Make sure that all test files are gone before starting the tests, or
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2000 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include <openssl/evp.h>
116 #include <openssl/buffer.h>
117 #include "ssl_locl.h"
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len);
121 static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
122                               unsigned int len);
123 static int ssl3_get_record(SSL *s);
124 static int do_compress(SSL *ssl);
125 static int do_uncompress(SSL *ssl);
126 static int do_change_cipher_spec(SSL *ssl);
127
128 /* used only by ssl3_get_record */
129 static int ssl3_read_n(SSL *s, int n, int max, int extend)
130         {
131         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
132          * packet by another n bytes.
133          * The packet will be in the sub-array of s->s3->rbuf.buf specified
134          * by s->packet and s->packet_length.
135          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
136          * [plus s->packet_length bytes if extend == 1].)
137          */
138         int i,off,newb;
139
140         if (!extend)
141                 {
142                 /* start with empty packet ... */
143                 if (s->s3->rbuf.left == 0)
144                         s->s3->rbuf.offset = 0;
145                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
146                 s->packet_length = 0;
147                 /* ... now we can act as if 'extend' was set */
148                 }
149
150         /* if there is enough in the buffer from a previous read, take some */
151         if (s->s3->rbuf.left >= (int)n)
152                 {
153                 s->packet_length+=n;
154                 s->s3->rbuf.left-=n;
155                 s->s3->rbuf.offset+=n;
156                 return(n);
157                 }
158
159         /* else we need to read more data */
160         if (!s->read_ahead)
161                 max=n;
162
163         {
164                 /* avoid buffer overflow */
165                 int max_max = SSL3_RT_MAX_PACKET_SIZE - s->packet_length;
166                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
167                         max_max += SSL3_RT_MAX_EXTRA;
168                 if (max > max_max)
169                         max = max_max;
170         }
171         if (n > max) /* does not happen */
172                 {
173                 SSLerr(SSL_F_SSL3_READ_N,SSL_R_INTERNAL_ERROR);
174                 return -1;
175                 }
176
177         off = s->packet_length;
178         newb = s->s3->rbuf.left;
179         /* Move any available bytes to front of buffer:
180          * 'off' bytes already pointed to by 'packet',
181          * 'newb' extra ones at the end */
182         if (s->packet != s->s3->rbuf.buf)
183                 {
184                 /*  off > 0 */
185                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
186                 s->packet = s->s3->rbuf.buf;
187                 }
188
189         while (newb < n)
190                 {
191                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
192                  * to read in more until we have off+n (up to off+max if possible) */
193
194                 clear_sys_error();
195                 if (s->rbio != NULL)
196                         {
197                         s->rwstate=SSL_READING;
198                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
199                         }
200                 else
201                         {
202                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
203                         i = -1;
204                         }
205
206                 if (i <= 0)
207                         {
208                         s->s3->rbuf.left = newb;
209                         return(i);
210                         }
211                 newb+=i;
212                 }
213
214         /* done reading, now the book-keeping */
215         s->s3->rbuf.offset = off + n;
216         s->s3->rbuf.left = newb - n;
217         s->packet_length += n;
218         s->rwstate=SSL_NOTHING;
219         return(n);
220         }
221
222 /* Call this to get a new input record.
223  * It will return <= 0 if more data is needed, normally due to an error
224  * or non-blocking IO.
