]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_pkt.c
fix support for receiving fragmented handshake messages
[thirdparty/openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120 unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124 {
125 /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126 * packet by another n bytes.
127 * The packet will be in the sub-array of s->s3->rbuf.buf specified
128 * by s->packet and s->packet_length.
129 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130 * [plus s->packet_length bytes if extend == 1].)
131 */
132 int i,len,left,align=0;
133 unsigned char *pkt;
134 SSL3_BUFFER *rb;
135
136 if (n <= 0) return n;
137
138 rb = &(s->s3->rbuf);
139 left = rb->left;
140 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
141 align = (int)rb->buf + SSL3_RT_HEADER_LENGTH;
142 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
143 #endif
144
145 if (!extend)
146 {
147 /* start with empty packet ... */
148 if (left == 0)
149 rb->offset = align;
150 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
151 {
152 /* check if next packet length is large
153 * enough to justify payload alignment... */
154 pkt = rb->buf + rb->offset;
155 if (pkt[0] == SSL3_RT_APPLICATION_DATA
156 && (pkt[3]<<8|pkt[4]) >= 128)
157 {
158 /* Note that even if packet is corrupted
159 * and its length field is insane, we can
160 * only be led to wrong decision about
161 * whether memmove will occur or not.
162 * Header values has no effect on memmove
163 * arguments and therefore no buffer
164 * overrun can be triggered. */
165 memmove (rb->buf+align,pkt,left);
166 rb->offset = align;
167 }
168 }
169 s->packet = rb->buf + rb->offset;
170 s->packet_length = 0;
171 /* ... now we can act as if 'extend' was set */
172 }
173
174 /* extend reads should not span multiple packets for DTLS */
175 if ( SSL_version(s) == DTLS1_VERSION &&
176 extend)
177 {
178 if ( left > 0 && n > left)
179 n = left;
180 }
181
182 /* if there is enough in the buffer from a previous read, take some */
183 if (left >= n)
184 {
185 s->packet_length+=n;
186 rb->left=left-n;
187 rb->offset+=n;
188 return(n);
189 }
190
191 /* else we need to read more data */
192
193 len = s->packet_length;
194 pkt = rb->buf+align;
195 /* Move any available bytes to front of buffer:
196 * 'len' bytes already pointed to by 'packet',
197 * 'left' extra ones at the end */
198 if (s->packet != pkt) /* len > 0 */
199 {
200 memmove(pkt, s->packet, len+left);
201 s->packet = pkt;
202 rb->offset = len + align;
203 }
204
205 max = rb->len - rb->offset;
206 if (n > max) /* does not happen */
207 {
208 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
209 return -1;
210 }
211
212 if (!s->read_ahead)
213 max=n;
214
215 while (left < n)
216 {
217 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
218 * and need to read in more until we have len+n (up to
219 * len+max if possible) */
220
221 clear_sys_error();
222 if (s->rbio != NULL)
223 {
224 s->rwstate=SSL_READING;
225 i=BIO_read(s->rbio,pkt+len+left, max-left);
226 }
227 else
228 {
229 SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
230 i = -1;
231 }
232
233 if (i <= 0)
234 {
235 rb->left = left;
236 return(i);
237 }
238 left+=i;
239 }
240
241 /* done reading, now the book-keeping */
242 rb->offset += n;
243 rb->left = left - n;
244 s->packet_length += n;
245 s->rwstate=SSL_NOTHING;
246 return(n);
247 }
248
249 /* Call this to get a new input record.
250 * It will return <= 0 if more data is needed, normally due to an error
251 * or non-blocking IO.
