]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/record/rec_layer_s3.c
Fix a memory leak in compression
[thirdparty/openssl.git] / ssl / record / rec_layer_s3.c
1 /* ssl/record/rec_layer_s3.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "../ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 #include "record_locl.h"
121
122 #ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
123 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
124 #endif
125
126 #if defined(OPENSSL_SMALL_FOOTPRINT) || \
127 !( defined(AES_ASM) && ( \
128 defined(__x86_64) || defined(__x86_64__) || \
129 defined(_M_AMD64) || defined(_M_X64) || \
130 defined(__INTEL__) ) \
131 )
132 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
133 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
134 #endif
135
136 void RECORD_LAYER_init(RECORD_LAYER *rl, SSL *s)
137 {
138 rl->s = s;
139 SSL3_RECORD_clear(&rl->rrec);
140 SSL3_RECORD_clear(&rl->wrec);
141 }
142
143 void RECORD_LAYER_clear(RECORD_LAYER *rl)
144 {
145 rl->rstate = SSL_ST_READ_HEADER;
146
147 /* Do I need to clear read_ahead? As far as I can tell read_ahead did not
148 * previously get reset by SSL_clear...so I'll keep it that way..but is
149 * that right?
150 */
151
152 rl->packet = NULL;
153 rl->packet_length = 0;
154 rl->wnum = 0;
155 memset(rl->alert_fragment, 0, sizeof(rl->alert_fragment));
156 rl->alert_fragment_len = 0;
157 memset(rl->handshake_fragment, 0, sizeof(rl->handshake_fragment));
158 rl->handshake_fragment_len = 0;
159 rl->wpend_tot = 0;
160 rl->wpend_type = 0;
161 rl->wpend_ret = 0;
162 rl->wpend_buf = NULL;
163
164 SSL3_BUFFER_clear(&rl->rbuf);
165 SSL3_BUFFER_clear(&rl->wbuf);
166 SSL3_RECORD_clear(&rl->rrec);
167 SSL3_RECORD_clear(&rl->wrec);
168
169 memset(rl->read_sequence, 0, sizeof(rl->read_sequence));
170 memset(rl->write_sequence, 0, sizeof(rl->write_sequence));
171
172 if (rl->d)
173 DTLS_RECORD_LAYER_clear(rl);
174 }
175
176 void RECORD_LAYER_release(RECORD_LAYER *rl)
177 {
178 if (SSL3_BUFFER_is_initialised(&rl->rbuf))
179 ssl3_release_read_buffer(rl->s);
180 if (SSL3_BUFFER_is_initialised(&rl->wbuf))
181 ssl3_release_write_buffer(rl->s);
182 SSL3_RECORD_release(&rl->rrec);
183 }
184
185 int RECORD_LAYER_read_pending(RECORD_LAYER *rl)
186 {
187 return SSL3_BUFFER_get_left(&rl->rbuf) != 0;
188 }
189
190 int RECORD_LAYER_write_pending(RECORD_LAYER *rl)
191 {
192 return SSL3_BUFFER_get_left(&rl->wbuf) != 0;
193 }
194
195 int RECORD_LAYER_set_data(RECORD_LAYER *rl, const unsigned char *buf, int len)
196 {
197 rl->packet_length = len;
198 if (len != 0) {
199 rl->rstate = SSL_ST_READ_HEADER;
200 if (!SSL3_BUFFER_is_initialised(&rl->rbuf))
201 if (!ssl3_setup_read_buffer(rl->s))
202 return 0;
203 }
204
205 rl->packet = SSL3_BUFFER_get_buf(&rl->rbuf);
206 SSL3_BUFFER_set_data(&rl->rbuf, buf, len);
207
208 return 1;
209 }
210
211 void RECORD_LAYER_dup(RECORD_LAYER *dst, RECORD_LAYER *src)
212 {
213 /*
214 * Currently only called from SSL_dup...which only seems to expect the
215 * rstate to be duplicated and nothing else from the RECORD_LAYER???
216 */
217 dst->rstate = src->rstate;
218 }
219
220 void RECORD_LAYER_reset_read_sequence(RECORD_LAYER *rl)
221 {
222 memset(rl->read_sequence, 0, 8);
223 }
224
225 void RECORD_LAYER_reset_write_sequence(RECORD_LAYER *rl)
226 {
227 memset(rl->write_sequence, 0, 8);
228 }
229
230 int RECORD_LAYER_setup_comp_buffer(RECORD_LAYER *rl)
231 {
232 return SSL3_RECORD_setup(&(rl)->rrec);
233 }
234
235 int ssl3_pending(const SSL *s)
236 {
237 if (s->rlayer.rstate == SSL_ST_READ_BODY)
238 return 0;
239
240 return (SSL3_RECORD_get_type(&s->rlayer.rrec) == SSL3_RT_APPLICATION_DATA)
241 ? SSL3_RECORD_get_length(&s->rlayer.rrec) : 0;
242 }
243
244 const char *SSL_rstate_string_long(const SSL *s)
245 {
246 const char *str;
247
248 switch (s->rlayer.rstate) {
249 case SSL_ST_READ_HEADER:
250 str = "read header";
251 break;
252 case SSL_ST_READ_BODY:
253 str = "read body";
254 break;
255 case SSL_ST_READ_DONE:
256 str = "read done";
257 break;
258 default:
259 str = "unknown";
260 break;
261 }
262 return (str);
263 }
264
265 const char *SSL_rstate_string(const SSL *s)
266 {
267 const char *str;
268
269 switch (s->rlayer.rstate) {
270 case SSL_ST_READ_HEADER:
271 str = "RH";
272 break;
273 case SSL_ST_READ_BODY:
274 str = "RB";
275 break;
276 case SSL_ST_READ_DONE:
277 str = "RD";
278 break;
279 default:
280 str = "unknown";
281 break;
282 }
283 return (str);
284 }
285
286 int ssl3_read_n(SSL *s, int n, int max, int extend)
287 {
288 /*
289 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
290 * packet by another n bytes. The packet will be in the sub-array of
291 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
292 * s->rlayer.read_ahead is set, 'max' bytes may be stored in rbuf [plus
293 * s->packet_length bytes if extend == 1].)
