s3_pkt.c revision 325337
1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <limits.h>
114#include <errno.h>
115#define USE_SOCKETS
116#include "ssl_locl.h"
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120
121#ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123#endif
124
125#if     defined(OPENSSL_SMALL_FOOTPRINT) || \
126        !(      defined(AES_ASM) &&     ( \
127                defined(__x86_64)       || defined(__x86_64__)  || \
128                defined(_M_AMD64)       || defined(_M_X64)      || \
129                defined(__INTEL__)      ) \
130        )
131# undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133#endif
134
135static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
136                         unsigned int len, int create_empty_fragment);
137static int ssl3_get_record(SSL *s);
138
139/*
140 * Return values are as per SSL_read()
141 */
142int ssl3_read_n(SSL *s, int n, int max, int extend)
143{
144    /*
145     * If extend == 0, obtain new n-byte packet; if extend == 1, increase
146     * packet by another n bytes. The packet will be in the sub-array of
147     * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
148     * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
149     * s->packet_length bytes if extend == 1].)
150     */
151    int i, len, left;
152    long align = 0;
153    unsigned char *pkt;
154    SSL3_BUFFER *rb;
155
156    if (n <= 0)
157        return n;
158
159    rb = &(s->s3->rbuf);
160    if (rb->buf == NULL)
161        if (!ssl3_setup_read_buffer(s))
162            return -1;
163
164    left = rb->left;
165#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
166    align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
167    align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
168#endif
169
170    if (!extend) {
171        /* start with empty packet ... */
172        if (left == 0)
173            rb->offset = align;
174        else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
175            /*
176             * check if next packet length is large enough to justify payload
177             * alignment...
178             */
179            pkt = rb->buf + rb->offset;
180            if (pkt[0] == SSL3_RT_APPLICATION_DATA
181                && (pkt[3] << 8 | pkt[4]) >= 128) {
182                /*
183                 * Note that even if packet is corrupted and its length field
184                 * is insane, we can only be led to wrong decision about
185                 * whether memmove will occur or not. Header values has no
186                 * effect on memmove arguments and therefore no buffer
187                 * overrun can be triggered.
188                 */
189                memmove(rb->buf + align, pkt, left);
190                rb->offset = align;
191            }
192        }
193        s->packet = rb->buf + rb->offset;
194        s->packet_length = 0;
195        /* ... now we can act as if 'extend' was set */
196    }
197
198    /*
199     * For DTLS/UDP reads should not span multiple packets because the read
200     * operation returns the whole packet at once (as long as it fits into
201     * the buffer).
202     */
203    if (SSL_IS_DTLS(s)) {
204        if (left == 0 && extend)
205            return 0;
206        if (left > 0 && n > left)
207            n = left;
208    }
209
210    /* if there is enough in the buffer from a previous read, take some */
211    if (left >= n) {
212        s->packet_length += n;
213        rb->left = left - n;
214        rb->offset += n;
215        return (n);
216    }
217
218    /* else we need to read more data */
219
220    len = s->packet_length;
221    pkt = rb->buf + align;
222    /*
223     * Move any available bytes to front of buffer: 'len' bytes already
224     * pointed to by 'packet', 'left' extra ones at the end
225     */
226    if (s->packet != pkt) {     /* len > 0 */
227        memmove(pkt, s->packet, len + left);
228        s->packet = pkt;
229        rb->offset = len + align;
230    }
231
232    if (n > (int)(rb->len - rb->offset)) { /* does not happen */
233        SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
234        return -1;
235    }
236
237    /* We always act like read_ahead is set for DTLS */
238    if (!s->read_ahead && !SSL_IS_DTLS(s))
239        /* ignore max parameter */
240        max = n;
241    else {
242        if (max < n)
243            max = n;
244        if (max > (int)(rb->len - rb->offset))
245            max = rb->len - rb->offset;
246    }
247
248    while (left < n) {
249        /*
250         * Now we have len+left bytes at the front of s->s3->rbuf.buf and
251         * need to read in more until we have len+n (up to len+max if
252         * possible)
253         */
254
255        clear_sys_error();
256        if (s->rbio != NULL) {
257            s->rwstate = SSL_READING;
258            i = BIO_read(s->rbio, pkt + len + left, max - left);
259        } else {
260            SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
261            i = -1;
262        }
263
264        if (i <= 0) {
265            rb->left = left;
266            if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
267                if (len + left == 0)
268                    ssl3_release_read_buffer(s);
269            return (i);
270        }
271        left += i;
272        /*
273         * reads should *never* span multiple packets for DTLS because the
274         * underlying transport protocol is message oriented as opposed to
275         * byte oriented as in the TLS case.
276         */
277        if (SSL_IS_DTLS(s)) {
278            if (n > left)
279                n = left;       /* makes the while condition false */
280        }
281    }
282
283    /* done reading, now the book-keeping */
284    rb->offset += n;
285    rb->left = left - n;
286    s->packet_length += n;
287    s->rwstate = SSL_NOTHING;
288    return (n);
289}
290
291/*
292 * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
293 * will be processed per call to ssl3_get_record. Without this limit an
294 * attacker could send empty records at a faster rate than we can process and
295 * cause ssl3_get_record to loop forever.
296 */
297#define MAX_EMPTY_RECORDS 32
298
299/*-
300 * Call this to get a new input record.
301 * It will return <= 0 if more data is needed, normally due to an error
302 * or non-blocking IO.