225  * When it finishes, one packet has been decoded and can be found in
226  * ssl->s3->rrec.type    - is the type of record
227  * ssl->s3->rrec.data,   - data
228  * ssl->s3->rrec.length, - number of bytes
229  */
230 /* used only by ssl3_read_bytes */
231 static int ssl3_get_record(SSL *s)
232         {
233         int ssl_major,ssl_minor,al;
234         int n,i,ret= -1;
235         SSL3_RECORD *rr;
236         SSL_SESSION *sess;
237         unsigned char *p;
238         unsigned char md[EVP_MAX_MD_SIZE];
239         short version;
240         unsigned int mac_size;
241         int clear=0,extra;
242
243         rr= &(s->s3->rrec);
244         sess=s->session;
245
246         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
247                 extra=SSL3_RT_MAX_EXTRA;
248         else
249                 extra=0;
250
251 again:
252         /* check if we have the header */
253         if (    (s->rstate != SSL_ST_READ_BODY) ||
254                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
255                 {
256                 n=ssl3_read_n(s,SSL3_RT_HEADER_LENGTH,
257                         SSL3_RT_MAX_PACKET_SIZE,0);
258                 if (n <= 0) return(n); /* error or non-blocking */
259                 s->rstate=SSL_ST_READ_BODY;
260
261                 p=s->packet;
262
263                 /* Pull apart the header into the SSL3_RECORD */
264                 rr->type= *(p++);
265                 ssl_major= *(p++);
266                 ssl_minor= *(p++);
267                 version=(ssl_major<<8)|ssl_minor;
268                 n2s(p,rr->length);
269
270                 /* Lets check version */
271                 if (s->first_packet)
272                         {
273                         s->first_packet=0;
274                         }
275                 else
276                         {
277                         if (version != s->version)
278                                 {
279                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
280                                 /* Send back error using their
281                                  * version number :-) */
282                                 s->version=version;
283                                 al=SSL_AD_PROTOCOL_VERSION;
284                                 goto f_err;
285                                 }
286                         }
287
288                 if ((version>>8) != SSL3_VERSION_MAJOR)
289                         {
290                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
291                         goto err;
292                         }
293
294                 if (rr->length > 
295                         (unsigned int)SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
296                         {
297                         al=SSL_AD_RECORD_OVERFLOW;
298                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
299                         goto f_err;
300                         }
301
302                 /* now s->rstate == SSL_ST_READ_BODY */
303                 }
304
305         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
306
307         if (rr->length > (s->packet_length-SSL3_RT_HEADER_LENGTH))
308                 {
309                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
310                 i=rr->length;
311                 n=ssl3_read_n(s,i,i,1);
312                 if (n <= 0) return(n); /* error or non-blocking io */
313                 /* now n == rr->length,
314                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
315                 }
316
317         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
318
319         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
320          * and we have that many bytes in s->packet
321          */
322         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
323
324         /* ok, we can now read from 's->packet' data into 'rr'
325          * rr->input points at rr->length bytes, which
326          * need to be copied into rr->data by either
327          * the decryption or by the decompression
328          * When the data is 'copied' into the rr->data buffer,
329          * rr->input will be pointed at the new buffer */ 
330
331         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
332          * rr->length bytes of encrypted compressed stuff. */
333
334         /* check is not needed I believe */
335         if (rr->length > (unsigned int)SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
336                 {
337                 al=SSL_AD_RECORD_OVERFLOW;
338                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
339                 goto f_err;
340                 }
341
342         /* decrypt in place in 'rr->input' */
343         rr->data=rr->input;
344
345         if (!s->method->ssl3_enc->enc(s,0))
346                 {
347                 al=SSL_AD_DECRYPT_ERROR;
348                 goto f_err;
349                 }
350 #ifdef TLS_DEBUG
351 printf("dec %d\n",rr->length);
352 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
353 printf("\n");
354 #endif
355         /* r->length is now the compressed data plus mac */
356         if (    (sess == NULL) ||
357                 (s->enc_read_ctx == NULL) ||
358                 (s->read_hash == NULL))
359                 clear=1;
360
361         if (!clear)
362                 {
363                 mac_size=EVP_MD_size(s->read_hash);
364
365                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
366                         {
367                         al=SSL_AD_RECORD_OVERFLOW;
368                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
369                         goto f_err;
370                         }
371                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
372                 if (rr->length < mac_size)
373                         {
374                         al=SSL_AD_DECODE_ERROR;
375                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
376                         goto f_err;
377                         }
378                 rr->length-=mac_size;
379                 i=s->method->ssl3_enc->mac(s,md,0);
380                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
381                         {
382                         al=SSL_AD_BAD_RECORD_MAC;
383                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_MAC_DECODE);
384                         ret= -1;
385                         goto f_err;
386                         }
387                 }
388
389         /* r->length is now just compressed */
390         if (s->expand != NULL)
391                 {
392                 if (rr->length > 
393                         (unsigned int)SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
394                         {
395                         al=SSL_AD_RECORD_OVERFLOW;
396                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
397                         goto f_err;
398                         }
399                 if (!do_uncompress(s))
400                         {
401                         al=SSL_AD_DECOMPRESSION_FAILURE;
402                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
403                         goto f_err;
404                         }
405                 }
406
407         if (rr->length > (unsigned int)SSL3_RT_MAX_PLAIN_LENGTH+extra)
408                 {
409                 al=SSL_AD_RECORD_OVERFLOW;
410                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
411                 goto f_err;
412                 }
413
414         rr->off=0;
415         /* So at this point the following is true
416          * ssl->s3->rrec.type   is the type of record
417          * ssl->s3->rrec.length == number of bytes in record
418          * ssl->s3->rrec.off    == offset to first valid byte
419          * ssl->s3->rrec.data   == where to take bytes from, increment
420          *                         after use :-).
