1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <limits.h>
114#include <errno.h>
115#define USE_SOCKETS
116#include "ssl_locl.h"
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
119
120static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121			 unsigned int len, int create_empty_fragment);
122static int ssl3_get_record(SSL *s);
123
124int ssl3_read_n(SSL *s, int n, int max, int extend)
125	{
126	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127	 * packet by another n bytes.
128	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
129	 * by s->packet and s->packet_length.
130	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131	 * [plus s->packet_length bytes if extend == 1].)
132	 */
133	int i,len,left;
134	long align=0;
135	unsigned char *pkt;
136	SSL3_BUFFER *rb;
137
138	if (n <= 0) return n;
139
140	rb    = &(s->s3->rbuf);
141	if (rb->buf == NULL)
142		if (!ssl3_setup_read_buffer(s))
143			return -1;
144
145	left  = rb->left;
146#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147	align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148	align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149#endif
150
151	if (!extend)
152		{
153		/* start with empty packet ... */
154		if (left == 0)
155			rb->offset = align;
156		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157			{
158			/* check if next packet length is large
159			 * enough to justify payload alignment... */
160			pkt = rb->buf + rb->offset;
161			if (pkt[0] == SSL3_RT_APPLICATION_DATA
162			    && (pkt[3]<<8|pkt[4]) >= 128)
163				{
164				/* Note that even if packet is corrupted
165				 * and its length field is insane, we can
166				 * only be led to wrong decision about
167				 * whether memmove will occur or not.
168				 * Header values has no effect on memmove
169				 * arguments and therefore no buffer
170				 * overrun can be triggered. */
171				memmove (rb->buf+align,pkt,left);
172				rb->offset = align;
173				}
174			}
175		s->packet = rb->buf + rb->offset;
176		s->packet_length = 0;
177		/* ... now we can act as if 'extend' was set */
178		}
179
180	/* For DTLS/UDP reads should not span multiple packets
181	 * because the read operation returns the whole packet
182	 * at once (as long as it fits into the buffer). */
183	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184		{
185		if (left == 0 && extend)
186			return 0;
187		if (left > 0 && n > left)
188			n = left;
189		}
190
191	/* if there is enough in the buffer from a previous read, take some */
192	if (left >= n)
193		{
194		s->packet_length+=n;
195		rb->left=left-n;
196		rb->offset+=n;
197		return(n);
198		}
199
200	/* else we need to read more data */
201
202	len = s->packet_length;
203	pkt = rb->buf+align;
204	/* Move any available bytes to front of buffer:
205	 * 'len' bytes already pointed to by 'packet',
206	 * 'left' extra ones at the end */
207	if (s->packet != pkt) /* len > 0 */
208		{
209		memmove(pkt, s->packet, len+left);
210		s->packet = pkt;
211		rb->offset = len + align;
212		}
213
214	if (n > (int)(rb->len - rb->offset)) /* does not happen */
215		{
216		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
217		return -1;
218		}
219
220	if (!s->read_ahead)
221		/* ignore max parameter */
222		max = n;
223	else
224		{
225		if (max < n)
226			max = n;
227		if (max > (int)(rb->len - rb->offset))
228			max = rb->len - rb->offset;
229		}
230
231	while (left < n)
232		{
233		/* Now we have len+left bytes at the front of s->s3->rbuf.buf
234		 * and need to read in more until we have len+n (up to
235		 * len+max if possible) */
236
237		clear_sys_error();
238		if (s->rbio != NULL)
239			{
240			s->rwstate=SSL_READING;
241			i=BIO_read(s->rbio,pkt+len+left, max-left);
242			}
243		else
244			{
245			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
246			i = -1;
247			}
248
249		if (i <= 0)
250			{
251			rb->left = left;
252			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
253			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
254				if (len+left == 0)
255					ssl3_release_read_buffer(s);
256			return(i);
257			}
258		left+=i;
259		/* reads should *never* span multiple packets for DTLS because
260		 * the underlying transport protocol is message oriented as opposed
261		 * to byte oriented as in the TLS case. */
262		if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
263			{
264			if (n > left)
265				n = left; /* makes the while condition false */
266			}
267		}
268
269	/* done reading, now the book-keeping */
270	rb->offset += n;
271	rb->left = left - n;
272	s->packet_length += n;
273	s->rwstate=SSL_NOTHING;
274	return(n);
275	}
276
277/* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
278 * be processed per call to ssl3_get_record. Without this limit an attacker
279 * could send empty records at a faster rate than we can process and cause
280 * ssl3_get_record to loop forever. */
281#define MAX_EMPTY_RECORDS 32
282
283/* Call this to get a new input record.
284 * It will return <= 0 if more data is needed, normally due to an error
285 * or non-blocking IO.