303 * When it finishes, one packet has been decoded and can be found in
304 * ssl->s3->rrec.type    - is the type of record
305 * ssl->s3->rrec.data,   - data
306 * ssl->s3->rrec.length, - number of bytes
307 */
308/* used only by ssl3_read_bytes */
309static int ssl3_get_record(SSL *s)
310{
311    int ssl_major, ssl_minor, al;
312    int enc_err, n, i, ret = -1;
313    SSL3_RECORD *rr;
314    SSL_SESSION *sess;
315    unsigned char *p;
316    unsigned char md[EVP_MAX_MD_SIZE];
317    short version;
318    unsigned mac_size, orig_len;
319    size_t extra;
320    unsigned empty_record_count = 0;
321
322    rr = &(s->s3->rrec);
323    sess = s->session;
324
325    if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
326        extra = SSL3_RT_MAX_EXTRA;
327    else
328        extra = 0;
329    if (extra && !s->s3->init_extra) {
330        /*
331         * An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after
332         * ssl3_setup_buffers() was done
333         */
334        SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
335        return -1;
336    }
337
338 again:
339    /* check if we have the header */
340    if ((s->rstate != SSL_ST_READ_BODY) ||
341        (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
342        n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
343        if (n <= 0)
344            return (n);         /* error or non-blocking */
345        s->rstate = SSL_ST_READ_BODY;
346
347        p = s->packet;
348        if (s->msg_callback)
349            s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s,
350                            s->msg_callback_arg);
351
352        /* Pull apart the header into the SSL3_RECORD */
353        rr->type = *(p++);
354        ssl_major = *(p++);
355        ssl_minor = *(p++);
356        version = (ssl_major << 8) | ssl_minor;
357        n2s(p, rr->length);
358#if 0
359        fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
360#endif
361
362        /* Lets check version */
363        if (!s->first_packet) {
364            if (version != s->version) {
365                SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
366                if ((s->version & 0xFF00) == (version & 0xFF00)
367                    && !s->enc_write_ctx && !s->write_hash) {
368                    if (rr->type == SSL3_RT_ALERT) {
369                        /*
370                         * The record is using an incorrect version number, but
371                         * what we've got appears to be an alert. We haven't
372                         * read the body yet to check whether its a fatal or
373                         * not - but chances are it is. We probably shouldn't
374                         * send a fatal alert back. We'll just end.
375                         */
376                         goto err;
377                    }
378                    /*
379                     * Send back error using their minor version number :-)
380                     */
381                    s->version = (unsigned short)version;
382                }
383                al = SSL_AD_PROTOCOL_VERSION;
384                goto f_err;
385            }
386        }
387
388        if ((version >> 8) != SSL3_VERSION_MAJOR) {
389            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
390            goto err;
391        }
392
393        if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) {
394            al = SSL_AD_RECORD_OVERFLOW;
395            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
396            goto f_err;
397        }
398
399        /* now s->rstate == SSL_ST_READ_BODY */
400    }
401
402    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
403
404    if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
405        /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
406        i = rr->length;
407        n = ssl3_read_n(s, i, i, 1);
408        if (n <= 0)
409            return (n);         /* error or non-blocking io */
410        /*
411         * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
412         * + rr->length
413         */
414    }
415
416    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
417
418    /*
419     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
420     * and we have that many bytes in s->packet
421     */
422    rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
423
424    /*
425     * ok, we can now read from 's->packet' data into 'rr' rr->input points
426     * at rr->length bytes, which need to be copied into rr->data by either
427     * the decryption or by the decompression When the data is 'copied' into
428     * the rr->data buffer, rr->input will be pointed at the new buffer
429     */
430
431    /*
432     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
433     * bytes of encrypted compressed stuff.
434     */
435
436    /* check is not needed I believe */
437    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
438        al = SSL_AD_RECORD_OVERFLOW;
439        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
440        goto f_err;
441    }
442
443    /* decrypt in place in 'rr->input' */
444    rr->data = rr->input;
445
446    enc_err = s->method->ssl3_enc->enc(s, 0);
447    /*-
448     * enc_err is:
449     *    0: (in non-constant time) if the record is publically invalid.
450     *    1: if the padding is valid
451     *    -1: if the padding is invalid
452     */
453    if (enc_err == 0) {
454        al = SSL_AD_DECRYPTION_FAILED;
455        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
456        goto f_err;
457    }
458#ifdef TLS_DEBUG
459    printf("dec %d\n", rr->length);
460    {
461        unsigned int z;
462        for (z = 0; z < rr->length; z++)
463            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
464    }
465    printf("\n");
466#endif
467
468    /* r->length is now the compressed data plus mac */
469    if ((sess != NULL) &&
470        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
471        /* s->read_hash != NULL => mac_size != -1 */
472        unsigned char *mac = NULL;
473        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
474        mac_size = EVP_MD_CTX_size(s->read_hash);
475        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
476
477        /*
478         * kludge: *_cbc_remove_padding passes padding length in rr->type
479         */
480        orig_len = rr->length + ((unsigned int)rr->type >> 8);
481
482        /*
483         * orig_len is the length of the record before any padding was
484         * removed. This is public information, as is the MAC in use,
485         * therefore we can safely process the record in a different amount
486         * of time if it's too short to possibly contain a MAC.
487         */
488        if (orig_len < mac_size ||
489            /* CBC records must have a padding length byte too. */
490            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
491             orig_len < mac_size + 1)) {
492            al = SSL_AD_DECODE_ERROR;
493            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
494            goto f_err;
495        }
496
497        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
498            /*
499             * We update the length so that the TLS header bytes can be
500             * constructed correctly but we need to extract the MAC in
501             * constant time from within the record, without leaking the
502             * contents of the padding bytes.
503             */
504            mac = mac_tmp;
505            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
506            rr->length -= mac_size;
507        } else {
508            /*
509             * In this case there's no padding, so |orig_len| equals
510             * |rec->length| and we checked that there's enough bytes for
511             * |mac_size| above.
512             */
513            rr->length -= mac_size;
514            mac = &rr->data[rr->length];
515        }
516
517        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
518        if (i < 0 || mac == NULL
519            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
520            enc_err = -1;
521        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
522            enc_err = -1;
523    }
524
525    if (enc_err < 0) {
526        /*
527         * A separate 'decryption_failed' alert was introduced with TLS 1.0,
528         * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
529         * failure is directly visible from the ciphertext anyway, we should
530         * not reveal which kind of error occured -- this might become
531         * visible to an attacker (e.g. via a logfile)
532         */
533        al = SSL_AD_BAD_RECORD_MAC;
534        SSLerr(SSL_F_SSL3_GET_RECORD,
535               SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
536        goto f_err;
537    }
538
539    /* r->length is now just compressed */
540    if (s->expand != NULL) {
541        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
542            al = SSL_AD_RECORD_OVERFLOW;
543            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
544            goto f_err;
545        }
546        if (!ssl3_do_uncompress(s)) {
547            al = SSL_AD_DECOMPRESSION_FAILURE;
548            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
549            goto f_err;
550        }
551    }
552
553    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
554        al = SSL_AD_RECORD_OVERFLOW;
555        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
556        goto f_err;
557    }
558
559    rr->off = 0;
560    /*-
561     * So at this point the following is true
562     * ssl->s3->rrec.type   is the type of record
563     * ssl->s3->rrec.length == number of bytes in record
564     * ssl->s3->rrec.off    == offset to first valid byte
565     * ssl->s3->rrec.data   == where to take bytes from, increment
566     *                         after use :-).
