Fixed Windows compilation failure
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120
121 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123 #endif
124
125 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
126         !(      defined(AES_ASM) &&     ( \
127                 defined(__x86_64)       || defined(__x86_64__)  || \
128                 defined(_M_AMD64)       || defined(_M_X64)      || \
129                 defined(__INTEL__)      ) \
130         )
131 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133 #endif
134
135 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
136                          unsigned int len, int create_empty_fragment);
137 static int ssl3_get_record(SSL *s);
138
139 int ssl3_read_n(SSL *s, int n, int max, int extend)
140         {
141         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
142          * packet by another n bytes.
143          * The packet will be in the sub-array of s->s3->rbuf.buf specified
144          * by s->packet and s->packet_length.
145          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
146          * [plus s->packet_length bytes if extend == 1].)
147          */
148         int i,len,left;
149         long align=0;
150         unsigned char *pkt;
151         SSL3_BUFFER *rb;
152
153         if (n <= 0) return n;
154
155         rb    = &(s->s3->rbuf);
156         if (rb->buf == NULL)
157                 if (!ssl3_setup_read_buffer(s))
158                         return -1;
159
160         left  = rb->left;
161 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
162         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
163         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
164 #endif
165
166         if (!extend)
167                 {
168                 /* start with empty packet ... */
169                 if (left == 0)
170                         rb->offset = align;
171                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
172                         {
173                         /* check if next packet length is large
174                          * enough to justify payload alignment... */
175                         pkt = rb->buf + rb->offset;
176                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
177                             && (pkt[3]<<8|pkt[4]) >= 128)
178                                 {
179                                 /* Note that even if packet is corrupted
180                                  * and its length field is insane, we can
181                                  * only be led to wrong decision about
182                                  * whether memmove will occur or not.
183                                  * Header values has no effect on memmove
184                                  * arguments and therefore no buffer
185                                  * overrun can be triggered. */
186                                 memmove (rb->buf+align,pkt,left);
187                                 rb->offset = align;
188                                 }
189                         }
190                 s->packet = rb->buf + rb->offset;
191                 s->packet_length = 0;
192                 /* ... now we can act as if 'extend' was set */
193                 }
194
195         /* For DTLS/UDP reads should not span multiple packets
196          * because the read operation returns the whole packet
197          * at once (as long as it fits into the buffer). */
198         if (SSL_IS_DTLS(s))
199                 {
200                 if (left > 0 && n > left)
201                         n = left;
202                 }
203
204         /* if there is enough in the buffer from a previous read, take some */
205         if (left >= n)
206                 {
207                 s->packet_length+=n;
208                 rb->left=left-n;
209                 rb->offset+=n;
210                 return(n);
211                 }
212
213         /* else we need to read more data */
214
215         len = s->packet_length;
216         pkt = rb->buf+align;
217         /* Move any available bytes to front of buffer:
218          * 'len' bytes already pointed to by 'packet',
219          * 'left' extra ones at the end */
220         if (s->packet != pkt) /* len > 0 */
221                 {
222                 memmove(pkt, s->packet, len+left);
223                 s->packet = pkt;
224                 rb->offset = len + align;
225                 }
226
227         if (n > (int)(rb->len - rb->offset)) /* does not happen */
228                 {
229                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
230                 return -1;
231                 }
232
233         if (!s->read_ahead)
234                 /* ignore max parameter */
235                 max = n;
236         else
237                 {
238                 if (max < n)
239                         max = n;
240                 if (max > (int)(rb->len - rb->offset))
241                         max = rb->len - rb->offset;
242                 }
243
244         while (left < n)
245                 {
246                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
247                  * and need to read in more until we have len+n (up to
248                  * len+max if possible) */
249
250                 clear_sys_error();
251                 if (s->rbio != NULL)
252                         {
253                         s->rwstate=SSL_READING;
254                         i=BIO_read(s->rbio,pkt+len+left, max-left);
255                         }
256                 else
257                         {
258                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
259                         i = -1;
260                         }
261
262                 if (i <= 0)
263                         {
264                         rb->left = left;
265                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
266                                 !SSL_IS_DTLS(s))
267                                 if (len+left == 0)
268                                         ssl3_release_read_buffer(s);
269                         return(i);
270                         }
271                 left+=i;
272                 /* reads should *never* span multiple packets for DTLS because
273                  * the underlying transport protocol is message oriented as opposed
274                  * to byte oriented as in the TLS case. */
275                 if (SSL_IS_DTLS(s))
276                         {
277                         if (n > left)
278                                 n = left; /* makes the while condition false */
279                         }
280                 }
281
282         /* done reading, now the book-keeping */
283         rb->offset += n;
284         rb->left = left - n;
285         s->packet_length += n;
286         s->rwstate=SSL_NOTHING;
287         return(n);
288         }
289
290 /* Call this to get a new input record.
291  * It will return <= 0 if more data is needed, normally due to an error
292  * or non-blocking IO.
