s3_pkt.c revision 296341
1107665Simp/* ssl/s3_pkt.c */
2113785Simp/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3107665Simp * All rights reserved.
4107665Simp *
5107665Simp * This package is an SSL implementation written
6107665Simp * by Eric Young (eay@cryptsoft.com).
7107665Simp * The implementation was written so as to conform with Netscapes SSL.
8107665Simp *
9107665Simp * This library is free for commercial and non-commercial use as long as
10107665Simp * the following conditions are aheared to.  The following conditions
11107665Simp * apply to all code found in this distribution, be it the RC4, RSA,
12107665Simp * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13107665Simp * included with this distribution is covered by the same copyright terms
14107665Simp * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15107665Simp *
16107665Simp * Copyright remains Eric Young's, and as such any Copyright notices in
17107665Simp * the code are not to be removed.
18107665Simp * If this package is used in a product, Eric Young should be given attribution
19107665Simp * as the author of the parts of the library used.
20107665Simp * This can be in the form of a textual message at program startup or
21107665Simp * in documentation (online or textual) provided with the package.
22107665Simp *
23107665Simp * Redistribution and use in source and binary forms, with or without
24107665Simp * modification, are permitted provided that the following conditions
25107665Simp * are met:
26107665Simp * 1. Redistributions of source code must retain the copyright
27107665Simp *    notice, this list of conditions and the following disclaimer.
28107665Simp * 2. Redistributions in binary form must reproduce the above copyright
29107665Simp *    notice, this list of conditions and the following disclaimer in the
30107665Simp *    documentation and/or other materials provided with the distribution.
31107665Simp * 3. All advertising materials mentioning features or use of this software
32107665Simp *    must display the following acknowledgement:
33107665Simp *    "This product includes cryptographic software written by
34107665Simp *     Eric Young (eay@cryptsoft.com)"
35107665Simp *    The word 'cryptographic' can be left out if the rouines from the library
36107665Simp *    being used are not cryptographic related :-).
37107665Simp * 4. If you include any Windows specific code (or a derivative thereof) from
38107665Simp *    the apps directory (application code) you must include an acknowledgement:
39107665Simp *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40107665Simp *
41113787Simp * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42107665Simp * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43108014Simp * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44107665Simp * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45107665Simp * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46107665Simp * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47107665Simp * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48108014Simp * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49107665Simp * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50107665Simp * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51107665Simp * SUCH DAMAGE.
52107665Simp *
53107665Simp * The licence and distribution terms for any publically available version or
54108783Simp * derivative of this code cannot be changed.  i.e. this code cannot simply be
55107665Simp * copied and put under another distribution licence
56107665Simp * [including the GNU Public Licence.]
57107665Simp */
58107665Simp/* ====================================================================
59114086Simp * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60114086Simp *
61107665Simp * Redistribution and use in source and binary forms, with or without
62107665Simp * modification, are permitted provided that the following conditions
63113787Simp * are met:
64107665Simp *
65107665Simp * 1. Redistributions of source code must retain the above copyright
66107665Simp *    notice, this list of conditions and the following disclaimer.
67107665Simp *
68107665Simp * 2. Redistributions in binary form must reproduce the above copyright
69107665Simp *    notice, this list of conditions and the following disclaimer in
70121487Simp *    the documentation and/or other materials provided with the
71108783Simp *    distribution.
72108783Simp *
73108783Simp * 3. All advertising materials mentioning features or use of this
74108783Simp *    software must display the following acknowledgment:
75113790Simp *    "This product includes software developed by the OpenSSL Project
76107665Simp *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77114000Simp *
78107665Simp * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79107665Simp *    endorse or promote products derived from this software without
80107665Simp *    prior written permission. For written permission, please contact
81107665Simp *    openssl-core@openssl.org.
82107665Simp *
83108783Simp * 5. Products derived from this software may not be called "OpenSSL"
84108783Simp *    nor may "OpenSSL" appear in their names without prior written
85108783Simp *    permission of the OpenSSL Project.
86108783Simp *
87108783Simp * 6. Redistributions of any form whatsoever must retain the following
88108783Simp *    acknowledgment:
89108783Simp *    "This product includes software developed by the OpenSSL Project
90108783Simp *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91108783Simp *
92108783Simp * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93107665Simp * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94107665Simp * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95107665Simp * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96107665Simp * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97107665Simp * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98107665Simp * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99107665Simp * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100107665Simp * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101107665Simp * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102107665Simp * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103107665Simp * OF THE POSSIBILITY OF SUCH DAMAGE.
104107665Simp * ====================================================================
105107665Simp *
106107665Simp * This product includes cryptographic software written by Eric Young
107107665Simp * (eay@cryptsoft.com).  This product includes software written by Tim
108107665Simp * Hudson (tjh@cryptsoft.com).
109107665Simp *
110107665Simp */
111107665Simp
112107665Simp#include <stdio.h>
113107665Simp#include <limits.h>
114107665Simp#include <errno.h>
115107665Simp#define USE_SOCKETS
116107665Simp#include "ssl_locl.h"
117107665Simp#include <openssl/evp.h>
118107665Simp#include <openssl/buffer.h>
119107665Simp#include <openssl/rand.h>
120107665Simp
121107665Simpstatic int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122107665Simp                         unsigned int len, int create_empty_fragment);
123107665Simpstatic int ssl3_get_record(SSL *s);
124107665Simp
125107665Simpint ssl3_read_n(SSL *s, int n, int max, int extend)
126107665Simp{
127107665Simp    /*
128107665Simp     * If extend == 0, obtain new n-byte packet; if extend == 1, increase
129107665Simp     * packet by another n bytes. The packet will be in the sub-array of
130107665Simp     * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
131107665Simp     * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
132107665Simp     * s->packet_length bytes if extend == 1].)
133107665Simp     */
134107665Simp    int i, len, left;
135107665Simp    long align = 0;
136107665Simp    unsigned char *pkt;
137107665Simp    SSL3_BUFFER *rb;
138107665Simp
139107665Simp    if (n <= 0)
140107665Simp        return n;
141107665Simp
142107665Simp    rb = &(s->s3->rbuf);
143107665Simp    if (rb->buf == NULL)
144107665Simp        if (!ssl3_setup_read_buffer(s))
145107665Simp            return -1;
146107665Simp
147107665Simp    left = rb->left;
148107665Simp#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
149108014Simp    align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
150107665Simp    align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
151108783Simp#endif
152113790Simp
153108783Simp    if (!extend) {
154108783Simp        /* start with empty packet ... */
155107665Simp        if (left == 0)
156107665Simp            rb->offset = align;
157107665Simp        else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
158108014Simp            /*
159108783Simp             * check if next packet length is large enough to justify payload
160107665Simp             * alignment...
161108783Simp             */
162108783Simp            pkt = rb->buf + rb->offset;
163108783Simp            if (pkt[0] == SSL3_RT_APPLICATION_DATA
164108783Simp                && (pkt[3] << 8 | pkt[4]) >= 128) {
165108783Simp                /*
166107665Simp                 * Note that even if packet is corrupted and its length field
167107665Simp                 * is insane, we can only be led to wrong decision about
168107665Simp                 * whether memmove will occur or not. Header values has no
169107665Simp                 * effect on memmove arguments and therefore no buffer
170108014Simp                 * overrun can be triggered.
