1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <limits.h>
114#include <errno.h>
115#define USE_SOCKETS
116#include "ssl_locl.h"
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120
121static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122			 unsigned int len, int create_empty_fragment);
123static int ssl3_get_record(SSL *s);
124
125int ssl3_read_n(SSL *s, int n, int max, int extend)
126	{
127	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
128	 * packet by another n bytes.
129	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
130	 * by s->packet and s->packet_length.
131	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
132	 * [plus s->packet_length bytes if extend == 1].)
133	 */
134	int i,len,left;
135	long align=0;
136	unsigned char *pkt;
137	SSL3_BUFFER *rb;
138
139	if (n <= 0) return n;
140
141	rb    = &(s->s3->rbuf);
142	if (rb->buf == NULL)
143		if (!ssl3_setup_read_buffer(s))
144			return -1;
145
146	left  = rb->left;
147#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
148	align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
149	align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
150#endif
151
152	if (!extend)
153		{
154		/* start with empty packet ... */
155		if (left == 0)
156			rb->offset = align;
157		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
158			{
159			/* check if next packet length is large
160			 * enough to justify payload alignment... */
161			pkt = rb->buf + rb->offset;
162			if (pkt[0] == SSL3_RT_APPLICATION_DATA
163			    && (pkt[3]<<8|pkt[4]) >= 128)
164				{
165				/* Note that even if packet is corrupted
166				 * and its length field is insane, we can
167				 * only be led to wrong decision about
168				 * whether memmove will occur or not.
169				 * Header values has no effect on memmove
170				 * arguments and therefore no buffer
171				 * overrun can be triggered. */
172				memmove (rb->buf+align,pkt,left);
173				rb->offset = align;
174				}
175			}
176		s->packet = rb->buf + rb->offset;
177		s->packet_length = 0;
178		/* ... now we can act as if 'extend' was set */
179		}
180
181	/* For DTLS/UDP reads should not span multiple packets
182	 * because the read operation returns the whole packet
183	 * at once (as long as it fits into the buffer). */
184	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
185		{
186		if (left > 0 && n > left)
187			n = left;
188		}
189
190	/* if there is enough in the buffer from a previous read, take some */
191	if (left >= n)
192		{
193		s->packet_length+=n;
194		rb->left=left-n;
195		rb->offset+=n;
196		return(n);
197		}
198
199	/* else we need to read more data */
200
201	len = s->packet_length;
202	pkt = rb->buf+align;
203	/* Move any available bytes to front of buffer:
204	 * 'len' bytes already pointed to by 'packet',
205	 * 'left' extra ones at the end */
206	if (s->packet != pkt) /* len > 0 */
207		{
208		memmove(pkt, s->packet, len+left);
209		s->packet = pkt;
210		rb->offset = len + align;
211		}
212
213	if (n > (int)(rb->len - rb->offset)) /* does not happen */
214		{
215		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
216		return -1;
217		}
218
219	if (!s->read_ahead)
220		/* ignore max parameter */
221		max = n;
222	else
223		{
224		if (max < n)
225			max = n;
226		if (max > (int)(rb->len - rb->offset))
227			max = rb->len - rb->offset;
228		}
229
230	while (left < n)
231		{
232		/* Now we have len+left bytes at the front of s->s3->rbuf.buf
233		 * and need to read in more until we have len+n (up to
234		 * len+max if possible) */
235
236		clear_sys_error();
237		if (s->rbio != NULL)
238			{
239			s->rwstate=SSL_READING;
240			i=BIO_read(s->rbio,pkt+len+left, max-left);
241			}
242		else
243			{
244			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
245			i = -1;
246			}
247
248		if (i <= 0)
249			{
250			rb->left = left;
251			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
252			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
253				if (len+left == 0)
254					ssl3_release_read_buffer(s);
255			return(i);
256			}
257		left+=i;
258		/* reads should *never* span multiple packets for DTLS because
259		 * the underlying transport protocol is message oriented as opposed
260		 * to byte oriented as in the TLS case. */
261		if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
262			{
263			if (n > left)
264				n = left; /* makes the while condition false */
265			}
266		}
267
268	/* done reading, now the book-keeping */
269	rb->offset += n;
270	rb->left = left - n;
271	s->packet_length += n;
272	s->rwstate=SSL_NOTHING;
273	return(n);
274	}
275
276/* Call this to get a new input record.
277 * It will return <= 0 if more data is needed, normally due to an error
278 * or non-blocking IO.