293  * When it finishes, one packet has been decoded and can be found in
294  * ssl->s3->rrec.type    - is the type of record
295  * ssl->s3->rrec.data,   - data
296  * ssl->s3->rrec.length, - number of bytes
297  */
298 /* used only by ssl3_read_bytes */
299 static int ssl3_get_record(SSL *s)
300         {
301         int ssl_major,ssl_minor,al;
302         int enc_err,n,i,ret= -1;
303         SSL3_RECORD *rr;
304         SSL_SESSION *sess;
305         unsigned char *p;
306         unsigned char md[EVP_MAX_MD_SIZE];
307         short version;
308         unsigned mac_size, orig_len;
309         size_t extra;
310
311         rr= &(s->s3->rrec);
312         sess=s->session;
313
314         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
315                 extra=SSL3_RT_MAX_EXTRA;
316         else
317                 extra=0;
318         if (extra && !s->s3->init_extra)
319                 {
320                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
321                  * set after ssl3_setup_buffers() was done */
322                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
323                 return -1;
324                 }
325
326 again:
327         /* check if we have the header */
328         if (    (s->rstate != SSL_ST_READ_BODY) ||
329                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
330                 {
331                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
332                 if (n <= 0) return(n); /* error or non-blocking */
333                 s->rstate=SSL_ST_READ_BODY;
334
335                 p=s->packet;
336                 if (s->msg_callback)
337                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
338
339                 /* Pull apart the header into the SSL3_RECORD */
340                 rr->type= *(p++);
341                 ssl_major= *(p++);
342                 ssl_minor= *(p++);
343                 version=(ssl_major<<8)|ssl_minor;
344                 n2s(p,rr->length);
345 #if 0
346 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
347 #endif
348
349                 /* Lets check version */
350                 if (!s->first_packet)
351                         {
352                         if (version != s->version)
353                                 {
354                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
355                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
356                                         /* Send back error using their minor version number :-) */
357                                         s->version = (unsigned short)version;
358                                 al=SSL_AD_PROTOCOL_VERSION;
359                                 goto f_err;
360                                 }
361                         }
362
363                 if ((version>>8) != SSL3_VERSION_MAJOR)
364                         {
365                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
366                         goto err;
367                         }
368
369                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
370                         {
371                         al=SSL_AD_RECORD_OVERFLOW;
372                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
373                         goto f_err;
374                         }
375
376                 /* now s->rstate == SSL_ST_READ_BODY */
377                 }
378
379         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
380
381         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
382                 {
383                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
384                 i=rr->length;
385                 n=ssl3_read_n(s,i,i,1);
386                 if (n <= 0) return(n); /* error or non-blocking io */
387                 /* now n == rr->length,
388                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
389                 }
390
391         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
392
393         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
394          * and we have that many bytes in s->packet
395          */
396         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
397
398         /* ok, we can now read from 's->packet' data into 'rr'
399          * rr->input points at rr->length bytes, which
400          * need to be copied into rr->data by either
401          * the decryption or by the decompression
402          * When the data is 'copied' into the rr->data buffer,
403          * rr->input will be pointed at the new buffer */ 
404
405         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
406          * rr->length bytes of encrypted compressed stuff. */
407
408         /* check is not needed I believe */
409         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
410                 {
411                 al=SSL_AD_RECORD_OVERFLOW;
412                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
413                 goto f_err;
414                 }
415
416         /* decrypt in place in 'rr->input' */
417         rr->data=rr->input;
418
419         enc_err = s->method->ssl3_enc->enc(s,0);
420         /* enc_err is:
421          *    0: (in non-constant time) if the record is publically invalid.
422          *    1: if the padding is valid
423          *    -1: if the padding is invalid */
424         if (enc_err == 0)
425                 {
426                 al=SSL_AD_DECRYPTION_FAILED;
427                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
428                 goto f_err;
429                 }
430
431 #ifdef TLS_DEBUG
432 printf("dec %d\n",rr->length);
433 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
434 printf("\n");
435 #endif
436
437         /* r->length is now the compressed data plus mac */
438         if ((sess != NULL) &&
439             (s->enc_read_ctx != NULL) &&
440             (EVP_MD_CTX_md(s->read_hash) != NULL))
441                 {
442                 /* s->read_hash != NULL => mac_size != -1 */
443                 unsigned char *mac = NULL;
444                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
445                 mac_size=EVP_MD_CTX_size(s->read_hash);
446                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
447
448                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
449                 orig_len = rr->length+((unsigned int)rr->type>>8);
450
451                 /* orig_len is the length of the record before any padding was
452                  * removed. This is public information, as is the MAC in use,
453                  * therefore we can safely process the record in a different
454                  * amount of time if it's too short to possibly contain a MAC.
455                  */
456                 if (orig_len < mac_size ||
457                     /* CBC records must have a padding length byte too. */
458                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
459                      orig_len < mac_size+1))
460                         {
461                         al=SSL_AD_DECODE_ERROR;
462                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
463                         goto f_err;
464                         }
465
466                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
467                         {
468                         /* We update the length so that the TLS header bytes
469                          * can be constructed correctly but we need to extract
470                          * the MAC in constant time from within the record,
471                          * without leaking the contents of the padding bytes.
472                          * */
473                         mac = mac_tmp;
474                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
475                         rr->length -= mac_size;
476                         }
477                 else
478                         {
479                         /* In this case there's no padding, so |orig_len|
480                          * equals |rec->length| and we checked that there's
481                          * enough bytes for |mac_size| above. */
482                         rr->length -= mac_size;
483                         mac = &rr->data[rr->length];
484                         }
485
486                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
487                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
488                         enc_err = -1;
489                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
490                         enc_err = -1;
491                 }
492
493         if (enc_err < 0)
494                 {
495                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
496                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
497                  * failure is directly visible from the ciphertext anyway,
498                  * we should not reveal which kind of error occured -- this
499                  * might become visible to an attacker (e.g. via a logfile) */
500                 al=SSL_AD_BAD_RECORD_MAC;
501                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
502                 goto f_err;
503                 }
504
505         /* r->length is now just compressed */
506         if (s->expand != NULL)
507                 {
508                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
509                         {
510                         al=SSL_AD_RECORD_OVERFLOW;
511                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
512                         goto f_err;
513                         }
514                 if (!ssl3_do_uncompress(s))
515                         {
516                         al=SSL_AD_DECOMPRESSION_FAILURE;
517                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
518                         goto f_err;
519                         }
520                 }
521
522         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
523                 {
524                 al=SSL_AD_RECORD_OVERFLOW;
525                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
526                 goto f_err;
527                 }
528
529         rr->off=0;
530         /* So at this point the following is true
531          * ssl->s3->rrec.type   is the type of record
532          * ssl->s3->rrec.length == number of bytes in record
533          * ssl->s3->rrec.off    == offset to first valid byte
534          * ssl->s3->rrec.data   == where to take bytes from, increment
535          *                         after use :-).
