s3_pkt.c revision 273149
1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <limits.h>
114#include <errno.h>
115#define USE_SOCKETS
116#include "ssl_locl.h"
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120
121static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122			 unsigned int len, int create_empty_fragment);
123static int ssl3_get_record(SSL *s);
124
125int ssl3_read_n(SSL *s, int n, int max, int extend)
126	{
127	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
128	 * packet by another n bytes.
129	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
130	 * by s->packet and s->packet_length.
131	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
132	 * [plus s->packet_length bytes if extend == 1].)
133	 */
134	int i,len,left;
135	long align=0;
136	unsigned char *pkt;
137	SSL3_BUFFER *rb;
138
139	if (n <= 0) return n;
140
141	rb    = &(s->s3->rbuf);
142	if (rb->buf == NULL)
143		if (!ssl3_setup_read_buffer(s))
144			return -1;
145
146	left  = rb->left;
147#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
148	align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
149	align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
150#endif
151
152	if (!extend)
153		{
154		/* start with empty packet ... */
155		if (left == 0)
156			rb->offset = align;
157		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
158			{
159			/* check if next packet length is large
160			 * enough to justify payload alignment... */
161			pkt = rb->buf + rb->offset;
162			if (pkt[0] == SSL3_RT_APPLICATION_DATA
163			    && (pkt[3]<<8|pkt[4]) >= 128)
164				{
165				/* Note that even if packet is corrupted
166				 * and its length field is insane, we can
167				 * only be led to wrong decision about
168				 * whether memmove will occur or not.
169				 * Header values has no effect on memmove
170				 * arguments and therefore no buffer
171				 * overrun can be triggered. */
172				memmove (rb->buf+align,pkt,left);
173				rb->offset = align;
174				}
175			}
176		s->packet = rb->buf + rb->offset;
177		s->packet_length = 0;
178		/* ... now we can act as if 'extend' was set */
179		}
180
181	/* For DTLS/UDP reads should not span multiple packets
182	 * because the read operation returns the whole packet
183	 * at once (as long as it fits into the buffer). */
184	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
185		{
186		if (left > 0 && n > left)
187			n = left;
188		}
189
190	/* if there is enough in the buffer from a previous read, take some */
191	if (left >= n)
192		{
193		s->packet_length+=n;
194		rb->left=left-n;
195		rb->offset+=n;
196		return(n);
197		}
198
199	/* else we need to read more data */
200
201	len = s->packet_length;
202	pkt = rb->buf+align;
203	/* Move any available bytes to front of buffer:
204	 * 'len' bytes already pointed to by 'packet',
205	 * 'left' extra ones at the end */
206	if (s->packet != pkt) /* len > 0 */
207		{
208		memmove(pkt, s->packet, len+left);
209		s->packet = pkt;
210		rb->offset = len + align;
211		}
212
213	if (n > (int)(rb->len - rb->offset)) /* does not happen */
214		{
215		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
216		return -1;
217		}
218
219	if (!s->read_ahead)
220		/* ignore max parameter */
221		max = n;
222	else
223		{
224		if (max < n)
225			max = n;
226		if (max > (int)(rb->len - rb->offset))
227			max = rb->len - rb->offset;
228		}
229
230	while (left < n)
231		{
232		/* Now we have len+left bytes at the front of s->s3->rbuf.buf
233		 * and need to read in more until we have len+n (up to
234		 * len+max if possible) */
235
236		clear_sys_error();
237		if (s->rbio != NULL)
238			{
239			s->rwstate=SSL_READING;
240			i=BIO_read(s->rbio,pkt+len+left, max-left);
241			}
242		else
243			{
244			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
245			i = -1;
246			}
247
248		if (i <= 0)
249			{
250			rb->left = left;
251			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
252			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
253				if (len+left == 0)
254					ssl3_release_read_buffer(s);
255			return(i);
256			}
257		left+=i;
258		/* reads should *never* span multiple packets for DTLS because
259		 * the underlying transport protocol is message oriented as opposed
260		 * to byte oriented as in the TLS case. */
261		if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
262			{
263			if (n > left)
264				n = left; /* makes the while condition false */
265			}
266		}
267
268	/* done reading, now the book-keeping */
269	rb->offset += n;
270	rb->left = left - n;
271	s->packet_length += n;
272	s->rwstate=SSL_NOTHING;
273	return(n);
274	}
275
276/* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
277 * be processed per call to ssl3_get_record. Without this limit an attacker
278 * could send empty records at a faster rate than we can process and cause
279 * ssl3_get_record to loop forever. */
280#define MAX_EMPTY_RECORDS 32
281
282/* Call this to get a new input record.
283 * It will return <= 0 if more data is needed, normally due to an error
284 * or non-blocking IO.
