1/* ssl/s3_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <limits.h>
114#include <errno.h>
115#define USE_SOCKETS
116#include "ssl_locl.h"
117#include <openssl/evp.h>
118#include <openssl/buffer.h>
119#include <openssl/rand.h>
120
121static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122			 unsigned int len, char fragment, char is_fragment);
123static int ssl3_get_record(SSL *s);
124
125int ssl3_read_n(SSL *s, int n, int max, int extend)
126	{
127	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
128	 * packet by another n bytes.
129	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
130	 * by s->packet and s->packet_length.
131	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
132	 * [plus s->packet_length bytes if extend == 1].)
133	 */
134	int i,len,left;
135	long align=0;
136	unsigned char *pkt;
137	SSL3_BUFFER *rb;
138
139	if (n <= 0) return n;
140
141	rb    = &(s->s3->rbuf);
142	if (rb->buf == NULL)
143		if (!ssl3_setup_read_buffer(s))
144			return -1;
145
146	left  = rb->left;
147#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
148	align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
149	align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
150#endif
151
152	if (!extend)
153		{
154		/* start with empty packet ... */
155		if (left == 0)
156			rb->offset = align;
157		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
158			{
159			/* check if next packet length is large
160			 * enough to justify payload alignment... */
161			pkt = rb->buf + rb->offset;
162			if (pkt[0] == SSL3_RT_APPLICATION_DATA
163			    && (pkt[3]<<8|pkt[4]) >= 128)
164				{
165				/* Note that even if packet is corrupted
166				 * and its length field is insane, we can
167				 * only be led to wrong decision about
168				 * whether memmove will occur or not.
169				 * Header values has no effect on memmove
170				 * arguments and therefore no buffer
171				 * overrun can be triggered. */
172				memmove (rb->buf+align,pkt,left);
173				rb->offset = align;
174				}
175			}
176		s->packet = rb->buf + rb->offset;
177		s->packet_length = 0;
178		/* ... now we can act as if 'extend' was set */
179		}
180
181	/* For DTLS/UDP reads should not span multiple packets
182	 * because the read operation returns the whole packet
183	 * at once (as long as it fits into the buffer). */
184	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
185		{
186		if (left > 0 && n > left)
187			n = left;
188		}
189
190	/* if there is enough in the buffer from a previous read, take some */
191	if (left >= n)
192		{
193		s->packet_length+=n;
194		rb->left=left-n;
195		rb->offset+=n;
196		return(n);
197		}
198
199	/* else we need to read more data */
200
201	len = s->packet_length;
202	pkt = rb->buf+align;
203	/* Move any available bytes to front of buffer:
204	 * 'len' bytes already pointed to by 'packet',
205	 * 'left' extra ones at the end */
206	if (s->packet != pkt) /* len > 0 */
207		{
208		memmove(pkt, s->packet, len+left);
209		s->packet = pkt;
210		rb->offset = len + align;
211		}
212
213	if (n > (int)(rb->len - rb->offset)) /* does not happen */
214		{
215		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
216		return -1;
217		}
218
219	if (!s->read_ahead)
220		/* ignore max parameter */
221		max = n;
222	else
223		{
224		if (max < n)
225			max = n;
226		if (max > (int)(rb->len - rb->offset))
227			max = rb->len - rb->offset;
228		}
229
230	while (left < n)
231		{
232		/* Now we have len+left bytes at the front of s->s3->rbuf.buf
233		 * and need to read in more until we have len+n (up to
234		 * len+max if possible) */
235
236		clear_sys_error();
237		if (s->rbio != NULL)
238			{
239			s->rwstate=SSL_READING;
240			i=BIO_read(s->rbio,pkt+len+left, max-left);
241			}
242		else
243			{
244			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
245			i = -1;
246			}
247
248		if (i <= 0)
249			{
250			rb->left = left;
251			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
252			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
253				if (len+left == 0)
254					ssl3_release_read_buffer(s);
255			return(i);
256			}
257		left+=i;
258		/* reads should *never* span multiple packets for DTLS because
259		 * the underlying transport protocol is message oriented as opposed
260		 * to byte oriented as in the TLS case. */
261		if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
262			{
263			if (n > left)
264				n = left; /* makes the while condition false */
265			}
266		}
267
268	/* done reading, now the book-keeping */
269	rb->offset += n;
270	rb->left = left - n;
271	s->packet_length += n;
272	s->rwstate=SSL_NOTHING;
273	return(n);
274	}
275
276/* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
277 * be processed per call to ssl3_get_record. Without this limit an attacker
278 * could send empty records at a faster rate than we can process and cause
279 * ssl3_get_record to loop forever. */
280#define MAX_EMPTY_RECORDS 32
281
282/* Call this to get a new input record.
283 * It will return <= 0 if more data is needed, normally due to an error
284 * or non-blocking IO.
