]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_pkt.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / s3_pkt.c
CommitLineData
d02b48c6 1/* ssl/s3_pkt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
40720ce3 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
40720ce3 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
40720ce3 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
40720ce3 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40720ce3 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
40720ce3 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
c51ae173 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
c51ae173
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
40720ce3 66 * notice, this list of conditions and the following disclaimer.
c51ae173
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6
RE
111
112#include <stdio.h>
bfce4e5d 113#include <limits.h>
d02b48c6
RE
114#include <errno.h>
115#define USE_SOCKETS
7b63c0fa 116#include "ssl_locl.h"
ec577822
BM
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
d02b48c6 119
61f5b6f3 120static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
40720ce3 121 unsigned int len, int create_empty_fragment);
d02b48c6 122static int ssl3_get_record(SSL *s);
c51ae173 123
36d16f8e 124int ssl3_read_n(SSL *s, int n, int max, int extend)
40720ce3
MC
125{
126 /*
127 * If extend == 0, obtain new n-byte packet; if extend == 1, increase
128 * packet by another n bytes. The packet will be in the sub-array of
129 * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
130 * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
131 * s->packet_length bytes if extend == 1].)
132 */
133 int i, off, newb;
134
135 if (!extend) {
136 /* start with empty packet ... */
137 if (s->s3->rbuf.left == 0)
138 s->s3->rbuf.offset = 0;
139 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140 s->packet_length = 0;
141 /* ... now we can act as if 'extend' was set */
142 }
143
144 /*
145 * For DTLS/UDP reads should not span multiple packets because the read
146 * operation returns the whole packet at once (as long as it fits into
147 * the buffer).
148 */
149 if (SSL_version(s) == DTLS1_VERSION) {
150 if (s->s3->rbuf.left == 0 && extend)
151 return 0;
152 if (s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
153 n = s->s3->rbuf.left;
154 }
155
156 /* if there is enough in the buffer from a previous read, take some */
157 if (s->s3->rbuf.left >= (int)n) {
158 s->packet_length += n;
159 s->s3->rbuf.left -= n;
160 s->s3->rbuf.offset += n;
161 return (n);
162 }
163
164 /* else we need to read more data */
165 if (!s->read_ahead)
166 max = n;
167
168 {
169 /* avoid buffer overflow */
170 int max_max = s->s3->rbuf.len - s->packet_length;
171 if (max > max_max)
172 max = max_max;
173 }
174 if (n > max) { /* does not happen */
175 SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
176 return -1;
177 }
178
179 off = s->packet_length;
180 newb = s->s3->rbuf.left;
181 /*
182 * Move any available bytes to front of buffer: 'off' bytes already
183 * pointed to by 'packet', 'newb' extra ones at the end
184 */
185 if (s->packet != s->s3->rbuf.buf) {
186 /* off > 0 */
187 memmove(s->s3->rbuf.buf, s->packet, off + newb);
188 s->packet = s->s3->rbuf.buf;
189 }
190
191 while (newb < n) {
192 /*
193 * Now we have off+newb bytes at the front of s->s3->rbuf.buf and
194 * need to read in more until we have off+n (up to off+max if
195 * possible)
196 */
197
198 clear_sys_error();
199 if (s->rbio != NULL) {
200 s->rwstate = SSL_READING;
201 i = BIO_read(s->rbio, &(s->s3->rbuf.buf[off + newb]), max - newb);
202 } else {
203 SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
204 i = -1;
205 }
206
207 if (i <= 0) {
208 s->s3->rbuf.left = newb;
209 return (i);
210 }
211 newb += i;
212 /*
213 * reads should *never* span multiple packets for DTLS because the
214 * underlying transport protocol is message oriented as opposed to
215 * byte oriented as in the TLS case.
216 */
217 if (SSL_version(s) == DTLS1_VERSION) {
218 if (n > newb)
219 n = newb; /* makes the while condition false */
220 }
221 }
222
223 /* done reading, now the book-keeping */
224 s->s3->rbuf.offset = off + n;
225 s->s3->rbuf.left = newb - n;
226 s->packet_length += n;
227 s->rwstate = SSL_NOTHING;
228 return (n);
229}
230
231/*
232 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
233 * will be processed per call to ssl3_get_record. Without this limit an
234 * attacker could send empty records at a faster rate than we can process and
235 * cause ssl3_get_record to loop forever.
236 */
f54fab0f
AL
237#define MAX_EMPTY_RECORDS 32
238
b558c8d5
TH
239/*-
240 * Call this to get a new input record.
d02b48c6
RE
241 * It will return <= 0 if more data is needed, normally due to an error
242 * or non-blocking IO.
