s3_pkt.c revision 277195
1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <errno.h>
114#define USE_SOCKETS
115#include "ssl_locl.h"
116#include <openssl/evp.h>
117#include <openssl/buffer.h>
118
119static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120			 unsigned int len, int create_empty_fragment);
121static int ssl3_get_record(SSL *s);
122
123int ssl3_read_n(SSL *s, int n, int max, int extend)
124	{
125	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126	 * packet by another n bytes.
127	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
128	 * by s->packet and s->packet_length.
129	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130	 * [plus s->packet_length bytes if extend == 1].)
131	 */
132	int i,off,newb;
133
134	if (!extend)
135		{
136		/* start with empty packet ... */
137		if (s->s3->rbuf.left == 0)
138			s->s3->rbuf.offset = 0;
139		s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140		s->packet_length = 0;
141		/* ... now we can act as if 'extend' was set */
142		}
143
144	/* For DTLS/UDP reads should not span multiple packets
145	 * because the read operation returns the whole packet
146	 * at once (as long as it fits into the buffer). */
147	if (SSL_version(s) == DTLS1_VERSION)
148		{
149		if (s->s3->rbuf.left == 0 && extend)
150			return 0;
151		if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
152			n = s->s3->rbuf.left;
153		}
154
155	/* if there is enough in the buffer from a previous read, take some */
156	if (s->s3->rbuf.left >= (int)n)
157		{
158		s->packet_length+=n;
159		s->s3->rbuf.left-=n;
160		s->s3->rbuf.offset+=n;
161		return(n);
162		}
163
164	/* else we need to read more data */
165	if (!s->read_ahead)
166		max=n;
167
168	{
169		/* avoid buffer overflow */
170		int max_max = s->s3->rbuf.len - s->packet_length;
171		if (max > max_max)
172			max = max_max;
173	}
174	if (n > max) /* does not happen */
175		{
176		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
177		return -1;
178		}
179
180	off = s->packet_length;
181	newb = s->s3->rbuf.left;
182	/* Move any available bytes to front of buffer:
183	 * 'off' bytes already pointed to by 'packet',
184	 * 'newb' extra ones at the end */
185	if (s->packet != s->s3->rbuf.buf)
186		{
187		/*  off > 0 */
188		memmove(s->s3->rbuf.buf, s->packet, off+newb);
189		s->packet = s->s3->rbuf.buf;
190		}
191
192	while (newb < n)
193		{
194		/* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
195		 * to read in more until we have off+n (up to off+max if possible) */
196
197		clear_sys_error();
198		if (s->rbio != NULL)
199			{
200			s->rwstate=SSL_READING;
201			i=BIO_read(s->rbio,	&(s->s3->rbuf.buf[off+newb]), max-newb);
202			}
203		else
204			{
205			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
206			i = -1;
207			}
208
209		if (i <= 0)
210			{
211			s->s3->rbuf.left = newb;
212			return(i);
213			}
214		newb+=i;
215		/* reads should *never* span multiple packets for DTLS because
216		 * the underlying transport protocol is message oriented as opposed
217		 * to byte oriented as in the TLS case. */
218		if (SSL_version(s) == DTLS1_VERSION)
219			{
220			if (n > newb)
221				n = newb; /* makes the while condition false */
222			}
223		}
224
225	/* done reading, now the book-keeping */
226	s->s3->rbuf.offset = off + n;
227	s->s3->rbuf.left = newb - n;
228	s->packet_length += n;
229	s->rwstate=SSL_NOTHING;
230	return(n);
231	}
232
233/* Call this to get a new input record.
234 * It will return <= 0 if more data is needed, normally due to an error
235 * or non-blocking IO.