285 * When it finishes, one packet has been decoded and can be found in
286 * ssl->s3->rrec.type    - is the type of record
287 * ssl->s3->rrec.data, 	 - data
288 * ssl->s3->rrec.length, - number of bytes
289 */
290/* used only by ssl3_read_bytes */
291static int ssl3_get_record(SSL *s)
292	{
293	int ssl_major,ssl_minor,al;
294	int enc_err,n,i,ret= -1;
295	SSL3_RECORD *rr;
296	SSL_SESSION *sess;
297	unsigned char *p;
298	unsigned char md[EVP_MAX_MD_SIZE];
299	short version;
300	unsigned mac_size, orig_len;
301	size_t extra;
302	unsigned empty_record_count = 0;
303
304	rr= &(s->s3->rrec);
305	sess=s->session;
306
307	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
308		extra=SSL3_RT_MAX_EXTRA;
309	else
310		extra=0;
311	if (extra && !s->s3->init_extra)
312		{
313		/* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
314		 * set after ssl3_setup_buffers() was done */
315		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
316		return -1;
317		}
318
319again:
320	/* check if we have the header */
321	if (	(s->rstate != SSL_ST_READ_BODY) ||
322		(s->packet_length < SSL3_RT_HEADER_LENGTH))
323		{
324		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
325		if (n <= 0) return(n); /* error or non-blocking */
326		s->rstate=SSL_ST_READ_BODY;
327
328		p=s->packet;
329
330		/* Pull apart the header into the SSL3_RECORD */
331		rr->type= *(p++);
332		ssl_major= *(p++);
333		ssl_minor= *(p++);
334		version=(ssl_major<<8)|ssl_minor;
335		n2s(p,rr->length);
336#if 0
337fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
338#endif
339
340		/* Lets check version */
341		if (!s->first_packet)
342			{
343			if (version != s->version)
344				{
345				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
346                                if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
347                                	/* Send back error using their minor version number :-) */
348					s->version = (unsigned short)version;
349				al=SSL_AD_PROTOCOL_VERSION;
350				goto f_err;
351				}
352			}
353
354		if ((version>>8) != SSL3_VERSION_MAJOR)
355			{
356			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
357			goto err;
358			}
359
360		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
361			{
362			al=SSL_AD_RECORD_OVERFLOW;
363			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
364			goto f_err;
365			}
366
367		/* now s->rstate == SSL_ST_READ_BODY */
368		}
369
370	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
371
372	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
373		{
374		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
375		i=rr->length;
376		n=ssl3_read_n(s,i,i,1);
377		if (n <= 0) return(n); /* error or non-blocking io */
378		/* now n == rr->length,
379		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
380		}
381
382	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
383
384	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
385	 * and we have that many bytes in s->packet
386	 */
387	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
388
389	/* ok, we can now read from 's->packet' data into 'rr'
390	 * rr->input points at rr->length bytes, which
391	 * need to be copied into rr->data by either
392	 * the decryption or by the decompression
393	 * When the data is 'copied' into the rr->data buffer,
394	 * rr->input will be pointed at the new buffer */
395
396	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
397	 * rr->length bytes of encrypted compressed stuff. */
398
399	/* check is not needed I believe */
400	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
401		{
402		al=SSL_AD_RECORD_OVERFLOW;
403		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
404		goto f_err;
405		}
406
407	/* decrypt in place in 'rr->input' */
408	rr->data=rr->input;
409
410	enc_err = s->method->ssl3_enc->enc(s,0);
411	/* enc_err is:
412	 *    0: (in non-constant time) if the record is publically invalid.
413	 *    1: if the padding is valid
414	 *    -1: if the padding is invalid */
415	if (enc_err == 0)
416		{
417		al=SSL_AD_DECRYPTION_FAILED;
418		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
419		goto f_err;
420		}
421
422#ifdef TLS_DEBUG
423printf("dec %d\n",rr->length);
424{ unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
425printf("\n");
426#endif
427
428	/* r->length is now the compressed data plus mac */
429	if ((sess != NULL) &&
430	    (s->enc_read_ctx != NULL) &&
431	    (EVP_MD_CTX_md(s->read_hash) != NULL))
432		{
433		/* s->read_hash != NULL => mac_size != -1 */
434		unsigned char *mac = NULL;
435		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
436		mac_size=EVP_MD_CTX_size(s->read_hash);
437		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
438
439		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
440		orig_len = rr->length+((unsigned int)rr->type>>8);
441
442		/* orig_len is the length of the record before any padding was
443		 * removed. This is public information, as is the MAC in use,
444		 * therefore we can safely process the record in a different
445		 * amount of time if it's too short to possibly contain a MAC.
446		 */
447		if (orig_len < mac_size ||
448		    /* CBC records must have a padding length byte too. */
449		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
450		     orig_len < mac_size+1))
451			{
452			al=SSL_AD_DECODE_ERROR;
453			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
454			goto f_err;
455			}
456
457		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
458			{
459			/* We update the length so that the TLS header bytes
460			 * can be constructed correctly but we need to extract
461			 * the MAC in constant time from within the record,
462			 * without leaking the contents of the padding bytes.