279 * When it finishes, one packet has been decoded and can be found in
280 * ssl->s3->rrec.type    - is the type of record
281 * ssl->s3->rrec.data, 	 - data
282 * ssl->s3->rrec.length, - number of bytes
283 */
284/* used only by ssl3_read_bytes */
285static int ssl3_get_record(SSL *s)
286	{
287	int ssl_major,ssl_minor,al;
288	int enc_err,n,i,ret= -1;
289	SSL3_RECORD *rr;
290	SSL_SESSION *sess;
291	unsigned char *p;
292	unsigned char md[EVP_MAX_MD_SIZE];
293	short version;
294	unsigned mac_size, orig_len;
295	size_t extra;
296
297	rr= &(s->s3->rrec);
298	sess=s->session;
299
300	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
301		extra=SSL3_RT_MAX_EXTRA;
302	else
303		extra=0;
304	if (extra && !s->s3->init_extra)
305		{
306		/* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
307		 * set after ssl3_setup_buffers() was done */
308		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
309		return -1;
310		}
311
312again:
313	/* check if we have the header */
314	if (	(s->rstate != SSL_ST_READ_BODY) ||
315		(s->packet_length < SSL3_RT_HEADER_LENGTH))
316		{
317		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
318		if (n <= 0) return(n); /* error or non-blocking */
319		s->rstate=SSL_ST_READ_BODY;
320
321		p=s->packet;
322
323		/* Pull apart the header into the SSL3_RECORD */
324		rr->type= *(p++);
325		ssl_major= *(p++);
326		ssl_minor= *(p++);
327		version=(ssl_major<<8)|ssl_minor;
328		n2s(p,rr->length);
329#if 0
330fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
331#endif
332
333		/* Lets check version */
334		if (!s->first_packet)
335			{
336			if (version != s->version)
337				{
338				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
339                                if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
340                                	/* Send back error using their minor version number :-) */
341					s->version = (unsigned short)version;
342				al=SSL_AD_PROTOCOL_VERSION;
343				goto f_err;
344				}
345			}
346
347		if ((version>>8) != SSL3_VERSION_MAJOR)
348			{
349			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
350			goto err;
351			}
352
353		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
354			{
355			al=SSL_AD_RECORD_OVERFLOW;
356			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
357			goto f_err;
358			}
359
360		/* now s->rstate == SSL_ST_READ_BODY */
361		}
362
363	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
364
365	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
366		{
367		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
368		i=rr->length;
369		n=ssl3_read_n(s,i,i,1);
370		if (n <= 0) return(n); /* error or non-blocking io */
371		/* now n == rr->length,
372		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
373		}
374
375	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
376
377	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
378	 * and we have that many bytes in s->packet
379	 */
380	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
381
382	/* ok, we can now read from 's->packet' data into 'rr'
383	 * rr->input points at rr->length bytes, which
384	 * need to be copied into rr->data by either
385	 * the decryption or by the decompression
386	 * When the data is 'copied' into the rr->data buffer,
387	 * rr->input will be pointed at the new buffer */
388
389	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
390	 * rr->length bytes of encrypted compressed stuff. */
391
392	/* check is not needed I believe */
393	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
394		{
395		al=SSL_AD_RECORD_OVERFLOW;
396		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
397		goto f_err;
398		}
399
400	/* decrypt in place in 'rr->input' */
401	rr->data=rr->input;
402
403	enc_err = s->method->ssl3_enc->enc(s,0);
404	/* enc_err is:
405	 *    0: (in non-constant time) if the record is publically invalid.
406	 *    1: if the padding is valid
407	 *    -1: if the padding is invalid */
408		if (enc_err == 0)
409		{
410		al=SSL_AD_DECRYPTION_FAILED;
411		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
412		goto f_err;
413		}
414
415#ifdef TLS_DEBUG
416printf("dec %d\n",rr->length);
417{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
418printf("\n");
419#endif
420
421	/* r->length is now the compressed data plus mac */
422	if ((sess != NULL) &&
423	    (s->enc_read_ctx != NULL) &&
424	    (EVP_MD_CTX_md(s->read_hash) != NULL))
425		{
426		/* s->read_hash != NULL => mac_size != -1 */
427		unsigned char *mac = NULL;
428		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
429		mac_size=EVP_MD_CTX_size(s->read_hash);
430		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
431
432		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
433		orig_len = rr->length+((unsigned int)rr->type>>8);
434
435		/* orig_len is the length of the record before any padding was
436		 * removed. This is public information, as is the MAC in use,
437		 * therefore we can safely process the record in a different
438		 * amount of time if it's too short to possibly contain a MAC.
439		 */
440		if (orig_len < mac_size ||
441		    /* CBC records must have a padding length byte too. */
442		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
443		     orig_len < mac_size+1))
444			{
445			al=SSL_AD_DECODE_ERROR;
446			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
447			goto f_err;
448			}
449
450		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
451			{
452			/* We update the length so that the TLS header bytes
453			 * can be constructed correctly but we need to extract
454			 * the MAC in constant time from within the record,
455			 * without leaking the contents of the padding bytes.
