1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <errno.h>
114#define USE_SOCKETS
115#include "ssl_locl.h"
116#include <openssl/evp.h>
117#include <openssl/buffer.h>
118
119static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120			 unsigned int len, int create_empty_fragment);
121static int ssl3_get_record(SSL *s);
122
123int ssl3_read_n(SSL *s, int n, int max, int extend)
124	{
125	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126	 * packet by another n bytes.
127	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
128	 * by s->packet and s->packet_length.
129	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130	 * [plus s->packet_length bytes if extend == 1].)
131	 */
132	int i,off,newb;
133
134	if (!extend)
135		{
136		/* start with empty packet ... */
137		if (s->s3->rbuf.left == 0)
138			s->s3->rbuf.offset = 0;
139		s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140		s->packet_length = 0;
141		/* ... now we can act as if 'extend' was set */
142		}
143
144	/* For DTLS/UDP reads should not span multiple packets
145	 * because the read operation returns the whole packet
146	 * at once (as long as it fits into the buffer). */
147	if (SSL_version(s) == DTLS1_VERSION)
148		{
149		if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
150			n = s->s3->rbuf.left;
151		}
152
153	/* if there is enough in the buffer from a previous read, take some */
154	if (s->s3->rbuf.left >= (int)n)
155		{
156		s->packet_length+=n;
157		s->s3->rbuf.left-=n;
158		s->s3->rbuf.offset+=n;
159		return(n);
160		}
161
162	/* else we need to read more data */
163	if (!s->read_ahead)
164		max=n;
165
166	{
167		/* avoid buffer overflow */
168		int max_max = s->s3->rbuf.len - s->packet_length;
169		if (max > max_max)
170			max = max_max;
171	}
172	if (n > max) /* does not happen */
173		{
174		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
175		return -1;
176		}
177
178	off = s->packet_length;
179	newb = s->s3->rbuf.left;
180	/* Move any available bytes to front of buffer:
181	 * 'off' bytes already pointed to by 'packet',
182	 * 'newb' extra ones at the end */
183	if (s->packet != s->s3->rbuf.buf)
184		{
185		/*  off > 0 */
186		memmove(s->s3->rbuf.buf, s->packet, off+newb);
187		s->packet = s->s3->rbuf.buf;
188		}
189
190	while (newb < n)
191		{
192		/* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
193		 * to read in more until we have off+n (up to off+max if possible) */
194
195		clear_sys_error();
196		if (s->rbio != NULL)
197			{
198			s->rwstate=SSL_READING;
199			i=BIO_read(s->rbio,	&(s->s3->rbuf.buf[off+newb]), max-newb);
200			}
201		else
202			{
203			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
204			i = -1;
205			}
206
207		if (i <= 0)
208			{
209			s->s3->rbuf.left = newb;
210			return(i);
211			}
212		newb+=i;
213		/* reads should *never* span multiple packets for DTLS because
214		 * the underlying transport protocol is message oriented as opposed
215		 * to byte oriented as in the TLS case. */
216		if (SSL_version(s) == DTLS1_VERSION)
217			{
218			if (n > newb)
219				n = newb; /* makes the while condition false */
220			}
221		}
222
223	/* done reading, now the book-keeping */
224	s->s3->rbuf.offset = off + n;
225	s->s3->rbuf.left = newb - n;
226	s->packet_length += n;
227	s->rwstate=SSL_NOTHING;
228	return(n);
229	}
230
231/* Call this to get a new input record.
232 * It will return <= 0 if more data is needed, normally due to an error
233 * or non-blocking IO.
