15821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/*
25821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Gather (Read) entire SSL2 records from socket into buffer.
35821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) *
42a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles) * This Source Code Form is subject to the terms of the Mozilla Public
52a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles) * License, v. 2.0. If a copy of the MPL was not distributed with this
62a99a7e74a7f215066514fe81d2bfa6639d9edddTorne (Richard Coles) * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
75821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "cert.h"
85821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "ssl.h"
95821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "sslimpl.h"
105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)#include "sslproto.h"
115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/* Forward static declarations */
135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)static SECStatus ssl2_HandleV3HandshakeRecord(sslSocket *ss);
145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/*
165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** Gather a single record of data from the receiving stream. This code
175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** first gathers the header (2 or 3 bytes long depending on the value of
185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** the most significant bit in the first byte) then gathers up the data
195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** for the record into gs->buf. This code handles non-blocking I/O
205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** and is to be called multiple times until ss->sec.recordLen != 0.
215821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** This function decrypts the gathered record in place, in gs_buf.
225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) *
235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Caller must hold RecvBufLock.
245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) *
255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns +1 when it has gathered a complete SSLV2 record.
265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns  0 if it hits EOF.
275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns -1 (SECFailure)    on any error
285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns -2 (SECWouldBlock) when it gathers an SSL v3 client hello header.
295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**
305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** The SSL2 Gather State machine has 4 states:
315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** GS_INIT   - Done reading in previous record.  Haven't begun to read in
325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             next record.  When ssl2_GatherData is called with the machine
335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             in this state, the machine will attempt to read the first 3
345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             bytes of the SSL2 record header, and will advance the state
355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             to GS_HEADER.
365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**
375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** GS_HEADER - The machine is in this state while waiting for the completion
385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             of the first 3 bytes of the SSL2 record.  When complete, the
395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             machine will compute the remaining unread length of this record
405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             and will initiate a read of that many bytes.  The machine will
415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             advance to one of two states, depending on whether the record
425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             is encrypted (GS_MAC), or unencrypted (GS_DATA).
435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**
445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** GS_MAC    - The machine is in this state while waiting for the remainder
455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             of the SSL2 record to be read in.  When the read is completed,
465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             the machine checks the record for valid length, decrypts it,
475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             and checks and discards the MAC, then advances to GS_INIT.
485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**
495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** GS_DATA   - The machine is in this state while waiting for the remainder
505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             of the unencrypted SSL2 record to be read in.  Upon completion,
515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)**             the machine advances to the GS_INIT state and returns the data.
525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)*/
535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)int
545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)ssl2_GatherData(sslSocket *ss, sslGather *gs, int flags)
555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles){
565821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    unsigned char *  bp;
575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    unsigned char *  pBuf;
585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    int              nb, err, rv;
595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    PORT_Assert( ss->opt.noLocks || ssl_HaveRecvBufLock(ss) );
615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    if (gs->state == GS_INIT) {
635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	/* Initialize gathering engine */
645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->state         = GS_HEADER;
655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->remainder     = 3;
665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->count         = 3;
675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->offset        = 0;
685821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->recordLen     = 0;
695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->recordPadding = 0;
705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->hdr[2]        = 0;
715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->writeOffset   = 0;
735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->readOffset    = 0;
745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    }
755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    if (gs->encrypted) {
765821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	PORT_Assert(ss->sec.hash != 0);
775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    }
785821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
795821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    pBuf = gs->buf.buf;
805821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    for (;;) {
815821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	SSL_TRC(30, ("%d: SSL[%d]: gather state %d (need %d more)",
825821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     SSL_GETPID(), ss->fd, gs->state, gs->remainder));
835821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	bp = ((gs->state != GS_HEADER) ? pBuf : gs->hdr) + gs->offset;
845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	nb = ssl_DefRecv(ss, bp, gs->remainder, flags);
855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	if (nb > 0) {
865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    PRINT_BUF(60, (ss, "raw gather data:", bp, nb));
875821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	}