456			 * */
457			mac = mac_tmp;
458			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
459			rr->length -= mac_size;
460			}
461		else
462			{
463			/* In this case there's no padding, so |orig_len|
464			 * equals |rec->length| and we checked that there's
465			 * enough bytes for |mac_size| above. */
466			rr->length -= mac_size;
467			mac = &rr->data[rr->length];
468			}
469
470		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
471		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
472			enc_err = -1;
473		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
474			enc_err = -1;
475		}
476
477	if (enc_err < 0)
478		{
479		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
480		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
481		 * failure is directly visible from the ciphertext anyway,
482		 * we should not reveal which kind of error occured -- this
483		 * might become visible to an attacker (e.g. via a logfile) */
484		al=SSL_AD_BAD_RECORD_MAC;
485		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
486		goto f_err;
487		}
488
489	/* r->length is now just compressed */
490	if (s->expand != NULL)
491		{
492		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
493			{
494			al=SSL_AD_RECORD_OVERFLOW;
495			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
496			goto f_err;
497			}
498		if (!ssl3_do_uncompress(s))
499			{
500			al=SSL_AD_DECOMPRESSION_FAILURE;
501			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
502			goto f_err;
503			}
504		}
505
506	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
507		{
508		al=SSL_AD_RECORD_OVERFLOW;
509		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
510		goto f_err;
511		}
512
513	rr->off=0;
514	/* So at this point the following is true
515	 * ssl->s3->rrec.type 	is the type of record
516	 * ssl->s3->rrec.length	== number of bytes in record
517	 * ssl->s3->rrec.off	== offset to first valid byte
518	 * ssl->s3->rrec.data	== where to take bytes from, increment
519	 *			   after use :-).
520	 */
521
522	/* we have pulled in a full packet so zero things */
523	s->packet_length=0;
524
525	/* just read a 0 length packet */
526	if (rr->length == 0) goto again;
527
528#if 0
529fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
530#endif
531
532	return(1);
533
534f_err:
535	ssl3_send_alert(s,SSL3_AL_FATAL,al);
536err:
537	return(ret);
538	}
539const char *CAN_2003_0078_patch_ID="CAN-2003-0078 patch 2003-02-19";
540
541int ssl3_do_uncompress(SSL *ssl)
542	{
543#ifndef OPENSSL_NO_COMP
544	int i;
545	SSL3_RECORD *rr;
546
547	rr= &(ssl->s3->rrec);
548	i=COMP_expand_block(ssl->expand,rr->comp,
549		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
550	if (i < 0)
551		return(0);
552	else
553		rr->length=i;
554	rr->data=rr->comp;
555#endif
556	return(1);
557	}
558
559int ssl3_do_compress(SSL *ssl)
560	{
561#ifndef OPENSSL_NO_COMP
562	int i;
563	SSL3_RECORD *wr;
564
565	wr= &(ssl->s3->wrec);
566	i=COMP_compress_block(ssl->compress,wr->data,
567		SSL3_RT_MAX_COMPRESSED_LENGTH,
568		wr->input,(int)wr->length);
569	if (i < 0)
570		return(0);
571	else
572		wr->length=i;
573
574	wr->input=wr->data;
575#endif
576	return(1);
577	}
578
579/* Call this to write data in records of type 'type'
580 * It will return <= 0 if not all data has been sent or non-blocking IO.
581 */
582int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
583	{
584	const unsigned char *buf=buf_;
585	unsigned int n,nw;
586	int i,tot;
587
588	s->rwstate=SSL_NOTHING;
589	OPENSSL_assert(s->s3->wnum <= INT_MAX);
590	tot=s->s3->wnum;
591	s->s3->wnum=0;
592
593	if (SSL_in_init(s) && !s->in_handshake)
594		{
595		i=s->handshake_func(s);
596		if (i < 0) return(i);
597		if (i == 0)
598			{
599			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
600			return -1;
601			}
602		}
603
604	/* ensure that if we end up with a smaller value of data to write
605	 * out than the the original len from a write which didn't complete
606	 * for non-blocking I/O and also somehow ended up avoiding
607	 * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
608	 * it must never be possible to end up with (len-tot) as a large
609	 * number that will then promptly send beyond the end of the users
610	 * buffer ... so we trap and report the error in a way the user
611	 * will notice
612	 */
613	if (len < tot)
614		{
615		SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
616		return(-1);
617		}
618
619
620	n=(len-tot);
621	for (;;)
622		{
623		if (n > s->max_send_fragment)
624			nw=s->max_send_fragment;
625		else
626			nw=n;
627
628		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
629		if (i <= 0)
630			{
631			s->s3->wnum=tot;
632			return i;
633			}
634
635		if ((i == (int)n) ||
636			(type == SSL3_RT_APPLICATION_DATA &&
637			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
638			{
639			/* next chunk of data should get another prepended empty fragment
640			 * in ciphersuites with known-IV weakness: */
641			s->s3->empty_fragment_done = 0;
642
643			return tot+i;