236 * When it finishes, one packet has been decoded and can be found in
237 * ssl->s3->rrec.type    - is the type of record
238 * ssl->s3->rrec.data, 	 - data
239 * ssl->s3->rrec.length, - number of bytes
240 */
241/* used only by ssl3_read_bytes */
242static int ssl3_get_record(SSL *s)
243	{
244	int ssl_major,ssl_minor,al;
245	int enc_err,n,i,ret= -1;
246	SSL3_RECORD *rr;
247	SSL_SESSION *sess;
248	unsigned char *p;
249	unsigned char md[EVP_MAX_MD_SIZE];
250	short version;
251	unsigned mac_size, orig_len;
252	size_t extra;
253
254	rr= &(s->s3->rrec);
255	sess=s->session;
256
257	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
258		extra=SSL3_RT_MAX_EXTRA;
259	else
260		extra=0;
261	if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
262		{
263		/* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
264		 * set after ssl3_setup_buffers() was done */
265		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
266		return -1;
267		}
268
269again:
270	/* check if we have the header */
271	if (	(s->rstate != SSL_ST_READ_BODY) ||
272		(s->packet_length < SSL3_RT_HEADER_LENGTH))
273		{
274		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
275		if (n <= 0) return(n); /* error or non-blocking */
276		s->rstate=SSL_ST_READ_BODY;
277
278		p=s->packet;
279
280		/* Pull apart the header into the SSL3_RECORD */
281		rr->type= *(p++);
282		ssl_major= *(p++);
283		ssl_minor= *(p++);
284		version=(ssl_major<<8)|ssl_minor;
285		n2s(p,rr->length);
286
287		/* Lets check version */
288		if (!s->first_packet)
289			{
290			if (version != s->version)
291				{
292				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
293                                if ((s->version & 0xFF00) == (version & 0xFF00))
294                                	/* Send back error using their minor version number :-) */
295					s->version = (unsigned short)version;
296				al=SSL_AD_PROTOCOL_VERSION;
297				goto f_err;
298				}
299			}
300
301		if ((version>>8) != SSL3_VERSION_MAJOR)
302			{
303			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
304			goto err;
305			}
306
307		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
308			{
309			al=SSL_AD_RECORD_OVERFLOW;
310			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
311			goto f_err;
312			}
313
314		/* now s->rstate == SSL_ST_READ_BODY */
315		}
316
317	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
318
319	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
320		{
321		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
322		i=rr->length;
323		n=ssl3_read_n(s,i,i,1);
324		if (n <= 0) return(n); /* error or non-blocking io */
325		/* now n == rr->length,
326		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
327		}
328
329	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
330
331	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
332	 * and we have that many bytes in s->packet
333	 */
334	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
335
336	/* ok, we can now read from 's->packet' data into 'rr'
337	 * rr->input points at rr->length bytes, which
338	 * need to be copied into rr->data by either
339	 * the decryption or by the decompression
340	 * When the data is 'copied' into the rr->data buffer,
341	 * rr->input will be pointed at the new buffer */
342
343	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
344	 * rr->length bytes of encrypted compressed stuff. */
345
346	/* check is not needed I believe */
347	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
348		{
349		al=SSL_AD_RECORD_OVERFLOW;
350		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
351		goto f_err;
352		}
353
354	/* decrypt in place in 'rr->input' */
355	rr->data=rr->input;
356
357	enc_err = s->method->ssl3_enc->enc(s,0);
358	/* enc_err is:
359	 *    0: (in non-constant time) if the record is publically invalid.
360	 *    1: if the padding is valid
361	 *    -1: if the padding is invalid */
362	if (enc_err == 0)
363		{
364		al=SSL_AD_DECRYPTION_FAILED;
365		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
366		goto f_err;
367		}
368
369#ifdef TLS_DEBUG
370printf("dec %d\n",rr->length);
371{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
372printf("\n");
373#endif
374
375	/* r->length is now the compressed data plus mac */
376	if ((sess != NULL) &&
377	    (s->enc_read_ctx != NULL) &&
378	    (s->read_hash != NULL))
379		{
380		/* s->read_hash != NULL => mac_size != -1 */
381		unsigned char *mac = NULL;
382		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
383		mac_size=EVP_MD_size(s->read_hash);
384		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
385
386		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
387		orig_len = rr->length+((unsigned int)rr->type>>8);
388
389		/* orig_len is the length of the record before any padding was
390		 * removed. This is public information, as is the MAC in use,
391		 * therefore we can safely process the record in a different
392		 * amount of time if it's too short to possibly contain a MAC.
393		 */
394		if (orig_len < mac_size ||
395		    /* CBC records must have a padding length byte too. */
396		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
397		     orig_len < mac_size+1))
398			{
399			al=SSL_AD_DECODE_ERROR;
400			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
401			goto f_err;
402			}
403
404		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
405			{
406			/* We update the length so that the TLS header bytes
407			 * can be constructed correctly but we need to extract
408			 * the MAC in constant time from within the record,
409			 * without leaking the contents of the padding bytes.