171107665Simp                 */
172107665Simp                memmove(rb->buf + align, pkt, left);
173107665Simp                rb->offset = align;
174108014Simp            }
175107665Simp        }
176108014Simp        s->packet = rb->buf + rb->offset;
177108014Simp        s->packet_length = 0;
178108014Simp        /* ... now we can act as if 'extend' was set */
179113790Simp    }
180108783Simp
181108783Simp    /*
182108783Simp     * For DTLS/UDP reads should not span multiple packets because the read
183108014Simp     * operation returns the whole packet at once (as long as it fits into
184108014Simp     * the buffer).
185107665Simp     */
186107665Simp    if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER) {
187107665Simp        if (left == 0 && extend)
188107665Simp            return 0;
189107665Simp        if (left > 0 && n > left)
190107665Simp            n = left;
191107665Simp    }
192107665Simp
193107665Simp    /* if there is enough in the buffer from a previous read, take some */
194107665Simp    if (left >= n) {
195107665Simp        s->packet_length += n;
196107665Simp        rb->left = left - n;
197108783Simp        rb->offset += n;
198107665Simp        return (n);
199107665Simp    }
200107665Simp
201107665Simp    /* else we need to read more data */
202107665Simp
203107665Simp    len = s->packet_length;
204107665Simp    pkt = rb->buf + align;
205107665Simp    /*
206107665Simp     * Move any available bytes to front of buffer: 'len' bytes already
207107665Simp     * pointed to by 'packet', 'left' extra ones at the end
208107665Simp     */
209107665Simp    if (s->packet != pkt) {     /* len > 0 */
210113790Simp        memmove(pkt, s->packet, len + left);
211108783Simp        s->packet = pkt;
212107665Simp        rb->offset = len + align;
213107665Simp    }
214107665Simp
215107665Simp    if (n > (int)(rb->len - rb->offset)) { /* does not happen */
216107665Simp        SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
217107665Simp        return -1;
218107665Simp    }
219108783Simp
220108783Simp    /* We always act like read_ahead is set for DTLS */
221108783Simp    if (!s->read_ahead && !SSL_IS_DTLS(s))
222108783Simp        /* ignore max parameter */
223121487Simp        max = n;
224107665Simp    else {
225107665Simp        if (max < n)
226107665Simp            max = n;
227107665Simp        if (max > (int)(rb->len - rb->offset))
228107665Simp            max = rb->len - rb->offset;
229113790Simp    }
230107665Simp
231107665Simp    while (left < n) {
232107665Simp        /*
233107665Simp         * Now we have len+left bytes at the front of s->s3->rbuf.buf and
234107665Simp         * need to read in more until we have len+n (up to len+max if
235107665Simp         * possible)
236107665Simp         */
237107665Simp
238107665Simp        clear_sys_error();
239107665Simp        if (s->rbio != NULL) {
240107665Simp            s->rwstate = SSL_READING;
241107665Simp            i = BIO_read(s->rbio, pkt + len + left, max - left);
242107665Simp        } else {
243107665Simp            SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
244107665Simp            i = -1;
245107665Simp        }
246113790Simp
247107665Simp        if (i <= 0) {
248107665Simp            rb->left = left;
249107665Simp            if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
250107665Simp                SSL_version(s) != DTLS1_VERSION
251107665Simp                && SSL_version(s) != DTLS1_BAD_VER)
252107665Simp                if (len + left == 0)
253107665Simp                    ssl3_release_read_buffer(s);
254107665Simp            return (i);
255107665Simp        }
256107665Simp        left += i;
257107665Simp        /*
258107665Simp         * reads should *never* span multiple packets for DTLS because the
259107665Simp         * underlying transport protocol is message oriented as opposed to
260107665Simp         * byte oriented as in the TLS case.
261107665Simp         */
262108783Simp        if (SSL_version(s) == DTLS1_VERSION
263108783Simp            || SSL_version(s) == DTLS1_BAD_VER) {
264108783Simp            if (n > left)
265108783Simp                n = left;       /* makes the while condition false */
266108783Simp        }
267108783Simp    }
268108783Simp
269108783Simp    /* done reading, now the book-keeping */
270107665Simp    rb->offset += n;
271108783Simp    rb->left = left - n;
272108783Simp    s->packet_length += n;
273108783Simp    s->rwstate = SSL_NOTHING;
274108783Simp    return (n);
275108783Simp}
276108783Simp
277107665Simp/*
278107665Simp * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
279107665Simp * will be processed per call to ssl3_get_record. Without this limit an
280107665Simp * attacker could send empty records at a faster rate than we can process and
281107665Simp * cause ssl3_get_record to loop forever.
282107665Simp */
283107665Simp#define MAX_EMPTY_RECORDS 32
284108783Simp
285108783Simp/*-
286108783Simp * Call this to get a new input record.
287121487Simp * It will return <= 0 if more data is needed, normally due to an error
288107665Simp * or non-blocking IO.
289107665Simp * When it finishes, one packet has been decoded and can be found in
290107665Simp * ssl->s3->rrec.type    - is the type of record
291107665Simp * ssl->s3->rrec.data,   - data
292107665Simp * ssl->s3->rrec.length, - number of bytes
293107665Simp */
294107665Simp/* used only by ssl3_read_bytes */
295107665Simpstatic int ssl3_get_record(SSL *s)
296107665Simp{
297107665Simp    int ssl_major, ssl_minor, al;
298107665Simp    int enc_err, n, i, ret = -1;
299107665Simp    SSL3_RECORD *rr;
300107665Simp    SSL_SESSION *sess;
301107665Simp    unsigned char *p;
302107665Simp    unsigned char md[EVP_MAX_MD_SIZE];
303107665Simp    short version;
304107665Simp    unsigned mac_size, orig_len;
305107665Simp    size_t extra;
306107665Simp    unsigned empty_record_count = 0;
307107665Simp
308107665Simp    rr = &(s->s3->rrec);
309107665Simp    sess = s->session;
310107665Simp
311107665Simp    if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
312107665Simp        extra = SSL3_RT_MAX_EXTRA;
313107665Simp    else
314107665Simp        extra = 0;
315107665Simp    if (extra && !s->s3->init_extra) {
316107665Simp        /*
317107665Simp         * An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after
318107665Simp         * ssl3_setup_buffers() was done
319107665Simp         */
320107665Simp        SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
321107665Simp        return -1;
322107665Simp    }
323107665Simp
324107665Simp again:
325107665Simp    /* check if we have the header */
326107665Simp    if ((s->rstate != SSL_ST_READ_BODY) ||
327107665Simp        (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
328107665Simp        n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
329107665Simp        if (n <= 0)
330107665Simp            return (n);         /* error or non-blocking */
331107665Simp        s->rstate = SSL_ST_READ_BODY;
332121487Simp
333121487Simp        p = s->packet;
334121487Simp
335121487Simp        /* Pull apart the header into the SSL3_RECORD */
336121487Simp        rr->type = *(p++);
337121487Simp        ssl_major = *(p++);
338121487Simp        ssl_minor = *(p++);
339107665Simp        version = (ssl_major << 8) | ssl_minor;
340107665Simp        n2s(p, rr->length);
341107665Simp#if 0
342107665Simp        fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
343107665Simp#endif
344107665Simp
345107665Simp        /* Lets check version */
346107665Simp        if (!s->first_packet) {
347107665Simp            if (version != s->version) {
348107665Simp                SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
349107665Simp                if ((s->version & 0xFF00) == (version & 0xFF00)
350107665Simp                    && !s->enc_write_ctx && !s->write_hash) {
351113790Simp                    if (rr->type == SSL3_RT_ALERT) {
352108783Simp                        /*
353107665Simp                         * The record is using an incorrect version number, but
354107665Simp                         * what we've got appears to be an alert. We haven't
355107665Simp                         * read the body yet to check whether its a fatal or
356107665Simp                         * not - but chances are it is. We probably shouldn't
357107665Simp                         * send a fatal alert back. We'll just end.