243 * When it finishes, one packet has been decoded and can be found in
c51ae173 244 * ssl->s3->rrec.type - is the type of record
40720ce3 245 * ssl->s3->rrec.data, - data
d02b48c6
RE
246 * ssl->s3->rrec.length, - number of bytes
247 */
b35e9050 248/* used only by ssl3_read_bytes */
6b691a5c 249static int ssl3_get_record(SSL *s)
40720ce3
MC
250{
251 int ssl_major, ssl_minor, al;
252 int enc_err, n, i, ret = -1;
253 SSL3_RECORD *rr;
254 SSL_SESSION *sess;
255 unsigned char *p;
256 unsigned char md[EVP_MAX_MD_SIZE];
257 short version;
258 unsigned mac_size, orig_len;
259 size_t extra;
260 unsigned empty_record_count = 0;
261
262 rr = &(s->s3->rrec);
263 sess = s->session;
264
265 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
266 extra = SSL3_RT_MAX_EXTRA;
267 else
268 extra = 0;
269 if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE) {
270 /*
271 * actually likely an application error:
272 * SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after ssl3_setup_buffers()
273 * was done
274 */
275 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
276 return -1;
277 }
278
279 again:
280 /* check if we have the header */
281 if ((s->rstate != SSL_ST_READ_BODY) ||
282 (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
283 n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
284 if (n <= 0)
285 return (n); /* error or non-blocking */
286 s->rstate = SSL_ST_READ_BODY;
287
288 p = s->packet;
289
290 /* Pull apart the header into the SSL3_RECORD */
291 rr->type = *(p++);
292 ssl_major = *(p++);
293 ssl_minor = *(p++);
294 version = (ssl_major << 8) | ssl_minor;
295 n2s(p, rr->length);
296
297 /* Lets check version */
298 if (!s->first_packet) {
299 if (version != s->version) {
300 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
301 if ((s->version & 0xFF00) == (version & 0xFF00))
302 /*
303 * Send back error using their minor version number :-)
304 */
305 s->version = (unsigned short)version;
306 al = SSL_AD_PROTOCOL_VERSION;
307 goto f_err;
308 }
309 }
310
311 if ((version >> 8) != SSL3_VERSION_MAJOR) {
312 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
313 goto err;
314 }
315
316 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
317 al = SSL_AD_RECORD_OVERFLOW;
318 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
319 goto f_err;
320 }
321
322 /* now s->rstate == SSL_ST_READ_BODY */
323 }
324
325 /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
326
327 if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
328 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
329 i = rr->length;
330 n = ssl3_read_n(s, i, i, 1);
331 if (n <= 0)
332 return (n); /* error or non-blocking io */
333 /*
334 * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
335 * + rr->length
336 */
337 }
338
339 s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
340
341 /*
342 * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
343 * and we have that many bytes in s->packet
344 */
345 rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
346
347 /*
348 * ok, we can now read from 's->packet' data into 'rr' rr->input points
349 * at rr->length bytes, which need to be copied into rr->data by either
350 * the decryption or by the decompression When the data is 'copied' into
351 * the rr->data buffer, rr->input will be pointed at the new buffer
352 */
353
354 /*
355 * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
356 * bytes of encrypted compressed stuff.
357 */
358
359 /* check is not needed I believe */
360 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
361 al = SSL_AD_RECORD_OVERFLOW;
362 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
363 goto f_err;
364 }
365
366 /* decrypt in place in 'rr->input' */
367 rr->data = rr->input;
368
369 enc_err = s->method->ssl3_enc->enc(s, 0);
370 /*-
371 * enc_err is:
372 * 0: (in non-constant time) if the record is publically invalid.
373 * 1: if the padding is valid
374 * -1: if the padding is invalid
375 */
376 if (enc_err == 0) {
377 al = SSL_AD_DECRYPTION_FAILED;
378 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
379 goto f_err;
380 }
58964a49 381#ifdef TLS_DEBUG
40720ce3
MC
382 printf("dec %d\n", rr->length);
383 {
384 unsigned int z;
385 for (z = 0; z < rr->length; z++)
386 printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
387 }
388 printf("\n");
58964a49 389#endif
ee60d9fb 390
40720ce3
MC
391 /* r->length is now the compressed data plus mac */
392 if ((sess != NULL) && (s->enc_read_ctx != NULL) && (s->read_hash != NULL)) {
393 /* s->read_hash != NULL => mac_size != -1 */
394 unsigned char *mac = NULL;
395 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
396 mac_size = EVP_MD_size(s->read_hash);
397 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
398
399 /*
400 * kludge: *_cbc_remove_padding passes padding length in rr->type
401 */
402 orig_len = rr->length + ((unsigned int)rr->type >> 8);
403
404 /*
405 * orig_len is the length of the record before any padding was
406 * removed. This is public information, as is the MAC in use,
407 * therefore we can safely process the record in a different amount
408 * of time if it's too short to possibly contain a MAC.
409 */
410 if (orig_len < mac_size ||
411 /* CBC records must have a padding length byte too. */
412 (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
413 orig_len < mac_size + 1)) {
414 al = SSL_AD_DECODE_ERROR;
415 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
416 goto f_err;
417 }
418
419 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
420 /*
421 * We update the length so that the TLS header bytes can be
422 * constructed correctly but we need to extract the MAC in
423 * constant time from within the record, without leaking the
424 * contents of the padding bytes.