421          */
422
423         /* we have pulled in a full packet so zero things */
424         s->packet_length=0;
425
426         /* just read a 0 length packet */
427         if (rr->length == 0) goto again;
428
429         return(1);
430 f_err:
431         ssl3_send_alert(s,SSL3_AL_FATAL,al);
432 err:
433         return(ret);
434         }
435
436 static int do_uncompress(SSL *ssl)
437         {
438         int i;
439         SSL3_RECORD *rr;
440
441         rr= &(ssl->s3->rrec);
442         i=COMP_expand_block(ssl->expand,rr->comp,
443                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
444         if (i < 0)
445                 return(0);
446         else
447                 rr->length=i;
448         rr->data=rr->comp;
449
450         return(1);
451         }
452
453 static int do_compress(SSL *ssl)
454         {
455         int i;
456         SSL3_RECORD *wr;
457
458         wr= &(ssl->s3->wrec);
459         i=COMP_compress_block(ssl->compress,wr->data,
460                 SSL3_RT_MAX_COMPRESSED_LENGTH,
461                 wr->input,(int)wr->length);
462         if (i < 0)
463                 return(0);
464         else
465                 wr->length=i;
466
467         wr->input=wr->data;
468         return(1);
469         }
470
471 /* Call this to write data in records of type 'type'
472  * It will return <= 0 if not all data has been sent or non-blocking IO.
473  */
474 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
475         {
476         const unsigned char *buf=buf_;
477         unsigned int tot,n,nw;
478         int i;
479
480         s->rwstate=SSL_NOTHING;
481         tot=s->s3->wnum;
482         s->s3->wnum=0;
483
484         if (SSL_in_init(s) && !s->in_handshake)
485                 {
486                 i=s->handshake_func(s);
487                 if (i < 0) return(i);
488                 if (i == 0)
489                         {
490                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
491                         return(-1);
492                         }
493                 }
494
495         n=(len-tot);
496         for (;;)
497                 {
498                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
499                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
500                 else
501                         nw=n;
502
503                 i=do_ssl3_write(s,type,&(buf[tot]),nw);
504                 if (i <= 0)
505                         {
506                         s->s3->wnum=tot;
507                         return(i);
508                         }
509
510                 if ((i == (int)n) ||
511                         (type == SSL3_RT_APPLICATION_DATA &&
512                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
513                         {
514                         return(tot+i);
515                         }
516
517                 n-=i;
518                 tot+=i;
519                 }
520         }
521
522 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
523                          unsigned int len)
524         {
525         unsigned char *p,*plen;
526         int i,mac_size,clear=0;
527         SSL3_RECORD *wr;
528         SSL3_BUFFER *wb;
529         SSL_SESSION *sess;
530
531         /* first check is there is a SSL3_RECORD still being written
532          * out.  This will happen with non blocking IO */
533         if (s->s3->wbuf.left != 0)
534                 return(ssl3_write_pending(s,type,buf,len));
535
536         /* If we have an alert to send, lets send it */
537         if (s->s3->alert_dispatch)
538                 {
539                 i=ssl3_dispatch_alert(s);
540                 if (i <= 0)
541                         return(i);
542                 /* if it went, fall through and send more stuff */
543                 }
544
545         if (len == 0) return(len);
546
547         wr= &(s->s3->wrec);
548         wb= &(s->s3->wbuf);
549         sess=s->session;
550
551         if (    (sess == NULL) ||
552                 (s->enc_write_ctx == NULL) ||
553                 (s->write_hash == NULL))
554                 clear=1;
555
556         if (clear)
557                 mac_size=0;
