s3_pkt.c revision 280304
1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <limits.h>
114#include <errno.h>
115#define USE_SOCKETS
116#include "ssl_locl.h"
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120
121static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122                         unsigned int len, int create_empty_fragment);
123static int ssl3_get_record(SSL *s);
124
125int ssl3_read_n(SSL *s, int n, int max, int extend)
126{
127    /*
128     * If extend == 0, obtain new n-byte packet; if extend == 1, increase
129     * packet by another n bytes. The packet will be in the sub-array of
130     * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
131     * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
132     * s->packet_length bytes if extend == 1].)
133     */
134    int i, len, left;
135    long align = 0;
136    unsigned char *pkt;
137    SSL3_BUFFER *rb;
138
139    if (n <= 0)
140        return n;
141
142    rb = &(s->s3->rbuf);
143    if (rb->buf == NULL)
144        if (!ssl3_setup_read_buffer(s))
145            return -1;
146
147    left = rb->left;
148#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
149    align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
150    align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
151#endif
152
153    if (!extend) {
154        /* start with empty packet ... */
155        if (left == 0)
156            rb->offset = align;
157        else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
158            /*
159             * check if next packet length is large enough to justify payload
160             * alignment...
161             */
162            pkt = rb->buf + rb->offset;
163            if (pkt[0] == SSL3_RT_APPLICATION_DATA
164                && (pkt[3] << 8 | pkt[4]) >= 128) {
165                /*
166                 * Note that even if packet is corrupted and its length field
167                 * is insane, we can only be led to wrong decision about
168                 * whether memmove will occur or not. Header values has no
169                 * effect on memmove arguments and therefore no buffer
170                 * overrun can be triggered.
171                 */
172                memmove(rb->buf + align, pkt, left);
173                rb->offset = align;
174            }
175        }
176        s->packet = rb->buf + rb->offset;
177        s->packet_length = 0;
178        /* ... now we can act as if 'extend' was set */
179    }
180
181    /*
182     * For DTLS/UDP reads should not span multiple packets because the read
183     * operation returns the whole packet at once (as long as it fits into
184     * the buffer).
185     */
186    if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER) {
187        if (left == 0 && extend)
188            return 0;
189        if (left > 0 && n > left)
190            n = left;
191    }
192
193    /* if there is enough in the buffer from a previous read, take some */
194    if (left >= n) {
195        s->packet_length += n;
196        rb->left = left - n;
197        rb->offset += n;
198        return (n);
199    }
200
201    /* else we need to read more data */
202
203    len = s->packet_length;
204    pkt = rb->buf + align;
205    /*
206     * Move any available bytes to front of buffer: 'len' bytes already
207     * pointed to by 'packet', 'left' extra ones at the end
208     */
209    if (s->packet != pkt) {     /* len > 0 */
210        memmove(pkt, s->packet, len + left);
211        s->packet = pkt;
212        rb->offset = len + align;
213    }
214
215    if (n > (int)(rb->len - rb->offset)) { /* does not happen */
216        SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
217        return -1;
218    }
219
220    /* We always act like read_ahead is set for DTLS */
221    if (!s->read_ahead && !SSL_IS_DTLS(s))
222        /* ignore max parameter */
223        max = n;
224    else {
225        if (max < n)
226            max = n;
227        if (max > (int)(rb->len - rb->offset))
228            max = rb->len - rb->offset;
229    }
230
231    while (left < n) {
232        /*
233         * Now we have len+left bytes at the front of s->s3->rbuf.buf and
234         * need to read in more until we have len+n (up to len+max if
235         * possible)
236         */
237
238        clear_sys_error();
239        if (s->rbio != NULL) {
240            s->rwstate = SSL_READING;
241            i = BIO_read(s->rbio, pkt + len + left, max - left);
242        } else {
243            SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
244            i = -1;
245        }
246
247        if (i <= 0) {
248            rb->left = left;
249            if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
250                SSL_version(s) != DTLS1_VERSION
251                && SSL_version(s) != DTLS1_BAD_VER)
252                if (len + left == 0)
253                    ssl3_release_read_buffer(s);
254            return (i);
255        }
256        left += i;
257        /*
258         * reads should *never* span multiple packets for DTLS because the
259         * underlying transport protocol is message oriented as opposed to
260         * byte oriented as in the TLS case.
261         */
262        if (SSL_version(s) == DTLS1_VERSION
263            || SSL_version(s) == DTLS1_BAD_VER) {
264            if (n > left)
265                n = left;       /* makes the while condition false */
266        }
267    }
268
269    /* done reading, now the book-keeping */
270    rb->offset += n;
271    rb->left = left - n;
272    s->packet_length += n;
273    s->rwstate = SSL_NOTHING;
274    return (n);
275}
276
277/*
278 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
279 * will be processed per call to ssl3_get_record. Without this limit an
280 * attacker could send empty records at a faster rate than we can process and
281 * cause ssl3_get_record to loop forever.
282 */
283#define MAX_EMPTY_RECORDS 32
284
285/*-
286 * Call this to get a new input record.
287 * It will return <= 0 if more data is needed, normally due to an error
288 * or non-blocking IO.