463			 * */
464			mac = mac_tmp;
465			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
466			rr->length -= mac_size;
467			}
468		else
469			{
470			/* In this case there's no padding, so |orig_len|
471			 * equals |rec->length| and we checked that there's
472			 * enough bytes for |mac_size| above. */
473			rr->length -= mac_size;
474			mac = &rr->data[rr->length];
475			}
476
477		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
478		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
479			enc_err = -1;
480		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
481			enc_err = -1;
482		}
483
484	if (enc_err < 0)
485		{
486		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
487		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
488		 * failure is directly visible from the ciphertext anyway,
489		 * we should not reveal which kind of error occured -- this
490		 * might become visible to an attacker (e.g. via a logfile) */
491		al=SSL_AD_BAD_RECORD_MAC;
492		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
493		goto f_err;
494		}
495
496	/* r->length is now just compressed */
497	if (s->expand != NULL)
498		{
499		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
500			{
501			al=SSL_AD_RECORD_OVERFLOW;
502			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
503			goto f_err;
504			}
505		if (!ssl3_do_uncompress(s))
506			{
507			al=SSL_AD_DECOMPRESSION_FAILURE;
508			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
509			goto f_err;
510			}
511		}
512
513	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
514		{
515		al=SSL_AD_RECORD_OVERFLOW;
516		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
517		goto f_err;
518		}
519
520	rr->off=0;
521	/* So at this point the following is true
522	 * ssl->s3->rrec.type 	is the type of record
523	 * ssl->s3->rrec.length	== number of bytes in record
524	 * ssl->s3->rrec.off	== offset to first valid byte
525	 * ssl->s3->rrec.data	== where to take bytes from, increment
526	 *			   after use :-).
527	 */
528
529	/* we have pulled in a full packet so zero things */
530	s->packet_length=0;
531
532	/* just read a 0 length packet */
533	if (rr->length == 0)
534		{
535		empty_record_count++;
536		if (empty_record_count > MAX_EMPTY_RECORDS)
537			{
538			al=SSL_AD_UNEXPECTED_MESSAGE;
539			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
540			goto f_err;
541			}
542		goto again;
543		}
544
545#if 0
546fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
547#endif
548
549	return(1);
550
551f_err:
552	ssl3_send_alert(s,SSL3_AL_FATAL,al);
553err:
554	return(ret);
555	}
556
557int ssl3_do_uncompress(SSL *ssl)
558	{
559#ifndef OPENSSL_NO_COMP
560	int i;
561	SSL3_RECORD *rr;
562
563	rr= &(ssl->s3->rrec);
564	i=COMP_expand_block(ssl->expand,rr->comp,
565		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
566	if (i < 0)
567		return(0);
568	else
569		rr->length=i;
570	rr->data=rr->comp;
571#endif
572	return(1);
573	}
574
575int ssl3_do_compress(SSL *ssl)
576	{
577#ifndef OPENSSL_NO_COMP
578	int i;
579	SSL3_RECORD *wr;
580
581	wr= &(ssl->s3->wrec);
582	i=COMP_compress_block(ssl->compress,wr->data,
583		SSL3_RT_MAX_COMPRESSED_LENGTH,
584		wr->input,(int)wr->length);
585	if (i < 0)
586		return(0);
587	else
588		wr->length=i;
589
590	wr->input=wr->data;
591#endif
592	return(1);
593	}
594
595/* Call this to write data in records of type 'type'
596 * It will return <= 0 if not all data has been sent or non-blocking IO.
597 */
598int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
599	{
600	const unsigned char *buf=buf_;
601	unsigned int n,nw;
602	int i,tot;
603
604	s->rwstate=SSL_NOTHING;
605	OPENSSL_assert(s->s3->wnum <= INT_MAX);
606	tot=s->s3->wnum;
607	s->s3->wnum=0;
608
609	if (SSL_in_init(s) && !s->in_handshake)
610		{
611		i=s->handshake_func(s);
612		if (i < 0) return(i);
613		if (i == 0)
614			{
615			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
616			return -1;
617			}
618		}
619
620	/* ensure that if we end up with a smaller value of data to write
621	 * out than the the original len from a write which didn't complete
622	 * for non-blocking I/O and also somehow ended up avoiding
623	 * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
624	 * it must never be possible to end up with (len-tot) as a large
625	 * number that will then promptly send beyond the end of the users
626	 * buffer ... so we trap and report the error in a way the user
627	 * will notice
628	 */
629	if (len < tot)
630		{
631		SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
632		return(-1);
633		}
634
635
636	n=(len-tot);
637	for (;;)
638		{
639		/* max contains the maximum number of bytes that we can put
640		 * into a record. */
641		unsigned max = s->max_send_fragment;
642		/* fragment is true if do_ssl3_write should send the first byte
643		 * in its own record in order to randomise a CBC IV. */
644		int fragment = 0;
645
646		if (n > 1 &&
647		    s->s3->need_record_splitting &&
648		    type == SSL3_RT_APPLICATION_DATA &&
649		    !s->s3->record_split_done)
650			{
651			fragment = 1;
652			/* record_split_done records that the splitting has
653			 * been done in case we hit an SSL_WANT_WRITE condition.