252 * When it finishes, one packet has been decoded and can be found in
253 * ssl->s3->rrec.type - is the type of record
254 * ssl->s3->rrec.data, - data
255 * ssl->s3->rrec.length, - number of bytes
256 */
257 /* used only by ssl3_read_bytes */
258 static int ssl3_get_record(SSL *s)
259 {
260 int ssl_major,ssl_minor,al;
261 int enc_err,n,i,ret= -1;
262 SSL3_RECORD *rr;
263 SSL_SESSION *sess;
264 unsigned char *p;
265 unsigned char md[EVP_MAX_MD_SIZE];
266 short version;
267 unsigned int mac_size;
268 int clear=0;
269 size_t extra;
270 int decryption_failed_or_bad_record_mac = 0;
271 unsigned char *mac = NULL;
272
273 rr= &(s->s3->rrec);
274 sess=s->session;
275
276 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
277 extra=SSL3_RT_MAX_EXTRA;
278 else
279 extra=0;
280 if (extra && !s->s3->init_extra)
281 {
282 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
283 * set after ssl3_setup_buffers() was done */
284 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
285 return -1;
286 }
287
288 again:
289 /* check if we have the header */
290 if ( (s->rstate != SSL_ST_READ_BODY) ||
291 (s->packet_length < SSL3_RT_HEADER_LENGTH))
292 {
293 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
294 if (n <= 0) return(n); /* error or non-blocking */
295 s->rstate=SSL_ST_READ_BODY;
296
297 p=s->packet;
298
299 /* Pull apart the header into the SSL3_RECORD */
300 rr->type= *(p++);
301 ssl_major= *(p++);
302 ssl_minor= *(p++);
303 version=(ssl_major<<8)|ssl_minor;
304 n2s(p,rr->length);
305 #if 0
306 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
307 #endif
308
309 /* Lets check version */
310 if (!s->first_packet)
311 {
312 if (version != s->version)
313 {
314 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
315 /* Send back error using their
316 * version number :-) */
317 s->version=version;
318 al=SSL_AD_PROTOCOL_VERSION;
319 goto f_err;
320 }
321 }
322
323 if ((version>>8) != SSL3_VERSION_MAJOR)
324 {
325 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
326 goto err;
327 }
328
329 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
330 {
331 al=SSL_AD_RECORD_OVERFLOW;
332 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
333 goto f_err;
334 }
335
336 /* now s->rstate == SSL_ST_READ_BODY */
337 }
338
339 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
340
341 if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
342 {
343 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
344 i=rr->length;
345 n=ssl3_read_n(s,i,i,1);
346 if (n <= 0) return(n); /* error or non-blocking io */
347 /* now n == rr->length,
348 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
349 }
350
351 s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
352
353 /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
354 * and we have that many bytes in s->packet
355 */
356 rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
357
358 /* ok, we can now read from 's->packet' data into 'rr'
359 * rr->input points at rr->length bytes, which
360 * need to be copied into rr->data by either
361 * the decryption or by the decompression
362 * When the data is 'copied' into the rr->data buffer,
363 * rr->input will be pointed at the new buffer */
364
365 /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
366 * rr->length bytes of encrypted compressed stuff. */
367
368 /* check is not needed I believe */
369 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
370 {
371 al=SSL_AD_RECORD_OVERFLOW;
372 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
373 goto f_err;
374 }
375
376 /* decrypt in place in 'rr->input' */
377 rr->data=rr->input;
378
379 enc_err = s->method->ssl3_enc->enc(s,0);
380 if (enc_err <= 0)
381 {
382 if (enc_err == 0)
383 /* SSLerr() and ssl3_send_alert() have been called */
384 goto err;
385
386 /* Otherwise enc_err == -1, which indicates bad padding
387 * (rec->length has not been changed in this case).
388 * To minimize information leaked via timing, we will perform
389 * the MAC computation anyway. */
390 decryption_failed_or_bad_record_mac = 1;
391 }
392
393 #ifdef TLS_DEBUG
394 printf("dec %d\n",rr->length);
395 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
396 printf("\n");