567     */
568
569    /* we have pulled in a full packet so zero things */
570    s->packet_length = 0;
571
572    /* just read a 0 length packet */
573    if (rr->length == 0) {
574        empty_record_count++;
575        if (empty_record_count > MAX_EMPTY_RECORDS) {
576            al = SSL_AD_UNEXPECTED_MESSAGE;
577            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
578            goto f_err;
579        }
580        goto again;
581    }
582#if 0
583    fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type,
584            rr->length);
585#endif
586
587    return (1);
588
589 f_err:
590    ssl3_send_alert(s, SSL3_AL_FATAL, al);
591 err:
592    return (ret);
593}
594
595int ssl3_do_uncompress(SSL *ssl)
596{
597#ifndef OPENSSL_NO_COMP
598    int i;
599    SSL3_RECORD *rr;
600
601    rr = &(ssl->s3->rrec);
602    i = COMP_expand_block(ssl->expand, rr->comp,
603                          SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
604                          (int)rr->length);
605    if (i < 0)
606        return (0);
607    else
608        rr->length = i;
609    rr->data = rr->comp;
610#endif
611    return (1);
612}
613
614int ssl3_do_compress(SSL *ssl)
615{
616#ifndef OPENSSL_NO_COMP
617    int i;
618    SSL3_RECORD *wr;
619
620    wr = &(ssl->s3->wrec);
621    i = COMP_compress_block(ssl->compress, wr->data,
622                            SSL3_RT_MAX_COMPRESSED_LENGTH,
623                            wr->input, (int)wr->length);
624    if (i < 0)
625        return (0);
626    else
627        wr->length = i;
628
629    wr->input = wr->data;
630#endif
631    return (1);
632}
633
634/*
635 * Call this to write data in records of type 'type' It will return <= 0 if
636 * not all data has been sent or non-blocking IO.
637 */
638int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
639{
640    const unsigned char *buf = buf_;
641    int tot;
642    unsigned int n, nw;
643#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
644    unsigned int max_send_fragment;
645#endif
646    SSL3_BUFFER *wb = &(s->s3->wbuf);
647    int i;
648
649    s->rwstate = SSL_NOTHING;
650    OPENSSL_assert(s->s3->wnum <= INT_MAX);
651    tot = s->s3->wnum;
652    s->s3->wnum = 0;
653
654    if (SSL_in_init(s) && !s->in_handshake) {
655        i = s->handshake_func(s);
656        if (i < 0)
657            return (i);
658        if (i == 0) {
659            SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
660            return -1;
661        }
662    }
663
664    /*
665     * ensure that if we end up with a smaller value of data to write out
666     * than the the original len from a write which didn't complete for
667     * non-blocking I/O and also somehow ended up avoiding the check for
668     * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
669     * possible to end up with (len-tot) as a large number that will then
670     * promptly send beyond the end of the users buffer ... so we trap and
671     * report the error in a way the user will notice
672     */
673    if ((len < tot) || ((wb->left != 0) && (len < (tot + s->s3->wpend_tot)))) {
674        SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
675        return (-1);
676    }
677
678    /*
679     * first check if there is a SSL3_BUFFER still being written out.  This
680     * will happen with non blocking IO
681     */
682    if (wb->left != 0) {
683        i = ssl3_write_pending(s, type, &buf[tot], s->s3->wpend_tot);
684        if (i <= 0) {
685            /* XXX should we ssl3_release_write_buffer if i<0? */
686            s->s3->wnum = tot;
687            return i;
688        }
689        tot += i;               /* this might be last fragment */
690    }
691#if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
692    /*
693     * Depending on platform multi-block can deliver several *times*
694     * better performance. Downside is that it has to allocate
695     * jumbo buffer to accomodate up to 8 records, but the
696     * compromise is considered worthy.
