSL_assert(s->s3->wnum <= INT_MAX);
656 tot = s->s3->wnum;
657 s->s3->wnum = 0;
658
659 if (SSL_in_init(s) && !s->in_handshake) {
660 i = s->handshake_func(s);
661 if (i < 0)
662 return (i);
663 if (i == 0) {
664 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
665 return -1;
666 }
667 }
668
669 /*
670 * ensure that if we end up with a smaller value of data to write out
671 * than the the original len from a write which didn't complete for
672 * non-blocking I/O and also somehow ended up avoiding the check for
673 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
674 * possible to end up with (len-tot) as a large number that will then
675 * promptly send beyond the end of the users buffer ... so we trap and
676 * report the error in a way the user will notice
677 */
678 if (len < tot) {
679 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
680 return (-1);
681 }
682
683 /*
684 * first check if there is a SSL3_BUFFER still being written out. This
685 * will happen with non blocking IO
686 */
687 if (wb->left != 0) {
688 i = ssl3_write_pending(s, type, &buf[tot], s->s3->wpend_tot);
689 if (i <= 0) {
690 /* XXX should we ssl3_release_write_buffer if i<0? */
691 s->s3->wnum = tot;
692 return i;
693 }
694 tot += i; /* this might be last fragment */
695 }
a9c6edcd 696#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
0f113f3e
MC
697 /*
698 * Depending on platform multi-block can deliver several *times*
699 * better performance. Downside is that it has to allocate
700 * jumbo buffer to accomodate up to 8 records, but the
701 * compromise is considered worthy.
702 */
703 if (type == SSL3_RT_APPLICATION_DATA &&
704 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
705 s->compress == NULL && s->msg_callback == NULL &&
706 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
739a5eee 707 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
0f113f3e
MC
708 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
709 unsigned char aad[13];
710 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
711 int packlen;
712
713 /* minimize address aliasing conflicts */
714 if ((max_send_fragment & 0xfff) == 0)
715 max_send_fragment -= 512;
716
717 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
718 ssl3_release_write_buffer(s);
719
720 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
721 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
722 max_send_fragment, NULL);
723
724 if (u_len >= 8 * max_send_fragment)
725 packlen *= 8;
726 else
727 packlen *= 4;
728
729 wb->buf = OPENSSL_malloc(packlen);
918bb865
MC
730 if(!wb->buf) {
731 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
732 return -1;
733 }
0f113f3e
MC
734 wb->len = packlen;
735 } else if (tot == len) { /* done? */
736 OPENSSL_free(wb->buf); /* free jumbo buffer */
737 wb->buf = NULL;
738 return tot;
739 }
740
741 n = (len - tot);
742 for (;;) {
743 if (n < 4 * max_send_fragment) {
744 OPENSSL_free(wb->buf); /* free jumbo buffer */
745 wb->buf = NULL;
746 break;
747 }
748
749 if (s->s3->alert_dispatch) {
750 i = s->method->ssl_dispatch_alert(s);
751 if (i <= 0) {
752 s->s3->wnum = tot;
753 return i;
754 }
755 }
756
757 if (n >= 8 * max_send_fragment)
758 nw = max_send_fragment * (mb_param.interleave = 8);
759 else
760 nw = max_send_fragment * (mb_param.interleave = 4);
761
762 memcpy(aad, s->s3->write_sequence, 8);
763 aad[8] = type;
764 aad[9] = (unsigned char)(s->version >> 8);
765 aad[10] = (unsigned char)(s->version);
766 aad[11] = 0;
767 aad[12] = 0;
768 mb_param.out = NULL;
769 mb_param.inp = aad;
770 mb_param.len = nw;
771
772 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
773 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
774 sizeof(mb_param), &mb_param);
775
776 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
777 OPENSSL_free(wb->buf); /* free jumbo buffer */
778 wb->buf = NULL;
779 break;
780 }
781
782 mb_param.out = wb->buf;
783 mb_param.inp = &buf[tot];
784 mb_param.len = nw;
785
786 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
787 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
788 sizeof(mb_param), &mb_param) <= 0)
789 return -1;
790
791 s->s3->write_sequence[7] += mb_param.interleave;