425 */
426 mac = mac_tmp;
427 ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
428 rr->length -= mac_size;
429 } else {
430 /*
431 * In this case there's no padding, so |orig_len| equals
432 * |rec->length| and we checked that there's enough bytes for
433 * |mac_size| above.
434 */
435 rr->length -= mac_size;
436 mac = &rr->data[rr->length];
437 }
438
439 i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
440 if (i < 0 || mac == NULL
441 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
442 enc_err = -1;
443 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
444 enc_err = -1;
445 }
446
447 if (enc_err < 0) {
448 /*
449 * A separate 'decryption_failed' alert was introduced with TLS 1.0,
450 * SSL 3.0 only has 'bad_record_mac'. But unless a decryption
451 * failure is directly visible from the ciphertext anyway, we should
452 * not reveal which kind of error occured -- this might become
453 * visible to an attacker (e.g. via a logfile)
454 */
455 al = SSL_AD_BAD_RECORD_MAC;
456 SSLerr(SSL_F_SSL3_GET_RECORD,
457 SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
458 goto f_err;
459 }
460
461 /* r->length is now just compressed */
462 if (s->expand != NULL) {
463 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
464 al = SSL_AD_RECORD_OVERFLOW;
465 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
466 goto f_err;
467 }
468 if (!ssl3_do_uncompress(s)) {
469 al = SSL_AD_DECOMPRESSION_FAILURE;
470 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
471 goto f_err;
472 }
473 }
474
475 if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
476 al = SSL_AD_RECORD_OVERFLOW;
477 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
478 goto f_err;
479 }
480
481 rr->off = 0;
482 /*-
483 * So at this point the following is true
484 * ssl->s3->rrec.type is the type of record
485 * ssl->s3->rrec.length == number of bytes in record
486 * ssl->s3->rrec.off == offset to first valid byte
487 * ssl->s3->rrec.data == where to take bytes from, increment
488 * after use :-).
489 */
490
491 /* we have pulled in a full packet so zero things */
492 s->packet_length = 0;
493
494 /* just read a 0 length packet */
495 if (rr->length == 0) {
496 empty_record_count++;
497 if (empty_record_count > MAX_EMPTY_RECORDS) {
498 al = SSL_AD_UNEXPECTED_MESSAGE;
499 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
500 goto f_err;
501 }
502 goto again;
503 }
504
505 return (1);
506
507 f_err:
508 ssl3_send_alert(s, SSL3_AL_FATAL, al);
509 err:
510 return (ret);
511}
d02b48c6 512
36d16f8e 513int ssl3_do_uncompress(SSL *ssl)
40720ce3 514{
54f51116 515#ifndef OPENSSL_NO_COMP
40720ce3
MC
516 int i;
517 SSL3_RECORD *rr;
518
519 rr = &(ssl->s3->rrec);
520 i = COMP_expand_block(ssl->expand, rr->comp,
521 SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
522 (int)rr->length);
523 if (i < 0)
524 return (0);
525 else
526 rr->length = i;
527 rr->data = rr->comp;
54f51116 528#endif
40720ce3
MC
529 return (1);
530}
d02b48c6 531
36d16f8e 532int ssl3_do_compress(SSL *ssl)
40720ce3 533{
54f51116 534#ifndef OPENSSL_NO_COMP
40720ce3
MC
535 int i;
536 SSL3_RECORD *wr;
537
538 wr = &(ssl->s3->wrec);
539 i = COMP_compress_block(ssl->compress, wr->data,
540 SSL3_RT_MAX_COMPRESSED_LENGTH,
541 wr->input, (int)wr->length);
542 if (i < 0)
543 return (0);
544 else
545 wr->length = i;
546
547 wr->input = wr->data;
54f51116 548#endif
40720ce3
MC
549 return (1);
550}
d02b48c6 551
40720ce3
MC
552/*
553 * Call this to write data in records of type 'type' It will return <= 0 if
554 * not all data has been sent or non-blocking IO.