285 * When it finishes, one packet has been decoded and can be found in
286 * ssl->s3->rrec.type    - is the type of record
287 * ssl->s3->rrec.data, 	 - data
288 * ssl->s3->rrec.length, - number of bytes
289 */
290/* used only by ssl3_read_bytes */
291static int ssl3_get_record(SSL *s)
292	{
293	int ssl_major,ssl_minor,al;
294	int enc_err,n,i,ret= -1;
295	SSL3_RECORD *rr;
296	SSL_SESSION *sess;
297	unsigned char *p;
298	unsigned char md[EVP_MAX_MD_SIZE];
299	short version;
300	unsigned mac_size, orig_len;
301	size_t extra;
302	unsigned empty_record_count = 0;
303
304	rr= &(s->s3->rrec);
305	sess=s->session;
306
307	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
308		extra=SSL3_RT_MAX_EXTRA;
309	else
310		extra=0;
311	if (extra && !s->s3->init_extra)
312		{
313		/* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
314		 * set after ssl3_setup_buffers() was done */
315		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
316		return -1;
317		}
318
319again:
320	/* check if we have the header */
321	if (	(s->rstate != SSL_ST_READ_BODY) ||
322		(s->packet_length < SSL3_RT_HEADER_LENGTH))
323		{
324		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
325		if (n <= 0) return(n); /* error or non-blocking */
326		s->rstate=SSL_ST_READ_BODY;
327
328		p=s->packet;
329
330		/* Pull apart the header into the SSL3_RECORD */
331		rr->type= *(p++);
332		ssl_major= *(p++);
333		ssl_minor= *(p++);
334		version=(ssl_major<<8)|ssl_minor;
335		n2s(p,rr->length);
336#if 0
337fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
338#endif
339
340		/* Lets check version */
341		if (!s->first_packet)
342			{
343			if (version != s->version)
344				{
345				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
346                                if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
347                                	/* Send back error using their minor version number :-) */
348					s->version = (unsigned short)version;
349				al=SSL_AD_PROTOCOL_VERSION;
350				goto f_err;
351				}
352			}
353
354		if ((version>>8) != SSL3_VERSION_MAJOR)
355			{
356			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
357			goto err;
358			}
359
360		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
361			{
362			al=SSL_AD_RECORD_OVERFLOW;
363			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
364			goto f_err;
365			}
366
367		/* now s->rstate == SSL_ST_READ_BODY */
368		}
369
370	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
371
372	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
373		{
374		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
375		i=rr->length;
376		n=ssl3_read_n(s,i,i,1);
377		if (n <= 0) return(n); /* error or non-blocking io */
378		/* now n == rr->length,
379		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
380		}
381
382	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
383
384	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
385	 * and we have that many bytes in s->packet
386	 */
387	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
388
389	/* ok, we can now read from 's->packet' data into 'rr'
390	 * rr->input points at rr->length bytes, which
391	 * need to be copied into rr->data by either
392	 * the decryption or by the decompression
393	 * When the data is 'copied' into the rr->data buffer,
394	 * rr->input will be pointed at the new buffer */
395
396	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
397	 * rr->length bytes of encrypted compressed stuff. */
398
399	/* check is not needed I believe */
400	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
401		{
402		al=SSL_AD_RECORD_OVERFLOW;
403		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
404		goto f_err;
405		}
406
407	/* decrypt in place in 'rr->input' */
408	rr->data=rr->input;
409
410	enc_err = s->method->ssl3_enc->enc(s,0);
411	/* enc_err is:
412	 *    0: (in non-constant time) if the record is publically invalid.
413	 *    1: if the padding is valid
414	 *    -1: if the padding is invalid */
415	if (enc_err == 0)
416		{
417		al=SSL_AD_DECRYPTION_FAILED;
418		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
419		goto f_err;
420		}
421
422#ifdef TLS_DEBUG
423printf("dec %d\n",rr->length);
424{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
425printf("\n");
426#endif
427
428	/* r->length is now the compressed data plus mac */
429	if ((sess != NULL) &&
430	    (s->enc_read_ctx != NULL) &&
431	    (EVP_MD_CTX_md(s->read_hash) != NULL))
432		{
433		/* s->read_hash != NULL => mac_size != -1 */
434		unsigned char *mac = NULL;
435		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
436		mac_size=EVP_MD_CTX_size(s->read_hash);
437		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
438
439		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
440		orig_len = rr->length+((unsigned int)rr->type>>8);
441
442		/* orig_len is the length of the record before any padding was
443		 * removed. This is public information, as is the MAC in use,
444		 * therefore we can safely process the record in a different
445		 * amount of time if it's too short to possibly contain a MAC.
446		 */
447		if (orig_len < mac_size ||
448		    /* CBC records must have a padding length byte too. */
449		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
450		     orig_len < mac_size+1))
451			{
452			al=SSL_AD_DECODE_ERROR;
453			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
454			goto f_err;
455			}
456
457		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
458			{
459			/* We update the length so that the TLS header bytes
460			 * can be constructed correctly but we need to extract
461			 * the MAC in constant time from within the record,
462			 * without leaking the contents of the padding bytes.