792 if (s->s3->write_sequence[7] < mb_param.interleave) {
793 int j = 6;
794 while (j >= 0 && (++s->s3->write_sequence[j--]) == 0) ;
795 }
796
797 wb->offset = 0;
798 wb->left = packlen;
799
800 s->s3->wpend_tot = nw;
801 s->s3->wpend_buf = &buf[tot];
802 s->s3->wpend_type = type;
803 s->s3->wpend_ret = nw;
804
805 i = ssl3_write_pending(s, type, &buf[tot], nw);
806 if (i <= 0) {
1d2a18dc 807 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
0f113f3e
MC
808 OPENSSL_free(wb->buf);
809 wb->buf = NULL;
810 }
811 s->s3->wnum = tot;
812 return i;
813 }
814 if (i == (int)n) {
815 OPENSSL_free(wb->buf); /* free jumbo buffer */
816 wb->buf = NULL;
817 return tot + i;
818 }
819 n -= i;
820 tot += i;
821 }
822 } else
a9c6edcd 823#endif
0f113f3e
MC
824 if (tot == len) { /* done? */
825 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
826 ssl3_release_write_buffer(s);
827
828 return tot;
829 }
830
831 n = (len - tot);
832 for (;;) {
833 if (n > s->max_send_fragment)
834 nw = s->max_send_fragment;
835 else
836 nw = n;
837
838 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
839 if (i <= 0) {
840 /* XXX should we ssl3_release_write_buffer if i<0? */
841 s->s3->wnum = tot;
842 return i;
843 }
844
845 if ((i == (int)n) ||
846 (type == SSL3_RT_APPLICATION_DATA &&
847 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
848 /*
849 * next chunk of data should get another prepended empty fragment
850 * in ciphersuites with known-IV weakness:
851 */
852 s->s3->empty_fragment_done = 0;
853
854 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
855 !SSL_IS_DTLS(s))
856 ssl3_release_write_buffer(s);
857
858 return tot + i;
859 }
860
861 n -= i;
862 tot += i;
863 }
864}
d02b48c6 865
61f5b6f3 866static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
867 unsigned int len, int create_empty_fragment)
868{
869 unsigned char *p, *plen;
870 int i, mac_size, clear = 0;
871 int prefix_len = 0;
872 int eivlen;
873 long align = 0;
874 SSL3_RECORD *wr;
875 SSL3_BUFFER *wb = &(s->s3->wbuf);
876 SSL_SESSION *sess;
877
878 /*
879 * first check if there is a SSL3_BUFFER still being written out. This
880 * will happen with non blocking IO
881 */
882 if (wb->left != 0)
883 return (ssl3_write_pending(s, type, buf, len));
884
885 /* If we have an alert to send, lets send it */
886 if (s->s3->alert_dispatch) {
887 i = s->method->ssl_dispatch_alert(s);
888 if (i <= 0)
889 return (i);
890 /* if it went, fall through and send more stuff */
891 }
892
893 if (wb->buf == NULL)
894 if (!ssl3_setup_write_buffer(s))
895 return -1;
896
897 if (len == 0 && !create_empty_fragment)
898 return 0;
899
900 wr = &(s->s3->wrec);
901 sess = s->session;
902
903 if ((sess == NULL) ||
904 (s->enc_write_ctx == NULL) ||
905 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
0f113f3e 906 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
0f113f3e
MC
907 mac_size = 0;
908 } else {
909 mac_size = EVP_MD_CTX_size(s->write_hash);
910 if (mac_size < 0)
911 goto err;
912 }
d02b48c6 913
0f113f3e
MC
914 /*
915 * 'create_empty_fragment' is true only when this function calls itself
916 */
917 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
918 /*
919 * countermeasure against known-IV weakness in CBC ciphersuites (see
920 * http://www.openssl.org/~bodo/tls-cbc.txt)
921 */
922
923 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
924 /*
925 * recursive function call with 'create_empty_fragment' set; this
926 * prepares and buffers the data for an empty fragment (these
927 * 'prefix_len' bytes are sent out later together with the actual
928 * payload)
929 */
930 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
931 if (prefix_len <= 0)
932 goto err;
933
934 if (prefix_len >
935 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
936 {
937 /* insufficient space */
938 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
939 goto err;
940 }
941 }
942
943 s->s3->empty_fragment_done = 1;
944 }
945
946 if (create_empty_fragment) {
a4d64c7f 947#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
948 /*
949 * extra fragment would be couple of cipher blocks, which would be
950 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
951 * payload, then we can just pretent we simply have two headers.