294 */
295 int i, len, left;
296 long align = 0;
297 unsigned char *pkt;
298 SSL3_BUFFER *rb;
299
300 if (n <= 0)
301 return n;
302
303 rb = &s->rlayer.rbuf;
304 if (rb->buf == NULL)
305 if (!ssl3_setup_read_buffer(s))
306 return -1;
307
308 left = rb->left;
309 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
310 align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
311 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
312 #endif
313
314 if (!extend) {
315 /* start with empty packet ... */
316 if (left == 0)
317 rb->offset = align;
318 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
319 /*
320 * check if next packet length is large enough to justify payload
321 * alignment...
322 */
323 pkt = rb->buf + rb->offset;
324 if (pkt[0] == SSL3_RT_APPLICATION_DATA
325 && (pkt[3] << 8 | pkt[4]) >= 128) {
326 /*
327 * Note that even if packet is corrupted and its length field
328 * is insane, we can only be led to wrong decision about
329 * whether memmove will occur or not. Header values has no
330 * effect on memmove arguments and therefore no buffer
331 * overrun can be triggered.
332 */
333 memmove(rb->buf + align, pkt, left);
334 rb->offset = align;
335 }
336 }
337 s->rlayer.packet = rb->buf + rb->offset;
338 s->rlayer.packet_length = 0;
339 /* ... now we can act as if 'extend' was set */
340 }
341
342 /*
343 * For DTLS/UDP reads should not span multiple packets because the read
344 * operation returns the whole packet at once (as long as it fits into
345 * the buffer).
346 */
347 if (SSL_IS_DTLS(s)) {
348 if (left == 0 && extend)
349 return 0;
350 if (left > 0 && n > left)
351 n = left;
352 }
353
354 /* if there is enough in the buffer from a previous read, take some */
355 if (left >= n) {
356 s->rlayer.packet_length += n;
357 rb->left = left - n;
358 rb->offset += n;
359 return (n);
360 }
361
362 /* else we need to read more data */
363
364 len = s->rlayer.packet_length;
365 pkt = rb->buf + align;
366 /*
367 * Move any available bytes to front of buffer: 'len' bytes already
368 * pointed to by 'packet', 'left' extra ones at the end
369 */
370 if (s->rlayer.packet != pkt) { /* len > 0 */
371 memmove(pkt, s->rlayer.packet, len + left);
372 s->rlayer.packet = pkt;
373 rb->offset = len + align;
374 }
375
376 if (n > (int)(rb->len - rb->offset)) { /* does not happen */
377 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
378 return -1;
379 }
380
381 /* We always act like read_ahead is set for DTLS */
382 if (!s->rlayer.read_ahead && !SSL_IS_DTLS(s))
383 /* ignore max parameter */
384 max = n;
385 else {
386 if (max < n)
387 max = n;
388 if (max > (int)(rb->len - rb->offset))
389 max = rb->len - rb->offset;
390 }
391
392 while (left < n) {
393 /*
394 * Now we have len+left bytes at the front of s->s3->rbuf.buf and
395 * need to read in more until we have len+n (up to len+max if
396 * possible)
397 */
398
399 clear_sys_error();
400 if (s->rbio != NULL) {
401 s->rwstate = SSL_READING;
402 i = BIO_read(s->rbio, pkt + len + left, max - left);
403 } else {
404 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
405 i = -1;
406 }
407
408 if (i <= 0) {
409 rb->left = left;
410 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
411 if (len + left == 0)
412 ssl3_release_read_buffer(s);
413 return (i);
414 }
415 left += i;
416 /*
417 * reads should *never* span multiple packets for DTLS because the
418 * underlying transport protocol is message oriented as opposed to
419 * byte oriented as in the TLS case.
420 */
421 if (SSL_IS_DTLS(s)) {
422 if (n > left)
423 n = left; /* makes the while condition false */
424 }
425 }
426
427 /* done reading, now the book-keeping */
428 rb->offset += n;
429 rb->left = left - n;
430 s->rlayer.packet_length += n;
431 s->rwstate = SSL_NOTHING;
432 return (n);
433 }
434
435
436 /*
437 * Call this to write data in records of type 'type' It will return <= 0 if
438 * not all data has been sent or non-blocking IO.
