]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/s3_pkt.c
Fix multiple vulnerabilities in OpenSSL. [SA-15:01]
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,len,left;
134         long align=0;
135         unsigned char *pkt;
136         SSL3_BUFFER *rb;
137
138         if (n <= 0) return n;
139
140         rb    = &(s->s3->rbuf);
141         if (rb->buf == NULL)
142                 if (!ssl3_setup_read_buffer(s))
143                         return -1;
144
145         left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150
151         if (!extend)
152                 {
153                 /* start with empty packet ... */
154                 if (left == 0)
155                         rb->offset = align;
156                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157                         {
158                         /* check if next packet length is large
159                          * enough to justify payload alignment... */
160                         pkt = rb->buf + rb->offset;
161                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
162                             && (pkt[3]<<8|pkt[4]) >= 128)
163                                 {
164                                 /* Note that even if packet is corrupted
165                                  * and its length field is insane, we can
166                                  * only be led to wrong decision about
167                                  * whether memmove will occur or not.
168                                  * Header values has no effect on memmove
169                                  * arguments and therefore no buffer
170                                  * overrun can be triggered. */
171                                 memmove (rb->buf+align,pkt,left);
172                                 rb->offset = align;
173                                 }
174                         }
175                 s->packet = rb->buf + rb->offset;
176                 s->packet_length = 0;
177                 /* ... now we can act as if 'extend' was set */
178                 }
179
180         /* For DTLS/UDP reads should not span multiple packets
181          * because the read operation returns the whole packet
182          * at once (as long as it fits into the buffer). */
183         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184                 {
185                 if (left == 0 && extend)
186                         return 0;
187                 if (left > 0 && n > left)
188                         n = left;
189                 }
190
191         /* if there is enough in the buffer from a previous read, take some */
192         if (left >= n)
193                 {
194                 s->packet_length+=n;
195                 rb->left=left-n;
196                 rb->offset+=n;
197                 return(n);
198                 }
199
200         /* else we need to read more data */
201
202         len = s->packet_length;
203         pkt = rb->buf+align;
204         /* Move any available bytes to front of buffer:
205          * 'len' bytes already pointed to by 'packet',
206          * 'left' extra ones at the end */
207         if (s->packet != pkt) /* len > 0 */
208                 {
209                 memmove(pkt, s->packet, len+left);
210                 s->packet = pkt;
211                 rb->offset = len + align;
212                 }
213
214         if (n > (int)(rb->len - rb->offset)) /* does not happen */
215                 {
216                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
217                 return -1;
218                 }
219
220         if (!s->read_ahead)
221                 /* ignore max parameter */
222                 max = n;
223         else
224                 {
225                 if (max < n)
226                         max = n;
227                 if (max > (int)(rb->len - rb->offset))
228                         max = rb->len - rb->offset;
229                 }
230
231         while (left < n)
232                 {
233                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
234                  * and need to read in more until we have len+n (up to
235                  * len+max if possible) */
236
237                 clear_sys_error();
238                 if (s->rbio != NULL)
239                         {
240                         s->rwstate=SSL_READING;
241                         i=BIO_read(s->rbio,pkt+len+left, max-left);
242                         }
243                 else
244                         {
245                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
246                         i = -1;
247                         }
248
249                 if (i <= 0)
250                         {
251                         rb->left = left;
252                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
253                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
254                                 if (len+left == 0)
255                                         ssl3_release_read_buffer(s);
256                         return(i);
257                         }
258                 left+=i;
259                 /* reads should *never* span multiple packets for DTLS because
260                  * the underlying transport protocol is message oriented as opposed
261                  * to byte oriented as in the TLS case. */
262                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
263                         {
264                         if (n > left)
265                                 n = left; /* makes the while condition false */
266                         }
267                 }
268
269         /* done reading, now the book-keeping */
270         rb->offset += n;
271         rb->left = left - n;
272         s->packet_length += n;
273         s->rwstate=SSL_NOTHING;
274         return(n);
275         }
276
277 /* Call this to get a new input record.
278  * It will return <= 0 if more data is needed, normally due to an error
279  * or non-blocking IO.