952 */
953 align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
954 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 955#endif
0f113f3e
MC
956 p = wb->buf + align;
957 wb->offset = align;
958 } else if (prefix_len) {
959 p = wb->buf + wb->offset + prefix_len;
960 } else {
a4d64c7f 961#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e
MC
962 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
963 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 964#endif
0f113f3e
MC
965 p = wb->buf + align;
966 wb->offset = align;
967 }
968
969 /* write the header */
970
971 *(p++) = type & 0xff;
972 wr->type = type;
973
974 *(p++) = (s->version >> 8);
975 /*
976 * Some servers hang if iniatial client hello is larger than 256 bytes
977 * and record version number > TLS 1.0
978 */
979 if (s->state == SSL3_ST_CW_CLNT_HELLO_B
980 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
981 *(p++) = 0x1;
982 else
983 *(p++) = s->version & 0xff;
984
985 /* field where we are to write out packet length */
986 plen = p;
987 p += 2;
988 /* Explicit IV length, block ciphers appropriate version flag */
989 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
990 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
991 if (mode == EVP_CIPH_CBC_MODE) {
992 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
993 if (eivlen <= 1)
994 eivlen = 0;
995 }
996 /* Need explicit part of IV for GCM mode */
997 else if (mode == EVP_CIPH_GCM_MODE)
998 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
999 else
1000 eivlen = 0;
1001 } else
1002 eivlen = 0;
1003
1004 /* lets setup the record stuff. */
1005 wr->data = p + eivlen;
1006 wr->length = (int)len;
1007 wr->input = (unsigned char *)buf;
1008
1009 /*
1010 * we now 'read' from wr->input, wr->length bytes into wr->data
1011 */
1012
1013 /* first we compress */
1014 if (s->compress != NULL) {
1015 if (!ssl3_do_compress(s)) {
1016 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
1017 goto err;
1018 }
1019 } else {
1020 memcpy(wr->data, wr->input, wr->length);
1021 wr->input = wr->data;
1022 }
1023
1024 /*
1025 * we should still have the output to wr->data and the input from
1026 * wr->input. Length should be wr->length. wr->data still points in the
1027 * wb->buf
1028 */
1029
1030 if (!SSL_USE_ETM(s) && mac_size != 0) {
1031 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1032 goto err;
1033 wr->length += mac_size;
1034 }
1035
1036 wr->input = p;
1037 wr->data = p;
1038
1039 if (eivlen) {
1040 /*
1041 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
1042 */
1043 wr->length += eivlen;
1044 }
1045
1046 if (s->method->ssl3_enc->enc(s, 1) < 1)
1047 goto err;
1048
1049 if (SSL_USE_ETM(s) && mac_size != 0) {
1050 if (s->method->ssl3_enc->mac(s, p + wr->length, 1) < 0)
1051 goto err;
1052 wr->length += mac_size;
1053 }
1054
1055 /* record length after mac and block padding */
1056 s2n(wr->length, plen);
1057
1058 if (s->msg_callback)
1059 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
1060 s->msg_callback_arg);
1061
1062 /*
1063 * we should now have wr->data pointing to the encrypted data, which is
1064 * wr->length long
1065 */
1066 wr->type = type; /* not needed but helps for debugging */
1067 wr->length += SSL3_RT_HEADER_LENGTH;
1068
1069 if (create_empty_fragment) {
1070 /*
1071 * we are in a recursive call; just return the length, don't write
1072 * out anything here
1073 */
1074 return wr->length;
1075 }
1076
1077 /* now let's set up wb */
1078 wb->left = prefix_len + wr->length;
1079
1080 /*
1081 * memorize arguments so that ssl3_write_pending can detect bad write
1082 * retries later
1083 */
1084 s->s3->wpend_tot = len;
1085 s->s3->wpend_buf = buf;
1086 s->s3->wpend_type = type;
1087 s->s3->wpend_ret = len;
1088
1089 /* we now just need to write the buffer */
1090 return ssl3_write_pending(s, type, buf, len);
1091 err:
1092 return -1;
1093}
d02b48c6
RE
1094
1095/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 1096int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
0f113f3e
MC
1097 unsigned int len)
1098{
1099 int i;
1100 SSL3_BUFFER *wb = &(s->s3->wbuf);
d02b48c6 1101
58964a49 1102/* XXXX */
