1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120 
121 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123 #endif
124 
125 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
126         !(      defined(AES_ASM) &&     ( \
127                 defined(__x86_64)       || defined(__x86_64__)  || \
128                 defined(_M_AMD64)       || defined(_M_X64)      || \
129                 defined(__INTEL__)      ) \
130         )
131 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133 #endif
134 
135 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
136                          unsigned int len, int create_empty_fragment);
137 static int ssl3_get_record(SSL *s);
138 
139 /*
140  * Return values are as per SSL_read()
141  */
ssl3_read_n(SSL * s,int n,int max,int extend)142 int ssl3_read_n(SSL *s, int n, int max, int extend)
143 {
144     /*
145      * If extend == 0, obtain new n-byte packet; if extend == 1, increase
146      * packet by another n bytes. The packet will be in the sub-array of
147      * s->s3->rbuf.buf specified by s->packet and s->packet_length. (If
148      * s->read_ahead is set, 'max' bytes may be stored in rbuf [plus
149      * s->packet_length bytes if extend == 1].)
150      */
151     int i, len, left;
152     long align = 0;
153     unsigned char *pkt;
154     SSL3_BUFFER *rb;
155 
156     if (n <= 0)
157         return n;
158 
159     rb = &(s->s3->rbuf);
160     if (rb->buf == NULL)
161         if (!ssl3_setup_read_buffer(s))
162             return -1;
163 
164     left = rb->left;
165 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
166     align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
167     align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
168 #endif
169 
170     if (!extend) {
171         /* start with empty packet ... */
172         if (left == 0)
173             rb->offset = align;
174         else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
175             /*
176              * check if next packet length is large enough to justify payload
177              * alignment...
178              */
179             pkt = rb->buf + rb->offset;
180             if (pkt[0] == SSL3_RT_APPLICATION_DATA
181                 && (pkt[3] << 8 | pkt[4]) >= 128) {
182                 /*
183                  * Note that even if packet is corrupted and its length field
184                  * is insane, we can only be led to wrong decision about
185                  * whether memmove will occur or not. Header values has no
186                  * effect on memmove arguments and therefore no buffer
187                  * overrun can be triggered.
188                  */
189                 memmove(rb->buf + align, pkt, left);
190                 rb->offset = align;
191             }
192         }
193         s->packet = rb->buf + rb->offset;
194         s->packet_length = 0;
195         /* ... now we can act as if 'extend' was set */
196     }
197 
198     /*
199      * For DTLS/UDP reads should not span multiple packets because the read
200      * operation returns the whole packet at once (as long as it fits into
201      * the buffer).
202      */
203     if (SSL_IS_DTLS(s)) {
204         if (left == 0 && extend)
205             return 0;
206         if (left > 0 && n > left)
207             n = left;
208     }
209 
210     /* if there is enough in the buffer from a previous read, take some */
211     if (left >= n) {
212         s->packet_length += n;
213         rb->left = left - n;
214         rb->offset += n;
215         return (n);
216     }
217 
218     /* else we need to read more data */
219 
220     len = s->packet_length;
221     pkt = rb->buf + align;
222     /*
223      * Move any available bytes to front of buffer: 'len' bytes already
224      * pointed to by 'packet', 'left' extra ones at the end
225      */
226     if (s->packet != pkt) {     /* len > 0 */
227         memmove(pkt, s->packet, len + left);
228         s->packet = pkt;
229         rb->offset = len + align;
230     }
231 
232     if (n > (int)(rb->len - rb->offset)) { /* does not happen */
233         SSLerr(SSL_F_SSL3_READ_N, ERR_R_INTERNAL_ERROR);
234         return -1;
235     }
236 
237     /* We always act like read_ahead is set for DTLS */
238     if (!s->read_ahead && !SSL_IS_DTLS(s))
239         /* ignore max parameter */
240         max = n;
241     else {
242         if (max < n)
243             max = n;
244         if (max > (int)(rb->len - rb->offset))
245             max = rb->len - rb->offset;
246     }
247 
248     while (left < n) {
249         /*
250          * Now we have len+left bytes at the front of s->s3->rbuf.buf and
251          * need to read in more until we have len+n (up to len+max if
252          * possible)
253          */
254 
255         clear_sys_error();
256         if (s->rbio != NULL) {
257             s->rwstate = SSL_READING;
258             i = BIO_read(s->rbio, pkt + len + left, max - left);
259         } else {
260             SSLerr(SSL_F_SSL3_READ_N, SSL_R_READ_BIO_NOT_SET);
261             i = -1;
262         }
263 
264         if (i <= 0) {
265             rb->left = left;
266             if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
267                 if (len + left == 0)
268                     ssl3_release_read_buffer(s);
269             return (i);
270         }
271         left += i;
272         /*
273          * reads should *never* span multiple packets for DTLS because the
274          * underlying transport protocol is message oriented as opposed to
275          * byte oriented as in the TLS case.
276          */
277         if (SSL_IS_DTLS(s)) {
278             if (n > left)
279                 n = left;       /* makes the while condition false */
280         }
281     }
282 
283     /* done reading, now the book-keeping */
284     rb->offset += n;
285     rb->left = left - n;
286     s->packet_length += n;
287     s->rwstate = SSL_NOTHING;
288     return (n);
289 }
290 
291 /*
292  * MAX_EMPTY_RECORDS defines the number of consecutive, empty records that
293  * will be processed per call to ssl3_get_record. Without this limit an
294  * attacker could send empty records at a faster rate than we can process and
295  * cause ssl3_get_record to loop forever.
296  */
297 #define MAX_EMPTY_RECORDS 32
298 
299 /*-
300  * Call this to get a new input record.
301  * It will return <= 0 if more data is needed, normally due to an error
302  * or non-blocking IO.