397 #endif
398
399 /* r->length is now the compressed data plus mac */
400 if ( (sess == NULL) ||
401 (s->enc_read_ctx == NULL) ||
402 (s->read_hash == NULL))
403 clear=1;
404
405 if (!clear)
406 {
407 mac_size=EVP_MD_size(s->read_hash);
408
409 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
410 {
411 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
412 al=SSL_AD_RECORD_OVERFLOW;
413 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
414 goto f_err;
415 #else
416 decryption_failed_or_bad_record_mac = 1;
417 #endif
418 }
419 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
420 if (rr->length >= mac_size)
421 {
422 rr->length -= mac_size;
423 mac = &rr->data[rr->length];
424 }
425 else
426 {
427 /* record (minus padding) is too short to contain a MAC */
428 #if 0 /* OK only for stream ciphers */
429 al=SSL_AD_DECODE_ERROR;
430 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
431 goto f_err;
432 #else
433 decryption_failed_or_bad_record_mac = 1;
434 rr->length = 0;
435 #endif
436 }
437 i=s->method->ssl3_enc->mac(s,md,0);
438 if (mac == NULL || memcmp(md, mac, mac_size) != 0)
439 {
440 decryption_failed_or_bad_record_mac = 1;
441 }
442 }
443
444 if (decryption_failed_or_bad_record_mac)
445 {
446 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
447 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
448 * failure is directly visible from the ciphertext anyway,
449 * we should not reveal which kind of error occured -- this
450 * might become visible to an attacker (e.g. via a logfile) */
451 al=SSL_AD_BAD_RECORD_MAC;
452 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
453 goto f_err;
454 }
455
456 /* r->length is now just compressed */
457 if (s->expand != NULL)
458 {
459 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
460 {
461 al=SSL_AD_RECORD_OVERFLOW;
462 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
463 goto f_err;
464 }
465 if (!ssl3_do_uncompress(s))
466 {
467 al=SSL_AD_DECOMPRESSION_FAILURE;
468 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
469 goto f_err;
470 }
471 }
472
473 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
474 {
475 al=SSL_AD_RECORD_OVERFLOW;
476 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
477 goto f_err;
478 }
479
480 rr->off=0;
481 /* So at this point the following is true
482 * ssl->s3->rrec.type is the type of record
483 * ssl->s3->rrec.length == number of bytes in record
484 * ssl->s3->rrec.off == offset to first valid byte
485 * ssl->s3->rrec.data == where to take bytes from, increment
486 * after use :-).
487 */
488
489 /* we have pulled in a full packet so zero things */
490 s->packet_length=0;
491
492 /* just read a 0 length packet */
493 if (rr->length == 0) goto again;
494
495 #if 0
496 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
497 #endif
498
499 return(1);
500
501 f_err:
502 ssl3_send_alert(s,SSL3_AL_FATAL,al);
503 err:
504 return(ret);
505 }
506
507 int ssl3_do_uncompress(SSL *ssl)
508 {
509 #ifndef OPENSSL_NO_COMP
510 int i;
511 SSL3_RECORD *rr;
512
513 rr= &(ssl->s3->rrec);
514 i=COMP_expand_block(ssl->expand,rr->comp,
515 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
516 if (i < 0)
517 return(0);
518 else
519 rr->length=i;
520 rr->data=rr->comp;
521 #endif
522 return(1);
523 }
524
525 int ssl3_do_compress(SSL *ssl)
526 {
527 #ifndef OPENSSL_NO_COMP
528 int i;
529 SSL3_RECORD *wr;
530
531 wr= &(ssl->s3->wrec);
532 i=COMP_compress_block(ssl->compress,wr->data,
533 SSL3_RT_MAX_COMPRESSED_LENGTH,
534 wr->input,(int)wr->length);
535 if (i < 0)
536 return(0);
537 else
538 wr->length=i;
539
540 wr->input=wr->data;
541 #endif
542 return(1);
543 }
544
545 /* Call this to write data in records of type 'type'
546 * It will return <= 0 if not all data has been sent or non-blocking IO.
547 */
548 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
549 {
550 const unsigned char *buf=buf_;
551 unsigned int tot,n,nw;
552 int i;
553
554 s->rwstate=SSL_NOTHING;
555 tot=s->s3->wnum;
556 s->s3->wnum=0;
557
558 if (SSL_in_init(s) && !s->in_handshake)
559 {
560 i=s->handshake_func(s);
561 if (i < 0) return(i);
562 if (i == 0)
563 {
564 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