558         else
559                 mac_size=EVP_MD_size(s->write_hash);
560
561         p=wb->buf;
562
563         /* write the header */
564         *(p++)=type&0xff;
565         wr->type=type;
566
567         *(p++)=(s->version>>8);
568         *(p++)=s->version&0xff;
569
570         /* record where we are to write out packet length */
571         plen=p; 
572         p+=2;
573
574         /* lets setup the record stuff. */
575         wr->data=p;
576         wr->length=(int)len;
577         wr->input=(unsigned char *)buf;
578
579         /* we now 'read' from wr->input, wr->length bytes into
580          * wr->data */
581
582         /* first we compress */
583         if (s->compress != NULL)
584                 {
585                 if (!do_compress(s))
586                         {
587                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
588                         goto err;
589                         }
590                 }
591         else
592                 {
593                 memcpy(wr->data,wr->input,wr->length);
594                 wr->input=wr->data;
595                 }
596
597         /* we should still have the output to wr->data and the input
598          * from wr->input.  Length should be wr->length.
599          * wr->data still points in the wb->buf */
600
601         if (mac_size != 0)
602                 {
603                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
604                 wr->length+=mac_size;
605                 wr->input=p;
606                 wr->data=p;
607                 }
608
609         /* ssl3_enc can only have an error on read */
610         s->method->ssl3_enc->enc(s,1);
611
612         /* record length after mac and block padding */
613         s2n(wr->length,plen);
614
615         /* we should now have
616          * wr->data pointing to the encrypted data, which is
617          * wr->length long */
618         wr->type=type; /* not needed but helps for debugging */
619         wr->length+=SSL3_RT_HEADER_LENGTH;
620
621         /* Now lets setup wb */
622         wb->left=wr->length;
623         wb->offset=0;
624
625         s->s3->wpend_tot=len;
626         s->s3->wpend_buf=buf;
627         s->s3->wpend_type=type;
628         s->s3->wpend_ret=len;
629
630         /* we now just need to write the buffer */
631         return(ssl3_write_pending(s,type,buf,len));
632 err:
633         return(-1);
634         }
635
636 /* if s->s3->wbuf.left != 0, we need to call this */
637 static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
638                               unsigned int len)
639         {
640         int i;
641
642 /* XXXX */
643         if ((s->s3->wpend_tot > (int)len)
644                 || ((s->s3->wpend_buf != buf) &&
645                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
646                 || (s->s3->wpend_type != type))
647                 {
648                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
649                 return(-1);
650                 }
651
652         for (;;)
653                 {
654                 clear_sys_error();
655                 if (s->wbio != NULL)
656                         {
657                         s->rwstate=SSL_WRITING;
658                         i=BIO_write(s->wbio,
659                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
660                                 (unsigned int)s->s3->wbuf.left);
661                         }
662                 else
663                         {
664                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
665                         i= -1;
666                         }
667                 if (i == s->s3->wbuf.left)
668                         {
669                         s->s3->wbuf.left=0;
670                         s->rwstate=SSL_NOTHING;
671                         return(s->s3->wpend_ret);
672                         }
673                 else if (i <= 0)
674                         return(i);
675                 s->s3->wbuf.offset+=i;
676                 s->s3->wbuf.left-=i;
677                 }
678         }
679
680 /* Return up to 'len' payload bytes received in 'type' records.