697     */
698    if (type == SSL3_RT_APPLICATION_DATA &&
699        len >= 4 * (int)(max_send_fragment = s->max_send_fragment) &&
700        s->compress == NULL && s->msg_callback == NULL &&
701        SSL_USE_EXPLICIT_IV(s) &&
702        s->enc_write_ctx != NULL &&
703        EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
704        EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
705        unsigned char aad[13];
706        EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
707        int packlen;
708
709        /* minimize address aliasing conflicts */
710        if ((max_send_fragment & 0xfff) == 0)
711            max_send_fragment -= 512;
712
713        if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
714            ssl3_release_write_buffer(s);
715
716            packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
717                                          EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
718                                          max_send_fragment, NULL);
719
720            if (len >= 8 * (int)max_send_fragment)
721                packlen *= 8;
722            else
723                packlen *= 4;
724
725            wb->buf = OPENSSL_malloc(packlen);
726            if (!wb->buf) {
727                SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
728                return -1;
729            }
730            wb->len = packlen;
731        } else if (tot == len) { /* done? */
732            OPENSSL_free(wb->buf); /* free jumbo buffer */
733            wb->buf = NULL;
734            return tot;
735        }
736
737        n = (len - tot);
738        for (;;) {
739            if (n < 4 * max_send_fragment) {
740                OPENSSL_free(wb->buf); /* free jumbo buffer */
741                wb->buf = NULL;
742                break;
743            }
744
745            if (s->s3->alert_dispatch) {
746                i = s->method->ssl_dispatch_alert(s);
747                if (i <= 0) {
748                    s->s3->wnum = tot;
749                    return i;
750                }
751            }
752
753            if (n >= 8 * max_send_fragment)
754                nw = max_send_fragment * (mb_param.interleave = 8);
755            else
756                nw = max_send_fragment * (mb_param.interleave = 4);
757
758            memcpy(aad, s->s3->write_sequence, 8);
759            aad[8] = type;
760            aad[9] = (unsigned char)(s->version >> 8);
761            aad[10] = (unsigned char)(s->version);
762            aad[11] = 0;
763            aad[12] = 0;
764            mb_param.out = NULL;
765            mb_param.inp = aad;
766            mb_param.len = nw;
767
768            packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
769                                          EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
770                                          sizeof(mb_param), &mb_param);
771
772            if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
773                OPENSSL_free(wb->buf); /* free jumbo buffer */
774                wb->buf = NULL;
775                break;
776            }
777
778            mb_param.out = wb->buf;
779            mb_param.inp = &buf[tot];
780            mb_param.len = nw;
781
782            if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
783                                    EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
784                                    sizeof(mb_param), &mb_param) <= 0)
785                return -1;
786
787            s->s3->write_sequence[7] += mb_param.interleave;
788            if (s->s3->write_sequence[7] < mb_param.interleave) {
789                int j = 6;
790                while (j >= 0 && (++s->s3->write_sequence[j--]) == 0) ;
791            }
792
793            wb->offset = 0;
794            wb->left = packlen;
795
796            s->s3->wpend_tot = nw;
797            s->s3->wpend_buf = &buf[tot];
798            s->s3->wpend_type = type;
799            s->s3->wpend_ret = nw;
800
801            i = ssl3_write_pending(s, type, &buf[tot], nw);
802            if (i <= 0) {
803                if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
804                    OPENSSL_free(wb->buf);
805                    wb->buf = NULL;
806                }
807                s->s3->wnum = tot;
808                return i;
809            }
810            if (i == (int)n) {
811                OPENSSL_free(wb->buf); /* free jumbo buffer */
812                wb->buf = NULL;
813                return tot + i;
814            }
815            n -= i;
816            tot += i;
817        }
818    } else
819#endif
820    if (tot == len) {           /* done? */
821        if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
822            ssl3_release_write_buffer(s);
823
824        return tot;
825    }
826
827    n = (len - tot);
828    for (;;) {
829        if (n > s->max_send_fragment)
830            nw = s->max_send_fragment;
831        else
832            nw = n;
833
834        i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
835        if (i <= 0) {
836            /* XXX should we ssl3_release_write_buffer if i<0? */
837            s->s3->wnum = tot;
838            return i;
839        }
840
841        if ((i == (int)n) ||
842            (type == SSL3_RT_APPLICATION_DATA &&
843             (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
844            /*
845             * next chunk of data should get another prepended empty fragment
846             * in ciphersuites with known-IV weakness:
847             */
848            s->s3->empty_fragment_done = 0;
849
850            if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
851                !SSL_IS_DTLS(s))
852                ssl3_release_write_buffer(s);
853
854            return tot + i;
855        }
856
857        n -= i;
858        tot += i;
859    }
860}
861
862static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
863                         unsigned int len, int create_empty_fragment)
864{
865    unsigned char *p, *plen;
866    int i, mac_size, clear = 0;
867    int prefix_len = 0;
868    int eivlen;
869    long align = 0;
870    SSL3_RECORD *wr;
871    SSL3_BUFFER *wb = &(s->s3->wbuf);
872    SSL_SESSION *sess;
873
874    /*
875     * first check if there is a SSL3_BUFFER still being written out.  This
876     * will happen with non blocking IO
877     */
878    if (wb->left != 0)
879        return (ssl3_write_pending(s, type, buf, len));
880
881    /* If we have an alert to send, lets send it */
882    if (s->s3->alert_dispatch) {
883        i = s->method->ssl_dispatch_alert(s);
884        if (i <= 0)
885            return (i);
886        /* if it went, fall through and send more stuff */
887    }
888
889    if (wb->buf == NULL)
890        if (!ssl3_setup_write_buffer(s))
891            return -1;
892
893    if (len == 0 && !create_empty_fragment)
894        return 0;
895
896    wr = &(s->s3->wrec);
897    sess = s->session;
898
899    if ((sess == NULL) ||
900        (s->enc_write_ctx == NULL) ||
901        (EVP_MD_CTX_md(s->write_hash) == NULL)) {
902#if 1
903        clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
904#else
905        clear = 1;
906#endif
907        mac_size = 0;
908    } else {
909        mac_size = EVP_MD_CTX_size(s->write_hash);
910        if (mac_size < 0)
911            goto err;
912    }
913
914    /*
915     * 'create_empty_fragment' is true only when this function calls itself
916     */
917    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
918        /*
919         * countermeasure against known-IV weakness in CBC ciphersuites (see
920         * http://www.openssl.org/~bodo/tls-cbc.txt)
921         */
922
923        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
924            /*
925             * recursive function call with 'create_empty_fragment' set; this
926             * prepares and buffers the data for an empty fragment (these
927             * 'prefix_len' bytes are sent out later together with the actual
928             * payload)
929             */
930            prefix_len = do_ssl3_write(s, type, buf, 0, 1);
931            if (prefix_len <= 0)
932                goto err;
933
934            if (prefix_len >
935                (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
936            {
937                /* insufficient space */
938                SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
939                goto err;
940            }
941        }
942
943        s->s3->empty_fragment_done = 1;
944    }
945
946    if (create_empty_fragment) {
947#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
948        /*
949         * extra fragment would be couple of cipher blocks, which would be
950         * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
951         * payload, then we can just pretent we simply have two headers.