885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	if (nb == 0) {
895821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* EOF */
905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    SSL_TRC(30, ("%d: SSL[%d]: EOF", SSL_GETPID(), ss->fd));
915821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    rv = 0;
925821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    break;
935821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	}
945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	if (nb < 0) {
955821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    SSL_DBG(("%d: SSL[%d]: recv error %d", SSL_GETPID(), ss->fd,
965821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     PR_GetError()));
975821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    rv = SECFailure;
985821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    break;
995821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	}
1005821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1015821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->offset    += nb;
1025821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	gs->remainder -= nb;
1035821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1045821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	if (gs->remainder > 0) {
1055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    continue;
1065821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	}
1075821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1085821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	/* Probably finished this piece */
1095821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	switch (gs->state) {
1105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	case GS_HEADER:
1115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (!SSL3_ALL_VERSIONS_DISABLED(&ss->vrange) && !ss->firstHsDone) {
1125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PORT_Assert( ss->opt.noLocks || ssl_Have1stHandshakeLock(ss) );
1145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		/* If this looks like an SSL3 handshake record,
1165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		** and we're expecting an SSL2 Hello message from our peer,
1175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		** handle it here.
1185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		*/
1195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		if (gs->hdr[0] == content_handshake) {
1205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    if ((ss->nextHandshake == ssl2_HandleClientHelloMessage) ||
1215821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			(ss->nextHandshake == ssl2_HandleServerHelloMessage)) {
1225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			rv = ssl2_HandleV3HandshakeRecord(ss);
1235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			if (rv == SECFailure) {
1245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			    return SECFailure;
1255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			}
1265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    }
1275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    /* XXX_1	The call stack to here is:
1285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * ssl_Do1stHandshake -> ssl_GatherRecord1stHandshake ->
1295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     *			ssl2_GatherRecord -> here.
1305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * We want to return all the way out to ssl_Do1stHandshake,
1315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * and have it call ssl_GatherRecord1stHandshake again.
1325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * ssl_GatherRecord1stHandshake will call
1335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * ssl3_GatherCompleteHandshake when it is called again.
1345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     *
1355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * Returning SECWouldBlock here causes
1365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * ssl_GatherRecord1stHandshake to return without clearing
1375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * ss->handshake, ensuring that ssl_Do1stHandshake will
1385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * call it again immediately.
1395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     *
1405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * If we return 1 here, ssl_GatherRecord1stHandshake will
1415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * clear ss->handshake before returning, and thus will not
1425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     * be called again by ssl_Do1stHandshake.
1435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		     */
1445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    return SECWouldBlock;
1455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		} else if (gs->hdr[0] == content_alert) {
1465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    if (ss->nextHandshake == ssl2_HandleServerHelloMessage) {
1475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			/* XXX This is a hack.  We're assuming that any failure
1485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			 * XXX on the client hello is a failure to match
1495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			 * XXX ciphers.
1505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			 */
1515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			PORT_SetError(SSL_ERROR_NO_CYPHER_OVERLAP);
1525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			return SECFailure;
1535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    }
1545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		}
1555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
1565821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* we've got the first 3 bytes.  The header may be two or three. */
1585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->hdr[0] & 0x80) {
1595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		/* This record has a 2-byte header, and no padding */
1605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->count = ((gs->hdr[0] & 0x7f) << 8) | gs->hdr[1];
1615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->recordPadding = 0;
1625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    } else {
1635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		/* This record has a 3-byte header that is all read in now. */
1645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->count = ((gs->hdr[0] & 0x3f) << 8) | gs->hdr[1];
1655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /*  is_escape =  (gs->hdr[0] & 0x40) != 0; */
1665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->recordPadding = gs->hdr[2];
1675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
1685821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (!gs->count) {
1695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PORT_SetError(SSL_ERROR_RX_RECORD_TOO_LONG);
1705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		goto cleanup;
1715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
1725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->count > gs->buf.space) {
1745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		err = sslBuffer_Grow(&gs->buf, gs->count);
1755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		if (err) {
1765821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    return err;
1775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		}
1785821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		pBuf = gs->buf.buf;
1795821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
1805821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1815821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1825821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->hdr[0] & 0x80) {
1835821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    	/* we've already read in the first byte of the body.