280  * When it finishes, one packet has been decoded and can be found in
281  * ssl->s3->rrec.type    - is the type of record
282  * ssl->s3->rrec.data,   - data
283  * ssl->s3->rrec.length, - number of bytes
284  */
285 /* used only by ssl3_read_bytes */
286 static int ssl3_get_record(SSL *s)
287         {
288         int ssl_major,ssl_minor,al;
289         int enc_err,n,i,ret= -1;
290         SSL3_RECORD *rr;
291         SSL_SESSION *sess;
292         unsigned char *p;
293         unsigned char md[EVP_MAX_MD_SIZE];
294         short version;
295         unsigned mac_size, orig_len;
296         size_t extra;
297
298         rr= &(s->s3->rrec);
299         sess=s->session;
300
301         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
302                 extra=SSL3_RT_MAX_EXTRA;
303         else
304                 extra=0;
305         if (extra && !s->s3->init_extra)
306                 {
307                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
308                  * set after ssl3_setup_buffers() was done */
309                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
310                 return -1;
311                 }
312
313 again:
314         /* check if we have the header */
315         if (    (s->rstate != SSL_ST_READ_BODY) ||
316                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
317                 {
318                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
319                 if (n <= 0) return(n); /* error or non-blocking */
320                 s->rstate=SSL_ST_READ_BODY;
321
322                 p=s->packet;
323
324                 /* Pull apart the header into the SSL3_RECORD */
325                 rr->type= *(p++);
326                 ssl_major= *(p++);
327                 ssl_minor= *(p++);
328                 version=(ssl_major<<8)|ssl_minor;
329                 n2s(p,rr->length);
330 #if 0
331 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
332 #endif
333
334                 /* Lets check version */
335                 if (!s->first_packet)
336                         {
337                         if (version != s->version)
338                                 {
339                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
340                                 if ((s->version & 0xFF00) == (version & 0xFF00))
341                                         /* Send back error using their minor version number :-) */
342                                         s->version = (unsigned short)version;
343                                 al=SSL_AD_PROTOCOL_VERSION;
344                                 goto f_err;
345                                 }
346                         }
347
348                 if ((version>>8) != SSL3_VERSION_MAJOR)
349                         {
350                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
351                         goto err;
352                         }
353
354                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
355                         {
356                         al=SSL_AD_RECORD_OVERFLOW;
357                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
358                         goto f_err;
359                         }
360
361                 /* now s->rstate == SSL_ST_READ_BODY */
362                 }
363
364         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
365
366         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
367                 {
368                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
369                 i=rr->length;
370                 n=ssl3_read_n(s,i,i,1);
371                 if (n <= 0) return(n); /* error or non-blocking io */
372                 /* now n == rr->length,
373                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
374                 }
375
376         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
377
378         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
379          * and we have that many bytes in s->packet
380          */
381         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
382
383         /* ok, we can now read from 's->packet' data into 'rr'
384          * rr->input points at rr->length bytes, which
385          * need to be copied into rr->data by either
386          * the decryption or by the decompression
387          * When the data is 'copied' into the rr->data buffer,
388          * rr->input will be pointed at the new buffer */ 
389
390         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
391          * rr->length bytes of encrypted compressed stuff. */
392
393         /* check is not needed I believe */
394         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
395                 {
396                 al=SSL_AD_RECORD_OVERFLOW;
397                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
398                 goto f_err;
399                 }
400
401         /* decrypt in place in 'rr->input' */
402         rr->data=rr->input;
403
404         enc_err = s->method->ssl3_enc->enc(s,0);
405         /* enc_err is:
406          *    0: (in non-constant time) if the record is publically invalid.
407          *    1: if the padding is valid
408          *    -1: if the padding is invalid */
409         if (enc_err == 0)
410                 {
411                 al=SSL_AD_DECRYPTION_FAILED;
412                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
413                 goto f_err;
414                 }
415
416 #ifdef TLS_DEBUG
417 printf("dec %d\n",rr->length);
418 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
419 printf("\n");
420 #endif
421
422         /* r->length is now the compressed data plus mac */
423         if ((sess != NULL) &&
424             (s->enc_read_ctx != NULL) &&
425             (EVP_MD_CTX_md(s->read_hash) != NULL))
426                 {
427                 /* s->read_hash != NULL => mac_size != -1 */
428                 unsigned char *mac = NULL;
429                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
430                 mac_size=EVP_MD_CTX_size(s->read_hash);
431                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
432
433                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
434                 orig_len = rr->length+((unsigned int)rr->type>>8);
435
436                 /* orig_len is the length of the record before any padding was
437                  * removed. This is public information, as is the MAC in use,
438                  * therefore we can safely process the record in a different
439                  * amount of time if it's too short to possibly contain a MAC.
440                  */
441                 if (orig_len < mac_size ||
442                     /* CBC records must have a padding length byte too. */
443                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
444                      orig_len < mac_size+1))
445                         {
446                         al=SSL_AD_DECODE_ERROR;
447                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
448                         goto f_err;
449                         }
450
451                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
452                         {
453                         /* We update the length so that the TLS header bytes
454                          * can be constructed correctly but we need to extract
455                          * the MAC in constant time from within the record,
456                          * without leaking the contents of the padding bytes.
457                          * */
458                         mac = mac_tmp;
459                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
460                         rr->length -= mac_size;
461                         }
462                 else
463                         {
464                         /* In this case there's no padding, so |orig_len|
465                          * equals |rec->length| and we checked that there's
466                          * enough bytes for |mac_size| above. */
467                         rr->length -= mac_size;
468                         mac = &rr->data[rr->length];
469                         }
470
471                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
472                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
473                         enc_err = -1;
474                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
475                         enc_err = -1;
476                 }
477
478         if (enc_err < 0)
479                 {
480                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
481                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
482                  * failure is directly visible from the ciphertext anyway,
483                  * we should not reveal which kind of error occured -- this
484                  * might become visible to an attacker (e.g. via a logfile) */
485                 al=SSL_AD_BAD_RECORD_MAC;
486                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
487                 goto f_err;
488                 }
489
490         /* r->length is now just compressed */
491         if (s->expand != NULL)
492                 {
493                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
494                         {
495                         al=SSL_AD_RECORD_OVERFLOW;
496                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
497                         goto f_err;
498                         }
499                 if (!ssl3_do_uncompress(s))
500                         {
501                         al=SSL_AD_DECOMPRESSION_FAILURE;
502                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
503                         goto f_err;
504                         }
505                 }
506
507         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
508                 {
509                 al=SSL_AD_RECORD_OVERFLOW;
510                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
511                 goto f_err;
512                 }
513
514         rr->off=0;
515         /* So at this point the following is true
516          * ssl->s3->rrec.type   is the type of record
517          * ssl->s3->rrec.length == number of bytes in record
518          * ssl->s3->rrec.off    == offset to first valid byte
519          * ssl->s3->rrec.data   == where to take bytes from, increment
520          *                         after use :-).