289 * When it finishes, one packet has been decoded and can be found in
290 * ssl->s3->rrec.type    - is the type of record
291 * ssl->s3->rrec.data,   - data
292 * ssl->s3->rrec.length, - number of bytes
293 */
294/* used only by ssl3_read_bytes */
295static int ssl3_get_record(SSL *s)
296{
297    int ssl_major, ssl_minor, al;
298    int enc_err, n, i, ret = -1;
299    SSL3_RECORD *rr;
300    SSL_SESSION *sess;
301    unsigned char *p;
302    unsigned char md[EVP_MAX_MD_SIZE];
303    short version;
304    unsigned mac_size, orig_len;
305    size_t extra;
306    unsigned empty_record_count = 0;
307
308    rr = &(s->s3->rrec);
309    sess = s->session;
310
311    if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
312        extra = SSL3_RT_MAX_EXTRA;
313    else
314        extra = 0;
315    if (extra && !s->s3->init_extra) {
316        /*
317         * An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after
318         * ssl3_setup_buffers() was done
319         */
320        SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
321        return -1;
322    }
323
324 again:
325    /* check if we have the header */
326    if ((s->rstate != SSL_ST_READ_BODY) ||
327        (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
328        n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
329        if (n <= 0)
330            return (n);         /* error or non-blocking */
331        s->rstate = SSL_ST_READ_BODY;
332
333        p = s->packet;
334
335        /* Pull apart the header into the SSL3_RECORD */
336        rr->type = *(p++);
337        ssl_major = *(p++);
338        ssl_minor = *(p++);
339        version = (ssl_major << 8) | ssl_minor;
340        n2s(p, rr->length);
341#if 0
342        fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
343#endif
344
345        /* Lets check version */
346        if (!s->first_packet) {
347            if (version != s->version) {
348                SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
349                if ((s->version & 0xFF00) == (version & 0xFF00)
350                    && !s->enc_write_ctx && !s->write_hash)
351                    /*
352                     * Send back error using their minor version number :-)
353                     */
354                    s->version = (unsigned short)version;
355                al = SSL_AD_PROTOCOL_VERSION;
356                goto f_err;
357            }
358        }
359
360        if ((version >> 8) != SSL3_VERSION_MAJOR) {
361            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
362            goto err;
363        }
364
365        if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) {
366            al = SSL_AD_RECORD_OVERFLOW;
367            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
368            goto f_err;
369        }
370
371        /* now s->rstate == SSL_ST_READ_BODY */
372    }
373
374    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
375
376    if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
377        /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
378        i = rr->length;
379        n = ssl3_read_n(s, i, i, 1);
380        if (n <= 0)
381            return (n);         /* error or non-blocking io */
382        /*
383         * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
384         * + rr->length
385         */
386    }
387
388    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
389
390    /*
391     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
392     * and we have that many bytes in s->packet
393     */
394    rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
395
396    /*
397     * ok, we can now read from 's->packet' data into 'rr' rr->input points
398     * at rr->length bytes, which need to be copied into rr->data by either
399     * the decryption or by the decompression When the data is 'copied' into
400     * the rr->data buffer, rr->input will be pointed at the new buffer
401     */
402
403    /*
404     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
405     * bytes of encrypted compressed stuff.
406     */
407
408    /* check is not needed I believe */
409    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
410        al = SSL_AD_RECORD_OVERFLOW;
411        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
412        goto f_err;
413    }
414
415    /* decrypt in place in 'rr->input' */
416    rr->data = rr->input;
417
418    enc_err = s->method->ssl3_enc->enc(s, 0);
419    /*-
420     * enc_err is:
421     *    0: (in non-constant time) if the record is publically invalid.
422     *    1: if the padding is valid
423     *    -1: if the padding is invalid
424     */
425    if (enc_err == 0) {
426        al = SSL_AD_DECRYPTION_FAILED;
427        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
428        goto f_err;
429    }
430#ifdef TLS_DEBUG
431    printf("dec %d\n", rr->length);
432    {
433        unsigned int z;
434        for (z = 0; z < rr->length; z++)
435            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
436    }
437    printf("\n");
438#endif
439
440    /* r->length is now the compressed data plus mac */
441    if ((sess != NULL) &&
442        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
443        /* s->read_hash != NULL => mac_size != -1 */
444        unsigned char *mac = NULL;
445        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
446        mac_size = EVP_MD_CTX_size(s->read_hash);
447        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
448
449        /*
450         * kludge: *_cbc_remove_padding passes padding length in rr->type
451         */
452        orig_len = rr->length + ((unsigned int)rr->type >> 8);
453
454        /*
455         * orig_len is the length of the record before any padding was
456         * removed. This is public information, as is the MAC in use,
457         * therefore we can safely process the record in a different amount
458         * of time if it's too short to possibly contain a MAC.
459         */
460        if (orig_len < mac_size ||
461            /* CBC records must have a padding length byte too. */
462            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
463             orig_len < mac_size + 1)) {
464            al = SSL_AD_DECODE_ERROR;
465            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
466            goto f_err;
467        }
468
469        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
470            /*
471             * We update the length so that the TLS header bytes can be
472             * constructed correctly but we need to extract the MAC in
473             * constant time from within the record, without leaking the
474             * contents of the padding bytes.
475             */
476            mac = mac_tmp;
477            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
478            rr->length -= mac_size;
479        } else {
480            /*
481             * In this case there's no padding, so |orig_len| equals
482             * |rec->length| and we checked that there's enough bytes for
483             * |mac_size| above.