0f113f3e
MC
1103 if ((s->s3->wpend_tot > (int)len)
1104 || ((s->s3->wpend_buf != buf) &&
1105 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1106 || (s->s3->wpend_type != type)) {
1107 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1108 return (-1);
1109 }
1110
1111 for (;;) {
1112 clear_sys_error();
1113 if (s->wbio != NULL) {
1114 s->rwstate = SSL_WRITING;
1115 i = BIO_write(s->wbio,
1116 (char *)&(wb->buf[wb->offset]),
1117 (unsigned int)wb->left);
1118 } else {
1119 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1120 i = -1;
1121 }
1122 if (i == wb->left) {
1123 wb->left = 0;
1124 wb->offset += i;
1125 s->rwstate = SSL_NOTHING;
1126 return (s->s3->wpend_ret);
1127 } else if (i <= 0) {
1128 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
1129 /*
1130 * For DTLS, just drop it. That's kind of the whole point in
1131 * using a datagram service
1132 */
1133 wb->left = 0;
1134 }
1135 return (i);
1136 }
1137 wb->offset += i;
1138 wb->left -= i;
1139 }
1140}
d02b48c6 1141
1d97c843
TH
1142/*-
1143 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
1144 * 'type' is one of the following:
1145 *
1146 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1147 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1148 * - 0 (during a shutdown, no data has to be returned)
1149 *
1150 * If we don't have stored data to work from, read a SSL/TLS record first
1151 * (possibly multiple records if we still don't have anything to return).
1152 *
1153 * This function must handle any surprises the peer may have for us, such as
1154 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1155 * a surprise, but handled as if it were), or renegotiation requests.
1156 * Also if record payloads contain fragments too small to process, we store
1157 * them until there is enough for the respective protocol (the record protocol
1158 * may use arbitrary fragmentation and even interleaving):
1159 * Change cipher spec protocol
1160 * just 1 byte needed, no need for keeping anything stored
1161 * Alert protocol
1162 * 2 bytes needed (AlertLevel, AlertDescription)
1163 * Handshake protocol
1164 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
1165 * to detect unexpected Client Hello and Hello Request messages
1166 * here, anything else is handled by higher layers
1167 * Application data protocol
1168 * none of our business
1169 */
5a4fbc69 1170int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
0f113f3e
MC
1171{
1172 int al, i, j, ret;
1173 unsigned int n;
1174 SSL3_RECORD *rr;
1175 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1176
1177 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1178 if (!ssl3_setup_read_buffer(s))
1179 return (-1);
1180
1181 if ((type && (type != SSL3_RT_APPLICATION_DATA)
1182 && (type != SSL3_RT_HANDSHAKE)) || (peek
1183 && (type !=
1184 SSL3_RT_APPLICATION_DATA))) {
1185 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1186 return -1;
1187 }
1188
1189 if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1190 /* (partially) satisfy request from storage */
1191 {
1192 unsigned char *src = s->s3->handshake_fragment;
1193 unsigned char *dst = buf;
1194 unsigned int k;
1195
1196 /* peek == 0 */
1197 n = 0;
1198 while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
1199 *dst++ = *src++;
1200 len--;
1201 s->s3->handshake_fragment_len--;
1202 n++;
1203 }
1204 /* move any remaining fragment bytes: */
1205 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1206 s->s3->handshake_fragment[k] = *src++;
1207 return n;
1208 }
1209
1210 /*
1211 * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1212 */
1213
1214 if (!s->in_handshake && SSL_in_init(s)) {
1215 /* type == SSL3_RT_APPLICATION_DATA */
1216 i = s->handshake_func(s);
1217 if (i < 0)
1218 return (i);
1219 if (i == 0) {
1220 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1221 return (-1);
1222 }
1223 }
1224 start:
1225 s->rwstate = SSL_NOTHING;
1226
50e735f9
MC
1227 /*-
1228 * s->s3->rrec.type - is the type of record
1229 * s->s3->rrec.data, - data
1230 * s->s3->rrec.off, - offset into 'data' for next read
1231 * s->s3->rrec.length, - number of bytes.