358107665Simp                         */
359107665Simp                         goto err;
360113790Simp                    }
361108783Simp                    /*
362107665Simp                     * Send back error using their minor version number :-)
363107665Simp                     */
364107665Simp                    s->version = (unsigned short)version;
365107665Simp                }
366107665Simp                al = SSL_AD_PROTOCOL_VERSION;
367107665Simp                goto f_err;
368107665Simp            }
369107665Simp        }
370107665Simp
371107665Simp        if ((version >> 8) != SSL3_VERSION_MAJOR) {
372107665Simp            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
373107665Simp            goto err;
374107665Simp        }
375107665Simp
376107665Simp        if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) {
377108783Simp            al = SSL_AD_RECORD_OVERFLOW;
378107665Simp            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
379107665Simp            goto f_err;
380107665Simp        }
381107665Simp
382108783Simp        /* now s->rstate == SSL_ST_READ_BODY */
383108783Simp    }
384108783Simp
385108783Simp    /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
386108783Simp
387108783Simp    if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
388108783Simp        /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
389108014Simp        i = rr->length;
390114081Simp        n = ssl3_read_n(s, i, i, 1);
391107665Simp        if (n <= 0)
392108014Simp            return (n);         /* error or non-blocking io */
393114081Simp        /*
394108014Simp         * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
395108783Simp         * + rr->length
396108014Simp         */
397108014Simp    }
398114081Simp
399108014Simp    s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
400108014Simp
401108014Simp    /*
402108014Simp     * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
403108783Simp     * and we have that many bytes in s->packet
404108783Simp     */
405108014Simp    rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
406114081Simp
407108014Simp    /*
408114081Simp     * ok, we can now read from 's->packet' data into 'rr' rr->input points
409114081Simp     * at rr->length bytes, which need to be copied into rr->data by either
410108014Simp     * the decryption or by the decompression When the data is 'copied' into
411108014Simp     * the rr->data buffer, rr->input will be pointed at the new buffer
412108014Simp     */
413108014Simp
414114081Simp    /*
415108014Simp     * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
416108014Simp     * bytes of encrypted compressed stuff.
417108014Simp     */
418108014Simp
419108014Simp    /* check is not needed I believe */
420108014Simp    if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
421114081Simp        al = SSL_AD_RECORD_OVERFLOW;
422114081Simp        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
423108014Simp        goto f_err;
424108014Simp    }
425108014Simp
426108014Simp    /* decrypt in place in 'rr->input' */
427114081Simp    rr->data = rr->input;
428114081Simp
429114084Simp    enc_err = s->method->ssl3_enc->enc(s, 0);
430114081Simp    /*-
431114081Simp     * enc_err is:
432114081Simp     *    0: (in non-constant time) if the record is publically invalid.
433107665Simp     *    1: if the padding is valid
434107665Simp     *    -1: if the padding is invalid
435108014Simp     */
436108014Simp    if (enc_err == 0) {
437108014Simp        al = SSL_AD_DECRYPTION_FAILED;
438108014Simp        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
439114081Simp        goto f_err;
440108014Simp    }
441108014Simp#ifdef TLS_DEBUG
442108014Simp    printf("dec %d\n", rr->length);
443108014Simp    {
444114081Simp        unsigned int z;
445108014Simp        for (z = 0; z < rr->length; z++)
446114081Simp            printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
447108014Simp    }
448114081Simp    printf("\n");
449108014Simp#endif
450114081Simp
451108014Simp    /* r->length is now the compressed data plus mac */
452108014Simp    if ((sess != NULL) &&
453108783Simp        (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
454108783Simp        /* s->read_hash != NULL => mac_size != -1 */
455108783Simp        unsigned char *mac = NULL;
456108783Simp        unsigned char mac_tmp[EVP_MAX_MD_SIZE];
457108783Simp        mac_size = EVP_MD_CTX_size(s->read_hash);
458108783Simp        OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
459108783Simp
460108783Simp        /*
461108783Simp         * kludge: *_cbc_remove_padding passes padding length in rr->type
462108783Simp         */
463108783Simp        orig_len = rr->length + ((unsigned int)rr->type >> 8);
464108783Simp
465108783Simp        /*
466108783Simp         * orig_len is the length of the record before any padding was
467108783Simp         * removed. This is public information, as is the MAC in use,
468108783Simp         * therefore we can safely process the record in a different amount
469108783Simp         * of time if it's too short to possibly contain a MAC.
470108783Simp         */
471108783Simp        if (orig_len < mac_size ||
472108783Simp            /* CBC records must have a padding length byte too. */
473108783Simp            (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
474108783Simp             orig_len < mac_size + 1)) {
475108783Simp            al = SSL_AD_DECODE_ERROR;
476108783Simp            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
477108783Simp            goto f_err;
478108783Simp        }
479108783Simp
480108783Simp        if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
481108783Simp            /*
482108783Simp             * We update the length so that the TLS header bytes can be
483113785Simp             * constructed correctly but we need to extract the MAC in
484113785Simp             * constant time from within the record, without leaking the
485108783Simp             * contents of the padding bytes.
486108783Simp             */
487108783Simp            mac = mac_tmp;
488108783Simp            ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
489108783Simp            rr->length -= mac_size;
490108783Simp        } else {
491108783Simp            /*
492108783Simp             * In this case there's no padding, so |orig_len| equals
493108783Simp             * |rec->length| and we checked that there's enough bytes for
494108783Simp             * |mac_size| above.