439 */
440 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
441 {
442 const unsigned char *buf = buf_;
443 int tot;
444 unsigned int n, nw;
445 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
446 unsigned int max_send_fragment;
447 unsigned int u_len = (unsigned int)len;
448 #endif
449 SSL3_BUFFER *wb = &s->rlayer.wbuf;
450 int i;
451
452 if (len < 0) {
453 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_NEGATIVE_LENGTH);
454 return -1;
455 }
456
457 s->rwstate = SSL_NOTHING;
458 OPENSSL_assert(s->rlayer.wnum <= INT_MAX);
459 tot = s->rlayer.wnum;
460 s->rlayer.wnum = 0;
461
462 if (SSL_in_init(s) && !s->in_handshake) {
463 i = s->handshake_func(s);
464 if (i < 0)
465 return (i);
466 if (i == 0) {
467 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
468 return -1;
469 }
470 }
471
472 /*
473 * ensure that if we end up with a smaller value of data to write out
474 * than the the original len from a write which didn't complete for
475 * non-blocking I/O and also somehow ended up avoiding the check for
476 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
477 * possible to end up with (len-tot) as a large number that will then
478 * promptly send beyond the end of the users buffer ... so we trap and
479 * report the error in a way the user will notice
480 */
481 if (len < tot) {
482 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
483 return (-1);
484 }
485
486 /*
487 * first check if there is a SSL3_BUFFER still being written out. This
488 * will happen with non blocking IO
489 */
490 if (wb->left != 0) {
491 i = ssl3_write_pending(s, type, &buf[tot], s->rlayer.wpend_tot);
492 if (i <= 0) {
493 /* XXX should we ssl3_release_write_buffer if i<0? */
494 s->rlayer.wnum = tot;
495 return i;
496 }
497 tot += i; /* this might be last fragment */
498 }
499 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
500 /*
501 * Depending on platform multi-block can deliver several *times*
502 * better performance. Downside is that it has to allocate
503 * jumbo buffer to accomodate up to 8 records, but the
504 * compromise is considered worthy.
505 */
506 if (type == SSL3_RT_APPLICATION_DATA &&
507 u_len >= 4 * (max_send_fragment = s->max_send_fragment) &&
508 s->compress == NULL && s->msg_callback == NULL &&
509 !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
510 EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
511 EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
512 unsigned char aad[13];
513 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
514 int packlen;
515
516 /* minimize address aliasing conflicts */
517 if ((max_send_fragment & 0xfff) == 0)
518 max_send_fragment -= 512;
519
520 if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
521 ssl3_release_write_buffer(s);
522
523 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
524 EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
525 max_send_fragment, NULL);
526
527 if (u_len >= 8 * max_send_fragment)
528 packlen *= 8;
529 else
530 packlen *= 4;
531
532 wb->buf = OPENSSL_malloc(packlen);
533 if (!wb->buf) {
534 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
535 return -1;
536 }
537 wb->len = packlen;
538 } else if (tot == len) { /* done? */
539 OPENSSL_free(wb->buf); /* free jumbo buffer */
540 wb->buf = NULL;
541 return tot;
542 }
543
544 n = (len - tot);
545 for (;;) {
546 if (n < 4 * max_send_fragment) {
547 OPENSSL_free(wb->buf); /* free jumbo buffer */
548 wb->buf = NULL;
549 break;
550 }
551
552 if (s->s3->alert_dispatch) {
553 i = s->method->ssl_dispatch_alert(s);
554 if (i <= 0) {
555 s->rlayer.wnum = tot;
556 return i;
557 }
558 }
559
560 if (n >= 8 * max_send_fragment)
561 nw = max_send_fragment * (mb_param.interleave = 8);
562 else
563 nw = max_send_fragment * (mb_param.interleave = 4);
564
565 memcpy(aad, s->rlayer.write_sequence, 8);
566 aad[8] = type;
567 aad[9] = (unsigned char)(s->version >> 8);
568 aad[10] = (unsigned char)(s->version);
569 aad[11] = 0;
570 aad[12] = 0;
571 mb_param.out = NULL;
572 mb_param.inp = aad;
573 mb_param.len = nw;
574
575 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
576 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
577 sizeof(mb_param), &mb_param);
578
579 if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
580 OPENSSL_free(wb->buf); /* free jumbo buffer */
581 wb->buf = NULL;
582 break;
583 }
584
585 mb_param.out = wb->buf;
586 mb_param.inp = &buf[tot];
587 mb_param.len = nw;
588
589 if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
590 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
591 sizeof(mb_param), &mb_param) <= 0)
592 return -1;
593
594 s->rlayer.write_sequence[7] += mb_param.interleave;
595 if (s->rlayer.write_sequence[7] < mb_param.interleave) {
596 int j = 6;
597 while (j >= 0 && (++s->rlayer.write_sequence[j--]) == 0) ;
598 }
599
600 wb->offset = 0;
601 wb->left = packlen;
602
603 s->rlayer.wpend_tot = nw;
604 s->rlayer.wpend_buf = &buf[tot];
605 s->rlayer.wpend_type = type;
606 s->rlayer.wpend_ret = nw;
607
608 i = ssl3_write_pending(s, type, &buf[tot], nw);
609 if (i <= 0) {
610 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
611 OPENSSL_free(wb->buf);
612 wb->buf = NULL;
613 }
614 s->rlayer.wnum = tot;
615 return i;
616 }
617 if (i == (int)n) {
618 OPENSSL_free(wb->buf); /* free jumbo buffer */
619 wb->buf = NULL;
620 return tot + i;
621 }
622 n -= i;
623 tot += i;
624 }
625 } else
626 #endif
627 if (tot == len) { /* done? */
628 if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
629 ssl3_release_write_buffer(s);
630
631 return tot;
632 }
633
634 n = (len - tot);
635 for (;;) {
636 if (n > s->max_send_fragment)
637 nw = s->max_send_fragment;
638 else
639 nw = n;
640
641 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
642 if (i <= 0) {
643 /* XXX should we ssl3_release_write_buffer if i<0? */