1232 */
0f113f3e
MC
1233 rr = &(s->s3->rrec);
1234
1235 /* get new packet if necessary */
1236 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
1237 ret = ssl3_get_record(s);
1238 if (ret <= 0)
1239 return (ret);
1240 }
1241
1242 /* we now have a packet which can be read and processed */
1243
1244 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1245 * reset by ssl3_get_finished */
1246 && (rr->type != SSL3_RT_HANDSHAKE)) {
1247 al = SSL_AD_UNEXPECTED_MESSAGE;
1248 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1249 goto f_err;
1250 }
1251
1252 /*
1253 * If the other end has shut down, throw anything we read away (even in
1254 * 'peek' mode)
1255 */
1256 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1257 rr->length = 0;
1258 s->rwstate = SSL_NOTHING;
1259 return (0);
1260 }
1261
1262 if (type == rr->type) { /* SSL3_RT_APPLICATION_DATA or
1263 * SSL3_RT_HANDSHAKE */
1264 /*
1265 * make sure that we are not getting application data when we are
1266 * doing a handshake for the first time
1267 */
1268 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1269 (s->enc_read_ctx == NULL)) {
1270 al = SSL_AD_UNEXPECTED_MESSAGE;
1271 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1272 goto f_err;
1273 }
1274
1275 if (len <= 0)
1276 return (len);
1277
1278 if ((unsigned int)len > rr->length)
1279 n = rr->length;
1280 else
1281 n = (unsigned int)len;
1282
1283 memcpy(buf, &(rr->data[rr->off]), n);
1284 if (!peek) {
1285 rr->length -= n;
1286 rr->off += n;
1287 if (rr->length == 0) {
1288 s->rstate = SSL_ST_READ_HEADER;
1289 rr->off = 0;
1290 if (s->mode & SSL_MODE_RELEASE_BUFFERS
1291 && s->s3->rbuf.left == 0)
1292 ssl3_release_read_buffer(s);
1293 }
1294 }
1295 return (n);
1296 }
1297
1298 /*
1299 * If we get here, then type != rr->type; if we have a handshake message,
1300 * then it was unexpected (Hello Request or Client Hello).
1301 */
1302
1303 /*
1304 * In case of record types for which we have 'fragment' storage, fill
1305 * that so that we can process the data at a fixed place.
1306 */
1307 {
1308 unsigned int dest_maxlen = 0;
1309 unsigned char *dest = NULL;
1310 unsigned int *dest_len = NULL;
1311
1312 if (rr->type == SSL3_RT_HANDSHAKE) {
1313 dest_maxlen = sizeof s->s3->handshake_fragment;
1314 dest = s->s3->handshake_fragment;
1315 dest_len = &s->s3->handshake_fragment_len;
1316 } else if (rr->type == SSL3_RT_ALERT) {
1317 dest_maxlen = sizeof s->s3->alert_fragment;
1318 dest = s->s3->alert_fragment;
1319 dest_len = &s->s3->alert_fragment_len;
1320 }
4817504d 1321#ifndef OPENSSL_NO_HEARTBEATS
0f113f3e 1322 else if (rr->type == TLS1_RT_HEARTBEAT) {
69f68237
MC
1323 /* We can ignore 0 return values */
1324 if(tls1_process_heartbeat(s) < 0) {
1325 return -1;
1326 }
0f113f3e
MC
1327
1328 /* Exit and notify application to read again */
1329 rr->length = 0;
1330 s->rwstate = SSL_READING;
1331 BIO_clear_retry_flags(SSL_get_rbio(s));
1332 BIO_set_retry_read(SSL_get_rbio(s));
1333 return (-1);
1334 }
4817504d 1335#endif
b35e9050 1336
0f113f3e
MC
1337 if (dest_maxlen > 0) {
1338 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1339 if (rr->length < n)
1340 n = rr->length; /* available bytes */
1341
1342 /* now move 'n' bytes: */
1343 while (n-- > 0) {
1344 dest[(*dest_len)++] = rr->data[rr->off++];
1345 rr->length--;
1346 }
1347
1348 if (*dest_len < dest_maxlen)
1349 goto start; /* fragment was too small */
1350 }
1351 }
1352
50e735f9
MC
1353 /*-
1354 * s->s3->handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1355 * s->s3->alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1356 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1357 */
0f113f3e
MC
1358
1359 /* If we are a client, check for an incoming 'Hello Request': */