681  * 'type' is one of the following:
682  *
683  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
684  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
685  *   -  0 (during a shutdown, no data has to be returned)
686  *
687  * If we don't have stored data to work from, read a SSL/TLS record first
688  * (possibly multiple records if we still don't have anything to return).
689  *
690  * This function must handle any surprises the peer may have for us, such as
691  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
692  * a surprise, but handled as if it were), or renegotiation requests.
693  * Also if record payloads contain fragments too small to process, we store
694  * them until there is enough for the respective protocol (the record protocol
695  * may use arbitrary fragmentation and even interleaving):
696  *     Change cipher spec protocol
697  *             just 1 byte needed, no need for keeping anything stored
698  *     Alert protocol
699  *             2 bytes needed (AlertLevel, AlertDescription)
700  *     Handshake protocol
701  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
702  *             to detect unexpected Client Hello and Hello Request messages
703  *             here, anything else is handled by higher layers
704  *     Application data protocol
705  *             none of our business
706  */
707 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len)
708         {
709         int al,i,j,ret;
710         unsigned int n;
711         SSL3_RECORD *rr;
712         void (*cb)()=NULL;
713
714         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
715                 if (!ssl3_setup_buffers(s))
716                         return(-1);
717
718         if ((type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type)
719                 {
720                 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_INTERNAL_ERROR);
721                 return -1;
722                 }
723
724         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
725                 /* (partially) satisfy request from storage */
726                 {
727                 unsigned char *src = s->s3->handshake_fragment;
728                 unsigned char *dst = buf;
729                 unsigned int k;
730
731                 n = 0;
732                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
733                         {
734                         *dst++ = *src++;
735                         len--; s->s3->handshake_fragment_len--;
736                         n++;
737                         }
738                 /* move any remaining fragment bytes: */
739                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
740                         s->s3->handshake_fragment[k] = *src++;
741                 return n;
742         }
743
744         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
745
746         if (!s->in_handshake && SSL_in_init(s))
747                 {
748                 /* type == SSL3_RT_APPLICATION_DATA */
749                 i=s->handshake_func(s);
750                 if (i < 0) return(i);
751                 if (i == 0)
752                         {
753                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
754                         return(-1);
755                         }
756                 }
757 start:
758         s->rwstate=SSL_NOTHING;
759
760         /* s->s3->rrec.type         - is the type of record
761          * s->s3->rrec.data,    - data
762          * s->s3->rrec.off,     - offset into 'data' for next read
763          * s->s3->rrec.length,  - number of bytes. */
764         rr = &(s->s3->rrec);
765
766         /* get new packet */
767         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
768                 {
769                 ret=ssl3_get_record(s);
770                 if (ret <= 0) return(ret);
771                 }
772
773         /* we now have a packet which can be read and processed */
774
775         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
776                                        * reset by ssl3_get_finished */
777                 && (rr->type != SSL3_RT_HANDSHAKE))
778                 {
779                 al=SSL_AD_UNEXPECTED_MESSAGE;
780                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
781                 goto err;
782                 }
783
784         /* If the other end has shutdown, throw anything we read away */
785         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
786                 {
787                 rr->length=0;
788                 s->rwstate=SSL_NOTHING;
789                 return(0);
790                 }
791
792
793         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
794                 {
795                 /* make sure that we are not getting application data when we
796                  * are doing a handshake for the first time */
797                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
798                         (s->enc_read_ctx == NULL))
799                         {
800                         al=SSL_AD_UNEXPECTED_MESSAGE;
801                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
802                         goto f_err;
803                         }
804
805                 if (len <= 0) return(len);
806
807                 if ((unsigned int)len > rr->length)
808                         n = rr->length;
809                 else
810                         n = (unsigned int)len;
811
812                 memcpy(buf,&(rr->data[rr->off]),n);
813                 rr->length-=n;
814                 rr->off+=n;
815                 if (rr->length == 0)
816                         {
817                         s->rstate=SSL_ST_READ_HEADER;
818                         rr->off=0;
819                         }
820                 return(n);
821                 }
822
823
824         /* If we get here, then type != rr->type; if we have a handshake
825          * message, then it was unexpected (Hello Request or Client Hello). */
826
827         /* In case of record types for which we have 'fragment' storage,
828          * fill that so that we can process the data at a fixed place.