536          */
537
538         /* we have pulled in a full packet so zero things */
539         s->packet_length=0;
540
541         /* just read a 0 length packet */
542         if (rr->length == 0) goto again;
543
544 #if 0
545 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
546 #endif
547
548         return(1);
549
550 f_err:
551         ssl3_send_alert(s,SSL3_AL_FATAL,al);
552 err:
553         return(ret);
554         }
555
556 int ssl3_do_uncompress(SSL *ssl)
557         {
558 #ifndef OPENSSL_NO_COMP
559         int i;
560         SSL3_RECORD *rr;
561
562         rr= &(ssl->s3->rrec);
563         i=COMP_expand_block(ssl->expand,rr->comp,
564                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
565         if (i < 0)
566                 return(0);
567         else
568                 rr->length=i;
569         rr->data=rr->comp;
570 #endif
571         return(1);
572         }
573
574 int ssl3_do_compress(SSL *ssl)
575         {
576 #ifndef OPENSSL_NO_COMP
577         int i;
578         SSL3_RECORD *wr;
579
580         wr= &(ssl->s3->wrec);
581         i=COMP_compress_block(ssl->compress,wr->data,
582                 SSL3_RT_MAX_COMPRESSED_LENGTH,
583                 wr->input,(int)wr->length);
584         if (i < 0)
585                 return(0);
586         else
587                 wr->length=i;
588
589         wr->input=wr->data;
590 #endif
591         return(1);
592         }
593
594 /* Call this to write data in records of type 'type'
595  * It will return <= 0 if not all data has been sent or non-blocking IO.
596  */
597 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
598         {
599         const unsigned char *buf=buf_;
600         int tot;
601         unsigned int n,nw;
602 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
603         unsigned int max_send_fragment;
604 #endif
605         SSL3_BUFFER *wb=&(s->s3->wbuf);
606         int i;
607
608         s->rwstate=SSL_NOTHING;
609         OPENSSL_assert(s->s3->wnum <= INT_MAX);
610         tot=s->s3->wnum;
611         s->s3->wnum=0;
612
613         if (SSL_in_init(s) && !s->in_handshake)
614                 {
615                 i=s->handshake_func(s);
616                 if (i < 0) return(i);
617                 if (i == 0)
618                         {
619                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
620                         return -1;
621                         }
622                 }
623
624         /* ensure that if we end up with a smaller value of data to write 
625          * out than the the original len from a write which didn't complete 
626          * for non-blocking I/O and also somehow ended up avoiding 
627          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
628          * it must never be possible to end up with (len-tot) as a large
629          * number that will then promptly send beyond the end of the users
630          * buffer ... so we trap and report the error in a way the user
631          * will notice
632          */
633         if (len < tot)
634                 {
635                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
636                 return(-1);
637                 }
638
639         /* first check if there is a SSL3_BUFFER still being written
640          * out.  This will happen with non blocking IO */
641         if (wb->left != 0)
642                 {
643                 i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot);
644                 if (i<=0)
645                         {
646                         /* XXX should we ssl3_release_write_buffer if i<0? */
647                         s->s3->wnum=tot;
648                         return i;
649                         }
650                 tot += i;       /* this might be last fragment */
651                 }
652
653 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
654         /*
655          * Depending on platform multi-block can deliver several *times*
656          * better performance. Downside is that it has to allocate
657          * jumbo buffer to accomodate up to 8 records, but the
658          * compromise is considered worthy.
659          */
660         if (type==SSL3_RT_APPLICATION_DATA &&
661             len >= 4*(int)(max_send_fragment=s->max_send_fragment) &&
662             s->compress==NULL && s->msg_callback==NULL &&
663             SSL_USE_EXPLICIT_IV(s) &&
664             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
665                 {
666                 unsigned char aad[13];
667                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
668                 int packlen;
669
670                 /* minimize address aliasing conflicts */
671                 if ((max_send_fragment&0xffff) == 0)
672                         max_send_fragment -= 512;
673
674                 if (tot==0 || wb->buf==NULL)    /* allocate jumbo buffer */
675                         {
676                         ssl3_release_write_buffer(s);
677
678                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
679                                         EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
680                                         max_send_fragment,NULL);
681
682                         if (len>=8*(int)max_send_fragment)      packlen *= 8;
683                         else                            packlen *= 4;
684
685                         wb->buf=OPENSSL_malloc(packlen);
686                         wb->len=packlen;
687                         }
688                 else if (tot==len)              /* done? */
689                         {
690                         OPENSSL_free(wb->buf);  /* free jumbo buffer */
691                         wb->buf = NULL;
692                         return tot;
693                         }
694
695                 n=(len-tot);
696                 for (;;)
697                         {
698                         if (n < 4*max_send_fragment)
699                                 {
700                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
701                                 wb->buf = NULL;
702                                 break;
703                                 }
704
705                         if (s->s3->alert_dispatch)
706                                 {
707                                 i=s->method->ssl_dispatch_alert(s);
708                                 if (i <= 0)
709                                         {
710                                         s->s3->wnum=tot;
711                                         return i;
712                                         }
713                                 }
714
715                         if (n >= 8*max_send_fragment)
716                                 nw = max_send_fragment*(mb_param.interleave=8);
717                         else
718                                 nw = max_send_fragment*(mb_param.interleave=4);
719
720                         memcpy(aad,s->s3->write_sequence,8);
721                         aad[8]=type;
722                         aad[9]=(unsigned char)(s->version>>8);
723                         aad[10]=(unsigned char)(s->version);
724                         aad[11]=0;
725                         aad[12]=0;
726                         mb_param.out = NULL;
727                         mb_param.inp = aad;
728                         mb_param.len = nw;
729
730                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
731                                         EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
732                                         sizeof(mb_param),&mb_param);
733
734                         if (packlen<=0 || packlen>(int)wb->len) /* never happens */
735                                 {
736                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
737                                 wb->buf = NULL;
738                                 break;
739                                 }
740
741                         mb_param.out = wb->buf;
742                         mb_param.inp = &buf[tot];
743                         mb_param.len = nw;
744
745                         if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
746                                         EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
747                                         sizeof(mb_param),&mb_param)<=0)
748                                 return -1;
749
750                         s->s3->write_sequence[7] += mb_param.interleave;
751                         if (s->s3->write_sequence[7] < mb_param.interleave)
752                                 {
753                                 int j=6;
754                                 while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
755                                 }
756
757                         wb->offset = 0;
758                         wb->left = packlen;
759
760                         s->s3->wpend_tot = nw;
761                         s->s3->wpend_buf = &buf[tot];
762                         s->s3->wpend_type= type;
763                         s->s3->wpend_ret = nw;
764
765                         i = ssl3_write_pending(s,type,&buf[tot],nw);
766                         if (i<=0)
767                                 {
768                                 if (i<0)