286 * When it finishes, one packet has been decoded and can be found in
287 * ssl->s3->rrec.type    - is the type of record
288 * ssl->s3->rrec.data, 	 - data
289 * ssl->s3->rrec.length, - number of bytes
290 */
291/* used only by ssl3_read_bytes */
292static int ssl3_get_record(SSL *s)
293	{
294	int ssl_major,ssl_minor,al;
295	int enc_err,n,i,ret= -1;
296	SSL3_RECORD *rr;
297	SSL_SESSION *sess;
298	unsigned char *p;
299	unsigned char md[EVP_MAX_MD_SIZE];
300	short version;
301	unsigned mac_size, orig_len;
302	size_t extra;
303	unsigned empty_record_count = 0;
304
305	rr= &(s->s3->rrec);
306	sess=s->session;
307
308	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
309		extra=SSL3_RT_MAX_EXTRA;
310	else
311		extra=0;
312	if (extra && !s->s3->init_extra)
313		{
314		/* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
315		 * set after ssl3_setup_buffers() was done */
316		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
317		return -1;
318		}
319
320again:
321	/* check if we have the header */
322	if (	(s->rstate != SSL_ST_READ_BODY) ||
323		(s->packet_length < SSL3_RT_HEADER_LENGTH))
324		{
325		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
326		if (n <= 0) return(n); /* error or non-blocking */
327		s->rstate=SSL_ST_READ_BODY;
328
329		p=s->packet;
330
331		/* Pull apart the header into the SSL3_RECORD */
332		rr->type= *(p++);
333		ssl_major= *(p++);
334		ssl_minor= *(p++);
335		version=(ssl_major<<8)|ssl_minor;
336		n2s(p,rr->length);
337#if 0
338fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
339#endif
340
341		/* Lets check version */
342		if (!s->first_packet)
343			{
344			if (version != s->version)
345				{
346				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
347                                if ((s->version & 0xFF00) == (version & 0xFF00))
348                                	/* Send back error using their minor version number :-) */
349					s->version = (unsigned short)version;
350				al=SSL_AD_PROTOCOL_VERSION;
351				goto f_err;
352				}
353			}
354
355		if ((version>>8) != SSL3_VERSION_MAJOR)
356			{
357			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
358			goto err;
359			}
360
361		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
362			{
363			al=SSL_AD_RECORD_OVERFLOW;
364			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
365			goto f_err;
366			}
367
368		/* now s->rstate == SSL_ST_READ_BODY */
369		}
370
371	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
372
373	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
374		{
375		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
376		i=rr->length;
377		n=ssl3_read_n(s,i,i,1);
378		if (n <= 0) return(n); /* error or non-blocking io */
379		/* now n == rr->length,
380		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
381		}
382
383	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
384
385	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
386	 * and we have that many bytes in s->packet
387	 */
388	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
389
390	/* ok, we can now read from 's->packet' data into 'rr'
391	 * rr->input points at rr->length bytes, which
392	 * need to be copied into rr->data by either
393	 * the decryption or by the decompression
394	 * When the data is 'copied' into the rr->data buffer,
395	 * rr->input will be pointed at the new buffer */
396
397	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
398	 * rr->length bytes of encrypted compressed stuff. */
399
400	/* check is not needed I believe */
401	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
402		{
403		al=SSL_AD_RECORD_OVERFLOW;
404		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
405		goto f_err;
406		}
407
408	/* decrypt in place in 'rr->input' */
409	rr->data=rr->input;
410
411	enc_err = s->method->ssl3_enc->enc(s,0);
412	/* enc_err is:
413	 *    0: (in non-constant time) if the record is publically invalid.
414	 *    1: if the padding is valid
415	 *    -1: if the padding is invalid */
416	if (enc_err == 0)
417		{
418		al=SSL_AD_DECRYPTION_FAILED;
419		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
420		goto f_err;
421		}
422
423#ifdef TLS_DEBUG
424printf("dec %d\n",rr->length);
425{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
426printf("\n");
427#endif
428
429	/* r->length is now the compressed data plus mac */
430	if ((sess != NULL) &&
431	    (s->enc_read_ctx != NULL) &&
432	    (EVP_MD_CTX_md(s->read_hash) != NULL))
433		{
434		/* s->read_hash != NULL => mac_size != -1 */
435		unsigned char *mac = NULL;
436		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
437		mac_size=EVP_MD_CTX_size(s->read_hash);
438		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
439
440		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
441		orig_len = rr->length+((unsigned int)rr->type>>8);
442
443		/* orig_len is the length of the record before any padding was
444		 * removed. This is public information, as is the MAC in use,
445		 * therefore we can safely process the record in a different
446		 * amount of time if it's too short to possibly contain a MAC.
447		 */
448		if (orig_len < mac_size ||
449		    /* CBC records must have a padding length byte too. */
450		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
451		     orig_len < mac_size+1))
452			{
453			al=SSL_AD_DECODE_ERROR;
454			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
455			goto f_err;
456			}
457
458		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
459			{
460			/* We update the length so that the TLS header bytes
461			 * can be constructed correctly but we need to extract
462			 * the MAC in constant time from within the record,
463			 * without leaking the contents of the padding bytes.