463			 * */
464			mac = mac_tmp;
465			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
466			rr->length -= mac_size;
467			}
468		else
469			{
470			/* In this case there's no padding, so |orig_len|
471			 * equals |rec->length| and we checked that there's
472			 * enough bytes for |mac_size| above. */
473			rr->length -= mac_size;
474			mac = &rr->data[rr->length];
475			}
476
477		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
478		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
479			enc_err = -1;
480		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
481			enc_err = -1;
482		}
483
484	if (enc_err < 0)
485		{
486		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
487		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
488		 * failure is directly visible from the ciphertext anyway,
489		 * we should not reveal which kind of error occured -- this
490		 * might become visible to an attacker (e.g. via a logfile) */
491		al=SSL_AD_BAD_RECORD_MAC;
492		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
493		goto f_err;
494		}
495
496	/* r->length is now just compressed */
497	if (s->expand != NULL)
498		{
499		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
500			{
501			al=SSL_AD_RECORD_OVERFLOW;
502			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
503			goto f_err;
504			}
505		if (!ssl3_do_uncompress(s))
506			{
507			al=SSL_AD_DECOMPRESSION_FAILURE;
508			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
509			goto f_err;
510			}
511		}
512
513	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
514		{
515		al=SSL_AD_RECORD_OVERFLOW;
516		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
517		goto f_err;
518		}
519
520	rr->off=0;
521	/* So at this point the following is true
522	 * ssl->s3->rrec.type 	is the type of record
523	 * ssl->s3->rrec.length	== number of bytes in record
524	 * ssl->s3->rrec.off	== offset to first valid byte
525	 * ssl->s3->rrec.data	== where to take bytes from, increment
526	 *			   after use :-).
527	 */
528
529	/* we have pulled in a full packet so zero things */
530	s->packet_length=0;
531
532	/* just read a 0 length packet */
533	if (rr->length == 0)
534		{
535		empty_record_count++;
536		if (empty_record_count > MAX_EMPTY_RECORDS)
537			{
538			al=SSL_AD_UNEXPECTED_MESSAGE;
539			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
540			goto f_err;
541			}
542		goto again;
543		}
544
545#if 0
546fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
547#endif
548
549	return(1);
550
551f_err:
552	ssl3_send_alert(s,SSL3_AL_FATAL,al);
553err:
554	return(ret);
555	}
556
557int ssl3_do_uncompress(SSL *ssl)
558	{
559#ifndef OPENSSL_NO_COMP
560	int i;
561	SSL3_RECORD *rr;
562
563	rr= &(ssl->s3->rrec);
564	i=COMP_expand_block(ssl->expand,rr->comp,
565		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
566	if (i < 0)
567		return(0);
568	else
569		rr->length=i;
570	rr->data=rr->comp;
571#endif
572	return(1);
573	}
574
575int ssl3_do_compress(SSL *ssl)
576	{
577#ifndef OPENSSL_NO_COMP
578	int i;
579	SSL3_RECORD *wr;
580
581	wr= &(ssl->s3->wrec);
582	i=COMP_compress_block(ssl->compress,wr->data,
583		SSL3_RT_MAX_COMPRESSED_LENGTH,
584		wr->input,(int)wr->length);
585	if (i < 0)
586		return(0);
587	else
588		wr->length=i;
589
590	wr->input=wr->data;
591#endif
592	return(1);
593	}
594
595/* Call this to write data in records of type 'type'
596 * It will return <= 0 if not all data has been sent or non-blocking IO.
597 */
598int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
599	{
600	const unsigned char *buf=buf_;
601	unsigned int n,nw;
602	int i,tot;
603
604	s->rwstate=SSL_NOTHING;
605	OPENSSL_assert(s->s3->wnum <= INT_MAX);
606	tot=s->s3->wnum;
607	s->s3->wnum=0;
608
609	if (SSL_in_init(s) && !s->in_handshake)
610		{
611		i=s->handshake_func(s);
612		if (i < 0) return(i);
613		if (i == 0)
614			{
615			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
616			return -1;
617			}
618		}
619
620	/* ensure that if we end up with a smaller value of data to write
621	 * out than the the original len from a write which didn't complete
622	 * for non-blocking I/O and also somehow ended up avoiding
623	 * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
624	 * it must never be possible to end up with (len-tot) as a large
625	 * number that will then promptly send beyond the end of the users
626	 * buffer ... so we trap and report the error in a way the user
627	 * will notice
628	 */
629	if (len < tot)
630		{
631		SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
632		return(-1);
633		}
634
635
636	n=(len-tot);
637	for (;;)
638		{
639		if (n > s->max_send_fragment)
640			nw=s->max_send_fragment;
641		else
642			nw=n;
643
644		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
645		if (i <= 0)
646			{
647			s->s3->wnum=tot;
648			return i;
649			}
650
651		if ((i == (int)n) ||
652			(type == SSL3_RT_APPLICATION_DATA &&
653			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
654			{