829          */
830                 {
831                 unsigned int dest_maxlen = 0;
832                 unsigned char *dest = NULL;
833                 unsigned int *dest_len = NULL;
834
835                 if (rr->type == SSL3_RT_HANDSHAKE)
836                         {
837                         dest_maxlen = sizeof s->s3->handshake_fragment;
838                         dest = s->s3->handshake_fragment;
839                         dest_len = &s->s3->handshake_fragment_len;
840                         }
841                 else if (rr->type == SSL3_RT_ALERT)
842                         {
843                         dest_maxlen = sizeof s->s3->alert_fragment;
844                         dest = s->s3->alert_fragment;
845                         dest_len = &s->s3->alert_fragment_len;
846                         }
847
848                 if (dest_maxlen > 0)
849                         {
850                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
851                         if (rr->length < n)
852                                 n = rr->length; /* available bytes */
853
854                         /* now move 'n' bytes: */
855                         while (n-- > 0)
856                                 {
857                                 dest[(*dest_len)++] = rr->data[rr->off++];
858                                 rr->length--;
859                                 }
860
861                         if (*dest_len < dest_maxlen)
862                                 goto start; /* fragment was too small */
863                         }
864                 }
865
866         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
867          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
868          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
869
870         /* If we are a client, check for an incoming 'Hello Request': */
871         if ((!s->server) &&
872                 (s->s3->handshake_fragment_len >= 4) &&
873                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
874                 (s->session != NULL) && (s->session->cipher != NULL))
875                 {
876                 s->s3->handshake_fragment_len = 0;
877
878                 if ((s->s3->handshake_fragment[1] != 0) ||
879                         (s->s3->handshake_fragment[2] != 0) ||
880                         (s->s3->handshake_fragment[3] != 0))
881                         {
882                         al=SSL_AD_DECODE_ERROR;
883                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
884                         goto err;
885                         }
886
887                 if (SSL_is_init_finished(s) &&
888                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
889                         !s->s3->renegotiate)
890                         {
891                         ssl3_renegotiate(s);
892                         if (ssl3_renegotiate_check(s))
893                                 {
894                                 i=s->handshake_func(s);
895                                 if (i < 0) return(i);
896                                 if (i == 0)
897                                         {
898                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
899                                         return(-1);
900                                         }
901
902                                 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
903                                         {
904                                         BIO *bio;
905                                         /* In the case where we try to read application data
906                                          * the first time, but we trigger an SSL handshake, we
907                                          * return -1 with the retry option set.  I do this
908                                          * otherwise renegotiation can cause nasty problems 
909                                          * in the blocking world */ /* ? */
910                                         s->rwstate=SSL_READING;
911                                         bio=SSL_get_rbio(s);
912                                         BIO_clear_retry_flags(bio);
913                                         BIO_set_retry_read(bio);
914                                         return(-1);
915                                         }
916                                 }
917                         }
918                 /* we either finished a handshake or ignored the request,
919                  * now try again to obtain the (application) data we were asked for */
920                 goto start;
921                 }
922
923         if (s->s3->alert_fragment_len >= 2)
924                 {
925                 int alert_level = s->s3->alert_fragment[0];
926                 int alert_descr = s->s3->alert_fragment[1];
927
928                 s->s3->alert_fragment_len = 0;
929
930                 if (s->info_callback != NULL)
931                         cb=s->info_callback;
932                 else if (s->ctx->info_callback != NULL)
933                         cb=s->ctx->info_callback;
934
935                 if (cb != NULL)
936                         {
937                         j = (alert_level << 8) | alert_descr;
938                         cb(s, SSL_CB_READ_ALERT, j);
939                         }
940
941                 if (alert_level == 1) /* warning */
942                         {
943                         s->s3->warn_alert = alert_descr;
944                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
945                                 {
946                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