952         */
953        align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
954        align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
955#endif
956        p = wb->buf + align;
957        wb->offset = align;
958    } else if (prefix_len) {
959        p = wb->buf + wb->offset + prefix_len;
960    } else {
961#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
962        align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
963        align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
964#endif
965        p = wb->buf + align;
966        wb->offset = align;
967    }
968
969    /* write the header */
970
971    *(p++) = type & 0xff;
972    wr->type = type;
973
974    *(p++) = (s->version >> 8);
975    /*
976     * Some servers hang if iniatial client hello is larger than 256 bytes
977     * and record version number > TLS 1.0
978     */
979    if (s->state == SSL3_ST_CW_CLNT_HELLO_B
980        && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
981        *(p++) = 0x1;
982    else
983        *(p++) = s->version & 0xff;
984
985    /* field where we are to write out packet length */
986    plen = p;
987    p += 2;
988    /* Explicit IV length, block ciphers appropriate version flag */
989    if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
990        int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
991        if (mode == EVP_CIPH_CBC_MODE) {
992            eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
993            if (eivlen <= 1)
994                eivlen = 0;
995        }
996        /* Need explicit part of IV for GCM mode */
997        else if (mode == EVP_CIPH_GCM_MODE)
998            eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
999        else
1000            eivlen = 0;
1001    } else
1002        eivlen = 0;
1003
1004    /* lets setup the record stuff. */
1005    wr->data = p + eivlen;
1006    wr->length = (int)len;
1007    wr->input = (unsigned char *)buf;
1008
1009    /*
1010     * we now 'read' from wr->input, wr->length bytes into wr->data
1011     */
1012
1013    /* first we compress */
1014    if (s->compress != NULL) {
1015        if (!ssl3_do_compress(s)) {
1016            SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
1017            goto err;
1018        }
1019    } else {
1020        memcpy(wr->data, wr->input, wr->length);
1021        wr->input = wr->data;
1022    }
1023
1024    /*
1025     * we should still have the output to wr->data and the input from
1026     * wr->input.  Length should be wr->length. wr->data still points in the
1027     * wb->buf
1028     */
1029
1030    if (mac_size != 0) {
1031        if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1032            goto err;
1033        wr->length += mac_size;
1034    }
1035
1036    wr->input = p;
1037    wr->data = p;
1038
1039    if (eivlen) {
1040        /*
1041         * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
1042         */
1043        wr->length += eivlen;
1044    }
1045
1046    if (s->method->ssl3_enc->enc(s, 1) < 1)
1047        goto err;
1048
1049    /* record length after mac and block padding */
1050    s2n(wr->length, plen);
1051
1052    if (s->msg_callback)
1053        s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
1054                        s->msg_callback_arg);
1055
1056    /*
1057     * we should now have wr->data pointing to the encrypted data, which is
1058     * wr->length long
1059     */
1060    wr->type = type;            /* not needed but helps for debugging */
1061    wr->length += SSL3_RT_HEADER_LENGTH;
1062
1063    if (create_empty_fragment) {
1064        /*
1065         * we are in a recursive call; just return the length, don't write
1066         * out anything here
1067         */
1068        return wr->length;
1069    }
1070
1071    /* now let's set up wb */
1072    wb->left = prefix_len + wr->length;
1073
1074    /*
1075     * memorize arguments so that ssl3_write_pending can detect bad write
1076     * retries later
1077     */
1078    s->s3->wpend_tot = len;
1079    s->s3->wpend_buf = buf;
1080    s->s3->wpend_type = type;
1081    s->s3->wpend_ret = len;
1082
1083    /* we now just need to write the buffer */
1084    return ssl3_write_pending(s, type, buf, len);
1085 err:
1086    return -1;
1087}
1088
1089/* if s->s3->wbuf.left != 0, we need to call this
1090 *
1091 * Return values are as per SSL_write(), i.e.
1092 */
1093int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1094                       unsigned int len)
1095{
1096    int i;
1097    SSL3_BUFFER *wb = &(s->s3->wbuf);
1098
1099/* XXXX */
1100    if ((s->s3->wpend_tot > (int)len)
1101        || ((s->s3->wpend_buf != buf) &&
1102            !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1103        || (s->s3->wpend_type != type)) {
1104        SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1105        return (-1);
1106    }
1107
1108    for (;;) {
1109        clear_sys_error();
1110        if (s->wbio != NULL) {
1111            s->rwstate = SSL_WRITING;
1112            i = BIO_write(s->wbio,
1113                          (char *)&(wb->buf[wb->offset]),
1114                          (unsigned int)wb->left);
1115        } else {
1116            SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1117            i = -1;
1118        }
1119        if (i == wb->left) {
1120            wb->left = 0;
1121            wb->offset += i;
1122            s->rwstate = SSL_NOTHING;
1123            return (s->s3->wpend_ret);
1124        } else if (i <= 0) {
1125            if (SSL_IS_DTLS(s)) {
1126                /*
1127                 * For DTLS, just drop it. That's kind of the whole point in
1128                 * using a datagram service
1129                 */
1130                wb->left = 0;
1131            }
1132            return i;
1133        }
1134        wb->offset += i;
1135        wb->left -= i;
1136    }
1137}
1138
1139/*-
1140 * Return up to 'len' payload bytes received in 'type' records.
1141 * 'type' is one of the following:
1142 *
1143 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1144 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1145 *   -  0 (during a shutdown, no data has to be returned)
1146 *
1147 * If we don't have stored data to work from, read a SSL/TLS record first
1148 * (possibly multiple records if we still don't have anything to return).
1149 *
1150 * This function must handle any surprises the peer may have for us, such as
1151 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1152 * a surprise, but handled as if it were), or renegotiation requests.