464			 * */
465			mac = mac_tmp;
466			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
467			rr->length -= mac_size;
468			}
469		else
470			{
471			/* In this case there's no padding, so |orig_len|
472			 * equals |rec->length| and we checked that there's
473			 * enough bytes for |mac_size| above. */
474			rr->length -= mac_size;
475			mac = &rr->data[rr->length];
476			}
477
478		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
479		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
480			enc_err = -1;
481		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
482			enc_err = -1;
483		}
484
485	if (enc_err < 0)
486		{
487		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
488		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
489		 * failure is directly visible from the ciphertext anyway,
490		 * we should not reveal which kind of error occured -- this
491		 * might become visible to an attacker (e.g. via a logfile) */
492		al=SSL_AD_BAD_RECORD_MAC;
493		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
494		goto f_err;
495		}
496
497	/* r->length is now just compressed */
498	if (s->expand != NULL)
499		{
500		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
501			{
502			al=SSL_AD_RECORD_OVERFLOW;
503			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
504			goto f_err;
505			}
506		if (!ssl3_do_uncompress(s))
507			{
508			al=SSL_AD_DECOMPRESSION_FAILURE;
509			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
510			goto f_err;
511			}
512		}
513
514	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
515		{
516		al=SSL_AD_RECORD_OVERFLOW;
517		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
518		goto f_err;
519		}
520
521	rr->off=0;
522	/* So at this point the following is true
523	 * ssl->s3->rrec.type 	is the type of record
524	 * ssl->s3->rrec.length	== number of bytes in record
525	 * ssl->s3->rrec.off	== offset to first valid byte
526	 * ssl->s3->rrec.data	== where to take bytes from, increment
527	 *			   after use :-).
528	 */
529
530	/* we have pulled in a full packet so zero things */
531	s->packet_length=0;
532
533	/* just read a 0 length packet */
534	if (rr->length == 0)
535		{
536		empty_record_count++;
537		if (empty_record_count > MAX_EMPTY_RECORDS)
538			{
539			al=SSL_AD_UNEXPECTED_MESSAGE;
540			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
541			goto f_err;
542			}
543		goto again;
544		}
545
546#if 0
547fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
548#endif
549
550	return(1);
551
552f_err:
553	ssl3_send_alert(s,SSL3_AL_FATAL,al);
554err:
555	return(ret);
556	}
557
558int ssl3_do_uncompress(SSL *ssl)
559	{
560#ifndef OPENSSL_NO_COMP
561	int i;
562	SSL3_RECORD *rr;
563
564	rr= &(ssl->s3->rrec);
565	i=COMP_expand_block(ssl->expand,rr->comp,
566		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
567	if (i < 0)
568		return(0);
569	else
570		rr->length=i;
571	rr->data=rr->comp;
572#endif
573	return(1);
574	}
575
576int ssl3_do_compress(SSL *ssl)
577	{
578#ifndef OPENSSL_NO_COMP
579	int i;
580	SSL3_RECORD *wr;
581
582	wr= &(ssl->s3->wrec);
583	i=COMP_compress_block(ssl->compress,wr->data,
584		SSL3_RT_MAX_COMPRESSED_LENGTH,
585		wr->input,(int)wr->length);
586	if (i < 0)
587		return(0);
588	else
589		wr->length=i;
590
591	wr->input=wr->data;
592#endif
593	return(1);
594	}
595
596/* Call this to write data in records of type 'type'
597 * It will return <= 0 if not all data has been sent or non-blocking IO.