947                                 return(0);
948                                 }
949                         }
950                 else if (alert_level == 2) /* fatal */
951                         {
952                         char tmp[16];
953
954                         s->rwstate=SSL_NOTHING;
955                         s->s3->fatal_alert = alert_descr;
956                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
957                         sprintf(tmp,"%d",alert_descr);
958                         ERR_add_error_data(2,"SSL alert number ",tmp);
959                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
960                         SSL_CTX_remove_session(s->ctx,s->session);
961                         return(0);
962                         }
963                 else
964                         {
965                         al=SSL_AD_ILLEGAL_PARAMETER;
966                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
967                         goto f_err;
968                         }
969
970                 goto start;
971                 }
972
973         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
974                 {
975                 s->rwstate=SSL_NOTHING;
976                 rr->length=0;
977                 return(0);
978                 }
979
980         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
981                 {
982                 /* 'Change Cipher Spec' is just a single byte, so we know
983                  * exactly what the record payload has to look like */
984                 if (    (rr->length != 1) || (rr->off != 0) ||
985                         (rr->data[0] != SSL3_MT_CCS))
986                         {
987                         i=SSL_AD_ILLEGAL_PARAMETER;
988                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
989                         goto err;
990                         }
991
992                 rr->length=0;
993                 s->s3->change_cipher_spec=1;
994                 if (!do_change_cipher_spec(s))
995                         goto err;
996                 else
997                         goto start;
998                 }
999
1000         /* Unexpected handshake message (Client Hello, or protocol violation) */
1001         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1002                 {
1003                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1004                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1005                         {
1006 #if 0 /* worked only because C operator preferences are not as expected (and
1007        * because this is not really needed for clients except for detecting
1008        * protocol violations): */
1009                         s->state=SSL_ST_BEFORE|(s->server)
1010                                 ?SSL_ST_ACCEPT
1011                                 :SSL_ST_CONNECT;
1012 #else
1013                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1014 #endif
1015                         s->new_session=1;
1016                         }
1017                 i=s->handshake_func(s);
1018                 if (i < 0) return(i);
1019                 if (i == 0)
1020                         {
1021                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1022                         return(-1);
1023                         }
1024
1025                 if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1026                         {
1027                         BIO *bio;
1028                         /* In the case where we try to read application data
1029                          * the first time, but we trigger an SSL handshake, we
1030                          * return -1 with the retry option set.  I do this
1031                          * otherwise renegotiation can cause nasty problems 
1032                          * in the blocking world */ /* ? */
1033                         s->rwstate=SSL_READING;
1034                         bio=SSL_get_rbio(s);
1035                         BIO_clear_retry_flags(bio);
1036                         BIO_set_retry_read(bio);
1037                         return(-1);
1038                         }
1039                 goto start;
1040                 }
1041
1042         switch (rr->type)
1043                 {
1044         default:
1045 #ifndef NO_TLS
1046                 /* TLS just ignores unknown message types */
1047                 if (s->version == TLS1_VERSION)
1048                         {
1049                         goto start;
1050                         }
1051 #endif
1052                 al=SSL_AD_UNEXPECTED_MESSAGE;
1053                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1054                 goto f_err;
1055         case SSL3_RT_CHANGE_CIPHER_SPEC:
1056         case SSL3_RT_ALERT:
1057         case SSL3_RT_HANDSHAKE:
1058                 /* we already handled all of these, with the possible exception
1059                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1060                  * should not happen when type != rr->type */
1061                 al=SSL_AD_UNEXPECTED_MESSAGE;
1062                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_INTERNAL_ERROR);
1063                 goto f_err;
1064         case SSL3_RT_APPLICATION_DATA:
1065                 /* At this point, we were expecting handshake data,
1066                  * but have application data.  If the library was
1067                  * running inside ssl3_read() (i.e. in_read_app_data
1068                  * is set) and it makes sense to read application data
1069                  * at this point (session renegotiation not yet started),
1070                  * we will indulge it.