1360 if ((!s->server) &&
1361 (s->s3->handshake_fragment_len >= 4) &&
1362 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1363 (s->session != NULL) && (s->session->cipher != NULL)) {
1364 s->s3->handshake_fragment_len = 0;
1365
1366 if ((s->s3->handshake_fragment[1] != 0) ||
1367 (s->s3->handshake_fragment[2] != 0) ||
1368 (s->s3->handshake_fragment[3] != 0)) {
1369 al = SSL_AD_DECODE_ERROR;
1370 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1371 goto f_err;
1372 }
1373
1374 if (s->msg_callback)
1375 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1376 s->s3->handshake_fragment, 4, s,
1377 s->msg_callback_arg);
1378
1379 if (SSL_is_init_finished(s) &&
1380 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1381 !s->s3->renegotiate) {
1382 ssl3_renegotiate(s);
1383 if (ssl3_renegotiate_check(s)) {
1384 i = s->handshake_func(s);
1385 if (i < 0)
1386 return (i);
1387 if (i == 0) {
1388 SSLerr(SSL_F_SSL3_READ_BYTES,
1389 SSL_R_SSL_HANDSHAKE_FAILURE);
1390 return (-1);
1391 }
1392
1393 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1394 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1395 BIO *bio;
1396 /*
1397 * In the case where we try to read application data,
1398 * but we trigger an SSL handshake, we return -1 with
1399 * the retry option set. Otherwise renegotiation may
1400 * cause nasty problems in the blocking world
1401 */
1402 s->rwstate = SSL_READING;
1403 bio = SSL_get_rbio(s);
1404 BIO_clear_retry_flags(bio);
1405 BIO_set_retry_read(bio);
1406 return (-1);
1407 }
1408 }
1409 }
1410 }
1411 /*
1412 * we either finished a handshake or ignored the request, now try
1413 * again to obtain the (application) data we were asked for
1414 */
1415 goto start;
1416 }
1417 /*
1418 * If we are a server and get a client hello when renegotiation isn't
1419 * allowed send back a no renegotiation alert and carry on. WARNING:
1420 * experimental code, needs reviewing (steve)
1421 */
1422 if (s->server &&
1423 SSL_is_init_finished(s) &&
1424 !s->s3->send_connection_binding &&
1425 (s->version > SSL3_VERSION) &&
1426 (s->s3->handshake_fragment_len >= 4) &&
1427 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1428 (s->session != NULL) && (s->session->cipher != NULL) &&
1429 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1430 /*
1431 * s->s3->handshake_fragment_len = 0;
1432 */
1433 rr->length = 0;
1434 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1435 goto start;
1436 }
1437 if (s->s3->alert_fragment_len >= 2) {
1438 int alert_level = s->s3->alert_fragment[0];
1439 int alert_descr = s->s3->alert_fragment[1];
1440
1441 s->s3->alert_fragment_len = 0;
1442
1443 if (s->msg_callback)
1444 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1445 s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1446
1447 if (s->info_callback != NULL)
1448 cb = s->info_callback;
1449 else if (s->ctx->info_callback != NULL)
1450 cb = s->ctx->info_callback;
1451
1452 if (cb != NULL) {
1453 j = (alert_level << 8) | alert_descr;
1454 cb(s, SSL_CB_READ_ALERT, j);
1455 }
1456
fd865cad 1457 if (alert_level == SSL3_AL_WARNING) {
0f113f3e
MC
1458 s->s3->warn_alert = alert_descr;
1459 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1460 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1461 return (0);
1462 }
1463 /*
1464 * This is a warning but we receive it if we requested
1465 * renegotiation and the peer denied it. Terminate with a fatal
1466 * alert because if application tried to renegotiatie it
1467 * presumably had a good reason and expects it to succeed. In
1468 * future we might have a renegotiation where we don't care if
1469 * the peer refused it where we carry on.