565 return -1;
566 }
567 }
568
569 n=(len-tot);
570 for (;;)
571 {
572 if (n > s->max_send_fragment)
573 nw=s->max_send_fragment;
574 else
575 nw=n;
576
577 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
578 if (i <= 0)
579 {
580 s->s3->wnum=tot;
581 return i;
582 }
583
584 if ((i == (int)n) ||
585 (type == SSL3_RT_APPLICATION_DATA &&
586 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
587 {
588 /* next chunk of data should get another prepended empty fragment
589 * in ciphersuites with known-IV weakness: */
590 s->s3->empty_fragment_done = 0;
591
592 return tot+i;
593 }
594
595 n-=i;
596 tot+=i;
597 }
598 }
599
600 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
601 unsigned int len, int create_empty_fragment)
602 {
603 unsigned char *p,*plen;
604 int i,mac_size,clear=0;
605 int prefix_len=0,align=0;
606 SSL3_RECORD *wr;
607 SSL3_BUFFER *wb=&(s->s3->wbuf);
608 SSL_SESSION *sess;
609
610 /* first check if there is a SSL3_BUFFER still being written
611 * out. This will happen with non blocking IO */
612 if (wb->left != 0)
613 return(ssl3_write_pending(s,type,buf,len));
614
615 /* If we have an alert to send, lets send it */
616 if (s->s3->alert_dispatch)
617 {
618 i=s->method->ssl_dispatch_alert(s);
619 if (i <= 0)
620 return(i);
621 /* if it went, fall through and send more stuff */
622 }
623
624 if (len == 0 && !create_empty_fragment)
625 return 0;
626
627 wr= &(s->s3->wrec);
628 sess=s->session;
629
630 if ( (sess == NULL) ||
631 (s->enc_write_ctx == NULL) ||
632 (s->write_hash == NULL))
633 clear=1;
634
635 if (clear)
636 mac_size=0;
637 else
638 mac_size=EVP_MD_size(s->write_hash);
639
640 /* 'create_empty_fragment' is true only when this function calls itself */
641 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
642 {
643 /* countermeasure against known-IV weakness in CBC ciphersuites
644 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
645
646 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
647 {
648 /* recursive function call with 'create_empty_fragment' set;
649 * this prepares and buffers the data for an empty fragment
650 * (these 'prefix_len' bytes are sent out later
651 * together with the actual payload) */
652 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
653 if (prefix_len <= 0)
654 goto err;
655
656 if (prefix_len >
657 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
658 {
659 /* insufficient space */
660 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
661 goto err;
662 }
663 }
664
665 s->s3->empty_fragment_done = 1;
666 }
667
668 if (create_empty_fragment)
669 {
670 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
671 /* extra fragment would be couple of cipher blocks,
672 * which would be multiple of SSL3_ALIGN_PAYLOAD, so
673 * if we want to align the real payload, then we can
674 * just pretent we simply have two headers. */
675 align = (int)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
676 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
677 #endif
678 p = wb->buf + align;
679 wb->offset = align;
680 }
681 else if (prefix_len)
682 {
683 p = wb->buf + wb->offset + prefix_len;
684 }
685 else
686 {
687 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
688 align = (int)wb->buf + SSL3_RT_HEADER_LENGTH;
689 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
690 #endif
691 p = wb->buf + align;
692 wb->offset = align;
693 }
694
695 /* write the header */
696
697 *(p++)=type&0xff;
698 wr->type=type;
699
700 *(p++)=(s->version>>8);
701 *(p++)=s->version&0xff;
702
703 /* field where we are to write out packet length */
704 plen=p;
705 p+=2;
706
707 /* lets setup the record stuff. */
708 wr->data=p;
709 wr->length=(int)len;
710 wr->input=(unsigned char *)buf;
711
712 /* we now 'read' from wr->input, wr->length bytes into
713 * wr->data */
714
715 /* first we compress */
716 if (s->compress != NULL)
717 {
718 if (!ssl3_do_compress(s))
719 {
720 SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
721 goto err;
722 }
723 }
724 else
725 {
726 memcpy(wr->data,wr->input,wr->length);
727 wr->input=wr->data;
728 }
729
730 /* we should still have the output to wr->data and the input
731 * from wr->input. Length should be wr->length.