484             */
485            rr->length -= mac_size;
486            mac = &rr->data[rr->length];
487        }
488
489        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
490        if (i < 0 || mac == NULL
491            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
492            enc_err = -1;
493        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
494            enc_err = -1;
495    }
496
497    if (enc_err < 0) {
498        /*
499         * A separate 'decryption_failed' alert was introduced with TLS 1.0,
500         * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
501         * failure is directly visible from the ciphertext anyway, we should
502         * not reveal which kind of error occured -- this might become
503         * visible to an attacker (e.g. via a logfile)
504         */
505        al = SSL_AD_BAD_RECORD_MAC;
506        SSLerr(SSL_F_SSL3_GET_RECORD,
507               SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
508        goto f_err;
509    }
510
511    /* r->length is now just compressed */
512    if (s->expand != NULL) {
513        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
514            al = SSL_AD_RECORD_OVERFLOW;
515            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
516            goto f_err;
517        }
518        if (!ssl3_do_uncompress(s)) {
519            al = SSL_AD_DECOMPRESSION_FAILURE;
520            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
521            goto f_err;
522        }
523    }
524
525    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
526        al = SSL_AD_RECORD_OVERFLOW;
527        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
528        goto f_err;
529    }
530
531    rr->off = 0;
532    /*-
533     * So at this point the following is true
534     * ssl->s3->rrec.type   is the type of record
535     * ssl->s3->rrec.length == number of bytes in record
536     * ssl->s3->rrec.off    == offset to first valid byte
537     * ssl->s3->rrec.data   == where to take bytes from, increment
538     *                         after use :-).
539     */
540
541    /* we have pulled in a full packet so zero things */
542    s->packet_length = 0;
543
544    /* just read a 0 length packet */
545    if (rr->length == 0) {
546        empty_record_count++;
547        if (empty_record_count > MAX_EMPTY_RECORDS) {
548            al = SSL_AD_UNEXPECTED_MESSAGE;
549            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
550            goto f_err;
551        }
552        goto again;
553    }
554#if 0
555    fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type,
556            rr->length);
557#endif
558
559    return (1);
560
561 f_err:
562    ssl3_send_alert(s, SSL3_AL_FATAL, al);
563 err:
564    return (ret);
565}
566
567int ssl3_do_uncompress(SSL *ssl)
568{
569#ifndef OPENSSL_NO_COMP
570    int i;
571    SSL3_RECORD *rr;
572
573    rr = &(ssl->s3->rrec);
574    i = COMP_expand_block(ssl->expand, rr->comp,
575                          SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
576                          (int)rr->length);
577    if (i < 0)
578        return (0);
579    else
580        rr->length = i;
581    rr->data = rr->comp;
582#endif
583    return (1);
584}
585
586int ssl3_do_compress(SSL *ssl)
587{
588#ifndef OPENSSL_NO_COMP
589    int i;
590    SSL3_RECORD *wr;
591
592    wr = &(ssl->s3->wrec);
593    i = COMP_compress_block(ssl->compress, wr->data,
594                            SSL3_RT_MAX_COMPRESSED_LENGTH,
595                            wr->input, (int)wr->length);
596    if (i < 0)
597        return (0);
598    else
599        wr->length = i;
600
601    wr->input = wr->data;
602#endif
603    return (1);
604}
605
606/*
607 * Call this to write data in records of type 'type' It will return <= 0 if
608 * not all data has been sent or non-blocking IO.
609 */
610int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
611{
612    const unsigned char *buf = buf_;
613    unsigned int n, nw;
614    int i, tot;
615
616    s->rwstate = SSL_NOTHING;
617    OPENSSL_assert(s->s3->wnum <= INT_MAX);
618    tot = s->s3->wnum;
619    s->s3->wnum = 0;
620
621    if (SSL_in_init(s) && !s->in_handshake) {
622        i = s->handshake_func(s);
623        if (i < 0)
624            return (i);
625        if (i == 0) {
626            SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
627            return -1;
628        }
629    }
630
631    /*
632     * ensure that if we end up with a smaller value of data to write out
633     * than the the original len from a write which didn't complete for
634     * non-blocking I/O and also somehow ended up avoiding the check for
635     * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
636     * possible to end up with (len-tot) as a large number that will then
637     * promptly send beyond the end of the users buffer ... so we trap and
638     * report the error in a way the user will notice
639     */
640    if (len < tot) {
641        SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
642        return (-1);
643    }
644
645    n = (len - tot);
646    for (;;) {
647        if (n > s->max_send_fragment)
648            nw = s->max_send_fragment;
649        else
650            nw = n;
651
652        i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
653        if (i <= 0) {
654            s->s3->wnum = tot;
655            return i;
656        }
657
658        if ((i == (int)n) ||
659            (type == SSL3_RT_APPLICATION_DATA &&
660             (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
661            /*
662             * next chunk of data should get another prepended empty fragment
663             * in ciphersuites with known-IV weakness:
664             */
665            s->s3->empty_fragment_done = 0;
666
667            return tot + i;
668        }
669
670        n -= i;
671        tot += i;
672    }
673}
674
675static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
676                         unsigned int len, int create_empty_fragment)
677{
678    unsigned char *p, *plen;