644 s->rlayer.wnum = tot;
645 return i;
646 }
647
648 if ((i == (int)n) ||
649 (type == SSL3_RT_APPLICATION_DATA &&
650 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
651 /*
652 * next chunk of data should get another prepended empty fragment
653 * in ciphersuites with known-IV weakness:
654 */
655 s->s3->empty_fragment_done = 0;
656
657 if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
658 !SSL_IS_DTLS(s))
659 ssl3_release_write_buffer(s);
660
661 return tot + i;
662 }
663
664 n -= i;
665 tot += i;
666 }
667 }
668
669 int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
670 unsigned int len, int create_empty_fragment)
671 {
672 unsigned char *p, *plen;
673 int i, mac_size, clear = 0;
674 int prefix_len = 0;
675 int eivlen;
676 long align = 0;
677 SSL3_RECORD *wr;
678 SSL3_BUFFER *wb = &s->rlayer.wbuf;
679 SSL_SESSION *sess;
680
681 /*
682 * first check if there is a SSL3_BUFFER still being written out. This
683 * will happen with non blocking IO
684 */
685 if (SSL3_BUFFER_get_left(wb) != 0)
686 return (ssl3_write_pending(s, type, buf, len));
687
688 /* If we have an alert to send, lets send it */
689 if (s->s3->alert_dispatch) {
690 i = s->method->ssl_dispatch_alert(s);
691 if (i <= 0)
692 return (i);
693 /* if it went, fall through and send more stuff */
694 }
695
696 if (!SSL3_BUFFER_is_initialised(wb))
697 if (!ssl3_setup_write_buffer(s))
698 return -1;
699
700 if (len == 0 && !create_empty_fragment)
701 return 0;
702
703 wr = &s->rlayer.wrec;
704 sess = s->session;
705
706 if ((sess == NULL) ||
707 (s->enc_write_ctx == NULL) ||
708 (EVP_MD_CTX_md(s->write_hash) == NULL)) {
709 clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
710 mac_size = 0;
711 } else {
712 mac_size = EVP_MD_CTX_size(s->write_hash);
713 if (mac_size < 0)
714 goto err;
715 }
716
717 /*
718 * 'create_empty_fragment' is true only when this function calls itself
719 */
720 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
721 /*
722 * countermeasure against known-IV weakness in CBC ciphersuites (see
723 * http://www.openssl.org/~bodo/tls-cbc.txt)
724 */
725
726 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
727 /*
728 * recursive function call with 'create_empty_fragment' set; this
729 * prepares and buffers the data for an empty fragment (these
730 * 'prefix_len' bytes are sent out later together with the actual
731 * payload)
732 */
733 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
734 if (prefix_len <= 0)
735 goto err;
736
737 if (prefix_len >
738 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
739 {
740 /* insufficient space */
741 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
742 goto err;
743 }
744 }
745
746 s->s3->empty_fragment_done = 1;
747 }
748
749 if (create_empty_fragment) {
750 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
751 /*
752 * extra fragment would be couple of cipher blocks, which would be
753 * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
754 * payload, then we can just pretent we simply have two headers.
755 */
756 align = (long)SSL3_BUFFER_get_buf(wb) + 2 * SSL3_RT_HEADER_LENGTH;
757 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
758 #endif
759 p = SSL3_BUFFER_get_buf(wb) + align;
760 SSL3_BUFFER_set_offset(wb, align);
761 } else if (prefix_len) {
762 p = SSL3_BUFFER_get_buf(wb) + SSL3_BUFFER_get_offset(wb) + prefix_len;
763 } else {
764 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
765 align = (long)SSL3_BUFFER_get_buf(wb) + SSL3_RT_HEADER_LENGTH;
766 align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
767 #endif
768 p = SSL3_BUFFER_get_buf(wb) + align;
769 SSL3_BUFFER_set_offset(wb, align);
770 }
771
772 /* write the header */
773
774 *(p++) = type & 0xff;
775 SSL3_RECORD_set_type(wr, type);
776
777 *(p++) = (s->version >> 8);
778 /*
779 * Some servers hang if iniatial client hello is larger than 256 bytes
780 * and record version number > TLS 1.0
781 */
782 if (s->state == SSL3_ST_CW_CLNT_HELLO_B
783 && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
784 *(p++) = 0x1;
785 else
786 *(p++) = s->version & 0xff;
787
788 /* field where we are to write out packet length */
789 plen = p;
790 p += 2;
791 /* Explicit IV length, block ciphers appropriate version flag */
792 if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
793 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
794 if (mode == EVP_CIPH_CBC_MODE) {
795 eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
796 if (eivlen <= 1)
797 eivlen = 0;
798 }
799 /* Need explicit part of IV for GCM mode */
800 else if (mode == EVP_CIPH_GCM_MODE)
801 eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
802 else
803 eivlen = 0;
804 } else
805 eivlen = 0;
806
807 /* lets setup the record stuff. */
808 SSL3_RECORD_set_data(wr, p + eivlen);
809 SSL3_RECORD_set_length(wr, (int)len);
810 SSL3_RECORD_set_input(wr, (unsigned char *)buf);
811
812
813 /*
814 * we now 'read' from wr->input, wr->length bytes into wr->data
815 */
816
817 /* first we compress */
818 if (s->compress != NULL) {
819 if (!ssl3_do_compress(s)) {
820 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
821 goto err;
822 }
823 } else {
824 memcpy(wr->data, wr->input, wr->length);
825 SSL3_RECORD_reset_input(wr);
826 }
827
828 /*
829 * we should still have the output to wr->data and the input from
830 * wr->input. Length should be wr->length. wr->data still points in the
831 * wb->buf
832 */
833
834 if (!SSL_USE_ETM(s) && mac_size != 0) {
835 if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
836 goto err;
837 SSL3_RECORD_add_length(wr, mac_size);
838 }
839
840 SSL3_RECORD_set_data(wr, p);
841 SSL3_RECORD_reset_input(wr);
842
843 if (eivlen) {
844 /*
845 * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
846 */
847 SSL3_RECORD_add_length(wr, eivlen);
