Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1 | /* ssl/s3_pkt.c */ |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 3 | * All rights reserved. |
| 4 | * |
| 5 | * This package is an SSL implementation written |
| 6 | * by Eric Young (eay@cryptsoft.com). |
| 7 | * The implementation was written so as to conform with Netscapes SSL. |
| 8 | * |
| 9 | * This library is free for commercial and non-commercial use as long as |
| 10 | * the following conditions are aheared to. The following conditions |
| 11 | * apply to all code found in this distribution, be it the RC4, RSA, |
| 12 | * lhash, DES, etc., code; not just the SSL code. The SSL documentation |
| 13 | * included with this distribution is covered by the same copyright terms |
| 14 | * except that the holder is Tim Hudson (tjh@cryptsoft.com). |
| 15 | * |
| 16 | * Copyright remains Eric Young's, and as such any Copyright notices in |
| 17 | * the code are not to be removed. |
| 18 | * If this package is used in a product, Eric Young should be given attribution |
| 19 | * as the author of the parts of the library used. |
| 20 | * This can be in the form of a textual message at program startup or |
| 21 | * in documentation (online or textual) provided with the package. |
| 22 | * |
| 23 | * Redistribution and use in source and binary forms, with or without |
| 24 | * modification, are permitted provided that the following conditions |
| 25 | * are met: |
| 26 | * 1. Redistributions of source code must retain the copyright |
| 27 | * notice, this list of conditions and the following disclaimer. |
| 28 | * 2. Redistributions in binary form must reproduce the above copyright |
| 29 | * notice, this list of conditions and the following disclaimer in the |
| 30 | * documentation and/or other materials provided with the distribution. |
| 31 | * 3. All advertising materials mentioning features or use of this software |
| 32 | * must display the following acknowledgement: |
| 33 | * "This product includes cryptographic software written by |
| 34 | * Eric Young (eay@cryptsoft.com)" |
| 35 | * The word 'cryptographic' can be left out if the rouines from the library |
| 36 | * being used are not cryptographic related :-). |
| 37 | * 4. If you include any Windows specific code (or a derivative thereof) from |
| 38 | * the apps directory (application code) you must include an acknowledgement: |
| 39 | * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" |
| 40 | * |
| 41 | * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND |
| 42 | * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE |
| 43 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE |
| 44 | * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE |
| 45 | * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL |
| 46 | * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS |
| 47 | * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) |
| 48 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT |
| 49 | * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY |
| 50 | * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF |
| 51 | * SUCH DAMAGE. |
| 52 | * |
| 53 | * The licence and distribution terms for any publically available version or |
| 54 | * derivative of this code cannot be changed. i.e. this code cannot simply be |
| 55 | * copied and put under another distribution licence |
| 56 | * [including the GNU Public Licence.] |
| 57 | */ |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 58 | /* ==================================================================== |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 59 | * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved. |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 60 | * |
| 61 | * Redistribution and use in source and binary forms, with or without |
| 62 | * modification, are permitted provided that the following conditions |
| 63 | * are met: |
| 64 | * |
| 65 | * 1. Redistributions of source code must retain the above copyright |
| 66 | * notice, this list of conditions and the following disclaimer. |
| 67 | * |
| 68 | * 2. Redistributions in binary form must reproduce the above copyright |
| 69 | * notice, this list of conditions and the following disclaimer in |
| 70 | * the documentation and/or other materials provided with the |
| 71 | * distribution. |
| 72 | * |
| 73 | * 3. All advertising materials mentioning features or use of this |
| 74 | * software must display the following acknowledgment: |
| 75 | * "This product includes software developed by the OpenSSL Project |
| 76 | * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" |
| 77 | * |
| 78 | * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to |
| 79 | * endorse or promote products derived from this software without |
| 80 | * prior written permission. For written permission, please contact |
| 81 | * openssl-core@openssl.org. |
| 82 | * |
| 83 | * 5. Products derived from this software may not be called "OpenSSL" |
| 84 | * nor may "OpenSSL" appear in their names without prior written |
| 85 | * permission of the OpenSSL Project. |
| 86 | * |
| 87 | * 6. Redistributions of any form whatsoever must retain the following |
| 88 | * acknowledgment: |
| 89 | * "This product includes software developed by the OpenSSL Project |
| 90 | * for use in the OpenSSL Toolkit (http://www.openssl.org/)" |
| 91 | * |
| 92 | * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY |
| 93 | * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE |
| 94 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR |
| 95 | * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR |
| 96 | * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, |
| 97 | * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT |
| 98 | * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; |
| 99 | * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) |
| 100 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, |
| 101 | * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) |
| 102 | * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED |
| 103 | * OF THE POSSIBILITY OF SUCH DAMAGE. |
| 104 | * ==================================================================== |
| 105 | * |
| 106 | * This product includes cryptographic software written by Eric Young |
| 107 | * (eay@cryptsoft.com). This product includes software written by Tim |
| 108 | * Hudson (tjh@cryptsoft.com). |
| 109 | * |
| 110 | */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 111 | |
| 112 | #include <stdio.h> |
Matt Caswell | 339da43 | 2014-05-27 00:26:55 +0100 | [diff] [blame] | 113 | #include <limits.h> |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 114 | #include <errno.h> |
| 115 | #define USE_SOCKETS |
Lutz Jänicke | 7b63c0f | 2002-07-10 07:01:54 +0000 | [diff] [blame] | 116 | #include "ssl_locl.h" |
Bodo Möller | ec57782 | 1999-04-23 22:13:45 +0000 | [diff] [blame] | 117 | #include <openssl/evp.h> |
| 118 | #include <openssl/buffer.h> |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 119 | #include <openssl/rand.h> |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 120 | |
Andy Polyakov | 78038e0 | 2013-10-08 23:40:09 +0200 | [diff] [blame] | 121 | #ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
| 122 | # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 |
| 123 | #endif |
| 124 | |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 125 | #if defined(OPENSSL_SMALL_FOOTPRINT) || \ |
| 126 | !( defined(AES_ASM) && ( \ |
| 127 | defined(__x86_64) || defined(__x86_64__) || \ |
| 128 | defined(_M_AMD64) || defined(_M_X64) || \ |
| 129 | defined(__INTEL__) ) \ |
| 130 | ) |
| 131 | # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
| 132 | # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 |
| 133 | #endif |
| 134 | |
Ben Laurie | 61f5b6f | 1999-04-23 15:01:15 +0000 | [diff] [blame] | 135 | static int do_ssl3_write(SSL *s, int type, const unsigned char *buf, |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 136 | unsigned int len, int create_empty_fragment); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 137 | static int ssl3_get_record(SSL *s); |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 138 | |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 139 | int ssl3_read_n(SSL *s, int n, int max, int extend) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 140 | { |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 141 | /* If extend == 0, obtain new n-byte packet; if extend == 1, increase |
| 142 | * packet by another n bytes. |
| 143 | * The packet will be in the sub-array of s->s3->rbuf.buf specified |
| 144 | * by s->packet and s->packet_length. |
| 145 | * (If s->read_ahead is set, 'max' bytes may be stored in rbuf |
| 146 | * [plus s->packet_length bytes if extend == 1].) |
| 147 | */ |
Dr. Stephen Henson | 8164032 | 2007-09-07 13:03:25 +0000 | [diff] [blame] | 148 | int i,len,left; |
| 149 | long align=0; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 150 | unsigned char *pkt; |
| 151 | SSL3_BUFFER *rb; |
| 152 | |
| 153 | if (n <= 0) return n; |
| 154 | |
| 155 | rb = &(s->s3->rbuf); |
Ben Laurie | 8671b89 | 2008-06-03 02:48:34 +0000 | [diff] [blame] | 156 | if (rb->buf == NULL) |
| 157 | if (!ssl3_setup_read_buffer(s)) |
| 158 | return -1; |
| 159 | |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 160 | left = rb->left; |
| 161 | #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0 |
Dr. Stephen Henson | 8164032 | 2007-09-07 13:03:25 +0000 | [diff] [blame] | 162 | align = (long)rb->buf + SSL3_RT_HEADER_LENGTH; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 163 | align = (-align)&(SSL3_ALIGN_PAYLOAD-1); |
| 164 | #endif |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 165 | |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 166 | if (!extend) |
| 167 | { |
| 168 | /* start with empty packet ... */ |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 169 | if (left == 0) |
| 170 | rb->offset = align; |
| 171 | else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) |
| 172 | { |
| 173 | /* check if next packet length is large |
| 174 | * enough to justify payload alignment... */ |
| 175 | pkt = rb->buf + rb->offset; |
| 176 | if (pkt[0] == SSL3_RT_APPLICATION_DATA |
| 177 | && (pkt[3]<<8|pkt[4]) >= 128) |
| 178 | { |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 179 | /* Note that even if packet is corrupted |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 180 | * and its length field is insane, we can |
| 181 | * only be led to wrong decision about |
| 182 | * whether memmove will occur or not. |
| 183 | * Header values has no effect on memmove |
| 184 | * arguments and therefore no buffer |
| 185 | * overrun can be triggered. */ |
| 186 | memmove (rb->buf+align,pkt,left); |
| 187 | rb->offset = align; |
| 188 | } |
| 189 | } |
| 190 | s->packet = rb->buf + rb->offset; |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 191 | s->packet_length = 0; |
| 192 | /* ... now we can act as if 'extend' was set */ |
| 193 | } |
| 194 | |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 195 | /* For DTLS/UDP reads should not span multiple packets |
| 196 | * because the read operation returns the whole packet |
| 197 | * at once (as long as it fits into the buffer). */ |
Dr. Stephen Henson | cbd6489 | 2013-03-13 15:33:24 +0000 | [diff] [blame] | 198 | if (SSL_IS_DTLS(s)) |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 199 | { |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 200 | if (left > 0 && n > left) |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 201 | n = left; |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 202 | } |
| 203 | |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 204 | /* if there is enough in the buffer from a previous read, take some */ |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 205 | if (left >= n) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 206 | { |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 207 | s->packet_length+=n; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 208 | rb->left=left-n; |
| 209 | rb->offset+=n; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 210 | return(n); |