495108783Simp             */
496108783Simp            rr->length -= mac_size;
497108783Simp            mac = &rr->data[rr->length];
498108783Simp        }
499108783Simp
500108783Simp        i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
501108783Simp        if (i < 0 || mac == NULL
502108783Simp            || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
503108783Simp            enc_err = -1;
504108783Simp        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
505108783Simp            enc_err = -1;
506108783Simp    }
507108783Simp
508108783Simp    if (enc_err < 0) {
509108783Simp        /*
510108783Simp         * A separate 'decryption_failed' alert was introduced with TLS 1.0,
511108783Simp         * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
512108783Simp         * failure is directly visible from the ciphertext anyway, we should
513108783Simp         * not reveal which kind of error occured -- this might become
514121487Simp         * visible to an attacker (e.g. via a logfile)
515121487Simp         */
516121487Simp        al = SSL_AD_BAD_RECORD_MAC;
517121487Simp        SSLerr(SSL_F_SSL3_GET_RECORD,
518108783Simp               SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
519108783Simp        goto f_err;
520108783Simp    }
521108783Simp
522108783Simp    /* r->length is now just compressed */
523108783Simp    if (s->expand != NULL) {
524108783Simp        if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
525108783Simp            al = SSL_AD_RECORD_OVERFLOW;
526108783Simp            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
527108783Simp            goto f_err;
528108783Simp        }
529108783Simp        if (!ssl3_do_uncompress(s)) {
530108783Simp            al = SSL_AD_DECOMPRESSION_FAILURE;
531113790Simp            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
532108783Simp            goto f_err;
533108783Simp        }
534108783Simp    }
535108783Simp
536108783Simp    if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
537108783Simp        al = SSL_AD_RECORD_OVERFLOW;
538108783Simp        SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
539108783Simp        goto f_err;
540108783Simp    }
541108783Simp
542107665Simp    rr->off = 0;
543107665Simp    /*-
544108783Simp     * So at this point the following is true
545107665Simp     * ssl->s3->rrec.type   is the type of record
546107665Simp     * ssl->s3->rrec.length == number of bytes in record
547107665Simp     * ssl->s3->rrec.off    == offset to first valid byte
548107665Simp     * ssl->s3->rrec.data   == where to take bytes from, increment
549108783Simp     *                         after use :-).
550113790Simp     */
551108783Simp
552107665Simp    /* we have pulled in a full packet so zero things */
553108783Simp    s->packet_length = 0;
554108783Simp
555108783Simp    /* just read a 0 length packet */
556121487Simp    if (rr->length == 0) {
557121487Simp        empty_record_count++;
558121487Simp        if (empty_record_count > MAX_EMPTY_RECORDS) {
559121487Simp            al = SSL_AD_UNEXPECTED_MESSAGE;
560121487Simp            SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
561121487Simp            goto f_err;
562121487Simp        }
563121487Simp        goto again;
564121487Simp    }
565121487Simp#if 0
566121487Simp    fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type,
567121487Simp            rr->length);
568121487Simp#endif
569121487Simp
570121487Simp    return (1);
571108783Simp
572108783Simp f_err:
573108783Simp    ssl3_send_alert(s, SSL3_AL_FATAL, al);
574108783Simp err:
575108783Simp    return (ret);
576113785Simp}
577113785Simp
578113785Simpint ssl3_do_uncompress(SSL *ssl)
579113785Simp{
580113785Simp#ifndef OPENSSL_NO_COMP
581121487Simp    int i;
582108783Simp    SSL3_RECORD *rr;
583113785Simp
584108783Simp    rr = &(ssl->s3->rrec);
585108783Simp    i = COMP_expand_block(ssl->expand, rr->comp,
586107665Simp                          SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
587107665Simp                          (int)rr->length);
588107665Simp    if (i < 0)
589107665Simp        return (0);
590107665Simp    else
591107665Simp        rr->length = i;
592107665Simp    rr->data = rr->comp;
593107665Simp#endif
594113790Simp    return (1);
595113790Simp}
596113790Simp
597107665Simpint ssl3_do_compress(SSL *ssl)
598107665Simp{
599107665Simp#ifndef OPENSSL_NO_COMP
600107665Simp    int i;
601107665Simp    SSL3_RECORD *wr;
602107665Simp
603107665Simp    wr = &(ssl->s3->wrec);
604107665Simp    i = COMP_compress_block(ssl->compress, wr->data,
605107665Simp                            SSL3_RT_MAX_COMPRESSED_LENGTH,
606113790Simp                            wr->input, (int)wr->length);
607113790Simp    if (i < 0)
608113790Simp        return (0);
609113790Simp    else
610113790Simp        wr->length = i;
611113790Simp
612113790Simp    wr->input = wr->data;
613113790Simp#endif
614117944Simp    return (1);
615113790Simp}
616113790Simp
617113790Simp/*
618117246Simp * Call this to write data in records of type 'type' It will return <= 0 if
619113790Simp * not all data has been sent or non-blocking IO.
620113790Simp */
621113790Simpint ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
622107665Simp{
623107665Simp    const unsigned char *buf = buf_;
624107665Simp    unsigned int n, nw;
625107665Simp    int i, tot;
626107665Simp
627107665Simp    s->rwstate = SSL_NOTHING;
628107665Simp    OPENSSL_assert(s->s3->wnum <= INT_MAX);
629107665Simp    tot = s->s3->wnum;
630107665Simp    s->s3->wnum = 0;
631107665Simp
632107665Simp    if (SSL_in_init(s) && !s->in_handshake) {
633107665Simp        i = s->handshake_func(s);
634107665Simp        if (i < 0)
635107665Simp            return (i);
636107665Simp        if (i == 0) {
637107665Simp            SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
638107665Simp            return -1;
639107665Simp        }
640107665Simp    }
641107665Simp
642107665Simp    /*
643107665Simp     * ensure that if we end up with a smaller value of data to write out
644107665Simp     * than the the original len from a write which didn't complete for
645107665Simp     * non-blocking I/O and also somehow ended up avoiding the check for
646107665Simp     * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
647107665Simp     * possible to end up with (len-tot) as a large number that will then
648107665Simp     * promptly send beyond the end of the users buffer ... so we trap and
649107665Simp     * report the error in a way the user will notice
650107665Simp     */
651107665Simp    if (len < tot) {
652107665Simp        SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
653107665Simp        return (-1);
654107665Simp    }
655107665Simp
656107665Simp    n = (len - tot);
657107665Simp    for (;;) {
658107665Simp        if (n > s->max_send_fragment)
659107665Simp            nw = s->max_send_fragment;
660107665Simp        else
661107665Simp            nw = n;
662107665Simp
663107665Simp        i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
664107665Simp        if (i <= 0) {
665107665Simp            s->s3->wnum = tot;
666107665Simp            return i;
667121487Simp        }
668121487Simp
669121487Simp        if ((i == (int)n) ||
670121487Simp            (type == SSL3_RT_APPLICATION_DATA &&
671121487Simp             (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
672121487Simp            /*
673107665Simp             * next chunk of data should get another prepended empty fragment
674107665Simp             * in ciphersuites with known-IV weakness:
675107665Simp             */
676107665Simp            s->s3->empty_fragment_done = 0;
677107665Simp
678107665Simp            return tot + i;
679107665Simp        }
680107665Simp
681107665Simp        n -= i;
682107665Simp        tot += i;
683107665Simp    }
684107665Simp}
685107665Simp
686107665Simpstatic int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
687107665Simp                         unsigned int len, int create_empty_fragment)
688107665Simp{
689107665Simp    unsigned char *p, *plen;
690107665Simp    int i, mac_size, clear = 0;
691107665Simp    int prefix_len = 0;
692107665Simp    int eivlen;
693108014Simp    long align = 0;
694107665Simp    SSL3_RECORD *wr;
695107665Simp    SSL3_BUFFER *wb = &(s->s3->wbuf);
696107665Simp    SSL_SESSION *sess;
697107665Simp
698107665Simp    /*
699107665Simp     * first check if there is a SSL3_BUFFER still being written out.  This
700107665Simp     * will happen with non blocking IO
701107665Simp     */
702107665Simp    if (wb->left != 0)
703107665Simp        return (ssl3_write_pending(s, type, buf, len));
704107665Simp
705107665Simp    /* If we have an alert to send, lets send it */
706107665Simp    if (s->s3->alert_dispatch) {
707107665Simp        i = s->method->ssl_dispatch_alert(s);
708107665Simp        if (i <= 0)
709107665Simp            return (i);