655			/* next chunk of data should get another prepended empty fragment
656			 * in ciphersuites with known-IV weakness: */
657			s->s3->empty_fragment_done = 0;
658
659			return tot+i;
660			}
661
662		n-=i;
663		tot+=i;
664		}
665	}
666
667static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
668			 unsigned int len, int create_empty_fragment)
669	{
670	unsigned char *p,*plen;
671	int i,mac_size,clear=0;
672	int prefix_len=0;
673	int eivlen;
674	long align=0;
675	SSL3_RECORD *wr;
676	SSL3_BUFFER *wb=&(s->s3->wbuf);
677	SSL_SESSION *sess;
678
679
680	/* first check if there is a SSL3_BUFFER still being written
681	 * out.  This will happen with non blocking IO */
682	if (wb->left != 0)
683		return(ssl3_write_pending(s,type,buf,len));
684
685	/* If we have an alert to send, lets send it */
686	if (s->s3->alert_dispatch)
687		{
688		i=s->method->ssl_dispatch_alert(s);
689		if (i <= 0)
690			return(i);
691		/* if it went, fall through and send more stuff */
692		}
693
694 	if (wb->buf == NULL)
695		if (!ssl3_setup_write_buffer(s))
696			return -1;
697
698	if (len == 0 && !create_empty_fragment)
699		return 0;
700
701	wr= &(s->s3->wrec);
702	sess=s->session;
703
704	if (	(sess == NULL) ||
705		(s->enc_write_ctx == NULL) ||
706		(EVP_MD_CTX_md(s->write_hash) == NULL))
707		{
708#if 1
709		clear=s->enc_write_ctx?0:1;	/* must be AEAD cipher */
710#else
711		clear=1;
712#endif
713		mac_size=0;
714		}
715	else
716		{
717		mac_size=EVP_MD_CTX_size(s->write_hash);
718		if (mac_size < 0)
719			goto err;
720		}
721
722	/* 'create_empty_fragment' is true only when this function calls itself */
723	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
724		{
725		/* countermeasure against known-IV weakness in CBC ciphersuites
726		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
727
728		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
729			{
730			/* recursive function call with 'create_empty_fragment' set;
731			 * this prepares and buffers the data for an empty fragment
732			 * (these 'prefix_len' bytes are sent out later
733			 * together with the actual payload) */
734			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
735			if (prefix_len <= 0)
736				goto err;
737
738			if (prefix_len >
739		(SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
740				{
741				/* insufficient space */
742				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
743				goto err;
744				}
745			}
746
747		s->s3->empty_fragment_done = 1;
748		}
749
750	if (create_empty_fragment)
751		{
752#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
753		/* extra fragment would be couple of cipher blocks,
754		 * which would be multiple of SSL3_ALIGN_PAYLOAD, so
755		 * if we want to align the real payload, then we can
756		 * just pretent we simply have two headers. */
757		align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
758		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
759#endif
760		p = wb->buf + align;
761		wb->offset  = align;
762		}
763	else if (prefix_len)
764		{
765		p = wb->buf + wb->offset + prefix_len;
766		}
767	else
768		{
769#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
770		align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
771		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
772#endif
773		p = wb->buf + align;
774		wb->offset  = align;
775		}
776
777	/* write the header */
778
779	*(p++)=type&0xff;
780	wr->type=type;
781
782	*(p++)=(s->version>>8);
783	/* Some servers hang if iniatial client hello is larger than 256
784	 * bytes and record version number > TLS 1.0
785	 */
786	if (s->state == SSL3_ST_CW_CLNT_HELLO_B
787				&& !s->renegotiate
788				&& TLS1_get_version(s) > TLS1_VERSION)
789		*(p++) = 0x1;
790	else
791		*(p++)=s->version&0xff;
792
793	/* field where we are to write out packet length */
794	plen=p;
795	p+=2;
796	/* Explicit IV length, block ciphers and TLS version 1.1 or later */
797	if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
798		{
799		int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
800		if (mode == EVP_CIPH_CBC_MODE)
801			{
802			eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
803			if (eivlen <= 1)
804				eivlen = 0;
805			}
806		/* Need explicit part of IV for GCM mode */
807		else if (mode == EVP_CIPH_GCM_MODE)
808			eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
809		else
810			eivlen = 0;
811		}
812	else
813		eivlen = 0;
814
815	/* lets setup the record stuff. */
816	wr->data=p + eivlen;
817	wr->length=(int)len;
818	wr->input=(unsigned char *)buf;
819
820	/* we now 'read' from wr->input, wr->length bytes into
821	 * wr->data */
822
823	/* first we compress */
824	if (s->compress != NULL)
825		{
826		if (!ssl3_do_compress(s))
827			{
828			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
829			goto err;
830			}
831		}
832	else
833		{
834		memcpy(wr->data,wr->input,wr->length);
835		wr->input=wr->data;
836		}
837
838	/* we should still have the output to wr->data and the input
839	 * from wr->input.  Length should be wr->length.