d02b48c6 555 */
52732b38 556int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
40720ce3
MC
557{
558 const unsigned char *buf = buf_;
559 unsigned int n, nw;
560 int i, tot;
561
562 s->rwstate = SSL_NOTHING;
563 OPENSSL_assert(s->s3->wnum <= INT_MAX);
564 tot = s->s3->wnum;
565 s->s3->wnum = 0;
566
567 if (SSL_in_init(s) && !s->in_handshake) {
568 i = s->handshake_func(s);
569 if (i < 0)
570 return (i);
571 if (i == 0) {
572 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
573 return -1;
574 }
575 }
576
577 /*
578 * ensure that if we end up with a smaller value of data to write out
579 * than the the original len from a write which didn't complete for
580 * non-blocking I/O and also somehow ended up avoiding the check for
581 * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
582 * possible to end up with (len-tot) as a large number that will then
583 * promptly send beyond the end of the users buffer ... so we trap and
584 * report the error in a way the user will notice
585 */
586 if (len < tot) {
587 SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
588 return (-1);
589 }
590
591 n = (len - tot);
592 for (;;) {
593 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
594 nw = SSL3_RT_MAX_PLAIN_LENGTH;
595 else
596 nw = n;
597
598 i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
599 if (i <= 0) {
600 s->s3->wnum = tot;
601 return i;
602 }
603
604 if ((i == (int)n) ||
605 (type == SSL3_RT_APPLICATION_DATA &&
606 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
607 /*
608 * next chunk of data should get another prepended empty fragment
609 * in ciphersuites with known-IV weakness:
610 */
611 s->s3->empty_fragment_done = 0;
612
613 return tot + i;
614 }
615
616 n -= i;
617 tot += i;
618 }
619}
d02b48c6 620
61f5b6f3 621static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
40720ce3
MC
622 unsigned int len, int create_empty_fragment)
623{
624 unsigned char *p, *plen;
625 int i, mac_size, clear = 0;
626 int prefix_len = 0;
627 SSL3_RECORD *wr;
628 SSL3_BUFFER *wb;
629 SSL_SESSION *sess;
630
631 /*
632 * first check if there is a SSL3_BUFFER still being written out. This
633 * will happen with non blocking IO
634 */
635 if (s->s3->wbuf.left != 0)
636 return (ssl3_write_pending(s, type, buf, len));
637
638 /* If we have an alert to send, lets send it */
639 if (s->s3->alert_dispatch) {
640 i = s->method->ssl_dispatch_alert(s);
641 if (i <= 0)
642 return (i);
643 /* if it went, fall through and send more stuff */
644 }
645
646 if (len == 0 && !create_empty_fragment)
647 return 0;
648
649 wr = &(s->s3->wrec);
650 wb = &(s->s3->wbuf);
651 sess = s->session;
652
653 if ((sess == NULL) ||
654 (s->enc_write_ctx == NULL) || (s->write_hash == NULL))
655 clear = 1;
656
657 if (clear)
658 mac_size = 0;
659 else
660 mac_size = EVP_MD_size(s->write_hash);
661
662 /*
663 * 'create_empty_fragment' is true only when this function calls itself
664 */
665 if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
666 /*
667 * countermeasure against known-IV weakness in CBC ciphersuites (see
668 * http://www.openssl.org/~bodo/tls-cbc.txt)
669 */
670
671 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
672 /*
673 * recursive function call with 'create_empty_fragment' set; this
674 * prepares and buffers the data for an empty fragment (these
675 * 'prefix_len' bytes are sent out later together with the actual
676 * payload)
677 */
678 prefix_len = do_ssl3_write(s, type, buf, 0, 1);
679 if (prefix_len <= 0)
680 goto err;
681
682 if (s->s3->wbuf.len <
683 (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE) {
684 /* insufficient space */
685 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
686 goto err;
687 }
688 }
689
690 s->s3->empty_fragment_done = 1;
691 }
692
693 p = wb->buf + prefix_len;
694
695 /* write the header */
696
697 *(p++) = type & 0xff;
698 wr->type = type;
699
700 *(p++) = (s->version >> 8);
701 *(p++) = s->version & 0xff;
702
703 /* field where we are to write out packet length */
704 plen = p;
705 p += 2;
706
707 /* lets setup the record stuff. */
708 wr->data = p;
709 wr->length = (int)len;
710 wr->input = (unsigned char *)buf;
711
712 /*
713 * we now 'read' from wr->input, wr->length bytes into wr->data
714 */
715
716 /* first we compress */
717 if (s->compress != NULL) {
718 if (!ssl3_do_compress(s)) {
719 SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
720 goto err;
721 }
722 } else {
723 memcpy(wr->data, wr->input, wr->length);
724 wr->input = wr->data;
725 }
726
727 /*
728 * we should still have the output to wr->data and the input from
729 * wr->input. Length should be wr->length. wr->data still points in the
730 * wb->buf
731 */
732
733 if (mac_size != 0) {
734 s->method->ssl3_enc->mac(s, &(p[wr->length]), 1);
735 wr->length += mac_size;
736 wr->input = p;
737 wr->data = p;
738 }
739
740 /* ssl3_enc can only have an error on read */
741 s->method->ssl3_enc->enc(s, 1);
742
743 /* record length after mac and block padding */
744 s2n(wr->length, plen);
745
746 /*
747 * we should now have wr->data pointing to the encrypted data, which is
748 * wr->length long
749 */
750 wr->type = type; /* not needed but helps for debugging */
751 wr->length += SSL3_RT_HEADER_LENGTH;
752
753 if (create_empty_fragment) {
754 /*
755 * we are in a recursive call; just return the length, don't write
756 * out anything here
757 */
758 return wr->length;
759 }
760
761 /* now let's set up wb */
762 wb->left = prefix_len + wr->length;
763 wb->offset = 0;
764
765 /*
766 * memorize arguments so that ssl3_write_pending can detect bad write
767 * retries later
768 */
769 s->s3->wpend_tot = len;
770 s->s3->wpend_buf = buf;
771 s->s3->wpend_type = type;
772 s->s3->wpend_ret = len;
773
774 /* we now just need to write the buffer */
775 return ssl3_write_pending(s, type, buf, len);
776 err:
777 return -1;
778}
d02b48c6
RE
779
780/* if s->s3->wbuf.left != 0, we need to call this */
36d16f8e 781int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
40720ce3
MC
782 unsigned int len)
783{
784 int i;
d02b48c6 785
58964a49 786/* XXXX */
40720ce3
MC
787 if ((s->s3->wpend_tot > (int)len)
788 || ((s->s3->wpend_buf != buf) &&
789 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
790 || (s->s3->wpend_type != type)) {
791 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
792 return (-1);
793 }
794
795 for (;;) {
796 clear_sys_error();
797 if (s->wbio != NULL) {
798 s->rwstate = SSL_WRITING;
799 i = BIO_write(s->wbio,
800 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
801 (unsigned int)s->s3->wbuf.left);
802 } else {
803 SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
804 i = -1;
805 }
806 if (i == s->s3->wbuf.left) {
807 s->s3->wbuf.left = 0;
808 s->rwstate = SSL_NOTHING;
809 return (s->s3->wpend_ret);
810 } else if (i <= 0) {
811 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
812 /*
813 * For DTLS, just drop it. That's kind of the whole point in
814 * using a datagram service
815 */
816 s->s3->wbuf.left = 0;
817 }
818 return (i);
819 }
820 s->s3->wbuf.offset += i;
821 s->s3->wbuf.left -= i;
822 }
823}
d02b48c6 824
b558c8d5
TH
825/*-
826 * Return up to 'len' payload bytes received in 'type' records.