769                                         {
770                                         OPENSSL_free(wb->buf);
771                                         wb->buf = NULL;
772                                         }
773                                 s->s3->wnum=tot;
774                                 return i;
775                                 }
776                         if (i==(int)n)
777                                 {
778                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
779                                 wb->buf = NULL;
780                                 return tot+i;
781                                 }
782                         n-=i;
783                         tot+=i;
784                         }
785                 }
786         else
787 #endif
788         if (tot==len)           /* done? */
789                 {
790                 if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
791                         !SSL_IS_DTLS(s))
792                         ssl3_release_write_buffer(s);
793
794                 return tot;
795                 }
796
797
798         n=(len-tot);
799         for (;;)
800                 {
801                 if (n > s->max_send_fragment)
802                         nw=s->max_send_fragment;
803                 else
804                         nw=n;
805
806                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
807                 if (i <= 0)
808                         {
809                         /* XXX should we ssl3_release_write_buffer if i<0? */
810                         s->s3->wnum=tot;
811                         return i;
812                         }
813
814                 if ((i == (int)n) ||
815                         (type == SSL3_RT_APPLICATION_DATA &&
816                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
817                         {
818                         /* next chunk of data should get another prepended empty fragment
819                          * in ciphersuites with known-IV weakness: */
820                         s->s3->empty_fragment_done = 0;
821
822                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
823                                 !SSL_IS_DTLS(s))
824                                 ssl3_release_write_buffer(s);
825
826                         return tot+i;
827                         }
828
829                 n-=i;
830                 tot+=i;
831                 }
832         }
833
834 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
835                          unsigned int len, int create_empty_fragment)
836         {
837         unsigned char *p,*plen;
838         int i,mac_size,clear=0;
839         int prefix_len=0;
840         int eivlen;
841         long align=0;
842         SSL3_RECORD *wr;
843         SSL3_BUFFER *wb=&(s->s3->wbuf);
844         SSL_SESSION *sess;
845
846
847         /* first check if there is a SSL3_BUFFER still being written
848          * out.  This will happen with non blocking IO */
849         if (wb->left != 0)
850                 return(ssl3_write_pending(s,type,buf,len));
851
852         /* If we have an alert to send, lets send it */
853         if (s->s3->alert_dispatch)
854                 {
855                 i=s->method->ssl_dispatch_alert(s);
856                 if (i <= 0)
857                         return(i);
858                 /* if it went, fall through and send more stuff */
859                 }
860
861         if (wb->buf == NULL)
862                 if (!ssl3_setup_write_buffer(s))
863                         return -1;
864
865         if (len == 0 && !create_empty_fragment)
866                 return 0;
867
868         wr= &(s->s3->wrec);
869         sess=s->session;
870
871         if (    (sess == NULL) ||
872                 (s->enc_write_ctx == NULL) ||
873                 (EVP_MD_CTX_md(s->write_hash) == NULL))
874                 {
875 #if 1
876                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
877 #else
878                 clear=1;
879 #endif
880                 mac_size=0;
881                 }
882         else
883                 {
884                 mac_size=EVP_MD_CTX_size(s->write_hash);
885                 if (mac_size < 0)
886                         goto err;
887                 }
888
889         /* 'create_empty_fragment' is true only when this function calls itself */
890         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
891                 {
892                 /* countermeasure against known-IV weakness in CBC ciphersuites
893                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
894
895                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
896                         {
897                         /* recursive function call with 'create_empty_fragment' set;
898                          * this prepares and buffers the data for an empty fragment
899                          * (these 'prefix_len' bytes are sent out later
900                          * together with the actual payload) */
901                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
902                         if (prefix_len <= 0)
903                                 goto err;
904
905                         if (prefix_len >
906                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
907                                 {
908                                 /* insufficient space */
909                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
910                                 goto err;
911                                 }
912                         }
913                 
914                 s->s3->empty_fragment_done = 1;
915                 }
916
917         if (create_empty_fragment)
918                 {
919 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
920                 /* extra fragment would be couple of cipher blocks,
921                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
922                  * if we want to align the real payload, then we can
923                  * just pretent we simply have two headers. */
924                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
925                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
926 #endif
927                 p = wb->buf + align;
928                 wb->offset  = align;
929                 }
930         else if (prefix_len)
931                 {
932                 p = wb->buf + wb->offset + prefix_len;
933                 }
934         else
935                 {
936 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
937                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
938                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
939 #endif
940                 p = wb->buf + align;
941                 wb->offset  = align;
942                 }
943
944         /* write the header */
945
946         *(p++)=type&0xff;
947         wr->type=type;
948
949         *(p++)=(s->version>>8);
950         /* Some servers hang if iniatial client hello is larger than 256
951          * bytes and record version number > TLS 1.0
952          */
953         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
954                                 && !s->renegotiate
955                                 && TLS1_get_version(s) > TLS1_VERSION)
956                 *(p++) = 0x1;
957         else
958                 *(p++)=s->version&0xff;
959
960         /* field where we are to write out packet length */
961         plen=p; 
962         p+=2;
963         /* Explicit IV length, block ciphers appropriate version flag */
964         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
965                 {
966                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
967                 if (mode == EVP_CIPH_CBC_MODE)
968                         {
969                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
970                         if (eivlen <= 1)
971                                 eivlen = 0;
972                         }
973                 /* Need explicit part of IV for GCM mode */
974                 else if (mode == EVP_CIPH_GCM_MODE)
975                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
976                 else
977                         eivlen = 0;
978                 }
979         else 
980                 eivlen = 0;
981
982         /* lets setup the record stuff. */
983         wr->data=p + eivlen;
984         wr->length=(int)len;
985         wr->input=(unsigned char *)buf;
986
987         /* we now 'read' from wr->input, wr->length bytes into
988          * wr->data */
989
990         /* first we compress */
991         if (s->compress != NULL)
992                 {
993                 if (!ssl3_do_compress(s))
994                         {
995                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
996                         goto err;
997                         }
998                 }
999         else
1000                 {
1001                 memcpy(wr->data,wr->input,wr->length);
1002                 wr->input=wr->data;
1003                 }
1004
1005         /* we should still have the output to wr->data and the input
1006          * from wr->input.  Length should be wr->length.