679    int i, mac_size, clear = 0;
680    int prefix_len = 0;
681    int eivlen;
682    long align = 0;
683    SSL3_RECORD *wr;
684    SSL3_BUFFER *wb = &(s->s3->wbuf);
685    SSL_SESSION *sess;
686
687    /*
688     * first check if there is a SSL3_BUFFER still being written out.  This
689     * will happen with non blocking IO
690     */
691    if (wb->left != 0)
692        return (ssl3_write_pending(s, type, buf, len));
693
694    /* If we have an alert to send, lets send it */
695    if (s->s3->alert_dispatch) {
696        i = s->method->ssl_dispatch_alert(s);
697        if (i <= 0)
698            return (i);
699        /* if it went, fall through and send more stuff */
700    }
701
702    if (wb->buf == NULL)
703        if (!ssl3_setup_write_buffer(s))
704            return -1;
705
706    if (len == 0 && !create_empty_fragment)
707        return 0;
708
709    wr = &(s->s3->wrec);
710    sess = s->session;
711
712    if ((sess == NULL) ||
713        (s->enc_write_ctx == NULL) ||
714        (EVP_MD_CTX_md(s->write_hash) == NULL)) {
715#if 1
716        clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
717#else
718        clear = 1;
719#endif
720        mac_size = 0;
721    } else {
722        mac_size = EVP_MD_CTX_size(s->write_hash);
723        if (mac_size < 0)
724            goto err;
725    }
726
727    /*
728     * 'create_empty_fragment' is true only when this function calls itself
729     */
730    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
731        /*
732         * countermeasure against known-IV weakness in CBC ciphersuites (see
733         * http://www.openssl.org/~bodo/tls-cbc.txt)
734         */
735
736        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
737            /*
738             * recursive function call with 'create_empty_fragment' set; this
739             * prepares and buffers the data for an empty fragment (these
740             * 'prefix_len' bytes are sent out later together with the actual
741             * payload)
742             */
743            prefix_len = do_ssl3_write(s, type, buf, 0, 1);
744            if (prefix_len <= 0)
745                goto err;
746
747            if (prefix_len >
748                (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
749            {
750                /* insufficient space */
751                SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
752                goto err;
753            }
754        }
755
756        s->s3->empty_fragment_done = 1;
757    }
758
759    if (create_empty_fragment) {
760#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
761        /*
762         * extra fragment would be couple of cipher blocks, which would be
763         * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
764         * payload, then we can just pretent we simply have two headers.
765         */
766        align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
767        align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
768#endif
769        p = wb->buf + align;
770        wb->offset = align;
771    } else if (prefix_len) {
772        p = wb->buf + wb->offset + prefix_len;
773    } else {
774#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
775        align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
776        align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
777#endif
778        p = wb->buf + align;
779        wb->offset = align;
780    }
781
782    /* write the header */
783
784    *(p++) = type & 0xff;
785    wr->type = type;
786
787    *(p++) = (s->version >> 8);
788    /*
789     * Some servers hang if iniatial client hello is larger than 256 bytes
790     * and record version number > TLS 1.0
791     */
792    if (s->state == SSL3_ST_CW_CLNT_HELLO_B
793        && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
794        *(p++) = 0x1;
795    else
796        *(p++) = s->version & 0xff;
797
798    /* field where we are to write out packet length */
799    plen = p;
800    p += 2;
801    /* Explicit IV length, block ciphers and TLS version 1.1 or later */
802    if (s->enc_write_ctx && s->version >= TLS1_1_VERSION) {
803        int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
804        if (mode == EVP_CIPH_CBC_MODE) {
805            eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
806            if (eivlen <= 1)
807                eivlen = 0;
808        }
809        /* Need explicit part of IV for GCM mode */
810        else if (mode == EVP_CIPH_GCM_MODE)
811            eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
812        else
813            eivlen = 0;
814    } else
815        eivlen = 0;
816
817    /* lets setup the record stuff. */
818    wr->data = p + eivlen;
819    wr->length = (int)len;
820    wr->input = (unsigned char *)buf;
821
822    /*
823     * we now 'read' from wr->input, wr->length bytes into wr->data
824     */
825
826    /* first we compress */
827    if (s->compress != NULL) {
828        if (!ssl3_do_compress(s)) {
829            SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
830            goto err;
831        }
832    } else {
833        memcpy(wr->data, wr->input, wr->length);
834        wr->input = wr->data;
835    }
836
837    /*
838     * we should still have the output to wr->data and the input from
839     * wr->input.  Length should be wr->length. wr->data still points in the
840     * wb->buf
841     */
842
843    if (mac_size != 0) {
844        if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
845            goto err;
846        wr->length += mac_size;
847    }
848
849    wr->input = p;
850    wr->data = p;
851
852    if (eivlen) {
853        /*
854         * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
855         */
856        wr->length += eivlen;
857    }
858
859    if (s->method->ssl3_enc->enc(s, 1) < 1)
860        goto err;
861
862    /* record length after mac and block padding */
863    s2n(wr->length, plen);
864
865    /*
866     * we should now have wr->data pointing to the encrypted data, which is
867     * wr->length long
868     */