234 * When it finishes, one packet has been decoded and can be found in
235 * ssl->s3->rrec.type    - is the type of record
236 * ssl->s3->rrec.data, 	 - data
237 * ssl->s3->rrec.length, - number of bytes
238 */
239/* used only by ssl3_read_bytes */
240static int ssl3_get_record(SSL *s)
241	{
242	int ssl_major,ssl_minor,al;
243	int enc_err,n,i,ret= -1;
244	SSL3_RECORD *rr;
245	SSL_SESSION *sess;
246	unsigned char *p;
247	unsigned char md[EVP_MAX_MD_SIZE];
248	short version;
249	unsigned int mac_size;
250	int clear=0;
251	size_t extra;
252	int decryption_failed_or_bad_record_mac = 0;
253	unsigned char *mac = NULL;
254
255	rr= &(s->s3->rrec);
256	sess=s->session;
257
258	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
259		extra=SSL3_RT_MAX_EXTRA;
260	else
261		extra=0;
262	if (!(SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS) &&
263		extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
264		{
265		/* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
266		 * set after ssl3_setup_buffers() was done */
267		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
268		return -1;
269		}
270
271again:
272	/* check if we have the header */
273	if (	(s->rstate != SSL_ST_READ_BODY) ||
274		(s->packet_length < SSL3_RT_HEADER_LENGTH))
275		{
276		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
277		if (n <= 0) return(n); /* error or non-blocking */
278		s->rstate=SSL_ST_READ_BODY;
279
280		p=s->packet;
281
282		/* Pull apart the header into the SSL3_RECORD */
283		rr->type= *(p++);
284		ssl_major= *(p++);
285		ssl_minor= *(p++);
286		version=(ssl_major<<8)|ssl_minor;
287		n2s(p,rr->length);
288
289		/* Lets check version */
290		if (!s->first_packet)
291			{
292			if (version != s->version)
293				{
294				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
295				/* If the major versions match then we'll send
296				 * the error back using the peer's version. */
297				if ((s->version & 0xFF00) == (version & 0xFF00))
298					s->version = version;
299				al=SSL_AD_PROTOCOL_VERSION;
300				goto f_err;
301				}
302			}
303
304		if ((version>>8) != SSL3_VERSION_MAJOR)
305			{
306			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
307			goto err;
308			}
309
310		if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
311			{
312			al=SSL_AD_RECORD_OVERFLOW;
313			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
314			goto f_err;
315			}
316
317		/* If we receive a valid record larger than the current buffer size,
318		 * allocate some memory for it.
319		 */
320		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
321			{
322			if ((p=OPENSSL_realloc(s->s3->rbuf.buf, rr->length + SSL3_RT_HEADER_LENGTH))==NULL)
323				{
324				SSLerr(SSL_F_SSL3_GET_RECORD,ERR_R_MALLOC_FAILURE);
325				goto err;
326				}
327			s->s3->rbuf.buf=p;
328			s->s3->rbuf.len=rr->length + SSL3_RT_HEADER_LENGTH;
329			s->packet= &(s->s3->rbuf.buf[0]);
330			}
331
332		/* now s->rstate == SSL_ST_READ_BODY */
333		}
334
335	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
336
337	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
338		{
339		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
340		i=rr->length;
341		n=ssl3_read_n(s,i,i,1);
342		if (n <= 0) return(n); /* error or non-blocking io */
343		/* now n == rr->length,
344		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
345		}
346
347	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
348
349	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
350	 * and we have that many bytes in s->packet
351	 */
352	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
353
354	/* ok, we can now read from 's->packet' data into 'rr'
355	 * rr->input points at rr->length bytes, which
356	 * need to be copied into rr->data by either
357	 * the decryption or by the decompression
358	 * When the data is 'copied' into the rr->data buffer,
359	 * rr->input will be pointed at the new buffer */
360
361	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
362	 * rr->length bytes of encrypted compressed stuff. */
363
364	/* check is not needed I believe */
365	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
366		{
367		al=SSL_AD_RECORD_OVERFLOW;
368		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
369		goto f_err;
370		}
371
372	/* decrypt in place in 'rr->input' */
373	rr->data=rr->input;
374
375	enc_err = s->method->ssl3_enc->enc(s,0);
376	if (enc_err <= 0)
377		{
378		if (enc_err == 0)
379			/* SSLerr() and ssl3_send_alert() have been called */
380			goto err;
381
382		/* Otherwise enc_err == -1, which indicates bad padding
383		 * (rec->length has not been changed in this case).