1470 */
1471 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1472 al = SSL_AD_HANDSHAKE_FAILURE;
1473 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1474 goto f_err;
1475 }
edc032b5 1476#ifdef SSL_AD_MISSING_SRP_USERNAME
0f113f3e
MC
1477 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1478 return (0);
edc032b5 1479#endif
fd865cad 1480 } else if (alert_level == SSL3_AL_FATAL) {
0f113f3e
MC
1481 char tmp[16];
1482
1483 s->rwstate = SSL_NOTHING;
1484 s->s3->fatal_alert = alert_descr;
1485 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1486 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1487 ERR_add_error_data(2, "SSL alert number ", tmp);
1488 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1489 SSL_CTX_remove_session(s->ctx, s->session);
1490 return (0);
1491 } else {
1492 al = SSL_AD_ILLEGAL_PARAMETER;
1493 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1494 goto f_err;
1495 }
1496
1497 goto start;
1498 }
1499
1500 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1501 * shutdown */
1502 s->rwstate = SSL_NOTHING;
1503 rr->length = 0;
1504 return (0);
1505 }
1506
1507 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1508 /*
1509 * 'Change Cipher Spec' is just a single byte, so we know exactly
1510 * what the record payload has to look like
1511 */
1512 if ((rr->length != 1) || (rr->off != 0) ||
1513 (rr->data[0] != SSL3_MT_CCS)) {
1514 al = SSL_AD_ILLEGAL_PARAMETER;
1515 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1516 goto f_err;
1517 }
1518
1519 /* Check we have a cipher to change to */
1520 if (s->s3->tmp.new_cipher == NULL) {
1521 al = SSL_AD_UNEXPECTED_MESSAGE;
1522 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1523 goto f_err;
1524 }
1525
1526 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1527 al = SSL_AD_UNEXPECTED_MESSAGE;
1528 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1529 goto f_err;
1530 }
1531
1532 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1533
1534 rr->length = 0;
1535
1536 if (s->msg_callback)
1537 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1538 rr->data, 1, s, s->msg_callback_arg);
1539
1540 s->s3->change_cipher_spec = 1;
1541 if (!ssl3_do_change_cipher_spec(s))
1542 goto err;
1543 else
1544 goto start;
1545 }
1546
1547 /*
1548 * Unexpected handshake message (Client Hello, or protocol violation)
1549 */
1550 if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1551 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1552 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
0f113f3e 1553 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
0f113f3e
MC
1554 s->renegotiate = 1;
1555 s->new_session = 1;
1556 }
1557 i = s->handshake_func(s);
1558 if (i < 0)
1559 return (i);
1560 if (i == 0) {
1561 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1562 return (-1);
1563 }
1564
1565 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1566 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1567 BIO *bio;
1568 /*
1569 * In the case where we try to read application data, but we
1570 * trigger an SSL handshake, we return -1 with the retry
1571 * option set. Otherwise renegotiation may cause nasty
1572 * problems in the blocking world
1573 */
1574 s->rwstate = SSL_READING;
1575 bio = SSL_get_rbio(s);
1576 BIO_clear_retry_flags(bio);
1577 BIO_set_retry_read(bio);
1578 return (-1);
1579 }
1580 }
1581 goto start;
1582 }
1583
1584 switch (rr->type) {
1585 default:
0f113f3e
MC
1586 /*
1587 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1588 * an unexpected message alert.
1589 */
1590 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
1591 rr->length = 0;
1592 goto start;
1593 }
0f113f3e
MC
1594 al = SSL_AD_UNEXPECTED_MESSAGE;
1595 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1596 goto f_err;
1597 case SSL3_RT_CHANGE_CIPHER_SPEC:
1598 case SSL3_RT_ALERT:
1599 case SSL3_RT_HANDSHAKE:
1600 /*
1601 * we already handled all of these, with the possible exception of
1602 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1603 * happen when type != rr->type
1604 */
1605 al = SSL_AD_UNEXPECTED_MESSAGE;
1606 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1607 goto f_err;
1608 case SSL3_RT_APPLICATION_DATA:
1609 /*
1610 * At this point, we were expecting handshake data, but have
1611 * application data. If the library was running inside ssl3_read()
1612 * (i.e. in_read_app_data is set) and it makes sense to read
1613 * application data at this point (session renegotiation not yet
1614 * started), we will indulge it.