710107665Simp        /* if it went, fall through and send more stuff */
711107665Simp    }
712107665Simp
713107665Simp    if (wb->buf == NULL)
714107665Simp        if (!ssl3_setup_write_buffer(s))
715107665Simp            return -1;
716107665Simp
717107665Simp    if (len == 0 && !create_empty_fragment)
718107665Simp        return 0;
719107665Simp
720107665Simp    wr = &(s->s3->wrec);
721107665Simp    sess = s->session;
722107665Simp
723107665Simp    if ((sess == NULL) ||
724107665Simp        (s->enc_write_ctx == NULL) ||
725107665Simp        (EVP_MD_CTX_md(s->write_hash) == NULL)) {
726108799Simp#if 1
727107665Simp        clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
728107665Simp#else
729107665Simp        clear = 1;
730113787Simp#endif
731113787Simp        mac_size = 0;
732113787Simp    } else {
733113787Simp        mac_size = EVP_MD_CTX_size(s->write_hash);
734113787Simp        if (mac_size < 0)
735113787Simp            goto err;
736113787Simp    }
737114541Simp
738113787Simp    /*
739113787Simp     * 'create_empty_fragment' is true only when this function calls itself
740113787Simp     */
741113787Simp    if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
742113787Simp        /*
743113787Simp         * countermeasure against known-IV weakness in CBC ciphersuites (see
744113787Simp         * http://www.openssl.org/~bodo/tls-cbc.txt)
745113787Simp         */
746107665Simp
747107665Simp        if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
748107665Simp            /*
749107665Simp             * recursive function call with 'create_empty_fragment' set; this
750107665Simp             * prepares and buffers the data for an empty fragment (these
751107665Simp             * 'prefix_len' bytes are sent out later together with the actual
752107665Simp             * payload)
753107665Simp             */
754113787Simp            prefix_len = do_ssl3_write(s, type, buf, 0, 1);
755113790Simp            if (prefix_len <= 0)
756107665Simp                goto err;
757113790Simp
758113790Simp            if (prefix_len >
759113790Simp                (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
760107665Simp            {
761107665Simp                /* insufficient space */
762107665Simp                SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
763113790Simp                goto err;
764113790Simp            }
765113790Simp        }
766107665Simp
767107665Simp        s->s3->empty_fragment_done = 1;
768107665Simp    }
769107665Simp
770107665Simp    if (create_empty_fragment) {
771107665Simp#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
772117246Simp        /*
773107665Simp         * extra fragment would be couple of cipher blocks, which would be
774117246Simp         * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
775117246Simp         * payload, then we can just pretent we simply have two headers.
776107665Simp         */
777107665Simp        align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
778107665Simp        align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
779107665Simp#endif
780107665Simp        p = wb->buf + align;
781107665Simp        wb->offset = align;
782    } else if (prefix_len) {
783        p = wb->buf + wb->offset + prefix_len;
784    } else {
785#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
786        align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
787        align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
788#endif
789        p = wb->buf + align;
790        wb->offset = align;
791    }
792
793    /* write the header */
794
795    *(p++) = type & 0xff;
796    wr->type = type;
797
798    *(p++) = (s->version >> 8);
799    /*
800     * Some servers hang if iniatial client hello is larger than 256 bytes
801     * and record version number > TLS 1.0
802     */
803    if (s->state == SSL3_ST_CW_CLNT_HELLO_B
804        && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
805        *(p++) = 0x1;
806    else
807        *(p++) = s->version & 0xff;
808
809    /* field where we are to write out packet length */
810    plen = p;
811    p += 2;
812    /* Explicit IV length, block ciphers and TLS version 1.1 or later */
813    if (s->enc_write_ctx && s->version >= TLS1_1_VERSION) {
814        int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
815        if (mode == EVP_CIPH_CBC_MODE) {
816            eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
817            if (eivlen <= 1)
818                eivlen = 0;
819        }
820        /* Need explicit part of IV for GCM mode */
821        else if (mode == EVP_CIPH_GCM_MODE)
822            eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
823        else
824            eivlen = 0;
825    } else
826        eivlen = 0;
827
828    /* lets setup the record stuff. */
829    wr->data = p + eivlen;
830    wr->length = (int)len;
831    wr->input = (unsigned char *)buf;
832
833    /*
834     * we now 'read' from wr->input, wr->length bytes into wr->data
835     */
836
837    /* first we compress */
838    if (s->compress != NULL) {
839        if (!ssl3_do_compress(s)) {
840            SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
841            goto err;
842        }
843    } else {
844        memcpy(wr->data, wr->input, wr->length);
845        wr->input = wr->data;
846    }
847
848    /*
849     * we should still have the output to wr->data and the input from
850     * wr->input.  Length should be wr->length. wr->data still points in the
851     * wb->buf
852     */
853
854    if (mac_size != 0) {
855        if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
856            goto err;
857        wr->length += mac_size;
858    }
859
860    wr->input = p;
861    wr->data = p;
862
863    if (eivlen) {
864        /*
865         * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
866         */
867        wr->length += eivlen;
868    }
869
870    if (s->method->ssl3_enc->enc(s, 1) < 1)
871        goto err;
872
873    /* record length after mac and block padding */
874    s2n(wr->length, plen);
875
876    /*
877     * we should now have wr->data pointing to the encrypted data, which is
878     * wr->length long
879     */
880    wr->type = type;            /* not needed but helps for debugging */
881    wr->length += SSL3_RT_HEADER_LENGTH;
882
883    if (create_empty_fragment) {
884        /*
885         * we are in a recursive call; just return the length, don't write
886         * out anything here
887         */
888        return wr->length;
889    }
890
891    /* now let's set up wb */
892    wb->left = prefix_len + wr->length;
893
894    /*
895     * memorize arguments so that ssl3_write_pending can detect bad write
896     * retries later
897     */
898    s->s3->wpend_tot = len;
899    s->s3->wpend_buf = buf;
900    s->s3->wpend_type = type;
901    s->s3->wpend_ret = len;
902
903    /* we now just need to write the buffer */
904    return ssl3_write_pending(s, type, buf, len);
905 err:
906    return -1;
907}
908
909/* if s->s3->wbuf.left != 0, we need to call this */
910int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
911                       unsigned int len)
912{
913    int i;
914    SSL3_BUFFER *wb = &(s->s3->wbuf);
915
916/* XXXX */
917    if ((s->s3->wpend_tot > (int)len)
918        || ((s->s3->wpend_buf != buf) &&
919            !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
920        || (s->s3->wpend_type != type)) {
921        SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
922        return (-1);
923    }
924
925    for (;;) {
926        clear_sys_error();
927        if (s->wbio != NULL) {
928            s->rwstate = SSL_WRITING;
929            i = BIO_write(s->wbio,
930                          (char *)&(wb->buf[wb->offset]),
931                          (unsigned int)wb->left);
932        } else {
933            SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
934            i = -1;
935        }
936        if (i == wb->left) {
937            wb->left = 0;
938            wb->offset += i;
939            if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
940                SSL_version(s) != DTLS1_VERSION
941                && SSL_version(s) != DTLS1_BAD_VER)
942                ssl3_release_write_buffer(s);
943            s->rwstate = SSL_NOTHING;
944            return (s->s3->wpend_ret);
945        } else if (i <= 0) {
946            if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
947                /*
948                 * For DTLS, just drop it. That's kind of the whole point in
949                 * using a datagram service
950                 */
951                wb->left = 0;
952            }
953            return (i);
954        }
955        wb->offset += i;
956        wb->left -= i;
957    }
958}
959
960/*-
961 * Return up to 'len' payload bytes received in 'type' records.