840	 * wr->data still points in the wb->buf */
841
842	if (mac_size != 0)
843		{
844		if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
845			goto err;
846		wr->length+=mac_size;
847		}
848
849	wr->input=p;
850	wr->data=p;
851
852	if (eivlen)
853		{
854	/*	if (RAND_pseudo_bytes(p, eivlen) <= 0)
855			goto err; */
856		wr->length += eivlen;
857		}
858
859	/* ssl3_enc can only have an error on read */
860	s->method->ssl3_enc->enc(s,1);
861
862	/* record length after mac and block padding */
863	s2n(wr->length,plen);
864
865	/* we should now have
866	 * wr->data pointing to the encrypted data, which is
867	 * wr->length long */
868	wr->type=type; /* not needed but helps for debugging */
869	wr->length+=SSL3_RT_HEADER_LENGTH;
870
871	if (create_empty_fragment)
872		{
873		/* we are in a recursive call;
874		 * just return the length, don't write out anything here
875		 */
876		return wr->length;
877		}
878
879	/* now let's set up wb */
880	wb->left = prefix_len + wr->length;
881
882	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
883	s->s3->wpend_tot=len;
884	s->s3->wpend_buf=buf;
885	s->s3->wpend_type=type;
886	s->s3->wpend_ret=len;
887
888	/* we now just need to write the buffer */
889	return ssl3_write_pending(s,type,buf,len);
890err:
891	return -1;
892	}
893
894/* if s->s3->wbuf.left != 0, we need to call this */
895int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
896	unsigned int len)
897	{
898	int i;
899	SSL3_BUFFER *wb=&(s->s3->wbuf);
900
901/* XXXX */
902	if ((s->s3->wpend_tot > (int)len)
903		|| ((s->s3->wpend_buf != buf) &&
904			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
905		|| (s->s3->wpend_type != type))
906		{
907		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
908		return(-1);
909		}
910
911	for (;;)
912		{
913		clear_sys_error();
914		if (s->wbio != NULL)
915			{
916			s->rwstate=SSL_WRITING;
917			i=BIO_write(s->wbio,
918				(char *)&(wb->buf[wb->offset]),
919				(unsigned int)wb->left);
920			}
921		else
922			{
923			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
924			i= -1;
925			}
926		if (i == wb->left)
927			{
928			wb->left=0;
929			wb->offset+=i;
930			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
931			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
932				ssl3_release_write_buffer(s);
933			s->rwstate=SSL_NOTHING;
934			return(s->s3->wpend_ret);
935			}
936		else if (i <= 0) {
937			if (s->version == DTLS1_VERSION ||
938			    s->version == DTLS1_BAD_VER) {
939				/* For DTLS, just drop it. That's kind of the whole
940				   point in using a datagram service */
941				wb->left = 0;
942			}
943			return(i);
944		}
945		wb->offset+=i;
946		wb->left-=i;
947		}
948	}
949
950/* Return up to 'len' payload bytes received in 'type' records.
951 * 'type' is one of the following:
952 *
953 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
954 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
955 *   -  0 (during a shutdown, no data has to be returned)
956 *
957 * If we don't have stored data to work from, read a SSL/TLS record first
958 * (possibly multiple records if we still don't have anything to return).
959 *
960 * This function must handle any surprises the peer may have for us, such as
961 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
962 * a surprise, but handled as if it were), or renegotiation requests.
963 * Also if record payloads contain fragments too small to process, we store
964 * them until there is enough for the respective protocol (the record protocol
965 * may use arbitrary fragmentation and even interleaving):
966 *     Change cipher spec protocol
967 *             just 1 byte needed, no need for keeping anything stored
968 *     Alert protocol
969 *             2 bytes needed (AlertLevel, AlertDescription)
970 *     Handshake protocol
971 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
972 *             to detect unexpected Client Hello and Hello Request messages
973 *             here, anything else is handled by higher layers
974 *     Application data protocol
975 *             none of our business
976 */
977int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
978	{
979	int al,i,j,ret;
980	unsigned int n;
981	SSL3_RECORD *rr;
982	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
983
984	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
985		if (!ssl3_setup_read_buffer(s))
986			return(-1);
987
988	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
989	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
990		{
991		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
992		return -1;
993		}
994
995	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
996		/* (partially) satisfy request from storage */
997		{
998		unsigned char *src = s->s3->handshake_fragment;
999		unsigned char *dst = buf;
1000		unsigned int k;
1001
1002		/* peek == 0 */
1003		n = 0;
1004		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1005			{
1006			*dst++ = *src++;
1007			len--; s->s3->handshake_fragment_len--;
1008			n++;
1009			}
1010		/* move any remaining fragment bytes: */
1011		for (k = 0; k < s->s3->handshake_fragment_len; k++)
1012			s->s3->handshake_fragment[k] = *src++;
1013		return n;
1014	}
1015
1016	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1017
1018	if (!s->in_handshake && SSL_in_init(s))
1019		{
1020		/* type == SSL3_RT_APPLICATION_DATA */
1021		i=s->handshake_func(s);
1022		if (i < 0) return(i);
1023		if (i == 0)
1024			{
1025			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1026			return(-1);
1027			}
1028		}
1029start:
1030	s->rwstate=SSL_NOTHING;
1031
1032	/* s->s3->rrec.type	    - is the type of record
1033	 * s->s3->rrec.data,    - data
1034	 * s->s3->rrec.off,     - offset into 'data' for next read
1035	 * s->s3->rrec.length,  - number of bytes. */
1036	rr = &(s->s3->rrec);
1037
1038	/* get new packet if necessary */
1039	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1040		{
1041		ret=ssl3_get_record(s);
1042		if (ret <= 0) return(ret);
1043		}
1044
1045	/* we now have a packet which can be read and processed */
1046
1047	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1048	                               * reset by ssl3_get_finished */
1049		&& (rr->type != SSL3_RT_HANDSHAKE))
1050		{
1051		al=SSL_AD_UNEXPECTED_MESSAGE;
1052		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1053		goto f_err;
1054		}
1055
1056	/* If the other end has shut down, throw anything we read away
1057	 * (even in 'peek' mode) */
1058	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1059		{
1060		rr->length=0;
1061		s->rwstate=SSL_NOTHING;
1062		return(0);
1063		}
1064
1065
1066	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1067		{
1068		/* make sure that we are not getting application data when we
1069		 * are doing a handshake for the first time */
1070		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1071			(s->enc_read_ctx == NULL))
1072			{
1073			al=SSL_AD_UNEXPECTED_MESSAGE;
1074			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1075			goto f_err;
1076			}
1077
1078		if (len <= 0) return(len);
1079
1080		if ((unsigned int)len > rr->length)
1081			n = rr->length;
1082		else
1083			n = (unsigned int)len;
1084
1085		memcpy(buf,&(rr->data[rr->off]),n);
1086		if (!peek)
1087			{
1088			rr->length-=n;
1089			rr->off+=n;
1090			if (rr->length == 0)
1091				{
1092				s->rstate=SSL_ST_READ_HEADER;
1093				rr->off=0;
1094				if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1095					ssl3_release_read_buffer(s);
1096				}
1097			}
1098		return(n);
1099		}
1100
1101
1102	/* If we get here, then type != rr->type; if we have a handshake
1103	 * message, then it was unexpected (Hello Request or Client Hello). */
1104
1105	/* In case of record types for which we have 'fragment' storage,
1106	 * fill that so that we can process the data at a fixed place.