848 }
849
850 if (s->method->ssl3_enc->enc(s, 1) < 1)
851 goto err;
852
853 if (SSL_USE_ETM(s) && mac_size != 0) {
854 if (s->method->ssl3_enc->mac(s, p + wr->length, 1) < 0)
855 goto err;
856 SSL3_RECORD_add_length(wr, mac_size);
857 }
858
859 /* record length after mac and block padding */
860 s2n(SSL3_RECORD_get_length(wr), plen);
861
862 if (s->msg_callback)
863 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
864 s->msg_callback_arg);
865
866 /*
867 * we should now have wr->data pointing to the encrypted data, which is
868 * wr->length long
869 */
870 SSL3_RECORD_set_type(wr, type); /* not needed but helps for debugging */
871 SSL3_RECORD_add_length(wr, SSL3_RT_HEADER_LENGTH);
872
873 if (create_empty_fragment) {
874 /*
875 * we are in a recursive call; just return the length, don't write
876 * out anything here
877 */
878 return SSL3_RECORD_get_length(wr);
879 }
880
881 /* now let's set up wb */
882 SSL3_BUFFER_set_left(wb, prefix_len + SSL3_RECORD_get_length(wr));
883
884 /*
885 * memorize arguments so that ssl3_write_pending can detect bad write
886 * retries later
887 */
888 s->rlayer.wpend_tot = len;
889 s->rlayer.wpend_buf = buf;
890 s->rlayer.wpend_type = type;
891 s->rlayer.wpend_ret = len;
892
893 /* we now just need to write the buffer */
894 return ssl3_write_pending(s, type, buf, len);
895 err:
896 return -1;
897 }
898
899 /* if s->s3->wbuf.left != 0, we need to call this */
900 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
901 unsigned int len)
902 {
903 int i;
904 SSL3_BUFFER *wb = &s->rlayer.wbuf;
905
906 /* XXXX */
907 if ((s->rlayer.wpend_tot > (int)len)
908 || ((s->rlayer.wpend_buf != buf) &&
909 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
910 || (s->rlayer.wpend_type != type)) {
911 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
912 return (-1);
913 }
914
915 for (;;) {
916 clear_sys_error();
917 if (s->wbio != NULL) {
918 s->rwstate = SSL_WRITING;
919 i = BIO_write(s->wbio,
920 (char *)&(SSL3_BUFFER_get_buf(wb)[SSL3_BUFFER_get_offset(wb)]),
921 (unsigned int)SSL3_BUFFER_get_left(wb));
922 } else {
923 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
924 i = -1;
925 }
926 if (i == SSL3_BUFFER_get_left(wb)) {
927 SSL3_BUFFER_set_left(wb, 0);
928 SSL3_BUFFER_add_offset(wb, i);
929 s->rwstate = SSL_NOTHING;
930 return (s->rlayer.wpend_ret);
931 } else if (i <= 0) {
932 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
933 /*
934 * For DTLS, just drop it. That's kind of the whole point in
935 * using a datagram service
936 */
937 SSL3_BUFFER_set_left(wb, 0);
938 }
939 return (i);
940 }
941 SSL3_BUFFER_add_offset(wb, i);
942 SSL3_BUFFER_add_left(wb, -i);
943 }
944 }
945
946 /*-
947 * Return up to 'len' payload bytes received in 'type' records.
948 * 'type' is one of the following:
949 *
950 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
951 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
952 * - 0 (during a shutdown, no data has to be returned)
953 *
954 * If we don't have stored data to work from, read a SSL/TLS record first
955 * (possibly multiple records if we still don't have anything to return).
956 *
957 * This function must handle any surprises the peer may have for us, such as
958 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
959 * a surprise, but handled as if it were), or renegotiation requests.
960 * Also if record payloads contain fragments too small to process, we store
961 * them until there is enough for the respective protocol (the record protocol
962 * may use arbitrary fragmentation and even interleaving):
963 * Change cipher spec protocol
964 * just 1 byte needed, no need for keeping anything stored
965 * Alert protocol
966 * 2 bytes needed (AlertLevel, AlertDescription)
967 * Handshake protocol
968 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
969 * to detect unexpected Client Hello and Hello Request messages
970 * here, anything else is handled by higher layers
971 * Application data protocol
972 * none of our business
973 */
974 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
975 {
976 int al, i, j, ret;
977 unsigned int n;
978 SSL3_RECORD *rr;
979 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
980
981 if (!SSL3_BUFFER_is_initialised(&s->rlayer.rbuf)) {
982 /* Not initialized yet */
983 if (!ssl3_setup_read_buffer(s))
984 return (-1);
985 }
986
987 if ((type && (type != SSL3_RT_APPLICATION_DATA)
988 && (type != SSL3_RT_HANDSHAKE)) || (peek
989 && (type !=
990 SSL3_RT_APPLICATION_DATA))) {
991 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
992 return -1;
993 }
994
995 if ((type == SSL3_RT_HANDSHAKE) && (s->rlayer.handshake_fragment_len > 0))
996 /* (partially) satisfy request from storage */
997 {
998 unsigned char *src = s->rlayer.handshake_fragment;
999 unsigned char *dst = buf;
1000 unsigned int k;
1001
1002 /* peek == 0 */
1003 n = 0;
1004 while ((len > 0) && (s->rlayer.handshake_fragment_len > 0)) {
1005 *dst++ = *src++;
1006 len--;
1007 s->rlayer.handshake_fragment_len--;
1008 n++;
1009 }
1010 /* move any remaining fragment bytes: */
1011 for (k = 0; k < s->rlayer.handshake_fragment_len; k++)
1012 s->rlayer.handshake_fragment[k] = *src++;
1013 return n;
1014 }
1015
1016 /*
1017 * Now s->rlayer.handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1018 */
1019
1020 if (!s->in_handshake && SSL_in_init(s)) {
1021 /* type == SSL3_RT_APPLICATION_DATA */
1022 i = s->handshake_func(s);
1023 if (i < 0)
1024 return (i);
1025 if (i == 0) {
1026 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1027 return (-1);
1028 }
1029 }
1030 start:
1031 s->rwstate = SSL_NOTHING;
1032
1033 /*-
1034 * s->s3->rrec.type - is the type of record
1035 * s->s3->rrec.data, - data
1036 * s->s3->rrec.off, - offset into 'data' for next read
1037 * s->s3->rrec.length, - number of bytes.