1071                  */
1072                 if (s->s3->in_read_app_data &&
1073                         (s->s3->total_renegotiations != 0) &&
1074                         ((
1075                                 (s->state & SSL_ST_CONNECT) &&
1076                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1077                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1078                                 ) || (
1079                                         (s->state & SSL_ST_ACCEPT) &&
1080                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1081                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1082                                         )
1083                                 ))
1084                         {
1085                         s->s3->in_read_app_data=0;
1086                         return(-1);
1087                         }
1088                 else
1089                         {
1090                         al=SSL_AD_UNEXPECTED_MESSAGE;
1091                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1092                         goto f_err;
1093                         }
1094                 }
1095         /* not reached */
1096
1097 f_err:
1098         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1099 err:
1100         return(-1);
1101         }
1102
1103 static int do_change_cipher_spec(SSL *s)
1104         {
1105         int i;
1106         const char *sender;
1107         int slen;
1108
1109         if (s->state & SSL_ST_ACCEPT)
1110                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1111         else
1112                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1113
1114         if (s->s3->tmp.key_block == NULL)
1115                 {
1116                 s->session->cipher=s->s3->tmp.new_cipher;
1117                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1118                 }
1119
1120         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1121                 return(0);
1122
1123         /* we have to record the message digest at
1124          * this point so we can get it before we read
1125          * the finished message */
1126         if (s->state & SSL_ST_CONNECT)
1127                 {
1128                 sender=s->method->ssl3_enc->server_finished_label;
1129                 slen=s->method->ssl3_enc->server_finished_label_len;
1130                 }
1131         else
1132                 {
1133                 sender=s->method->ssl3_enc->client_finished_label;
1134                 slen=s->method->ssl3_enc->client_finished_label_len;
1135                 }
1136
1137         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1138                 &(s->s3->finish_dgst1),
1139                 &(s->s3->finish_dgst2),
1140                 sender,slen,s->s3->tmp.peer_finish_md);
1141
1142         return(1);
1143         }
1144
1145 void ssl3_send_alert(SSL *s, int level, int desc)
1146         {
1147         /* Map tls/ssl alert value to correct one */
1148         desc=s->method->ssl3_enc->alert_value(desc);
1149         if (desc < 0) return;
1150         /* If a fatal one, remove from cache */
1151         if ((level == 2) && (s->session != NULL))
1152                 SSL_CTX_remove_session(s->ctx,s->session);
1153
1154         s->s3->alert_dispatch=1;
1155         s->s3->send_alert[0]=level;
1156         s->s3->send_alert[1]=desc;
1157         if (s->s3->wbuf.left == 0) /* data still being written out */
1158                 ssl3_dispatch_alert(s);
1159         /* else data is still being written out, we will get written
1160          * some time in the future */
1161         }
1162
1163 int ssl3_dispatch_alert(SSL *s)
1164         {
1165         int i,j;
1166         void (*cb)()=NULL;
1167
1168         s->s3->alert_dispatch=0;
1169         i=do_ssl3_write(s,SSL3_RT_ALERT,&s->s3->send_alert[0],2);
1170         if (i <= 0)
1171                 {
1172                 s->s3->alert_dispatch=1;
1173                 }
1174         else
1175                 {
1176                 /* If it is important, send it now.  If the message
1177                  * does not get sent due to non-blocking IO, we will
1178                  * not worry too much. */
1179                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1180                         (void)BIO_flush(s->wbio);
1181
1182                 if (s->info_callback != NULL)
1183                         cb=s->info_callback;
1184                 else if (s->ctx->info_callback != NULL)
1185                         cb=s->ctx->info_callback;
1186
1187                 if (cb != NULL)
1188                         {
1189                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1190                         cb(s,SSL_CB_WRITE_ALERT,j);
1191                         }
1192                 }
1193         return(i);
1194         }