b35e9050
BM
827 * 'type' is one of the following:
828 *
829 * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
830 * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
831 * - 0 (during a shutdown, no data has to be returned)
832 *
833 * If we don't have stored data to work from, read a SSL/TLS record first
834 * (possibly multiple records if we still don't have anything to return).
835 *
836 * This function must handle any surprises the peer may have for us, such as
837 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
838 * a surprise, but handled as if it were), or renegotiation requests.
839 * Also if record payloads contain fragments too small to process, we store
840 * them until there is enough for the respective protocol (the record protocol
841 * may use arbitrary fragmentation and even interleaving):
842 * Change cipher spec protocol
843 * just 1 byte needed, no need for keeping anything stored
844 * Alert protocol
845 * 2 bytes needed (AlertLevel, AlertDescription)
846 * Handshake protocol
847 * 4 bytes needed (HandshakeType, uint24 length) -- we just have
848 * to detect unexpected Client Hello and Hello Request messages
849 * here, anything else is handled by higher layers
850 * Application data protocol
851 * none of our business
852 */
5a4fbc69 853int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
40720ce3
MC
854{
855 int al, i, j, ret;
856 unsigned int n;
857 SSL3_RECORD *rr;
858 void (*cb) (const SSL *ssl, int type2, int val) = NULL;
859
860 if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
861 if (!ssl3_setup_buffers(s))
862 return (-1);
863
864 if ((type && (type != SSL3_RT_APPLICATION_DATA)
865 && (type != SSL3_RT_HANDSHAKE)) || (peek
866 && (type !=
867 SSL3_RT_APPLICATION_DATA))) {
868 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
869 return -1;
870 }
871
872 if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
873 /* (partially) satisfy request from storage */
874 {
875 unsigned char *src = s->s3->handshake_fragment;
876 unsigned char *dst = buf;
877 unsigned int k;
878
879 /* peek == 0 */
880 n = 0;
881 while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
882 *dst++ = *src++;
883 len--;
884 s->s3->handshake_fragment_len--;
885 n++;
886 }
887 /* move any remaining fragment bytes: */
888 for (k = 0; k < s->s3->handshake_fragment_len; k++)
889 s->s3->handshake_fragment[k] = *src++;
890 return n;
891 }
892
893 /*
894 * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
895 */
896
897 if (!s->in_handshake && SSL_in_init(s)) {
898 /* type == SSL3_RT_APPLICATION_DATA */
899 i = s->handshake_func(s);
900 if (i < 0)
901 return (i);
902 if (i == 0) {
903 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
904 return (-1);
905 }
906 }
907 start:
908 s->rwstate = SSL_NOTHING;
909
910 /*-
911 * s->s3->rrec.type - is the type of record
912 * s->s3->rrec.data, - data
913 * s->s3->rrec.off, - offset into 'data' for next read
914 * s->s3->rrec.length, - number of bytes.