303  * When it finishes, one packet has been decoded and can be found in
304  * ssl->s3->rrec.type    - is the type of record
305  * ssl->s3->rrec.data,   - data
306  * ssl->s3->rrec.length, - number of bytes
307  */
308 /* used only by ssl3_read_bytes */
ssl3_get_record(SSL * s)309 static int ssl3_get_record(SSL *s)
310 {
311     int ssl_major, ssl_minor, al;
312     int enc_err, n, i, ret = -1;
313     SSL3_RECORD *rr;
314     SSL_SESSION *sess;
315     unsigned char *p;
316     unsigned char md[EVP_MAX_MD_SIZE];
317     short version;
318     unsigned mac_size, orig_len;
319     size_t extra;
320     unsigned empty_record_count = 0;
321 
322     rr = &(s->s3->rrec);
323     sess = s->session;
324 
325     if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
326         extra = SSL3_RT_MAX_EXTRA;
327     else
328         extra = 0;
329     if (extra && !s->s3->init_extra) {
330         /*
331          * An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER set after
332          * ssl3_setup_buffers() was done
333          */
334         SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
335         return -1;
336     }
337 
338  again:
339     /* check if we have the header */
340     if ((s->rstate != SSL_ST_READ_BODY) ||
341         (s->packet_length < SSL3_RT_HEADER_LENGTH)) {
342         n = ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
343         if (n <= 0)
344             return (n);         /* error or non-blocking */
345         s->rstate = SSL_ST_READ_BODY;
346 
347         p = s->packet;
348         if (s->msg_callback)
349             s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s,
350                             s->msg_callback_arg);
351 
352         /* Pull apart the header into the SSL3_RECORD */
353         rr->type = *(p++);
354         ssl_major = *(p++);
355         ssl_minor = *(p++);
356         version = (ssl_major << 8) | ssl_minor;
357         n2s(p, rr->length);
358 #if 0
359         fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
360 #endif
361 
362         /* Lets check version */
363         if (!s->first_packet) {
364             if (version != s->version) {
365                 SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
366                 if ((s->version & 0xFF00) == (version & 0xFF00)
367                     && !s->enc_write_ctx && !s->write_hash) {
368                     if (rr->type == SSL3_RT_ALERT) {
369                         /*
370                          * The record is using an incorrect version number, but
371                          * what we've got appears to be an alert. We haven't
372                          * read the body yet to check whether its a fatal or
373                          * not - but chances are it is. We probably shouldn't
374                          * send a fatal alert back. We'll just end.
375                          */
376                          goto err;
377                     }
378                     /*
379                      * Send back error using their minor version number :-)
380                      */
381                     s->version = (unsigned short)version;
382                 }
383                 al = SSL_AD_PROTOCOL_VERSION;
384                 goto f_err;
385             }
386         }
387 
388         if ((version >> 8) != SSL3_VERSION_MAJOR) {
389             SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_WRONG_VERSION_NUMBER);
390             goto err;
391         }
392 
393         if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH) {
394             al = SSL_AD_RECORD_OVERFLOW;
395             SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_PACKET_LENGTH_TOO_LONG);
396             goto f_err;
397         }
398 
399         /* now s->rstate == SSL_ST_READ_BODY */
400     }
401 
402     /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
403 
404     if (rr->length > s->packet_length - SSL3_RT_HEADER_LENGTH) {
405         /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
406         i = rr->length;
407         n = ssl3_read_n(s, i, i, 1);
408         if (n <= 0)
409             return (n);         /* error or non-blocking io */
410         /*
411          * now n == rr->length, and s->packet_length == SSL3_RT_HEADER_LENGTH
412          * + rr->length
413          */
414     }
415 
416     s->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
417 
418     /*
419      * At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
420      * and we have that many bytes in s->packet
421      */
422     rr->input = &(s->packet[SSL3_RT_HEADER_LENGTH]);
423 
424     /*
425      * ok, we can now read from 's->packet' data into 'rr' rr->input points
426      * at rr->length bytes, which need to be copied into rr->data by either
427      * the decryption or by the decompression When the data is 'copied' into
428      * the rr->data buffer, rr->input will be pointed at the new buffer
429      */
430 
431     /*
432      * We now have - encrypted [ MAC [ compressed [ plain ] ] ] rr->length
433      * bytes of encrypted compressed stuff.
434      */
435 
436     /* check is not needed I believe */
437     if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH + extra) {
438         al = SSL_AD_RECORD_OVERFLOW;
439         SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
440         goto f_err;
441     }
442 
443     /* decrypt in place in 'rr->input' */
444     rr->data = rr->input;
445 
446     enc_err = s->method->ssl3_enc->enc(s, 0);
447     /*-
448      * enc_err is:
449      *    0: (in non-constant time) if the record is publically invalid.
450      *    1: if the padding is valid
451      *    -1: if the padding is invalid
452      */
453     if (enc_err == 0) {
454         al = SSL_AD_DECRYPTION_FAILED;
455         SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
456         goto f_err;
457     }
458 #ifdef TLS_DEBUG
459     printf("dec %d\n", rr->length);
460     {
461         unsigned int z;
462         for (z = 0; z < rr->length; z++)
463             printf("%02X%c", rr->data[z], ((z + 1) % 16) ? ' ' : '\n');
464     }
465     printf("\n");
466 #endif
467 
468     /* r->length is now the compressed data plus mac */
469     if ((sess != NULL) &&
470         (s->enc_read_ctx != NULL) && (EVP_MD_CTX_md(s->read_hash) != NULL)) {
471         /* s->read_hash != NULL => mac_size != -1 */
472         unsigned char *mac = NULL;
473         unsigned char mac_tmp[EVP_MAX_MD_SIZE];
474         mac_size = EVP_MD_CTX_size(s->read_hash);
475         OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
476 
477         /*
478          * kludge: *_cbc_remove_padding passes padding length in rr->type
479          */
480         orig_len = rr->length + ((unsigned int)rr->type >> 8);
481 
482         /*
483          * orig_len is the length of the record before any padding was
484          * removed. This is public information, as is the MAC in use,
485          * therefore we can safely process the record in a different amount
486          * of time if it's too short to possibly contain a MAC.
487          */
488         if (orig_len < mac_size ||
489             /* CBC records must have a padding length byte too. */
490             (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
491              orig_len < mac_size + 1)) {
492             al = SSL_AD_DECODE_ERROR;
493             SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_LENGTH_TOO_SHORT);
494             goto f_err;
495         }
496 
497         if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
498             /*
499              * We update the length so that the TLS header bytes can be
500              * constructed correctly but we need to extract the MAC in
501              * constant time from within the record, without leaking the
502              * contents of the padding bytes.
503              */
504             mac = mac_tmp;
505             ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
506             rr->length -= mac_size;
507         } else {
508             /*
509              * In this case there's no padding, so |orig_len| equals
510              * |rec->length| and we checked that there's enough bytes for
511              * |mac_size| above.
512              */
513             rr->length -= mac_size;
514             mac = &rr->data[rr->length];
515         }
516 
517         i = s->method->ssl3_enc->mac(s, md, 0 /* not send */ );
518         if (i < 0 || mac == NULL
519             || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
520             enc_err = -1;
521         if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra + mac_size)
522             enc_err = -1;
523     }
524 
525     if (enc_err < 0) {
526         /*
527          * A separate 'decryption_failed' alert was introduced with TLS 1.0,
528          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
529          * failure is directly visible from the ciphertext anyway, we should
530          * not reveal which kind of error occured -- this might become
531          * visible to an attacker (e.g. via a logfile)
532          */
533         al = SSL_AD_BAD_RECORD_MAC;
534         SSLerr(SSL_F_SSL3_GET_RECORD,
535                SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
536         goto f_err;
537     }
538 
539     /* r->length is now just compressed */
540     if (s->expand != NULL) {
541         if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH + extra) {
542             al = SSL_AD_RECORD_OVERFLOW;
543             SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_COMPRESSED_LENGTH_TOO_LONG);
544             goto f_err;
545         }
546         if (!ssl3_do_uncompress(s)) {
547             al = SSL_AD_DECOMPRESSION_FAILURE;
548             SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_BAD_DECOMPRESSION);
549             goto f_err;
550         }
551     }
552 
553     if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH + extra) {
554         al = SSL_AD_RECORD_OVERFLOW;
555         SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG);
556         goto f_err;
557     }
558 
559     rr->off = 0;
560     /*-
561      * So at this point the following is true
562      * ssl->s3->rrec.type   is the type of record
563      * ssl->s3->rrec.length == number of bytes in record
564      * ssl->s3->rrec.off    == offset to first valid byte
565      * ssl->s3->rrec.data   == where to take bytes from, increment
566      *                         after use :-).