521          */
522
523         /* we have pulled in a full packet so zero things */
524         s->packet_length=0;
525
526         /* just read a 0 length packet */
527         if (rr->length == 0) goto again;
528
529 #if 0
530 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
531 #endif
532
533         return(1);
534
535 f_err:
536         ssl3_send_alert(s,SSL3_AL_FATAL,al);
537 err:
538         return(ret);
539         }
540
541 int ssl3_do_uncompress(SSL *ssl)
542         {
543 #ifndef OPENSSL_NO_COMP
544         int i;
545         SSL3_RECORD *rr;
546
547         rr= &(ssl->s3->rrec);
548         i=COMP_expand_block(ssl->expand,rr->comp,
549                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
550         if (i < 0)
551                 return(0);
552         else
553                 rr->length=i;
554         rr->data=rr->comp;
555 #endif
556         return(1);
557         }
558
559 int ssl3_do_compress(SSL *ssl)
560         {
561 #ifndef OPENSSL_NO_COMP
562         int i;
563         SSL3_RECORD *wr;
564
565         wr= &(ssl->s3->wrec);
566         i=COMP_compress_block(ssl->compress,wr->data,
567                 SSL3_RT_MAX_COMPRESSED_LENGTH,
568                 wr->input,(int)wr->length);
569         if (i < 0)
570                 return(0);
571         else
572                 wr->length=i;
573
574         wr->input=wr->data;
575 #endif
576         return(1);
577         }
578
579 /* Call this to write data in records of type 'type'
580  * It will return <= 0 if not all data has been sent or non-blocking IO.
581  */
582 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
583         {
584         const unsigned char *buf=buf_;
585         unsigned int tot,n,nw;
586         int i;
587
588         s->rwstate=SSL_NOTHING;
589         tot=s->s3->wnum;
590         s->s3->wnum=0;
591
592         if (SSL_in_init(s) && !s->in_handshake)
593                 {
594                 i=s->handshake_func(s);
595                 if (i < 0) return(i);
596                 if (i == 0)
597                         {
598                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
599                         return -1;
600                         }
601                 }
602
603         n=(len-tot);
604         for (;;)
605                 {
606                 if (n > s->max_send_fragment)
607                         nw=s->max_send_fragment;
608                 else
609                         nw=n;
610
611                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
612                 if (i <= 0)
613                         {
614                         s->s3->wnum=tot;
615                         return i;
616                         }
617
618                 if ((i == (int)n) ||
619                         (type == SSL3_RT_APPLICATION_DATA &&
620                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
621                         {
622                         /* next chunk of data should get another prepended empty fragment
623                          * in ciphersuites with known-IV weakness: */
624                         s->s3->empty_fragment_done = 0;
625                         
626                         return tot+i;
627                         }
628
629                 n-=i;
630                 tot+=i;
631                 }
632         }
633
634 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
635                          unsigned int len, int create_empty_fragment)
636         {
637         unsigned char *p,*plen;
638         int i,mac_size,clear=0;
639         int prefix_len=0;
640         int eivlen;
641         long align=0;
642         SSL3_RECORD *wr;
643         SSL3_BUFFER *wb=&(s->s3->wbuf);
644         SSL_SESSION *sess;
645
646         if (wb->buf == NULL)
647                 if (!ssl3_setup_write_buffer(s))
648                         return -1;
649
650         /* first check if there is a SSL3_BUFFER still being written
651          * out.  This will happen with non blocking IO */
652         if (wb->left != 0)
653                 return(ssl3_write_pending(s,type,buf,len));
654
655         /* If we have an alert to send, lets send it */
656         if (s->s3->alert_dispatch)
657                 {
658                 i=s->method->ssl_dispatch_alert(s);
659                 if (i <= 0)
660                         return(i);
661                 /* if it went, fall through and send more stuff */
662                 /* we may have released our buffer, so get it again */
663                 if (wb->buf == NULL)
664                         if (!ssl3_setup_write_buffer(s))
665                                 return -1;
666                 }
667
668         if (len == 0 && !create_empty_fragment)
669                 return 0;
670
671         wr= &(s->s3->wrec);
672         sess=s->session;
673
674         if (    (sess == NULL) ||
675                 (s->enc_write_ctx == NULL) ||
676                 (EVP_MD_CTX_md(s->write_hash) == NULL))
677                 {
678 #if 1
679                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
680 #else
681                 clear=1;
682 #endif
683                 mac_size=0;
684                 }
685         else
686                 {
687                 mac_size=EVP_MD_CTX_size(s->write_hash);
688                 if (mac_size < 0)
689                         goto err;
690                 }
691
692         /* 'create_empty_fragment' is true only when this function calls itself */
693         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
694                 {
695                 /* countermeasure against known-IV weakness in CBC ciphersuites
696                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
697
698                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
699                         {
700                         /* recursive function call with 'create_empty_fragment' set;
701                          * this prepares and buffers the data for an empty fragment
702                          * (these 'prefix_len' bytes are sent out later
703                          * together with the actual payload) */
704                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
705                         if (prefix_len <= 0)
706                                 goto err;
707
708                         if (prefix_len >
709                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
710                                 {
711                                 /* insufficient space */
712                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
713                                 goto err;
714                                 }
715                         }
716                 
717                 s->s3->empty_fragment_done = 1;
718                 }
719
720         if (create_empty_fragment)
721                 {
722 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
723                 /* extra fragment would be couple of cipher blocks,
724                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
725                  * if we want to align the real payload, then we can
726                  * just pretent we simply have two headers. */
727                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