410			 * */
411			mac = mac_tmp;
412			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
413			rr->length -= mac_size;
414			}
415		else
416			{
417			/* In this case there's no padding, so |orig_len|
418			 * equals |rec->length| and we checked that there's
419			 * enough bytes for |mac_size| above. */
420			rr->length -= mac_size;
421			mac = &rr->data[rr->length];
422			}
423
424		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
425		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
426			enc_err = -1;
427		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
428			enc_err = -1;
429		}
430
431	if (enc_err < 0)
432		{
433		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
434		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
435		 * failure is directly visible from the ciphertext anyway,
436		 * we should not reveal which kind of error occured -- this
437		 * might become visible to an attacker (e.g. via a logfile) */
438		al=SSL_AD_BAD_RECORD_MAC;
439		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
440		goto f_err;
441		}
442
443	/* r->length is now just compressed */
444	if (s->expand != NULL)
445		{
446		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
447			{
448			al=SSL_AD_RECORD_OVERFLOW;
449			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
450			goto f_err;
451			}
452		if (!ssl3_do_uncompress(s))
453			{
454			al=SSL_AD_DECOMPRESSION_FAILURE;
455			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
456			goto f_err;
457			}
458		}
459
460	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
461		{
462		al=SSL_AD_RECORD_OVERFLOW;
463		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
464		goto f_err;
465		}
466
467	rr->off=0;
468	/* So at this point the following is true
469	 * ssl->s3->rrec.type 	is the type of record
470	 * ssl->s3->rrec.length	== number of bytes in record
471	 * ssl->s3->rrec.off	== offset to first valid byte
472	 * ssl->s3->rrec.data	== where to take bytes from, increment
473	 *			   after use :-).
474	 */
475
476	/* we have pulled in a full packet so zero things */
477	s->packet_length=0;
478
479	/* just read a 0 length packet */
480	if (rr->length == 0) goto again;
481
482	return(1);
483
484f_err:
485	ssl3_send_alert(s,SSL3_AL_FATAL,al);
486err:
487	return(ret);
488	}
489
490int ssl3_do_uncompress(SSL *ssl)
491	{
492#ifndef OPENSSL_NO_COMP
493	int i;
494	SSL3_RECORD *rr;
495
496	rr= &(ssl->s3->rrec);
497	i=COMP_expand_block(ssl->expand,rr->comp,
498		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
499	if (i < 0)
500		return(0);
501	else
502		rr->length=i;
503	rr->data=rr->comp;
504#endif
505	return(1);
506	}
507
508int ssl3_do_compress(SSL *ssl)
509	{
510#ifndef OPENSSL_NO_COMP
511	int i;
512	SSL3_RECORD *wr;
513
514	wr= &(ssl->s3->wrec);
515	i=COMP_compress_block(ssl->compress,wr->data,
516		SSL3_RT_MAX_COMPRESSED_LENGTH,
517		wr->input,(int)wr->length);
518	if (i < 0)
519		return(0);
520	else
521		wr->length=i;
522
523	wr->input=wr->data;
524#endif
525	return(1);
526	}
527
528/* Call this to write data in records of type 'type'
529 * It will return <= 0 if not all data has been sent or non-blocking IO.
530 */
531int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
532	{
533	const unsigned char *buf=buf_;
534	unsigned int n,nw;
535	int i,tot;
536
537	s->rwstate=SSL_NOTHING;
538	OPENSSL_assert(s->s3->wnum < INT_MAX);
539	tot=s->s3->wnum;
540	s->s3->wnum=0;
541
542	if (SSL_in_init(s) && !s->in_handshake)
543		{
544		i=s->handshake_func(s);
545		if (i < 0) return(i);
546		if (i == 0)
547			{
548			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
549			return -1;
550			}
551		}
552
553	/* ensure that if we end up with a smaller value of data to write
554	 * out than the the original len from a write which didn't complete
555	 * for non-blocking I/O and also somehow ended up avoiding
556	 * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
557	 * it must never be possible to end up with (len-tot) as a large
558	 * number that will then promptly send beyond the end of the users
559	 * buffer ... so we trap and report the error in a way the user
560	 * will notice
561	 */
562	if (len < tot)
563		{
564		SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
565		return(-1);
566		}
567
568
569	n=(len-tot);
570	for (;;)
571		{
572		if (n > SSL3_RT_MAX_PLAIN_LENGTH)
573			nw=SSL3_RT_MAX_PLAIN_LENGTH;
574		else
575			nw=n;
576
577		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
578		if (i <= 0)
579			{
580			s->s3->wnum=tot;
581			return i;
582			}
583
584		if ((i == (int)n) ||
585			(type == SSL3_RT_APPLICATION_DATA &&
586			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
587			{
588			/* next chunk of data should get another prepended empty fragment
589			 * in ciphersuites with known-IV weakness: */
590			s->s3->empty_fragment_done = 0;
591
592			return tot+i;
593			}
594
595		n-=i;
596		tot+=i;
597		}
598	}
599
600static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
601			 unsigned int len, int create_empty_fragment)
602	{
603	unsigned char *p,*plen;
604	int i,mac_size,clear=0;
605	int prefix_len = 0;
606	SSL3_RECORD *wr;