1007          * wr->data still points in the wb->buf */
1008
1009         if (mac_size != 0)
1010                 {
1011                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1012                         goto err;
1013                 wr->length+=mac_size;
1014                 }
1015
1016         wr->input=p;
1017         wr->data=p;
1018
1019         if (eivlen)
1020                 {
1021         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
1022                         goto err; */
1023                 wr->length += eivlen;
1024                 }
1025
1026         /* ssl3_enc can only have an error on read */
1027         s->method->ssl3_enc->enc(s,1);
1028
1029         /* record length after mac and block padding */
1030         s2n(wr->length,plen);
1031
1032         if (s->msg_callback)
1033                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
1034
1035         /* we should now have
1036          * wr->data pointing to the encrypted data, which is
1037          * wr->length long */
1038         wr->type=type; /* not needed but helps for debugging */
1039         wr->length+=SSL3_RT_HEADER_LENGTH;
1040
1041         if (create_empty_fragment)
1042                 {
1043                 /* we are in a recursive call;
1044                  * just return the length, don't write out anything here
1045                  */
1046                 return wr->length;
1047                 }
1048
1049         /* now let's set up wb */
1050         wb->left = prefix_len + wr->length;
1051
1052         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1053         s->s3->wpend_tot=len;
1054         s->s3->wpend_buf=buf;
1055         s->s3->wpend_type=type;
1056         s->s3->wpend_ret=len;
1057
1058         /* we now just need to write the buffer */
1059         return ssl3_write_pending(s,type,buf,len);
1060 err:
1061         return -1;
1062         }
1063
1064 /* if s->s3->wbuf.left != 0, we need to call this */
1065 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1066         unsigned int len)
1067         {
1068         int i;
1069         SSL3_BUFFER *wb=&(s->s3->wbuf);
1070
1071 /* XXXX */
1072         if ((s->s3->wpend_tot > (int)len)
1073                 || ((s->s3->wpend_buf != buf) &&
1074                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1075                 || (s->s3->wpend_type != type))
1076                 {
1077                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
1078                 return(-1);
1079                 }
1080
1081         for (;;)
1082                 {
1083                 clear_sys_error();
1084                 if (s->wbio != NULL)
1085                         {
1086                         s->rwstate=SSL_WRITING;
1087                         i=BIO_write(s->wbio,
1088                                 (char *)&(wb->buf[wb->offset]),
1089                                 (unsigned int)wb->left);
1090                         }
1091                 else
1092                         {
1093                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
1094                         i= -1;
1095                         }
1096                 if (i == wb->left)
1097                         {
1098                         wb->left=0;
1099                         wb->offset+=i;
1100                         s->rwstate=SSL_NOTHING;
1101                         return(s->s3->wpend_ret);
1102                         }
1103                 else if (i <= 0) {
1104                         if (s->version == DTLS1_VERSION ||
1105                             s->version == DTLS1_BAD_VER) {
1106                                 /* For DTLS, just drop it. That's kind of the whole
1107                                    point in using a datagram service */
1108                                 wb->left = 0;
1109                         }
1110                         return(i);
1111                 }
1112                 wb->offset+=i;
1113                 wb->left-=i;
1114                 }
1115         }
1116
1117 /* Return up to 'len' payload bytes received in 'type' records.
1118  * 'type' is one of the following:
1119  *
1120  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1121  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1122  *   -  0 (during a shutdown, no data has to be returned)
1123  *
1124  * If we don't have stored data to work from, read a SSL/TLS record first
1125  * (possibly multiple records if we still don't have anything to return).
1126  *
1127  * This function must handle any surprises the peer may have for us, such as
1128  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1129  * a surprise, but handled as if it were), or renegotiation requests.