962 * 'type' is one of the following:
963 *
964 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
965 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
966 *   -  0 (during a shutdown, no data has to be returned)
967 *
968 * If we don't have stored data to work from, read a SSL/TLS record first
969 * (possibly multiple records if we still don't have anything to return).
970 *
971 * This function must handle any surprises the peer may have for us, such as
972 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
973 * a surprise, but handled as if it were), or renegotiation requests.
974 * Also if record payloads contain fragments too small to process, we store
975 * them until there is enough for the respective protocol (the record protocol
976 * may use arbitrary fragmentation and even interleaving):
977 *     Change cipher spec protocol
978 *             just 1 byte needed, no need for keeping anything stored
979 *     Alert protocol
980 *             2 bytes needed (AlertLevel, AlertDescription)
981 *     Handshake protocol
982 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
983 *             to detect unexpected Client Hello and Hello Request messages
984 *             here, anything else is handled by higher layers
985 *     Application data protocol
986 *             none of our business
987 */
988int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
989{
990    int al, i, j, ret;
991    unsigned int n;
992    SSL3_RECORD *rr;
993    void (*cb) (const SSL *ssl, int type2, int val) = NULL;
994
995    if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
996        if (!ssl3_setup_read_buffer(s))
997            return (-1);
998
999    if ((type && (type != SSL3_RT_APPLICATION_DATA)
1000         && (type != SSL3_RT_HANDSHAKE)) || (peek
1001                                             && (type !=
1002                                                 SSL3_RT_APPLICATION_DATA))) {
1003        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1004        return -1;
1005    }
1006
1007    if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1008        /* (partially) satisfy request from storage */
1009    {
1010        unsigned char *src = s->s3->handshake_fragment;
1011        unsigned char *dst = buf;
1012        unsigned int k;
1013
1014        /* peek == 0 */
1015        n = 0;
1016        while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
1017            *dst++ = *src++;
1018            len--;
1019            s->s3->handshake_fragment_len--;
1020            n++;
1021        }
1022        /* move any remaining fragment bytes: */
1023        for (k = 0; k < s->s3->handshake_fragment_len; k++)
1024            s->s3->handshake_fragment[k] = *src++;
1025        return n;
1026    }
1027
1028    /*
1029     * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1030     */
1031
1032    if (!s->in_handshake && SSL_in_init(s)) {
1033        /* type == SSL3_RT_APPLICATION_DATA */
1034        i = s->handshake_func(s);
1035        if (i < 0)
1036            return (i);
1037        if (i == 0) {
1038            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1039            return (-1);
1040        }
1041    }
1042 start:
1043    s->rwstate = SSL_NOTHING;
1044
1045    /*-
1046     * s->s3->rrec.type         - is the type of record
1047     * s->s3->rrec.data,    - data
1048     * s->s3->rrec.off,     - offset into 'data' for next read
1049     * s->s3->rrec.length,  - number of bytes.
1050     */
1051    rr = &(s->s3->rrec);
1052
1053    /* get new packet if necessary */
1054    if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
1055        ret = ssl3_get_record(s);
1056        if (ret <= 0)
1057            return (ret);
1058    }
1059
1060    /* we now have a packet which can be read and processed */
1061
1062    if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1063                                   * reset by ssl3_get_finished */
1064        && (rr->type != SSL3_RT_HANDSHAKE)) {
1065        al = SSL_AD_UNEXPECTED_MESSAGE;
1066        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1067        goto f_err;
1068    }
1069
1070    /*
1071     * If the other end has shut down, throw anything we read away (even in
1072     * 'peek' mode)
1073     */
1074    if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1075        rr->length = 0;
1076        s->rwstate = SSL_NOTHING;
1077        return (0);
1078    }
1079
1080    if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
1081                                 * SSL3_RT_HANDSHAKE */
1082        /*
1083         * make sure that we are not getting application data when we are
1084         * doing a handshake for the first time
1085         */
1086        if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1087            (s->enc_read_ctx == NULL)) {
1088            al = SSL_AD_UNEXPECTED_MESSAGE;
1089            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1090            goto f_err;
1091        }
1092
1093        if (len <= 0)
1094            return (len);
1095
1096        if ((unsigned int)len > rr->length)
1097            n = rr->length;
1098        else
1099            n = (unsigned int)len;
1100
1101        memcpy(buf, &(rr->data[rr->off]), n);
1102        if (!peek) {
1103            rr->length -= n;
1104            rr->off += n;
1105            if (rr->length == 0) {
1106                s->rstate = SSL_ST_READ_HEADER;
1107                rr->off = 0;
1108                if (s->mode & SSL_MODE_RELEASE_BUFFERS
1109                    && s->s3->rbuf.left == 0)
1110                    ssl3_release_read_buffer(s);
1111            }
1112        }
1113        return (n);
1114    }
1115
1116    /*
1117     * If we get here, then type != rr->type; if we have a handshake message,
1118     * then it was unexpected (Hello Request or Client Hello).
1119     */
1120
1121    /*
1122     * In case of record types for which we have 'fragment' storage, fill
1123     * that so that we can process the data at a fixed place.