1038 */
1039 rr = &s->rlayer.rrec;
1040
1041 /* get new packet if necessary */
1042 if ((SSL3_RECORD_get_length(rr) == 0)
1043 || (s->rlayer.rstate == SSL_ST_READ_BODY)) {
1044 ret = ssl3_get_record(s);
1045 if (ret <= 0)
1046 return (ret);
1047 }
1048
1049 /* we now have a packet which can be read and processed */
1050
1051 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1052 * reset by ssl3_get_finished */
1053 && (SSL3_RECORD_get_type(rr) != SSL3_RT_HANDSHAKE)) {
1054 al = SSL_AD_UNEXPECTED_MESSAGE;
1055 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1056 goto f_err;
1057 }
1058
1059 /*
1060 * If the other end has shut down, throw anything we read away (even in
1061 * 'peek' mode)
1062 */
1063 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1064 SSL3_RECORD_set_length(rr, 0);
1065 s->rwstate = SSL_NOTHING;
1066 return (0);
1067 }
1068
1069 if (type == SSL3_RECORD_get_type(rr)) {
1070 /* SSL3_RT_APPLICATION_DATA or
1071 * SSL3_RT_HANDSHAKE */
1072 /*
1073 * make sure that we are not getting application data when we are
1074 * doing a handshake for the first time
1075 */
1076 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1077 (s->enc_read_ctx == NULL)) {
1078 al = SSL_AD_UNEXPECTED_MESSAGE;
1079 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1080 goto f_err;
1081 }
1082
1083 if (len <= 0)
1084 return (len);
1085
1086 if ((unsigned int)len > SSL3_RECORD_get_length(rr))
1087 n = SSL3_RECORD_get_length(rr);
1088 else
1089 n = (unsigned int)len;
1090
1091 memcpy(buf, &(rr->data[rr->off]), n);
1092 if (!peek) {
1093 SSL3_RECORD_add_length(rr, -n);
1094 SSL3_RECORD_add_off(rr, n);
1095 if (SSL3_RECORD_get_length(rr) == 0) {
1096 s->rlayer.rstate = SSL_ST_READ_HEADER;
1097 SSL3_RECORD_set_off(rr, 0);
1098 if (s->mode & SSL_MODE_RELEASE_BUFFERS
1099 && SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0)
1100 ssl3_release_read_buffer(s);
1101 }
1102 }
1103 return (n);
1104 }
1105
1106 /*
1107 * If we get here, then type != rr->type; if we have a handshake message,
1108 * then it was unexpected (Hello Request or Client Hello).
1109 */
1110
1111 /*
1112 * Lets just double check that we've not got an SSLv2 record
1113 */
1114 if (rr->rec_version == SSL2_VERSION) {
1115 /*
1116 * Should never happen. ssl3_get_record() should only give us an SSLv2
1117 * record back if this is the first packet and we are looking for an
1118 * initial ClientHello. Therefore |type| should always be equal to
1119 * |rr->type|. If not then something has gone horribly wrong
1120 */
1121 al = SSL_AD_INTERNAL_ERROR;
1122 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1123 goto f_err;
1124 }
1125
1126 if(s->method->version == TLS_ANY_VERSION
1127 && (s->server || rr->type != SSL3_RT_ALERT)) {
1128 /*
1129 * If we've got this far and still haven't decided on what version
1130 * we're using then this must be a client side alert we're dealing with
1131 * (we don't allow heartbeats yet). We shouldn't be receiving anything
1132 * other than a ClientHello if we are a server.
1133 */
1134 s->version = rr->rec_version;
1135 al = SSL_AD_UNEXPECTED_MESSAGE;
1136 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_MESSAGE);
1137 goto f_err;
1138 }
1139
1140 /*
1141 * In case of record types for which we have 'fragment' storage, fill
1142 * that so that we can process the data at a fixed place.