654			 * In that case, we don't need to do the split again. */
655			s->s3->record_split_done = 1;
656			}
657
658		if (n > max)
659			nw=max;
660		else
661			nw=n;
662
663		i=do_ssl3_write(s, type, &(buf[tot]), nw, fragment, 0);
664		if (i <= 0)
665			{
666			s->s3->wnum=tot;
667			/* Try to write the fragment next time. */
668			s->s3->record_split_done = 0;
669			return i;
670			}
671
672		if ((i == (int)n) ||
673			(type == SSL3_RT_APPLICATION_DATA &&
674			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
675			{
676			/* next chunk of data should get another prepended,
677			 * one-byte fragment in ciphersuites with known-IV
678			 * weakness. */
679			s->s3->record_split_done = 0;
680			return tot+i;
681			}
682
683		n-=i;
684		tot+=i;
685		}
686	}
687
688/* do_ssl3_write writes an SSL record of the given type. If |fragment| is 1
689 * then it splits the record into a one byte record and a record with the rest
690 * of the data in order to randomise a CBC IV. If |is_fragment| is true then
691 * this call resulted from do_ssl3_write calling itself in order to create that
692 * one byte fragment. */
693static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
694			 unsigned int len, char fragment, char is_fragment)
695	{
696	unsigned char *p,*plen;
697	int i,mac_size;
698	int prefix_len=0;
699	int eivlen;
700	long align=0;
701	SSL3_RECORD *wr;
702	SSL3_BUFFER *wb=&(s->s3->wbuf);
703	SSL_SESSION *sess;
704
705
706	/* first check if there is a SSL3_BUFFER still being written
707	 * out.  This will happen with non blocking IO */
708	if (wb->left != 0)
709		return(ssl3_write_pending(s,type,buf,len));
710
711	/* If we have an alert to send, lets send it */
712	if (s->s3->alert_dispatch)
713		{
714		i=s->method->ssl_dispatch_alert(s);
715		if (i <= 0)
716			return(i);
717		/* if it went, fall through and send more stuff */
718		}
719
720	if (wb->buf == NULL)
721		if (!ssl3_setup_write_buffer(s))
722			return -1;
723
724	if (len == 0)
725		return 0;
726
727	wr= &(s->s3->wrec);
728	sess=s->session;
729
730	if (	(sess == NULL) ||
731		(s->enc_write_ctx == NULL) ||
732		(EVP_MD_CTX_md(s->write_hash) == NULL))
733		{
734		mac_size=0;
735		}
736	else
737		{
738		mac_size=EVP_MD_CTX_size(s->write_hash);
739		if (mac_size < 0)
740			goto err;
741		}
742
743	if (fragment)
744		{
745		/* countermeasure against known-IV weakness in CBC ciphersuites
746		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
747		prefix_len = do_ssl3_write(s, type, buf, 1 /* length */,
748					   0 /* fragment */,
749					   1 /* is_fragment */);
750		if (prefix_len <= 0)
751			goto err;
752
753		if (prefix_len > (SSL3_RT_HEADER_LENGTH +
754				  SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
755			{
756			/* insufficient space */
757			SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
758			goto err;
759			}
760		}
761
762	if (is_fragment)
763		{
764#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
765		/* The extra fragment would be couple of cipher blocks, and
766		 * that will be a multiple of SSL3_ALIGN_PAYLOAD. So, if we
767		 * want to align the real payload, we can just pretend that we
768		 * have two headers and a byte. */
769		align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH + 1;
770		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
771#endif
772		p = wb->buf + align;
773		wb->offset  = align;
774		}
775	else if (prefix_len)
776		{
777		p = wb->buf + wb->offset + prefix_len;
778		}
779	else
780		{
781#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
782		align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
783		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
784#endif
785		p = wb->buf + align;
786		wb->offset  = align;
787		}
788
789	/* write the header */
790
791	*(p++)=type&0xff;
792	wr->type=type;
793
794	*(p++)=(s->version>>8);
795	/* Some servers hang if iniatial client hello is larger than 256
796	 * bytes and record version number > TLS 1.0
797	 */
798	if (s->state == SSL3_ST_CW_CLNT_HELLO_B
799				&& !s->renegotiate
800				&& TLS1_get_version(s) > TLS1_VERSION)
801		*(p++) = 0x1;
802	else
803		*(p++)=s->version&0xff;
804
805	/* field where we are to write out packet length */
806	plen=p;
807	p+=2;
808	/* Explicit IV length, block ciphers and TLS version 1.1 or later */
809	if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
810		{
811		int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
812		if (mode == EVP_CIPH_CBC_MODE)
813			{
814			eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
815			if (eivlen <= 1)
816				eivlen = 0;
817			}
818		/* Need explicit part of IV for GCM mode */
819		else if (mode == EVP_CIPH_GCM_MODE)
820			eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
821		else
822			eivlen = 0;
823		}
824	else
825		eivlen = 0;
826
827	/* lets setup the record stuff. */
828	wr->data=p + eivlen;
829	wr->length=(int)(len - (fragment != 0));
830	wr->input=(unsigned char *)buf + (fragment != 0);
831
832	/* we now 'read' from wr->input, wr->length bytes into
833	 * wr->data */
834
835	/* first we compress */
836	if (s->compress != NULL)
837		{
838		if (!ssl3_do_compress(s))
839			{
840			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
841			goto err;
842			}
843		}
844	else
845		{
846		memcpy(wr->data,wr->input,wr->length);
847		wr->input=wr->data;
848		}
849
850	/* we should still have the output to wr->data and the input
851	 * from wr->input.  Length should be wr->length.