1130  * Also if record payloads contain fragments too small to process, we store
1131  * them until there is enough for the respective protocol (the record protocol
1132  * may use arbitrary fragmentation and even interleaving):
1133  *     Change cipher spec protocol
1134  *             just 1 byte needed, no need for keeping anything stored
1135  *     Alert protocol
1136  *             2 bytes needed (AlertLevel, AlertDescription)
1137  *     Handshake protocol
1138  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1139  *             to detect unexpected Client Hello and Hello Request messages
1140  *             here, anything else is handled by higher layers
1141  *     Application data protocol
1142  *             none of our business
1143  */
1144 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1145         {
1146         int al,i,j,ret;
1147         unsigned int n;
1148         SSL3_RECORD *rr;
1149         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1150
1151         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1152                 if (!ssl3_setup_read_buffer(s))
1153                         return(-1);
1154
1155         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
1156             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1157                 {
1158                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1159                 return -1;
1160                 }
1161
1162         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1163                 /* (partially) satisfy request from storage */
1164                 {
1165                 unsigned char *src = s->s3->handshake_fragment;
1166                 unsigned char *dst = buf;
1167                 unsigned int k;
1168
1169                 /* peek == 0 */
1170                 n = 0;
1171                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1172                         {
1173                         *dst++ = *src++;
1174                         len--; s->s3->handshake_fragment_len--;
1175                         n++;
1176                         }
1177                 /* move any remaining fragment bytes: */
1178                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1179                         s->s3->handshake_fragment[k] = *src++;
1180                 return n;
1181         }
1182
1183         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1184
1185         if (!s->in_handshake && SSL_in_init(s))
1186                 {
1187                 /* type == SSL3_RT_APPLICATION_DATA */
1188                 i=s->handshake_func(s);
1189                 if (i < 0) return(i);
1190                 if (i == 0)
1191                         {
1192                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1193                         return(-1);
1194                         }
1195                 }
1196 start:
1197         s->rwstate=SSL_NOTHING;
1198
1199         /* s->s3->rrec.type         - is the type of record
1200          * s->s3->rrec.data,    - data
1201          * s->s3->rrec.off,     - offset into 'data' for next read
1202          * s->s3->rrec.length,  - number of bytes. */
1203         rr = &(s->s3->rrec);
1204
1205         /* get new packet if necessary */
1206         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1207                 {
1208                 ret=ssl3_get_record(s);
1209                 if (ret <= 0) return(ret);
1210                 }
1211
1212         /* we now have a packet which can be read and processed */
1213
1214         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1215                                        * reset by ssl3_get_finished */
1216                 && (rr->type != SSL3_RT_HANDSHAKE))
1217                 {
1218                 al=SSL_AD_UNEXPECTED_MESSAGE;
1219                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1220                 goto f_err;
1221                 }
1222
1223         /* If the other end has shut down, throw anything we read away
1224          * (even in 'peek' mode) */
1225         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1226                 {
1227                 rr->length=0;
1228                 s->rwstate=SSL_NOTHING;
1229                 return(0);
1230                 }
1231
1232
1233         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1234                 {
1235                 /* make sure that we are not getting application data when we
1236                  * are doing a handshake for the first time */
1237                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1238                         (s->enc_read_ctx == NULL))
1239                         {
1240                         al=SSL_AD_UNEXPECTED_MESSAGE;
1241                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1242                         goto f_err;
1243                         }
1244
1245                 if (len <= 0) return(len);
1246
1247                 if ((unsigned int)len > rr->length)
1248                         n = rr->length;
1249                 else
1250                         n = (unsigned int)len;
1251
1252                 memcpy(buf,&(rr->data[rr->off]),n);
1253                 if (!peek)
1254                         {
1255                         rr->length-=n;
1256                         rr->off+=n;
1257                         if (rr->length == 0)
1258                                 {
1259                                 s->rstate=SSL_ST_READ_HEADER;
1260                                 rr->off=0;
1261                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1262                                         ssl3_release_read_buffer(s);
1263                                 }
1264                         }
1265                 return(n);
1266                 }
1267
1268
1269         /* If we get here, then type != rr->type; if we have a handshake
1270          * message, then it was unexpected (Hello Request or Client Hello). */
1271
1272         /* In case of record types for which we have 'fragment' storage,
1273          * fill that so that we can process the data at a fixed place.
1274          */
1275                 {
1276                 unsigned int dest_maxlen = 0;
1277                 unsigned char *dest = NULL;
1278                 unsigned int *dest_len = NULL;
1279
1280                 if (rr->type == SSL3_RT_HANDSHAKE)
1281                         {
1282                         dest_maxlen = sizeof s->s3->handshake_fragment;
1283                         dest = s->s3->handshake_fragment;
1284                         dest_len = &s->s3->handshake_fragment_len;
1285                         }
1286                 else if (rr->type == SSL3_RT_ALERT)
1287                         {
1288                         dest_maxlen = sizeof s->s3->alert_fragment;
1289                         dest = s->s3->alert_fragment;
1290                         dest_len = &s->s3->alert_fragment_len;
1291                         }
1292 #ifndef OPENSSL_NO_HEARTBEATS
1293                 else if (rr->type == TLS1_RT_HEARTBEAT)
1294                         {
1295                         tls1_process_heartbeat(s);
1296
1297                         /* Exit and notify application to read again */
1298                         rr->length = 0;
1299                         s->rwstate=SSL_READING;
1300                         BIO_clear_retry_flags(SSL_get_rbio(s));
1301                         BIO_set_retry_read(SSL_get_rbio(s));
1302                         return(-1);
1303                         }
1304 #endif
1305
1306                 if (dest_maxlen > 0)
1307                         {
1308                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1309                         if (rr->length < n)
1310                                 n = rr->length; /* available bytes */
1311
1312                         /* now move 'n' bytes: */
1313                         while (n-- > 0)
1314                                 {
1315                                 dest[(*dest_len)++] = rr->data[rr->off++];
1316                                 rr->length--;
1317                                 }
1318
1319                         if (*dest_len < dest_maxlen)
1320                                 goto start; /* fragment was too small */
1321                         }
1322                 }
1323
1324         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1325          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1326          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1327
1328         /* If we are a client, check for an incoming 'Hello Request': */
1329         if ((!s->server) &&
1330                 (s->s3->handshake_fragment_len >= 4) &&
1331                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1332                 (s->session != NULL) && (s->session->cipher != NULL))
1333                 {
1334                 s->s3->handshake_fragment_len = 0;
1335
1336                 if ((s->s3->handshake_fragment[1] != 0) ||
1337                         (s->s3->handshake_fragment[2] != 0) ||
1338                         (s->s3->handshake_fragment[3] != 0))
1339                         {
1340                         al=SSL_AD_DECODE_ERROR;
1341                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1342                         goto f_err;
1343                         }
1344
1345                 if (s->msg_callback)
1346                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1347
1348                 if (SSL_is_init_finished(s) &&
1349                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1350                         !s->s3->renegotiate)
1351                         {
1352                         ssl3_renegotiate(s);
1353                         if (ssl3_renegotiate_check(s))
1354                                 {
1355                                 i=s->handshake_func(s);
1356                                 if (i < 0) return(i);
1357                                 if (i == 0)
1358                                         {
1359                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1360                                         return(-1);
1361                                         }
1362
1363                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1364                                         {
1365                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1366                                                 {
1367                                                 BIO *bio;
1368                                                 /* In the case where we try to read application data,
1369                                                  * but we trigger an SSL handshake, we return -1 with
1370                                                  * the retry option set.  Otherwise renegotiation may
1371                                                  * cause nasty problems in the blocking world */
1372                                                 s->rwstate=SSL_READING;
1373                                                 bio=SSL_get_rbio(s);
1374                                                 BIO_clear_retry_flags(bio);
1375                                                 BIO_set_retry_read(bio);
1376                                                 return(-1);
1377                                                 }
1378                                         }
1379                                 }
1380                         }
1381                 /* we either finished a handshake or ignored the request,
1382                  * now try again to obtain the (application) data we were asked for */
1383                 goto start;
1384                 }
1385         /* If we are a server and get a client hello when renegotiation isn't
1386          * allowed send back a no renegotiation alert and carry on.