| 211 | } |
| 212 | |
| 213 | /* else we need to read more data */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 214 | |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 215 | len = s->packet_length; |
| 216 | pkt = rb->buf+align; |
| 217 | /* Move any available bytes to front of buffer: |
| 218 | * 'len' bytes already pointed to by 'packet', |
| 219 | * 'left' extra ones at the end */ |
| 220 | if (s->packet != pkt) /* len > 0 */ |
| 221 | { |
| 222 | memmove(pkt, s->packet, len+left); |
| 223 | s->packet = pkt; |
| 224 | rb->offset = len + align; |
| 225 | } |
| 226 | |
Dr. Stephen Henson | 3f7c592 | 2009-07-14 15:30:05 +0000 | [diff] [blame] | 227 | if (n > (int)(rb->len - rb->offset)) /* does not happen */ |
Bodo Möller | cc96f6b | 2000-01-11 08:18:55 +0000 | [diff] [blame] | 228 | { |
Bodo Möller | 5277d7c | 2001-03-07 01:19:07 +0000 | [diff] [blame] | 229 | SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR); |
Bodo Möller | cc96f6b | 2000-01-11 08:18:55 +0000 | [diff] [blame] | 230 | return -1; |
| 231 | } |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 232 | |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 233 | if (!s->read_ahead) |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 234 | /* ignore max parameter */ |
| 235 | max = n; |
| 236 | else |
| 237 | { |
| 238 | if (max < n) |
| 239 | max = n; |
Dr. Stephen Henson | 3f7c592 | 2009-07-14 15:30:05 +0000 | [diff] [blame] | 240 | if (max > (int)(rb->len - rb->offset)) |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 241 | max = rb->len - rb->offset; |
| 242 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 243 | |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 244 | while (left < n) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 245 | { |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 246 | /* Now we have len+left bytes at the front of s->s3->rbuf.buf |
| 247 | * and need to read in more until we have len+n (up to |
| 248 | * len+max if possible) */ |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 249 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 250 | clear_sys_error(); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 251 | if (s->rbio != NULL) |
| 252 | { |
| 253 | s->rwstate=SSL_READING; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 254 | i=BIO_read(s->rbio,pkt+len+left, max-left); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 255 | } |
| 256 | else |
| 257 | { |
| 258 | SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET); |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 259 | i = -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 260 | } |
| 261 | |
| 262 | if (i <= 0) |
| 263 | { |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 264 | rb->left = left; |
Dr. Stephen Henson | 3d52f1d | 2011-05-25 15:20:49 +0000 | [diff] [blame] | 265 | if (s->mode & SSL_MODE_RELEASE_BUFFERS && |
Dr. Stephen Henson | cbd6489 | 2013-03-13 15:33:24 +0000 | [diff] [blame] | 266 | !SSL_IS_DTLS(s)) |
Bodo Möller | 474b3b1 | 2008-08-04 22:10:38 +0000 | [diff] [blame] | 267 | if (len+left == 0) |
| 268 | ssl3_release_read_buffer(s); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 269 | return(i); |
| 270 | } |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 271 | left+=i; |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 272 | /* reads should *never* span multiple packets for DTLS because |
| 273 | * the underlying transport protocol is message oriented as opposed |
| 274 | * to byte oriented as in the TLS case. */ |
Dr. Stephen Henson | cbd6489 | 2013-03-13 15:33:24 +0000 | [diff] [blame] | 275 | if (SSL_IS_DTLS(s)) |
Dr. Stephen Henson | 5c16871 | 2009-07-13 11:44:30 +0000 | [diff] [blame] | 276 | { |
| 277 | if (n > left) |
| 278 | n = left; /* makes the while condition false */ |
| 279 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 280 | } |
| 281 | |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 282 | /* done reading, now the book-keeping */ |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 283 | rb->offset += n; |
| 284 | rb->left = left - n; |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 285 | s->packet_length += n; |
Bodo Möller | e1798f8 | 2000-01-16 14:21:00 +0000 | [diff] [blame] | 286 | s->rwstate=SSL_NOTHING; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 287 | return(n); |
| 288 | } |
| 289 | |
Adam Langley | 64a786a | 2013-02-20 12:42:09 -0500 | [diff] [blame] | 290 | /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will |
| 291 | * be processed per call to ssl3_get_record. Without this limit an attacker |
| 292 | * could send empty records at a faster rate than we can process and cause |
| 293 | * ssl3_get_record to loop forever. */ |
| 294 | #define MAX_EMPTY_RECORDS 32 |
| 295 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 296 | /* Call this to get a new input record. |
| 297 | * It will return <= 0 if more data is needed, normally due to an error |
| 298 | * or non-blocking IO. |
| 299 | * When it finishes, one packet has been decoded and can be found in |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 300 | * ssl->s3->rrec.type - is the type of record |
| 301 | * ssl->s3->rrec.data, - data |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 302 | * ssl->s3->rrec.length, - number of bytes |
| 303 | */ |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 304 | /* used only by ssl3_read_bytes */ |
Ulf Möller | 6b691a5 | 1999-04-19 21:31:43 +0000 | [diff] [blame] | 305 | static int ssl3_get_record(SSL *s) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 306 | { |
| 307 | int ssl_major,ssl_minor,al; |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 308 | int enc_err,n,i,ret= -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 309 | SSL3_RECORD *rr; |
| 310 | SSL_SESSION *sess; |
| 311 | unsigned char *p; |
| 312 | unsigned char md[EVP_MAX_MD_SIZE]; |
| 313 | short version; |
Andy Polyakov | dd7e60b | 2013-02-08 10:20:48 +0100 | [diff] [blame] | 314 | unsigned mac_size; |
Bodo Möller | 3def5a0 | 2002-05-05 23:00:28 +0000 | [diff] [blame] | 315 | size_t extra; |
Adam Langley | 64a786a | 2013-02-20 12:42:09 -0500 | [diff] [blame] | 316 | unsigned empty_record_count = 0; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 317 | |
| 318 | rr= &(s->s3->rrec); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 319 | sess=s->session; |
| 320 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 321 | if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 322 | extra=SSL3_RT_MAX_EXTRA; |
| 323 | else |
| 324 | extra=0; |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 325 | if (extra && !s->s3->init_extra) |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 326 | { |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 327 | /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 328 | * set after ssl3_setup_buffers() was done */ |
| 329 | SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR); |
| 330 | return -1; |
| 331 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 332 | |
| 333 | again: |
| 334 | /* check if we have the header */ |
| 335 | if ( (s->rstate != SSL_ST_READ_BODY) || |
| 336 | (s->packet_length < SSL3_RT_HEADER_LENGTH)) |
| 337 | { |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 338 | n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 339 | if (n <= 0) return(n); /* error or non-blocking */ |
| 340 | s->rstate=SSL_ST_READ_BODY; |
| 341 | |
| 342 | p=s->packet; |
Dr. Stephen Henson | 36b5bb6 | 2012-12-07 23:42:33 +0000 | [diff] [blame] | 343 | if (s->msg_callback) |
| 344 | s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 345 | |
| 346 | /* Pull apart the header into the SSL3_RECORD */ |
| 347 | rr->type= *(p++); |
| 348 | ssl_major= *(p++); |
| 349 | ssl_minor= *(p++); |
| 350 | version=(ssl_major<<8)|ssl_minor; |
| 351 | n2s(p,rr->length); |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 352 | #if 0 |
| 353 | fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length); |
| 354 | #endif |
Dr. Stephen Henson | 00b5257 | 2010-01-28 16:48:39 +0000 | [diff] [blame] | 355 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 356 | /* Lets check version */ |
Bodo Möller | 1e24b3a | 2006-11-29 14:45:50 +0000 | [diff] [blame] | 357 | if (!s->first_packet) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 358 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 359 | if (version != s->version) |
| 360 | { |
| 361 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER); |
Dr. Stephen Henson | b77b58a | 2013-12-24 18:17:00 +0000 | [diff] [blame] | 362 | if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash) |
Bodo Möller | 3e8b648 | 2010-03-25 11:25:30 +0000 | [diff] [blame] | 363 | /* Send back error using their minor version number :-) */ |
| 364 | s->version = (unsigned short)version; |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 365 | al=SSL_AD_PROTOCOL_VERSION; |
| 366 | goto f_err; |
| 367 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 368 | } |
| 369 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 370 | if ((version>>8) != SSL3_VERSION_MAJOR) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 371 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 372 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 373 | goto err; |
| 374 | } |
| 375 | |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 376 | if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 377 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 378 | al=SSL_AD_RECORD_OVERFLOW; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 379 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG); |
| 380 | goto f_err; |
| 381 | } |
| 382 | |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 383 | /* now s->rstate == SSL_ST_READ_BODY */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 384 | } |
| 385 | |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 386 | /* s->rstate == SSL_ST_READ_BODY, get and decode the data */ |
| 387 | |
Bodo Möller | 3def5a0 | 2002-05-05 23:00:28 +0000 | [diff] [blame] | 388 | if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 389 | { |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 390 | /* now s->packet_length == SSL3_RT_HEADER_LENGTH */ |
| 391 | i=rr->length; |
| 392 | n=ssl3_read_n(s,i,i,1); |
| 393 | if (n <= 0) return(n); /* error or non-blocking io */ |
| 394 | /* now n == rr->length, |
| 395 | * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 396 | } |
| 397 | |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 398 | s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 399 | |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 400 | /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length, |
| 401 | * and we have that many bytes in s->packet |
| 402 | */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 403 | rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]); |
| 404 | |
| 405 | /* ok, we can now read from 's->packet' data into 'rr' |
| 406 | * rr->input points at rr->length bytes, which |
| 407 | * need to be copied into rr->data by either |
| 408 | * the decryption or by the decompression |
| 409 | * When the data is 'copied' into the rr->data buffer, |
| 410 | * rr->input will be pointed at the new buffer */ |
| 411 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 412 | /* We now have - encrypted [ MAC [ compressed [ plain ] ] ] |
| 413 | * rr->length bytes of encrypted compressed stuff. */ |
| 414 | |
Ulf Möller | 657e60f | 2000-02-03 23:23:24 +0000 | [diff] [blame] | 415 | /* check is not needed I believe */ |
Bodo Möller | 3def5a0 | 2002-05-05 23:00:28 +0000 | [diff] [blame] | 416 | if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 417 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 418 | al=SSL_AD_RECORD_OVERFLOW; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 419 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG); |
| 420 | goto f_err; |
| 421 | } |
| 422 | |
| 423 | /* decrypt in place in 'rr->input' */ |
| 424 | rr->data=rr->input; |
Andy Polyakov | dd7e60b | 2013-02-08 10:20:48 +0100 | [diff] [blame] | 425 | rr->orig_len=rr->length; |