1143 */
1144 {
1145 unsigned int dest_maxlen = 0;
1146 unsigned char *dest = NULL;
1147 unsigned int *dest_len = NULL;
1148
1149 if (SSL3_RECORD_get_type(rr) == SSL3_RT_HANDSHAKE) {
1150 dest_maxlen = sizeof s->rlayer.handshake_fragment;
1151 dest = s->rlayer.handshake_fragment;
1152 dest_len = &s->rlayer.handshake_fragment_len;
1153 } else if (SSL3_RECORD_get_type(rr) == SSL3_RT_ALERT) {
1154 dest_maxlen = sizeof s->rlayer.alert_fragment;
1155 dest = s->rlayer.alert_fragment;
1156 dest_len = &s->rlayer.alert_fragment_len;
1157 }
1158 #ifndef OPENSSL_NO_HEARTBEATS
1159 else if (SSL3_RECORD_get_type(rr)== TLS1_RT_HEARTBEAT) {
1160 /* We can ignore 0 return values */
1161 if (tls1_process_heartbeat(s, SSL3_RECORD_get_data(rr),
1162 SSL3_RECORD_get_length(rr)) < 0) {
1163 return -1;
1164 }
1165
1166 /* Exit and notify application to read again */
1167 SSL3_RECORD_set_length(rr, 0);
1168 s->rwstate = SSL_READING;
1169 BIO_clear_retry_flags(SSL_get_rbio(s));
1170 BIO_set_retry_read(SSL_get_rbio(s));
1171 return (-1);
1172 }
1173 #endif
1174
1175 if (dest_maxlen > 0) {
1176 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1177 if (SSL3_RECORD_get_length(rr) < n)
1178 n = SSL3_RECORD_get_length(rr); /* available bytes */
1179
1180 /* now move 'n' bytes: */
1181 while (n-- > 0) {
1182 dest[(*dest_len)++] =
1183 SSL3_RECORD_get_data(rr)[SSL3_RECORD_get_off(rr)];
1184 SSL3_RECORD_add_off(rr, 1);
1185 SSL3_RECORD_add_length(rr, -1);
1186 }
1187
1188 if (*dest_len < dest_maxlen)
1189 goto start; /* fragment was too small */
1190 }
1191 }
1192
1193 /*-
1194 * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1195 * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1196 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1197 */
1198
1199 /* If we are a client, check for an incoming 'Hello Request': */
1200 if ((!s->server) &&
1201 (s->rlayer.handshake_fragment_len >= 4) &&
1202 (s->rlayer.handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1203 (s->session != NULL) && (s->session->cipher != NULL)) {
1204 s->rlayer.handshake_fragment_len = 0;
1205
1206 if ((s->rlayer.handshake_fragment[1] != 0) ||
1207 (s->rlayer.handshake_fragment[2] != 0) ||
1208 (s->rlayer.handshake_fragment[3] != 0)) {
1209 al = SSL_AD_DECODE_ERROR;
1210 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1211 goto f_err;
1212 }
1213
1214 if (s->msg_callback)
1215 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1216 s->rlayer.handshake_fragment, 4, s,
1217 s->msg_callback_arg);
1218
1219 if (SSL_is_init_finished(s) &&
1220 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1221 !s->s3->renegotiate) {
1222 ssl3_renegotiate(s);
1223 if (ssl3_renegotiate_check(s)) {
1224 i = s->handshake_func(s);
1225 if (i < 0)
1226 return (i);
1227 if (i == 0) {
1228 SSLerr(SSL_F_SSL3_READ_BYTES,
1229 SSL_R_SSL_HANDSHAKE_FAILURE);
1230 return (-1);
1231 }
1232
1233 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1234 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
1235 /* no read-ahead left? */
1236 BIO *bio;
1237 /*
1238 * In the case where we try to read application data,
1239 * but we trigger an SSL handshake, we return -1 with
1240 * the retry option set. Otherwise renegotiation may
1241 * cause nasty problems in the blocking world
1242 */
1243 s->rwstate = SSL_READING;
1244 bio = SSL_get_rbio(s);
1245 BIO_clear_retry_flags(bio);
1246 BIO_set_retry_read(bio);
1247 return (-1);
1248 }
1249 }
1250 }
1251 }
1252 /*
1253 * we either finished a handshake or ignored the request, now try
1254 * again to obtain the (application) data we were asked for
1255 */
1256 goto start;
1257 }
1258 /*
1259 * If we are a server and get a client hello when renegotiation isn't
1260 * allowed send back a no renegotiation alert and carry on. WARNING:
1261 * experimental code, needs reviewing (steve)
1262 */
1263 if (s->server &&
1264 SSL_is_init_finished(s) &&
1265 !s->s3->send_connection_binding &&
1266 (s->version > SSL3_VERSION) &&
1267 (s->rlayer.handshake_fragment_len >= 4) &&
1268 (s->rlayer.handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1269 (s->session != NULL) && (s->session->cipher != NULL) &&
1270 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1271 SSL3_RECORD_set_length(rr, 0);
1272 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1273 goto start;
1274 }
1275 if (s->rlayer.alert_fragment_len >= 2) {
1276 int alert_level = s->rlayer.alert_fragment[0];
1277 int alert_descr = s->rlayer.alert_fragment[1];
1278
1279 s->rlayer.alert_fragment_len = 0;
1280
1281 if (s->msg_callback)
1282 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1283 s->rlayer.alert_fragment, 2, s,
1284 s->msg_callback_arg);
1285
1286 if (s->info_callback != NULL)
1287 cb = s->info_callback;
1288 else if (s->ctx->info_callback != NULL)
1289 cb = s->ctx->info_callback;
1290
1291 if (cb != NULL) {
1292 j = (alert_level << 8) | alert_descr;
1293 cb(s, SSL_CB_READ_ALERT, j);
1294 }
1295
1296 if (alert_level == SSL3_AL_WARNING) {
1297 s->s3->warn_alert = alert_descr;
1298 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1299 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1300 return (0);
1301 }
1302 /*
1303 * This is a warning but we receive it if we requested
1304 * renegotiation and the peer denied it. Terminate with a fatal
1305 * alert because if application tried to renegotiatie it
1306 * presumably had a good reason and expects it to succeed. In
1307 * future we might have a renegotiation where we don't care if
1308 * the peer refused it where we carry on.