598 */
599int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
600	{
601	const unsigned char *buf=buf_;
602	unsigned int n,nw;
603	int i,tot;
604
605	s->rwstate=SSL_NOTHING;
606	OPENSSL_assert(s->s3->wnum <= INT_MAX);
607	tot=s->s3->wnum;
608	s->s3->wnum=0;
609
610	if (SSL_in_init(s) && !s->in_handshake)
611		{
612		i=s->handshake_func(s);
613		if (i < 0) return(i);
614		if (i == 0)
615			{
616			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
617			return -1;
618			}
619		}
620
621	/* ensure that if we end up with a smaller value of data to write
622	 * out than the the original len from a write which didn't complete
623	 * for non-blocking I/O and also somehow ended up avoiding
624	 * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
625	 * it must never be possible to end up with (len-tot) as a large
626	 * number that will then promptly send beyond the end of the users
627	 * buffer ... so we trap and report the error in a way the user
628	 * will notice
629	 */
630	if (len < tot)
631		{
632		SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
633		return(-1);
634		}
635
636
637	n=(len-tot);
638	for (;;)
639		{
640		if (n > s->max_send_fragment)
641			nw=s->max_send_fragment;
642		else
643			nw=n;
644
645		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
646		if (i <= 0)
647			{
648			s->s3->wnum=tot;
649			return i;
650			}
651
652		if ((i == (int)n) ||
653			(type == SSL3_RT_APPLICATION_DATA &&
654			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
655			{
656			/* next chunk of data should get another prepended empty fragment
657			 * in ciphersuites with known-IV weakness: */
658			s->s3->empty_fragment_done = 0;
659
660			return tot+i;
661			}
662
663		n-=i;
664		tot+=i;
665		}
666	}
667
668static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
669			 unsigned int len, int create_empty_fragment)
670	{
671	unsigned char *p,*plen;
672	int i,mac_size,clear=0;
673	int prefix_len=0;
674	long align=0;
675	SSL3_RECORD *wr;
676	SSL3_BUFFER *wb=&(s->s3->wbuf);
677	SSL_SESSION *sess;
678
679
680	/* first check if there is a SSL3_BUFFER still being written
681	 * out.  This will happen with non blocking IO */
682	if (wb->left != 0)
683		return(ssl3_write_pending(s,type,buf,len));
684
685	/* If we have an alert to send, lets send it */
686	if (s->s3->alert_dispatch)
687		{
688		i=s->method->ssl_dispatch_alert(s);
689		if (i <= 0)
690			return(i);
691		/* if it went, fall through and send more stuff */
692		}
693
694 	if (wb->buf == NULL)
695		if (!ssl3_setup_write_buffer(s))
696			return -1;
697
698	if (len == 0 && !create_empty_fragment)
699		return 0;
700
701	wr= &(s->s3->wrec);
702	sess=s->session;
703
704	if (	(sess == NULL) ||
705		(s->enc_write_ctx == NULL) ||
706		(EVP_MD_CTX_md(s->write_hash) == NULL))
707		clear=1;
708
709	if (clear)
710		mac_size=0;
711	else
712		{
713		mac_size=EVP_MD_CTX_size(s->write_hash);
714		if (mac_size < 0)
715			goto err;
716		}
717
718	/* 'create_empty_fragment' is true only when this function calls itself */
719	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
720		{
721		/* countermeasure against known-IV weakness in CBC ciphersuites
722		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
723
724		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
725			{
726			/* recursive function call with 'create_empty_fragment' set;
727			 * this prepares and buffers the data for an empty fragment
728			 * (these 'prefix_len' bytes are sent out later
729			 * together with the actual payload) */
730			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
731			if (prefix_len <= 0)
732				goto err;
733
734			if (prefix_len >
735		(SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
736				{
737				/* insufficient space */
738				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
739				goto err;
740				}
741			}
742
743		s->s3->empty_fragment_done = 1;
744		}
745
746	if (create_empty_fragment)
747		{
748#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
749		/* extra fragment would be couple of cipher blocks,
750		 * which would be multiple of SSL3_ALIGN_PAYLOAD, so
751		 * if we want to align the real payload, then we can
752		 * just pretent we simply have two headers. */
753		align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
754		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
755#endif
756		p = wb->buf + align;
757		wb->offset  = align;
758		}
759	else if (prefix_len)
760		{
761		p = wb->buf + wb->offset + prefix_len;
762		}
763	else
764		{
765#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
766		align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
767		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
768#endif
769		p = wb->buf + align;
770		wb->offset  = align;
771		}
772
773	/* write the header */
774
775	*(p++)=type&0xff;
776	wr->type=type;
777
778	*(p++)=(s->version>>8);
779	*(p++)=s->version&0xff;
780
781	/* field where we are to write out packet length */
782	plen=p;
783	p+=2;
784
785	/* lets setup the record stuff. */
786	wr->data=p;
787	wr->length=(int)len;
788	wr->input=(unsigned char *)buf;
789
790	/* we now 'read' from wr->input, wr->length bytes into
791	 * wr->data */
792
793	/* first we compress */
794	if (s->compress != NULL)
795		{
796		if (!ssl3_do_compress(s))
797			{
798			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
799			goto err;
800			}
801		}
802	else
803		{
804		memcpy(wr->data,wr->input,wr->length);
805		wr->input=wr->data;
806		}
807
808	/* we should still have the output to wr->data and the input
809	 * from wr->input.  Length should be wr->length.