384		 * To minimize information leaked via timing, we will perform
385		 * the MAC computation anyway. */
386		decryption_failed_or_bad_record_mac = 1;
387		}
388
389#ifdef TLS_DEBUG
390printf("dec %d\n",rr->length);
391{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
392printf("\n");
393#endif
394
395	/* r->length is now the compressed data plus mac */
396	if (	(sess == NULL) ||
397		(s->enc_read_ctx == NULL) ||
398		(s->read_hash == NULL))
399		clear=1;
400
401	if (!clear)
402		{
403		mac_size=EVP_MD_size(s->read_hash);
404
405		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
406			{
407#if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
408			al=SSL_AD_RECORD_OVERFLOW;
409			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
410			goto f_err;
411#else
412			decryption_failed_or_bad_record_mac = 1;
413#endif
414			}
415		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
416		if (rr->length >= mac_size)
417			{
418			rr->length -= mac_size;
419			mac = &rr->data[rr->length];
420			}
421		else
422			{
423			/* record (minus padding) is too short to contain a MAC */
424#if 0 /* OK only for stream ciphers */
425			al=SSL_AD_DECODE_ERROR;
426			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
427			goto f_err;
428#else
429			decryption_failed_or_bad_record_mac = 1;
430			rr->length = 0;
431#endif
432			}
433		i=s->method->ssl3_enc->mac(s,md,0);
434		if (mac == NULL || memcmp(md, mac, mac_size) != 0)
435			{
436			decryption_failed_or_bad_record_mac = 1;
437			}
438		}
439
440	if (decryption_failed_or_bad_record_mac)
441		{
442		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
443		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
444		 * failure is directly visible from the ciphertext anyway,
445		 * we should not reveal which kind of error occured -- this
446		 * might become visible to an attacker (e.g. via a logfile) */
447		al=SSL_AD_BAD_RECORD_MAC;
448		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
449		goto f_err;
450		}
451
452	/* r->length is now just compressed */
453	if (s->expand != NULL)
454		{
455		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
456			{
457			al=SSL_AD_RECORD_OVERFLOW;
458			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
459			goto f_err;
460			}
461		if (!ssl3_do_uncompress(s))
462			{
463			al=SSL_AD_DECOMPRESSION_FAILURE;
464			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
465			goto f_err;
466			}
467		}
468
469	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
470		{
471		al=SSL_AD_RECORD_OVERFLOW;
472		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
473		goto f_err;
474		}
475
476	rr->off=0;
477	/* So at this point the following is true
478	 * ssl->s3->rrec.type 	is the type of record
479	 * ssl->s3->rrec.length	== number of bytes in record
480	 * ssl->s3->rrec.off	== offset to first valid byte
481	 * ssl->s3->rrec.data	== where to take bytes from, increment
482	 *			   after use :-).
483	 */
484
485	/* we have pulled in a full packet so zero things */
486	s->packet_length=0;
487
488	/* just read a 0 length packet */
489	if (rr->length == 0) goto again;
490
491	return(1);
492
493f_err:
494	ssl3_send_alert(s,SSL3_AL_FATAL,al);
495err:
496	return(ret);
497	}
498
499int ssl3_do_uncompress(SSL *ssl)
500	{
501#ifndef OPENSSL_NO_COMP
502	int i;
503	SSL3_RECORD *rr;
504
505	rr= &(ssl->s3->rrec);
506	i=COMP_expand_block(ssl->expand,rr->comp,
507		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
508	if (i < 0)
509		return(0);
510	else
511		rr->length=i;
512	rr->data=rr->comp;
513#endif
514	return(1);
515	}
516
517int ssl3_do_compress(SSL *ssl)
518	{
519#ifndef OPENSSL_NO_COMP
520	int i;
521	SSL3_RECORD *wr;
522
523	wr= &(ssl->s3->wrec);
524	i=COMP_compress_block(ssl->compress,wr->data,
525		SSL3_RT_MAX_COMPRESSED_LENGTH,
526		wr->input,(int)wr->length);
527	if (i < 0)
528		return(0);
529	else
530		wr->length=i;
531
532	wr->input=wr->data;
533#endif
534	return(1);
535	}
536
537/* Call this to write data in records of type 'type'
538 * It will return <= 0 if not all data has been sent or non-blocking IO.
539 */
540int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
541	{
542	const unsigned char *buf=buf_;
543	unsigned int tot,n,nw;
544	int i;
545    unsigned int max_plain_length;
546
547	s->rwstate=SSL_NOTHING;
548	tot=s->s3->wnum;
549	s->s3->wnum=0;
550
551	if (SSL_in_init(s) && !s->in_handshake)