1153 * Also if record payloads contain fragments too small to process, we store
1154 * them until there is enough for the respective protocol (the record protocol
1155 * may use arbitrary fragmentation and even interleaving):
1156 *     Change cipher spec protocol
1157 *             just 1 byte needed, no need for keeping anything stored
1158 *     Alert protocol
1159 *             2 bytes needed (AlertLevel, AlertDescription)
1160 *     Handshake protocol
1161 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1162 *             to detect unexpected Client Hello and Hello Request messages
1163 *             here, anything else is handled by higher layers
1164 *     Application data protocol
1165 *             none of our business
1166 */
1167int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1168{
1169    int al, i, j, ret;
1170    unsigned int n;
1171    SSL3_RECORD *rr;
1172    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1173
1174    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1175        if (!ssl3_setup_read_buffer(s))
1176            return (-1);
1177
1178    if ((type && (type != SSL3_RT_APPLICATION_DATA)
1179         && (type != SSL3_RT_HANDSHAKE)) || (peek
1180                                             && (type !=
1181                                                 SSL3_RT_APPLICATION_DATA))) {
1182        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1183        return -1;
1184    }
1185
1186    if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1187        /* (partially) satisfy request from storage */
1188    {
1189        unsigned char *src = s->s3->handshake_fragment;
1190        unsigned char *dst = buf;
1191        unsigned int k;
1192
1193        /* peek == 0 */
1194        n = 0;
1195        while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
1196            *dst++ = *src++;
1197            len--;
1198            s->s3->handshake_fragment_len--;
1199            n++;
1200        }
1201        /* move any remaining fragment bytes: */
1202        for (k = 0; k < s->s3->handshake_fragment_len; k++)
1203            s->s3->handshake_fragment[k] = *src++;
1204        return n;
1205    }
1206
1207    /*
1208     * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1209     */
1210
1211    if (!s->in_handshake && SSL_in_init(s)) {
1212        /* type == SSL3_RT_APPLICATION_DATA */
1213        i = s->handshake_func(s);
1214        if (i < 0)
1215            return (i);
1216        if (i == 0) {
1217            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1218            return (-1);
1219        }
1220    }
1221 start:
1222    s->rwstate = SSL_NOTHING;
1223
1224    /*-
1225     * s->s3->rrec.type         - is the type of record
1226     * s->s3->rrec.data,    - data
1227     * s->s3->rrec.off,     - offset into 'data' for next read
1228     * s->s3->rrec.length,  - number of bytes.
1229     */
1230    rr = &(s->s3->rrec);
1231
1232    /* get new packet if necessary */
1233    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
1234        ret = ssl3_get_record(s);
1235        if (ret <= 0)
1236            return (ret);
1237    }
1238
1239    /*
1240     * Reset the count of consecutive warning alerts if we've got a non-empty
1241     * record that isn't an alert.
1242     */
1243    if (rr->type != SSL3_RT_ALERT && rr->length != 0)
1244        s->cert->alert_count = 0;
1245
1246    /* we now have a packet which can be read and processed */
1247
1248    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1249                                   * reset by ssl3_get_finished */
1250        && (rr->type != SSL3_RT_HANDSHAKE)) {
1251        al = SSL_AD_UNEXPECTED_MESSAGE;
1252        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1253        goto f_err;
1254    }
1255
1256    /*
1257     * If the other end has shut down, throw anything we read away (even in
1258     * 'peek' mode)
1259     */
1260    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1261        rr->length = 0;
1262        s->rwstate = SSL_NOTHING;
1263        return (0);
1264    }
1265
1266    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
1267                                 * SSL3_RT_HANDSHAKE */
1268        /*
1269         * make sure that we are not getting application data when we are
1270         * doing a handshake for the first time
1271         */
1272        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1273            (s->enc_read_ctx == NULL)) {
1274            al = SSL_AD_UNEXPECTED_MESSAGE;
1275            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1276            goto f_err;
1277        }
1278
1279        if (len <= 0)
1280            return (len);
1281
1282        if ((unsigned int)len > rr->length)
1283            n = rr->length;
1284        else
1285            n = (unsigned int)len;
1286
1287        memcpy(buf, &(rr->data[rr->off]), n);
1288        if (!peek) {
1289            rr->length -= n;
1290            rr->off += n;
1291            if (rr->length == 0) {
1292                s->rstate = SSL_ST_READ_HEADER;
1293                rr->off = 0;
1294                if (s->mode & SSL_MODE_RELEASE_BUFFERS
1295                    && s->s3->rbuf.left == 0)
1296                    ssl3_release_read_buffer(s);
1297            }
1298        }
1299        return (n);
1300    }
1301
1302    /*
1303     * If we get here, then type != rr->type; if we have a handshake message,
1304     * then it was unexpected (Hello Request or Client Hello).
1305     */
1306
1307    /*
1308     * In case of record types for which we have 'fragment' storage, fill
1309     * that so that we can process the data at a fixed place.
1310     */
1311    {
1312        unsigned int dest_maxlen = 0;
1313        unsigned char *dest = NULL;
1314        unsigned int *dest_len = NULL;
1315
1316        if (rr->type == SSL3_RT_HANDSHAKE) {
1317            dest_maxlen = sizeof s->s3->handshake_fragment;
1318            dest = s->s3->handshake_fragment;
1319            dest_len = &s->s3->handshake_fragment_len;
1320        } else if (rr->type == SSL3_RT_ALERT) {
1321            dest_maxlen = sizeof s->s3->alert_fragment;
1322            dest = s->s3->alert_fragment;
1323            dest_len = &s->s3->alert_fragment_len;
1324        }
1325#ifndef OPENSSL_NO_HEARTBEATS
1326        else if (rr->type == TLS1_RT_HEARTBEAT) {
1327            tls1_process_heartbeat(s);
1328
1329            /* Exit and notify application to read again */
1330            rr->length = 0;
1331            s->rwstate = SSL_READING;
1332            BIO_clear_retry_flags(SSL_get_rbio(s));
1333            BIO_set_retry_read(SSL_get_rbio(s));
1334            return (-1);
1335        }
1336#endif
1337
1338        if (dest_maxlen > 0) {
1339            n = dest_maxlen - *dest_len; /* available space in 'dest' */
1340            if (rr->length < n)
1341                n = rr->length; /* available bytes */
1342
1343            /* now move 'n' bytes: */
1344            while (n-- > 0) {
1345                dest[(*dest_len)++] = rr->data[rr->off++];
1346                rr->length--;
1347            }
1348
1349            if (*dest_len < dest_maxlen)
1350                goto start;     /* fragment was too small */
1351        }
1352    }
1353
1354    /*-
1355     * s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1356     * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1357     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1358     */
1359
1360    /* If we are a client, check for an incoming 'Hello Request': */
1361    if ((!s->server) &&
1362        (s->s3->handshake_fragment_len >= 4) &&
1363        (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1364        (s->session != NULL) && (s->session->cipher != NULL)) {
1365        s->s3->handshake_fragment_len = 0;
1366
1367        if ((s->s3->handshake_fragment[1] != 0) ||
1368            (s->s3->handshake_fragment[2] != 0) ||
1369            (s->s3->handshake_fragment[3] != 0)) {
1370            al = SSL_AD_DECODE_ERROR;
1371            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1372            goto f_err;
1373        }
1374
1375        if (s->msg_callback)
1376            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1377                            s->s3->handshake_fragment, 4, s,
1378                            s->msg_callback_arg);
1379
1380        if (SSL_is_init_finished(s) &&
1381            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1382            !s->s3->renegotiate) {
1383            ssl3_renegotiate(s);
1384            if (ssl3_renegotiate_check(s)) {
1385                i = s->handshake_func(s);
1386                if (i < 0)
1387                    return (i);
1388                if (i == 0) {
1389                    SSLerr(SSL_F_SSL3_READ_BYTES,
1390                           SSL_R_SSL_HANDSHAKE_FAILURE);
1391                    return (-1);
1392                }
1393