915 */
916 rr = &(s->s3->rrec);
917
918 /* get new packet if necessary */
919 if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
920 ret = ssl3_get_record(s);
921 if (ret <= 0)
922 return (ret);
923 }
924
925 /* we now have a packet which can be read and processed */
926
927 if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
928 * reset by ssl3_get_finished */
929 && (rr->type != SSL3_RT_HANDSHAKE)) {
930 al = SSL_AD_UNEXPECTED_MESSAGE;
931 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
932 goto f_err;
933 }
934
935 /*
936 * If the other end has shut down, throw anything we read away (even in
937 * 'peek' mode)
938 */
939 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
940 rr->length = 0;
941 s->rwstate = SSL_NOTHING;
942 return (0);
943 }
944
945 if (type == rr->type) { /* SSL3_RT_APPLICATION_DATA or
946 * SSL3_RT_HANDSHAKE */
947 /*
948 * make sure that we are not getting application data when we are
949 * doing a handshake for the first time
950 */
951 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
952 (s->enc_read_ctx == NULL)) {
953 al = SSL_AD_UNEXPECTED_MESSAGE;
954 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
955 goto f_err;
956 }
957
958 if (len <= 0)
959 return (len);
960
961 if ((unsigned int)len > rr->length)
962 n = rr->length;
963 else
964 n = (unsigned int)len;
965
966 memcpy(buf, &(rr->data[rr->off]), n);
967 if (!peek) {
968 rr->length -= n;
969 rr->off += n;
970 if (rr->length == 0) {
971 s->rstate = SSL_ST_READ_HEADER;
972 rr->off = 0;
973 }
974 }
975 return (n);
976 }
977
978 /*
979 * If we get here, then type != rr->type; if we have a handshake message,
980 * then it was unexpected (Hello Request or Client Hello).
981 */
982
983 /*
984 * In case of record types for which we have 'fragment' storage, fill
985 * that so that we can process the data at a fixed place.
986 */
987 {
988 unsigned int dest_maxlen = 0;
989 unsigned char *dest = NULL;
990 unsigned int *dest_len = NULL;
991
992 if (rr->type == SSL3_RT_HANDSHAKE) {
993 dest_maxlen = sizeof s->s3->handshake_fragment;
994 dest = s->s3->handshake_fragment;
995 dest_len = &s->s3->handshake_fragment_len;
996 } else if (rr->type == SSL3_RT_ALERT) {
997 dest_maxlen = sizeof s->s3->alert_fragment;
998 dest = s->s3->alert_fragment;
999 dest_len = &s->s3->alert_fragment_len;
1000 }
1001
1002 if (dest_maxlen > 0) {
1003 n = dest_maxlen - *dest_len; /* available space in 'dest' */
1004 if (rr->length < n)
1005 n = rr->length; /* available bytes */
1006
1007 /* now move 'n' bytes: */
1008 while (n-- > 0) {
1009 dest[(*dest_len)++] = rr->data[rr->off++];
1010 rr->length--;
1011 }
1012
1013 if (*dest_len < dest_maxlen)
1014 goto start; /* fragment was too small */
1015 }
1016 }
1017
1018 /*-
1019 * s->s3->handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE;
1020 * s->s3->alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT.
1021 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1022 */
1023
1024 /* If we are a client, check for an incoming 'Hello Request': */
1025 if ((!s->server) &&
1026 (s->s3->handshake_fragment_len >= 4) &&
1027 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1028 (s->session != NULL) && (s->session->cipher != NULL)) {
1029 s->s3->handshake_fragment_len = 0;
1030
1031 if ((s->s3->handshake_fragment[1] != 0) ||
1032 (s->s3->handshake_fragment[2] != 0) ||
1033 (s->s3->handshake_fragment[3] != 0)) {
1034 al = SSL_AD_DECODE_ERROR;
1035 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1036 goto f_err;
1037 }
1038
1039 if (s->msg_callback)
1040 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1041 s->s3->handshake_fragment, 4, s,
1042 s->msg_callback_arg);
1043
1044 if (SSL_is_init_finished(s) &&
1045 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1046 !s->s3->renegotiate) {
1047 ssl3_renegotiate(s);
1048 if (ssl3_renegotiate_check(s)) {
1049 i = s->handshake_func(s);
1050 if (i < 0)
1051 return (i);
1052 if (i == 0) {
1053 SSLerr(SSL_F_SSL3_READ_BYTES,
1054 SSL_R_SSL_HANDSHAKE_FAILURE);
1055 return (-1);
1056 }
1057
1058 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1059 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1060 BIO *bio;
1061 /*
1062 * In the case where we try to read application data,
1063 * but we trigger an SSL handshake, we return -1 with
1064 * the retry option set. Otherwise renegotiation may
1065 * cause nasty problems in the blocking world
1066 */
1067 s->rwstate = SSL_READING;
1068 bio = SSL_get_rbio(s);
1069 BIO_clear_retry_flags(bio);
1070 BIO_set_retry_read(bio);
1071 return (-1);
1072 }
1073 }
1074 }
1075 }
1076 /*
1077 * we either finished a handshake or ignored the request, now try
1078 * again to obtain the (application) data we were asked for
1079 */
1080 goto start;
1081 }
1082 /*
1083 * If we are a server and get a client hello when renegotiation isn't
1084 * allowed send back a no renegotiation alert and carry on. WARNING:
1085 * experimental code, needs reviewing (steve)
1086 */
1087 if (s->server &&
1088 SSL_is_init_finished(s) &&
1089 !s->s3->send_connection_binding &&
1090 (s->version > SSL3_VERSION) &&
1091 (s->s3->handshake_fragment_len >= 4) &&
1092 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1093 (s->session != NULL) && (s->session->cipher != NULL) &&
1094 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1095 /*
1096 * s->s3->handshake_fragment_len = 0;
1097 */
1098 rr->length = 0;
1099 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1100 goto start;
1101 }
1102 if (s->s3->alert_fragment_len >= 2) {
1103 int alert_level = s->s3->alert_fragment[0];
1104 int alert_descr = s->s3->alert_fragment[1];
1105
1106 s->s3->alert_fragment_len = 0;
1107
1108 if (s->msg_callback)
1109 s->msg_callback(0, s->version, SSL3_RT_ALERT,
1110 s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1111
1112 if (s->info_callback != NULL)
1113 cb = s->info_callback;
1114 else if (s->ctx->info_callback != NULL)
1115 cb = s->ctx->info_callback;
1116
1117 if (cb != NULL) {
1118 j = (alert_level << 8) | alert_descr;
1119 cb(s, SSL_CB_READ_ALERT, j);
1120 }
1121
1122 if (alert_level == 1) { /* warning */
1123 s->s3->warn_alert = alert_descr;
1124 if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1125 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1126 return (0);
1127 }
1128 /*
1129 * This is a warning but we receive it if we requested
1130 * renegotiation and the peer denied it. Terminate with a fatal
1131 * alert because if application tried to renegotiatie it
1132 * presumably had a good reason and expects it to succeed. In
1133 * future we might have a renegotiation where we don't care if
1134 * the peer refused it where we carry on.