644			}
645
646		n-=i;
647		tot+=i;
648		}
649	}
650
651static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
652			 unsigned int len, int create_empty_fragment)
653	{
654	unsigned char *p,*plen;
655	int i,mac_size,clear=0;
656	int prefix_len=0;
657	int eivlen;
658	long align=0;
659	SSL3_RECORD *wr;
660	SSL3_BUFFER *wb=&(s->s3->wbuf);
661	SSL_SESSION *sess;
662
663
664	/* first check if there is a SSL3_BUFFER still being written
665	 * out.  This will happen with non blocking IO */
666	if (wb->left != 0)
667		return(ssl3_write_pending(s,type,buf,len));
668
669	/* If we have an alert to send, lets send it */
670	if (s->s3->alert_dispatch)
671		{
672		i=s->method->ssl_dispatch_alert(s);
673		if (i <= 0)
674			return(i);
675		/* if it went, fall through and send more stuff */
676		/* we may have released our buffer, so get it again */
677		if (wb->buf == NULL)
678			if (!ssl3_setup_write_buffer(s))
679				return -1;
680		}
681
682 	if (wb->buf == NULL)
683		if (!ssl3_setup_write_buffer(s))
684			return -1;
685
686	if (len == 0 && !create_empty_fragment)
687		return 0;
688
689	wr= &(s->s3->wrec);
690	sess=s->session;
691
692	if (	(sess == NULL) ||
693		(s->enc_write_ctx == NULL) ||
694		(EVP_MD_CTX_md(s->write_hash) == NULL))
695		{
696#if 1
697		clear=s->enc_write_ctx?0:1;	/* must be AEAD cipher */
698#else
699		clear=1;
700#endif
701		mac_size=0;
702		}
703	else
704		{
705		mac_size=EVP_MD_CTX_size(s->write_hash);
706		if (mac_size < 0)
707			goto err;
708		}
709
710	/* 'create_empty_fragment' is true only when this function calls itself */
711	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
712		{
713		/* countermeasure against known-IV weakness in CBC ciphersuites
714		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
715
716		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
717			{
718			/* recursive function call with 'create_empty_fragment' set;
719			 * this prepares and buffers the data for an empty fragment
720			 * (these 'prefix_len' bytes are sent out later
721			 * together with the actual payload) */
722			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
723			if (prefix_len <= 0)
724				goto err;
725
726			if (prefix_len >
727		(SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
728				{
729				/* insufficient space */
730				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
731				goto err;
732				}
733			}
734
735		s->s3->empty_fragment_done = 1;
736		}
737
738	if (create_empty_fragment)
739		{
740#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
741		/* extra fragment would be couple of cipher blocks,
742		 * which would be multiple of SSL3_ALIGN_PAYLOAD, so
743		 * if we want to align the real payload, then we can
744		 * just pretent we simply have two headers. */
745		align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
746		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
747#endif
748		p = wb->buf + align;
749		wb->offset  = align;
750		}
751	else if (prefix_len)
752		{
753		p = wb->buf + wb->offset + prefix_len;
754		}
755	else
756		{
757#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
758		align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
759		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
760#endif
761		p = wb->buf + align;
762		wb->offset  = align;
763		}
764
765	/* write the header */
766
767	*(p++)=type&0xff;
768	wr->type=type;
769
770	*(p++)=(s->version>>8);
771	/* Some servers hang if iniatial client hello is larger than 256
772	 * bytes and record version number > TLS 1.0
773	 */
774	if (s->state == SSL3_ST_CW_CLNT_HELLO_B
775				&& !s->renegotiate
776				&& TLS1_get_version(s) > TLS1_VERSION)
777		*(p++) = 0x1;
778	else
779		*(p++)=s->version&0xff;
780
781	/* field where we are to write out packet length */
782	plen=p;
783	p+=2;
784	/* Explicit IV length, block ciphers and TLS version 1.1 or later */
785	if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
786		{
787		int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
788		if (mode == EVP_CIPH_CBC_MODE)
789			{
790			eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
791			if (eivlen <= 1)
792				eivlen = 0;
793			}
794		/* Need explicit part of IV for GCM mode */
795		else if (mode == EVP_CIPH_GCM_MODE)
796			eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
797		else
798			eivlen = 0;
799		}
800	else
801		eivlen = 0;
802
803	/* lets setup the record stuff. */
804	wr->data=p + eivlen;
805	wr->length=(int)len;
806	wr->input=(unsigned char *)buf;
807
808	/* we now 'read' from wr->input, wr->length bytes into
809	 * wr->data */
810
811	/* first we compress */
812	if (s->compress != NULL)
813		{
814		if (!ssl3_do_compress(s))
815			{
816			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
817			goto err;
818			}
819		}
820	else
821		{
822		memcpy(wr->data,wr->input,wr->length);
823		wr->input=wr->data;
824		}
825
826	/* we should still have the output to wr->data and the input
827	 * from wr->input.  Length should be wr->length.