607	SSL3_BUFFER *wb;
608	SSL_SESSION *sess;
609
610	/* first check if there is a SSL3_BUFFER still being written
611	 * out.  This will happen with non blocking IO */
612	if (s->s3->wbuf.left != 0)
613		return(ssl3_write_pending(s,type,buf,len));
614
615	/* If we have an alert to send, lets send it */
616	if (s->s3->alert_dispatch)
617		{
618		i=s->method->ssl_dispatch_alert(s);
619		if (i <= 0)
620			return(i);
621		/* if it went, fall through and send more stuff */
622		}
623
624	if (len == 0 && !create_empty_fragment)
625		return 0;
626
627	wr= &(s->s3->wrec);
628	wb= &(s->s3->wbuf);
629	sess=s->session;
630
631	if (	(sess == NULL) ||
632		(s->enc_write_ctx == NULL) ||
633		(s->write_hash == NULL))
634		clear=1;
635
636	if (clear)
637		mac_size=0;
638	else
639		mac_size=EVP_MD_size(s->write_hash);
640
641	/* 'create_empty_fragment' is true only when this function calls itself */
642	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
643		{
644		/* countermeasure against known-IV weakness in CBC ciphersuites
645		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
646
647		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
648			{
649			/* recursive function call with 'create_empty_fragment' set;
650			 * this prepares and buffers the data for an empty fragment
651			 * (these 'prefix_len' bytes are sent out later
652			 * together with the actual payload) */
653			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
654			if (prefix_len <= 0)
655				goto err;
656
657			if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
658				{
659				/* insufficient space */
660				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
661				goto err;
662				}
663			}
664
665		s->s3->empty_fragment_done = 1;
666		}
667
668	p = wb->buf + prefix_len;
669
670	/* write the header */
671
672	*(p++)=type&0xff;
673	wr->type=type;
674
675	*(p++)=(s->version>>8);
676	*(p++)=s->version&0xff;
677
678	/* field where we are to write out packet length */
679	plen=p;
680	p+=2;
681
682	/* lets setup the record stuff. */
683	wr->data=p;
684	wr->length=(int)len;
685	wr->input=(unsigned char *)buf;
686
687	/* we now 'read' from wr->input, wr->length bytes into
688	 * wr->data */
689
690	/* first we compress */
691	if (s->compress != NULL)
692		{
693		if (!ssl3_do_compress(s))
694			{
695			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
696			goto err;
697			}
698		}
699	else
700		{
701		memcpy(wr->data,wr->input,wr->length);
702		wr->input=wr->data;
703		}
704
705	/* we should still have the output to wr->data and the input
706	 * from wr->input.  Length should be wr->length.
707	 * wr->data still points in the wb->buf */
708
709	if (mac_size != 0)
710		{
711		s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
712		wr->length+=mac_size;
713		wr->input=p;
714		wr->data=p;
715		}
716
717	/* ssl3_enc can only have an error on read */
718	s->method->ssl3_enc->enc(s,1);
719
720	/* record length after mac and block padding */
721	s2n(wr->length,plen);
722
723	/* we should now have
724	 * wr->data pointing to the encrypted data, which is
725	 * wr->length long */
726	wr->type=type; /* not needed but helps for debugging */
727	wr->length+=SSL3_RT_HEADER_LENGTH;
728
729	if (create_empty_fragment)
730		{
731		/* we are in a recursive call;
732		 * just return the length, don't write out anything here
733		 */
734		return wr->length;
735		}
736
737	/* now let's set up wb */
738	wb->left = prefix_len + wr->length;
739	wb->offset = 0;
740
741	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
742	s->s3->wpend_tot=len;
743	s->s3->wpend_buf=buf;
744	s->s3->wpend_type=type;
745	s->s3->wpend_ret=len;
746
747	/* we now just need to write the buffer */
748	return ssl3_write_pending(s,type,buf,len);
749err:
750	return -1;
751	}
752
753/* if s->s3->wbuf.left != 0, we need to call this */
754int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
755	unsigned int len)
756	{
757	int i;
758
759/* XXXX */
760	if ((s->s3->wpend_tot > (int)len)
761		|| ((s->s3->wpend_buf != buf) &&
762			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
763		|| (s->s3->wpend_type != type))
764		{
765		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
766		return(-1);
767		}
768
769	for (;;)
770		{
771		clear_sys_error();
772		if (s->wbio != NULL)
773			{
774			s->rwstate=SSL_WRITING;
775			i=BIO_write(s->wbio,
776				(char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
777				(unsigned int)s->s3->wbuf.left);
778			}
779		else
780			{
781			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
782			i= -1;
783			}
784		if (i == s->s3->wbuf.left)
785			{
786			s->s3->wbuf.left=0;
787			s->rwstate=SSL_NOTHING;
788			return(s->s3->wpend_ret);
789			}
790		else if (i <= 0) {
791			if (s->version == DTLS1_VERSION ||
792			    s->version == DTLS1_BAD_VER) {
793				/* For DTLS, just drop it. That's kind of the whole
794				   point in using a datagram service */
795				s->s3->wbuf.left = 0;
796			}
797			return(i);
798		}
799		s->s3->wbuf.offset+=i;
800		s->s3->wbuf.left-=i;
801		}
802	}
803
804/* Return up to 'len' payload bytes received in 'type' records.