732 * wr->data still points in the wb->buf */
733
734 if (mac_size != 0)
735 {
736 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
737 wr->length+=mac_size;
738 wr->input=p;
739 wr->data=p;
740 }
741
742 /* ssl3_enc can only have an error on read */
743 s->method->ssl3_enc->enc(s,1);
744
745 /* record length after mac and block padding */
746 s2n(wr->length,plen);
747
748 /* we should now have
749 * wr->data pointing to the encrypted data, which is
750 * wr->length long */
751 wr->type=type; /* not needed but helps for debugging */
752 wr->length+=SSL3_RT_HEADER_LENGTH;
753
754 if (create_empty_fragment)
755 {
756 /* we are in a recursive call;
757 * just return the length, don't write out anything here
758 */
759 return wr->length;
760 }
761
762 /* now let's set up wb */
763 wb->left = prefix_len + wr->length;
764
765 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
766 s->s3->wpend_tot=len;
767 s->s3->wpend_buf=buf;
768 s->s3->wpend_type=type;
769 s->s3->wpend_ret=len;
770
771 /* we now just need to write the buffer */
772 return ssl3_write_pending(s,type,buf,len);
773 err:
774 return -1;
775 }
776
777 /* if s->s3->wbuf.left != 0, we need to call this */
778 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
779 unsigned int len)
780 {
781 int i;
782 SSL3_BUFFER *wb=&(s->s3->wbuf);
783
784 /* XXXX */
785 if ((s->s3->wpend_tot > (int)len)
786 || ((s->s3->wpend_buf != buf) &&
787 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
788 || (s->s3->wpend_type != type))
789 {
790 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
791 return(-1);
792 }
793
794 for (;;)
795 {
796 clear_sys_error();
797 if (s->wbio != NULL)
798 {
799 s->rwstate=SSL_WRITING;
800 i=BIO_write(s->wbio,
801 (char *)&(wb->buf[wb->offset]),
802 (unsigned int)wb->left);
803 }
804 else
805 {
806 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
807 i= -1;
808 }
809 if (i == wb->left)
810 {
811 wb->left=0;
812 wb->offset+=i;
813 s->rwstate=SSL_NOTHING;
814 return(s->s3->wpend_ret);
815 }
816 else if (i <= 0)
817 return(i);
818 wb->offset+=i;
819 wb->left-=i;
820 }
821 }
822
823 /* Return up to 'len' payload bytes received in 'type' records.
824 * 'type' is one of the following:
825 *
826 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
827 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
828 * - 0 (during a shutdown, no data has to be returned)
829 *
830 * If we don't have stored data to work from, read a SSL/TLS record first
831 * (possibly multiple records if we still don't have anything to return).
832 *
833 * This function must handle any surprises the peer may have for us, such as
834 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
835 * a surprise, but handled as if it were), or renegotiation requests.
836 * Also if record payloads contain fragments too small to process, we store
837 * them until there is enough for the respective protocol (the record protocol
838 * may use arbitrary fragmentation and even interleaving):
839 * Change cipher spec protocol
840 * just 1 byte needed, no need for keeping anything stored
841 * Alert protocol
842 * 2 bytes needed (AlertLevel, AlertDescription)
843 * Handshake protocol
844 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
845 * to detect unexpected Client Hello and Hello Request messages
846 * here, anything else is handled by higher layers
847 * Application data protocol
848 * none of our business
849 */
850 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
851 {
852 int al,i,j,ret;
853 unsigned int n;
854 SSL3_RECORD *rr;
855 void (*cb)(const SSL *ssl,int type2,int val)=NULL;
856
857 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
858 if (!ssl3_setup_buffers(s))
859 return(-1);
860
861 if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
862 (peek && (type != SSL3_RT_APPLICATION_DATA)))
863 {
864 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
865 return -1;
866 }
867
868 if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
869 /* (partially) satisfy request from storage */
870 {
871 unsigned char *src = s->s3->handshake_fragment;
872 unsigned char *dst = buf;
873 unsigned int k;
874
875 /* peek == 0 */
876 n = 0;
877 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
878 {
879 *dst++ = *src++;
880 len--; s->s3->handshake_fragment_len--;
881 n++;
882 }
883 /* move any remaining fragment bytes: */
884 for (k = 0; k < s->s3->handshake_fragment_len; k++)
885 s->s3->handshake_fragment[k] = *src++;
886 return n;
887 }
888
889 /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
890
891 if (!s->in_handshake && SSL_in_init(s))
892 {
893 /* type == SSL3_RT_APPLICATION_DATA */
894 i=s->handshake_func(s);
895 if (i < 0) return(i);
896 if (i == 0)
897 {
898 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
899 return(-1);
900 }
901 }
902 start:
903 s->rwstate=SSL_NOTHING;
904
905 /* s->s3->rrec.type - is the type of record
906 * s->s3->rrec.data, - data
907 * s->s3->rrec.off, - offset into 'data' for next read
908 * s->s3->rrec.length, - number of bytes. */
909 rr = &(s->s3->rrec);
910
911 /* get new packet if necessary */
912 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
913 {
914 ret=ssl3_get_record(s);
915 if (ret <= 0) return(ret);
916 }
917
918 /* we now have a packet which can be read and processed */
919
920 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
921 * reset by ssl3_get_finished */
922 && (rr->type != SSL3_RT_HANDSHAKE))
923 {
924 al=SSL_AD_UNEXPECTED_MESSAGE;
925 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
926 goto f_err;
927 }
928
929 /* If the other end has shut down, throw anything we read away
930 * (even in 'peek' mode) */
931 if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
932 {
933 rr->length=0;
934 s->rwstate=SSL_NOTHING;
935 return(0);
936 }
937
938
939 if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
940 {
941 /* make sure that we are not getting application data when we
942 * are doing a handshake for the first time */
943 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
944 (s->enc_read_ctx == NULL))
945 {
946 al=SSL_AD_UNEXPECTED_MESSAGE;
947 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
948 goto f_err;
949 }
950
951 if (len <= 0) return(len);
952
953 if ((unsigned int)len > rr->length)
954 n = rr->length;
955 else
956 n = (unsigned int)len;
957
958 memcpy(buf,&(rr->data[rr->off]),n);
959 if (!peek)
960 {
961 rr->length-=n;
962 rr->off+=n;
963 if (rr->length == 0)
964 {
965 s->rstate=SSL_ST_READ_HEADER;
966 rr->off=0;
967 }
968 }
969 return(n);
970 }
971
972
973 /* If we get here, then type != rr->type; if we have a handshake
974 * message, then it was unexpected (Hello Request or Client Hello). */
975
976 /* In case of record types for which we have 'fragment' storage,
977 * fill that so that we can process the data at a fixed place.
978 */
979 {
980 unsigned int dest_maxlen = 0;
981 unsigned char *dest = NULL;
982 unsigned int *dest_len = NULL;
983
984 if (rr->type == SSL3_RT_HANDSHAKE)
985 {
986 dest_maxlen = sizeof s->s3->handshake_fragment;
987 dest = s->s3->handshake_fragment;
988 dest_len = &s->s3->handshake_fragment_len;
989 }
990 else if (rr->type == SSL3_RT_ALERT)
991 {
992 dest_maxlen = sizeof s->s3->alert_fragment;
993 dest = s->s3->alert_fragment;
994 dest_len = &s->s3->alert_fragment_len;
995 }
996
997 if (dest_maxlen > 0)
998 {
999 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1000 if (rr->length < n)
1001 n = rr->length; /* available bytes */
1002
1003 /* now move 'n' bytes: */
1004 while (n-- > 0)
1005 {
1006 dest[(*dest_len)++] = rr->data[rr->off++];
1007 rr->length--;
1008 }
1009
1010 if (*dest_len < dest_maxlen)
1011 goto start; /* fragment was too small */
1012 }
1013 }
1014
1015 /* s->s3->handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1016 * s->s3->alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1017 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1018
1019 /* If we are a client, check for an incoming 'Hello Request': */
1020 if ((!s->server) &&
1021 (s->s3->handshake_fragment_len >= 4) &&
1022 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1023 (s->session != NULL) && (s->session->cipher != NULL))
1024 {
1025 s->s3->handshake_fragment_len = 0;
1026
1027 if ((s->s3->handshake_fragment[1] != 0) ||
1028 (s->s3->handshake_fragment[2] != 0) ||
1029 (s->s3->handshake_fragment[3] != 0))
1030 {
1031 al=SSL_AD_DECODE_ERROR;
1032 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1033 goto f_err;
1034 }
1035
1036 if (s->msg_callback)
1037 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1038
1039 if (SSL_is_init_finished(s) &&
1040 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1041 !s->s3->renegotiate)
1042 {
1043 ssl3_renegotiate(s);
1044 if (ssl3_renegotiate_check(s))
1045 {
1046 i=s->handshake_func(s);
1047 if (i < 0) return(i);
1048 if (i == 0)
1049 {
1050 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1051 return(-1);
1052 }
1053
1054 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1055 {
1056 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1057 {
1058 BIO *bio;
1059 /* In the case where we try to read application data,
1060 * but we trigger an SSL handshake, we return -1 with
1061 * the retry option set. Otherwise renegotiation may
1062 * cause nasty problems in the blocking world */
1063 s->rwstate=SSL_READING;
1064 bio=SSL_get_rbio(s);
1065 BIO_clear_retry_flags(bio);
1066 BIO_set_retry_read(bio);
1067 return(-1);
1068 }
1069 }
1070 }
1071 }
1072 /* we either finished a handshake or ignored the request,
1073 * now try again to obtain the (application) data we were asked for */
1074 goto start;
1075 }
1076