1135 */
1136 else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1137 al = SSL_AD_HANDSHAKE_FAILURE;
1138 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1139 goto f_err;
1140 }
1141 } else if (alert_level == 2) { /* fatal */
1142 char tmp[16];
1143
1144 s->rwstate = SSL_NOTHING;
1145 s->s3->fatal_alert = alert_descr;
1146 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1147 BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1148 ERR_add_error_data(2, "SSL alert number ", tmp);
1149 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1150 SSL_CTX_remove_session(s->ctx, s->session);
1151 return (0);
1152 } else {
1153 al = SSL_AD_ILLEGAL_PARAMETER;
1154 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1155 goto f_err;
1156 }
1157
1158 goto start;
1159 }
1160
1161 if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1162 * shutdown */
1163 s->rwstate = SSL_NOTHING;
1164 rr->length = 0;
1165 return (0);
1166 }
1167
1168 if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1169 /*
1170 * 'Change Cipher Spec' is just a single byte, so we know exactly
1171 * what the record payload has to look like
1172 */
1173 if ((rr->length != 1) || (rr->off != 0) ||
1174 (rr->data[0] != SSL3_MT_CCS)) {
1175 al = SSL_AD_ILLEGAL_PARAMETER;
1176 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1177 goto f_err;
1178 }
1179
1180 /* Check we have a cipher to change to */
1181 if (s->s3->tmp.new_cipher == NULL) {
1182 al = SSL_AD_UNEXPECTED_MESSAGE;
1183 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1184 goto f_err;
1185 }
1186
1187 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1188 al = SSL_AD_UNEXPECTED_MESSAGE;
1189 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1190 goto f_err;
1191 }
1192
1193 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1194
1195 rr->length = 0;
1196
1197 if (s->msg_callback)
1198 s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1199 rr->data, 1, s, s->msg_callback_arg);
1200
1201 s->s3->change_cipher_spec = 1;
1202 if (!ssl3_do_change_cipher_spec(s))
1203 goto err;
1204 else
1205 goto start;
1206 }
1207
1208 /*
1209 * Unexpected handshake message (Client Hello, or protocol violation)
1210 */
1211 if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1212 if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1213 !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1214#if 0 /* worked only because C operator preferences
1215 * are not as expected (and because this is
1216 * not really needed for clients except for
1217 * detecting protocol violations): */
1218 s->state = SSL_ST_BEFORE | (s->server)
1219 ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
a2a01589 1220#else
40720ce3 1221 s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
a2a01589 1222#endif
40720ce3
MC
1223 s->new_session = 1;
1224 }
1225 i = s->handshake_func(s);
1226 if (i < 0)
1227 return (i);
1228 if (i == 0) {
1229 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1230 return (-1);
1231 }
1232
1233 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1234 if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1235 BIO *bio;
1236 /*
1237 * In the case where we try to read application data, but we
1238 * trigger an SSL handshake, we return -1 with the retry
1239 * option set. Otherwise renegotiation may cause nasty
1240 * problems in the blocking world
1241 */
1242 s->rwstate = SSL_READING;
1243 bio = SSL_get_rbio(s);
1244 BIO_clear_retry_flags(bio);
1245 BIO_set_retry_read(bio);
1246 return (-1);
1247 }
1248 }
1249 goto start;
1250 }
1251
1252 switch (rr->type) {
1253 default:
bc36ee62 1254#ifndef OPENSSL_NO_TLS
40720ce3
MC
1255 /* TLS just ignores unknown message types */
1256 if (s->version == TLS1_VERSION) {
1257 rr->length = 0;
1258 goto start;
1259 }
58964a49 1260#endif
40720ce3
MC
1261 al = SSL_AD_UNEXPECTED_MESSAGE;
1262 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1263 goto f_err;
1264 case SSL3_RT_CHANGE_CIPHER_SPEC:
1265 case SSL3_RT_ALERT:
1266 case SSL3_RT_HANDSHAKE:
1267 /*
1268 * we already handled all of these, with the possible exception of
1269 * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1270 * happen when type != rr->type
1271 */
1272 al = SSL_AD_UNEXPECTED_MESSAGE;
1273 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1274 goto f_err;
1275 case SSL3_RT_APPLICATION_DATA:
1276 /*
1277 * At this point, we were expecting handshake data, but have
1278 * application data. If the library was running inside ssl3_read()
1279 * (i.e. in_read_app_data is set) and it makes sense to read
1280 * application data at this point (session renegotiation not yet
1281 * started), we will indulge it.