567      */
568 
569     /* we have pulled in a full packet so zero things */
570     s->packet_length = 0;
571 
572     /* just read a 0 length packet */
573     if (rr->length == 0) {
574         empty_record_count++;
575         if (empty_record_count > MAX_EMPTY_RECORDS) {
576             al = SSL_AD_UNEXPECTED_MESSAGE;
577             SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL);
578             goto f_err;
579         }
580         goto again;
581     }
582 #if 0
583     fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type,
584             rr->length);
585 #endif
586 
587     return (1);
588 
589  f_err:
590     ssl3_send_alert(s, SSL3_AL_FATAL, al);
591  err:
592     return (ret);
593 }
594 
ssl3_do_uncompress(SSL * ssl)595 int ssl3_do_uncompress(SSL *ssl)
596 {
597 #ifndef OPENSSL_NO_COMP
598     int i;
599     SSL3_RECORD *rr;
600 
601     rr = &(ssl->s3->rrec);
602     i = COMP_expand_block(ssl->expand, rr->comp,
603                           SSL3_RT_MAX_PLAIN_LENGTH, rr->data,
604                           (int)rr->length);
605     if (i < 0)
606         return (0);
607     else
608         rr->length = i;
609     rr->data = rr->comp;
610 #endif
611     return (1);
612 }
613 
ssl3_do_compress(SSL * ssl)614 int ssl3_do_compress(SSL *ssl)
615 {
616 #ifndef OPENSSL_NO_COMP
617     int i;
618     SSL3_RECORD *wr;
619 
620     wr = &(ssl->s3->wrec);
621     i = COMP_compress_block(ssl->compress, wr->data,
622                             SSL3_RT_MAX_COMPRESSED_LENGTH,
623                             wr->input, (int)wr->length);
624     if (i < 0)
625         return (0);
626     else
627         wr->length = i;
628 
629     wr->input = wr->data;
630 #endif
631     return (1);
632 }
633 
634 /*
635  * Call this to write data in records of type 'type' It will return <= 0 if
636  * not all data has been sent or non-blocking IO.
637  */
ssl3_write_bytes(SSL * s,int type,const void * buf_,int len)638 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
639 {
640     const unsigned char *buf = buf_;
641     int tot;
642     unsigned int n, nw;
643 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
644     unsigned int max_send_fragment;
645 #endif
646     SSL3_BUFFER *wb = &(s->s3->wbuf);
647     int i;
648 
649     s->rwstate = SSL_NOTHING;
650     OPENSSL_assert(s->s3->wnum <= INT_MAX);
651     tot = s->s3->wnum;
652     s->s3->wnum = 0;
653 
654     if (SSL_in_init(s) && !s->in_handshake) {
655         i = s->handshake_func(s);
656         if (i < 0)
657             return (i);
658         if (i == 0) {
659             SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
660             return -1;
661         }
662     }
663 
664     /*
665      * ensure that if we end up with a smaller value of data to write out
666      * than the the original len from a write which didn't complete for
667      * non-blocking I/O and also somehow ended up avoiding the check for
668      * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be
669      * possible to end up with (len-tot) as a large number that will then
670      * promptly send beyond the end of the users buffer ... so we trap and
671      * report the error in a way the user will notice
672      */
673     if (len < tot) {
674         SSLerr(SSL_F_SSL3_WRITE_BYTES, SSL_R_BAD_LENGTH);
675         return (-1);
676     }
677 
678     /*
679      * first check if there is a SSL3_BUFFER still being written out.  This
680      * will happen with non blocking IO
681      */
682     if (wb->left != 0) {
683         i = ssl3_write_pending(s, type, &buf[tot], s->s3->wpend_tot);
684         if (i <= 0) {
685             /* XXX should we ssl3_release_write_buffer if i<0? */
686             s->s3->wnum = tot;
687             return i;
688         }
689         tot += i;               /* this might be last fragment */
690     }
691 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
692     /*
693      * Depending on platform multi-block can deliver several *times*
694      * better performance. Downside is that it has to allocate
695      * jumbo buffer to accomodate up to 8 records, but the
696      * compromise is considered worthy.