852	 * wr->data still points in the wb->buf */
853
854	if (mac_size != 0)
855		{
856		if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
857			goto err;
858		wr->length+=mac_size;
859		}
860
861	wr->input=p;
862	wr->data=p;
863
864	if (eivlen)
865		{
866	/*	if (RAND_pseudo_bytes(p, eivlen) <= 0)
867			goto err; */
868		wr->length += eivlen;
869		}
870
871	/* ssl3_enc can only have an error on read */
872	s->method->ssl3_enc->enc(s,1);
873
874	/* record length after mac and block padding */
875	s2n(wr->length,plen);
876
877	/* we should now have
878	 * wr->data pointing to the encrypted data, which is
879	 * wr->length long */
880	wr->type=type; /* not needed but helps for debugging */
881	wr->length+=SSL3_RT_HEADER_LENGTH;
882
883	if (is_fragment)
884		{
885		/* we are in a recursive call; just return the length, don't
886		 * write out anything. */
887		return wr->length;
888		}
889
890	/* now let's set up wb */
891	wb->left = prefix_len + wr->length;
892
893	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
894	s->s3->wpend_tot=len;
895	s->s3->wpend_buf=buf;
896	s->s3->wpend_type=type;
897	s->s3->wpend_ret=len;
898
899	/* we now just need to write the buffer */
900	return ssl3_write_pending(s,type,buf,len);
901err:
902	return -1;
903	}
904
905/* if s->s3->wbuf.left != 0, we need to call this */
906int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
907	unsigned int len)
908	{
909	int i;
910	SSL3_BUFFER *wb=&(s->s3->wbuf);
911
912/* XXXX */
913	if ((s->s3->wpend_tot > (int)len)
914		|| ((s->s3->wpend_buf != buf) &&
915			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
916		|| (s->s3->wpend_type != type))
917		{
918		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
919		return(-1);
920		}
921
922	for (;;)
923		{
924		clear_sys_error();
925		if (s->wbio != NULL)
926			{
927			s->rwstate=SSL_WRITING;
928			i=BIO_write(s->wbio,
929				(char *)&(wb->buf[wb->offset]),
930				(unsigned int)wb->left);
931			}
932		else
933			{
934			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
935			i= -1;
936			}
937		if (i == wb->left)
938			{
939			wb->left=0;
940			wb->offset+=i;
941			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
942			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
943				ssl3_release_write_buffer(s);
944			s->rwstate=SSL_NOTHING;
945			return(s->s3->wpend_ret);
946			}
947		else if (i <= 0) {
948			if (s->version == DTLS1_VERSION ||
949			    s->version == DTLS1_BAD_VER) {
950				/* For DTLS, just drop it. That's kind of the whole
951				   point in using a datagram service */
952				wb->left = 0;
953			}
954			return(i);
955		}
956		wb->offset+=i;
957		wb->left-=i;
958		}
959	}
960
961/* Return up to 'len' payload bytes received in 'type' records.
962 * 'type' is one of the following:
963 *
964 *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
965 *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
966 *   -  0 (during a shutdown, no data has to be returned)
967 *
968 * If we don't have stored data to work from, read a SSL/TLS record first
969 * (possibly multiple records if we still don't have anything to return).
970 *
971 * This function must handle any surprises the peer may have for us, such as
972 * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
973 * a surprise, but handled as if it were), or renegotiation requests.
974 * Also if record payloads contain fragments too small to process, we store
975 * them until there is enough for the respective protocol (the record protocol
976 * may use arbitrary fragmentation and even interleaving):
977 *     Change cipher spec protocol
978 *             just 1 byte needed, no need for keeping anything stored
979 *     Alert protocol
980 *             2 bytes needed (AlertLevel, AlertDescription)
981 *     Handshake protocol
982 *             4 bytes needed (HandshakeType, uint24 length) -- we just have
983 *             to detect unexpected Client Hello and Hello Request messages
984 *             here, anything else is handled by higher layers
985 *     Application data protocol
986 *             none of our business
987 */
988int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
989	{
990	int al,i,j,ret;
991	unsigned int n;
992	SSL3_RECORD *rr;
993	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
994
995	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
996		if (!ssl3_setup_read_buffer(s))
997			return(-1);
998
999	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
1000	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
1001		{
1002		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1003		return -1;
1004		}
1005
1006	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1007		/* (partially) satisfy request from storage */
1008		{
1009		unsigned char *src = s->s3->handshake_fragment;
1010		unsigned char *dst = buf;
1011		unsigned int k;
1012
1013		/* peek == 0 */
1014		n = 0;
1015		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1016			{
1017			*dst++ = *src++;
1018			len--; s->s3->handshake_fragment_len--;
1019			n++;
1020			}
1021		/* move any remaining fragment bytes: */
1022		for (k = 0; k < s->s3->handshake_fragment_len; k++)
1023			s->s3->handshake_fragment[k] = *src++;
1024		return n;
1025	}
1026
1027	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1028
1029	if (!s->in_handshake && SSL_in_init(s))
1030		{
1031		/* type == SSL3_RT_APPLICATION_DATA */
1032		i=s->handshake_func(s);
1033		if (i < 0) return(i);
1034		if (i == 0)
1035			{
1036			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1037			return(-1);
1038			}
1039		}
1040start:
1041	s->rwstate=SSL_NOTHING;
1042
1043	/* s->s3->rrec.type	    - is the type of record
1044	 * s->s3->rrec.data,    - data