1387          * WARNING: experimental code, needs reviewing (steve)
1388          */
1389         if (s->server &&
1390                 SSL_is_init_finished(s) &&
1391                 !s->s3->send_connection_binding &&
1392                 (s->version > SSL3_VERSION) &&
1393                 (s->s3->handshake_fragment_len >= 4) &&
1394                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1395                 (s->session != NULL) && (s->session->cipher != NULL) &&
1396                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1397                 
1398                 {
1399                 /*s->s3->handshake_fragment_len = 0;*/
1400                 rr->length = 0;
1401                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1402                 goto start;
1403                 }
1404         if (s->s3->alert_fragment_len >= 2)
1405                 {
1406                 int alert_level = s->s3->alert_fragment[0];
1407                 int alert_descr = s->s3->alert_fragment[1];
1408
1409                 s->s3->alert_fragment_len = 0;
1410
1411                 if (s->msg_callback)
1412                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1413
1414                 if (s->info_callback != NULL)
1415                         cb=s->info_callback;
1416                 else if (s->ctx->info_callback != NULL)
1417                         cb=s->ctx->info_callback;
1418
1419                 if (cb != NULL)
1420                         {
1421                         j = (alert_level << 8) | alert_descr;
1422                         cb(s, SSL_CB_READ_ALERT, j);
1423                         }
1424
1425                 if (alert_level == 1) /* warning */
1426                         {
1427                         s->s3->warn_alert = alert_descr;
1428                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1429                                 {
1430                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1431                                 return(0);
1432                                 }
1433                         /* This is a warning but we receive it if we requested
1434                          * renegotiation and the peer denied it. Terminate with
1435                          * a fatal alert because if application tried to
1436                          * renegotiatie it presumably had a good reason and
1437                          * expects it to succeed.
1438                          *
1439                          * In future we might have a renegotiation where we
1440                          * don't care if the peer refused it where we carry on.
1441                          */
1442                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1443                                 {
1444                                 al = SSL_AD_HANDSHAKE_FAILURE;
1445                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1446                                 goto f_err;
1447                                 }
1448 #ifdef SSL_AD_MISSING_SRP_USERNAME
1449                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1450                                 return(0);
1451 #endif
1452                         }
1453                 else if (alert_level == 2) /* fatal */
1454                         {
1455                         char tmp[16];
1456
1457                         s->rwstate=SSL_NOTHING;
1458                         s->s3->fatal_alert = alert_descr;
1459                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1460                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1461                         ERR_add_error_data(2,"SSL alert number ",tmp);
1462                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1463                         SSL_CTX_remove_session(s->ctx,s->session);
1464                         return(0);
1465                         }
1466                 else
1467                         {
1468                         al=SSL_AD_ILLEGAL_PARAMETER;
1469                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1470                         goto f_err;
1471                         }
1472
1473                 goto start;
1474                 }
1475
1476         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1477                 {
1478                 s->rwstate=SSL_NOTHING;
1479                 rr->length=0;
1480                 return(0);
1481                 }
1482
1483         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1484                 {
1485                 /* 'Change Cipher Spec' is just a single byte, so we know
1486                  * exactly what the record payload has to look like */
1487                 if (    (rr->length != 1) || (rr->off != 0) ||
1488                         (rr->data[0] != SSL3_MT_CCS))
1489                         {
1490                         al=SSL_AD_ILLEGAL_PARAMETER;
1491                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1492                         goto f_err;
1493                         }
1494
1495                 /* Check we have a cipher to change to */
1496                 if (s->s3->tmp.new_cipher == NULL)
1497                         {
1498                         al=SSL_AD_UNEXPECTED_MESSAGE;
1499                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1500                         goto f_err;
1501                         }
1502
1503                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1504                         {
1505                         al=SSL_AD_UNEXPECTED_MESSAGE;
1506                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1507                         goto f_err;
1508                         }
1509
1510                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1511
1512                 rr->length=0;
1513
1514                 if (s->msg_callback)
1515                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1516
1517                 s->s3->change_cipher_spec=1;
1518                 if (!ssl3_do_change_cipher_spec(s))
1519                         goto err;
1520                 else
1521                         goto start;
1522                 }
1523
1524         /* Unexpected handshake message (Client Hello, or protocol violation) */
1525         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1526                 {
1527                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1528                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1529                         {
1530 #if 0 /* worked only because C operator preferences are not as expected (and
1531        * because this is not really needed for clients except for detecting
1532        * protocol violations): */
1533                         s->state=SSL_ST_BEFORE|(s->server)
1534                                 ?SSL_ST_ACCEPT
1535                                 :SSL_ST_CONNECT;
1536 #else
1537                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1538 #endif
1539                         s->renegotiate=1;
1540                         s->new_session=1;
1541                         }
1542                 i=s->handshake_func(s);
1543                 if (i < 0) return(i);
1544                 if (i == 0)
1545                         {
1546                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1547                         return(-1);
1548                         }
1549
1550                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1551                         {
1552                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1553                                 {
1554                                 BIO *bio;
1555                                 /* In the case where we try to read application data,
1556                                  * but we trigger an SSL handshake, we return -1 with
1557                                  * the retry option set.  Otherwise renegotiation may
1558                                  * cause nasty problems in the blocking world */
1559                                 s->rwstate=SSL_READING;
1560                                 bio=SSL_get_rbio(s);
1561                                 BIO_clear_retry_flags(bio);
1562                                 BIO_set_retry_read(bio);
1563                                 return(-1);
1564                                 }
1565                         }
1566                 goto start;
1567                 }
1568
1569         switch (rr->type)
1570                 {
1571         default:
1572 #ifndef OPENSSL_NO_TLS
1573                 /* TLS up to v1.1 just ignores unknown message types:
1574                  * TLS v1.2 give an unexpected message alert.