869    wr->type = type;            /* not needed but helps for debugging */
870    wr->length += SSL3_RT_HEADER_LENGTH;
871
872    if (create_empty_fragment) {
873        /*
874         * we are in a recursive call; just return the length, don't write
875         * out anything here
876         */
877        return wr->length;
878    }
879
880    /* now let's set up wb */
881    wb->left = prefix_len + wr->length;
882
883    /*
884     * memorize arguments so that ssl3_write_pending can detect bad write
885     * retries later
886     */
887    s->s3->wpend_tot = len;
888    s->s3->wpend_buf = buf;
889    s->s3->wpend_type = type;
890    s->s3->wpend_ret = len;
891
892    /* we now just need to write the buffer */
893    return ssl3_write_pending(s, type, buf, len);
894 err:
895    return -1;
896}
897
898/* if s->s3->wbuf.left != 0, we need to call this */
899int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
900                       unsigned int len)
901{
902    int i;
903    SSL3_BUFFER *wb = &(s->s3->wbuf);
904
905/* XXXX */
906    if ((s->s3->wpend_tot > (int)len)
907        || ((s->s3->wpend_buf != buf) &&
908            !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
909        || (s->s3->wpend_type != type)) {
910        SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
911        return (-1);
912    }
913
914    for (;;) {
915        clear_sys_error();
916        if (s->wbio != NULL) {
917            s->rwstate = SSL_WRITING;
918            i = BIO_write(s->wbio,
919                          (char *)&(wb->buf[wb->offset]),
920                          (unsigned int)wb->left);
921        } else {
922            SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
923            i = -1;
924        }
925        if (i == wb->left) {
926            wb->left = 0;
927            wb->offset += i;
928            if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
929                SSL_version(s) != DTLS1_VERSION
930                && SSL_version(s) != DTLS1_BAD_VER)
931                ssl3_release_write_buffer(s);
932            s->rwstate = SSL_NOTHING;
933            return (s->s3->wpend_ret);
934        } else if (i <= 0) {
935            if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
936                /*
937                 * For DTLS, just drop it. That's kind of the whole point in
938                 * using a datagram service
939                 */
940                wb->left = 0;
941            }
942            return (i);
943        }
944        wb->offset += i;
945        wb->left -= i;
946    }
947}
948
949/*-
950 * Return up to 'len' payload bytes received in 'type' records.
951 * 'type' is one of the following:
952 *
953 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
954 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
955 *   -  0 (during a shutdown, no data has to be returned)
956 *
957 * If we don't have stored data to work from, read a SSL/TLS record first
958 * (possibly multiple records if we still don't have anything to return).
959 *
960 * This function must handle any surprises the peer may have for us, such as
961 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
962 * a surprise, but handled as if it were), or renegotiation requests.
963 * Also if record payloads contain fragments too small to process, we store
964 * them until there is enough for the respective protocol (the record protocol
965 * may use arbitrary fragmentation and even interleaving):
966 *     Change cipher spec protocol
967 *             just 1 byte needed, no need for keeping anything stored
968 *     Alert protocol
969 *             2 bytes needed (AlertLevel, AlertDescription)
970 *     Handshake protocol
971 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
972 *             to detect unexpected Client Hello and Hello Request messages
973 *             here, anything else is handled by higher layers
974 *     Application data protocol
975 *             none of our business
976 */
977int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
978{
979    int al, i, j, ret;
980    unsigned int n;
981    SSL3_RECORD *rr;
982    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
983
984    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
985        if (!ssl3_setup_read_buffer(s))
986            return (-1);
987
988    if ((type && (type != SSL3_RT_APPLICATION_DATA)
989         && (type != SSL3_RT_HANDSHAKE)) || (peek
990                                             && (type !=
991                                                 SSL3_RT_APPLICATION_DATA))) {
992        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
993        return -1;
994    }
995
996    if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
997        /* (partially) satisfy request from storage */
998    {
999        unsigned char *src = s->s3->handshake_fragment;
1000        unsigned char *dst = buf;
1001        unsigned int k;
1002
1003        /* peek == 0 */
1004        n = 0;
1005        while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
1006            *dst++ = *src++;
1007            len--;
1008            s->s3->handshake_fragment_len--;
1009            n++;
1010        }
1011        /* move any remaining fragment bytes: */
1012        for (k = 0; k < s->s3->handshake_fragment_len; k++)
1013            s->s3->handshake_fragment[k] = *src++;
1014        return n;
1015    }
1016
1017    /*
1018     * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1019     */
1020
1021    if (!s->in_handshake && SSL_in_init(s)) {
1022        /* type == SSL3_RT_APPLICATION_DATA */
1023        i = s->handshake_func(s);
1024        if (i < 0)
1025            return (i);
1026        if (i == 0) {
1027            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1028            return (-1);
1029        }
1030    }
1031 start:
1032    s->rwstate = SSL_NOTHING;
1033
1034    /*-
1035     * s->s3->rrec.type         - is the type of record
1036     * s->s3->rrec.data,    - data
1037     * s->s3->rrec.off,     - offset into 'data' for next read
1038     * s->s3->rrec.length,  - number of bytes.