810	 * wr->data still points in the wb->buf */
811
812	if (mac_size != 0)
813		{
814		if (s->method->ssl3_enc->mac(s,&(p[wr->length]),1) < 0)
815			goto err;
816		wr->length+=mac_size;
817		wr->input=p;
818		wr->data=p;
819		}
820
821	if(s->method->ssl3_enc->enc(s,1)<1) goto err;
822
823	/* record length after mac and block padding */
824	s2n(wr->length,plen);
825
826	/* we should now have
827	 * wr->data pointing to the encrypted data, which is
828	 * wr->length long */
829	wr->type=type; /* not needed but helps for debugging */
830	wr->length+=SSL3_RT_HEADER_LENGTH;
831
832	if (create_empty_fragment)
833		{
834		/* we are in a recursive call;
835		 * just return the length, don't write out anything here
836		 */
837		return wr->length;
838		}
839
840	/* now let's set up wb */
841	wb->left = prefix_len + wr->length;
842
843	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
844	s->s3->wpend_tot=len;
845	s->s3->wpend_buf=buf;
846	s->s3->wpend_type=type;
847	s->s3->wpend_ret=len;
848
849	/* we now just need to write the buffer */
850	return ssl3_write_pending(s,type,buf,len);
851err:
852	return -1;
853	}
854
855/* if s->s3->wbuf.left != 0, we need to call this */
856int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
857	unsigned int len)
858	{
859	int i;
860	SSL3_BUFFER *wb=&(s->s3->wbuf);
861
862/* XXXX */
863	if ((s->s3->wpend_tot > (int)len)
864		|| ((s->s3->wpend_buf != buf) &&
865			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
866		|| (s->s3->wpend_type != type))
867		{
868		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
869		return(-1);
870		}
871
872	for (;;)
873		{
874		clear_sys_error();
875		if (s->wbio != NULL)
876			{
877			s->rwstate=SSL_WRITING;
878			i=BIO_write(s->wbio,
879				(char *)&(wb->buf[wb->offset]),
880				(unsigned int)wb->left);
881			}
882		else
883			{
884			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
885			i= -1;
886			}
887		if (i == wb->left)
888			{
889			wb->left=0;
890			wb->offset+=i;
891			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
892			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
893				ssl3_release_write_buffer(s);
894			s->rwstate=SSL_NOTHING;
895			return(s->s3->wpend_ret);
896			}
897		else if (i <= 0) {
898			if (s->version == DTLS1_VERSION ||
899			    s->version == DTLS1_BAD_VER) {
900				/* For DTLS, just drop it. That's kind of the whole
901				   point in using a datagram service */
902				wb->left = 0;
903			}
904			return(i);
905		}
906		wb->offset+=i;
907		wb->left-=i;
908		}
909	}
910
911/* Return up to 'len' payload bytes received in 'type' records.
912 * 'type' is one of the following:
913 *
914 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
915 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
916 *   -  0 (during a shutdown, no data has to be returned)
917 *
918 * If we don't have stored data to work from, read a SSL/TLS record first
919 * (possibly multiple records if we still don't have anything to return).
920 *
921 * This function must handle any surprises the peer may have for us, such as
922 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
923 * a surprise, but handled as if it were), or renegotiation requests.
924 * Also if record payloads contain fragments too small to process, we store
925 * them until there is enough for the respective protocol (the record protocol
926 * may use arbitrary fragmentation and even interleaving):
927 *     Change cipher spec protocol
928 *             just 1 byte needed, no need for keeping anything stored
929 *     Alert protocol
930 *             2 bytes needed (AlertLevel, AlertDescription)
931 *     Handshake protocol
932 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
933 *             to detect unexpected Client Hello and Hello Request messages
934 *             here, anything else is handled by higher layers
935 *     Application data protocol
936 *             none of our business
937 */
938int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
939	{
940	int al,i,j,ret;
941	unsigned int n;
942	SSL3_RECORD *rr;
943	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
944
945	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
946		if (!ssl3_setup_read_buffer(s))
947			return(-1);
948
949	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
950	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
951		{
952		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
953		return -1;
954		}
955
956	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
957		/* (partially) satisfy request from storage */
958		{
959		unsigned char *src = s->s3->handshake_fragment;
960		unsigned char *dst = buf;
961		unsigned int k;
962
963		/* peek == 0 */
964		n = 0;
965		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
966			{
967			*dst++ = *src++;
968			len--; s->s3->handshake_fragment_len--;
969			n++;
970			}
971		/* move any remaining fragment bytes: */
972		for (k = 0; k < s->s3->handshake_fragment_len; k++)
973			s->s3->handshake_fragment[k] = *src++;
974		return n;
975	}
976
977	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
978
979	if (!s->in_handshake && SSL_in_init(s))
980		{
981		/* type == SSL3_RT_APPLICATION_DATA */
982		i=s->handshake_func(s);
983		if (i < 0) return(i);
984		if (i == 0)
985			{
986			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
987			return(-1);
988			}
989		}
990start:
991	s->rwstate=SSL_NOTHING;