1045	 * s->s3->rrec.off,     - offset into 'data' for next read
1046	 * s->s3->rrec.length,  - number of bytes. */
1047	rr = &(s->s3->rrec);
1048
1049	/* get new packet if necessary */
1050	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1051		{
1052		ret=ssl3_get_record(s);
1053		if (ret <= 0) return(ret);
1054		}
1055
1056	/* we now have a packet which can be read and processed */
1057
1058	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1059	                               * reset by ssl3_get_finished */
1060		&& (rr->type != SSL3_RT_HANDSHAKE))
1061		{
1062		al=SSL_AD_UNEXPECTED_MESSAGE;
1063		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1064		goto f_err;
1065		}
1066
1067	/* If the other end has shut down, throw anything we read away
1068	 * (even in 'peek' mode) */
1069	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1070		{
1071		rr->length=0;
1072		s->rwstate=SSL_NOTHING;
1073		return(0);
1074		}
1075
1076
1077	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1078		{
1079		/* make sure that we are not getting application data when we
1080		 * are doing a handshake for the first time */
1081		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1082			(s->enc_read_ctx == NULL))
1083			{
1084			al=SSL_AD_UNEXPECTED_MESSAGE;
1085			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1086			goto f_err;
1087			}
1088
1089		if (len <= 0) return(len);
1090
1091		if ((unsigned int)len > rr->length)
1092			n = rr->length;
1093		else
1094			n = (unsigned int)len;
1095
1096		memcpy(buf,&(rr->data[rr->off]),n);
1097		if (!peek)
1098			{
1099			rr->length-=n;
1100			rr->off+=n;
1101			if (rr->length == 0)
1102				{
1103				s->rstate=SSL_ST_READ_HEADER;
1104				rr->off=0;
1105				if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1106					ssl3_release_read_buffer(s);
1107				}
1108			}
1109		return(n);
1110		}
1111
1112
1113	/* If we get here, then type != rr->type; if we have a handshake
1114	 * message, then it was unexpected (Hello Request or Client Hello). */
1115
1116	/* In case of record types for which we have 'fragment' storage,
1117	 * fill that so that we can process the data at a fixed place.
1118	 */
1119		{
1120		unsigned int dest_maxlen = 0;
1121		unsigned char *dest = NULL;
1122		unsigned int *dest_len = NULL;
1123
1124		if (rr->type == SSL3_RT_HANDSHAKE)
1125			{
1126			dest_maxlen = sizeof s->s3->handshake_fragment;
1127			dest = s->s3->handshake_fragment;
1128			dest_len = &s->s3->handshake_fragment_len;
1129			}
1130		else if (rr->type == SSL3_RT_ALERT)
1131			{
1132			dest_maxlen = sizeof s->s3->alert_fragment;
1133			dest = s->s3->alert_fragment;
1134			dest_len = &s->s3->alert_fragment_len;
1135			}
1136#ifndef OPENSSL_NO_HEARTBEATS
1137		else if (rr->type == TLS1_RT_HEARTBEAT)
1138			{
1139			tls1_process_heartbeat(s);
1140
1141			/* Exit and notify application to read again */
1142			rr->length = 0;
1143			s->rwstate=SSL_READING;
1144			BIO_clear_retry_flags(SSL_get_rbio(s));
1145			BIO_set_retry_read(SSL_get_rbio(s));
1146			return(-1);
1147			}
1148#endif
1149
1150		if (dest_maxlen > 0)
1151			{
1152			n = dest_maxlen - *dest_len; /* available space in 'dest' */
1153			if (rr->length < n)
1154				n = rr->length; /* available bytes */
1155
1156			/* now move 'n' bytes: */
1157			while (n-- > 0)
1158				{
1159				dest[(*dest_len)++] = rr->data[rr->off++];
1160				rr->length--;
1161				}
1162
1163			if (*dest_len < dest_maxlen)
1164				goto start; /* fragment was too small */
1165			}
1166		}
1167
1168	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1169	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1170	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1171
1172	/* If we are a client, check for an incoming 'Hello Request': */
1173	if ((!s->server) &&
1174		(s->s3->handshake_fragment_len >= 4) &&
1175		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1176		(s->session != NULL) && (s->session->cipher != NULL))
1177		{
1178		s->s3->handshake_fragment_len = 0;
1179
1180		if ((s->s3->handshake_fragment[1] != 0) ||
1181			(s->s3->handshake_fragment[2] != 0) ||
1182			(s->s3->handshake_fragment[3] != 0))
1183			{
1184			al=SSL_AD_DECODE_ERROR;
1185			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1186			goto f_err;
1187			}
1188
1189		if (s->msg_callback)
1190			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1191
1192		if (SSL_is_init_finished(s) &&
1193			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1194			!s->s3->renegotiate)
1195			{
1196			ssl3_renegotiate(s);
1197			if (ssl3_renegotiate_check(s))
1198				{
1199				i=s->handshake_func(s);
1200				if (i < 0) return(i);
1201				if (i == 0)
1202					{
1203					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1204					return(-1);
1205					}
1206
1207				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1208					{
1209					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1210						{
1211						BIO *bio;
1212						/* In the case where we try to read application data,
1213						 * but we trigger an SSL handshake, we return -1 with
1214						 * the retry option set.  Otherwise renegotiation may
1215						 * cause nasty problems in the blocking world */
1216						s->rwstate=SSL_READING;
1217						bio=SSL_get_rbio(s);
1218						BIO_clear_retry_flags(bio);
1219						BIO_set_retry_read(bio);
1220						return(-1);
1221						}
1222					}
1223				}
1224			}
1225		/* we either finished a handshake or ignored the request,
1226		 * now try again to obtain the (application) data we were asked for */
1227		goto start;
1228		}
1229	/* If we are a server and get a client hello when renegotiation isn't
1230	 * allowed send back a no renegotiation alert and carry on.