1039     */
1040    rr = &(s->s3->rrec);
1041
1042    /* get new packet if necessary */
1043    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
1044        ret = ssl3_get_record(s);
1045        if (ret <= 0)
1046            return (ret);
1047    }
1048
1049    /* we now have a packet which can be read and processed */
1050
1051    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1052                                   * reset by ssl3_get_finished */
1053        && (rr->type != SSL3_RT_HANDSHAKE)) {
1054        al = SSL_AD_UNEXPECTED_MESSAGE;
1055        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1056        goto f_err;
1057    }
1058
1059    /*
1060     * If the other end has shut down, throw anything we read away (even in
1061     * 'peek' mode)
1062     */
1063    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1064        rr->length = 0;
1065        s->rwstate = SSL_NOTHING;
1066        return (0);
1067    }
1068
1069    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
1070                                 * SSL3_RT_HANDSHAKE */
1071        /*
1072         * make sure that we are not getting application data when we are
1073         * doing a handshake for the first time
1074         */
1075        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1076            (s->enc_read_ctx == NULL)) {
1077            al = SSL_AD_UNEXPECTED_MESSAGE;
1078            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1079            goto f_err;
1080        }
1081
1082        if (len <= 0)
1083            return (len);
1084
1085        if ((unsigned int)len > rr->length)
1086            n = rr->length;
1087        else
1088            n = (unsigned int)len;
1089
1090        memcpy(buf, &(rr->data[rr->off]), n);
1091        if (!peek) {
1092            rr->length -= n;
1093            rr->off += n;
1094            if (rr->length == 0) {
1095                s->rstate = SSL_ST_READ_HEADER;
1096                rr->off = 0;
1097                if (s->mode & SSL_MODE_RELEASE_BUFFERS
1098                    && s->s3->rbuf.left == 0)
1099                    ssl3_release_read_buffer(s);
1100            }
1101        }
1102        return (n);
1103    }
1104
1105    /*
1106     * If we get here, then type != rr->type; if we have a handshake message,
1107     * then it was unexpected (Hello Request or Client Hello).
1108     */
1109
1110    /*
1111     * In case of record types for which we have 'fragment' storage, fill
1112     * that so that we can process the data at a fixed place.
1113     */
1114    {
1115        unsigned int dest_maxlen = 0;
1116        unsigned char *dest = NULL;
1117        unsigned int *dest_len = NULL;
1118
1119        if (rr->type == SSL3_RT_HANDSHAKE) {
1120            dest_maxlen = sizeof s->s3->handshake_fragment;
1121            dest = s->s3->handshake_fragment;
1122            dest_len = &s->s3->handshake_fragment_len;
1123        } else if (rr->type == SSL3_RT_ALERT) {
1124            dest_maxlen = sizeof s->s3->alert_fragment;
1125            dest = s->s3->alert_fragment;
1126            dest_len = &s->s3->alert_fragment_len;
1127        }
1128#ifndef OPENSSL_NO_HEARTBEATS
1129        else if (rr->type == TLS1_RT_HEARTBEAT) {
1130            tls1_process_heartbeat(s);
1131
1132            /* Exit and notify application to read again */
1133            rr->length = 0;
1134            s->rwstate = SSL_READING;
1135            BIO_clear_retry_flags(SSL_get_rbio(s));
1136            BIO_set_retry_read(SSL_get_rbio(s));
1137            return (-1);
1138        }
1139#endif
1140
1141        if (dest_maxlen > 0) {
1142            n = dest_maxlen - *dest_len; /* available space in 'dest' */
1143            if (rr->length < n)
1144                n = rr->length; /* available bytes */
1145
1146            /* now move 'n' bytes: */
1147            while (n-- > 0) {
1148                dest[(*dest_len)++] = rr->data[rr->off++];
1149                rr->length--;
1150            }
1151
1152            if (*dest_len < dest_maxlen)
1153                goto start;     /* fragment was too small */
1154        }
1155    }
1156
1157    /*-
1158     * s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1159     * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1160     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1161     */
1162
1163    /* If we are a client, check for an incoming 'Hello Request': */
1164    if ((!s->server) &&
1165        (s->s3->handshake_fragment_len >= 4) &&
1166        (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1167        (s->session != NULL) && (s->session->cipher != NULL)) {
1168        s->s3->handshake_fragment_len = 0;
1169
1170        if ((s->s3->handshake_fragment[1] != 0) ||
1171            (s->s3->handshake_fragment[2] != 0) ||
1172            (s->s3->handshake_fragment[3] != 0)) {
1173            al = SSL_AD_DECODE_ERROR;
1174            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1175            goto f_err;
1176        }
1177
1178        if (s->msg_callback)
1179            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1180                            s->s3->handshake_fragment, 4, s,
1181                            s->msg_callback_arg);
1182
1183        if (SSL_is_init_finished(s) &&
1184            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1185            !s->s3->renegotiate) {
1186            ssl3_renegotiate(s);
1187            if (ssl3_renegotiate_check(s)) {
1188                i = s->handshake_func(s);
1189                if (i < 0)
1190                    return (i);
1191                if (i == 0) {
1192                    SSLerr(SSL_F_SSL3_READ_BYTES,
1193                           SSL_R_SSL_HANDSHAKE_FAILURE);
1194                    return (-1);
1195                }
1196
1197                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1198                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1199                        BIO *bio;
1200                        /*
1201                         * In the case where we try to read application data,
1202                         * but we trigger an SSL handshake, we return -1 with
1203                         * the retry option set.  Otherwise renegotiation may
1204                         * cause nasty problems in the blocking world
1205                         */
1206                        s->rwstate = SSL_READING;
1207                        bio = SSL_get_rbio(s);
1208                        BIO_clear_retry_flags(bio);
1209                        BIO_set_retry_read(bio);
1210                        return (-1);
1211                    }
1212                }
1213            }
1214        }
1215        /*
1216         * we either finished a handshake or ignored the request, now try
1217         * again to obtain the (application) data we were asked for
1218         */
1219        goto start;
1220    }
1221    /*
1222     * If we are a server and get a client hello when renegotiation isn't
1223     * allowed send back a no renegotiation alert and carry on. WARNING:
1224     * experimental code, needs reviewing (steve)