1845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		** Put it into the buffer.
1855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		*/
1865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		pBuf[0]        = gs->hdr[2];
1875821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->offset    = 1;
1885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->remainder = gs->count - 1;
1895821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    } else {
1905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->offset    = 0;
1915821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->remainder = gs->count;
1925821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
1935821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
1945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->encrypted) {
1955821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->state     = GS_MAC;
1965821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->recordLen = gs->count - gs->recordPadding
1975821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		                          - ss->sec.hash->length;
1985821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    } else {
1995821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->state     = GS_DATA;
2005821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->recordLen = gs->count;
2015821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
2025821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2035821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    break;
2045821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2065821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	case GS_MAC:
2075821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* Have read in entire rest of the ciphertext.
2085821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ** Check for valid length.
2095821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ** Decrypt it.
2105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ** Check the MAC.
2115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    */
2125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    PORT_Assert(gs->encrypted);
2135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	  {
2155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    unsigned int     macLen;
2165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    int              nout;
2175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    unsigned char    mac[SSL_MAX_MAC_BYTES];
2185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ssl_GetSpecReadLock(ss); /**********************************/
2205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2215821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* If this is a stream cipher, blockSize will be 1,
2225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	     * and this test will always be false.
2235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	     * If this is a block cipher, this will detect records
2245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	     * that are not a multiple of the blocksize in length.
2255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	     */
2265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->count & (ss->sec.blockSize - 1)) {
2275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		/* This is an error. Sender is misbehaving */
2285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		SSL_DBG(("%d: SSL[%d]: sender, count=%d blockSize=%d",
2295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			 SSL_GETPID(), ss->fd, gs->count,
2305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			 ss->sec.blockSize));
2315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PORT_SetError(SSL_ERROR_BAD_BLOCK_PADDING);
2325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		rv = SECFailure;
2335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		goto spec_locked_done;
2345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
2355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    PORT_Assert(gs->count == gs->offset);
2365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->offset == 0) {
2385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		rv = 0;			/* means EOF. */
2395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		goto spec_locked_done;
2405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
2415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* Decrypt the portion of data that we just received.
2435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ** Decrypt it in place.
2445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    */
2455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    rv = (*ss->sec.dec)(ss->sec.readcx, pBuf, &nout, gs->offset,
2465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			     pBuf, gs->offset);
2475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (rv != SECSuccess) {
2485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		goto spec_locked_done;
2495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
2505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* Have read in all the MAC portion of record
2535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    **
2545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ** Prepare MAC by resetting it and feeding it the shared secret
2555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    */
2565821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    macLen = ss->sec.hash->length;
2575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->offset >= macLen) {
2585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PRUint32           sequenceNumber = ss->sec.rcvSequence++;
2595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		unsigned char    seq[4];
2605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		seq[0] = (unsigned char) (sequenceNumber >> 24);
2625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		seq[1] = (unsigned char) (sequenceNumber >> 16);
2635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		seq[2] = (unsigned char) (sequenceNumber >> 8);
2645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		seq[3] = (unsigned char) (sequenceNumber);
2655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		(*ss->sec.hash->begin)(ss->sec.hashcx);
2675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		(*ss->sec.hash->update)(ss->sec.hashcx, ss->sec.rcvSecret.data,
2685821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)				        ss->sec.rcvSecret.len);
2695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		(*ss->sec.hash->update)(ss->sec.hashcx, pBuf + macLen,
2705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)				        gs->offset - macLen);
2715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		(*ss->sec.hash->update)(ss->sec.hashcx, seq, 4);
2725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		(*ss->sec.hash->end)(ss->sec.hashcx, mac, &macLen, macLen);