728                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
729 #endif
730                 p = wb->buf + align;
731                 wb->offset  = align;
732                 }
733         else if (prefix_len)
734                 {
735                 p = wb->buf + wb->offset + prefix_len;
736                 }
737         else
738                 {
739 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
740                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
741                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
742 #endif
743                 p = wb->buf + align;
744                 wb->offset  = align;
745                 }
746
747         /* write the header */
748
749         *(p++)=type&0xff;
750         wr->type=type;
751
752         *(p++)=(s->version>>8);
753         /* Some servers hang if iniatial client hello is larger than 256
754          * bytes and record version number > TLS 1.0
755          */
756         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
757                                 && !s->renegotiate
758                                 && TLS1_get_version(s) > TLS1_VERSION)
759                 *(p++) = 0x1;
760         else
761                 *(p++)=s->version&0xff;
762
763         /* field where we are to write out packet length */
764         plen=p; 
765         p+=2;
766         /* Explicit IV length, block ciphers and TLS version 1.1 or later */
767         if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
768                 {
769                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
770                 if (mode == EVP_CIPH_CBC_MODE)
771                         {
772                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
773                         if (eivlen <= 1)
774                                 eivlen = 0;
775                         }
776                 /* Need explicit part of IV for GCM mode */
777                 else if (mode == EVP_CIPH_GCM_MODE)
778                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
779                 else
780                         eivlen = 0;
781                 }
782         else 
783                 eivlen = 0;
784
785         /* lets setup the record stuff. */
786         wr->data=p + eivlen;
787         wr->length=(int)len;
788         wr->input=(unsigned char *)buf;
789
790         /* we now 'read' from wr->input, wr->length bytes into
791          * wr->data */
792
793         /* first we compress */
794         if (s->compress != NULL)
795                 {
796                 if (!ssl3_do_compress(s))
797                         {
798                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
799                         goto err;
800                         }
801                 }
802         else
803                 {
804                 memcpy(wr->data,wr->input,wr->length);
805                 wr->input=wr->data;
806                 }
807
808         /* we should still have the output to wr->data and the input
809          * from wr->input.  Length should be wr->length.
810          * wr->data still points in the wb->buf */
811
812         if (mac_size != 0)
813                 {
814                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
815                         goto err;
816                 wr->length+=mac_size;
817                 }
818
819         wr->input=p;
820         wr->data=p;
821
822         if (eivlen)
823                 {
824         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
825                         goto err; */
826                 wr->length += eivlen;
827                 }
828
829         /* ssl3_enc can only have an error on read */
830         s->method->ssl3_enc->enc(s,1);
831
832         /* record length after mac and block padding */
833         s2n(wr->length,plen);
834
835         /* we should now have
836          * wr->data pointing to the encrypted data, which is
837          * wr->length long */
838         wr->type=type; /* not needed but helps for debugging */
839         wr->length+=SSL3_RT_HEADER_LENGTH;
840
841         if (create_empty_fragment)
842                 {
843                 /* we are in a recursive call;
844                  * just return the length, don't write out anything here
845                  */
846                 return wr->length;
847                 }
848
849         /* now let's set up wb */
850         wb->left = prefix_len + wr->length;
851
852         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
853         s->s3->wpend_tot=len;
854         s->s3->wpend_buf=buf;
855         s->s3->wpend_type=type;
856         s->s3->wpend_ret=len;
857
858         /* we now just need to write the buffer */
859         return ssl3_write_pending(s,type,buf,len);
860 err:
861         return -1;
862         }
863
864 /* if s->s3->wbuf.left != 0, we need to call this */
865 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
866         unsigned int len)
867         {
868         int i;
869         SSL3_BUFFER *wb=&(s->s3->wbuf);
870
871 /* XXXX */
872         if ((s->s3->wpend_tot > (int)len)
873                 || ((s->s3->wpend_buf != buf) &&
874                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
875                 || (s->s3->wpend_type != type))
876                 {
877                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
878                 return(-1);
879                 }
880
881         for (;;)
882                 {
883                 clear_sys_error();
884                 if (s->wbio != NULL)
885                         {
886                         s->rwstate=SSL_WRITING;
887                         i=BIO_write(s->wbio,
888                                 (char *)&(wb->buf[wb->offset]),
889                                 (unsigned int)wb->left);
890                         }
891                 else
892                         {
893                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
894                         i= -1;
895                         }
896                 if (i == wb->left)
897                         {
898                         wb->left=0;
899                         wb->offset+=i;
900                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
901                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
902                                 ssl3_release_write_buffer(s);
903                         s->rwstate=SSL_NOTHING;
904                         return(s->s3->wpend_ret);
905                         }
906                 else if (i <= 0) {
907                         if (s->version == DTLS1_VERSION ||
908                             s->version == DTLS1_BAD_VER) {
909                                 /* For DTLS, just drop it. That's kind of the whole
910                                    point in using a datagram service */
911                                 wb->left = 0;
912                         }
913                         return(i);
914                 }
915                 wb->offset+=i;
916                 wb->left-=i;
917                 }
918         }
919
920 /* Return up to 'len' payload bytes received in 'type' records.