552		{
553		i=s->handshake_func(s);
554		if (i < 0) return(i);
555		if (i == 0)
556			{
557			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
558			return -1;
559			}
560		}
561
562	n=(len-tot);
563	for (;;)
564		{
565		if (type == SSL3_RT_APPLICATION_DATA && (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS))
566			max_plain_length = SSL3_RT_DEFAULT_PLAIN_LENGTH;
567		else
568			max_plain_length = SSL3_RT_MAX_PLAIN_LENGTH;
569
570		if (n > max_plain_length)
571			nw = max_plain_length;
572		else
573			nw=n;
574
575		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
576		if (i <= 0)
577			{
578			s->s3->wnum=tot;
579			return i;
580			}
581
582		if ((i == (int)n) ||
583			(type == SSL3_RT_APPLICATION_DATA &&
584			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
585			{
586			/* next chunk of data should get another prepended empty fragment
587			 * in ciphersuites with known-IV weakness: */
588			s->s3->empty_fragment_done = 0;
589
590			return tot+i;
591			}
592
593		n-=i;
594		tot+=i;
595		}
596	}
597
598static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
599			 unsigned int len, int create_empty_fragment)
600	{
601	unsigned char *p,*plen;
602	int i,mac_size,clear=0;
603	int prefix_len = 0;
604	SSL3_RECORD *wr;
605	SSL3_BUFFER *wb;
606	SSL_SESSION *sess;
607
608	/* first check if there is a SSL3_BUFFER still being written
609	 * out.  This will happen with non blocking IO */
610	if (s->s3->wbuf.left != 0)
611		return(ssl3_write_pending(s,type,buf,len));
612
613	/* If we have an alert to send, lets send it */
614	if (s->s3->alert_dispatch)
615		{
616		i=s->method->ssl_dispatch_alert(s);
617		if (i <= 0)
618			return(i);
619		/* if it went, fall through and send more stuff */
620		}
621
622	if (len == 0 && !create_empty_fragment)
623		return 0;
624
625	wr= &(s->s3->wrec);
626	wb= &(s->s3->wbuf);
627	sess=s->session;
628
629	if (	(sess == NULL) ||
630		(s->enc_write_ctx == NULL) ||
631		(s->write_hash == NULL))
632		clear=1;
633
634	if (clear)
635		mac_size=0;
636	else
637		mac_size=EVP_MD_size(s->write_hash);
638
639	/* 'create_empty_fragment' is true only when this function calls itself */
640	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
641		{
642		/* countermeasure against known-IV weakness in CBC ciphersuites
643		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
644
645		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
646			{
647			/* recursive function call with 'create_empty_fragment' set;
648			 * this prepares and buffers the data for an empty fragment
649			 * (these 'prefix_len' bytes are sent out later
650			 * together with the actual payload) */
651			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
652			if (prefix_len <= 0)
653				goto err;
654
655			if (s->s3->wbuf.len < (size_t)prefix_len +
656				((SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS) ? SSL3_RT_DEFAULT_PACKET_SIZE :
657					SSL3_RT_MAX_PACKET_SIZE))
658				{
659				/* insufficient space */
660				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
661				goto err;
662				}
663			}
664
665		s->s3->empty_fragment_done = 1;
666		}
667
668	/* resize if necessary to hold the data. */
669	if (len + SSL3_RT_DEFAULT_WRITE_OVERHEAD > wb->len)
670		{
671		if ((p=OPENSSL_realloc(wb->buf, len + SSL3_RT_DEFAULT_WRITE_OVERHEAD))==NULL)
672			{
673			SSLerr(SSL_F_DO_SSL3_WRITE,ERR_R_MALLOC_FAILURE);
674			goto err;
675			}
676		wb->buf = p;
677		wb->len = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
678		}
679
680	p = wb->buf + prefix_len;
681
682	/* write the header */
683
684	*(p++)=type&0xff;
685	wr->type=type;
686
687	*(p++)=(s->version>>8);
688	*(p++)=s->version&0xff;
689
690	/* field where we are to write out packet length */
691	plen=p;
692	p+=2;
693
694	/* lets setup the record stuff. */
695	wr->data=p;
696	wr->length=(int)len;
697	wr->input=(unsigned char *)buf;
698
699	/* we now 'read' from wr->input, wr->length bytes into
700	 * wr->data */
701
702	/* first we compress */
703	if (s->compress != NULL)
704		{
705		if (!ssl3_do_compress(s))
706			{
707			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
708			goto err;
709			}
710		}
711	else
712		{
713		memcpy(wr->data,wr->input,wr->length);
714		wr->input=wr->data;
715		}
716
717	/* we should still have the output to wr->data and the input
718	 * from wr->input.  Length should be wr->length.