697      */
698     if (type == SSL3_RT_APPLICATION_DATA &&
699         len >= 4 * (int)(max_send_fragment = s->max_send_fragment) &&
700         s->compress == NULL && s->msg_callback == NULL &&
701         SSL_USE_EXPLICIT_IV(s) &&
702         EVP_CIPHER_flags(s->enc_write_ctx->cipher) &
703         EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) {
704         unsigned char aad[13];
705         EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
706         int packlen;
707 
708         /* minimize address aliasing conflicts */
709         if ((max_send_fragment & 0xfff) == 0)
710             max_send_fragment -= 512;
711 
712         if (tot == 0 || wb->buf == NULL) { /* allocate jumbo buffer */
713             ssl3_release_write_buffer(s);
714 
715             packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
716                                           EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
717                                           max_send_fragment, NULL);
718 
719             if (len >= 8 * (int)max_send_fragment)
720                 packlen *= 8;
721             else
722                 packlen *= 4;
723 
724             wb->buf = OPENSSL_malloc(packlen);
725             if (!wb->buf) {
726                 SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_MALLOC_FAILURE);
727                 return -1;
728             }
729             wb->len = packlen;
730         } else if (tot == len) { /* done? */
731             OPENSSL_free(wb->buf); /* free jumbo buffer */
732             wb->buf = NULL;
733             return tot;
734         }
735 
736         n = (len - tot);
737         for (;;) {
738             if (n < 4 * max_send_fragment) {
739                 OPENSSL_free(wb->buf); /* free jumbo buffer */
740                 wb->buf = NULL;
741                 break;
742             }
743 
744             if (s->s3->alert_dispatch) {
745                 i = s->method->ssl_dispatch_alert(s);
746                 if (i <= 0) {
747                     s->s3->wnum = tot;
748                     return i;
749                 }
750             }
751 
752             if (n >= 8 * max_send_fragment)
753                 nw = max_send_fragment * (mb_param.interleave = 8);
754             else
755                 nw = max_send_fragment * (mb_param.interleave = 4);
756 
757             memcpy(aad, s->s3->write_sequence, 8);
758             aad[8] = type;
759             aad[9] = (unsigned char)(s->version >> 8);
760             aad[10] = (unsigned char)(s->version);
761             aad[11] = 0;
762             aad[12] = 0;
763             mb_param.out = NULL;
764             mb_param.inp = aad;
765             mb_param.len = nw;
766 
767             packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
768                                           EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
769                                           sizeof(mb_param), &mb_param);
770 
771             if (packlen <= 0 || packlen > (int)wb->len) { /* never happens */
772                 OPENSSL_free(wb->buf); /* free jumbo buffer */
773                 wb->buf = NULL;
774                 break;
775             }
776 
777             mb_param.out = wb->buf;
778             mb_param.inp = &buf[tot];
779             mb_param.len = nw;
780 
781             if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
782                                     EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
783                                     sizeof(mb_param), &mb_param) <= 0)
784                 return -1;
785 
786             s->s3->write_sequence[7] += mb_param.interleave;
787             if (s->s3->write_sequence[7] < mb_param.interleave) {
788                 int j = 6;
789                 while (j >= 0 && (++s->s3->write_sequence[j--]) == 0) ;
790             }
791 
792             wb->offset = 0;
793             wb->left = packlen;
794 
795             s->s3->wpend_tot = nw;
796             s->s3->wpend_buf = &buf[tot];
797             s->s3->wpend_type = type;
798             s->s3->wpend_ret = nw;
799 
800             i = ssl3_write_pending(s, type, &buf[tot], nw);
801             if (i <= 0) {
802                 if (i < 0 && (!s->wbio || !BIO_should_retry(s->wbio))) {
803                     OPENSSL_free(wb->buf);
804                     wb->buf = NULL;
805                 }
806                 s->s3->wnum = tot;
807                 return i;
808             }
809             if (i == (int)n) {
810                 OPENSSL_free(wb->buf); /* free jumbo buffer */
811                 wb->buf = NULL;
812                 return tot + i;
813             }
814             n -= i;
815             tot += i;
816         }
817     } else
818 #endif
819     if (tot == len) {           /* done? */
820         if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s))
821             ssl3_release_write_buffer(s);
822 
823         return tot;
824     }
825 
826     n = (len - tot);
827     for (;;) {
828         if (n > s->max_send_fragment)
829             nw = s->max_send_fragment;
830         else
831             nw = n;
832 
833         i = do_ssl3_write(s, type, &(buf[tot]), nw, 0);
834         if (i <= 0) {
835             /* XXX should we ssl3_release_write_buffer if i<0? */
836             s->s3->wnum = tot;
837             return i;
838         }
839 
840         if ((i == (int)n) ||
841             (type == SSL3_RT_APPLICATION_DATA &&
842              (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
843             /*
844              * next chunk of data should get another prepended empty fragment
845              * in ciphersuites with known-IV weakness:
846              */
847             s->s3->empty_fragment_done = 0;
848 
849             if ((i == (int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
850                 !SSL_IS_DTLS(s))
851                 ssl3_release_write_buffer(s);
852 
853             return tot + i;
854         }
855 
856         n -= i;
857         tot += i;
858     }
859 }
860 
do_ssl3_write(SSL * s,int type,const unsigned char * buf,unsigned int len,int create_empty_fragment)861 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
862                          unsigned int len, int create_empty_fragment)
863 {
864     unsigned char *p, *plen;
865     int i, mac_size, clear = 0;
866     int prefix_len = 0;
867     int eivlen;
868     long align = 0;
869     SSL3_RECORD *wr;
870     SSL3_BUFFER *wb = &(s->s3->wbuf);
871     SSL_SESSION *sess;
872 
873     /*
874      * first check if there is a SSL3_BUFFER still being written out.  This
875      * will happen with non blocking IO
876      */
877     if (wb->left != 0)
878         return (ssl3_write_pending(s, type, buf, len));
879 
880     /* If we have an alert to send, lets send it */
881     if (s->s3->alert_dispatch) {
882         i = s->method->ssl_dispatch_alert(s);
883         if (i <= 0)
884             return (i);
885         /* if it went, fall through and send more stuff */
886     }
887 
888     if (wb->buf == NULL)
889         if (!ssl3_setup_write_buffer(s))
890             return -1;
891 
892     if (len == 0 && !create_empty_fragment)
893         return 0;
894 
895     wr = &(s->s3->wrec);
896     sess = s->session;
897 
898     if ((sess == NULL) ||
899         (s->enc_write_ctx == NULL) ||
900         (EVP_MD_CTX_md(s->write_hash) == NULL)) {
901 #if 1
902         clear = s->enc_write_ctx ? 0 : 1; /* must be AEAD cipher */
903 #else
904         clear = 1;
905 #endif
906         mac_size = 0;
907     } else {
908         mac_size = EVP_MD_CTX_size(s->write_hash);
909         if (mac_size < 0)
910             goto err;
911     }
912 
913     /*
914      * 'create_empty_fragment' is true only when this function calls itself
915      */
916     if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done) {
917         /*
918          * countermeasure against known-IV weakness in CBC ciphersuites (see
919          * http://www.openssl.org/~bodo/tls-cbc.txt)
920          */
921 
922         if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA) {
923             /*
924              * recursive function call with 'create_empty_fragment' set; this
925              * prepares and buffers the data for an empty fragment (these
926              * 'prefix_len' bytes are sent out later together with the actual
927              * payload)
928              */
929             prefix_len = do_ssl3_write(s, type, buf, 0, 1);
930             if (prefix_len <= 0)
931                 goto err;
932 
933             if (prefix_len >
934                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
935             {
936                 /* insufficient space */
937                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
938                 goto err;
939             }
940         }
941 
942         s->s3->empty_fragment_done = 1;
943     }
944 
945     if (create_empty_fragment) {
946 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
947         /*
948          * extra fragment would be couple of cipher blocks, which would be
949          * multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
950          * payload, then we can just pretent we simply have two headers.