921  * 'type' is one of the following:
922  *
923  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
924  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
925  *   -  0 (during a shutdown, no data has to be returned)
926  *
927  * If we don't have stored data to work from, read a SSL/TLS record first
928  * (possibly multiple records if we still don't have anything to return).
929  *
930  * This function must handle any surprises the peer may have for us, such as
931  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
932  * a surprise, but handled as if it were), or renegotiation requests.
933  * Also if record payloads contain fragments too small to process, we store
934  * them until there is enough for the respective protocol (the record protocol
935  * may use arbitrary fragmentation and even interleaving):
936  *     Change cipher spec protocol
937  *             just 1 byte needed, no need for keeping anything stored
938  *     Alert protocol
939  *             2 bytes needed (AlertLevel, AlertDescription)
940  *     Handshake protocol
941  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
942  *             to detect unexpected Client Hello and Hello Request messages
943  *             here, anything else is handled by higher layers
944  *     Application data protocol
945  *             none of our business
946  */
947 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
948         {
949         int al,i,j,ret;
950         unsigned int n;
951         SSL3_RECORD *rr;
952         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
953
954         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
955                 if (!ssl3_setup_read_buffer(s))
956                         return(-1);
957
958         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
959             (peek && (type != SSL3_RT_APPLICATION_DATA)))
960                 {
961                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
962                 return -1;
963                 }
964
965         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
966                 /* (partially) satisfy request from storage */
967                 {
968                 unsigned char *src = s->s3->handshake_fragment;
969                 unsigned char *dst = buf;
970                 unsigned int k;
971
972                 /* peek == 0 */
973                 n = 0;
974                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
975                         {
976                         *dst++ = *src++;
977                         len--; s->s3->handshake_fragment_len--;
978                         n++;
979                         }
980                 /* move any remaining fragment bytes: */
981                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
982                         s->s3->handshake_fragment[k] = *src++;
983                 return n;
984         }
985
986         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
987
988         if (!s->in_handshake && SSL_in_init(s))
989                 {
990                 /* type == SSL3_RT_APPLICATION_DATA */
991                 i=s->handshake_func(s);
992                 if (i < 0) return(i);
993                 if (i == 0)
994                         {
995                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
996                         return(-1);
997                         }
998                 }
999 start:
1000         s->rwstate=SSL_NOTHING;
1001
1002         /* s->s3->rrec.type         - is the type of record
1003          * s->s3->rrec.data,    - data
1004          * s->s3->rrec.off,     - offset into 'data' for next read
1005          * s->s3->rrec.length,  - number of bytes. */
1006         rr = &(s->s3->rrec);
1007
1008         /* get new packet if necessary */
1009         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1010                 {
1011                 ret=ssl3_get_record(s);
1012                 if (ret <= 0) return(ret);
1013                 }
1014
1015         /* we now have a packet which can be read and processed */
1016
1017         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1018                                        * reset by ssl3_get_finished */
1019                 && (rr->type != SSL3_RT_HANDSHAKE))
1020                 {
1021                 al=SSL_AD_UNEXPECTED_MESSAGE;
1022                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1023                 goto f_err;
1024                 }
1025
1026         /* If the other end has shut down, throw anything we read away
1027          * (even in 'peek' mode) */
1028         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1029                 {
1030                 rr->length=0;
1031                 s->rwstate=SSL_NOTHING;
1032                 return(0);
1033                 }
1034
1035
1036         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1037                 {
1038                 /* make sure that we are not getting application data when we
1039                  * are doing a handshake for the first time */
1040                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1041                         (s->enc_read_ctx == NULL))
1042                         {
1043                         al=SSL_AD_UNEXPECTED_MESSAGE;
1044                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1045                         goto f_err;
1046                         }
1047
1048                 if (len <= 0) return(len);
1049
1050                 if ((unsigned int)len > rr->length)
1051                         n = rr->length;
1052                 else
1053                         n = (unsigned int)len;
1054
1055                 memcpy(buf,&(rr->data[rr->off]),n);
1056                 if (!peek)
1057                         {
1058                         rr->length-=n;
1059                         rr->off+=n;
1060                         if (rr->length == 0)
1061                                 {
1062                                 s->rstate=SSL_ST_READ_HEADER;
1063                                 rr->off=0;
1064                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1065                                         ssl3_release_read_buffer(s);
1066                                 }
1067                         }
1068                 return(n);
1069                 }
1070
1071
1072         /* If we get here, then type != rr->type; if we have a handshake
1073          * message, then it was unexpected (Hello Request or Client Hello). */
1074
1075         /* In case of record types for which we have 'fragment' storage,
1076          * fill that so that we can process the data at a fixed place.