805 * 'type' is one of the following:
806 *
807 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
808 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
809 *   -  0 (during a shutdown, no data has to be returned)
810 *
811 * If we don't have stored data to work from, read a SSL/TLS record first
812 * (possibly multiple records if we still don't have anything to return).
813 *
814 * This function must handle any surprises the peer may have for us, such as
815 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
816 * a surprise, but handled as if it were), or renegotiation requests.
817 * Also if record payloads contain fragments too small to process, we store
818 * them until there is enough for the respective protocol (the record protocol
819 * may use arbitrary fragmentation and even interleaving):
820 *     Change cipher spec protocol
821 *             just 1 byte needed, no need for keeping anything stored
822 *     Alert protocol
823 *             2 bytes needed (AlertLevel, AlertDescription)
824 *     Handshake protocol
825 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
826 *             to detect unexpected Client Hello and Hello Request messages
827 *             here, anything else is handled by higher layers
828 *     Application data protocol
829 *             none of our business
830 */
831int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
832	{
833	int al,i,j,ret;
834	unsigned int n;
835	SSL3_RECORD *rr;
836	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
837
838	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
839		if (!ssl3_setup_buffers(s))
840			return(-1);
841
842	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
843	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
844		{
845		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
846		return -1;
847		}
848
849	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
850		/* (partially) satisfy request from storage */
851		{
852		unsigned char *src = s->s3->handshake_fragment;
853		unsigned char *dst = buf;
854		unsigned int k;
855
856		/* peek == 0 */
857		n = 0;
858		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
859			{
860			*dst++ = *src++;
861			len--; s->s3->handshake_fragment_len--;
862			n++;
863			}
864		/* move any remaining fragment bytes: */
865		for (k = 0; k < s->s3->handshake_fragment_len; k++)
866			s->s3->handshake_fragment[k] = *src++;
867		return n;
868	}
869
870	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
871
872	if (!s->in_handshake && SSL_in_init(s))
873		{
874		/* type == SSL3_RT_APPLICATION_DATA */
875		i=s->handshake_func(s);
876		if (i < 0) return(i);
877		if (i == 0)
878			{
879			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
880			return(-1);
881			}
882		}
883start:
884	s->rwstate=SSL_NOTHING;
885
886	/* s->s3->rrec.type	    - is the type of record
887	 * s->s3->rrec.data,    - data
888	 * s->s3->rrec.off,     - offset into 'data' for next read
889	 * s->s3->rrec.length,  - number of bytes. */
890	rr = &(s->s3->rrec);
891
892	/* get new packet if necessary */
893	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
894		{
895		ret=ssl3_get_record(s);
896		if (ret <= 0) return(ret);
897		}
898
899	/* we now have a packet which can be read and processed */
900
901	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
902	                               * reset by ssl3_get_finished */
903		&& (rr->type != SSL3_RT_HANDSHAKE))
904		{
905		al=SSL_AD_UNEXPECTED_MESSAGE;
906		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
907		goto f_err;
908		}
909
910	/* If the other end has shut down, throw anything we read away
911	 * (even in 'peek' mode) */
912	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
913		{
914		rr->length=0;
915		s->rwstate=SSL_NOTHING;
916		return(0);
917		}
918
919
920	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
921		{
922		/* make sure that we are not getting application data when we
923		 * are doing a handshake for the first time */
924		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
925			(s->enc_read_ctx == NULL))
926			{
927			al=SSL_AD_UNEXPECTED_MESSAGE;
928			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
929			goto f_err;
930			}
931
932		if (len <= 0) return(len);
933
934		if ((unsigned int)len > rr->length)
935			n = rr->length;
936		else
937			n = (unsigned int)len;
938
939		memcpy(buf,&(rr->data[rr->off]),n);
940		if (!peek)
941			{
942			rr->length-=n;
943			rr->off+=n;
944			if (rr->length == 0)
945				{
946				s->rstate=SSL_ST_READ_HEADER;
947				rr->off=0;
948				}
949			}
950		return(n);
951		}
952
953
954	/* If we get here, then type != rr->type; if we have a handshake
955	 * message, then it was unexpected (Hello Request or Client Hello). */
956
957	/* In case of record types for which we have 'fragment' storage,
958	 * fill that so that we can process the data at a fixed place.