719	 * wr->data still points in the wb->buf */
720
721	if (mac_size != 0)
722		{
723		s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
724		wr->length+=mac_size;
725		wr->input=p;
726		wr->data=p;
727		}
728
729	/* ssl3_enc can only have an error on read */
730	s->method->ssl3_enc->enc(s,1);
731
732	/* record length after mac and block padding */
733	s2n(wr->length,plen);
734
735	/* we should now have
736	 * wr->data pointing to the encrypted data, which is
737	 * wr->length long */
738	wr->type=type; /* not needed but helps for debugging */
739	wr->length+=SSL3_RT_HEADER_LENGTH;
740
741	if (create_empty_fragment)
742		{
743		/* we are in a recursive call;
744		 * just return the length, don't write out anything here
745		 */
746		return wr->length;
747		}
748
749	/* now let's set up wb */
750	wb->left = prefix_len + wr->length;
751	wb->offset = 0;
752
753	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
754	s->s3->wpend_tot=len;
755	s->s3->wpend_buf=buf;
756	s->s3->wpend_type=type;
757	s->s3->wpend_ret=len;
758
759	/* we now just need to write the buffer */
760	return ssl3_write_pending(s,type,buf,len);
761err:
762	return -1;
763	}
764
765/* if s->s3->wbuf.left != 0, we need to call this */
766int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
767	unsigned int len)
768	{
769	int i;
770
771/* XXXX */
772	if ((s->s3->wpend_tot > (int)len)
773		|| ((s->s3->wpend_buf != buf) &&
774			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
775		|| (s->s3->wpend_type != type))
776		{
777		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
778		return(-1);
779		}
780
781	for (;;)
782		{
783		clear_sys_error();
784		if (s->wbio != NULL)
785			{
786			s->rwstate=SSL_WRITING;
787			i=BIO_write(s->wbio,
788				(char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
789				(unsigned int)s->s3->wbuf.left);
790			}
791		else
792			{
793			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
794			i= -1;
795			}
796		if (i == s->s3->wbuf.left)
797			{
798			s->s3->wbuf.left=0;
799			s->rwstate=SSL_NOTHING;
800			return(s->s3->wpend_ret);
801			}
802		else if (i <= 0) {
803			if (s->version == DTLS1_VERSION ||
804			    s->version == DTLS1_BAD_VER) {
805				/* For DTLS, just drop it. That's kind of the whole
806				   point in using a datagram service */
807				s->s3->wbuf.left = 0;
808			}
809			return(i);
810		}
811		s->s3->wbuf.offset+=i;
812		s->s3->wbuf.left-=i;
813		}
814	}
815
816/* Return up to 'len' payload bytes received in 'type' records.
817 * 'type' is one of the following:
818 *
819 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
820 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
821 *   -  0 (during a shutdown, no data has to be returned)
822 *
823 * If we don't have stored data to work from, read a SSL/TLS record first
824 * (possibly multiple records if we still don't have anything to return).
825 *
826 * This function must handle any surprises the peer may have for us, such as
827 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
828 * a surprise, but handled as if it were), or renegotiation requests.
829 * Also if record payloads contain fragments too small to process, we store
830 * them until there is enough for the respective protocol (the record protocol
831 * may use arbitrary fragmentation and even interleaving):
832 *     Change cipher spec protocol
833 *             just 1 byte needed, no need for keeping anything stored
834 *     Alert protocol
835 *             2 bytes needed (AlertLevel, AlertDescription)
836 *     Handshake protocol
837 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
838 *             to detect unexpected Client Hello and Hello Request messages
839 *             here, anything else is handled by higher layers
840 *     Application data protocol
841 *             none of our business
842 */
843int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
844	{
845	int al,i,j,ret;
846	unsigned int n;
847	SSL3_RECORD *rr;
848	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
849
850	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
851		if (!ssl3_setup_buffers(s))
852			return(-1);
853
854	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
855	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
856		{
857		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
858		return -1;
859		}
860
861	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
862		/* (partially) satisfy request from storage */
863		{
864		unsigned char *src = s->s3->handshake_fragment;
865		unsigned char *dst = buf;
866		unsigned int k;
867
868		/* peek == 0 */
869		n = 0;
870		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
871			{
872			*dst++ = *src++;
873			len--; s->s3->handshake_fragment_len--;
874			n++;
875			}
876		/* move any remaining fragment bytes: */
877		for (k = 0; k < s->s3->handshake_fragment_len; k++)
878			s->s3->handshake_fragment[k] = *src++;
879		return n;
880	}
881
882	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
883
884	if (!s->in_handshake && SSL_in_init(s))
885		{
886		/* type == SSL3_RT_APPLICATION_DATA */
887		i=s->handshake_func(s);
888		if (i < 0) return(i);
889		if (i == 0)
890			{
891			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
892			return(-1);
893			}
894		}
895start:
896	s->rwstate=SSL_NOTHING;
897
898	/* s->s3->rrec.type	    - is the type of record
899	 * s->s3->rrec.data,    - data
900	 * s->s3->rrec.off,     - offset into 'data' for next read
901	 * s->s3->rrec.length,  - number of bytes. */
902	rr = &(s->s3->rrec);
903
904	/* get new packet if necessary */
905	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
906		{
907		ret=ssl3_get_record(s);
908		if (ret <= 0) return(ret);
909		}
910
911	/* we now have a packet which can be read and processed */
912
913	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
914	                               * reset by ssl3_get_finished */
915		&& (rr->type != SSL3_RT_HANDSHAKE))
916		{
917		al=SSL_AD_UNEXPECTED_MESSAGE;
918		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
919		goto f_err;
920		}
921
922	/* If the other end has shut down, throw anything we read away
923	 * (even in 'peek' mode) */
924	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
925		{
926		rr->length=0;
927		s->rwstate=SSL_NOTHING;
928		return(0);
929		}
930
931
932	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
933		{
934		/* make sure that we are not getting application data when we
935		 * are doing a handshake for the first time */
936		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
937			(s->enc_read_ctx == NULL))
938			{
939			al=SSL_AD_UNEXPECTED_MESSAGE;
940			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
941			goto f_err;
942			}
943
944		if (len <= 0) return(len);
945
946		if ((unsigned int)len > rr->length)
947			n = rr->length;
948		else
949			n = (unsigned int)len;
950
951		memcpy(buf,&(rr->data[rr->off]),n);
952		if (!peek)
953			{
954			rr->length-=n;
955			rr->off+=n;
956			if (rr->length == 0)
957				{
958				s->rstate=SSL_ST_READ_HEADER;
959				rr->off=0;
960				}
961			}
962		return(n);
963		}
964
965
966	/* If we get here, then type != rr->type; if we have a handshake
967	 * message, then it was unexpected (Hello Request or Client Hello). */
968
969	/* In case of record types for which we have 'fragment' storage,
970	 * fill that so that we can process the data at a fixed place.