951          */
952         align = (long)wb->buf + 2 * SSL3_RT_HEADER_LENGTH;
953         align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
954 #endif
955         p = wb->buf + align;
956         wb->offset = align;
957     } else if (prefix_len) {
958         p = wb->buf + wb->offset + prefix_len;
959     } else {
960 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
961         align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
962         align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
963 #endif
964         p = wb->buf + align;
965         wb->offset = align;
966     }
967 
968     /* write the header */
969 
970     *(p++) = type & 0xff;
971     wr->type = type;
972 
973     *(p++) = (s->version >> 8);
974     /*
975      * Some servers hang if iniatial client hello is larger than 256 bytes
976      * and record version number > TLS 1.0
977      */
978     if (s->state == SSL3_ST_CW_CLNT_HELLO_B
979         && !s->renegotiate && TLS1_get_version(s) > TLS1_VERSION)
980         *(p++) = 0x1;
981     else
982         *(p++) = s->version & 0xff;
983 
984     /* field where we are to write out packet length */
985     plen = p;
986     p += 2;
987     /* Explicit IV length, block ciphers appropriate version flag */
988     if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s)) {
989         int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
990         if (mode == EVP_CIPH_CBC_MODE) {
991             eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
992             if (eivlen <= 1)
993                 eivlen = 0;
994         }
995         /* Need explicit part of IV for GCM mode */
996         else if (mode == EVP_CIPH_GCM_MODE)
997             eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
998         else
999             eivlen = 0;
1000     } else if (s->aead_write_ctx != NULL &&
1001 		 s->aead_write_ctx->variable_nonce_included_in_record) {
1002 		eivlen = s->aead_write_ctx->variable_nonce_len;
1003     } else
1004         eivlen = 0;
1005 
1006     /* lets setup the record stuff. */
1007     wr->data = p + eivlen;
1008     wr->length = (int)len;
1009     wr->input = (unsigned char *)buf;
1010 
1011     /*
1012      * we now 'read' from wr->input, wr->length bytes into wr->data
1013      */
1014 
1015     /* first we compress */
1016     if (s->compress != NULL) {
1017         if (!ssl3_do_compress(s)) {
1018             SSLerr(SSL_F_DO_SSL3_WRITE, SSL_R_COMPRESSION_FAILURE);
1019             goto err;
1020         }
1021     } else {
1022         memcpy(wr->data, wr->input, wr->length);
1023         wr->input = wr->data;
1024     }
1025 
1026     /*
1027      * we should still have the output to wr->data and the input from
1028      * wr->input.  Length should be wr->length. wr->data still points in the
1029      * wb->buf
1030      */
1031 
1032     if (mac_size != 0) {
1033         if (s->method->ssl3_enc->mac(s, &(p[wr->length + eivlen]), 1) < 0)
1034             goto err;
1035         wr->length += mac_size;
1036     }
1037 
1038     wr->input = p;
1039     wr->data = p;
1040 
1041     if (eivlen) {
1042         /*
1043          * if (RAND_pseudo_bytes(p, eivlen) <= 0) goto err;
1044          */
1045         wr->length += eivlen;
1046     }
1047 
1048     if (s->method->ssl3_enc->enc(s, 1) < 1)
1049         goto err;
1050 
1051     /* record length after mac and block padding */
1052     s2n(wr->length, plen);
1053 
1054     if (s->msg_callback)
1055         s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s,
1056                         s->msg_callback_arg);
1057 
1058     /*
1059      * we should now have wr->data pointing to the encrypted data, which is
1060      * wr->length long
1061      */
1062     wr->type = type;            /* not needed but helps for debugging */
1063     wr->length += SSL3_RT_HEADER_LENGTH;
1064 
1065     if (create_empty_fragment) {
1066         /*
1067          * we are in a recursive call; just return the length, don't write
1068          * out anything here
1069          */
1070         return wr->length;
1071     }
1072 
1073     /* now let's set up wb */
1074     wb->left = prefix_len + wr->length;
1075 
1076     /*
1077      * memorize arguments so that ssl3_write_pending can detect bad write
1078      * retries later
1079      */
1080     s->s3->wpend_tot = len;
1081     s->s3->wpend_buf = buf;
1082     s->s3->wpend_type = type;
1083     s->s3->wpend_ret = len;
1084 
1085     /* we now just need to write the buffer */
1086     return ssl3_write_pending(s, type, buf, len);
1087  err:
1088     return -1;
1089 }
1090 
1091 /* if s->s3->wbuf.left != 0, we need to call this
1092  *
1093  * Return values are as per SSL_write(), i.e.
1094  */
ssl3_write_pending(SSL * s,int type,const unsigned char * buf,unsigned int len)1095 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1096                        unsigned int len)
1097 {
1098     int i;
1099     SSL3_BUFFER *wb = &(s->s3->wbuf);
1100 
1101 /* XXXX */
1102     if ((s->s3->wpend_tot > (int)len)
1103         || ((s->s3->wpend_buf != buf) &&
1104             !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1105         || (s->s3->wpend_type != type)) {
1106         SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
1107         return (-1);
1108     }
1109 
1110     for (;;) {
1111         clear_sys_error();
1112         if (s->wbio != NULL) {
1113             s->rwstate = SSL_WRITING;
1114             i = BIO_write(s->wbio,
1115                           (char *)&(wb->buf[wb->offset]),
1116                           (unsigned int)wb->left);
1117         } else {
1118             SSLerr(SSL_F_SSL3_WRITE_PENDING, SSL_R_BIO_NOT_SET);
1119             i = -1;
1120         }
1121         if (i == wb->left) {
1122             wb->left = 0;
1123             wb->offset += i;
1124             s->rwstate = SSL_NOTHING;
1125             return (s->s3->wpend_ret);
1126         } else if (i <= 0) {
1127             if (SSL_IS_DTLS(s)) {
1128                 /*
1129                  * For DTLS, just drop it. That's kind of the whole point in
1130                  * using a datagram service
1131                  */
1132                 wb->left = 0;
1133             }
1134             return i;
1135         }
1136         wb->offset += i;
1137         wb->left -= i;
1138     }
1139 }
1140 
1141 /*-
1142  * Return up to 'len' payload bytes received in 'type' records.
1143  * 'type' is one of the following:
1144  *
1145  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1146  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1147  *   -  0 (during a shutdown, no data has to be returned)
1148  *
1149  * If we don't have stored data to work from, read a SSL/TLS record first
1150  * (possibly multiple records if we still don't have anything to return).
1151  *
1152  * This function must handle any surprises the peer may have for us, such as
1153  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1154  * a surprise, but handled as if it were), or renegotiation requests.
1155  * Also if record payloads contain fragments too small to process, we store
1156  * them until there is enough for the respective protocol (the record protocol
1157  * may use arbitrary fragmentation and even interleaving):
1158  *     Change cipher spec protocol
1159  *             just 1 byte needed, no need for keeping anything stored
1160  *     Alert protocol
1161  *             2 bytes needed (AlertLevel, AlertDescription)
1162  *     Handshake protocol
1163  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1164  *             to detect unexpected Client Hello and Hello Request messages
1165  *             here, anything else is handled by higher layers
1166  *     Application data protocol
1167  *             none of our business
1168  */
ssl3_read_bytes(SSL * s,int type,unsigned char * buf,int len,int peek)1169 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1170 {
1171     int al, i, j, ret;
1172     unsigned int n;
1173     SSL3_RECORD *rr;
1174     void (*cb) (const SSL *ssl, int type2, int val) = NULL;
1175 
1176     if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1177         if (!ssl3_setup_read_buffer(s))
1178             return (-1);
1179 
1180     if ((type && (type != SSL3_RT_APPLICATION_DATA)
1181          && (type != SSL3_RT_HANDSHAKE)) || (peek
1182                                              && (type !=
1183                                                  SSL3_RT_APPLICATION_DATA))) {
1184         SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1185         return -1;
1186     }
1187 
1188     if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1189         /* (partially) satisfy request from storage */
1190     {
1191         unsigned char *src = s->s3->handshake_fragment;
1192         unsigned char *dst = buf;
1193         unsigned int k;
1194 
1195         /* peek == 0 */
1196         n = 0;
1197         while ((len > 0) && (s->s3->handshake_fragment_len > 0)) {
1198             *dst++ = *src++;
1199             len--;
1200             s->s3->handshake_fragment_len--;
1201             n++;
1202         }
1203         /* move any remaining fragment bytes: */
1204         for (k = 0; k < s->s3->handshake_fragment_len; k++)
1205             s->s3->handshake_fragment[k] = *src++;
1206         return n;
1207     }
1208 
1209     /*
1210      * Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE.