1615 */
1616 if (s->s3->in_read_app_data &&
1617 (s->s3->total_renegotiations != 0) &&
1618 (((s->state & SSL_ST_CONNECT) &&
1619 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1620 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1621 ) || ((s->state & SSL_ST_ACCEPT) &&
1622 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1623 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1624 )
1625 )) {
1626 s->s3->in_read_app_data = 2;
1627 return (-1);
1628 } else {
1629 al = SSL_AD_UNEXPECTED_MESSAGE;
1630 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1631 goto f_err;
1632 }
1633 }
1634 /* not reached */
1635
1636 f_err:
1637 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1638 err:
1639 return (-1);
1640}
d02b48c6 1641
36d16f8e 1642int ssl3_do_change_cipher_spec(SSL *s)
0f113f3e
MC
1643{
1644 int i;
1645 const char *sender;
1646 int slen;
1647
1648 if (s->state & SSL_ST_ACCEPT)
1649 i = SSL3_CHANGE_CIPHER_SERVER_READ;
1650 else
1651 i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1652
1653 if (s->s3->tmp.key_block == NULL) {
1654 if (s->session == NULL || s->session->master_key_length == 0) {
1655 /* might happen if dtls1_read_bytes() calls this */
1656 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1657 SSL_R_CCS_RECEIVED_EARLY);
1658 return (0);
1659 }
1660
1661 s->session->cipher = s->s3->tmp.new_cipher;
1662 if (!s->method->ssl3_enc->setup_key_block(s))
1663 return (0);
1664 }
1665
1666 if (!s->method->ssl3_enc->change_cipher_state(s, i))
1667 return (0);
1668
1669 /*
1670 * we have to record the message digest at this point so we can get it
1671 * before we read the finished message
1672 */
1673 if (s->state & SSL_ST_CONNECT) {
1674 sender = s->method->ssl3_enc->server_finished_label;
1675 slen = s->method->ssl3_enc->server_finished_label_len;
1676 } else {
1677 sender = s->method->ssl3_enc->client_finished_label;
1678 slen = s->method->ssl3_enc->client_finished_label_len;
1679 }
1680
1681 i = s->method->ssl3_enc->final_finish_mac(s,
1682 sender, slen,
1683 s->s3->tmp.peer_finish_md);
1684 if (i == 0) {
1685 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1686 return 0;
1687 }
1688 s->s3->tmp.peer_finish_md_len = i;
1689
1690 return (1);
1691}
58964a49 1692
cc7399e7 1693int ssl3_send_alert(SSL *s, int level, int desc)
0f113f3e
MC
1694{
1695 /* Map tls/ssl alert value to correct one */
1696 desc = s->method->ssl3_enc->alert_value(desc);
1697 if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1698 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1699 * protocol_version alerts */
1700 if (desc < 0)
1701 return -1;
1702 /* If a fatal one, remove from cache */
1703 if ((level == SSL3_AL_FATAL) && (s->session != NULL))
1704 SSL_CTX_remove_session(s->ctx, s->session);
1705
1706 s->s3->alert_dispatch = 1;
1707 s->s3->send_alert[0] = level;
1708 s->s3->send_alert[1] = desc;
1709 if (s->s3->wbuf.left == 0) /* data still being written out? */
1710 return s->method->ssl_dispatch_alert(s);
1711 /*
1712 * else data is still being written out, we will get written some time in
1713 * the future
1714 */
1715 return -1;
1716}
d02b48c6 1717
6b691a5c 1718int ssl3_dispatch_alert(SSL *s)
0f113f3e
MC
1719{
1720 int i, j;
1721 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1722
1723 s->s3->alert_dispatch = 0;
1724 i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1725 if (i <= 0) {
1726 s->s3->alert_dispatch = 1;
1727 } else {
1728 /*
1729 * Alert sent to BIO. If it is important, flush it now. If the
1730 * message does not get sent due to non-blocking IO, we will not
1731 * worry too much.
1732 */
1733 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1734 (void)BIO_flush(s->wbio);
1735
1736 if (s->msg_callback)
1737 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1738 2, s, s->msg_callback_arg);
1739
1740 if (s->info_callback != NULL)
1741 cb = s->info_callback;
1742 else if (s->ctx->info_callback != NULL)
1743 cb = s->ctx->info_callback;
1744
1745 if (cb != NULL) {
1746 j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1747 cb(s, SSL_CB_WRITE_ALERT, j);
1748 }
1749 }
1750 return (i);
1751}