1394                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1395                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1396                        BIO *bio;
1397                        /*
1398                         * In the case where we try to read application data,
1399                         * but we trigger an SSL handshake, we return -1 with
1400                         * the retry option set.  Otherwise renegotiation may
1401                         * cause nasty problems in the blocking world
1402                         */
1403                        s->rwstate = SSL_READING;
1404                        bio = SSL_get_rbio(s);
1405                        BIO_clear_retry_flags(bio);
1406                        BIO_set_retry_read(bio);
1407                        return (-1);
1408                    }
1409                }
1410            }
1411        }
1412        /*
1413         * we either finished a handshake or ignored the request, now try
1414         * again to obtain the (application) data we were asked for
1415         */
1416        goto start;
1417    }
1418    /*
1419     * If we are a server and get a client hello when renegotiation isn't
1420     * allowed send back a no renegotiation alert and carry on. WARNING:
1421     * experimental code, needs reviewing (steve)
1422     */
1423    if (s->server &&
1424        SSL_is_init_finished(s) &&
1425        !s->s3->send_connection_binding &&
1426        (s->version > SSL3_VERSION) &&
1427        (s->s3->handshake_fragment_len >= 4) &&
1428        (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1429        (s->session != NULL) && (s->session->cipher != NULL) &&
1430        !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1431        /*
1432         * s->s3->handshake_fragment_len = 0;
1433         */
1434        rr->length = 0;
1435        ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1436        goto start;
1437    }
1438    if (s->s3->alert_fragment_len >= 2) {
1439        int alert_level = s->s3->alert_fragment[0];
1440        int alert_descr = s->s3->alert_fragment[1];
1441
1442        s->s3->alert_fragment_len = 0;
1443
1444        if (s->msg_callback)
1445            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1446                            s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1447
1448        if (s->info_callback != NULL)
1449            cb = s->info_callback;
1450        else if (s->ctx->info_callback != NULL)
1451            cb = s->ctx->info_callback;
1452
1453        if (cb != NULL) {
1454            j = (alert_level << 8) | alert_descr;
1455            cb(s, SSL_CB_READ_ALERT, j);
1456        }
1457
1458        if (alert_level == SSL3_AL_WARNING) {
1459            s->s3->warn_alert = alert_descr;
1460
1461            s->cert->alert_count++;
1462            if (s->cert->alert_count == MAX_WARN_ALERT_COUNT) {
1463                al = SSL_AD_UNEXPECTED_MESSAGE;
1464                SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1465                goto f_err;
1466            }
1467
1468            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1469                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1470                return (0);
1471            }
1472            /*
1473             * This is a warning but we receive it if we requested
1474             * renegotiation and the peer denied it. Terminate with a fatal
1475             * alert because if application tried to renegotiatie it
1476             * presumably had a good reason and expects it to succeed. In
1477             * future we might have a renegotiation where we don't care if
1478             * the peer refused it where we carry on.
1479             */
1480            else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1481                al = SSL_AD_HANDSHAKE_FAILURE;
1482                SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1483                goto f_err;
1484            }
1485#ifdef SSL_AD_MISSING_SRP_USERNAME
1486            else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1487                return (0);
1488#endif
1489        } else if (alert_level == SSL3_AL_FATAL) {
1490            char tmp[16];
1491
1492            s->rwstate = SSL_NOTHING;
1493            s->s3->fatal_alert = alert_descr;
1494            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1495            BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1496            ERR_add_error_data(2, "SSL alert number ", tmp);
1497            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1498            SSL_CTX_remove_session(s->session_ctx, s->session);
1499            return (0);
1500        } else {
1501            al = SSL_AD_ILLEGAL_PARAMETER;
1502            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1503            goto f_err;
1504        }
1505
1506        goto start;
1507    }
1508
1509    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1510                                            * shutdown */
1511        s->rwstate = SSL_NOTHING;
1512        rr->length = 0;
1513        return (0);
1514    }
1515
1516    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1517        /*
1518         * 'Change Cipher Spec' is just a single byte, so we know exactly
1519         * what the record payload has to look like
1520         */
1521        if ((rr->length != 1) || (rr->off != 0) ||
1522            (rr->data[0] != SSL3_MT_CCS)) {
1523            al = SSL_AD_ILLEGAL_PARAMETER;
1524            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1525            goto f_err;
1526        }
1527
1528        /* Check we have a cipher to change to */
1529        if (s->s3->tmp.new_cipher == NULL) {
1530            al = SSL_AD_UNEXPECTED_MESSAGE;
1531            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1532            goto f_err;
1533        }
1534
1535        if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1536            al = SSL_AD_UNEXPECTED_MESSAGE;
1537            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1538            goto f_err;
1539        }
1540
1541        s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1542
1543        rr->length = 0;
1544
1545        if (s->msg_callback)
1546            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1547                            rr->data, 1, s, s->msg_callback_arg);
1548
1549        s->s3->change_cipher_spec = 1;
1550        if (!ssl3_do_change_cipher_spec(s))
1551            goto err;
1552        else
1553            goto start;
1554    }
1555
1556    /*
1557     * Unexpected handshake message (Client Hello, or protocol violation)
1558     */
1559    if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1560        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1561            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1562#if 0                           /* worked only because C operator preferences
1563                                 * are not as expected (and because this is
1564                                 * not really needed for clients except for
1565                                 * detecting protocol violations): */
1566            s->state = SSL_ST_BEFORE | (s->server)
1567                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1568#else
1569            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1570#endif
1571            s->renegotiate = 1;
1572            s->new_session = 1;
1573        }
1574        i = s->handshake_func(s);
1575        if (i < 0)
1576            return (i);
1577        if (i == 0) {
1578            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1579            return (-1);
1580        }
1581
1582        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1583            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1584                BIO *bio;
1585                /*
1586                 * In the case where we try to read application data, but we
1587                 * trigger an SSL handshake, we return -1 with the retry
1588                 * option set.  Otherwise renegotiation may cause nasty
1589                 * problems in the blocking world
1590                 */
1591                s->rwstate = SSL_READING;
1592                bio = SSL_get_rbio(s);
1593                BIO_clear_retry_flags(bio);
1594                BIO_set_retry_read(bio);
1595                return (-1);
1596            }
1597        }
1598        goto start;
1599    }
1600
1601    switch (rr->type) {
1602    default:
1603        /*
1604         * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1605         * TLS 1.2 says you MUST send an unexpected message alert. We use the
1606         * TLS 1.2 behaviour for all protocol versions to prevent issues where
1607         * no progress is being made and the peer continually sends unrecognised
1608         * record types, using up resources processing them.