1077          */
1078                 {
1079                 unsigned int dest_maxlen = 0;
1080                 unsigned char *dest = NULL;
1081                 unsigned int *dest_len = NULL;
1082
1083                 if (rr->type == SSL3_RT_HANDSHAKE)
1084                         {
1085                         dest_maxlen = sizeof s->s3->handshake_fragment;
1086                         dest = s->s3->handshake_fragment;
1087                         dest_len = &s->s3->handshake_fragment_len;
1088                         }
1089                 else if (rr->type == SSL3_RT_ALERT)
1090                         {
1091                         dest_maxlen = sizeof s->s3->alert_fragment;
1092                         dest = s->s3->alert_fragment;
1093                         dest_len = &s->s3->alert_fragment_len;
1094                         }
1095 #ifndef OPENSSL_NO_HEARTBEATS
1096                 else if (rr->type == TLS1_RT_HEARTBEAT)
1097                         {
1098                         tls1_process_heartbeat(s);
1099
1100                         /* Exit and notify application to read again */
1101                         rr->length = 0;
1102                         s->rwstate=SSL_READING;
1103                         BIO_clear_retry_flags(SSL_get_rbio(s));
1104                         BIO_set_retry_read(SSL_get_rbio(s));
1105                         return(-1);
1106                         }
1107 #endif
1108
1109                 if (dest_maxlen > 0)
1110                         {
1111                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1112                         if (rr->length < n)
1113                                 n = rr->length; /* available bytes */
1114
1115                         /* now move 'n' bytes: */
1116                         while (n-- > 0)
1117                                 {
1118                                 dest[(*dest_len)++] = rr->data[rr->off++];
1119                                 rr->length--;
1120                                 }
1121
1122                         if (*dest_len < dest_maxlen)
1123                                 goto start; /* fragment was too small */
1124                         }
1125                 }
1126
1127         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1128          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1129          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1130
1131         /* If we are a client, check for an incoming 'Hello Request': */
1132         if ((!s->server) &&
1133                 (s->s3->handshake_fragment_len >= 4) &&
1134                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1135                 (s->session != NULL) && (s->session->cipher != NULL))
1136                 {
1137                 s->s3->handshake_fragment_len = 0;
1138
1139                 if ((s->s3->handshake_fragment[1] != 0) ||
1140                         (s->s3->handshake_fragment[2] != 0) ||
1141                         (s->s3->handshake_fragment[3] != 0))
1142                         {
1143                         al=SSL_AD_DECODE_ERROR;
1144                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1145                         goto f_err;
1146                         }
1147
1148                 if (s->msg_callback)
1149                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1150
1151                 if (SSL_is_init_finished(s) &&
1152                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1153                         !s->s3->renegotiate)
1154                         {
1155                         ssl3_renegotiate(s);
1156                         if (ssl3_renegotiate_check(s))
1157                                 {
1158                                 i=s->handshake_func(s);
1159                                 if (i < 0) return(i);
1160                                 if (i == 0)
1161                                         {
1162                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1163                                         return(-1);
1164                                         }
1165
1166                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1167                                         {
1168                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1169                                                 {
1170                                                 BIO *bio;
1171                                                 /* In the case where we try to read application data,
1172                                                  * but we trigger an SSL handshake, we return -1 with
1173                                                  * the retry option set.  Otherwise renegotiation may
1174                                                  * cause nasty problems in the blocking world */
1175                                                 s->rwstate=SSL_READING;
1176                                                 bio=SSL_get_rbio(s);
1177                                                 BIO_clear_retry_flags(bio);
1178                                                 BIO_set_retry_read(bio);
1179                                                 return(-1);
1180                                                 }
1181                                         }
1182                                 }
1183                         }
1184                 /* we either finished a handshake or ignored the request,
1185                  * now try again to obtain the (application) data we were asked for */
1186                 goto start;
1187                 }
1188         /* If we are a server and get a client hello when renegotiation isn't
1189          * allowed send back a no renegotiation alert and carry on.