959	 */
960		{
961		unsigned int dest_maxlen = 0;
962		unsigned char *dest = NULL;
963		unsigned int *dest_len = NULL;
964
965		if (rr->type == SSL3_RT_HANDSHAKE)
966			{
967			dest_maxlen = sizeof s->s3->handshake_fragment;
968			dest = s->s3->handshake_fragment;
969			dest_len = &s->s3->handshake_fragment_len;
970			}
971		else if (rr->type == SSL3_RT_ALERT)
972			{
973			dest_maxlen = sizeof s->s3->alert_fragment;
974			dest = s->s3->alert_fragment;
975			dest_len = &s->s3->alert_fragment_len;
976			}
977
978		if (dest_maxlen > 0)
979			{
980			n = dest_maxlen - *dest_len; /* available space in 'dest' */
981			if (rr->length < n)
982				n = rr->length; /* available bytes */
983
984			/* now move 'n' bytes: */
985			while (n-- > 0)
986				{
987				dest[(*dest_len)++] = rr->data[rr->off++];
988				rr->length--;
989				}
990
991			if (*dest_len < dest_maxlen)
992				goto start; /* fragment was too small */
993			}
994		}
995
996	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
997	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
998	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
999
1000	/* If we are a client, check for an incoming 'Hello Request': */
1001	if ((!s->server) &&
1002		(s->s3->handshake_fragment_len >= 4) &&
1003		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1004		(s->session != NULL) && (s->session->cipher != NULL))
1005		{
1006		s->s3->handshake_fragment_len = 0;
1007
1008		if ((s->s3->handshake_fragment[1] != 0) ||
1009			(s->s3->handshake_fragment[2] != 0) ||
1010			(s->s3->handshake_fragment[3] != 0))
1011			{
1012			al=SSL_AD_DECODE_ERROR;
1013			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1014			goto f_err;
1015			}
1016
1017		if (s->msg_callback)
1018			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1019
1020		if (SSL_is_init_finished(s) &&
1021			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1022			!s->s3->renegotiate)
1023			{
1024			ssl3_renegotiate(s);
1025			if (ssl3_renegotiate_check(s))
1026				{
1027				i=s->handshake_func(s);
1028				if (i < 0) return(i);
1029				if (i == 0)
1030					{
1031					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1032					return(-1);
1033					}
1034
1035				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1036					{
1037					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1038						{
1039						BIO *bio;
1040						/* In the case where we try to read application data,
1041						 * but we trigger an SSL handshake, we return -1 with
1042						 * the retry option set.  Otherwise renegotiation may
1043						 * cause nasty problems in the blocking world */
1044						s->rwstate=SSL_READING;
1045						bio=SSL_get_rbio(s);
1046						BIO_clear_retry_flags(bio);
1047						BIO_set_retry_read(bio);
1048						return(-1);
1049						}
1050					}
1051				}
1052			}
1053		/* we either finished a handshake or ignored the request,
1054		 * now try again to obtain the (application) data we were asked for */
1055		goto start;
1056		}
1057	/* If we are a server and get a client hello when renegotiation isn't
1058	 * allowed send back a no renegotiation alert and carry on.
1059	 * WARNING: experimental code, needs reviewing (steve)
1060	 */
1061	if (s->server &&
1062		SSL_is_init_finished(s) &&
1063    		!s->s3->send_connection_binding &&
1064		(s->version > SSL3_VERSION) &&
1065		(s->s3->handshake_fragment_len >= 4) &&
1066		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1067		(s->session != NULL) && (s->session->cipher != NULL) &&
1068		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1069
1070		{
1071		/*s->s3->handshake_fragment_len = 0;*/
1072		rr->length = 0;
1073		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1074		goto start;
1075		}
1076	if (s->s3->alert_fragment_len >= 2)
1077		{
1078		int alert_level = s->s3->alert_fragment[0];
1079		int alert_descr = s->s3->alert_fragment[1];
1080
1081		s->s3->alert_fragment_len = 0;
1082
1083		if (s->msg_callback)
1084			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1085
1086		if (s->info_callback != NULL)
1087			cb=s->info_callback;
1088		else if (s->ctx->info_callback != NULL)
1089			cb=s->ctx->info_callback;
1090
1091		if (cb != NULL)
1092			{
1093			j = (alert_level << 8) | alert_descr;
1094			cb(s, SSL_CB_READ_ALERT, j);
1095			}
1096
1097		if (alert_level == 1) /* warning */
1098			{
1099			s->s3->warn_alert = alert_descr;
1100			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1101				{
1102				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1103				return(0);
1104				}
1105			/* This is a warning but we receive it if we requested
1106			 * renegotiation and the peer denied it. Terminate with
1107			 * a fatal alert because if application tried to
1108			 * renegotiatie it presumably had a good reason and
1109			 * expects it to succeed.