992
993	/* s->s3->rrec.type	    - is the type of record
994	 * s->s3->rrec.data,    - data
995	 * s->s3->rrec.off,     - offset into 'data' for next read
996	 * s->s3->rrec.length,  - number of bytes. */
997	rr = &(s->s3->rrec);
998
999	/* get new packet if necessary */
1000	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1001		{
1002		ret=ssl3_get_record(s);
1003		if (ret <= 0) return(ret);
1004		}
1005
1006	/* we now have a packet which can be read and processed */
1007
1008	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1009	                               * reset by ssl3_get_finished */
1010		&& (rr->type != SSL3_RT_HANDSHAKE))
1011		{
1012		al=SSL_AD_UNEXPECTED_MESSAGE;
1013		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1014		goto f_err;
1015		}
1016
1017	/* If the other end has shut down, throw anything we read away
1018	 * (even in 'peek' mode) */
1019	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1020		{
1021		rr->length=0;
1022		s->rwstate=SSL_NOTHING;
1023		return(0);
1024		}
1025
1026
1027	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1028		{
1029		/* make sure that we are not getting application data when we
1030		 * are doing a handshake for the first time */
1031		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1032			(s->enc_read_ctx == NULL))
1033			{
1034			al=SSL_AD_UNEXPECTED_MESSAGE;
1035			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1036			goto f_err;
1037			}
1038
1039		if (len <= 0) return(len);
1040
1041		if ((unsigned int)len > rr->length)
1042			n = rr->length;
1043		else
1044			n = (unsigned int)len;
1045
1046		memcpy(buf,&(rr->data[rr->off]),n);
1047		if (!peek)
1048			{
1049			rr->length-=n;
1050			rr->off+=n;
1051			if (rr->length == 0)
1052				{
1053				s->rstate=SSL_ST_READ_HEADER;
1054				rr->off=0;
1055				if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1056					ssl3_release_read_buffer(s);
1057				}
1058			}
1059		return(n);
1060		}
1061
1062
1063	/* If we get here, then type != rr->type; if we have a handshake
1064	 * message, then it was unexpected (Hello Request or Client Hello). */
1065
1066	/* In case of record types for which we have 'fragment' storage,
1067	 * fill that so that we can process the data at a fixed place.
1068	 */
1069		{
1070		unsigned int dest_maxlen = 0;
1071		unsigned char *dest = NULL;
1072		unsigned int *dest_len = NULL;
1073
1074		if (rr->type == SSL3_RT_HANDSHAKE)
1075			{
1076			dest_maxlen = sizeof s->s3->handshake_fragment;
1077			dest = s->s3->handshake_fragment;
1078			dest_len = &s->s3->handshake_fragment_len;
1079			}
1080		else if (rr->type == SSL3_RT_ALERT)
1081			{
1082			dest_maxlen = sizeof s->s3->alert_fragment;
1083			dest = s->s3->alert_fragment;
1084			dest_len = &s->s3->alert_fragment_len;
1085			}
1086
1087		if (dest_maxlen > 0)
1088			{
1089			n = dest_maxlen - *dest_len; /* available space in 'dest' */
1090			if (rr->length < n)
1091				n = rr->length; /* available bytes */
1092
1093			/* now move 'n' bytes: */
1094			while (n-- > 0)
1095				{
1096				dest[(*dest_len)++] = rr->data[rr->off++];
1097				rr->length--;
1098				}
1099
1100			if (*dest_len < dest_maxlen)
1101				goto start; /* fragment was too small */
1102			}
1103		}
1104
1105	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1106	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1107	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1108
1109	/* If we are a client, check for an incoming 'Hello Request': */
1110	if ((!s->server) &&
1111		(s->s3->handshake_fragment_len >= 4) &&
1112		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1113		(s->session != NULL) && (s->session->cipher != NULL))
1114		{
1115		s->s3->handshake_fragment_len = 0;
1116
1117		if ((s->s3->handshake_fragment[1] != 0) ||
1118			(s->s3->handshake_fragment[2] != 0) ||
1119			(s->s3->handshake_fragment[3] != 0))
1120			{
1121			al=SSL_AD_DECODE_ERROR;
1122			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1123			goto f_err;
1124			}
1125
1126		if (s->msg_callback)
1127			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1128
1129		if (SSL_is_init_finished(s) &&
1130			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1131			!s->s3->renegotiate)
1132			{
1133			ssl3_renegotiate(s);
1134			if (ssl3_renegotiate_check(s))
1135				{
1136				i=s->handshake_func(s);
1137				if (i < 0) return(i);
1138				if (i == 0)
1139					{
1140					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1141					return(-1);
1142					}
1143
1144				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1145					{
1146					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1147						{
1148						BIO *bio;
1149						/* In the case where we try to read application data,
1150						 * but we trigger an SSL handshake, we return -1 with
1151						 * the retry option set.  Otherwise renegotiation may
1152						 * cause nasty problems in the blocking world */
1153						s->rwstate=SSL_READING;
1154						bio=SSL_get_rbio(s);
1155						BIO_clear_retry_flags(bio);
1156						BIO_set_retry_read(bio);
1157						return(-1);
1158						}
1159					}
1160				}
1161			}
1162		/* we either finished a handshake or ignored the request,
1163		 * now try again to obtain the (application) data we were asked for */
1164		goto start;
1165		}
1166	/* If we are a server and get a client hello when renegotiation isn't
1167	 * allowed send back a no renegotiation alert and carry on.