Dr. Stephen Henson | 5e3ff62 | 2013-03-22 17:12:33 +0000 | [diff] [blame] | 426 | /* If in encrypt-then-mac mode calculate mac from encrypted record. |
| 427 | * All the details below are public so no timing details can leak. |
| 428 | */ |
| 429 | if (SSL_USE_ETM(s) && s->read_hash) |
| 430 | { |
| 431 | unsigned char *mac; |
| 432 | mac_size=EVP_MD_CTX_size(s->read_hash); |
| 433 | OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE); |
| 434 | if (rr->length < mac_size) |
| 435 | { |
| 436 | al=SSL_AD_DECODE_ERROR; |
| 437 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT); |
| 438 | goto f_err; |
| 439 | } |
| 440 | rr->length -= mac_size; |
| 441 | mac = rr->data + rr->length; |
| 442 | i=s->method->ssl3_enc->mac(s,md,0 /* not send */); |
| 443 | if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0) |
| 444 | { |
| 445 | al=SSL_AD_BAD_RECORD_MAC; |
| 446 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC); |
| 447 | goto f_err; |
| 448 | } |
| 449 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 450 | |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 451 | enc_err = s->method->ssl3_enc->enc(s,0); |
Ben Laurie | 93cab6b | 2013-01-28 17:33:18 +0000 | [diff] [blame] | 452 | /* enc_err is: |
| 453 | * 0: (in non-constant time) if the record is publically invalid. |
| 454 | * 1: if the padding is valid |
| 455 | * -1: if the padding is invalid */ |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 456 | if (enc_err == 0) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 457 | { |
Ben Laurie | e33ac0e | 2013-01-28 17:34:33 +0000 | [diff] [blame] | 458 | al=SSL_AD_DECRYPTION_FAILED; |
Dr. Stephen Henson | 388aff0 | 2013-02-26 16:46:58 +0000 | [diff] [blame] | 459 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG); |
Ben Laurie | e33ac0e | 2013-01-28 17:34:33 +0000 | [diff] [blame] | 460 | goto f_err; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 461 | } |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 462 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 463 | #ifdef TLS_DEBUG |
| 464 | printf("dec %d\n",rr->length); |
Ralf S. Engelschall | dfeab06 | 1998-12-21 11:00:56 +0000 | [diff] [blame] | 465 | { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); } |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 466 | printf("\n"); |
| 467 | #endif |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 468 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 469 | /* r->length is now the compressed data plus mac */ |
Ben Laurie | e33ac0e | 2013-01-28 17:34:33 +0000 | [diff] [blame] | 470 | if ((sess != NULL) && |
| 471 | (s->enc_read_ctx != NULL) && |
Dr. Stephen Henson | 5e3ff62 | 2013-03-22 17:12:33 +0000 | [diff] [blame] | 472 | (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 473 | { |
Ben Laurie | e33ac0e | 2013-01-28 17:34:33 +0000 | [diff] [blame] | 474 | /* s->read_hash != NULL => mac_size != -1 */ |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 475 | unsigned char *mac = NULL; |
| 476 | unsigned char mac_tmp[EVP_MAX_MD_SIZE]; |
Dr. Stephen Henson | b948e2c | 2007-06-04 17:04:40 +0000 | [diff] [blame] | 477 | mac_size=EVP_MD_CTX_size(s->read_hash); |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 478 | OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 479 | |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 480 | /* orig_len is the length of the record before any padding was |
| 481 | * removed. This is public information, as is the MAC in use, |
| 482 | * therefore we can safely process the record in a different |
| 483 | * amount of time if it's too short to possibly contain a MAC. |
| 484 | */ |
Andy Polyakov | dd7e60b | 2013-02-08 10:20:48 +0100 | [diff] [blame] | 485 | if (rr->orig_len < mac_size || |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 486 | /* CBC records must have a padding length byte too. */ |
| 487 | (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE && |
Andy Polyakov | dd7e60b | 2013-02-08 10:20:48 +0100 | [diff] [blame] | 488 | rr->orig_len < mac_size+1)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 489 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 490 | al=SSL_AD_DECODE_ERROR; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 491 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT); |
| 492 | goto f_err; |
| 493 | } |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 494 | |
| 495 | if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 496 | { |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 497 | /* We update the length so that the TLS header bytes |
| 498 | * can be constructed correctly but we need to extract |
| 499 | * the MAC in constant time from within the record, |
| 500 | * without leaking the contents of the padding bytes. |
| 501 | * */ |
| 502 | mac = mac_tmp; |
Andy Polyakov | dd7e60b | 2013-02-08 10:20:48 +0100 | [diff] [blame] | 503 | ssl3_cbc_copy_mac(mac_tmp, rr, mac_size); |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 504 | rr->length -= mac_size; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 505 | } |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 506 | else |
| 507 | { |
Andy Polyakov | dd7e60b | 2013-02-08 10:20:48 +0100 | [diff] [blame] | 508 | /* In this case there's no padding, so |rec->orig_len| |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 509 | * equals |rec->length| and we checked that there's |
| 510 | * enough bytes for |mac_size| above. */ |
| 511 | rr->length -= mac_size; |
| 512 | mac = &rr->data[rr->length]; |
| 513 | } |
| 514 | |
| 515 | i=s->method->ssl3_enc->mac(s,md,0 /* not send */); |
| 516 | if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0) |
| 517 | enc_err = -1; |
| 518 | if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size) |
| 519 | enc_err = -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 520 | } |
| 521 | |
Ben Laurie | 2acc020 | 2013-01-28 17:31:49 +0000 | [diff] [blame] | 522 | if (enc_err < 0) |
Richard Levitte | 5b0b0e9 | 2003-02-19 12:03:59 +0000 | [diff] [blame] | 523 | { |
| 524 | /* A separate 'decryption_failed' alert was introduced with TLS 1.0, |
| 525 | * SSL 3.0 only has 'bad_record_mac'. But unless a decryption |
| 526 | * failure is directly visible from the ciphertext anyway, |
Veres Lajos | 478b50c | 2013-06-13 00:22:32 +0100 | [diff] [blame] | 527 | * we should not reveal which kind of error occurred -- this |
Richard Levitte | 5b0b0e9 | 2003-02-19 12:03:59 +0000 | [diff] [blame] | 528 | * might become visible to an attacker (e.g. via a logfile) */ |
| 529 | al=SSL_AD_BAD_RECORD_MAC; |
| 530 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC); |
| 531 | goto f_err; |
| 532 | } |
| 533 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 534 | /* r->length is now just compressed */ |
Ralf S. Engelschall | dfeab06 | 1998-12-21 11:00:56 +0000 | [diff] [blame] | 535 | if (s->expand != NULL) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 536 | { |
Bodo Möller | 3def5a0 | 2002-05-05 23:00:28 +0000 | [diff] [blame] | 537 | if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 538 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 539 | al=SSL_AD_RECORD_OVERFLOW; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 540 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG); |
| 541 | goto f_err; |
| 542 | } |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 543 | if (!ssl3_do_uncompress(s)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 544 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 545 | al=SSL_AD_DECOMPRESSION_FAILURE; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 546 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION); |
| 547 | goto f_err; |
| 548 | } |
| 549 | } |
| 550 | |
Bodo Möller | 3def5a0 | 2002-05-05 23:00:28 +0000 | [diff] [blame] | 551 | if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 552 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 553 | al=SSL_AD_RECORD_OVERFLOW; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 554 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG); |
| 555 | goto f_err; |
| 556 | } |
| 557 | |
| 558 | rr->off=0; |
| 559 | /* So at this point the following is true |
| 560 | * ssl->s3->rrec.type is the type of record |
| 561 | * ssl->s3->rrec.length == number of bytes in record |
| 562 | * ssl->s3->rrec.off == offset to first valid byte |
| 563 | * ssl->s3->rrec.data == where to take bytes from, increment |
| 564 | * after use :-). |
| 565 | */ |
| 566 | |
| 567 | /* we have pulled in a full packet so zero things */ |
| 568 | s->packet_length=0; |
| 569 | |
| 570 | /* just read a 0 length packet */ |
Adam Langley | 64a786a | 2013-02-20 12:42:09 -0500 | [diff] [blame] | 571 | if (rr->length == 0) |
| 572 | { |
| 573 | empty_record_count++; |
| 574 | if (empty_record_count > MAX_EMPTY_RECORDS) |
| 575 | { |
| 576 | al=SSL_AD_UNEXPECTED_MESSAGE; |
Emilia Kasper | be0477a | 2014-08-21 17:34:05 +0200 | [diff] [blame] | 577 | SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL); |
Adam Langley | 64a786a | 2013-02-20 12:42:09 -0500 | [diff] [blame] | 578 | goto f_err; |
| 579 | } |
| 580 | goto again; |
| 581 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 582 | |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 583 | #if 0 |
| 584 | fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length); |
| 585 | #endif |
| 586 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 587 | return(1); |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 588 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 589 | f_err: |
| 590 | ssl3_send_alert(s,SSL3_AL_FATAL,al); |
| 591 | err: |
| 592 | return(ret); |
| 593 | } |
| 594 | |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 595 | int ssl3_do_uncompress(SSL *ssl) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 596 | { |
Dr. Stephen Henson | 09b6c2e | 2005-09-30 23:35:33 +0000 | [diff] [blame] | 597 | #ifndef OPENSSL_NO_COMP |
Ralf S. Engelschall | dfeab06 | 1998-12-21 11:00:56 +0000 | [diff] [blame] | 598 | int i; |
| 599 | SSL3_RECORD *rr; |
| 600 | |
| 601 | rr= &(ssl->s3->rrec); |
| 602 | i=COMP_expand_block(ssl->expand,rr->comp, |
| 603 | SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length); |
| 604 | if (i < 0) |
| 605 | return(0); |
| 606 | else |
| 607 | rr->length=i; |
| 608 | rr->data=rr->comp; |
Dr. Stephen Henson | 09b6c2e | 2005-09-30 23:35:33 +0000 | [diff] [blame] | 609 | #endif |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 610 | return(1); |
| 611 | } |
| 612 | |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 613 | int ssl3_do_compress(SSL *ssl) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 614 | { |
Dr. Stephen Henson | 09b6c2e | 2005-09-30 23:35:33 +0000 | [diff] [blame] | 615 | #ifndef OPENSSL_NO_COMP |
Ralf S. Engelschall | dfeab06 | 1998-12-21 11:00:56 +0000 | [diff] [blame] | 616 | int i; |
| 617 | SSL3_RECORD *wr; |
| 618 | |
| 619 | wr= &(ssl->s3->wrec); |
| 620 | i=COMP_compress_block(ssl->compress,wr->data, |
| 621 | SSL3_RT_MAX_COMPRESSED_LENGTH, |
| 622 | wr->input,(int)wr->length); |
| 623 | if (i < 0) |
| 624 | return(0); |
| 625 | else |
| 626 | wr->length=i; |
| 627 | |
| 628 | wr->input=wr->data; |
Dr. Stephen Henson | 09b6c2e | 2005-09-30 23:35:33 +0000 | [diff] [blame] | 629 | #endif |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 630 | return(1); |
| 631 | } |
| 632 | |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 633 | /* Call this to write data in records of type 'type' |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 634 | * It will return <= 0 if not all data has been sent or non-blocking IO. |
| 635 | */ |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 636 | int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 637 | { |
Bodo Möller | 52732b3 | 2000-01-26 22:36:55 +0000 | [diff] [blame] | 638 | const unsigned char *buf=buf_; |
Ben Laurie | f1f7598 | 2014-02-05 18:25:06 +0000 | [diff] [blame] | 639 | int tot; |
| 640 | unsigned int n,nw; |
| 641 | #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
| 642 | unsigned int max_send_fragment; |