1211      */
1212 
1213     if (!s->in_handshake && SSL_in_init(s)) {
1214         /* type == SSL3_RT_APPLICATION_DATA */
1215         i = s->handshake_func(s);
1216         if (i < 0)
1217             return (i);
1218         if (i == 0) {
1219             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1220             return (-1);
1221         }
1222     }
1223  start:
1224     s->rwstate = SSL_NOTHING;
1225 
1226     /*-
1227      * s->s3->rrec.type         - is the type of record
1228      * s->s3->rrec.data,    - data
1229      * s->s3->rrec.off,     - offset into 'data' for next read
1230      * s->s3->rrec.length,  - number of bytes.
1231      */
1232     rr = &(s->s3->rrec);
1233 
1234     /* get new packet if necessary */
1235     if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY)) {
1236         ret = ssl3_get_record(s);
1237         if (ret <= 0)
1238             return (ret);
1239     }
1240 
1241     /*
1242      * Reset the count of consecutive warning alerts if we've got a non-empty
1243      * record that isn't an alert.
1244      */
1245     if (rr->type != SSL3_RT_ALERT && rr->length != 0)
1246         s->cert->alert_count = 0;
1247 
1248     /* we now have a packet which can be read and processed */
1249 
1250     if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1251                                    * reset by ssl3_get_finished */
1252         && (rr->type != SSL3_RT_HANDSHAKE)) {
1253         al = SSL_AD_UNEXPECTED_MESSAGE;
1254         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1255         goto f_err;
1256     }
1257 
1258     /*
1259      * If the other end has shut down, throw anything we read away (even in
1260      * 'peek' mode)
1261      */
1262     if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1263         rr->length = 0;
1264         s->rwstate = SSL_NOTHING;
1265         return (0);
1266     }
1267 
1268     if (type == rr->type) {     /* SSL3_RT_APPLICATION_DATA or
1269                                  * SSL3_RT_HANDSHAKE */
1270         /*
1271          * make sure that we are not getting application data when we are
1272          * doing a handshake for the first time
1273          */
1274         if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1275             (s->enc_read_ctx == NULL)) {
1276             al = SSL_AD_UNEXPECTED_MESSAGE;
1277             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_APP_DATA_IN_HANDSHAKE);
1278             goto f_err;
1279         }
1280 
1281         if (len <= 0)
1282             return (len);
1283 
1284         if ((unsigned int)len > rr->length)
1285             n = rr->length;
1286         else
1287             n = (unsigned int)len;
1288 
1289         memcpy(buf, &(rr->data[rr->off]), n);
1290         if (!peek) {
1291             rr->length -= n;
1292             rr->off += n;
1293             if (rr->length == 0) {
1294                 s->rstate = SSL_ST_READ_HEADER;
1295                 rr->off = 0;
1296                 if (s->mode & SSL_MODE_RELEASE_BUFFERS
1297                     && s->s3->rbuf.left == 0)
1298                     ssl3_release_read_buffer(s);
1299             }
1300         }
1301         return (n);
1302     }
1303 
1304     /*
1305      * If we get here, then type != rr->type; if we have a handshake message,
1306      * then it was unexpected (Hello Request or Client Hello).
1307      */
1308 
1309     /*
1310      * In case of record types for which we have 'fragment' storage, fill
1311      * that so that we can process the data at a fixed place.
1312      */
1313     {
1314         unsigned int dest_maxlen = 0;
1315         unsigned char *dest = NULL;
1316         unsigned int *dest_len = NULL;
1317 
1318         if (rr->type == SSL3_RT_HANDSHAKE) {
1319             dest_maxlen = sizeof s->s3->handshake_fragment;
1320             dest = s->s3->handshake_fragment;
1321             dest_len = &s->s3->handshake_fragment_len;
1322         } else if (rr->type == SSL3_RT_ALERT) {
1323             dest_maxlen = sizeof s->s3->alert_fragment;
1324             dest = s->s3->alert_fragment;
1325             dest_len = &s->s3->alert_fragment_len;
1326         }
1327 #ifndef OPENSSL_NO_HEARTBEATS
1328         else if (rr->type == TLS1_RT_HEARTBEAT) {
1329             tls1_process_heartbeat(s);
1330 
1331             /* Exit and notify application to read again */
1332             rr->length = 0;
1333             s->rwstate = SSL_READING;
1334             BIO_clear_retry_flags(SSL_get_rbio(s));
1335             BIO_set_retry_read(SSL_get_rbio(s));
1336             return (-1);
1337         }
1338 #endif
1339 
1340         if (dest_maxlen > 0) {
1341             n = dest_maxlen - *dest_len; /* available space in 'dest' */
1342             if (rr->length < n)
1343                 n = rr->length; /* available bytes */
1344 
1345             /* now move 'n' bytes: */
1346             while (n-- > 0) {
1347                 dest[(*dest_len)++] = rr->data[rr->off++];
1348                 rr->length--;
1349             }
1350 
1351             if (*dest_len < dest_maxlen)
1352                 goto start;     /* fragment was too small */
1353         }
1354     }
1355 
1356     /*-
1357      * s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1358      * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1359      * (Possibly rr is 'empty' now, i.e. rr->length may be 0.)