1110			 *
1111			 * In future we might have a renegotiation where we
1112			 * don't care if the peer refused it where we carry on.
1113			 */
1114			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1115				{
1116				al = SSL_AD_HANDSHAKE_FAILURE;
1117				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1118				goto f_err;
1119				}
1120			}
1121		else if (alert_level == 2) /* fatal */
1122			{
1123			char tmp[16];
1124
1125			s->rwstate=SSL_NOTHING;
1126			s->s3->fatal_alert = alert_descr;
1127			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1128			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1129			ERR_add_error_data(2,"SSL alert number ",tmp);
1130			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1131			SSL_CTX_remove_session(s->ctx,s->session);
1132			return(0);
1133			}
1134		else
1135			{
1136			al=SSL_AD_ILLEGAL_PARAMETER;
1137			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1138			goto f_err;
1139			}
1140
1141		goto start;
1142		}
1143
1144	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1145		{
1146		s->rwstate=SSL_NOTHING;
1147		rr->length=0;
1148		return(0);
1149		}
1150
1151	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1152		{
1153		/* 'Change Cipher Spec' is just a single byte, so we know
1154		 * exactly what the record payload has to look like */
1155		if (	(rr->length != 1) || (rr->off != 0) ||
1156			(rr->data[0] != SSL3_MT_CCS))
1157			{
1158			al=SSL_AD_ILLEGAL_PARAMETER;
1159			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1160			goto f_err;
1161			}
1162
1163		/* Check we have a cipher to change to */
1164		if (s->s3->tmp.new_cipher == NULL)
1165			{
1166			al=SSL_AD_UNEXPECTED_MESSAGE;
1167			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1168			goto f_err;
1169			}
1170
1171		if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1172			{
1173			al=SSL_AD_UNEXPECTED_MESSAGE;
1174			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1175			goto f_err;
1176			}
1177
1178		s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1179
1180		rr->length=0;
1181
1182		if (s->msg_callback)
1183			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1184
1185		s->s3->change_cipher_spec=1;
1186		if (!ssl3_do_change_cipher_spec(s))
1187			goto err;
1188		else
1189			goto start;
1190		}
1191
1192	/* Unexpected handshake message (Client Hello, or protocol violation) */
1193	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1194		{
1195		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1196			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1197			{
1198#if 0 /* worked only because C operator preferences are not as expected (and
1199       * because this is not really needed for clients except for detecting
1200       * protocol violations): */
1201			s->state=SSL_ST_BEFORE|(s->server)
1202				?SSL_ST_ACCEPT
1203				:SSL_ST_CONNECT;
1204#else
1205			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1206#endif
1207			s->new_session=1;
1208			}
1209		i=s->handshake_func(s);
1210		if (i < 0) return(i);
1211		if (i == 0)
1212			{
1213			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1214			return(-1);
1215			}
1216
1217		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1218			{
1219			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1220				{
1221				BIO *bio;
1222				/* In the case where we try to read application data,
1223				 * but we trigger an SSL handshake, we return -1 with
1224				 * the retry option set.  Otherwise renegotiation may
1225				 * cause nasty problems in the blocking world */
1226				s->rwstate=SSL_READING;
1227				bio=SSL_get_rbio(s);
1228				BIO_clear_retry_flags(bio);
1229				BIO_set_retry_read(bio);
1230				return(-1);
1231				}
1232			}
1233		goto start;
1234		}
1235
1236	switch (rr->type)
1237		{
1238	default:
1239#ifndef OPENSSL_NO_TLS
1240		/* TLS just ignores unknown message types */
1241		if (s->version == TLS1_VERSION)
1242			{
1243			rr->length = 0;
1244			goto start;
1245			}
1246#endif
1247		al=SSL_AD_UNEXPECTED_MESSAGE;
1248		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1249		goto f_err;
1250	case SSL3_RT_CHANGE_CIPHER_SPEC:
1251	case SSL3_RT_ALERT:
1252	case SSL3_RT_HANDSHAKE:
1253		/* we already handled all of these, with the possible exception
1254		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1255		 * should not happen when type != rr->type */
1256		al=SSL_AD_UNEXPECTED_MESSAGE;
1257		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1258		goto f_err;
1259	case SSL3_RT_APPLICATION_DATA:
1260		/* At this point, we were expecting handshake data,
1261		 * but have application data.  If the library was
1262		 * running inside ssl3_read() (i.e. in_read_app_data
1263		 * is set) and it makes sense to read application data
1264		 * at this point (session renegotiation not yet started),
1265		 * we will indulge it.