1282 */
1283 if (s->s3->in_read_app_data &&
1284 (s->s3->total_renegotiations != 0) &&
1285 (((s->state & SSL_ST_CONNECT) &&
1286 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1287 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1288 ) || ((s->state & SSL_ST_ACCEPT) &&
1289 (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1290 (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1291 )
1292 )) {
1293 s->s3->in_read_app_data = 2;
1294 return (-1);
1295 } else {
1296 al = SSL_AD_UNEXPECTED_MESSAGE;
1297 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1298 goto f_err;
1299 }
1300 }
1301 /* not reached */
1302
1303 f_err:
1304 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1305 err:
1306 return (-1);
1307}
d02b48c6 1308
36d16f8e 1309int ssl3_do_change_cipher_spec(SSL *s)
40720ce3
MC
1310{
1311 int i;
1312 const char *sender;
1313 int slen;
1314
1315 if (s->state & SSL_ST_ACCEPT)
1316 i = SSL3_CHANGE_CIPHER_SERVER_READ;
1317 else
1318 i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1319
1320 if (s->s3->tmp.key_block == NULL) {
1321 if (s->session == NULL || s->session->master_key_length == 0) {
1322 /* might happen if dtls1_read_bytes() calls this */
1323 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1324 SSL_R_CCS_RECEIVED_EARLY);
1325 return (0);
1326 }
1327
1328 s->session->cipher = s->s3->tmp.new_cipher;
1329 if (!s->method->ssl3_enc->setup_key_block(s))
1330 return (0);
1331 }
1332
1333 if (!s->method->ssl3_enc->change_cipher_state(s, i))
1334 return (0);
1335
1336 /*
1337 * we have to record the message digest at this point so we can get it
1338 * before we read the finished message
1339 */
1340 if (s->state & SSL_ST_CONNECT) {
1341 sender = s->method->ssl3_enc->server_finished_label;
1342 slen = s->method->ssl3_enc->server_finished_label_len;
1343 } else {
1344 sender = s->method->ssl3_enc->client_finished_label;
1345 slen = s->method->ssl3_enc->client_finished_label_len;
1346 }
1347
1348 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1349 &
1350 (s->s3->finish_dgst1),
1351 &
1352 (s->s3->finish_dgst2),
1353 sender,
1354 slen,
1355 s->s3->tmp.peer_finish_md);
1356
1357 return (1);
1358}
58964a49 1359
0d399f97 1360int ssl3_send_alert(SSL *s, int level, int desc)
40720ce3
MC
1361{
1362 /* Map tls/ssl alert value to correct one */
1363 desc = s->method->ssl3_enc->alert_value(desc);
1364 if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1365 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1366 * protocol_version alerts */
1367 if (desc < 0)
1368 return -1;
1369 /* If a fatal one, remove from cache */
1370 if ((level == 2) && (s->session != NULL))
1371 SSL_CTX_remove_session(s->ctx, s->session);
1372
1373 s->s3->alert_dispatch = 1;
1374 s->s3->send_alert[0] = level;
1375 s->s3->send_alert[1] = desc;
1376 if (s->s3->wbuf.left == 0) /* data still being written out? */
1377 return s->method->ssl_dispatch_alert(s);
1378 /*
1379 * else data is still being written out, we will get written some time in
1380 * the future
1381 */
1382 return -1;
1383}
d02b48c6 1384
6b691a5c 1385int ssl3_dispatch_alert(SSL *s)
40720ce3
MC
1386{
1387 int i, j;
1388 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1389
1390 s->s3->alert_dispatch = 0;
1391 i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1392 if (i <= 0) {
1393 s->s3->alert_dispatch = 1;
1394 } else {
1395 /*
1396 * Alert sent to BIO. If it is important, flush it now. If the
1397 * message does not get sent due to non-blocking IO, we will not
1398 * worry too much.
1399 */
1400 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1401 (void)BIO_flush(s->wbio);
1402
1403 if (s->msg_callback)
1404 s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1405 2, s, s->msg_callback_arg);
1406
1407 if (s->info_callback != NULL)
1408 cb = s->info_callback;
1409 else if (s->ctx->info_callback != NULL)
1410 cb = s->ctx->info_callback;
1411
1412 if (cb != NULL) {
1413 j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1414 cb(s, SSL_CB_WRITE_ALERT, j);
1415 }
1416 }
1417 return (i);
1418}