1309 */
1310 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1311 al = SSL_AD_HANDSHAKE_FAILURE;
1312 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1313 goto f_err;
1314 }
1315 #ifdef SSL_AD_MISSING_SRP_USERNAME
1316 else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1317 return (0);
1318 #endif
1319 } else if (alert_level == SSL3_AL_FATAL) {
1320 char tmp[16];
1321
1322 s->rwstate = SSL_NOTHING;
1323 s->s3->fatal_alert = alert_descr;
1324 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1325 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1326 ERR_add_error_data(2, "SSL alert number ", tmp);
1327 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1328 SSL_CTX_remove_session(s->ctx, s->session);
1329 return (0);
1330 } else {
1331 al = SSL_AD_ILLEGAL_PARAMETER;
1332 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1333 goto f_err;
1334 }
1335
1336 goto start;
1337 }
1338
1339 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1340 * shutdown */
1341 s->rwstate = SSL_NOTHING;
1342 SSL3_RECORD_set_length(rr, 0);
1343 return (0);
1344 }
1345
1346 if (SSL3_RECORD_get_type(rr) == SSL3_RT_CHANGE_CIPHER_SPEC) {
1347 /*
1348 * 'Change Cipher Spec' is just a single byte, so we know exactly
1349 * what the record payload has to look like
1350 */
1351 if ((SSL3_RECORD_get_length(rr) != 1)
1352 || (SSL3_RECORD_get_off(rr) != 0)
1353 || (SSL3_RECORD_get_data(rr)[0] != SSL3_MT_CCS)) {
1354 al = SSL_AD_ILLEGAL_PARAMETER;
1355 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1356 goto f_err;
1357 }
1358
1359 /* Check we have a cipher to change to */
1360 if (s->s3->tmp.new_cipher == NULL) {
1361 al = SSL_AD_UNEXPECTED_MESSAGE;
1362 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1363 goto f_err;
1364 }
1365
1366 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1367 al = SSL_AD_UNEXPECTED_MESSAGE;
1368 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1369 goto f_err;
1370 }
1371
1372 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1373
1374 SSL3_RECORD_set_length(rr, 0);
1375
1376 if (s->msg_callback)
1377 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1378 SSL3_RECORD_get_data(rr), 1, s,
1379 s->msg_callback_arg);
1380
1381 s->s3->change_cipher_spec = 1;
1382 if (!ssl3_do_change_cipher_spec(s))
1383 goto err;
1384 else
1385 goto start;
1386 }
1387
1388 /*
1389 * Unexpected handshake message (Client Hello, or protocol violation)
1390 */
1391 if ((s->rlayer.handshake_fragment_len >= 4) && !s->in_handshake) {
1392 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1393 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1394 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1395 s->renegotiate = 1;
1396 s->new_session = 1;
1397 }
1398 i = s->handshake_func(s);
1399 if (i < 0)
1400 return (i);
1401 if (i == 0) {
1402 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1403 return (-1);
1404 }
1405
1406 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1407 if (SSL3_BUFFER_get_left(&s->rlayer.rbuf) == 0) {
1408 /* no read-ahead left? */
1409 BIO *bio;
1410 /*
1411 * In the case where we try to read application data, but we
1412 * trigger an SSL handshake, we return -1 with the retry
1413 * option set. Otherwise renegotiation may cause nasty
1414 * problems in the blocking world
1415 */
1416 s->rwstate = SSL_READING;
1417 bio = SSL_get_rbio(s);
1418 BIO_clear_retry_flags(bio);
1419 BIO_set_retry_read(bio);
1420 return (-1);
1421 }
1422 }
1423 goto start;
1424 }
1425
1426 switch (SSL3_RECORD_get_type(rr)) {
1427 default:
1428 /*
1429 * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1430 * an unexpected message alert.
1431 */
1432 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
1433 SSL3_RECORD_set_length(rr, 0);
1434 goto start;
1435 }
1436 al = SSL_AD_UNEXPECTED_MESSAGE;
1437 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1438 goto f_err;
1439 case SSL3_RT_CHANGE_CIPHER_SPEC:
1440 case SSL3_RT_ALERT:
1441 case SSL3_RT_HANDSHAKE:
1442 /*
1443 * we already handled all of these, with the possible exception of
1444 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1445 * happen when type != rr->type
1446 */
1447 al = SSL_AD_UNEXPECTED_MESSAGE;
1448 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1449 goto f_err;
1450 case SSL3_RT_APPLICATION_DATA:
1451 /*
1452 * At this point, we were expecting handshake data, but have
1453 * application data. If the library was running inside ssl3_read()
1454 * (i.e. in_read_app_data is set) and it makes sense to read
1455 * application data at this point (session renegotiation not yet
1456 * started), we will indulge it.
1457 */
1458 if (s->s3->in_read_app_data &&
1459 (s->s3->total_renegotiations != 0) &&
1460 (((s->state & SSL_ST_CONNECT) &&
1461 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1462 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1463 ) || ((s->state & SSL_ST_ACCEPT) &&
1464 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1465 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1466 )
1467 )) {
1468 s->s3->in_read_app_data = 2;
1469 return (-1);
1470 } else {
1471 al = SSL_AD_UNEXPECTED_MESSAGE;
1472 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1473 goto f_err;
1474 }
1475 }
1476 /* not reached */
1477
1478 f_err:
1479 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1480 err:
1481 return (-1);
1482 }
1483
1484 void ssl3_record_sequence_update(unsigned char *seq)
1485 {
1486 int i;
1487
1488 for (i = 7; i >= 0; i--) {
1489 ++seq[i];
1490 if (seq[i] != 0)
1491 break;
1492 }
1493 }
1494
1495 /*
1496 * Returns true if the current rrec was sent in SSLv2 backwards compatible
1497 * format and false otherwise.
1498 */
1499 int RECORD_LAYER_is_sslv2_record(RECORD_LAYER *rl)
1500 {
1501 return SSL3_RECORD_is_sslv2_record(&rl->rrec);
1502 }
1503
1504 /*
1505 * Returns the length in bytes of the current rrec
1506 */
1507 int RECORD_LAYER_get_rrec_length(RECORD_LAYER *rl)
1508 {
1509 return SSL3_RECORD_get_length(&rl->rrec);
1510 }