1077 if (s->s3->alert_fragment_len >= 2)
1078 {
1079 int alert_level = s->s3->alert_fragment[0];
1080 int alert_descr = s->s3->alert_fragment[1];
1081
1082 s->s3->alert_fragment_len = 0;
1083
1084 if (s->msg_callback)
1085 s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1086
1087 if (s->info_callback != NULL)
1088 cb=s->info_callback;
1089 else if (s->ctx->info_callback != NULL)
1090 cb=s->ctx->info_callback;
1091
1092 if (cb != NULL)
1093 {
1094 j = (alert_level << 8) | alert_descr;
1095 cb(s, SSL_CB_READ_ALERT, j);
1096 }
1097
1098 if (alert_level == 1) /* warning */
1099 {
1100 s->s3->warn_alert = alert_descr;
1101 if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1102 {
1103 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1104 return(0);
1105 }
1106 }
1107 else if (alert_level == 2) /* fatal */
1108 {
1109 char tmp[16];
1110
1111 s->rwstate=SSL_NOTHING;
1112 s->s3->fatal_alert = alert_descr;
1113 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1114 BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1115 ERR_add_error_data(2,"SSL alert number ",tmp);
1116 s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1117 SSL_CTX_remove_session(s->ctx,s->session);
1118 return(0);
1119 }
1120 else
1121 {
1122 al=SSL_AD_ILLEGAL_PARAMETER;
1123 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1124 goto f_err;
1125 }
1126
1127 goto start;
1128 }
1129
1130 if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1131 {
1132 s->rwstate=SSL_NOTHING;
1133 rr->length=0;
1134 return(0);
1135 }
1136
1137 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1138 {
1139 /* 'Change Cipher Spec' is just a single byte, so we know
1140 * exactly what the record payload has to look like */
1141 if ( (rr->length != 1) || (rr->off != 0) ||
1142 (rr->data[0] != SSL3_MT_CCS))
1143 {
1144 al=SSL_AD_ILLEGAL_PARAMETER;
1145 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1146 goto f_err;
1147 }
1148
1149 /* Check we have a cipher to change to */
1150 if (s->s3->tmp.new_cipher == NULL)
1151 {
1152 al=SSL_AD_UNEXPECTED_MESSAGE;
1153 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1154 goto f_err;
1155 }
1156
1157 rr->length=0;
1158
1159 if (s->msg_callback)
1160 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1161
1162 s->s3->change_cipher_spec=1;
1163 if (!ssl3_do_change_cipher_spec(s))
1164 goto err;
1165 else
1166 goto start;
1167 }
1168
1169 /* Unexpected handshake message (Client Hello, or protocol violation) */
1170 if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake)
1171 {
1172 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1173 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1174 {
1175 #if 0 /* worked only because C operator preferences are not as expected (and
1176 * because this is not really needed for clients except for detecting
1177 * protocol violations): */
1178 s->state=SSL_ST_BEFORE|(s->server)
1179 ?SSL_ST_ACCEPT
1180 :SSL_ST_CONNECT;
1181 #else
1182 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1183 #endif
1184 s->new_session=1;
1185 }
1186 i=s->handshake_func(s);
1187 if (i < 0) return(i);
1188 if (i == 0)
1189 {
1190 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1191 return(-1);
1192 }
1193
1194 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1195 {
1196 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1197 {
1198 BIO *bio;
1199 /* In the case where we try to read application data,
1200 * but we trigger an SSL handshake, we return -1 with
1201 * the retry option set. Otherwise renegotiation may
1202 * cause nasty problems in the blocking world */
1203 s->rwstate=SSL_READING;
1204 bio=SSL_get_rbio(s);
1205 BIO_clear_retry_flags(bio);
1206 BIO_set_retry_read(bio);
1207 return(-1);
1208 }
1209 }
1210 goto start;
1211 }
1212
1213 switch (rr->type)
1214 {
1215 default:
1216 #ifndef OPENSSL_NO_TLS
1217 /* TLS just ignores unknown message types */
1218 if (s->version == TLS1_VERSION)
1219 {
1220 rr->length = 0;
1221 goto start;
1222 }
1223 #endif
1224 al=SSL_AD_UNEXPECTED_MESSAGE;
1225 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1226 goto f_err;
1227 case SSL3_RT_CHANGE_CIPHER_SPEC:
1228 case SSL3_RT_ALERT:
1229 case SSL3_RT_HANDSHAKE:
1230 /* we already handled all of these, with the possible exception
1231 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1232 * should not happen when type != rr->type */
1233 al=SSL_AD_UNEXPECTED_MESSAGE;
1234 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1235 goto f_err;
1236 case SSL3_RT_APPLICATION_DATA:
1237 /* At this point, we were expecting handshake data,
1238 * but have application data. If the library was
1239 * running inside ssl3_read() (i.e. in_read_app_data
1240 * is set) and it makes sense to read application data
1241 * at this point (session renegotiation not yet started),
1242 * we will indulge it.