1225     */
1226    if (s->server &&
1227        SSL_is_init_finished(s) &&
1228        !s->s3->send_connection_binding &&
1229        (s->version > SSL3_VERSION) &&
1230        (s->s3->handshake_fragment_len >= 4) &&
1231        (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1232        (s->session != NULL) && (s->session->cipher != NULL) &&
1233        !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1234        /*
1235         * s->s3->handshake_fragment_len = 0;
1236         */
1237        rr->length = 0;
1238        ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1239        goto start;
1240    }
1241    if (s->s3->alert_fragment_len >= 2) {
1242        int alert_level = s->s3->alert_fragment[0];
1243        int alert_descr = s->s3->alert_fragment[1];
1244
1245        s->s3->alert_fragment_len = 0;
1246
1247        if (s->msg_callback)
1248            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1249                            s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1250
1251        if (s->info_callback != NULL)
1252            cb = s->info_callback;
1253        else if (s->ctx->info_callback != NULL)
1254            cb = s->ctx->info_callback;
1255
1256        if (cb != NULL) {
1257            j = (alert_level << 8) | alert_descr;
1258            cb(s, SSL_CB_READ_ALERT, j);
1259        }
1260
1261        if (alert_level == SSL3_AL_WARNING) {
1262            s->s3->warn_alert = alert_descr;
1263            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1264                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1265                return (0);
1266            }
1267            /*
1268             * This is a warning but we receive it if we requested
1269             * renegotiation and the peer denied it. Terminate with a fatal
1270             * alert because if application tried to renegotiatie it
1271             * presumably had a good reason and expects it to succeed. In
1272             * future we might have a renegotiation where we don't care if
1273             * the peer refused it where we carry on.
1274             */
1275            else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1276                al = SSL_AD_HANDSHAKE_FAILURE;
1277                SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1278                goto f_err;
1279            }
1280#ifdef SSL_AD_MISSING_SRP_USERNAME
1281            else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1282                return (0);
1283#endif
1284        } else if (alert_level == SSL3_AL_FATAL) {
1285            char tmp[16];
1286
1287            s->rwstate = SSL_NOTHING;
1288            s->s3->fatal_alert = alert_descr;
1289            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1290            BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1291            ERR_add_error_data(2, "SSL alert number ", tmp);
1292            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1293            SSL_CTX_remove_session(s->ctx, s->session);
1294            return (0);
1295        } else {
1296            al = SSL_AD_ILLEGAL_PARAMETER;
1297            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1298            goto f_err;
1299        }
1300
1301        goto start;
1302    }
1303
1304    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1305                                            * shutdown */
1306        s->rwstate = SSL_NOTHING;
1307        rr->length = 0;
1308        return (0);
1309    }
1310
1311    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1312        /*
1313         * 'Change Cipher Spec' is just a single byte, so we know exactly
1314         * what the record payload has to look like
1315         */
1316        if ((rr->length != 1) || (rr->off != 0) ||
1317            (rr->data[0] != SSL3_MT_CCS)) {
1318            al = SSL_AD_ILLEGAL_PARAMETER;
1319            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1320            goto f_err;
1321        }
1322
1323        /* Check we have a cipher to change to */
1324        if (s->s3->tmp.new_cipher == NULL) {
1325            al = SSL_AD_UNEXPECTED_MESSAGE;
1326            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1327            goto f_err;
1328        }
1329
1330        if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1331            al = SSL_AD_UNEXPECTED_MESSAGE;
1332            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1333            goto f_err;
1334        }
1335
1336        s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1337
1338        rr->length = 0;
1339
1340        if (s->msg_callback)
1341            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1342                            rr->data, 1, s, s->msg_callback_arg);
1343
1344        s->s3->change_cipher_spec = 1;
1345        if (!ssl3_do_change_cipher_spec(s))
1346            goto err;
1347        else
1348            goto start;
1349    }
1350
1351    /*
1352     * Unexpected handshake message (Client Hello, or protocol violation)
1353     */
1354    if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1355        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1356            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1357#if 0                           /* worked only because C operator preferences
1358                                 * are not as expected (and because this is
1359                                 * not really needed for clients except for
1360                                 * detecting protocol violations): */
1361            s->state = SSL_ST_BEFORE | (s->server)
1362                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1363#else
1364            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1365#endif
1366            s->renegotiate = 1;
1367            s->new_session = 1;
1368        }
1369        i = s->handshake_func(s);
1370        if (i < 0)
1371            return (i);
1372        if (i == 0) {
1373            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1374            return (-1);
1375        }
1376
1377        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1378            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1379                BIO *bio;
1380                /*
1381                 * In the case where we try to read application data, but we
1382                 * trigger an SSL handshake, we return -1 with the retry
1383                 * option set.  Otherwise renegotiation may cause nasty
1384                 * problems in the blocking world
1385                 */
1386                s->rwstate = SSL_READING;
1387                bio = SSL_get_rbio(s);
1388                BIO_clear_retry_flags(bio);
1389                BIO_set_retry_read(bio);
1390                return (-1);
1391            }
1392        }
1393        goto start;
1394    }
1395
1396    switch (rr->type) {
1397    default:
1398#ifndef OPENSSL_NO_TLS
1399        /*
1400         * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1401         * an unexpected message alert.