| 643 | #endif |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 644 | SSL3_BUFFER *wb=&(s->s3->wbuf); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 645 | int i; |
Ben Laurie | d2ab55e | 2014-07-05 14:59:33 +0100 | [diff] [blame] | 646 | unsigned int u_len = (unsigned int)len; |
| 647 | |
| 648 | if (len < 0) |
| 649 | { |
| 650 | SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_NEGATIVE_LENGTH); |
| 651 | return -1; |
| 652 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 653 | |
| 654 | s->rwstate=SSL_NOTHING; |
Matt Caswell | d84ba7e | 2014-06-12 20:38:45 +0100 | [diff] [blame] | 655 | OPENSSL_assert(s->s3->wnum <= INT_MAX); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 656 | tot=s->s3->wnum; |
| 657 | s->s3->wnum=0; |
| 658 | |
| 659 | if (SSL_in_init(s) && !s->in_handshake) |
| 660 | { |
| 661 | i=s->handshake_func(s); |
| 662 | if (i < 0) return(i); |
| 663 | if (i == 0) |
| 664 | { |
| 665 | SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 666 | return -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 667 | } |
| 668 | } |
| 669 | |
Matt Caswell | 971a7c5 | 2014-05-11 11:27:26 +0100 | [diff] [blame] | 670 | /* ensure that if we end up with a smaller value of data to write |
| 671 | * out than the the original len from a write which didn't complete |
| 672 | * for non-blocking I/O and also somehow ended up avoiding |
| 673 | * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as |
| 674 | * it must never be possible to end up with (len-tot) as a large |
| 675 | * number that will then promptly send beyond the end of the users |
| 676 | * buffer ... so we trap and report the error in a way the user |
| 677 | * will notice |
| 678 | */ |
Matt Caswell | d84ba7e | 2014-06-12 20:38:45 +0100 | [diff] [blame] | 679 | if (len < tot) |
Matt Caswell | 971a7c5 | 2014-05-11 11:27:26 +0100 | [diff] [blame] | 680 | { |
| 681 | SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH); |
| 682 | return(-1); |
| 683 | } |
| 684 | |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 685 | /* first check if there is a SSL3_BUFFER still being written |
| 686 | * out. This will happen with non blocking IO */ |
| 687 | if (wb->left != 0) |
| 688 | { |
| 689 | i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot); |
| 690 | if (i<=0) |
| 691 | { |
| 692 | /* XXX should we ssl3_release_write_buffer if i<0? */ |
| 693 | s->s3->wnum=tot; |
| 694 | return i; |
| 695 | } |
| 696 | tot += i; /* this might be last fragment */ |
| 697 | } |
| 698 | |
| 699 | #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
| 700 | /* |
| 701 | * Depending on platform multi-block can deliver several *times* |
| 702 | * better performance. Downside is that it has to allocate |
| 703 | * jumbo buffer to accomodate up to 8 records, but the |
| 704 | * compromise is considered worthy. |
| 705 | */ |
| 706 | if (type==SSL3_RT_APPLICATION_DATA && |
Ben Laurie | d2ab55e | 2014-07-05 14:59:33 +0100 | [diff] [blame] | 707 | u_len >= 4*(max_send_fragment=s->max_send_fragment) && |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 708 | s->compress==NULL && s->msg_callback==NULL && |
| 709 | !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && |
| 710 | EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) |
| 711 | { |
| 712 | unsigned char aad[13]; |
| 713 | EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param; |
| 714 | int packlen; |
| 715 | |
| 716 | /* minimize address aliasing conflicts */ |
Andy Polyakov | 0e7a32b | 2014-07-05 23:56:54 +0200 | [diff] [blame] | 717 | if ((max_send_fragment&0xfff) == 0) |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 718 | max_send_fragment -= 512; |
| 719 | |
| 720 | if (tot==0 || wb->buf==NULL) /* allocate jumbo buffer */ |
| 721 | { |
| 722 | ssl3_release_write_buffer(s); |
| 723 | |
| 724 | packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
| 725 | EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE, |
| 726 | max_send_fragment,NULL); |
| 727 | |
Ben Laurie | d2ab55e | 2014-07-05 14:59:33 +0100 | [diff] [blame] | 728 | if (u_len >= 8*max_send_fragment) packlen *= 8; |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 729 | else packlen *= 4; |
| 730 | |
| 731 | wb->buf=OPENSSL_malloc(packlen); |
| 732 | wb->len=packlen; |
| 733 | } |
| 734 | else if (tot==len) /* done? */ |
| 735 | { |
| 736 | OPENSSL_free(wb->buf); /* free jumbo buffer */ |
| 737 | wb->buf = NULL; |
| 738 | return tot; |
| 739 | } |
| 740 | |
| 741 | n=(len-tot); |
| 742 | for (;;) |
| 743 | { |
| 744 | if (n < 4*max_send_fragment) |
| 745 | { |
| 746 | OPENSSL_free(wb->buf); /* free jumbo buffer */ |
| 747 | wb->buf = NULL; |
| 748 | break; |
| 749 | } |
| 750 | |
| 751 | if (s->s3->alert_dispatch) |
| 752 | { |
| 753 | i=s->method->ssl_dispatch_alert(s); |
| 754 | if (i <= 0) |
| 755 | { |
| 756 | s->s3->wnum=tot; |
| 757 | return i; |
| 758 | } |
| 759 | } |
| 760 | |
| 761 | if (n >= 8*max_send_fragment) |
| 762 | nw = max_send_fragment*(mb_param.interleave=8); |
| 763 | else |
| 764 | nw = max_send_fragment*(mb_param.interleave=4); |
| 765 | |
| 766 | memcpy(aad,s->s3->write_sequence,8); |
| 767 | aad[8]=type; |
| 768 | aad[9]=(unsigned char)(s->version>>8); |
| 769 | aad[10]=(unsigned char)(s->version); |
| 770 | aad[11]=0; |
| 771 | aad[12]=0; |
| 772 | mb_param.out = NULL; |
| 773 | mb_param.inp = aad; |
| 774 | mb_param.len = nw; |
| 775 | |
| 776 | packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
| 777 | EVP_CTRL_TLS1_1_MULTIBLOCK_AAD, |
| 778 | sizeof(mb_param),&mb_param); |
| 779 | |
Felix Laurie von Massenbach | 50cc4f7 | 2014-06-15 11:58:33 +0100 | [diff] [blame] | 780 | if (packlen<=0 || packlen>(int)wb->len) /* never happens */ |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 781 | { |
| 782 | OPENSSL_free(wb->buf); /* free jumbo buffer */ |
| 783 | wb->buf = NULL; |
| 784 | break; |
| 785 | } |
| 786 | |
| 787 | mb_param.out = wb->buf; |
| 788 | mb_param.inp = &buf[tot]; |
| 789 | mb_param.len = nw; |
| 790 | |
Andy Polyakov | 7011343 | 2014-02-14 17:43:31 +0100 | [diff] [blame] | 791 | if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
| 792 | EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT, |
| 793 | sizeof(mb_param),&mb_param)<=0) |
| 794 | return -1; |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 795 | |
| 796 | s->s3->write_sequence[7] += mb_param.interleave; |
| 797 | if (s->s3->write_sequence[7] < mb_param.interleave) |
| 798 | { |
| 799 | int j=6; |
| 800 | while (j>=0 && (++s->s3->write_sequence[j--])==0) ; |
| 801 | } |
| 802 | |
| 803 | wb->offset = 0; |
| 804 | wb->left = packlen; |
| 805 | |
| 806 | s->s3->wpend_tot = nw; |
| 807 | s->s3->wpend_buf = &buf[tot]; |
| 808 | s->s3->wpend_type= type; |
| 809 | s->s3->wpend_ret = nw; |
| 810 | |
| 811 | i = ssl3_write_pending(s,type,&buf[tot],nw); |
| 812 | if (i<=0) |
| 813 | { |
| 814 | if (i<0) |
| 815 | { |
| 816 | OPENSSL_free(wb->buf); |
| 817 | wb->buf = NULL; |
| 818 | } |
| 819 | s->s3->wnum=tot; |
| 820 | return i; |
| 821 | } |
| 822 | if (i==(int)n) |
| 823 | { |
| 824 | OPENSSL_free(wb->buf); /* free jumbo buffer */ |
| 825 | wb->buf = NULL; |
| 826 | return tot+i; |
| 827 | } |
| 828 | n-=i; |
| 829 | tot+=i; |
| 830 | } |
| 831 | } |
| 832 | else |
| 833 | #endif |
| 834 | if (tot==len) /* done? */ |
| 835 | { |
| 836 | if (s->mode & SSL_MODE_RELEASE_BUFFERS && |
| 837 | !SSL_IS_DTLS(s)) |
| 838 | ssl3_release_write_buffer(s); |
| 839 | |
| 840 | return tot; |
| 841 | } |
| 842 | |
Tim Hudson | c388d8b | 2014-04-27 01:55:47 +1000 | [diff] [blame] | 843 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 844 | n=(len-tot); |
| 845 | for (;;) |
| 846 | { |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 847 | if (n > s->max_send_fragment) |
| 848 | nw=s->max_send_fragment; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 849 | else |
| 850 | nw=n; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 851 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 852 | i=do_ssl3_write(s, type, &(buf[tot]), nw, 0); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 853 | if (i <= 0) |
| 854 | { |
Andy Polyakov | 3ef477c | 2014-02-05 13:57:10 +0100 | [diff] [blame] | 855 | /* XXX should we ssl3_release_write_buffer if i<0? */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 856 | s->s3->wnum=tot; |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 857 | return i; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 858 | } |
| 859 | |
Bodo Möller | e105643 | 1999-07-02 13:55:32 +0000 | [diff] [blame] | 860 | if ((i == (int)n) || |
| 861 | (type == SSL3_RT_APPLICATION_DATA && |
Bodo Möller | 11b1ada | 1999-07-02 17:52:21 +0000 | [diff] [blame] | 862 | (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) |
Bodo Möller | e105643 | 1999-07-02 13:55:32 +0000 | [diff] [blame] | 863 | { |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 864 | /* next chunk of data should get another prepended empty fragment |
| 865 | * in ciphersuites with known-IV weakness: */ |
| 866 | s->s3->empty_fragment_done = 0; |
Andy Polyakov | 3ef477c | 2014-02-05 13:57:10 +0100 | [diff] [blame] | 867 | |
| 868 | if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS && |
| 869 | !SSL_IS_DTLS(s)) |
| 870 | ssl3_release_write_buffer(s); |
| 871 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 872 | return tot+i; |
Bodo Möller | e105643 | 1999-07-02 13:55:32 +0000 | [diff] [blame] | 873 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 874 | |
| 875 | n-=i; |
| 876 | tot+=i; |
| 877 | } |
| 878 | } |
| 879 | |
Ben Laurie | 61f5b6f | 1999-04-23 15:01:15 +0000 | [diff] [blame] | 880 | static int do_ssl3_write(SSL *s, int type, const unsigned char *buf, |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 881 | unsigned int len, int create_empty_fragment) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 882 | { |
| 883 | unsigned char *p,*plen; |
| 884 | int i,mac_size,clear=0; |
Dr. Stephen Henson | 8164032 | 2007-09-07 13:03:25 +0000 | [diff] [blame] | 885 | int prefix_len=0; |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 886 | int eivlen; |
Dr. Stephen Henson | 8164032 | 2007-09-07 13:03:25 +0000 | [diff] [blame] | 887 | long align=0; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 888 | SSL3_RECORD *wr; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 889 | SSL3_BUFFER *wb=&(s->s3->wbuf); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 890 | SSL_SESSION *sess; |
| 891 | |
Ben Laurie | 8671b89 | 2008-06-03 02:48:34 +0000 | [diff] [blame] | 892 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 893 | /* first check if there is a SSL3_BUFFER still being written |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 894 | * out. This will happen with non blocking IO */ |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 895 | if (wb->left != 0) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 896 | return(ssl3_write_pending(s,type,buf,len)); |
| 897 | |
| 898 | /* If we have an alert to send, lets send it */ |
| 899 | if (s->s3->alert_dispatch) |
| 900 | { |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 901 | i=s->method->ssl_dispatch_alert(s); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 902 | if (i <= 0) |
| 903 | return(i); |
| 904 | /* if it went, fall through and send more stuff */ |
| 905 | } |
| 906 | |
Matt Caswell | 7b06ac7 | 2014-05-12 00:38:37 +0100 | [diff] [blame] | 907 | if (wb->buf == NULL) |
| 908 | if (!ssl3_setup_write_buffer(s)) |
| 909 | return -1; |
| 910 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 911 | if (len == 0 && !create_empty_fragment) |
| 912 | return 0; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 913 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 914 | wr= &(s->s3->wrec); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 915 | sess=s->session; |
| 916 | |
| 917 | if ( (sess == NULL) || |
| 918 | (s->enc_write_ctx == NULL) || |
Dr. Stephen Henson | b948e2c | 2007-06-04 17:04:40 +0000 | [diff] [blame] | 919 | (EVP_MD_CTX_md(s->write_hash) == NULL)) |
Andy Polyakov | fc90e42 | 2012-04-15 14:14:22 +0000 | [diff] [blame] | 920 | { |
| 921 | #if 1 |
| 922 | clear=s->enc_write_ctx?0:1; /* must be AEAD cipher */ |
| 923 | #else |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 924 | clear=1; |