828	 * wr->data still points in the wb->buf */
829
830	if (mac_size != 0)
831		{
832		if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
833			goto err;
834		wr->length+=mac_size;
835		}
836
837	wr->input=p;
838	wr->data=p;
839
840	if (eivlen)
841		{
842	/*	if (RAND_pseudo_bytes(p, eivlen) <= 0)
843			goto err; */
844		wr->length += eivlen;
845		}
846
847	/* ssl3_enc can only have an error on read */
848	s->method->ssl3_enc->enc(s,1);
849
850	/* record length after mac and block padding */
851	s2n(wr->length,plen);
852
853	/* we should now have
854	 * wr->data pointing to the encrypted data, which is
855	 * wr->length long */
856	wr->type=type; /* not needed but helps for debugging */
857	wr->length+=SSL3_RT_HEADER_LENGTH;
858
859	if (create_empty_fragment)
860		{
861		/* we are in a recursive call;
862		 * just return the length, don't write out anything here
863		 */
864		return wr->length;
865		}
866
867	/* now let's set up wb */
868	wb->left = prefix_len + wr->length;
869
870	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
871	s->s3->wpend_tot=len;
872	s->s3->wpend_buf=buf;
873	s->s3->wpend_type=type;
874	s->s3->wpend_ret=len;
875
876	/* we now just need to write the buffer */
877	return ssl3_write_pending(s,type,buf,len);
878err:
879	return -1;
880	}
881
882/* if s->s3->wbuf.left != 0, we need to call this */
883int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
884	unsigned int len)
885	{
886	int i;
887	SSL3_BUFFER *wb=&(s->s3->wbuf);
888
889/* XXXX */
890	if ((s->s3->wpend_tot > (int)len)
891		|| ((s->s3->wpend_buf != buf) &&
892			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
893		|| (s->s3->wpend_type != type))
894		{
895		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
896		return(-1);
897		}
898
899	for (;;)
900		{
901		clear_sys_error();
902		if (s->wbio != NULL)
903			{
904			s->rwstate=SSL_WRITING;
905			i=BIO_write(s->wbio,
906				(char *)&(wb->buf[wb->offset]),
907				(unsigned int)wb->left);
908			}
909		else
910			{
911			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
912			i= -1;
913			}
914		if (i == wb->left)
915			{
916			wb->left=0;
917			wb->offset+=i;
918			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
919			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
920				ssl3_release_write_buffer(s);
921			s->rwstate=SSL_NOTHING;
922			return(s->s3->wpend_ret);
923			}
924		else if (i <= 0) {
925			if (s->version == DTLS1_VERSION ||
926			    s->version == DTLS1_BAD_VER) {
927				/* For DTLS, just drop it. That's kind of the whole
928				   point in using a datagram service */
929				wb->left = 0;
930			}
931			return(i);
932		}
933		wb->offset+=i;
934		wb->left-=i;
935		}
936	}
937
938/* Return up to 'len' payload bytes received in 'type' records.
939 * 'type' is one of the following:
940 *
941 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
942 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
943 *   -  0 (during a shutdown, no data has to be returned)
944 *
945 * If we don't have stored data to work from, read a SSL/TLS record first
946 * (possibly multiple records if we still don't have anything to return).
947 *
948 * This function must handle any surprises the peer may have for us, such as
949 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
950 * a surprise, but handled as if it were), or renegotiation requests.
951 * Also if record payloads contain fragments too small to process, we store
952 * them until there is enough for the respective protocol (the record protocol
953 * may use arbitrary fragmentation and even interleaving):
954 *     Change cipher spec protocol
955 *             just 1 byte needed, no need for keeping anything stored
956 *     Alert protocol
957 *             2 bytes needed (AlertLevel, AlertDescription)
958 *     Handshake protocol
959 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
960 *             to detect unexpected Client Hello and Hello Request messages
961 *             here, anything else is handled by higher layers
962 *     Application data protocol
963 *             none of our business
964 */
965int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
966	{
967	int al,i,j,ret;
968	unsigned int n;
969	SSL3_RECORD *rr;
970	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
971
972	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
973		if (!ssl3_setup_read_buffer(s))
974			return(-1);
975
976	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
977	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
978		{
979		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
980		return -1;
981		}
982
983	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
984		/* (partially) satisfy request from storage */
985		{
986		unsigned char *src = s->s3->handshake_fragment;
987		unsigned char *dst = buf;
988		unsigned int k;
989
990		/* peek == 0 */
991		n = 0;
992		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
993			{
994			*dst++ = *src++;
995			len--; s->s3->handshake_fragment_len--;
996			n++;
997			}
998		/* move any remaining fragment bytes: */
999		for (k = 0; k < s->s3->handshake_fragment_len; k++)
1000			s->s3->handshake_fragment[k] = *src++;
1001		return n;
1002	}
1003
1004	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1005
1006	if (!s->in_handshake && SSL_in_init(s))
1007		{
1008		/* type == SSL3_RT_APPLICATION_DATA */
1009		i=s->handshake_func(s);
1010		if (i < 0) return(i);
1011		if (i == 0)
1012			{
1013			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1014			return(-1);
1015			}
1016		}
1017start:
1018	s->rwstate=SSL_NOTHING;
1019
1020	/* s->s3->rrec.type	    - is the type of record
1021	 * s->s3->rrec.data,    - data
1022	 * s->s3->rrec.off,     - offset into 'data' for next read
1023	 * s->s3->rrec.length,  - number of bytes. */
1024	rr = &(s->s3->rrec);
1025
1026	/* get new packet if necessary */
1027	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1028		{
1029		ret=ssl3_get_record(s);
1030		if (ret <= 0) return(ret);
1031		}
1032
1033	/* we now have a packet which can be read and processed */
1034
1035	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1036	                               * reset by ssl3_get_finished */
1037		&& (rr->type != SSL3_RT_HANDSHAKE))
1038		{
1039		al=SSL_AD_UNEXPECTED_MESSAGE;
1040		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1041		goto f_err;
1042		}
1043
1044	/* If the other end has shut down, throw anything we read away
1045	 * (even in 'peek' mode) */
1046	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1047		{
1048		rr->length=0;
1049		s->rwstate=SSL_NOTHING;
1050		return(0);
1051		}
1052
1053
1054	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1055		{
1056		/* make sure that we are not getting application data when we
1057		 * are doing a handshake for the first time */
1058		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1059			(s->enc_read_ctx == NULL))
1060			{
1061			al=SSL_AD_UNEXPECTED_MESSAGE;
1062			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1063			goto f_err;
1064			}
1065
1066		if (len <= 0) return(len);
1067
1068		if ((unsigned int)len > rr->length)
1069			n = rr->length;
1070		else
1071			n = (unsigned int)len;
1072
1073		memcpy(buf,&(rr->data[rr->off]),n);
1074		if (!peek)
1075			{
1076			rr->length-=n;
1077			rr->off+=n;
1078			if (rr->length == 0)
1079				{
1080				s->rstate=SSL_ST_READ_HEADER;
1081				rr->off=0;
1082				if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1083					ssl3_release_read_buffer(s);
1084				}
1085			}
1086		return(n);
1087		}
1088
1089
1090	/* If we get here, then type != rr->type; if we have a handshake
1091	 * message, then it was unexpected (Hello Request or Client Hello). */
1092
1093	/* In case of record types for which we have 'fragment' storage,
1094	 * fill that so that we can process the data at a fixed place.