1124     */
1125    {
1126        unsigned int dest_maxlen = 0;
1127        unsigned char *dest = NULL;
1128        unsigned int *dest_len = NULL;
1129
1130        if (rr->type == SSL3_RT_HANDSHAKE) {
1131            dest_maxlen = sizeof s->s3->handshake_fragment;
1132            dest = s->s3->handshake_fragment;
1133            dest_len = &s->s3->handshake_fragment_len;
1134        } else if (rr->type == SSL3_RT_ALERT) {
1135            dest_maxlen = sizeof s->s3->alert_fragment;
1136            dest = s->s3->alert_fragment;
1137            dest_len = &s->s3->alert_fragment_len;
1138        }
1139#ifndef OPENSSL_NO_HEARTBEATS
1140        else if (rr->type == TLS1_RT_HEARTBEAT) {
1141            tls1_process_heartbeat(s);
1142
1143            /* Exit and notify application to read again */
1144            rr->length = 0;
1145            s->rwstate = SSL_READING;
1146            BIO_clear_retry_flags(SSL_get_rbio(s));
1147            BIO_set_retry_read(SSL_get_rbio(s));
1148            return (-1);
1149        }
1150#endif
1151
1152        if (dest_maxlen > 0) {
1153            n = dest_maxlen - *dest_len; /* available space in 'dest' */
1154            if (rr->length < n)
1155                n = rr->length; /* available bytes */
1156
1157            /* now move 'n' bytes: */
1158            while (n-- > 0) {
1159                dest[(*dest_len)++] = rr->data[rr->off++];
1160                rr->length--;
1161            }
1162
1163            if (*dest_len < dest_maxlen)
1164                goto start;     /* fragment was too small */
1165        }
1166    }
1167
1168    /*-
1169     * s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1170     * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1171     * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1172     */
1173
1174    /* If we are a client, check for an incoming 'Hello Request': */
1175    if ((!s->server) &&
1176        (s->s3->handshake_fragment_len >= 4) &&
1177        (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1178        (s->session != NULL) && (s->session->cipher != NULL)) {
1179        s->s3->handshake_fragment_len = 0;
1180
1181        if ((s->s3->handshake_fragment[1] != 0) ||
1182            (s->s3->handshake_fragment[2] != 0) ||
1183            (s->s3->handshake_fragment[3] != 0)) {
1184            al = SSL_AD_DECODE_ERROR;
1185            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1186            goto f_err;
1187        }
1188
1189        if (s->msg_callback)
1190            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1191                            s->s3->handshake_fragment, 4, s,
1192                            s->msg_callback_arg);
1193
1194        if (SSL_is_init_finished(s) &&
1195            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1196            !s->s3->renegotiate) {
1197            ssl3_renegotiate(s);
1198            if (ssl3_renegotiate_check(s)) {
1199                i = s->handshake_func(s);
1200                if (i < 0)
1201                    return (i);
1202                if (i == 0) {
1203                    SSLerr(SSL_F_SSL3_READ_BYTES,
1204                           SSL_R_SSL_HANDSHAKE_FAILURE);
1205                    return (-1);
1206                }
1207
1208                if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1209                    if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1210                        BIO *bio;
1211                        /*
1212                         * In the case where we try to read application data,
1213                         * but we trigger an SSL handshake, we return -1 with
1214                         * the retry option set.  Otherwise renegotiation may
1215                         * cause nasty problems in the blocking world
1216                         */
1217                        s->rwstate = SSL_READING;
1218                        bio = SSL_get_rbio(s);
1219                        BIO_clear_retry_flags(bio);
1220                        BIO_set_retry_read(bio);
1221                        return (-1);
1222                    }
1223                }
1224            }
1225        }
1226        /*
1227         * we either finished a handshake or ignored the request, now try
1228         * again to obtain the (application) data we were asked for
1229         */
1230        goto start;
1231    }
1232    /*
1233     * If we are a server and get a client hello when renegotiation isn't
1234     * allowed send back a no renegotiation alert and carry on. WARNING:
1235     * experimental code, needs reviewing (steve)
1236     */
1237    if (s->server &&
1238        SSL_is_init_finished(s) &&
1239        !s->s3->send_connection_binding &&
1240        (s->version > SSL3_VERSION) &&
1241        (s->s3->handshake_fragment_len >= 4) &&
1242        (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1243        (s->session != NULL) && (s->session->cipher != NULL) &&
1244        !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1245        /*
1246         * s->s3->handshake_fragment_len = 0;
1247         */
1248        rr->length = 0;
1249        ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1250        goto start;
1251    }
1252    if (s->s3->alert_fragment_len >= 2) {
1253        int alert_level = s->s3->alert_fragment[0];
1254        int alert_descr = s->s3->alert_fragment[1];
1255
1256        s->s3->alert_fragment_len = 0;
1257
1258        if (s->msg_callback)
1259            s->msg_callback(0, s->version, SSL3_RT_ALERT,
1260                            s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1261
1262        if (s->info_callback != NULL)
1263            cb = s->info_callback;
1264        else if (s->ctx->info_callback != NULL)
1265            cb = s->ctx->info_callback;
1266
1267        if (cb != NULL) {
1268            j = (alert_level << 8) | alert_descr;
1269            cb(s, SSL_CB_READ_ALERT, j);
1270        }
1271
1272        if (alert_level == SSL3_AL_WARNING) {
1273            s->s3->warn_alert = alert_descr;
1274            if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1275                s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1276                return (0);
1277            }
1278            /*
1279             * This is a warning but we receive it if we requested
1280             * renegotiation and the peer denied it. Terminate with a fatal
1281             * alert because if application tried to renegotiatie it
1282             * presumably had a good reason and expects it to succeed. In
1283             * future we might have a renegotiation where we don't care if
1284             * the peer refused it where we carry on.