971	 */
972		{
973		unsigned int dest_maxlen = 0;
974		unsigned char *dest = NULL;
975		unsigned int *dest_len = NULL;
976
977		if (rr->type == SSL3_RT_HANDSHAKE)
978			{
979			dest_maxlen = sizeof s->s3->handshake_fragment;
980			dest = s->s3->handshake_fragment;
981			dest_len = &s->s3->handshake_fragment_len;
982			}
983		else if (rr->type == SSL3_RT_ALERT)
984			{
985			dest_maxlen = sizeof s->s3->alert_fragment;
986			dest = s->s3->alert_fragment;
987			dest_len = &s->s3->alert_fragment_len;
988			}
989
990		if (dest_maxlen > 0)
991			{
992			n = dest_maxlen - *dest_len; /* available space in 'dest' */
993			if (rr->length < n)
994				n = rr->length; /* available bytes */
995
996			/* now move 'n' bytes: */
997			while (n-- > 0)
998				{
999				dest[(*dest_len)++] = rr->data[rr->off++];
1000				rr->length--;
1001				}
1002
1003			if (*dest_len < dest_maxlen)
1004				goto start; /* fragment was too small */
1005			}
1006		}
1007
1008	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1009	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1010	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1011
1012	/* If we are a client, check for an incoming 'Hello Request': */
1013	if ((!s->server) &&
1014		(s->s3->handshake_fragment_len >= 4) &&
1015		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1016		(s->session != NULL) && (s->session->cipher != NULL))
1017		{
1018		s->s3->handshake_fragment_len = 0;
1019
1020		if ((s->s3->handshake_fragment[1] != 0) ||
1021			(s->s3->handshake_fragment[2] != 0) ||
1022			(s->s3->handshake_fragment[3] != 0))
1023			{
1024			al=SSL_AD_DECODE_ERROR;
1025			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1026			goto f_err;
1027			}
1028
1029		if (s->msg_callback)
1030			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1031
1032		if (SSL_is_init_finished(s) &&
1033			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1034			!s->s3->renegotiate)
1035			{
1036			ssl3_renegotiate(s);
1037			if (ssl3_renegotiate_check(s))
1038				{
1039				i=s->handshake_func(s);
1040				if (i < 0) return(i);
1041				if (i == 0)
1042					{
1043					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1044					return(-1);
1045					}
1046
1047				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1048					{
1049					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1050						{
1051						BIO *bio;
1052						/* In the case where we try to read application data,
1053						 * but we trigger an SSL handshake, we return -1 with
1054						 * the retry option set.  Otherwise renegotiation may
1055						 * cause nasty problems in the blocking world */
1056						s->rwstate=SSL_READING;
1057						bio=SSL_get_rbio(s);
1058						BIO_clear_retry_flags(bio);
1059						BIO_set_retry_read(bio);
1060						return(-1);
1061						}
1062					}
1063				}
1064			}
1065		/* we either finished a handshake or ignored the request,
1066		 * now try again to obtain the (application) data we were asked for */
1067		goto start;
1068		}
1069	/* If we are a server and get a client hello when renegotiation isn't
1070	 * allowed send back a no renegotiation alert and carry on.