1095	 */
1096		{
1097		unsigned int dest_maxlen = 0;
1098		unsigned char *dest = NULL;
1099		unsigned int *dest_len = NULL;
1100
1101		if (rr->type == SSL3_RT_HANDSHAKE)
1102			{
1103			dest_maxlen = sizeof s->s3->handshake_fragment;
1104			dest = s->s3->handshake_fragment;
1105			dest_len = &s->s3->handshake_fragment_len;
1106			}
1107		else if (rr->type == SSL3_RT_ALERT)
1108			{
1109			dest_maxlen = sizeof s->s3->alert_fragment;
1110			dest = s->s3->alert_fragment;
1111			dest_len = &s->s3->alert_fragment_len;
1112			}
1113#ifndef OPENSSL_NO_HEARTBEATS
1114		else if (rr->type == TLS1_RT_HEARTBEAT)
1115			{
1116			tls1_process_heartbeat(s);
1117
1118			/* Exit and notify application to read again */
1119			rr->length = 0;
1120			s->rwstate=SSL_READING;
1121			BIO_clear_retry_flags(SSL_get_rbio(s));
1122			BIO_set_retry_read(SSL_get_rbio(s));
1123			return(-1);
1124			}
1125#endif
1126
1127		if (dest_maxlen > 0)
1128			{
1129			n = dest_maxlen - *dest_len; /* available space in 'dest' */
1130			if (rr->length < n)
1131				n = rr->length; /* available bytes */
1132
1133			/* now move 'n' bytes: */
1134			while (n-- > 0)
1135				{
1136				dest[(*dest_len)++] = rr->data[rr->off++];
1137				rr->length--;
1138				}
1139
1140			if (*dest_len < dest_maxlen)
1141				goto start; /* fragment was too small */
1142			}
1143		}
1144
1145	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1146	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1147	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1148
1149	/* If we are a client, check for an incoming 'Hello Request': */
1150	if ((!s->server) &&
1151		(s->s3->handshake_fragment_len >= 4) &&
1152		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1153		(s->session != NULL) && (s->session->cipher != NULL))
1154		{
1155		s->s3->handshake_fragment_len = 0;
1156
1157		if ((s->s3->handshake_fragment[1] != 0) ||
1158			(s->s3->handshake_fragment[2] != 0) ||
1159			(s->s3->handshake_fragment[3] != 0))
1160			{
1161			al=SSL_AD_DECODE_ERROR;
1162			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1163			goto f_err;
1164			}
1165
1166		if (s->msg_callback)
1167			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1168
1169		if (SSL_is_init_finished(s) &&
1170			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1171			!s->s3->renegotiate)
1172			{
1173			ssl3_renegotiate(s);
1174			if (ssl3_renegotiate_check(s))
1175				{
1176				i=s->handshake_func(s);
1177				if (i < 0) return(i);
1178				if (i == 0)
1179					{
1180					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1181					return(-1);
1182					}
1183
1184				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1185					{
1186					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1187						{
1188						BIO *bio;
1189						/* In the case where we try to read application data,
1190						 * but we trigger an SSL handshake, we return -1 with
1191						 * the retry option set.  Otherwise renegotiation may
1192						 * cause nasty problems in the blocking world */
1193						s->rwstate=SSL_READING;
1194						bio=SSL_get_rbio(s);
1195						BIO_clear_retry_flags(bio);
1196						BIO_set_retry_read(bio);
1197						return(-1);
1198						}
1199					}
1200				}
1201			}
1202		/* we either finished a handshake or ignored the request,
1203		 * now try again to obtain the (application) data we were asked for */
1204		goto start;
1205		}
1206	/* If we are a server and get a client hello when renegotiation isn't
1207	 * allowed send back a no renegotiation alert and carry on.