1609         */
1610        al = SSL_AD_UNEXPECTED_MESSAGE;
1611        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1612        goto f_err;
1613    case SSL3_RT_CHANGE_CIPHER_SPEC:
1614    case SSL3_RT_ALERT:
1615    case SSL3_RT_HANDSHAKE:
1616        /*
1617         * we already handled all of these, with the possible exception of
1618         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1619         * happen when type != rr->type
1620         */
1621        al = SSL_AD_UNEXPECTED_MESSAGE;
1622        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1623        goto f_err;
1624    case SSL3_RT_APPLICATION_DATA:
1625        /*
1626         * At this point, we were expecting handshake data, but have
1627         * application data.  If the library was running inside ssl3_read()
1628         * (i.e. in_read_app_data is set) and it makes sense to read
1629         * application data at this point (session renegotiation not yet
1630         * started), we will indulge it.
1631         */
1632        if (s->s3->in_read_app_data &&
1633            (s->s3->total_renegotiations != 0) &&
1634            (((s->state & SSL_ST_CONNECT) &&
1635              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1636              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1637             ) || ((s->state & SSL_ST_ACCEPT) &&
1638                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1639                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1640             )
1641            )) {
1642            s->s3->in_read_app_data = 2;
1643            return (-1);
1644        } else {
1645            al = SSL_AD_UNEXPECTED_MESSAGE;
1646            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1647            goto f_err;
1648        }
1649    }
1650    /* not reached */
1651
1652 f_err:
1653    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1654 err:
1655    return (-1);
1656}
1657
1658int ssl3_do_change_cipher_spec(SSL *s)
1659{
1660    int i;
1661    const char *sender;
1662    int slen;
1663
1664    if (s->state & SSL_ST_ACCEPT)
1665        i = SSL3_CHANGE_CIPHER_SERVER_READ;
1666    else
1667        i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1668
1669    if (s->s3->tmp.key_block == NULL) {
1670        if (s->session == NULL || s->session->master_key_length == 0) {
1671            /* might happen if dtls1_read_bytes() calls this */
1672            SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1673                   SSL_R_CCS_RECEIVED_EARLY);
1674            return (0);
1675        }
1676
1677        s->session->cipher = s->s3->tmp.new_cipher;
1678        if (!s->method->ssl3_enc->setup_key_block(s))
1679            return (0);
1680    }
1681
1682    if (!s->method->ssl3_enc->change_cipher_state(s, i))
1683        return (0);
1684
1685    /*
1686     * we have to record the message digest at this point so we can get it
1687     * before we read the finished message
1688     */
1689    if (s->state & SSL_ST_CONNECT) {
1690        sender = s->method->ssl3_enc->server_finished_label;
1691        slen = s->method->ssl3_enc->server_finished_label_len;
1692    } else {
1693        sender = s->method->ssl3_enc->client_finished_label;
1694        slen = s->method->ssl3_enc->client_finished_label_len;
1695    }
1696
1697    i = s->method->ssl3_enc->final_finish_mac(s,
1698                                              sender, slen,
1699                                              s->s3->tmp.peer_finish_md);
1700    if (i == 0) {
1701        SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1702        return 0;
1703    }
1704    s->s3->tmp.peer_finish_md_len = i;
1705
1706    return (1);
1707}
1708
1709int ssl3_send_alert(SSL *s, int level, int desc)
1710{
1711    /* Map tls/ssl alert value to correct one */
1712    desc = s->method->ssl3_enc->alert_value(desc);
1713    if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1714        desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1715                                          * protocol_version alerts */
1716    if (desc < 0)
1717        return -1;
1718    /* If a fatal one, remove from cache */
1719    if ((level == 2) && (s->session != NULL))
1720        SSL_CTX_remove_session(s->session_ctx, s->session);
1721
1722    s->s3->alert_dispatch = 1;
1723    s->s3->send_alert[0] = level;
1724    s->s3->send_alert[1] = desc;
1725    if (s->s3->wbuf.left == 0)  /* data still being written out? */
1726        return s->method->ssl_dispatch_alert(s);
1727    /*
1728     * else data is still being written out, we will get written some time in
1729     * the future
1730     */
1731    return -1;
1732}
1733
1734int ssl3_dispatch_alert(SSL *s)
1735{
1736    int i, j;
1737    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1738
1739    s->s3->alert_dispatch = 0;
1740    i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1741    if (i <= 0) {
1742        s->s3->alert_dispatch = 1;
1743    } else {
1744        /*
1745         * Alert sent to BIO.  If it is important, flush it now. If the
1746         * message does not get sent due to non-blocking IO, we will not
1747         * worry too much.
1748         */
1749        if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1750            (void)BIO_flush(s->wbio);
1751
1752        if (s->msg_callback)
1753            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1754                            2, s, s->msg_callback_arg);
1755
1756        if (s->info_callback != NULL)
1757            cb = s->info_callback;
1758        else if (s->ctx->info_callback != NULL)
1759            cb = s->ctx->info_callback;
1760
1761        if (cb != NULL) {
1762            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1763            cb(s, SSL_CB_WRITE_ALERT, j);
1764        }
1765    }
1766    return (i);
1767}
1768