1575                  */
1576                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1577                         {
1578                         rr->length = 0;
1579                         goto start;
1580                         }
1581 #endif
1582                 al=SSL_AD_UNEXPECTED_MESSAGE;
1583                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1584                 goto f_err;
1585         case SSL3_RT_CHANGE_CIPHER_SPEC:
1586         case SSL3_RT_ALERT:
1587         case SSL3_RT_HANDSHAKE:
1588                 /* we already handled all of these, with the possible exception
1589                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1590                  * should not happen when type != rr->type */
1591                 al=SSL_AD_UNEXPECTED_MESSAGE;
1592                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1593                 goto f_err;
1594         case SSL3_RT_APPLICATION_DATA:
1595                 /* At this point, we were expecting handshake data,
1596                  * but have application data.  If the library was
1597                  * running inside ssl3_read() (i.e. in_read_app_data
1598                  * is set) and it makes sense to read application data
1599                  * at this point (session renegotiation not yet started),
1600                  * we will indulge it.
1601                  */
1602                 if (s->s3->in_read_app_data &&
1603                         (s->s3->total_renegotiations != 0) &&
1604                         ((
1605                                 (s->state & SSL_ST_CONNECT) &&
1606                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1607                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1608                                 ) || (
1609                                         (s->state & SSL_ST_ACCEPT) &&
1610                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1611                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1612                                         )
1613                                 ))
1614                         {
1615                         s->s3->in_read_app_data=2;
1616                         return(-1);
1617                         }
1618                 else
1619                         {
1620                         al=SSL_AD_UNEXPECTED_MESSAGE;
1621                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1622                         goto f_err;
1623                         }
1624                 }
1625         /* not reached */
1626
1627 f_err:
1628         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1629 err:
1630         return(-1);
1631         }
1632
1633 int ssl3_do_change_cipher_spec(SSL *s)
1634         {
1635         int i;
1636         const char *sender;
1637         int slen;
1638
1639         if (s->state & SSL_ST_ACCEPT)
1640                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1641         else
1642                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1643
1644         if (s->s3->tmp.key_block == NULL)
1645                 {
1646                 if (s->session == NULL || s->session->master_key_length == 0)
1647                         {
1648                         /* might happen if dtls1_read_bytes() calls this */
1649                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1650                         return (0);
1651                         }
1652
1653                 s->session->cipher=s->s3->tmp.new_cipher;
1654                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1655                 }
1656
1657         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1658                 return(0);
1659
1660         /* we have to record the message digest at
1661          * this point so we can get it before we read
1662          * the finished message */
1663         if (s->state & SSL_ST_CONNECT)
1664                 {
1665                 sender=s->method->ssl3_enc->server_finished_label;
1666                 slen=s->method->ssl3_enc->server_finished_label_len;
1667                 }
1668         else
1669                 {
1670                 sender=s->method->ssl3_enc->client_finished_label;
1671                 slen=s->method->ssl3_enc->client_finished_label_len;
1672                 }
1673
1674         i = s->method->ssl3_enc->final_finish_mac(s,
1675                 sender,slen,s->s3->tmp.peer_finish_md);
1676         if (i == 0)
1677                 {
1678                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1679                 return 0;
1680                 }
1681         s->s3->tmp.peer_finish_md_len = i;
1682
1683         return(1);
1684         }
1685
1686 int ssl3_send_alert(SSL *s, int level, int desc)
1687         {
1688         /* Map tls/ssl alert value to correct one */
1689         desc=s->method->ssl3_enc->alert_value(desc);
1690         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1691                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1692         if (desc < 0) return -1;
1693         /* If a fatal one, remove from cache */
1694         if ((level == 2) && (s->session != NULL))
1695                 SSL_CTX_remove_session(s->ctx,s->session);
1696
1697         s->s3->alert_dispatch=1;
1698         s->s3->send_alert[0]=level;
1699         s->s3->send_alert[1]=desc;
1700         if (s->s3->wbuf.left == 0) /* data still being written out? */
1701                 return s->method->ssl_dispatch_alert(s);
1702         /* else data is still being written out, we will get written
1703          * some time in the future */
1704         return -1;
1705         }
1706
1707 int ssl3_dispatch_alert(SSL *s)
1708         {
1709         int i,j;
1710         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1711
1712         s->s3->alert_dispatch=0;
1713         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1714         if (i <= 0)
1715                 {
1716                 s->s3->alert_dispatch=1;
1717                 }
1718         else
1719                 {
1720                 /* Alert sent to BIO.  If it is important, flush it now.
1721                  * If the message does not get sent due to non-blocking IO,
1722                  * we will not worry too much. */
1723                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1724                         (void)BIO_flush(s->wbio);
1725
1726                 if (s->msg_callback)
1727                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1728
1729                 if (s->info_callback != NULL)
1730                         cb=s->info_callback;
1731                 else if (s->ctx->info_callback != NULL)
1732                         cb=s->ctx->info_callback;
1733
1734                 if (cb != NULL)
1735                         {
1736                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1737                         cb(s,SSL_CB_WRITE_ALERT,j);
1738                         }
1739                 }
1740         return(i);
1741         }