Andy Polyakov | fc90e42 | 2012-04-15 14:14:22 +0000 | [diff] [blame] | 925 | #endif |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 926 | mac_size=0; |
Andy Polyakov | fc90e42 | 2012-04-15 14:14:22 +0000 | [diff] [blame] | 927 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 928 | else |
Ben Laurie | 0eab41f | 2008-12-29 16:11:58 +0000 | [diff] [blame] | 929 | { |
Dr. Stephen Henson | b948e2c | 2007-06-04 17:04:40 +0000 | [diff] [blame] | 930 | mac_size=EVP_MD_CTX_size(s->write_hash); |
Ben Laurie | 0eab41f | 2008-12-29 16:11:58 +0000 | [diff] [blame] | 931 | if (mac_size < 0) |
| 932 | goto err; |
| 933 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 934 | |
Andy Polyakov | a9c6edc | 2014-02-05 14:08:44 +0100 | [diff] [blame] | 935 | #if 0 && !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK |
Andy Polyakov | 78038e0 | 2013-10-08 23:40:09 +0200 | [diff] [blame] | 936 | if (type==SSL3_RT_APPLICATION_DATA && s->compress==NULL && |
| 937 | !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && /*!SSL_IS_DTLS(s) &&*/ |
| 938 | EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) |
| 939 | do { |
| 940 | unsigned char aad[13]; |
| 941 | EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param = {NULL,aad,sizeof(aad),0}; |
| 942 | int packlen; |
| 943 | |
| 944 | memcpy(aad,s->s3->write_sequence,8); |
| 945 | aad[8]=type; |
| 946 | aad[9]=(unsigned char)(s->version>>8); |
| 947 | aad[10]=(unsigned char)(s->version); |
| 948 | aad[11]=(unsigned char)(len>>8); |
| 949 | aad[12]=(unsigned char)len; |
| 950 | packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
| 951 | EVP_CTRL_TLS1_1_MULTIBLOCK_AAD, |
| 952 | sizeof(mb_param),&mb_param); |
| 953 | |
| 954 | if (packlen==0 || packlen > wb->len) break; |
| 955 | |
| 956 | mb_param.out = wb->buf; |
| 957 | mb_param.inp = buf; |
| 958 | mb_param.len = len; |
| 959 | EVP_CIPHER_CTX_ctrl(s->enc_write_ctx, |
| 960 | EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT, |
| 961 | sizeof(mb_param),&mb_param); |
| 962 | |
| 963 | s->s3->write_sequence[7] += mb_param.interleave; |
| 964 | if (s->s3->write_sequence[7] < mb_param.interleave) |
| 965 | { |
| 966 | int j=6; |
| 967 | while (j>=0 && (++s->s3->write_sequence[j--])==0) ; |
| 968 | } |
| 969 | |
| 970 | wb->offset=0; |
| 971 | wb->left = packlen; |
| 972 | |
| 973 | /* memorize arguments so that ssl3_write_pending can detect bad write retries later */ |
| 974 | s->s3->wpend_tot=len; |
| 975 | s->s3->wpend_buf=buf; |
| 976 | s->s3->wpend_type=type; |
| 977 | s->s3->wpend_ret=len; |
| 978 | |
| 979 | /* we now just need to write the buffer */ |
| 980 | return ssl3_write_pending(s,type,buf,len); |
| 981 | } while (0); |
| 982 | #endif |
| 983 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 984 | /* 'create_empty_fragment' is true only when this function calls itself */ |
| 985 | if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) |
| 986 | { |
| 987 | /* countermeasure against known-IV weakness in CBC ciphersuites |
| 988 | * (see http://www.openssl.org/~bodo/tls-cbc.txt) */ |
| 989 | |
| 990 | if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) |
| 991 | { |
| 992 | /* recursive function call with 'create_empty_fragment' set; |
| 993 | * this prepares and buffers the data for an empty fragment |
| 994 | * (these 'prefix_len' bytes are sent out later |
| 995 | * together with the actual payload) */ |
| 996 | prefix_len = do_ssl3_write(s, type, buf, 0, 1); |
| 997 | if (prefix_len <= 0) |
| 998 | goto err; |
| 999 | |
Dr. Stephen Henson | 566dda0 | 2005-10-08 00:18:53 +0000 | [diff] [blame] | 1000 | if (prefix_len > |
| 1001 | (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD)) |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1002 | { |
| 1003 | /* insufficient space */ |
| 1004 | SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR); |
| 1005 | goto err; |
| 1006 | } |
| 1007 | } |
| 1008 | |
| 1009 | s->s3->empty_fragment_done = 1; |
| 1010 | } |
| 1011 | |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1012 | if (create_empty_fragment) |
| 1013 | { |
| 1014 | #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0 |
| 1015 | /* extra fragment would be couple of cipher blocks, |
| 1016 | * which would be multiple of SSL3_ALIGN_PAYLOAD, so |
| 1017 | * if we want to align the real payload, then we can |
| 1018 | * just pretent we simply have two headers. */ |
Dr. Stephen Henson | 8164032 | 2007-09-07 13:03:25 +0000 | [diff] [blame] | 1019 | align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1020 | align = (-align)&(SSL3_ALIGN_PAYLOAD-1); |
| 1021 | #endif |
| 1022 | p = wb->buf + align; |
| 1023 | wb->offset = align; |
| 1024 | } |
| 1025 | else if (prefix_len) |
| 1026 | { |
| 1027 | p = wb->buf + wb->offset + prefix_len; |
| 1028 | } |
| 1029 | else |
| 1030 | { |
| 1031 | #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0 |
Dr. Stephen Henson | 8164032 | 2007-09-07 13:03:25 +0000 | [diff] [blame] | 1032 | align = (long)wb->buf + SSL3_RT_HEADER_LENGTH; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1033 | align = (-align)&(SSL3_ALIGN_PAYLOAD-1); |
| 1034 | #endif |
| 1035 | p = wb->buf + align; |
| 1036 | wb->offset = align; |
| 1037 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1038 | |
| 1039 | /* write the header */ |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1040 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1041 | *(p++)=type&0xff; |
| 1042 | wr->type=type; |
| 1043 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1044 | *(p++)=(s->version>>8); |
Dr. Stephen Henson | 293706e | 2012-04-17 13:21:19 +0000 | [diff] [blame] | 1045 | /* Some servers hang if iniatial client hello is larger than 256 |
| 1046 | * bytes and record version number > TLS 1.0 |
| 1047 | */ |
| 1048 | if (s->state == SSL3_ST_CW_CLNT_HELLO_B |
Dr. Stephen Henson | c3b1303 | 2012-05-11 13:34:29 +0000 | [diff] [blame] | 1049 | && !s->renegotiate |
Dr. Stephen Henson | 293706e | 2012-04-17 13:21:19 +0000 | [diff] [blame] | 1050 | && TLS1_get_version(s) > TLS1_VERSION) |
| 1051 | *(p++) = 0x1; |
| 1052 | else |
| 1053 | *(p++)=s->version&0xff; |
Dr. Stephen Henson | 00b5257 | 2010-01-28 16:48:39 +0000 | [diff] [blame] | 1054 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1055 | /* field where we are to write out packet length */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1056 | plen=p; |
| 1057 | p+=2; |
Dr. Stephen Henson | cbd6489 | 2013-03-13 15:33:24 +0000 | [diff] [blame] | 1058 | /* Explicit IV length, block ciphers appropriate version flag */ |
| 1059 | if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1060 | { |
Dr. Stephen Henson | 28dd49f | 2011-08-03 15:37:22 +0000 | [diff] [blame] | 1061 | int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx); |
| 1062 | if (mode == EVP_CIPH_CBC_MODE) |
| 1063 | { |
| 1064 | eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx); |
| 1065 | if (eivlen <= 1) |
| 1066 | eivlen = 0; |
| 1067 | } |
| 1068 | /* Need explicit part of IV for GCM mode */ |
| 1069 | else if (mode == EVP_CIPH_GCM_MODE) |
| 1070 | eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN; |
Dr. Stephen Henson | d18a0df | 2011-09-24 23:06:20 +0000 | [diff] [blame] | 1071 | else |
| 1072 | eivlen = 0; |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1073 | } |
| 1074 | else |
| 1075 | eivlen = 0; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1076 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1077 | /* lets setup the record stuff. */ |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1078 | wr->data=p + eivlen; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1079 | wr->length=(int)len; |
| 1080 | wr->input=(unsigned char *)buf; |
| 1081 | |
| 1082 | /* we now 'read' from wr->input, wr->length bytes into |
| 1083 | * wr->data */ |
| 1084 | |
| 1085 | /* first we compress */ |
Ralf S. Engelschall | dfeab06 | 1998-12-21 11:00:56 +0000 | [diff] [blame] | 1086 | if (s->compress != NULL) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1087 | { |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 1088 | if (!ssl3_do_compress(s)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1089 | { |
| 1090 | SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE); |
| 1091 | goto err; |
| 1092 | } |
| 1093 | } |
| 1094 | else |
| 1095 | { |
| 1096 | memcpy(wr->data,wr->input,wr->length); |
| 1097 | wr->input=wr->data; |
| 1098 | } |
| 1099 | |
| 1100 | /* we should still have the output to wr->data and the input |
| 1101 | * from wr->input. Length should be wr->length. |
| 1102 | * wr->data still points in the wb->buf */ |
| 1103 | |
Dr. Stephen Henson | 5e3ff62 | 2013-03-22 17:12:33 +0000 | [diff] [blame] | 1104 | if (!SSL_USE_ETM(s) && mac_size != 0) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1105 | { |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1106 | if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0) |
Ben Laurie | 0eab41f | 2008-12-29 16:11:58 +0000 | [diff] [blame] | 1107 | goto err; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1108 | wr->length+=mac_size; |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1109 | } |
| 1110 | |
| 1111 | wr->input=p; |
| 1112 | wr->data=p; |
| 1113 | |
| 1114 | if (eivlen) |
| 1115 | { |
Dr. Stephen Henson | 338a61b | 2009-12-09 15:01:39 +0000 | [diff] [blame] | 1116 | /* if (RAND_pseudo_bytes(p, eivlen) <= 0) |
| 1117 | goto err; */ |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1118 | wr->length += eivlen; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1119 | } |
| 1120 | |
| 1121 | /* ssl3_enc can only have an error on read */ |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1122 | s->method->ssl3_enc->enc(s,1); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1123 | |
Dr. Stephen Henson | 5e3ff62 | 2013-03-22 17:12:33 +0000 | [diff] [blame] | 1124 | if (SSL_USE_ETM(s) && mac_size != 0) |
| 1125 | { |
| 1126 | if (s->method->ssl3_enc->mac(s,p + wr->length,1) < 0) |
| 1127 | goto err; |
| 1128 | wr->length+=mac_size; |
| 1129 | } |
| 1130 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1131 | /* record length after mac and block padding */ |
| 1132 | s2n(wr->length,plen); |
| 1133 | |
Dr. Stephen Henson | 36b5bb6 | 2012-12-07 23:42:33 +0000 | [diff] [blame] | 1134 | if (s->msg_callback) |
| 1135 | s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg); |
| 1136 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1137 | /* we should now have |
| 1138 | * wr->data pointing to the encrypted data, which is |
| 1139 | * wr->length long */ |
| 1140 | wr->type=type; /* not needed but helps for debugging */ |
| 1141 | wr->length+=SSL3_RT_HEADER_LENGTH; |
| 1142 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1143 | if (create_empty_fragment) |
| 1144 | { |
| 1145 | /* we are in a recursive call; |
| 1146 | * just return the length, don't write out anything here |
| 1147 | */ |
| 1148 | return wr->length; |
| 1149 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1150 | |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1151 | /* now let's set up wb */ |
| 1152 | wb->left = prefix_len + wr->length; |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1153 | |
| 1154 | /* memorize arguments so that ssl3_write_pending can detect bad write retries later */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1155 | s->s3->wpend_tot=len; |
| 1156 | s->s3->wpend_buf=buf; |
| 1157 | s->s3->wpend_type=type; |
| 1158 | s->s3->wpend_ret=len; |
| 1159 | |
| 1160 | /* we now just need to write the buffer */ |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1161 | return ssl3_write_pending(s,type,buf,len); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1162 | err: |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1163 | return -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1164 | } |
| 1165 | |
| 1166 | /* if s->s3->wbuf.left != 0, we need to call this */ |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 1167 | int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, |
| 1168 | unsigned int len) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1169 | { |