1107	 */
1108		{
1109		unsigned int dest_maxlen = 0;
1110		unsigned char *dest = NULL;
1111		unsigned int *dest_len = NULL;
1112
1113		if (rr->type == SSL3_RT_HANDSHAKE)
1114			{
1115			dest_maxlen = sizeof s->s3->handshake_fragment;
1116			dest = s->s3->handshake_fragment;
1117			dest_len = &s->s3->handshake_fragment_len;
1118			}
1119		else if (rr->type == SSL3_RT_ALERT)
1120			{
1121			dest_maxlen = sizeof s->s3->alert_fragment;
1122			dest = s->s3->alert_fragment;
1123			dest_len = &s->s3->alert_fragment_len;
1124			}
1125#ifndef OPENSSL_NO_HEARTBEATS
1126		else if (rr->type == TLS1_RT_HEARTBEAT)
1127			{
1128			tls1_process_heartbeat(s);
1129
1130			/* Exit and notify application to read again */
1131			rr->length = 0;
1132			s->rwstate=SSL_READING;
1133			BIO_clear_retry_flags(SSL_get_rbio(s));
1134			BIO_set_retry_read(SSL_get_rbio(s));
1135			return(-1);
1136			}
1137#endif
1138
1139		if (dest_maxlen > 0)
1140			{
1141			n = dest_maxlen - *dest_len; /* available space in 'dest' */
1142			if (rr->length < n)
1143				n = rr->length; /* available bytes */
1144
1145			/* now move 'n' bytes: */
1146			while (n-- > 0)
1147				{
1148				dest[(*dest_len)++] = rr->data[rr->off++];
1149				rr->length--;
1150				}
1151
1152			if (*dest_len < dest_maxlen)
1153				goto start; /* fragment was too small */
1154			}
1155		}
1156
1157	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1158	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1159	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1160
1161	/* If we are a client, check for an incoming 'Hello Request': */
1162	if ((!s->server) &&
1163		(s->s3->handshake_fragment_len >= 4) &&
1164		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1165		(s->session != NULL) && (s->session->cipher != NULL))
1166		{
1167		s->s3->handshake_fragment_len = 0;
1168
1169		if ((s->s3->handshake_fragment[1] != 0) ||
1170			(s->s3->handshake_fragment[2] != 0) ||
1171			(s->s3->handshake_fragment[3] != 0))
1172			{
1173			al=SSL_AD_DECODE_ERROR;
1174			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1175			goto f_err;
1176			}
1177
1178		if (s->msg_callback)
1179			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1180
1181		if (SSL_is_init_finished(s) &&
1182			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1183			!s->s3->renegotiate)
1184			{
1185			ssl3_renegotiate(s);
1186			if (ssl3_renegotiate_check(s))
1187				{
1188				i=s->handshake_func(s);
1189				if (i < 0) return(i);
1190				if (i == 0)
1191					{
1192					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1193					return(-1);
1194					}
1195
1196				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1197					{
1198					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1199						{
1200						BIO *bio;
1201						/* In the case where we try to read application data,
1202						 * but we trigger an SSL handshake, we return -1 with
1203						 * the retry option set.  Otherwise renegotiation may
1204						 * cause nasty problems in the blocking world */
1205						s->rwstate=SSL_READING;
1206						bio=SSL_get_rbio(s);
1207						BIO_clear_retry_flags(bio);
1208						BIO_set_retry_read(bio);
1209						return(-1);
1210						}
1211					}
1212				}
1213			}
1214		/* we either finished a handshake or ignored the request,
1215		 * now try again to obtain the (application) data we were asked for */
1216		goto start;
1217		}
1218	/* If we are a server and get a client hello when renegotiation isn't
1219	 * allowed send back a no renegotiation alert and carry on.