1071	 * WARNING: experimental code, needs reviewing (steve)
1072	 */
1073	if (s->server &&
1074		SSL_is_init_finished(s) &&
1075    		!s->s3->send_connection_binding &&
1076		(s->version > SSL3_VERSION) &&
1077		(s->s3->handshake_fragment_len >= 4) &&
1078		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1079		(s->session != NULL) && (s->session->cipher != NULL) &&
1080		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1081
1082		{
1083		/*s->s3->handshake_fragment_len = 0;*/
1084		rr->length = 0;
1085		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1086		goto start;
1087		}
1088	if (s->s3->alert_fragment_len >= 2)
1089		{
1090		int alert_level = s->s3->alert_fragment[0];
1091		int alert_descr = s->s3->alert_fragment[1];
1092
1093		s->s3->alert_fragment_len = 0;
1094
1095		if (s->msg_callback)
1096			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1097
1098		if (s->info_callback != NULL)
1099			cb=s->info_callback;
1100		else if (s->ctx->info_callback != NULL)
1101			cb=s->ctx->info_callback;
1102
1103		if (cb != NULL)
1104			{
1105			j = (alert_level << 8) | alert_descr;
1106			cb(s, SSL_CB_READ_ALERT, j);
1107			}
1108
1109		if (alert_level == 1) /* warning */
1110			{
1111			s->s3->warn_alert = alert_descr;
1112			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1113				{
1114				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1115				return(0);
1116				}
1117			/* This is a warning but we receive it if we requested
1118			 * renegotiation and the peer denied it. Terminate with
1119			 * a fatal alert because if application tried to
1120			 * renegotiatie it presumably had a good reason and
1121			 * expects it to succeed.
1122			 *
1123			 * In future we might have a renegotiation where we
1124			 * don't care if the peer refused it where we carry on.
1125			 */
1126			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1127				{
1128				al = SSL_AD_HANDSHAKE_FAILURE;
1129				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1130				goto f_err;
1131				}
1132			}
1133		else if (alert_level == 2) /* fatal */
1134			{
1135			char tmp[16];
1136
1137			s->rwstate=SSL_NOTHING;
1138			s->s3->fatal_alert = alert_descr;
1139			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1140			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1141			ERR_add_error_data(2,"SSL alert number ",tmp);
1142			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1143			SSL_CTX_remove_session(s->ctx,s->session);
1144			return(0);
1145			}
1146		else
1147			{
1148			al=SSL_AD_ILLEGAL_PARAMETER;
1149			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1150			goto f_err;
1151			}
1152
1153		goto start;
1154		}
1155
1156	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1157		{
1158		s->rwstate=SSL_NOTHING;
1159		rr->length=0;
1160		return(0);
1161		}
1162
1163	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1164		{
1165		/* 'Change Cipher Spec' is just a single byte, so we know
1166		 * exactly what the record payload has to look like */
1167		if (	(rr->length != 1) || (rr->off != 0) ||
1168			(rr->data[0] != SSL3_MT_CCS))
1169			{
1170			al=SSL_AD_ILLEGAL_PARAMETER;
1171			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1172			goto f_err;
1173			}
1174
1175		/* Check we have a cipher to change to */
1176		if (s->s3->tmp.new_cipher == NULL)
1177			{
1178			al=SSL_AD_UNEXPECTED_MESSAGE;
1179			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1180			goto f_err;
1181			}
1182
1183		rr->length=0;
1184
1185		if (s->msg_callback)
1186			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1187
1188		s->s3->change_cipher_spec=1;
1189		if (!ssl3_do_change_cipher_spec(s))
1190			goto err;
1191		else
1192			goto start;
1193		}
1194
1195	/* Unexpected handshake message (Client Hello, or protocol violation) */
1196	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1197		{
1198		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1199			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1200			{
1201#if 0 /* worked only because C operator preferences are not as expected (and
1202       * because this is not really needed for clients except for detecting
1203       * protocol violations): */
1204			s->state=SSL_ST_BEFORE|(s->server)
1205				?SSL_ST_ACCEPT
1206				:SSL_ST_CONNECT;
1207#else
1208			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1209#endif
1210			s->new_session=1;
1211			}
1212		i=s->handshake_func(s);
1213		if (i < 0) return(i);
1214		if (i == 0)
1215			{
1216			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1217			return(-1);
1218			}
1219
1220		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1221			{
1222			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1223				{
1224				BIO *bio;
1225				/* In the case where we try to read application data,
1226				 * but we trigger an SSL handshake, we return -1 with
1227				 * the retry option set.  Otherwise renegotiation may
1228				 * cause nasty problems in the blocking world */
1229				s->rwstate=SSL_READING;
1230				bio=SSL_get_rbio(s);
1231				BIO_clear_retry_flags(bio);
1232				BIO_set_retry_read(bio);
1233				return(-1);
1234				}
1235			}
1236		goto start;
1237		}
1238
1239	switch (rr->type)
1240		{
1241	default:
1242#ifndef OPENSSL_NO_TLS
1243		/* TLS just ignores unknown message types */
1244		if (s->version == TLS1_VERSION)
1245			{
1246			rr->length = 0;
1247			goto start;
1248			}
1249#endif
1250		al=SSL_AD_UNEXPECTED_MESSAGE;
1251		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1252		goto f_err;
1253	case SSL3_RT_CHANGE_CIPHER_SPEC:
1254	case SSL3_RT_ALERT:
1255	case SSL3_RT_HANDSHAKE:
1256		/* we already handled all of these, with the possible exception
1257		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1258		 * should not happen when type != rr->type */
1259		al=SSL_AD_UNEXPECTED_MESSAGE;
1260		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1261		goto f_err;
1262	case SSL3_RT_APPLICATION_DATA:
1263		/* At this point, we were expecting handshake data,
1264		 * but have application data.  If the library was
1265		 * running inside ssl3_read() (i.e. in_read_app_data
1266		 * is set) and it makes sense to read application data
1267		 * at this point (session renegotiation not yet started),
1268		 * we will indulge it.