1360      */
1361 
1362     /* If we are a client, check for an incoming 'Hello Request': */
1363     if ((!s->server) &&
1364         (s->s3->handshake_fragment_len >= 4) &&
1365         (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1366         (s->session != NULL) && (s->session->cipher != NULL)) {
1367         s->s3->handshake_fragment_len = 0;
1368 
1369         if ((s->s3->handshake_fragment[1] != 0) ||
1370             (s->s3->handshake_fragment[2] != 0) ||
1371             (s->s3->handshake_fragment[3] != 0)) {
1372             al = SSL_AD_DECODE_ERROR;
1373             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_HELLO_REQUEST);
1374             goto f_err;
1375         }
1376 
1377         if (s->msg_callback)
1378             s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1379                             s->s3->handshake_fragment, 4, s,
1380                             s->msg_callback_arg);
1381 
1382         if (SSL_is_init_finished(s) &&
1383             !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1384             !s->s3->renegotiate) {
1385             ssl3_renegotiate(s);
1386             if (ssl3_renegotiate_check(s)) {
1387                 i = s->handshake_func(s);
1388                 if (i < 0)
1389                     return (i);
1390                 if (i == 0) {
1391                     SSLerr(SSL_F_SSL3_READ_BYTES,
1392                            SSL_R_SSL_HANDSHAKE_FAILURE);
1393                     return (-1);
1394                 }
1395 
1396                 if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1397                     if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1398                         BIO *bio;
1399                         /*
1400                          * In the case where we try to read application data,
1401                          * but we trigger an SSL handshake, we return -1 with
1402                          * the retry option set.  Otherwise renegotiation may
1403                          * cause nasty problems in the blocking world
1404                          */
1405                         s->rwstate = SSL_READING;
1406                         bio = SSL_get_rbio(s);
1407                         BIO_clear_retry_flags(bio);
1408                         BIO_set_retry_read(bio);
1409                         return (-1);
1410                     }
1411                 }
1412             }
1413         }
1414         /*
1415          * we either finished a handshake or ignored the request, now try
1416          * again to obtain the (application) data we were asked for
1417          */
1418         goto start;
1419     }
1420     /*
1421      * If we are a server and get a client hello when renegotiation isn't
1422      * allowed send back a no renegotiation alert and carry on. WARNING:
1423      * experimental code, needs reviewing (steve)
1424      */
1425     if (s->server &&
1426         SSL_is_init_finished(s) &&
1427         !s->s3->send_connection_binding &&
1428         (s->version > SSL3_VERSION) &&
1429         (s->s3->handshake_fragment_len >= 4) &&
1430         (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1431         (s->session != NULL) && (s->session->cipher != NULL) &&
1432         !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
1433         /*
1434          * s->s3->handshake_fragment_len = 0;
1435          */
1436         rr->length = 0;
1437         ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1438         goto start;
1439     }
1440     if (s->s3->alert_fragment_len >= 2) {
1441         int alert_level = s->s3->alert_fragment[0];
1442         int alert_descr = s->s3->alert_fragment[1];
1443 
1444         s->s3->alert_fragment_len = 0;
1445 
1446         if (s->msg_callback)
1447             s->msg_callback(0, s->version, SSL3_RT_ALERT,
1448                             s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1449 
1450         if (s->info_callback != NULL)
1451             cb = s->info_callback;
1452         else if (s->ctx->info_callback != NULL)
1453             cb = s->ctx->info_callback;
1454 
1455         if (cb != NULL) {
1456             j = (alert_level << 8) | alert_descr;
1457             cb(s, SSL_CB_READ_ALERT, j);
1458         }
1459 
1460         if (alert_level == SSL3_AL_WARNING) {
1461             s->s3->warn_alert = alert_descr;
1462 
1463             s->cert->alert_count++;
1464             if (s->cert->alert_count == MAX_WARN_ALERT_COUNT) {
1465                 al = SSL_AD_UNEXPECTED_MESSAGE;
1466                 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_TOO_MANY_WARN_ALERTS);
1467                 goto f_err;
1468             }
1469 
1470             if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1471                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1472                 return (0);
1473             }
1474             /*
1475              * This is a warning but we receive it if we requested
1476              * renegotiation and the peer denied it. Terminate with a fatal
1477              * alert because if application tried to renegotiatie it
1478              * presumably had a good reason and expects it to succeed. In
1479              * future we might have a renegotiation where we don't care if
1480              * the peer refused it where we carry on.
1481              */
1482             else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1483                 al = SSL_AD_HANDSHAKE_FAILURE;
1484                 SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_NO_RENEGOTIATION);
1485                 goto f_err;
1486             }
1487 #ifdef SSL_AD_MISSING_SRP_USERNAME
1488             else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1489                 return (0);
1490 #endif
1491         } else if (alert_level == SSL3_AL_FATAL) {
1492             char tmp[16];
1493 
1494             s->rwstate = SSL_NOTHING;
1495             s->s3->fatal_alert = alert_descr;
1496             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1497             BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr);
1498             ERR_add_error_data(2, "SSL alert number ", tmp);
1499             s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1500             SSL_CTX_remove_session(s->session_ctx, s->session);
1501             return (0);
1502         } else {
1503             al = SSL_AD_ILLEGAL_PARAMETER;
1504             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNKNOWN_ALERT_TYPE);
1505             goto f_err;
1506         }
1507 
1508         goto start;
1509     }
1510 
1511     if (s->shutdown & SSL_SENT_SHUTDOWN) { /* but we have not received a
1512                                             * shutdown */
1513         s->rwstate = SSL_NOTHING;
1514         rr->length = 0;
1515         return (0);
1516     }
1517 
1518     if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1519         /*
1520          * 'Change Cipher Spec' is just a single byte, so we know exactly
1521          * what the record payload has to look like
1522          */
1523         if ((rr->length != 1) || (rr->off != 0) ||
1524             (rr->data[0] != SSL3_MT_CCS)) {
1525             al = SSL_AD_ILLEGAL_PARAMETER;
1526             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1527             goto f_err;
1528         }
1529 
1530         /* Check we have a cipher to change to */
1531         if (s->s3->tmp.new_cipher == NULL) {
1532             al = SSL_AD_UNEXPECTED_MESSAGE;
1533             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1534             goto f_err;
1535         }
1536 
1537         if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1538             al = SSL_AD_UNEXPECTED_MESSAGE;
1539             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_CCS_RECEIVED_EARLY);
1540             goto f_err;
1541         }
1542 
1543         s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1544 
1545         rr->length = 0;
1546 
1547         if (s->msg_callback)
1548             s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC,
1549                             rr->data, 1, s, s->msg_callback_arg);
1550 
1551         s->s3->change_cipher_spec = 1;
1552         if (!ssl3_do_change_cipher_spec(s))
1553             goto err;
1554         else
1555             goto start;
1556     }
1557 
1558     /*
1559      * Unexpected handshake message (Client Hello, or protocol violation)
1560      */
1561     if ((s->s3->handshake_fragment_len >= 4) && !s->in_handshake) {
1562         if (((s->state & SSL_ST_MASK) == SSL_ST_OK) &&
1563             !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1564 #if 0                           /* worked only because C operator preferences
1565                                  * are not as expected (and because this is
1566                                  * not really needed for clients except for
1567                                  * detecting protocol violations): */
1568             s->state = SSL_ST_BEFORE | (s->server)
1569                 ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1570 #else
1571             s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1572 #endif
1573             s->renegotiate = 1;
1574             s->new_session = 1;
1575         }
1576         i = s->handshake_func(s);
1577         if (i < 0)
1578             return (i);
1579         if (i == 0) {
1580             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE);
1581             return (-1);
1582         }
1583 
1584         if (!(s->mode & SSL_MODE_AUTO_RETRY)) {
1585             if (s->s3->rbuf.left == 0) { /* no read-ahead left? */
1586                 BIO *bio;
1587                 /*
1588                  * In the case where we try to read application data, but we
1589                  * trigger an SSL handshake, we return -1 with the retry
1590                  * option set.  Otherwise renegotiation may cause nasty
1591                  * problems in the blocking world
1592                  */
1593                 s->rwstate = SSL_READING;
1594                 bio = SSL_get_rbio(s);
1595                 BIO_clear_retry_flags(bio);
1596                 BIO_set_retry_read(bio);
1597                 return (-1);
1598             }
1599         }
1600         goto start;
1601     }
1602 
1603     switch (rr->type) {
1604     default:
1605         /*
1606          * TLS 1.0 and 1.1 say you SHOULD ignore unrecognised record types, but
1607          * TLS 1.2 says you MUST send an unexpected message alert. We use the
1608          * TLS 1.2 behaviour for all protocol versions to prevent issues where
1609          * no progress is being made and the peer continually sends unrecognised
1610          * record types, using up resources processing them.