1231	 * WARNING: experimental code, needs reviewing (steve)
1232	 */
1233	if (s->server &&
1234		SSL_is_init_finished(s) &&
1235    		!s->s3->send_connection_binding &&
1236		(s->version > SSL3_VERSION) &&
1237		(s->s3->handshake_fragment_len >= 4) &&
1238		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1239		(s->session != NULL) && (s->session->cipher != NULL) &&
1240		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1241
1242		{
1243		/*s->s3->handshake_fragment_len = 0;*/
1244		rr->length = 0;
1245		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1246		goto start;
1247		}
1248	if (s->s3->alert_fragment_len >= 2)
1249		{
1250		int alert_level = s->s3->alert_fragment[0];
1251		int alert_descr = s->s3->alert_fragment[1];
1252
1253		s->s3->alert_fragment_len = 0;
1254
1255		if (s->msg_callback)
1256			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1257
1258		if (s->info_callback != NULL)
1259			cb=s->info_callback;
1260		else if (s->ctx->info_callback != NULL)
1261			cb=s->ctx->info_callback;
1262
1263		if (cb != NULL)
1264			{
1265			j = (alert_level << 8) | alert_descr;
1266			cb(s, SSL_CB_READ_ALERT, j);
1267			}
1268
1269		if (alert_level == 1) /* warning */
1270			{
1271			s->s3->warn_alert = alert_descr;
1272			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1273				{
1274				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1275				return(0);
1276				}
1277			/* This is a warning but we receive it if we requested
1278			 * renegotiation and the peer denied it. Terminate with
1279			 * a fatal alert because if application tried to
1280			 * renegotiatie it presumably had a good reason and
1281			 * expects it to succeed.
1282			 *
1283			 * In future we might have a renegotiation where we
1284			 * don't care if the peer refused it where we carry on.
1285			 */
1286			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1287				{
1288				al = SSL_AD_HANDSHAKE_FAILURE;
1289				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1290				goto f_err;
1291				}
1292#ifdef SSL_AD_MISSING_SRP_USERNAME
1293			else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1294				return(0);
1295#endif
1296			}
1297		else if (alert_level == 2) /* fatal */
1298			{
1299			char tmp[16];
1300
1301			s->rwstate=SSL_NOTHING;
1302			s->s3->fatal_alert = alert_descr;
1303			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1304			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1305			ERR_add_error_data(2,"SSL alert number ",tmp);
1306			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1307			SSL_CTX_remove_session(s->ctx,s->session);
1308			return(0);
1309			}
1310		else
1311			{
1312			al=SSL_AD_ILLEGAL_PARAMETER;
1313			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1314			goto f_err;
1315			}
1316
1317		goto start;
1318		}
1319
1320	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1321		{
1322		s->rwstate=SSL_NOTHING;
1323		rr->length=0;
1324		return(0);
1325		}
1326
1327	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1328		{
1329		/* 'Change Cipher Spec' is just a single byte, so we know
1330		 * exactly what the record payload has to look like */
1331		if (	(rr->length != 1) || (rr->off != 0) ||
1332			(rr->data[0] != SSL3_MT_CCS))
1333			{
1334			al=SSL_AD_ILLEGAL_PARAMETER;
1335			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1336			goto f_err;
1337			}
1338
1339		/* Check we have a cipher to change to */
1340		if (s->s3->tmp.new_cipher == NULL)
1341			{
1342			al=SSL_AD_UNEXPECTED_MESSAGE;
1343			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1344			goto f_err;
1345			}
1346
1347		if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1348			{
1349			al=SSL_AD_UNEXPECTED_MESSAGE;
1350			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1351			goto f_err;
1352			}
1353
1354		s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1355
1356		rr->length=0;
1357
1358		if (s->msg_callback)
1359			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1360
1361		s->s3->change_cipher_spec=1;
1362		if (!ssl3_do_change_cipher_spec(s))
1363			goto err;
1364		else
1365			goto start;
1366		}
1367
1368	/* Unexpected handshake message (Client Hello, or protocol violation) */
1369	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1370		{
1371		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1372			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1373			{
1374#if 0 /* worked only because C operator preferences are not as expected (and
1375       * because this is not really needed for clients except for detecting
1376       * protocol violations): */
1377			s->state=SSL_ST_BEFORE|(s->server)
1378				?SSL_ST_ACCEPT
1379				:SSL_ST_CONNECT;
1380#else
1381			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1382#endif
1383			s->renegotiate=1;
1384			s->new_session=1;
1385			}
1386		i=s->handshake_func(s);
1387		if (i < 0) return(i);
1388		if (i == 0)
1389			{
1390			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1391			return(-1);
1392			}
1393
1394		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1395			{
1396			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1397				{
1398				BIO *bio;
1399				/* In the case where we try to read application data,
1400				 * but we trigger an SSL handshake, we return -1 with
1401				 * the retry option set.  Otherwise renegotiation may
1402				 * cause nasty problems in the blocking world */
1403				s->rwstate=SSL_READING;
1404				bio=SSL_get_rbio(s);
1405				BIO_clear_retry_flags(bio);
1406				BIO_set_retry_read(bio);
1407				return(-1);
1408				}
1409			}
1410		goto start;
1411		}
1412
1413	switch (rr->type)
1414		{
1415	default:
1416#ifndef OPENSSL_NO_TLS
1417		/* TLS up to v1.1 just ignores unknown message types:
1418		 * TLS v1.2 give an unexpected message alert.