1208	 * WARNING: experimental code, needs reviewing (steve)
1209	 */
1210	if (s->server &&
1211		SSL_is_init_finished(s) &&
1212    		!s->s3->send_connection_binding &&
1213		(s->version > SSL3_VERSION) &&
1214		(s->s3->handshake_fragment_len >= 4) &&
1215		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1216		(s->session != NULL) && (s->session->cipher != NULL) &&
1217		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1218
1219		{
1220		/*s->s3->handshake_fragment_len = 0;*/
1221		rr->length = 0;
1222		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1223		goto start;
1224		}
1225	if (s->s3->alert_fragment_len >= 2)
1226		{
1227		int alert_level = s->s3->alert_fragment[0];
1228		int alert_descr = s->s3->alert_fragment[1];
1229
1230		s->s3->alert_fragment_len = 0;
1231
1232		if (s->msg_callback)
1233			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1234
1235		if (s->info_callback != NULL)
1236			cb=s->info_callback;
1237		else if (s->ctx->info_callback != NULL)
1238			cb=s->ctx->info_callback;
1239
1240		if (cb != NULL)
1241			{
1242			j = (alert_level << 8) | alert_descr;
1243			cb(s, SSL_CB_READ_ALERT, j);
1244			}
1245
1246		if (alert_level == 1) /* warning */
1247			{
1248			s->s3->warn_alert = alert_descr;
1249			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1250				{
1251				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1252				return(0);
1253				}
1254			/* This is a warning but we receive it if we requested
1255			 * renegotiation and the peer denied it. Terminate with
1256			 * a fatal alert because if application tried to
1257			 * renegotiatie it presumably had a good reason and
1258			 * expects it to succeed.
1259			 *
1260			 * In future we might have a renegotiation where we
1261			 * don't care if the peer refused it where we carry on.
1262			 */
1263			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1264				{
1265				al = SSL_AD_HANDSHAKE_FAILURE;
1266				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1267				goto f_err;
1268				}
1269#ifdef SSL_AD_MISSING_SRP_USERNAME
1270			else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1271				return(0);
1272#endif
1273			}
1274		else if (alert_level == 2) /* fatal */
1275			{
1276			char tmp[16];
1277
1278			s->rwstate=SSL_NOTHING;
1279			s->s3->fatal_alert = alert_descr;
1280			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1281			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1282			ERR_add_error_data(2,"SSL alert number ",tmp);
1283			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1284			SSL_CTX_remove_session(s->ctx,s->session);
1285			return(0);
1286			}
1287		else
1288			{
1289			al=SSL_AD_ILLEGAL_PARAMETER;
1290			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1291			goto f_err;
1292			}
1293
1294		goto start;
1295		}
1296
1297	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1298		{
1299		s->rwstate=SSL_NOTHING;
1300		rr->length=0;
1301		return(0);
1302		}
1303
1304	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1305		{
1306		/* 'Change Cipher Spec' is just a single byte, so we know
1307		 * exactly what the record payload has to look like */
1308		if (	(rr->length != 1) || (rr->off != 0) ||
1309			(rr->data[0] != SSL3_MT_CCS))
1310			{
1311			al=SSL_AD_ILLEGAL_PARAMETER;
1312			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1313			goto f_err;
1314			}
1315
1316		/* Check we have a cipher to change to */
1317		if (s->s3->tmp.new_cipher == NULL)
1318			{
1319			al=SSL_AD_UNEXPECTED_MESSAGE;
1320			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1321			goto f_err;
1322			}
1323
1324		if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1325			{
1326			al=SSL_AD_UNEXPECTED_MESSAGE;
1327			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1328			goto f_err;
1329			}
1330
1331		s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1332
1333		rr->length=0;
1334
1335		if (s->msg_callback)
1336			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1337
1338		s->s3->change_cipher_spec=1;
1339		if (!ssl3_do_change_cipher_spec(s))
1340			goto err;
1341		else
1342			goto start;
1343		}
1344
1345	/* Unexpected handshake message (Client Hello, or protocol violation) */
1346	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1347		{
1348		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1349			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1350			{
1351#if 0 /* worked only because C operator preferences are not as expected (and
1352       * because this is not really needed for clients except for detecting
1353       * protocol violations): */
1354			s->state=SSL_ST_BEFORE|(s->server)
1355				?SSL_ST_ACCEPT
1356				:SSL_ST_CONNECT;
1357#else
1358			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1359#endif
1360			s->renegotiate=1;
1361			s->new_session=1;
1362			}
1363		i=s->handshake_func(s);
1364		if (i < 0) return(i);
1365		if (i == 0)
1366			{
1367			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1368			return(-1);
1369			}
1370
1371		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1372			{
1373			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1374				{
1375				BIO *bio;
1376				/* In the case where we try to read application data,
1377				 * but we trigger an SSL handshake, we return -1 with
1378				 * the retry option set.  Otherwise renegotiation may
1379				 * cause nasty problems in the blocking world */
1380				s->rwstate=SSL_READING;
1381				bio=SSL_get_rbio(s);
1382				BIO_clear_retry_flags(bio);
1383				BIO_set_retry_read(bio);
1384				return(-1);
1385				}
1386			}
1387		goto start;
1388		}
1389
1390	switch (rr->type)
1391		{
1392	default:
1393#ifndef OPENSSL_NO_TLS
1394		/* TLS up to v1.1 just ignores unknown message types:
1395		 * TLS v1.2 give an unexpected message alert.