1402         */
1403        if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
1404            rr->length = 0;
1405            goto start;
1406        }
1407#endif
1408        al = SSL_AD_UNEXPECTED_MESSAGE;
1409        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1410        goto f_err;
1411    case SSL3_RT_CHANGE_CIPHER_SPEC:
1412    case SSL3_RT_ALERT:
1413    case SSL3_RT_HANDSHAKE:
1414        /*
1415         * we already handled all of these, with the possible exception of
1416         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1417         * happen when type != rr->type
1418         */
1419        al = SSL_AD_UNEXPECTED_MESSAGE;
1420        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1421        goto f_err;
1422    case SSL3_RT_APPLICATION_DATA:
1423        /*
1424         * At this point, we were expecting handshake data, but have
1425         * application data.  If the library was running inside ssl3_read()
1426         * (i.e. in_read_app_data is set) and it makes sense to read
1427         * application data at this point (session renegotiation not yet
1428         * started), we will indulge it.
1429         */
1430        if (s->s3->in_read_app_data &&
1431            (s->s3->total_renegotiations != 0) &&
1432            (((s->state & SSL_ST_CONNECT) &&
1433              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1434              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1435             ) || ((s->state & SSL_ST_ACCEPT) &&
1436                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1437                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1438             )
1439            )) {
1440            s->s3->in_read_app_data = 2;
1441            return (-1);
1442        } else {
1443            al = SSL_AD_UNEXPECTED_MESSAGE;
1444            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1445            goto f_err;
1446        }
1447    }
1448    /* not reached */
1449
1450 f_err:
1451    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1452 err:
1453    return (-1);
1454}
1455
1456int ssl3_do_change_cipher_spec(SSL *s)
1457{
1458    int i;
1459    const char *sender;
1460    int slen;
1461
1462    if (s->state & SSL_ST_ACCEPT)
1463        i = SSL3_CHANGE_CIPHER_SERVER_READ;
1464    else
1465        i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1466
1467    if (s->s3->tmp.key_block == NULL) {
1468        if (s->session == NULL || s->session->master_key_length == 0) {
1469            /* might happen if dtls1_read_bytes() calls this */
1470            SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1471                   SSL_R_CCS_RECEIVED_EARLY);
1472            return (0);
1473        }
1474
1475        s->session->cipher = s->s3->tmp.new_cipher;
1476        if (!s->method->ssl3_enc->setup_key_block(s))
1477            return (0);
1478    }
1479
1480    if (!s->method->ssl3_enc->change_cipher_state(s, i))
1481        return (0);
1482
1483    /*
1484     * we have to record the message digest at this point so we can get it
1485     * before we read the finished message
1486     */
1487    if (s->state & SSL_ST_CONNECT) {
1488        sender = s->method->ssl3_enc->server_finished_label;
1489        slen = s->method->ssl3_enc->server_finished_label_len;
1490    } else {
1491        sender = s->method->ssl3_enc->client_finished_label;
1492        slen = s->method->ssl3_enc->client_finished_label_len;
1493    }
1494
1495    i = s->method->ssl3_enc->final_finish_mac(s,
1496                                              sender, slen,
1497                                              s->s3->tmp.peer_finish_md);
1498    if (i == 0) {
1499        SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1500        return 0;
1501    }
1502    s->s3->tmp.peer_finish_md_len = i;
1503
1504    return (1);
1505}
1506
1507int ssl3_send_alert(SSL *s, int level, int desc)
1508{
1509    /* Map tls/ssl alert value to correct one */
1510    desc = s->method->ssl3_enc->alert_value(desc);
1511    if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1512        desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1513                                          * protocol_version alerts */
1514    if (desc < 0)
1515        return -1;
1516    /* If a fatal one, remove from cache */
1517    if ((level == 2) && (s->session != NULL))
1518        SSL_CTX_remove_session(s->ctx, s->session);
1519
1520    s->s3->alert_dispatch = 1;
1521    s->s3->send_alert[0] = level;
1522    s->s3->send_alert[1] = desc;
1523    if (s->s3->wbuf.left == 0)  /* data still being written out? */
1524        return s->method->ssl_dispatch_alert(s);
1525    /*
1526     * else data is still being written out, we will get written some time in
1527     * the future
1528     */
1529    return -1;
1530}
1531
1532int ssl3_dispatch_alert(SSL *s)
1533{
1534    int i, j;
1535    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1536
1537    s->s3->alert_dispatch = 0;
1538    i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1539    if (i <= 0) {
1540        s->s3->alert_dispatch = 1;
1541    } else {
1542        /*
1543         * Alert sent to BIO.  If it is important, flush it now. If the
1544         * message does not get sent due to non-blocking IO, we will not
1545         * worry too much.
1546         */
1547        if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1548            (void)BIO_flush(s->wbio);
1549
1550        if (s->msg_callback)
1551            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1552                            2, s, s->msg_callback_arg);
1553
1554        if (s->info_callback != NULL)
1555            cb = s->info_callback;
1556        else if (s->ctx->info_callback != NULL)
1557            cb = s->ctx->info_callback;
1558
1559        if (cb != NULL) {
1560            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1561            cb(s, SSL_CB_WRITE_ALERT, j);
1562        }
1563    }
1564    return (i);
1565}
1566