2735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PORT_Assert(macLen == ss->sec.hash->length);
2755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2765821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		ssl_ReleaseSpecReadLock(ss);  /******************************/
2775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2785821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		if (NSS_SecureMemcmp(mac, pBuf, macLen) != 0) {
2795821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    /* MAC's didn't match... */
2805821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    SSL_DBG(("%d: SSL[%d]: mac check failed, seq=%d",
2815821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			     SSL_GETPID(), ss->fd, ss->sec.rcvSequence));
2825821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    PRINT_BUF(1, (ss, "computed mac:", mac, macLen));
2835821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    PRINT_BUF(1, (ss, "received mac:", pBuf, macLen));
2845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    PORT_SetError(SSL_ERROR_BAD_MAC_READ);
2855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    rv = SECFailure;
2865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		    goto cleanup;
2875821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		}
2885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    } else {
2895821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		ssl_ReleaseSpecReadLock(ss);  /******************************/
2905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
2915821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
2925821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (gs->recordPadding + macLen <= gs->offset) {
2935821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->recordOffset  = macLen;
2945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->readOffset    = macLen;
2955821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->writeOffset   = gs->offset - gs->recordPadding;
2965821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		rv = 1;
2975821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    } else {
2985821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PORT_SetError(SSL_ERROR_BAD_BLOCK_PADDING);
2995821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)cleanup:
3005821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		/* nothing in the buffer any more. */
3015821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->recordOffset  = 0;
3025821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		gs->readOffset    = 0;
3035821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    	gs->writeOffset   = 0;
3045821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		rv = SECFailure;
3055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
3065821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3075821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->recordLen     = gs->writeOffset - gs->readOffset;
3085821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->recordPadding = 0;	/* forget we did any padding. */
3095821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->state = GS_INIT;
3105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    if (rv > 0) {
3135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		PRINT_BUF(50, (ss, "recv clear record:",
3145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)		               pBuf + gs->recordOffset, gs->recordLen));
3155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    }
3165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    return rv;
3175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)spec_locked_done:
3195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ssl_ReleaseSpecReadLock(ss);
3205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    return rv;
3215821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	  }
3225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	case GS_DATA:
3245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    /* Have read in all the DATA portion of record */
3255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->recordOffset  = 0;
3275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->readOffset    = 0;
3285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->writeOffset   = gs->offset;
3295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    PORT_Assert(gs->recordLen == gs->writeOffset - gs->readOffset);
3305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->recordLen     = gs->offset;
3315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->recordPadding = 0;
3325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    gs->state         = GS_INIT;
3335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    ++ss->sec.rcvSequence;
3355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    PRINT_BUF(50, (ss, "recv clear record:",
3375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	                   pBuf + gs->recordOffset, gs->recordLen));
3385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    return 1;
3395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	}	/* end switch gs->state */
3415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    }		/* end gather loop. */
3425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return rv;
3435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
3445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/*
3465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** Gather a single record of data from the receiving stream. This code
3475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** first gathers the header (2 or 3 bytes long depending on the value of
3485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** the most significant bit in the first byte) then gathers up the data
3495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** for the record into the readBuf. This code handles non-blocking I/O
3505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)** and is to be called multiple times until ss->sec.recordLen != 0.
3515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) *
3525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns +1 when it has gathered a complete SSLV2 record.
3535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns  0 if it hits EOF.
3545821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns -1 (SECFailure)    on any error
3555821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns -2 (SECWouldBlock)
3565821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) *
3575821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Called by ssl_GatherRecord1stHandshake in sslcon.c,
3585821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * and by DoRecv in sslsecur.c
3595821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Caller must hold RecvBufLock.