| 1170 | int i; |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1171 | SSL3_BUFFER *wb=&(s->s3->wbuf); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1172 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1173 | /* XXXX */ |
Bodo Möller | e105643 | 1999-07-02 13:55:32 +0000 | [diff] [blame] | 1174 | if ((s->s3->wpend_tot > (int)len) |
| 1175 | || ((s->s3->wpend_buf != buf) && |
Bodo Möller | 1afd8b3 | 1999-07-02 14:23:33 +0000 | [diff] [blame] | 1176 | !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1177 | || (s->s3->wpend_type != type)) |
| 1178 | { |
| 1179 | SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY); |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1180 | return(-1); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1181 | } |
| 1182 | |
| 1183 | for (;;) |
| 1184 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1185 | clear_sys_error(); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1186 | if (s->wbio != NULL) |
| 1187 | { |
| 1188 | s->rwstate=SSL_WRITING; |
| 1189 | i=BIO_write(s->wbio, |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1190 | (char *)&(wb->buf[wb->offset]), |
| 1191 | (unsigned int)wb->left); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1192 | } |
| 1193 | else |
| 1194 | { |
| 1195 | SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET); |
| 1196 | i= -1; |
| 1197 | } |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1198 | if (i == wb->left) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1199 | { |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1200 | wb->left=0; |
| 1201 | wb->offset+=i; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1202 | s->rwstate=SSL_NOTHING; |
| 1203 | return(s->s3->wpend_ret); |
| 1204 | } |
Lutz Jänicke | 7e7af0b | 2008-10-10 10:41:35 +0000 | [diff] [blame] | 1205 | else if (i <= 0) { |
Dr. Stephen Henson | 8711efb | 2009-04-20 11:33:12 +0000 | [diff] [blame] | 1206 | if (s->version == DTLS1_VERSION || |
| 1207 | s->version == DTLS1_BAD_VER) { |
| 1208 | /* For DTLS, just drop it. That's kind of the whole |
Lutz Jänicke | 7e7af0b | 2008-10-10 10:41:35 +0000 | [diff] [blame] | 1209 | point in using a datagram service */ |
| 1210 | wb->left = 0; |
| 1211 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1212 | return(i); |
Lutz Jänicke | 7e7af0b | 2008-10-10 10:41:35 +0000 | [diff] [blame] | 1213 | } |
Andy Polyakov | a4d64c7 | 2006-10-20 11:26:00 +0000 | [diff] [blame] | 1214 | wb->offset+=i; |
| 1215 | wb->left-=i; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1216 | } |
| 1217 | } |
| 1218 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1219 | /* Return up to 'len' payload bytes received in 'type' records. |
| 1220 | * 'type' is one of the following: |
| 1221 | * |
| 1222 | * - SSL3_RT_HANDSHAKE (when ssl3_get_message calls us) |
| 1223 | * - SSL3_RT_APPLICATION_DATA (when ssl3_read calls us) |
| 1224 | * - 0 (during a shutdown, no data has to be returned) |
| 1225 | * |
| 1226 | * If we don't have stored data to work from, read a SSL/TLS record first |
| 1227 | * (possibly multiple records if we still don't have anything to return). |
| 1228 | * |
| 1229 | * This function must handle any surprises the peer may have for us, such as |
| 1230 | * Alert records (e.g. close_notify), ChangeCipherSpec records (not really |
| 1231 | * a surprise, but handled as if it were), or renegotiation requests. |
| 1232 | * Also if record payloads contain fragments too small to process, we store |
| 1233 | * them until there is enough for the respective protocol (the record protocol |
| 1234 | * may use arbitrary fragmentation and even interleaving): |
| 1235 | * Change cipher spec protocol |
| 1236 | * just 1 byte needed, no need for keeping anything stored |
| 1237 | * Alert protocol |
| 1238 | * 2 bytes needed (AlertLevel, AlertDescription) |
| 1239 | * Handshake protocol |
| 1240 | * 4 bytes needed (HandshakeType, uint24 length) -- we just have |
| 1241 | * to detect unexpected Client Hello and Hello Request messages |
| 1242 | * here, anything else is handled by higher layers |
| 1243 | * Application data protocol |
| 1244 | * none of our business |
| 1245 | */ |
Bodo Möller | 5a4fbc6 | 2000-12-14 17:36:59 +0000 | [diff] [blame] | 1246 | int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1247 | { |
Bodo Möller | b08b07b | 2000-02-25 15:32:36 +0000 | [diff] [blame] | 1248 | int al,i,j,ret; |
| 1249 | unsigned int n; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1250 | SSL3_RECORD *rr; |
Ben Laurie | 45d87a1 | 2002-01-12 15:56:13 +0000 | [diff] [blame] | 1251 | void (*cb)(const SSL *ssl,int type2,int val)=NULL; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1252 | |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 1253 | if (s->s3->rbuf.buf == NULL) /* Not initialized yet */ |
Ben Laurie | 8671b89 | 2008-06-03 02:48:34 +0000 | [diff] [blame] | 1254 | if (!ssl3_setup_read_buffer(s)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1255 | return(-1); |
| 1256 | |
Ken Ballou | 0b33bed | 2014-06-27 23:17:47 +0100 | [diff] [blame] | 1257 | if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) || |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1258 | (peek && (type != SSL3_RT_APPLICATION_DATA))) |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1259 | { |
Bodo Möller | 5277d7c | 2001-03-07 01:19:07 +0000 | [diff] [blame] | 1260 | SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR); |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1261 | return -1; |
| 1262 | } |
| 1263 | |
| 1264 | if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0)) |
| 1265 | /* (partially) satisfy request from storage */ |
| 1266 | { |
| 1267 | unsigned char *src = s->s3->handshake_fragment; |
| 1268 | unsigned char *dst = buf; |
Dr. Stephen Henson | 8ab59e7 | 2000-02-26 02:16:36 +0000 | [diff] [blame] | 1269 | unsigned int k; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1270 | |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1271 | /* peek == 0 */ |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1272 | n = 0; |
| 1273 | while ((len > 0) && (s->s3->handshake_fragment_len > 0)) |
| 1274 | { |
| 1275 | *dst++ = *src++; |
| 1276 | len--; s->s3->handshake_fragment_len--; |
| 1277 | n++; |
| 1278 | } |
| 1279 | /* move any remaining fragment bytes: */ |
Dr. Stephen Henson | 8ab59e7 | 2000-02-26 02:16:36 +0000 | [diff] [blame] | 1280 | for (k = 0; k < s->s3->handshake_fragment_len; k++) |
| 1281 | s->s3->handshake_fragment[k] = *src++; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1282 | return n; |
| 1283 | } |
| 1284 | |
| 1285 | /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */ |
| 1286 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1287 | if (!s->in_handshake && SSL_in_init(s)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1288 | { |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1289 | /* type == SSL3_RT_APPLICATION_DATA */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1290 | i=s->handshake_func(s); |
| 1291 | if (i < 0) return(i); |
| 1292 | if (i == 0) |
| 1293 | { |
| 1294 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); |
| 1295 | return(-1); |
| 1296 | } |
| 1297 | } |
| 1298 | start: |
| 1299 | s->rwstate=SSL_NOTHING; |
| 1300 | |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 1301 | /* s->s3->rrec.type - is the type of record |
| 1302 | * s->s3->rrec.data, - data |
| 1303 | * s->s3->rrec.off, - offset into 'data' for next read |
| 1304 | * s->s3->rrec.length, - number of bytes. */ |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1305 | rr = &(s->s3->rrec); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1306 | |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1307 | /* get new packet if necessary */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1308 | if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) |
| 1309 | { |
| 1310 | ret=ssl3_get_record(s); |
| 1311 | if (ret <= 0) return(ret); |
| 1312 | } |
| 1313 | |
| 1314 | /* we now have a packet which can be read and processed */ |
| 1315 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1316 | if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec, |
| 1317 | * reset by ssl3_get_finished */ |
| 1318 | && (rr->type != SSL3_RT_HANDSHAKE)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1319 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1320 | al=SSL_AD_UNEXPECTED_MESSAGE; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1321 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED); |
Dr. Stephen Henson | 4843acc | 2004-05-15 17:55:07 +0000 | [diff] [blame] | 1322 | goto f_err; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1323 | } |
| 1324 | |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1325 | /* If the other end has shut down, throw anything we read away |
| 1326 | * (even in 'peek' mode) */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1327 | if (s->shutdown & SSL_RECEIVED_SHUTDOWN) |
| 1328 | { |
| 1329 | rr->length=0; |
| 1330 | s->rwstate=SSL_NOTHING; |
| 1331 | return(0); |
| 1332 | } |
| 1333 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1334 | |
| 1335 | if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */ |
| 1336 | { |
| 1337 | /* make sure that we are not getting application data when we |
| 1338 | * are doing a handshake for the first time */ |
| 1339 | if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) && |
| 1340 | (s->enc_read_ctx == NULL)) |
| 1341 | { |
| 1342 | al=SSL_AD_UNEXPECTED_MESSAGE; |
| 1343 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE); |
| 1344 | goto f_err; |
| 1345 | } |
| 1346 | |
| 1347 | if (len <= 0) return(len); |
| 1348 | |
| 1349 | if ((unsigned int)len > rr->length) |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1350 | n = rr->length; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1351 | else |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1352 | n = (unsigned int)len; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1353 | |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1354 | memcpy(buf,&(rr->data[rr->off]),n); |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1355 | if (!peek) |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1356 | { |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1357 | rr->length-=n; |
| 1358 | rr->off+=n; |
| 1359 | if (rr->length == 0) |
| 1360 | { |
| 1361 | s->rstate=SSL_ST_READ_HEADER; |
| 1362 | rr->off=0; |
Ben Laurie | 94d1f4b | 2014-04-23 07:24:03 +0100 | [diff] [blame] | 1363 | if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0) |
Ben Laurie | 8671b89 | 2008-06-03 02:48:34 +0000 | [diff] [blame] | 1364 | ssl3_release_read_buffer(s); |
Bodo Möller | a0aae68 | 2000-12-25 18:40:46 +0000 | [diff] [blame] | 1365 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1366 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1367 | return(n); |
| 1368 | } |
| 1369 | |
| 1370 | |
| 1371 | /* If we get here, then type != rr->type; if we have a handshake |
| 1372 | * message, then it was unexpected (Hello Request or Client Hello). */ |
| 1373 | |
| 1374 | /* In case of record types for which we have 'fragment' storage, |
| 1375 | * fill that so that we can process the data at a fixed place. |
| 1376 | */ |
| 1377 | { |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1378 | unsigned int dest_maxlen = 0; |
Dr. Stephen Henson | 72b6035 | 2000-02-22 02:59:26 +0000 | [diff] [blame] | 1379 | unsigned char *dest = NULL; |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1380 | unsigned int *dest_len = NULL; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1381 | |
| 1382 | if (rr->type == SSL3_RT_HANDSHAKE) |
| 1383 | { |
| 1384 | dest_maxlen = sizeof s->s3->handshake_fragment; |
| 1385 | dest = s->s3->handshake_fragment; |
| 1386 | dest_len = &s->s3->handshake_fragment_len; |
| 1387 | } |
| 1388 | else if (rr->type == SSL3_RT_ALERT) |
| 1389 | { |
| 1390 | dest_maxlen = sizeof s->s3->alert_fragment; |
| 1391 | dest = s->s3->alert_fragment; |
| 1392 | dest_len = &s->s3->alert_fragment_len; |
| 1393 | } |
Dr. Stephen Henson | 4817504 | 2011-12-31 22:59:57 +0000 | [diff] [blame] | 1394 | #ifndef OPENSSL_NO_HEARTBEATS |