1266		 */
1267		if (s->s3->in_read_app_data &&
1268			(s->s3->total_renegotiations != 0) &&
1269			((
1270				(s->state & SSL_ST_CONNECT) &&
1271				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1272				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1273				) || (
1274					(s->state & SSL_ST_ACCEPT) &&
1275					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1276					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1277					)
1278				))
1279			{
1280			s->s3->in_read_app_data=2;
1281			return(-1);
1282			}
1283		else
1284			{
1285			al=SSL_AD_UNEXPECTED_MESSAGE;
1286			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1287			goto f_err;
1288			}
1289		}
1290	/* not reached */
1291
1292f_err:
1293	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1294err:
1295	return(-1);
1296	}
1297
1298int ssl3_do_change_cipher_spec(SSL *s)
1299	{
1300	int i;
1301	const char *sender;
1302	int slen;
1303
1304	if (s->state & SSL_ST_ACCEPT)
1305		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1306	else
1307		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1308
1309	if (s->s3->tmp.key_block == NULL)
1310		{
1311		if (s->session == NULL || s->session->master_key_length == 0)
1312			{
1313			/* might happen if dtls1_read_bytes() calls this */
1314			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1315			return (0);
1316			}
1317
1318		s->session->cipher=s->s3->tmp.new_cipher;
1319		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1320		}
1321
1322	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1323		return(0);
1324
1325	/* we have to record the message digest at
1326	 * this point so we can get it before we read
1327	 * the finished message */
1328	if (s->state & SSL_ST_CONNECT)
1329		{
1330		sender=s->method->ssl3_enc->server_finished_label;
1331		slen=s->method->ssl3_enc->server_finished_label_len;
1332		}
1333	else
1334		{
1335		sender=s->method->ssl3_enc->client_finished_label;
1336		slen=s->method->ssl3_enc->client_finished_label_len;
1337		}
1338
1339	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1340		&(s->s3->finish_dgst1),
1341		&(s->s3->finish_dgst2),
1342		sender,slen,s->s3->tmp.peer_finish_md);
1343
1344	return(1);
1345	}
1346
1347int ssl3_send_alert(SSL *s, int level, int desc)
1348	{
1349	/* Map tls/ssl alert value to correct one */
1350	desc=s->method->ssl3_enc->alert_value(desc);
1351	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1352		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1353	if (desc < 0) return -1;
1354	/* If a fatal one, remove from cache */
1355	if ((level == 2) && (s->session != NULL))
1356		SSL_CTX_remove_session(s->ctx,s->session);
1357
1358	s->s3->alert_dispatch=1;
1359	s->s3->send_alert[0]=level;
1360	s->s3->send_alert[1]=desc;
1361	if (s->s3->wbuf.left == 0) /* data still being written out? */
1362		return s->method->ssl_dispatch_alert(s);
1363	/* else data is still being written out, we will get written
1364	 * some time in the future */
1365	return -1;
1366	}
1367
1368int ssl3_dispatch_alert(SSL *s)
1369	{
1370	int i,j;
1371	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1372
1373	s->s3->alert_dispatch=0;
1374	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1375	if (i <= 0)
1376		{
1377		s->s3->alert_dispatch=1;
1378		}
1379	else
1380		{
1381		/* Alert sent to BIO.  If it is important, flush it now.
1382		 * If the message does not get sent due to non-blocking IO,
1383		 * we will not worry too much. */
1384		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1385			(void)BIO_flush(s->wbio);
1386
1387		if (s->msg_callback)
1388			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1389
1390		if (s->info_callback != NULL)
1391			cb=s->info_callback;
1392		else if (s->ctx->info_callback != NULL)
1393			cb=s->ctx->info_callback;
1394
1395		if (cb != NULL)
1396			{
1397			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1398			cb(s,SSL_CB_WRITE_ALERT,j);
1399			}
1400		}
1401	return(i);
1402	}
1403