3605821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) */
3615821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)int
3625821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)ssl2_GatherRecord(sslSocket *ss, int flags)
3635821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles){
3645821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return ssl2_GatherData(ss, &ss->gs, flags);
3655821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
3665821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3675821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/*
3685821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns +1 when it has gathered a complete SSLV2 record.
3695821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns  0 if it hits EOF.
3705821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns -1 (SECFailure)    on any error
3715821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Returns -2 (SECWouldBlock)
3725821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) *
3735821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Called from SocksStartGather in sslsocks.c
3745821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) * Caller must hold RecvBufLock.
3755821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles) */
3765821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)int
3775821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)ssl2_StartGatherBytes(sslSocket *ss, sslGather *gs, unsigned int count)
3785821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles){
3795821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    int rv;
3805821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3815821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    PORT_Assert( ss->opt.noLocks || ssl_HaveRecvBufLock(ss) );
3825821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->state     = GS_DATA;
3835821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->remainder = count;
3845821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->count     = count;
3855821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->offset    = 0;
3865821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    if (count > gs->buf.space) {
3875821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	rv = sslBuffer_Grow(&gs->buf, count);
3885821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	if (rv) {
3895821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	    return rv;
3905821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	}
3915821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    }
3925821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return ssl2_GatherData(ss, gs, 0);
3935821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
3945821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
3955821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/* Caller should hold RecvBufLock. */
3965821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)SECStatus
3975821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)ssl_InitGather(sslGather *gs)
3985821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles){
3995821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    SECStatus status;
4005821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4015821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->state = GS_INIT;
4025821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->writeOffset = 0;
4035821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->readOffset  = 0;
4045821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->dtlsPacketOffset = 0;
4055821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    gs->dtlsPacket.len = 0;
4065821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    status = sslBuffer_Grow(&gs->buf, 4096);
4075821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return status;
4085821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
4095821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4105821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/* Caller must hold RecvBufLock. */
4115821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)void
4125821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)ssl_DestroyGather(sslGather *gs)
4135821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles){
4145821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    if (gs) {	/* the PORT_*Free functions check for NULL pointers. */
4155821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	PORT_ZFree(gs->buf.buf, gs->buf.space);
4165821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	PORT_Free(gs->inbuf.buf);
4175821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	PORT_Free(gs->dtlsPacket.buf);
4185821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    }
4195821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
4205821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4215821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)/* Caller must hold RecvBufLock. */
4225821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)static SECStatus
4235821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)ssl2_HandleV3HandshakeRecord(sslSocket *ss)
4245821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles){
4255821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    SECStatus           rv;
4265821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4275821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    PORT_Assert( ss->opt.noLocks || ssl_HaveRecvBufLock(ss) );
4285821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    PORT_Assert( ss->opt.noLocks || ssl_Have1stHandshakeLock(ss) );
4295821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4305821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    /* We've read in 3 bytes, there are 2 more to go in an ssl3 header. */
4315821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ss->gs.remainder         = 2;
4325821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ss->gs.count             = 0;
4335821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4345821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    /* Clearing these handshake pointers ensures that
4355821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)     * ssl_Do1stHandshake won't call ssl2_HandleMessage when we return.
4365821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)     */
4375821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ss->nextHandshake     = 0;
4385821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ss->securityHandshake = 0;
4395821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4405821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    /* Setting ss->version to an SSL 3.x value will cause
4415821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ** ssl_GatherRecord1stHandshake to invoke ssl3_GatherCompleteHandshake()
4425821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ** the next time it is called.
4435821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    **/
4445821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    rv = ssl3_NegotiateVersion(ss, SSL_LIBRARY_VERSION_MAX_SUPPORTED,
4455821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)			       PR_TRUE);
4465821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    if (rv != SECSuccess) {
4475821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)	return rv;
4485821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    }
4495821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4505821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    ss->sec.send         = ssl3_SendApplicationData;
4515821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)
4525821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)    return SECSuccess;
4535821806d5e7f356e8fa4b058a389a808ea183019Torne (Richard Coles)}
454