1243 */
1244 if (s->s3->in_read_app_data &&
1245 (s->s3->total_renegotiations != 0) &&
1246 ((
1247 (s->state & SSL_ST_CONNECT) &&
1248 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1249 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1250 ) || (
1251 (s->state & SSL_ST_ACCEPT) &&
1252 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1253 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1254 )
1255 ))
1256 {
1257 s->s3->in_read_app_data=2;
1258 return(-1);
1259 }
1260 else
1261 {
1262 al=SSL_AD_UNEXPECTED_MESSAGE;
1263 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1264 goto f_err;
1265 }
1266 }
1267 /* not reached */
1268
1269 f_err:
1270 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1271 err:
1272 return(-1);
1273 }
1274
1275 int ssl3_do_change_cipher_spec(SSL *s)
1276 {
1277 int i;
1278 const char *sender;
1279 int slen;
1280
1281 if (s->state & SSL_ST_ACCEPT)
1282 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1283 else
1284 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1285
1286 if (s->s3->tmp.key_block == NULL)
1287 {
1288 s->session->cipher=s->s3->tmp.new_cipher;
1289 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1290 }
1291
1292 if (!s->method->ssl3_enc->change_cipher_state(s,i))
1293 return(0);
1294
1295 /* we have to record the message digest at
1296 * this point so we can get it before we read
1297 * the finished message */
1298 if (s->state & SSL_ST_CONNECT)
1299 {
1300 sender=s->method->ssl3_enc->server_finished_label;
1301 slen=s->method->ssl3_enc->server_finished_label_len;
1302 }
1303 else
1304 {
1305 sender=s->method->ssl3_enc->client_finished_label;
1306 slen=s->method->ssl3_enc->client_finished_label_len;
1307 }
1308
1309 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1310 &(s->s3->finish_dgst1),
1311 &(s->s3->finish_dgst2),
1312 sender,slen,s->s3->tmp.peer_finish_md);
1313
1314 return(1);
1315 }
1316
1317 void ssl3_send_alert(SSL *s, int level, int desc)
1318 {
1319 /* Map tls/ssl alert value to correct one */
1320 desc=s->method->ssl3_enc->alert_value(desc);
1321 if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1322 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1323 if (desc < 0) return;
1324 /* If a fatal one, remove from cache */
1325 if ((level == 2) && (s->session != NULL))
1326 SSL_CTX_remove_session(s->ctx,s->session);
1327
1328 s->s3->alert_dispatch=1;
1329 s->s3->send_alert[0]=level;
1330 s->s3->send_alert[1]=desc;
1331 if (s->s3->wbuf.left == 0) /* data still being written out? */
1332 s->method->ssl_dispatch_alert(s);
1333 /* else data is still being written out, we will get written
1334 * some time in the future */
1335 }
1336
1337 int ssl3_dispatch_alert(SSL *s)
1338 {
1339 int i,j;
1340 void (*cb)(const SSL *ssl,int type,int val)=NULL;
1341
1342 s->s3->alert_dispatch=0;
1343 i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1344 if (i <= 0)
1345 {
1346 s->s3->alert_dispatch=1;
1347 }
1348 else
1349 {
1350 /* Alert sent to BIO. If it is important, flush it now.
1351 * If the message does not get sent due to non-blocking IO,
1352 * we will not worry too much. */
1353 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1354 (void)BIO_flush(s->wbio);
1355
1356 if (s->msg_callback)
1357 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1358
1359 if (s->info_callback != NULL)
1360 cb=s->info_callback;
1361 else if (s->ctx->info_callback != NULL)
1362 cb=s->ctx->info_callback;
1363
1364 if (cb != NULL)
1365 {
1366 j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1367 cb(s,SSL_CB_WRITE_ALERT,j);
1368 }
1369 }
1370 return(i);
1371 }