1168	 * WARNING: experimental code, needs reviewing (steve)
1169	 */
1170	if (s->server &&
1171		SSL_is_init_finished(s) &&
1172    		!s->s3->send_connection_binding &&
1173		(s->version > SSL3_VERSION) &&
1174		(s->s3->handshake_fragment_len >= 4) &&
1175		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1176		(s->session != NULL) && (s->session->cipher != NULL) &&
1177		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1178
1179		{
1180		/*s->s3->handshake_fragment_len = 0;*/
1181		rr->length = 0;
1182		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1183		goto start;
1184		}
1185	if (s->s3->alert_fragment_len >= 2)
1186		{
1187		int alert_level = s->s3->alert_fragment[0];
1188		int alert_descr = s->s3->alert_fragment[1];
1189
1190		s->s3->alert_fragment_len = 0;
1191
1192		if (s->msg_callback)
1193			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1194
1195		if (s->info_callback != NULL)
1196			cb=s->info_callback;
1197		else if (s->ctx->info_callback != NULL)
1198			cb=s->ctx->info_callback;
1199
1200		if (cb != NULL)
1201			{
1202			j = (alert_level << 8) | alert_descr;
1203			cb(s, SSL_CB_READ_ALERT, j);
1204			}
1205
1206		if (alert_level == 1) /* warning */
1207			{
1208			s->s3->warn_alert = alert_descr;
1209			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1210				{
1211				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1212				return(0);
1213				}
1214			/* This is a warning but we receive it if we requested
1215			 * renegotiation and the peer denied it. Terminate with
1216			 * a fatal alert because if application tried to
1217			 * renegotiatie it presumably had a good reason and
1218			 * expects it to succeed.
1219			 *
1220			 * In future we might have a renegotiation where we
1221			 * don't care if the peer refused it where we carry on.
1222			 */
1223			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1224				{
1225				al = SSL_AD_HANDSHAKE_FAILURE;
1226				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1227				goto f_err;
1228				}
1229			}
1230		else if (alert_level == 2) /* fatal */
1231			{
1232			char tmp[16];
1233
1234			s->rwstate=SSL_NOTHING;
1235			s->s3->fatal_alert = alert_descr;
1236			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1237			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1238			ERR_add_error_data(2,"SSL alert number ",tmp);
1239			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1240			SSL_CTX_remove_session(s->ctx,s->session);
1241			return(0);
1242			}
1243		else
1244			{
1245			al=SSL_AD_ILLEGAL_PARAMETER;
1246			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1247			goto f_err;
1248			}
1249
1250		goto start;
1251		}
1252
1253	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1254		{
1255		s->rwstate=SSL_NOTHING;
1256		rr->length=0;
1257		return(0);
1258		}
1259
1260	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1261		{
1262		/* 'Change Cipher Spec' is just a single byte, so we know
1263		 * exactly what the record payload has to look like */
1264		if (	(rr->length != 1) || (rr->off != 0) ||
1265			(rr->data[0] != SSL3_MT_CCS))
1266			{
1267			al=SSL_AD_ILLEGAL_PARAMETER;
1268			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1269			goto f_err;
1270			}
1271
1272		/* Check we have a cipher to change to */
1273		if (s->s3->tmp.new_cipher == NULL)
1274			{
1275			al=SSL_AD_UNEXPECTED_MESSAGE;
1276			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1277			goto f_err;
1278			}
1279
1280		if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1281			{
1282			al=SSL_AD_UNEXPECTED_MESSAGE;
1283			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1284			goto f_err;
1285			}
1286
1287		s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1288
1289		rr->length=0;
1290
1291		if (s->msg_callback)
1292			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1293
1294		s->s3->change_cipher_spec=1;
1295		if (!ssl3_do_change_cipher_spec(s))
1296			goto err;
1297		else
1298			goto start;
1299		}
1300
1301	/* Unexpected handshake message (Client Hello, or protocol violation) */
1302	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1303		{
1304		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1305			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1306			{
1307#if 0 /* worked only because C operator preferences are not as expected (and
1308       * because this is not really needed for clients except for detecting
1309       * protocol violations): */
1310			s->state=SSL_ST_BEFORE|(s->server)
1311				?SSL_ST_ACCEPT
1312				:SSL_ST_CONNECT;
1313#else
1314			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1315#endif
1316			s->new_session=1;
1317			}
1318		i=s->handshake_func(s);
1319		if (i < 0) return(i);
1320		if (i == 0)
1321			{
1322			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1323			return(-1);
1324			}
1325
1326		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1327			{
1328			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1329				{
1330				BIO *bio;
1331				/* In the case where we try to read application data,
1332				 * but we trigger an SSL handshake, we return -1 with
1333				 * the retry option set.  Otherwise renegotiation may
1334				 * cause nasty problems in the blocking world */
1335				s->rwstate=SSL_READING;
1336				bio=SSL_get_rbio(s);
1337				BIO_clear_retry_flags(bio);
1338				BIO_set_retry_read(bio);
1339				return(-1);
1340				}
1341			}
1342		goto start;
1343		}
1344
1345	switch (rr->type)
1346		{
1347	default:
1348#ifndef OPENSSL_NO_TLS
1349		/* TLS just ignores unknown message types */
1350		if (s->version == TLS1_VERSION)
1351			{
1352			rr->length = 0;
1353			goto start;
1354			}
1355#endif
1356		al=SSL_AD_UNEXPECTED_MESSAGE;
1357		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1358		goto f_err;
1359	case SSL3_RT_CHANGE_CIPHER_SPEC:
1360	case SSL3_RT_ALERT:
1361	case SSL3_RT_HANDSHAKE:
1362		/* we already handled all of these, with the possible exception
1363		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1364		 * should not happen when type != rr->type */
1365		al=SSL_AD_UNEXPECTED_MESSAGE;
1366		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1367		goto f_err;
1368	case SSL3_RT_APPLICATION_DATA:
1369		/* At this point, we were expecting handshake data,
1370		 * but have application data.  If the library was
1371		 * running inside ssl3_read() (i.e. in_read_app_data
1372		 * is set) and it makes sense to read application data
1373		 * at this point (session renegotiation not yet started),
1374		 * we will indulge it.