| 1395 | else if (rr->type == TLS1_RT_HEARTBEAT) |
| 1396 | { |
| 1397 | tls1_process_heartbeat(s); |
| 1398 | |
| 1399 | /* Exit and notify application to read again */ |
| 1400 | rr->length = 0; |
| 1401 | s->rwstate=SSL_READING; |
| 1402 | BIO_clear_retry_flags(SSL_get_rbio(s)); |
| 1403 | BIO_set_retry_read(SSL_get_rbio(s)); |
| 1404 | return(-1); |
| 1405 | } |
| 1406 | #endif |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1407 | |
| 1408 | if (dest_maxlen > 0) |
| 1409 | { |
| 1410 | n = dest_maxlen - *dest_len; /* available space in 'dest' */ |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1411 | if (rr->length < n) |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1412 | n = rr->length; /* available bytes */ |
| 1413 | |
| 1414 | /* now move 'n' bytes: */ |
| 1415 | while (n-- > 0) |
| 1416 | { |
| 1417 | dest[(*dest_len)++] = rr->data[rr->off++]; |
| 1418 | rr->length--; |
| 1419 | } |
| 1420 | |
| 1421 | if (*dest_len < dest_maxlen) |
| 1422 | goto start; /* fragment was too small */ |
| 1423 | } |
| 1424 | } |
| 1425 | |
| 1426 | /* s->s3->handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE; |
| 1427 | * s->s3->alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT. |
| 1428 | * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */ |
| 1429 | |
| 1430 | /* If we are a client, check for an incoming 'Hello Request': */ |
| 1431 | if ((!s->server) && |
| 1432 | (s->s3->handshake_fragment_len >= 4) && |
| 1433 | (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) && |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1434 | (s->session != NULL) && (s->session->cipher != NULL)) |
| 1435 | { |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1436 | s->s3->handshake_fragment_len = 0; |
| 1437 | |
| 1438 | if ((s->s3->handshake_fragment[1] != 0) || |
| 1439 | (s->s3->handshake_fragment[2] != 0) || |
| 1440 | (s->s3->handshake_fragment[3] != 0)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1441 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1442 | al=SSL_AD_DECODE_ERROR; |
Bodo Möller | c51ae17 | 2000-01-11 01:07:26 +0000 | [diff] [blame] | 1443 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST); |
Dr. Stephen Henson | 4843acc | 2004-05-15 17:55:07 +0000 | [diff] [blame] | 1444 | goto f_err; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1445 | } |
| 1446 | |
Bodo Möller | a661b65 | 2001-10-20 17:56:36 +0000 | [diff] [blame] | 1447 | if (s->msg_callback) |
| 1448 | s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg); |
| 1449 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1450 | if (SSL_is_init_finished(s) && |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1451 | !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) && |
| 1452 | !s->s3->renegotiate) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1453 | { |
| 1454 | ssl3_renegotiate(s); |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1455 | if (ssl3_renegotiate_check(s)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1456 | { |
Bodo Möller | b08b07b | 2000-02-25 15:32:36 +0000 | [diff] [blame] | 1457 | i=s->handshake_func(s); |
| 1458 | if (i < 0) return(i); |
| 1459 | if (i == 0) |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1460 | { |
| 1461 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); |
| 1462 | return(-1); |
| 1463 | } |
Bodo Möller | 1b8a808 | 2000-02-21 17:46:20 +0000 | [diff] [blame] | 1464 | |
Bodo Möller | 54f10e6 | 2000-09-12 20:28:30 +0000 | [diff] [blame] | 1465 | if (!(s->mode & SSL_MODE_AUTO_RETRY)) |
Bodo Möller | 1b8a808 | 2000-02-21 17:46:20 +0000 | [diff] [blame] | 1466 | { |
Bodo Möller | 54f10e6 | 2000-09-12 20:28:30 +0000 | [diff] [blame] | 1467 | if (s->s3->rbuf.left == 0) /* no read-ahead left? */ |
| 1468 | { |
| 1469 | BIO *bio; |
| 1470 | /* In the case where we try to read application data, |
| 1471 | * but we trigger an SSL handshake, we return -1 with |
| 1472 | * the retry option set. Otherwise renegotiation may |
| 1473 | * cause nasty problems in the blocking world */ |
| 1474 | s->rwstate=SSL_READING; |
| 1475 | bio=SSL_get_rbio(s); |
| 1476 | BIO_clear_retry_flags(bio); |
| 1477 | BIO_set_retry_read(bio); |
| 1478 | return(-1); |
| 1479 | } |
Bodo Möller | 1b8a808 | 2000-02-21 17:46:20 +0000 | [diff] [blame] | 1480 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1481 | } |
| 1482 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1483 | /* we either finished a handshake or ignored the request, |
| 1484 | * now try again to obtain the (application) data we were asked for */ |
| 1485 | goto start; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1486 | } |
Dr. Stephen Henson | 82e610e | 2009-12-08 19:06:26 +0000 | [diff] [blame] | 1487 | /* If we are a server and get a client hello when renegotiation isn't |
| 1488 | * allowed send back a no renegotiation alert and carry on. |
| 1489 | * WARNING: experimental code, needs reviewing (steve) |
| 1490 | */ |
| 1491 | if (s->server && |
| 1492 | SSL_is_init_finished(s) && |
| 1493 | !s->s3->send_connection_binding && |
| 1494 | (s->version > SSL3_VERSION) && |
| 1495 | (s->s3->handshake_fragment_len >= 4) && |
| 1496 | (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) && |
| 1497 | (s->session != NULL) && (s->session->cipher != NULL) && |
| 1498 | !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) |
| 1499 | |
| 1500 | { |
| 1501 | /*s->s3->handshake_fragment_len = 0;*/ |
| 1502 | rr->length = 0; |
| 1503 | ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION); |
| 1504 | goto start; |
| 1505 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1506 | if (s->s3->alert_fragment_len >= 2) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1507 | { |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1508 | int alert_level = s->s3->alert_fragment[0]; |
| 1509 | int alert_descr = s->s3->alert_fragment[1]; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1510 | |
| 1511 | s->s3->alert_fragment_len = 0; |
| 1512 | |
Bodo Möller | a661b65 | 2001-10-20 17:56:36 +0000 | [diff] [blame] | 1513 | if (s->msg_callback) |
| 1514 | s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg); |
| 1515 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1516 | if (s->info_callback != NULL) |
| 1517 | cb=s->info_callback; |
| 1518 | else if (s->ctx->info_callback != NULL) |
| 1519 | cb=s->ctx->info_callback; |
| 1520 | |
| 1521 | if (cb != NULL) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1522 | { |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1523 | j = (alert_level << 8) | alert_descr; |
| 1524 | cb(s, SSL_CB_READ_ALERT, j); |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1525 | } |
| 1526 | |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1527 | if (alert_level == 1) /* warning */ |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1528 | { |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1529 | s->s3->warn_alert = alert_descr; |
| 1530 | if (alert_descr == SSL_AD_CLOSE_NOTIFY) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1531 | { |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1532 | s->shutdown |= SSL_RECEIVED_SHUTDOWN; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1533 | return(0); |
| 1534 | } |
Dr. Stephen Henson | 82e610e | 2009-12-08 19:06:26 +0000 | [diff] [blame] | 1535 | /* This is a warning but we receive it if we requested |
| 1536 | * renegotiation and the peer denied it. Terminate with |
| 1537 | * a fatal alert because if application tried to |
| 1538 | * renegotiatie it presumably had a good reason and |
| 1539 | * expects it to succeed. |
| 1540 | * |
| 1541 | * In future we might have a renegotiation where we |
| 1542 | * don't care if the peer refused it where we carry on. |
| 1543 | */ |
| 1544 | else if (alert_descr == SSL_AD_NO_RENEGOTIATION) |
| 1545 | { |
| 1546 | al = SSL_AD_HANDSHAKE_FAILURE; |
| 1547 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION); |
| 1548 | goto f_err; |
| 1549 | } |
Ben Laurie | edc032b | 2011-03-12 17:01:19 +0000 | [diff] [blame] | 1550 | #ifdef SSL_AD_MISSING_SRP_USERNAME |
| 1551 | else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME) |
| 1552 | return(0); |
| 1553 | #endif |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1554 | } |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1555 | else if (alert_level == 2) /* fatal */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1556 | { |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1557 | char tmp[16]; |
| 1558 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1559 | s->rwstate=SSL_NOTHING; |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1560 | s->s3->fatal_alert = alert_descr; |
| 1561 | SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr); |
Bodo Möller | c129544 | 2000-05-21 14:21:24 +0000 | [diff] [blame] | 1562 | BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr); |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1563 | ERR_add_error_data(2,"SSL alert number ",tmp); |
| 1564 | s->shutdown|=SSL_RECEIVED_SHUTDOWN; |
| 1565 | SSL_CTX_remove_session(s->ctx,s->session); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1566 | return(0); |
| 1567 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1568 | else |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1569 | { |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1570 | al=SSL_AD_ILLEGAL_PARAMETER; |
| 1571 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE); |
| 1572 | goto f_err; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1573 | } |
| 1574 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1575 | goto start; |
| 1576 | } |
| 1577 | |
| 1578 | if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */ |
| 1579 | { |
| 1580 | s->rwstate=SSL_NOTHING; |
| 1581 | rr->length=0; |
| 1582 | return(0); |
| 1583 | } |
| 1584 | |
| 1585 | if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) |
| 1586 | { |
| 1587 | /* 'Change Cipher Spec' is just a single byte, so we know |
| 1588 | * exactly what the record payload has to look like */ |
| 1589 | if ( (rr->length != 1) || (rr->off != 0) || |
| 1590 | (rr->data[0] != SSL3_MT_CCS)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1591 | { |
Dr. Stephen Henson | 4843acc | 2004-05-15 17:55:07 +0000 | [diff] [blame] | 1592 | al=SSL_AD_ILLEGAL_PARAMETER; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1593 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC); |
Dr. Stephen Henson | 4843acc | 2004-05-15 17:55:07 +0000 | [diff] [blame] | 1594 | goto f_err; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1595 | } |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1596 | |
Nils Larsch | 9e5790c | 2005-05-03 10:00:16 +0000 | [diff] [blame] | 1597 | /* Check we have a cipher to change to */ |
| 1598 | if (s->s3->tmp.new_cipher == NULL) |
| 1599 | { |
| 1600 | al=SSL_AD_UNEXPECTED_MESSAGE; |
Bodo Möller | fbeaa3c | 2005-05-09 00:27:37 +0000 | [diff] [blame] | 1601 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY); |
Nils Larsch | 9e5790c | 2005-05-03 10:00:16 +0000 | [diff] [blame] | 1602 | goto f_err; |
| 1603 | } |
| 1604 | |
Dr. Stephen Henson | a91be10 | 2014-05-16 12:49:48 +0100 | [diff] [blame] | 1605 | if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) |
| 1606 | { |
| 1607 | al=SSL_AD_UNEXPECTED_MESSAGE; |
| 1608 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY); |
| 1609 | goto f_err; |
| 1610 | } |
| 1611 | |
| 1612 | s->s3->flags &= ~SSL3_FLAGS_CCS_OK; |
| 1613 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1614 | rr->length=0; |
Bodo Möller | a661b65 | 2001-10-20 17:56:36 +0000 | [diff] [blame] | 1615 | |
| 1616 | if (s->msg_callback) |
| 1617 | s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg); |
| 1618 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1619 | s->s3->change_cipher_spec=1; |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 1620 | if (!ssl3_do_change_cipher_spec(s)) |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1621 | goto err; |
| 1622 | else |
| 1623 | goto start; |
| 1624 | } |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1625 | |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1626 | /* Unexpected handshake message (Client Hello, or protocol violation) */ |