1190          * WARNING: experimental code, needs reviewing (steve)
1191          */
1192         if (s->server &&
1193                 SSL_is_init_finished(s) &&
1194                 !s->s3->send_connection_binding &&
1195                 (s->version > SSL3_VERSION) &&
1196                 (s->s3->handshake_fragment_len >= 4) &&
1197                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1198                 (s->session != NULL) && (s->session->cipher != NULL) &&
1199                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1200                 
1201                 {
1202                 /*s->s3->handshake_fragment_len = 0;*/
1203                 rr->length = 0;
1204                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1205                 goto start;
1206                 }
1207         if (s->s3->alert_fragment_len >= 2)
1208                 {
1209                 int alert_level = s->s3->alert_fragment[0];
1210                 int alert_descr = s->s3->alert_fragment[1];
1211
1212                 s->s3->alert_fragment_len = 0;
1213
1214                 if (s->msg_callback)
1215                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1216
1217                 if (s->info_callback != NULL)
1218                         cb=s->info_callback;
1219                 else if (s->ctx->info_callback != NULL)
1220                         cb=s->ctx->info_callback;
1221
1222                 if (cb != NULL)
1223                         {
1224                         j = (alert_level << 8) | alert_descr;
1225                         cb(s, SSL_CB_READ_ALERT, j);
1226                         }
1227
1228                 if (alert_level == 1) /* warning */
1229                         {
1230                         s->s3->warn_alert = alert_descr;
1231                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1232                                 {
1233                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1234                                 return(0);
1235                                 }
1236                         /* This is a warning but we receive it if we requested
1237                          * renegotiation and the peer denied it. Terminate with
1238                          * a fatal alert because if application tried to
1239                          * renegotiatie it presumably had a good reason and
1240                          * expects it to succeed.
1241                          *
1242                          * In future we might have a renegotiation where we
1243                          * don't care if the peer refused it where we carry on.
1244                          */
1245                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1246                                 {
1247                                 al = SSL_AD_HANDSHAKE_FAILURE;
1248                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1249                                 goto f_err;
1250                                 }
1251 #ifdef SSL_AD_MISSING_SRP_USERNAME
1252                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1253                                 return(0);
1254 #endif
1255                         }
1256                 else if (alert_level == 2) /* fatal */
1257                         {
1258                         char tmp[16];
1259
1260                         s->rwstate=SSL_NOTHING;
1261                         s->s3->fatal_alert = alert_descr;
1262                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1263                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1264                         ERR_add_error_data(2,"SSL alert number ",tmp);
1265                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1266                         SSL_CTX_remove_session(s->ctx,s->session);
1267                         return(0);
1268                         }
1269                 else
1270                         {
1271                         al=SSL_AD_ILLEGAL_PARAMETER;
1272                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1273                         goto f_err;
1274                         }
1275
1276                 goto start;
1277                 }
1278
1279         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1280                 {
1281                 s->rwstate=SSL_NOTHING;
1282                 rr->length=0;
1283                 return(0);
1284                 }
1285
1286         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1287                 {
1288                 /* 'Change Cipher Spec' is just a single byte, so we know
1289                  * exactly what the record payload has to look like */
1290                 if (    (rr->length != 1) || (rr->off != 0) ||
1291                         (rr->data[0] != SSL3_MT_CCS))
1292                         {
1293                         al=SSL_AD_ILLEGAL_PARAMETER;
1294                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1295                         goto f_err;
1296                         }
1297
1298                 /* Check we have a cipher to change to */
1299                 if (s->s3->tmp.new_cipher == NULL)
1300                         {
1301                         al=SSL_AD_UNEXPECTED_MESSAGE;
1302                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1303                         goto f_err;
1304                         }
1305
1306                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1307                         {
1308                         al=SSL_AD_UNEXPECTED_MESSAGE;
1309                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1310                         goto f_err;
1311                         }
1312
1313                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1314
1315                 rr->length=0;
1316
1317                 if (s->msg_callback)
1318                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1319
1320                 s->s3->change_cipher_spec=1;
1321                 if (!ssl3_do_change_cipher_spec(s))
1322                         goto err;
1323                 else
1324                         goto start;
1325                 }
1326
1327         /* Unexpected handshake message (Client Hello, or protocol violation) */
1328         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1329                 {
1330                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1331                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1332                         {
1333 #if 0 /* worked only because C operator preferences are not as expected (and
1334        * because this is not really needed for clients except for detecting
1335        * protocol violations): */
1336                         s->state=SSL_ST_BEFORE|(s->server)
1337                                 ?SSL_ST_ACCEPT
1338                                 :SSL_ST_CONNECT;
1339 #else
1340                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1341 #endif
1342                         s->renegotiate=1;
1343                         s->new_session=1;
1344                         }
1345                 i=s->handshake_func(s);
1346                 if (i < 0) return(i);
1347                 if (i == 0)
1348                         {
1349                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1350                         return(-1);
1351                         }
1352
1353                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1354                         {
1355                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1356                                 {
1357                                 BIO *bio;
1358                                 /* In the case where we try to read application data,
1359                                  * but we trigger an SSL handshake, we return -1 with
1360                                  * the retry option set.  Otherwise renegotiation may
1361                                  * cause nasty problems in the blocking world */
1362                                 s->rwstate=SSL_READING;
1363                                 bio=SSL_get_rbio(s);
1364                                 BIO_clear_retry_flags(bio);
1365                                 BIO_set_retry_read(bio);
1366                                 return(-1);
1367                                 }
1368                         }
1369                 goto start;
1370                 }
1371
1372         switch (rr->type)
1373                 {
1374         default:
1375 #ifndef OPENSSL_NO_TLS
1376                 /* TLS up to v1.1 just ignores unknown message types:
1377                  * TLS v1.2 give an unexpected message alert.