1419		 */
1420		if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1421			{
1422			rr->length = 0;
1423			goto start;
1424			}
1425#endif
1426		al=SSL_AD_UNEXPECTED_MESSAGE;
1427		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1428		goto f_err;
1429	case SSL3_RT_CHANGE_CIPHER_SPEC:
1430	case SSL3_RT_ALERT:
1431	case SSL3_RT_HANDSHAKE:
1432		/* we already handled all of these, with the possible exception
1433		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1434		 * should not happen when type != rr->type */
1435		al=SSL_AD_UNEXPECTED_MESSAGE;
1436		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1437		goto f_err;
1438	case SSL3_RT_APPLICATION_DATA:
1439		/* At this point, we were expecting handshake data,
1440		 * but have application data.  If the library was
1441		 * running inside ssl3_read() (i.e. in_read_app_data
1442		 * is set) and it makes sense to read application data
1443		 * at this point (session renegotiation not yet started),
1444		 * we will indulge it.
1445		 */
1446		if (s->s3->in_read_app_data &&
1447			(s->s3->total_renegotiations != 0) &&
1448			((
1449				(s->state & SSL_ST_CONNECT) &&
1450				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1451				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1452				) || (
1453					(s->state & SSL_ST_ACCEPT) &&
1454					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1455					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1456					)
1457				))
1458			{
1459			s->s3->in_read_app_data=2;
1460			return(-1);
1461			}
1462		else
1463			{
1464			al=SSL_AD_UNEXPECTED_MESSAGE;
1465			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1466			goto f_err;
1467			}
1468		}
1469	/* not reached */
1470
1471f_err:
1472	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1473err:
1474	return(-1);
1475	}
1476
1477int ssl3_do_change_cipher_spec(SSL *s)
1478	{
1479	int i;
1480	const char *sender;
1481	int slen;
1482
1483	if (s->state & SSL_ST_ACCEPT)
1484		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1485	else
1486		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1487
1488	if (s->s3->tmp.key_block == NULL)
1489		{
1490		if (s->session == NULL || s->session->master_key_length == 0)
1491			{
1492			/* might happen if dtls1_read_bytes() calls this */
1493			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1494			return (0);
1495			}
1496
1497		s->session->cipher=s->s3->tmp.new_cipher;
1498		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1499		}
1500
1501	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1502		return(0);
1503
1504	/* we have to record the message digest at
1505	 * this point so we can get it before we read
1506	 * the finished message */
1507	if (s->state & SSL_ST_CONNECT)
1508		{
1509		sender=s->method->ssl3_enc->server_finished_label;
1510		slen=s->method->ssl3_enc->server_finished_label_len;
1511		}
1512	else
1513		{
1514		sender=s->method->ssl3_enc->client_finished_label;
1515		slen=s->method->ssl3_enc->client_finished_label_len;
1516		}
1517
1518	i = s->method->ssl3_enc->final_finish_mac(s,
1519		sender,slen,s->s3->tmp.peer_finish_md);
1520	if (i == 0)
1521		{
1522		SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1523		return 0;
1524		}
1525	s->s3->tmp.peer_finish_md_len = i;
1526
1527	return(1);
1528	}
1529
1530int ssl3_send_alert(SSL *s, int level, int desc)
1531	{
1532	/* Map tls/ssl alert value to correct one */
1533	desc=s->method->ssl3_enc->alert_value(desc);
1534	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1535		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1536	if (desc < 0) return -1;
1537	/* If a fatal one, remove from cache */
1538	if ((level == 2) && (s->session != NULL))
1539		SSL_CTX_remove_session(s->ctx,s->session);
1540
1541	s->s3->alert_dispatch=1;
1542	s->s3->send_alert[0]=level;
1543	s->s3->send_alert[1]=desc;
1544	if (s->s3->wbuf.left == 0) /* data still being written out? */
1545		return s->method->ssl_dispatch_alert(s);
1546	/* else data is still being written out, we will get written
1547	 * some time in the future */
1548	return -1;
1549	}
1550
1551int ssl3_dispatch_alert(SSL *s)
1552	{
1553	int i,j;
1554	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1555
1556	s->s3->alert_dispatch=0;
1557	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0, 0);
1558	if (i <= 0)
1559		{
1560		s->s3->alert_dispatch=1;
1561		}
1562	else
1563		{
1564		/* Alert sent to BIO.  If it is important, flush it now.
1565		 * If the message does not get sent due to non-blocking IO,
1566		 * we will not worry too much. */
1567		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1568			(void)BIO_flush(s->wbio);
1569
1570		if (s->msg_callback)
1571			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1572
1573		if (s->info_callback != NULL)
1574			cb=s->info_callback;
1575		else if (s->ctx->info_callback != NULL)
1576			cb=s->ctx->info_callback;
1577
1578		if (cb != NULL)
1579			{
1580			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1581			cb(s,SSL_CB_WRITE_ALERT,j);
1582			}
1583		}
1584	return(i);
1585	}
1586