| 1627 | if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) |
| 1628 | { |
| 1629 | if (((s->state&SSL_ST_MASK) == SSL_ST_OK) && |
| 1630 | !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) |
| 1631 | { |
Bodo Möller | a2a0158 | 2000-02-21 17:09:54 +0000 | [diff] [blame] | 1632 | #if 0 /* worked only because C operator preferences are not as expected (and |
| 1633 | * because this is not really needed for clients except for detecting |
| 1634 | * protocol violations): */ |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1635 | s->state=SSL_ST_BEFORE|(s->server) |
| 1636 | ?SSL_ST_ACCEPT |
| 1637 | :SSL_ST_CONNECT; |
Bodo Möller | a2a0158 | 2000-02-21 17:09:54 +0000 | [diff] [blame] | 1638 | #else |
| 1639 | s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT; |
| 1640 | #endif |
Dr. Stephen Henson | 44959ee | 2010-08-26 14:23:52 +0000 | [diff] [blame] | 1641 | s->renegotiate=1; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1642 | s->new_session=1; |
| 1643 | } |
Bodo Möller | e5599db | 2000-02-25 14:27:31 +0000 | [diff] [blame] | 1644 | i=s->handshake_func(s); |
| 1645 | if (i < 0) return(i); |
| 1646 | if (i == 0) |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1647 | { |
| 1648 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE); |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1649 | return(-1); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1650 | } |
| 1651 | |
Bodo Möller | 54f10e6 | 2000-09-12 20:28:30 +0000 | [diff] [blame] | 1652 | if (!(s->mode & SSL_MODE_AUTO_RETRY)) |
Bodo Möller | 1b8a808 | 2000-02-21 17:46:20 +0000 | [diff] [blame] | 1653 | { |
Bodo Möller | 54f10e6 | 2000-09-12 20:28:30 +0000 | [diff] [blame] | 1654 | if (s->s3->rbuf.left == 0) /* no read-ahead left? */ |
| 1655 | { |
| 1656 | BIO *bio; |
| 1657 | /* In the case where we try to read application data, |
| 1658 | * but we trigger an SSL handshake, we return -1 with |
| 1659 | * the retry option set. Otherwise renegotiation may |
| 1660 | * cause nasty problems in the blocking world */ |
| 1661 | s->rwstate=SSL_READING; |
| 1662 | bio=SSL_get_rbio(s); |
| 1663 | BIO_clear_retry_flags(bio); |
| 1664 | BIO_set_retry_read(bio); |
| 1665 | return(-1); |
| 1666 | } |
Bodo Möller | 1b8a808 | 2000-02-21 17:46:20 +0000 | [diff] [blame] | 1667 | } |
Bodo Möller | a2a0158 | 2000-02-21 17:09:54 +0000 | [diff] [blame] | 1668 | goto start; |
Bodo Möller | a2a0158 | 2000-02-21 17:09:54 +0000 | [diff] [blame] | 1669 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1670 | |
| 1671 | switch (rr->type) |
| 1672 | { |
| 1673 | default: |
Richard Levitte | bc36ee6 | 2001-02-20 08:13:47 +0000 | [diff] [blame] | 1674 | #ifndef OPENSSL_NO_TLS |
Dr. Stephen Henson | 7409d7a | 2011-04-29 22:56:51 +0000 | [diff] [blame] | 1675 | /* TLS up to v1.1 just ignores unknown message types: |
| 1676 | * TLS v1.2 give an unexpected message alert. |
| 1677 | */ |
Dr. Stephen Henson | 637f374 | 2009-12-07 13:31:02 +0000 | [diff] [blame] | 1678 | if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1679 | { |
Ulf Möller | dcbbf83 | 2001-12-28 17:14:35 +0000 | [diff] [blame] | 1680 | rr->length = 0; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1681 | goto start; |
| 1682 | } |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1683 | #endif |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1684 | al=SSL_AD_UNEXPECTED_MESSAGE; |
| 1685 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD); |
| 1686 | goto f_err; |
| 1687 | case SSL3_RT_CHANGE_CIPHER_SPEC: |
| 1688 | case SSL3_RT_ALERT: |
| 1689 | case SSL3_RT_HANDSHAKE: |
| 1690 | /* we already handled all of these, with the possible exception |
| 1691 | * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that |
| 1692 | * should not happen when type != rr->type */ |
| 1693 | al=SSL_AD_UNEXPECTED_MESSAGE; |
Bodo Möller | 5277d7c | 2001-03-07 01:19:07 +0000 | [diff] [blame] | 1694 | SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR); |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1695 | goto f_err; |
| 1696 | case SSL3_RT_APPLICATION_DATA: |
| 1697 | /* At this point, we were expecting handshake data, |
| 1698 | * but have application data. If the library was |
| 1699 | * running inside ssl3_read() (i.e. in_read_app_data |
| 1700 | * is set) and it makes sense to read application data |
Bodo Möller | a2a0158 | 2000-02-21 17:09:54 +0000 | [diff] [blame] | 1701 | * at this point (session renegotiation not yet started), |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1702 | * we will indulge it. |
| 1703 | */ |
| 1704 | if (s->s3->in_read_app_data && |
| 1705 | (s->s3->total_renegotiations != 0) && |
| 1706 | (( |
| 1707 | (s->state & SSL_ST_CONNECT) && |
| 1708 | (s->state >= SSL3_ST_CW_CLNT_HELLO_A) && |
| 1709 | (s->state <= SSL3_ST_CR_SRVR_HELLO_A) |
| 1710 | ) || ( |
| 1711 | (s->state & SSL_ST_ACCEPT) && |
| 1712 | (s->state <= SSL3_ST_SW_HELLO_REQ_A) && |
| 1713 | (s->state >= SSL3_ST_SR_CLNT_HELLO_A) |
| 1714 | ) |
| 1715 | )) |
| 1716 | { |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1717 | s->s3->in_read_app_data=2; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1718 | return(-1); |
| 1719 | } |
| 1720 | else |
| 1721 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1722 | al=SSL_AD_UNEXPECTED_MESSAGE; |
| 1723 | SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD); |
| 1724 | goto f_err; |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1725 | } |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1726 | } |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1727 | /* not reached */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1728 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1729 | f_err: |
| 1730 | ssl3_send_alert(s,SSL3_AL_FATAL,al); |
| 1731 | err: |
| 1732 | return(-1); |
| 1733 | } |
| 1734 | |
Ben Laurie | 36d16f8 | 2005-04-26 16:02:40 +0000 | [diff] [blame] | 1735 | int ssl3_do_change_cipher_spec(SSL *s) |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1736 | { |
| 1737 | int i; |
Bodo Möller | c44f754 | 2000-01-05 23:11:51 +0000 | [diff] [blame] | 1738 | const char *sender; |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1739 | int slen; |
| 1740 | |
| 1741 | if (s->state & SSL_ST_ACCEPT) |
| 1742 | i=SSL3_CHANGE_CIPHER_SERVER_READ; |
| 1743 | else |
| 1744 | i=SSL3_CHANGE_CIPHER_CLIENT_READ; |
| 1745 | |
| 1746 | if (s->s3->tmp.key_block == NULL) |
| 1747 | { |
Dr. Stephen Henson | a7c682f | 2014-05-16 12:55:16 +0100 | [diff] [blame] | 1748 | if (s->session == NULL || s->session->master_key_length == 0) |
Bodo Möller | 1cbf663 | 2008-08-13 19:45:06 +0000 | [diff] [blame] | 1749 | { |
| 1750 | /* might happen if dtls1_read_bytes() calls this */ |
| 1751 | SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY); |
| 1752 | return (0); |
| 1753 | } |
| 1754 | |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1755 | s->session->cipher=s->s3->tmp.new_cipher; |
| 1756 | if (!s->method->ssl3_enc->setup_key_block(s)) return(0); |
| 1757 | } |
| 1758 | |
| 1759 | if (!s->method->ssl3_enc->change_cipher_state(s,i)) |
| 1760 | return(0); |
| 1761 | |
| 1762 | /* we have to record the message digest at |
| 1763 | * this point so we can get it before we read |
| 1764 | * the finished message */ |
| 1765 | if (s->state & SSL_ST_CONNECT) |
| 1766 | { |
Bodo Möller | c44f754 | 2000-01-05 23:11:51 +0000 | [diff] [blame] | 1767 | sender=s->method->ssl3_enc->server_finished_label; |
| 1768 | slen=s->method->ssl3_enc->server_finished_label_len; |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1769 | } |
| 1770 | else |
| 1771 | { |
Bodo Möller | c44f754 | 2000-01-05 23:11:51 +0000 | [diff] [blame] | 1772 | sender=s->method->ssl3_enc->client_finished_label; |
| 1773 | slen=s->method->ssl3_enc->client_finished_label_len; |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1774 | } |
| 1775 | |
Dr. Stephen Henson | ed496b3 | 2013-12-14 13:55:48 +0000 | [diff] [blame] | 1776 | i = s->method->ssl3_enc->final_finish_mac(s, |
Bodo Möller | 9fb617e | 2000-01-06 00:41:22 +0000 | [diff] [blame] | 1777 | sender,slen,s->s3->tmp.peer_finish_md); |
Dr. Stephen Henson | ed496b3 | 2013-12-14 13:55:48 +0000 | [diff] [blame] | 1778 | if (i == 0) |
| 1779 | { |
| 1780 | SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR); |
| 1781 | return 0; |
| 1782 | } |
| 1783 | s->s3->tmp.peer_finish_md_len = i; |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1784 | |
| 1785 | return(1); |
| 1786 | } |
| 1787 | |
Dr. Stephen Henson | cc7399e | 2009-04-07 16:33:26 +0000 | [diff] [blame] | 1788 | int ssl3_send_alert(SSL *s, int level, int desc) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1789 | { |
Ralf S. Engelschall | 58964a4 | 1998-12-21 10:56:39 +0000 | [diff] [blame] | 1790 | /* Map tls/ssl alert value to correct one */ |
| 1791 | desc=s->method->ssl3_enc->alert_value(desc); |
Bodo Möller | a661b65 | 2001-10-20 17:56:36 +0000 | [diff] [blame] | 1792 | if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION) |
| 1793 | desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */ |
Dr. Stephen Henson | cc7399e | 2009-04-07 16:33:26 +0000 | [diff] [blame] | 1794 | if (desc < 0) return -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1795 | /* If a fatal one, remove from cache */ |
Matthieu Crapet | 6d03125 | 2014-08-08 18:03:58 -0400 | [diff] [blame] | 1796 | if ((level == SSL3_AL_FATAL) && (s->session != NULL)) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1797 | SSL_CTX_remove_session(s->ctx,s->session); |
| 1798 | |
| 1799 | s->s3->alert_dispatch=1; |
| 1800 | s->s3->send_alert[0]=level; |
| 1801 | s->s3->send_alert[1]=desc; |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 1802 | if (s->s3->wbuf.left == 0) /* data still being written out? */ |
Dr. Stephen Henson | cc7399e | 2009-04-07 16:33:26 +0000 | [diff] [blame] | 1803 | return s->method->ssl_dispatch_alert(s); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1804 | /* else data is still being written out, we will get written |
| 1805 | * some time in the future */ |
Dr. Stephen Henson | cc7399e | 2009-04-07 16:33:26 +0000 | [diff] [blame] | 1806 | return -1; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1807 | } |
| 1808 | |
Ulf Möller | 6b691a5 | 1999-04-19 21:31:43 +0000 | [diff] [blame] | 1809 | int ssl3_dispatch_alert(SSL *s) |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1810 | { |
| 1811 | int i,j; |
Ben Laurie | 45d87a1 | 2002-01-12 15:56:13 +0000 | [diff] [blame] | 1812 | void (*cb)(const SSL *ssl,int type,int val)=NULL; |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1813 | |
| 1814 | s->s3->alert_dispatch=0; |
Bodo Möller | 82b0bf0 | 2002-04-13 22:47:20 +0000 | [diff] [blame] | 1815 | i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1816 | if (i <= 0) |
| 1817 | { |
| 1818 | s->s3->alert_dispatch=1; |
| 1819 | } |
| 1820 | else |
| 1821 | { |
Bodo Möller | ee60d9f | 2001-09-20 18:35:52 +0000 | [diff] [blame] | 1822 | /* Alert sent to BIO. If it is important, flush it now. |
| 1823 | * If the message does not get sent due to non-blocking IO, |
| 1824 | * we will not worry too much. */ |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1825 | if (s->s3->send_alert[0] == SSL3_AL_FATAL) |
Bodo Möller | d58d092 | 1999-06-10 16:29:32 +0000 | [diff] [blame] | 1826 | (void)BIO_flush(s->wbio); |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1827 | |
Bodo Möller | a661b65 | 2001-10-20 17:56:36 +0000 | [diff] [blame] | 1828 | if (s->msg_callback) |
| 1829 | s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg); |
| 1830 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1831 | if (s->info_callback != NULL) |
| 1832 | cb=s->info_callback; |
| 1833 | else if (s->ctx->info_callback != NULL) |
| 1834 | cb=s->ctx->info_callback; |
Bodo Möller | b35e905 | 2000-02-20 23:04:06 +0000 | [diff] [blame] | 1835 | |
Ralf S. Engelschall | d02b48c | 1998-12-21 10:52:47 +0000 | [diff] [blame] | 1836 | if (cb != NULL) |
| 1837 | { |
| 1838 | j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1]; |
| 1839 | cb(s,SSL_CB_WRITE_ALERT,j); |
| 1840 | } |
| 1841 | } |
| 1842 | return(i); |
| 1843 | } |