1378                  */
1379                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1380                         {
1381                         rr->length = 0;
1382                         goto start;
1383                         }
1384 #endif
1385                 al=SSL_AD_UNEXPECTED_MESSAGE;
1386                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1387                 goto f_err;
1388         case SSL3_RT_CHANGE_CIPHER_SPEC:
1389         case SSL3_RT_ALERT:
1390         case SSL3_RT_HANDSHAKE:
1391                 /* we already handled all of these, with the possible exception
1392                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1393                  * should not happen when type != rr->type */
1394                 al=SSL_AD_UNEXPECTED_MESSAGE;
1395                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1396                 goto f_err;
1397         case SSL3_RT_APPLICATION_DATA:
1398                 /* At this point, we were expecting handshake data,
1399                  * but have application data.  If the library was
1400                  * running inside ssl3_read() (i.e. in_read_app_data
1401                  * is set) and it makes sense to read application data
1402                  * at this point (session renegotiation not yet started),
1403                  * we will indulge it.
1404                  */
1405                 if (s->s3->in_read_app_data &&
1406                         (s->s3->total_renegotiations != 0) &&
1407                         ((
1408                                 (s->state & SSL_ST_CONNECT) &&
1409                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1410                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1411                                 ) || (
1412                                         (s->state & SSL_ST_ACCEPT) &&
1413                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1414                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1415                                         )
1416                                 ))
1417                         {
1418                         s->s3->in_read_app_data=2;
1419                         return(-1);
1420                         }
1421                 else
1422                         {
1423                         al=SSL_AD_UNEXPECTED_MESSAGE;
1424                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1425                         goto f_err;
1426                         }
1427                 }
1428         /* not reached */
1429
1430 f_err:
1431         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1432 err:
1433         return(-1);
1434         }
1435
1436 int ssl3_do_change_cipher_spec(SSL *s)
1437         {
1438         int i;
1439         const char *sender;
1440         int slen;
1441
1442         if (s->state & SSL_ST_ACCEPT)
1443                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1444         else
1445                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1446
1447         if (s->s3->tmp.key_block == NULL)
1448                 {
1449                 if (s->session == NULL || s->session->master_key_length == 0)
1450                         {
1451                         /* might happen if dtls1_read_bytes() calls this */
1452                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1453                         return (0);
1454                         }
1455
1456                 s->session->cipher=s->s3->tmp.new_cipher;
1457                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1458                 }
1459
1460         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1461                 return(0);
1462
1463         /* we have to record the message digest at
1464          * this point so we can get it before we read
1465          * the finished message */
1466         if (s->state & SSL_ST_CONNECT)
1467                 {
1468                 sender=s->method->ssl3_enc->server_finished_label;
1469                 slen=s->method->ssl3_enc->server_finished_label_len;
1470                 }
1471         else
1472                 {
1473                 sender=s->method->ssl3_enc->client_finished_label;
1474                 slen=s->method->ssl3_enc->client_finished_label_len;
1475                 }
1476
1477         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1478                 sender,slen,s->s3->tmp.peer_finish_md);
1479
1480         return(1);
1481         }
1482
1483 int ssl3_send_alert(SSL *s, int level, int desc)
1484         {
1485         /* Map tls/ssl alert value to correct one */
1486         desc=s->method->ssl3_enc->alert_value(desc);
1487         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1488                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1489         if (desc < 0) return -1;
1490         /* If a fatal one, remove from cache */
1491         if ((level == 2) && (s->session != NULL))
1492                 SSL_CTX_remove_session(s->ctx,s->session);
1493
1494         s->s3->alert_dispatch=1;
1495         s->s3->send_alert[0]=level;
1496         s->s3->send_alert[1]=desc;
1497         if (s->s3->wbuf.left == 0) /* data still being written out? */
1498                 return s->method->ssl_dispatch_alert(s);
1499         /* else data is still being written out, we will get written
1500          * some time in the future */
1501         return -1;
1502         }
1503
1504 int ssl3_dispatch_alert(SSL *s)
1505         {
1506         int i,j;
1507         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1508
1509         s->s3->alert_dispatch=0;
1510         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1511         if (i <= 0)
1512                 {
1513                 s->s3->alert_dispatch=1;
1514                 }
1515         else
1516                 {
1517                 /* Alert sent to BIO.  If it is important, flush it now.
1518                  * If the message does not get sent due to non-blocking IO,
1519                  * we will not worry too much. */
1520                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1521                         (void)BIO_flush(s->wbio);
1522
1523                 if (s->msg_callback)
1524                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1525
1526                 if (s->info_callback != NULL)
1527                         cb=s->info_callback;
1528                 else if (s->ctx->info_callback != NULL)
1529                         cb=s->ctx->info_callback;
1530
1531                 if (cb != NULL)
1532                         {
1533                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1534                         cb(s,SSL_CB_WRITE_ALERT,j);
1535                         }
1536                 }
1537         return(i);
1538         }