1611          */
1612         al = SSL_AD_UNEXPECTED_MESSAGE;
1613         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1614         goto f_err;
1615     case SSL3_RT_CHANGE_CIPHER_SPEC:
1616     case SSL3_RT_ALERT:
1617     case SSL3_RT_HANDSHAKE:
1618         /*
1619          * we already handled all of these, with the possible exception of
1620          * SSL3_RT_HANDSHAKE when s->in_handshake is set, but that should not
1621          * happen when type != rr->type
1622          */
1623         al = SSL_AD_UNEXPECTED_MESSAGE;
1624         SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1625         goto f_err;
1626     case SSL3_RT_APPLICATION_DATA:
1627         /*
1628          * At this point, we were expecting handshake data, but have
1629          * application data.  If the library was running inside ssl3_read()
1630          * (i.e. in_read_app_data is set) and it makes sense to read
1631          * application data at this point (session renegotiation not yet
1632          * started), we will indulge it.
1633          */
1634         if (s->s3->in_read_app_data &&
1635             (s->s3->total_renegotiations != 0) &&
1636             (((s->state & SSL_ST_CONNECT) &&
1637               (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1638               (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1639              ) || ((s->state & SSL_ST_ACCEPT) &&
1640                    (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1641                    (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1642              )
1643             )) {
1644             s->s3->in_read_app_data = 2;
1645             return (-1);
1646         } else {
1647             al = SSL_AD_UNEXPECTED_MESSAGE;
1648             SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_UNEXPECTED_RECORD);
1649             goto f_err;
1650         }
1651     }
1652     /* not reached */
1653 
1654  f_err:
1655     ssl3_send_alert(s, SSL3_AL_FATAL, al);
1656  err:
1657     return (-1);
1658 }
1659 
ssl3_do_change_cipher_spec(SSL * s)1660 int ssl3_do_change_cipher_spec(SSL *s)
1661 {
1662     int i;
1663     const char *sender;
1664     int slen;
1665 
1666     if (s->state & SSL_ST_ACCEPT)
1667         i = SSL3_CHANGE_CIPHER_SERVER_READ;
1668     else
1669         i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1670 
1671     if (s->s3->tmp.key_block == NULL) {
1672         if (s->session == NULL || s->session->master_key_length == 0) {
1673             /* might happen if dtls1_read_bytes() calls this */
1674             SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,
1675                    SSL_R_CCS_RECEIVED_EARLY);
1676             return (0);
1677         }
1678 
1679         s->session->cipher = s->s3->tmp.new_cipher;
1680         if (!s->method->ssl3_enc->setup_key_block(s))
1681             return (0);
1682     }
1683 
1684     if (!s->method->ssl3_enc->change_cipher_state(s, i))
1685         return (0);
1686 
1687     /*
1688      * we have to record the message digest at this point so we can get it
1689      * before we read the finished message
1690      */
1691     if (s->state & SSL_ST_CONNECT) {
1692         sender = s->method->ssl3_enc->server_finished_label;
1693         slen = s->method->ssl3_enc->server_finished_label_len;
1694     } else {
1695         sender = s->method->ssl3_enc->client_finished_label;
1696         slen = s->method->ssl3_enc->client_finished_label_len;
1697     }
1698 
1699     i = s->method->ssl3_enc->final_finish_mac(s,
1700                                               sender, slen,
1701                                               s->s3->tmp.peer_finish_md);
1702     if (i == 0) {
1703         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1704         return 0;
1705     }
1706     s->s3->tmp.peer_finish_md_len = i;
1707 
1708     return (1);
1709 }
1710 
ssl3_send_alert(SSL * s,int level,int desc)1711 int ssl3_send_alert(SSL *s, int level, int desc)
1712 {
1713     /* Map tls/ssl alert value to correct one */
1714     desc = s->method->ssl3_enc->alert_value(desc);
1715     if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1716         desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have
1717                                           * protocol_version alerts */
1718     if (desc < 0)
1719         return -1;
1720     /* If a fatal one, remove from cache */
1721     if ((level == 2) && (s->session != NULL))
1722         SSL_CTX_remove_session(s->session_ctx, s->session);
1723 
1724     s->s3->alert_dispatch = 1;
1725     s->s3->send_alert[0] = level;
1726     s->s3->send_alert[1] = desc;
1727     if (s->s3->wbuf.left == 0)  /* data still being written out? */
1728         return s->method->ssl_dispatch_alert(s);
1729     /*
1730      * else data is still being written out, we will get written some time in
1731      * the future
1732      */
1733     return -1;
1734 }
1735 
ssl3_dispatch_alert(SSL * s)1736 int ssl3_dispatch_alert(SSL *s)
1737 {
1738     int i, j;
1739     void (*cb) (const SSL *ssl, int type, int val) = NULL;
1740 
1741     s->s3->alert_dispatch = 0;
1742     i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1743     if (i <= 0) {
1744         s->s3->alert_dispatch = 1;
1745     } else {
1746         /*
1747          * Alert sent to BIO.  If it is important, flush it now. If the
1748          * message does not get sent due to non-blocking IO, we will not
1749          * worry too much.
1750          */
1751         if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1752             (void)BIO_flush(s->wbio);
1753 
1754         if (s->msg_callback)
1755             s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert,
1756                             2, s, s->msg_callback_arg);
1757 
1758         if (s->info_callback != NULL)
1759             cb = s->info_callback;
1760         else if (s->ctx->info_callback != NULL)
1761             cb = s->ctx->info_callback;
1762 
1763         if (cb != NULL) {
1764             j = (s->s3->send_alert[0] << 8) | s->s3->send_alert[1];
1765             cb(s, SSL_CB_WRITE_ALERT, j);
1766         }
1767     }
1768     return (i);
1769 }
1770