1375		 */
1376		if (s->s3->in_read_app_data &&
1377			(s->s3->total_renegotiations != 0) &&
1378			((
1379				(s->state & SSL_ST_CONNECT) &&
1380				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1381				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1382				) || (
1383					(s->state & SSL_ST_ACCEPT) &&
1384					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1385					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1386					)
1387				))
1388			{
1389			s->s3->in_read_app_data=2;
1390			return(-1);
1391			}
1392		else
1393			{
1394			al=SSL_AD_UNEXPECTED_MESSAGE;
1395			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1396			goto f_err;
1397			}
1398		}
1399	/* not reached */
1400
1401f_err:
1402	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1403err:
1404	return(-1);
1405	}
1406
1407int ssl3_do_change_cipher_spec(SSL *s)
1408	{
1409	int i;
1410	const char *sender;
1411	int slen;
1412
1413	if (s->state & SSL_ST_ACCEPT)
1414		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1415	else
1416		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1417
1418	if (s->s3->tmp.key_block == NULL)
1419		{
1420		if (s->session == NULL || s->session->master_key_length == 0)
1421			{
1422			/* might happen if dtls1_read_bytes() calls this */
1423			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1424			return (0);
1425			}
1426
1427		s->session->cipher=s->s3->tmp.new_cipher;
1428		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1429		}
1430
1431	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1432		return(0);
1433
1434	/* we have to record the message digest at
1435	 * this point so we can get it before we read
1436	 * the finished message */
1437	if (s->state & SSL_ST_CONNECT)
1438		{
1439		sender=s->method->ssl3_enc->server_finished_label;
1440		slen=s->method->ssl3_enc->server_finished_label_len;
1441		}
1442	else
1443		{
1444		sender=s->method->ssl3_enc->client_finished_label;
1445		slen=s->method->ssl3_enc->client_finished_label_len;
1446		}
1447
1448	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1449		sender,slen,s->s3->tmp.peer_finish_md);
1450
1451	return(1);
1452	}
1453
1454int ssl3_send_alert(SSL *s, int level, int desc)
1455	{
1456	/* Map tls/ssl alert value to correct one */
1457	desc=s->method->ssl3_enc->alert_value(desc);
1458	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1459		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1460	if (desc < 0) return -1;
1461	/* If a fatal one, remove from cache */
1462	if ((level == 2) && (s->session != NULL))
1463		SSL_CTX_remove_session(s->ctx,s->session);
1464
1465	s->s3->alert_dispatch=1;
1466	s->s3->send_alert[0]=level;
1467	s->s3->send_alert[1]=desc;
1468	if (s->s3->wbuf.left == 0) /* data still being written out? */
1469		return s->method->ssl_dispatch_alert(s);
1470	/* else data is still being written out, we will get written
1471	 * some time in the future */
1472	return -1;
1473	}
1474
1475int ssl3_dispatch_alert(SSL *s)
1476	{
1477	int i,j;
1478	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1479
1480	s->s3->alert_dispatch=0;
1481	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1482	if (i <= 0)
1483		{
1484		s->s3->alert_dispatch=1;
1485		}
1486	else
1487		{
1488		/* Alert sent to BIO.  If it is important, flush it now.
1489		 * If the message does not get sent due to non-blocking IO,
1490		 * we will not worry too much. */
1491		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1492			(void)BIO_flush(s->wbio);
1493
1494		if (s->msg_callback)
1495			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1496
1497		if (s->info_callback != NULL)
1498			cb=s->info_callback;
1499		else if (s->ctx->info_callback != NULL)
1500			cb=s->ctx->info_callback;
1501
1502		if (cb != NULL)
1503			{
1504			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1505			cb(s,SSL_CB_WRITE_ALERT,j);
1506			}
1507		}
1508	return(i);
1509	}
1510