1269		 */
1270		if (s->s3->in_read_app_data &&
1271			(s->s3->total_renegotiations != 0) &&
1272			((
1273				(s->state & SSL_ST_CONNECT) &&
1274				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1275				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1276				) || (
1277					(s->state & SSL_ST_ACCEPT) &&
1278					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1279					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1280					)
1281				))
1282			{
1283			s->s3->in_read_app_data=2;
1284			return(-1);
1285			}
1286		else
1287			{
1288			al=SSL_AD_UNEXPECTED_MESSAGE;
1289			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1290			goto f_err;
1291			}
1292		}
1293	/* not reached */
1294
1295f_err:
1296	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1297err:
1298	return(-1);
1299	}
1300
1301int ssl3_do_change_cipher_spec(SSL *s)
1302	{
1303	int i;
1304	const char *sender;
1305	int slen;
1306
1307	if (s->state & SSL_ST_ACCEPT)
1308		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1309	else
1310		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1311
1312	if (s->s3->tmp.key_block == NULL)
1313		{
1314		if (s->session == NULL)
1315			{
1316			/* might happen if dtls1_read_bytes() calls this */
1317			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1318			return (0);
1319			}
1320
1321		s->session->cipher=s->s3->tmp.new_cipher;
1322		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1323		}
1324
1325	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1326		return(0);
1327
1328	/* we have to record the message digest at
1329	 * this point so we can get it before we read
1330	 * the finished message */
1331	if (s->state & SSL_ST_CONNECT)
1332		{
1333		sender=s->method->ssl3_enc->server_finished_label;
1334		slen=s->method->ssl3_enc->server_finished_label_len;
1335		}
1336	else
1337		{
1338		sender=s->method->ssl3_enc->client_finished_label;
1339		slen=s->method->ssl3_enc->client_finished_label_len;
1340		}
1341
1342	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1343		&(s->s3->finish_dgst1),
1344		&(s->s3->finish_dgst2),
1345		sender,slen,s->s3->tmp.peer_finish_md);
1346
1347	return(1);
1348	}
1349
1350int ssl3_send_alert(SSL *s, int level, int desc)
1351	{
1352	/* Map tls/ssl alert value to correct one */
1353	desc=s->method->ssl3_enc->alert_value(desc);
1354	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1355		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1356	if (desc < 0) return -1;
1357	/* If a fatal one, remove from cache */
1358	if ((level == 2) && (s->session != NULL))
1359		SSL_CTX_remove_session(s->ctx,s->session);
1360
1361	s->s3->alert_dispatch=1;
1362	s->s3->send_alert[0]=level;
1363	s->s3->send_alert[1]=desc;
1364	if (s->s3->wbuf.left == 0) /* data still being written out? */
1365		return s->method->ssl_dispatch_alert(s);
1366	/* else data is still being written out, we will get written
1367	 * some time in the future */
1368	return -1;
1369	}
1370
1371int ssl3_dispatch_alert(SSL *s)
1372	{
1373	int i,j;
1374	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1375
1376	s->s3->alert_dispatch=0;
1377	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1378	if (i <= 0)
1379		{
1380		s->s3->alert_dispatch=1;
1381		}
1382	else
1383		{
1384		/* Alert sent to BIO.  If it is important, flush it now.
1385		 * If the message does not get sent due to non-blocking IO,
1386		 * we will not worry too much. */
1387		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1388			(void)BIO_flush(s->wbio);
1389
1390		if (s->msg_callback)
1391			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1392
1393		if (s->info_callback != NULL)
1394			cb=s->info_callback;
1395		else if (s->ctx->info_callback != NULL)
1396			cb=s->ctx->info_callback;
1397
1398		if (cb != NULL)
1399			{
1400			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1401			cb(s,SSL_CB_WRITE_ALERT,j);
1402			}
1403		}
1404	return(i);
1405	}
1406