1396		 */
1397		if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1398			{
1399			rr->length = 0;
1400			goto start;
1401			}
1402#endif
1403		al=SSL_AD_UNEXPECTED_MESSAGE;
1404		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1405		goto f_err;
1406	case SSL3_RT_CHANGE_CIPHER_SPEC:
1407	case SSL3_RT_ALERT:
1408	case SSL3_RT_HANDSHAKE:
1409		/* we already handled all of these, with the possible exception
1410		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1411		 * should not happen when type != rr->type */
1412		al=SSL_AD_UNEXPECTED_MESSAGE;
1413		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1414		goto f_err;
1415	case SSL3_RT_APPLICATION_DATA:
1416		/* At this point, we were expecting handshake data,
1417		 * but have application data.  If the library was
1418		 * running inside ssl3_read() (i.e. in_read_app_data
1419		 * is set) and it makes sense to read application data
1420		 * at this point (session renegotiation not yet started),
1421		 * we will indulge it.
1422		 */
1423		if (s->s3->in_read_app_data &&
1424			(s->s3->total_renegotiations != 0) &&
1425			((
1426				(s->state & SSL_ST_CONNECT) &&
1427				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1428				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1429				) || (
1430					(s->state & SSL_ST_ACCEPT) &&
1431					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1432					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1433					)
1434				))
1435			{
1436			s->s3->in_read_app_data=2;
1437			return(-1);
1438			}
1439		else
1440			{
1441			al=SSL_AD_UNEXPECTED_MESSAGE;
1442			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1443			goto f_err;
1444			}
1445		}
1446	/* not reached */
1447
1448f_err:
1449	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1450err:
1451	return(-1);
1452	}
1453
1454int ssl3_do_change_cipher_spec(SSL *s)
1455	{
1456	int i;
1457	const char *sender;
1458	int slen;
1459
1460	if (s->state & SSL_ST_ACCEPT)
1461		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1462	else
1463		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1464
1465	if (s->s3->tmp.key_block == NULL)
1466		{
1467		if (s->session == NULL || s->session->master_key_length == 0)
1468			{
1469			/* might happen if dtls1_read_bytes() calls this */
1470			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1471			return (0);
1472			}
1473
1474		s->session->cipher=s->s3->tmp.new_cipher;
1475		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1476		}
1477
1478	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1479		return(0);
1480
1481	/* we have to record the message digest at
1482	 * this point so we can get it before we read
1483	 * the finished message */
1484	if (s->state & SSL_ST_CONNECT)
1485		{
1486		sender=s->method->ssl3_enc->server_finished_label;
1487		slen=s->method->ssl3_enc->server_finished_label_len;
1488		}
1489	else
1490		{
1491		sender=s->method->ssl3_enc->client_finished_label;
1492		slen=s->method->ssl3_enc->client_finished_label_len;
1493		}
1494
1495	i = s->method->ssl3_enc->final_finish_mac(s,
1496		sender,slen,s->s3->tmp.peer_finish_md);
1497	if (i == 0)
1498		{
1499		SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1500		return 0;
1501		}
1502	s->s3->tmp.peer_finish_md_len = i;
1503
1504	return(1);
1505	}
1506
1507int ssl3_send_alert(SSL *s, int level, int desc)
1508	{
1509	/* Map tls/ssl alert value to correct one */
1510	desc=s->method->ssl3_enc->alert_value(desc);
1511	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1512		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1513	if (desc < 0) return -1;
1514	/* If a fatal one, remove from cache */
1515	if ((level == 2) && (s->session != NULL))
1516		SSL_CTX_remove_session(s->ctx,s->session);
1517
1518	s->s3->alert_dispatch=1;
1519	s->s3->send_alert[0]=level;
1520	s->s3->send_alert[1]=desc;
1521	if (s->s3->wbuf.left == 0) /* data still being written out? */
1522		return s->method->ssl_dispatch_alert(s);
1523	/* else data is still being written out, we will get written
1524	 * some time in the future */
1525	return -1;
1526	}
1527
1528int ssl3_dispatch_alert(SSL *s)
1529	{
1530	int i,j;
1531	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1532
1533	s->s3->alert_dispatch=0;
1534	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1535	if (i <= 0)
1536		{
1537		s->s3->alert_dispatch=1;
1538		}
1539	else
1540		{
1541		/* Alert sent to BIO.  If it is important, flush it now.
1542		 * If the message does not get sent due to non-blocking IO,
1543		 * we will not worry too much. */
1544		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1545			(void)BIO_flush(s->wbio);
1546
1547		if (s->msg_callback)
1548			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1549
1550		if (s->info_callback != NULL)
1551			cb=s->info_callback;
1552		else if (s->ctx->info_callback != NULL)
1553			cb=s->ctx->info_callback;
1554
1555		if (cb != NULL)
1556			{
1557			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1558			cb(s,SSL_CB_WRITE_ALERT,j);
1559			}
1560		}
1561	return(i);
1562	}
1563