1220	 * WARNING: experimental code, needs reviewing (steve)
1221	 */
1222	if (s->server &&
1223		SSL_is_init_finished(s) &&
1224    		!s->s3->send_connection_binding &&
1225		(s->version > SSL3_VERSION) &&
1226		(s->s3->handshake_fragment_len >= 4) &&
1227		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1228		(s->session != NULL) && (s->session->cipher != NULL) &&
1229		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1230
1231		{
1232		/*s->s3->handshake_fragment_len = 0;*/
1233		rr->length = 0;
1234		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1235		goto start;
1236		}
1237	if (s->s3->alert_fragment_len >= 2)
1238		{
1239		int alert_level = s->s3->alert_fragment[0];
1240		int alert_descr = s->s3->alert_fragment[1];
1241
1242		s->s3->alert_fragment_len = 0;
1243
1244		if (s->msg_callback)
1245			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1246
1247		if (s->info_callback != NULL)
1248			cb=s->info_callback;
1249		else if (s->ctx->info_callback != NULL)
1250			cb=s->ctx->info_callback;
1251
1252		if (cb != NULL)
1253			{
1254			j = (alert_level << 8) | alert_descr;
1255			cb(s, SSL_CB_READ_ALERT, j);
1256			}
1257
1258		if (alert_level == 1) /* warning */
1259			{
1260			s->s3->warn_alert = alert_descr;
1261			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1262				{
1263				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1264				return(0);
1265				}
1266			/* This is a warning but we receive it if we requested
1267			 * renegotiation and the peer denied it. Terminate with
1268			 * a fatal alert because if application tried to
1269			 * renegotiatie it presumably had a good reason and
1270			 * expects it to succeed.
1271			 *
1272			 * In future we might have a renegotiation where we
1273			 * don't care if the peer refused it where we carry on.
1274			 */
1275			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1276				{
1277				al = SSL_AD_HANDSHAKE_FAILURE;
1278				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1279				goto f_err;
1280				}
1281#ifdef SSL_AD_MISSING_SRP_USERNAME
1282			else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1283				return(0);
1284#endif
1285			}
1286		else if (alert_level == 2) /* fatal */
1287			{
1288			char tmp[16];
1289
1290			s->rwstate=SSL_NOTHING;
1291			s->s3->fatal_alert = alert_descr;
1292			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1293			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1294			ERR_add_error_data(2,"SSL alert number ",tmp);
1295			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1296			SSL_CTX_remove_session(s->ctx,s->session);
1297			return(0);
1298			}
1299		else
1300			{
1301			al=SSL_AD_ILLEGAL_PARAMETER;
1302			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1303			goto f_err;
1304			}
1305
1306		goto start;
1307		}
1308
1309	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1310		{
1311		s->rwstate=SSL_NOTHING;
1312		rr->length=0;
1313		return(0);
1314		}
1315
1316	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1317		{
1318		/* 'Change Cipher Spec' is just a single byte, so we know
1319		 * exactly what the record payload has to look like */
1320		if (	(rr->length != 1) || (rr->off != 0) ||
1321			(rr->data[0] != SSL3_MT_CCS))
1322			{
1323			al=SSL_AD_ILLEGAL_PARAMETER;
1324			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1325			goto f_err;
1326			}
1327
1328		/* Check we have a cipher to change to */
1329		if (s->s3->tmp.new_cipher == NULL)
1330			{
1331			al=SSL_AD_UNEXPECTED_MESSAGE;
1332			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1333			goto f_err;
1334			}
1335
1336		if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1337			{
1338			al=SSL_AD_UNEXPECTED_MESSAGE;
1339			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1340			goto f_err;
1341			}
1342
1343		s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1344
1345		rr->length=0;
1346
1347		if (s->msg_callback)
1348			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1349
1350		s->s3->change_cipher_spec=1;
1351		if (!ssl3_do_change_cipher_spec(s))
1352			goto err;
1353		else
1354			goto start;
1355		}
1356
1357	/* Unexpected handshake message (Client Hello, or protocol violation) */
1358	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1359		{
1360		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1361			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1362			{
1363#if 0 /* worked only because C operator preferences are not as expected (and
1364       * because this is not really needed for clients except for detecting
1365       * protocol violations): */
1366			s->state=SSL_ST_BEFORE|(s->server)
1367				?SSL_ST_ACCEPT
1368				:SSL_ST_CONNECT;
1369#else
1370			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1371#endif
1372			s->renegotiate=1;
1373			s->new_session=1;
1374			}
1375		i=s->handshake_func(s);
1376		if (i < 0) return(i);
1377		if (i == 0)
1378			{
1379			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1380			return(-1);
1381			}
1382
1383		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1384			{
1385			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1386				{
1387				BIO *bio;
1388				/* In the case where we try to read application data,
1389				 * but we trigger an SSL handshake, we return -1 with
1390				 * the retry option set.  Otherwise renegotiation may
1391				 * cause nasty problems in the blocking world */
1392				s->rwstate=SSL_READING;
1393				bio=SSL_get_rbio(s);
1394				BIO_clear_retry_flags(bio);
1395				BIO_set_retry_read(bio);
1396				return(-1);
1397				}
1398			}
1399		goto start;
1400		}
1401
1402	switch (rr->type)
1403		{
1404	default:
1405#ifndef OPENSSL_NO_TLS
1406		/* TLS up to v1.1 just ignores unknown message types:
1407		 * TLS v1.2 give an unexpected message alert.