1285             */
1286            else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1287                al = SSL_AD_HANDSHAKE_FAILURE;
1288                SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1289                goto f_err;
1290            }
1291#ifdef SSL_AD_MISSING_SRP_USERNAME
1292            else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1293                return (0);
1294#endif
1295        } else if (alert_level == SSL3_AL_FATAL) {
1296            char tmp[16];
1297
1298            s->rwstate = SSL_NOTHING;
1299            s->s3->fatal_alert = alert_descr;
1300            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1301            BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1302            ERR_add_error_data(2, "SSL alert number ", tmp);
1303            s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1304            SSL_CTX_remove_session(s->ctx, s->session);
1305            return (0);
1306        } else {
1307            al = SSL_AD_ILLEGAL_PARAMETER;
1308            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1309            goto f_err;
1310        }
1311
1312        goto start;
1313    }
1314
1315    if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1316                                            * shutdown */
1317        s->rwstate = SSL_NOTHING;
1318        rr->length = 0;
1319        return (0);
1320    }
1321
1322    if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1323        /*
1324         * 'Change Cipher Spec' is just a single byte, so we know exactly
1325         * what the record payload has to look like
1326         */
1327        if ((rr->length != 1) || (rr->off != 0) ||
1328            (rr->data[0] != SSL3_MT_CCS)) {
1329            al = SSL_AD_ILLEGAL_PARAMETER;
1330            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1331            goto f_err;
1332        }
1333
1334        /* Check we have a cipher to change to */
1335        if (s->s3->tmp.new_cipher == NULL) {
1336            al = SSL_AD_UNEXPECTED_MESSAGE;
1337            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1338            goto f_err;
1339        }
1340
1341        if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1342            al = SSL_AD_UNEXPECTED_MESSAGE;
1343            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1344            goto f_err;
1345        }
1346
1347        s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1348
1349        rr->length = 0;
1350
1351        if (s->msg_callback)
1352            s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1353                            rr->data, 1, s, s->msg_callback_arg);
1354
1355        s->s3->change_cipher_spec = 1;
1356        if (!ssl3_do_change_cipher_spec(s))
1357            goto err;
1358        else
1359            goto start;
1360    }
1361
1362    /*
1363     * Unexpected handshake message (Client Hello, or protocol violation)
1364     */
1365    if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1366        if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1367            !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1368#if 0                           /* worked only because C operator preferences
1369                                 * are not as expected (and because this is
1370                                 * not really needed for clients except for
1371                                 * detecting protocol violations): */
1372            s->state = SSL_ST_BEFORE | (s->server)
1373                ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1374#else
1375            s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1376#endif
1377            s->renegotiate = 1;
1378            s->new_session = 1;
1379        }
1380        i = s->handshake_func(s);
1381        if (i < 0)
1382            return (i);
1383        if (i == 0) {
1384            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1385            return (-1);
1386        }
1387
1388        if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1389            if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1390                BIO *bio;
1391                /*
1392                 * In the case where we try to read application data, but we
1393                 * trigger an SSL handshake, we return -1 with the retry
1394                 * option set.  Otherwise renegotiation may cause nasty
1395                 * problems in the blocking world
1396                 */
1397                s->rwstate = SSL_READING;
1398                bio = SSL_get_rbio(s);
1399                BIO_clear_retry_flags(bio);
1400                BIO_set_retry_read(bio);
1401                return (-1);
1402            }
1403        }
1404        goto start;
1405    }
1406
1407    switch (rr->type) {
1408    default:
1409#ifndef OPENSSL_NO_TLS
1410        /*
1411         * TLS up to v1.1 just ignores unknown message types: TLS v1.2 give
1412         * an unexpected message alert.
1413         */
1414        if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) {
1415            rr->length = 0;
1416            goto start;
1417        }
1418#endif
1419        al = SSL_AD_UNEXPECTED_MESSAGE;
1420        SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1421        goto f_err;
1422    case SSL3_RT_CHANGE_CIPHER_SPEC:
1423    case SSL3_RT_ALERT:
1424    case SSL3_RT_HANDSHAKE:
1425        /*
1426         * we already handled all of these, with the possible exception of
1427         * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1428         * happen when type != rr->type
1429         */
1430        al = SSL_AD_UNEXPECTED_MESSAGE;
1431        SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1432        goto f_err;
1433    case SSL3_RT_APPLICATION_DATA:
1434        /*
1435         * At this point, we were expecting handshake data, but have
1436         * application data.  If the library was running inside ssl3_read()
1437         * (i.e. in_read_app_data is set) and it makes sense to read
1438         * application data at this point (session renegotiation not yet
1439         * started), we will indulge it.
1440         */
1441        if (s->s3->in_read_app_data &&
1442            (s->s3->total_renegotiations != 0) &&
1443            (((s->state & SSL_ST_CONNECT) &&
1444              (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1445              (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1446             ) || ((s->state & SSL_ST_ACCEPT) &&
1447                   (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1448                   (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1449             )
1450            )) {
1451            s->s3->in_read_app_data = 2;
1452            return (-1);
1453        } else {
1454            al = SSL_AD_UNEXPECTED_MESSAGE;
1455            SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1456            goto f_err;
1457        }
1458    }
1459    /* not reached */
1460
1461 f_err:
1462    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1463 err:
1464    return (-1);
1465}
1466
1467int ssl3_do_change_cipher_spec(SSL *s)
1468{
1469    int i;
1470    const char *sender;
1471    int slen;
1472
1473    if (s->state & SSL_ST_ACCEPT)
1474        i = SSL3_CHANGE_CIPHER_SERVER_READ;
1475    else
1476        i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1477
1478    if (s->s3->tmp.key_block == NULL) {
1479        if (s->session == NULL || s->session->master_key_length == 0) {
1480            /* might happen if dtls1_read_bytes() calls this */
1481            SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1482                   SSL_R_CCS_RECEIVED_EARLY);
1483            return (0);
1484        }
1485
1486        s->session->cipher = s->s3->tmp.new_cipher;
1487        if (!s->method->ssl3_enc->setup_key_block(s))
1488            return (0);
1489    }
1490
1491    if (!s->method->ssl3_enc->change_cipher_state(s, i))
1492        return (0);
1493
1494    /*
1495     * we have to record the message digest at this point so we can get it
1496     * before we read the finished message
1497     */
1498    if (s->state & SSL_ST_CONNECT) {
1499        sender = s->method->ssl3_enc->server_finished_label;
1500        slen = s->method->ssl3_enc->server_finished_label_len;
1501    } else {
1502        sender = s->method->ssl3_enc->client_finished_label;
1503        slen = s->method->ssl3_enc->client_finished_label_len;
1504    }
1505
1506    i = s->method->ssl3_enc->final_finish_mac(s,
1507                                              sender, slen,
1508                                              s->s3->tmp.peer_finish_md);
1509    if (i == 0) {
1510        SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1511        return 0;
1512    }
1513    s->s3->tmp.peer_finish_md_len = i;
1514
1515    return (1);
1516}
1517
1518int ssl3_send_alert(SSL *s, int level, int desc)
1519{
1520    /* Map tls/ssl alert value to correct one */
1521    desc = s->method->ssl3_enc->alert_value(desc);
1522    if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1523        desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1524                                          * protocol_version alerts */
1525    if (desc < 0)
1526        return -1;
1527    /* If a fatal one, remove from cache */
1528    if ((level == 2) && (s->session != NULL))
1529        SSL_CTX_remove_session(s->ctx, s->session);
1530
1531    s->s3->alert_dispatch = 1;
1532    s->s3->send_alert[0] = level;
1533    s->s3->send_alert[1] = desc;
1534    if (s->s3->wbuf.left == 0)  /* data still being written out? */
1535        return s->method->ssl_dispatch_alert(s);
1536    /*
1537     * else data is still being written out, we will get written some time in
1538     * the future
1539     */
1540    return -1;
1541}
1542
1543int ssl3_dispatch_alert(SSL *s)
1544{
1545    int i, j;
1546    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1547
1548    s->s3->alert_dispatch = 0;
1549    i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1550    if (i <= 0) {
1551        s->s3->alert_dispatch = 1;
1552    } else {
1553        /*
1554         * Alert sent to BIO.  If it is important, flush it now. If the
1555         * message does not get sent due to non-blocking IO, we will not
1556         * worry too much.
1557         */
1558        if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1559            (void)BIO_flush(s->wbio);
1560
1561        if (s->msg_callback)
1562            s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1563                            2, s, s->msg_callback_arg);
1564
1565        if (s->info_callback != NULL)
1566            cb = s->info_callback;
1567        else if (s->ctx->info_callback != NULL)
1568            cb = s->ctx->info_callback;
1569
1570        if (cb != NULL) {
1571            j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1572            cb(s, SSL_CB_WRITE_ALERT, j);
1573        }
1574    }
1575    return (i);
1576}
1577