1408		 */
1409		if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1410			{
1411			rr->length = 0;
1412			goto start;
1413			}
1414#endif
1415		al=SSL_AD_UNEXPECTED_MESSAGE;
1416		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1417		goto f_err;
1418	case SSL3_RT_CHANGE_CIPHER_SPEC:
1419	case SSL3_RT_ALERT:
1420	case SSL3_RT_HANDSHAKE:
1421		/* we already handled all of these, with the possible exception
1422		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1423		 * should not happen when type != rr->type */
1424		al=SSL_AD_UNEXPECTED_MESSAGE;
1425		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1426		goto f_err;
1427	case SSL3_RT_APPLICATION_DATA:
1428		/* At this point, we were expecting handshake data,
1429		 * but have application data.  If the library was
1430		 * running inside ssl3_read() (i.e. in_read_app_data
1431		 * is set) and it makes sense to read application data
1432		 * at this point (session renegotiation not yet started),
1433		 * we will indulge it.
1434		 */
1435		if (s->s3->in_read_app_data &&
1436			(s->s3->total_renegotiations != 0) &&
1437			((
1438				(s->state & SSL_ST_CONNECT) &&
1439				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1440				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1441				) || (
1442					(s->state & SSL_ST_ACCEPT) &&
1443					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1444					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1445					)
1446				))
1447			{
1448			s->s3->in_read_app_data=2;
1449			return(-1);
1450			}
1451		else
1452			{
1453			al=SSL_AD_UNEXPECTED_MESSAGE;
1454			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1455			goto f_err;
1456			}
1457		}
1458	/* not reached */
1459
1460f_err:
1461	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1462err:
1463	return(-1);
1464	}
1465
1466int ssl3_do_change_cipher_spec(SSL *s)
1467	{
1468	int i;
1469	const char *sender;
1470	int slen;
1471
1472	if (s->state & SSL_ST_ACCEPT)
1473		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1474	else
1475		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1476
1477	if (s->s3->tmp.key_block == NULL)
1478		{
1479		if (s->session == NULL || s->session->master_key_length == 0)
1480			{
1481			/* might happen if dtls1_read_bytes() calls this */
1482			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1483			return (0);
1484			}
1485
1486		s->session->cipher=s->s3->tmp.new_cipher;
1487		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1488		}
1489
1490	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1491		return(0);
1492
1493	/* we have to record the message digest at
1494	 * this point so we can get it before we read
1495	 * the finished message */
1496	if (s->state & SSL_ST_CONNECT)
1497		{
1498		sender=s->method->ssl3_enc->server_finished_label;
1499		slen=s->method->ssl3_enc->server_finished_label_len;
1500		}
1501	else
1502		{
1503		sender=s->method->ssl3_enc->client_finished_label;
1504		slen=s->method->ssl3_enc->client_finished_label_len;
1505		}
1506
1507	i = s->method->ssl3_enc->final_finish_mac(s,
1508		sender,slen,s->s3->tmp.peer_finish_md);
1509	if (i == 0)
1510		{
1511		SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1512		return 0;
1513		}
1514	s->s3->tmp.peer_finish_md_len = i;
1515
1516	return(1);
1517	}
1518
1519int ssl3_send_alert(SSL *s, int level, int desc)
1520	{
1521	/* Map tls/ssl alert value to correct one */
1522	desc=s->method->ssl3_enc->alert_value(desc);
1523	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1524		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1525	if (desc < 0) return -1;
1526	/* If a fatal one, remove from cache */
1527	if ((level == 2) && (s->session != NULL))
1528		SSL_CTX_remove_session(s->ctx,s->session);
1529
1530	s->s3->alert_dispatch=1;
1531	s->s3->send_alert[0]=level;
1532	s->s3->send_alert[1]=desc;
1533	if (s->s3->wbuf.left == 0) /* data still being written out? */
1534		return s->method->ssl_dispatch_alert(s);
1535	/* else data is still being written out, we will get written
1536	 * some time in the future */
1537	return -1;
1538	}
1539
1540int ssl3_dispatch_alert(SSL *s)
1541	{
1542	int i,j;
1543	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1544
1545	s->s3->alert_dispatch=0;
1546	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1547	if (i <= 0)
1548		{
1549		s->s3->alert_dispatch=1;
1550		}
1551	else
1552		{
1553		/* Alert sent to BIO.  If it is important, flush it now.
1554		 * If the message does not get sent due to non-blocking IO,
1555		 * we will not worry too much. */
1556		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1557			(void)BIO_flush(s->wbio);
1558
1559		if (s->msg_callback)
1560			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1561
1562		if (s->info_callback != NULL)
1563			cb=s->info_callback;
1564		else if (s->ctx->info_callback != NULL)
1565			cb=s->ctx->info_callback;
1566
1567		if (cb != NULL)
1568			{
1569			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1570			cb(s,SSL_CB_WRITE_ALERT,j);
1571			}
1572		}
1573	return(i);
1574	}
1575