xref: /minix/crypto/external/bsd/openssl/dist/ssl/s3_pkt.c (revision ebfedea0)
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119 
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121 			 unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123 
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125 	{
126 	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127 	 * packet by another n bytes.
128 	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
129 	 * by s->packet and s->packet_length.
130 	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131 	 * [plus s->packet_length bytes if extend == 1].)
132 	 */
133 	int i,len,left;
134 	long align=0;
135 	unsigned char *pkt;
136 	SSL3_BUFFER *rb;
137 
138 	if (n <= 0) return n;
139 
140 	rb    = &(s->s3->rbuf);
141 	if (rb->buf == NULL)
142 		if (!ssl3_setup_read_buffer(s))
143 			return -1;
144 
145 	left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147 	align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148 	align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150 
151 	if (!extend)
152 		{
153 		/* start with empty packet ... */
154 		if (left == 0)
155 			rb->offset = align;
156 		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157 			{
158 			/* check if next packet length is large
159 			 * enough to justify payload alignment... */
160 			pkt = rb->buf + rb->offset;
161 			if (pkt[0] == SSL3_RT_APPLICATION_DATA
162 			    && (pkt[3]<<8|pkt[4]) >= 128)
163 				{
164 				/* Note that even if packet is corrupted
165 				 * and its length field is insane, we can
166 				 * only be led to wrong decision about
167 				 * whether memmove will occur or not.
168 				 * Header values has no effect on memmove
169 				 * arguments and therefore no buffer
170 				 * overrun can be triggered. */
171 				memmove (rb->buf+align,pkt,left);
172 				rb->offset = align;
173 				}
174 			}
175 		s->packet = rb->buf + rb->offset;
176 		s->packet_length = 0;
177 		/* ... now we can act as if 'extend' was set */
178 		}
179 
180 	/* For DTLS/UDP reads should not span multiple packets
181 	 * because the read operation returns the whole packet
182 	 * at once (as long as it fits into the buffer). */
183 	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184 		{
185 		if (left > 0 && n > left)
186 			n = left;
187 		}
188 
189 	/* if there is enough in the buffer from a previous read, take some */
190 	if (left >= n)
191 		{
192 		s->packet_length+=n;
193 		rb->left=left-n;
194 		rb->offset+=n;
195 		return(n);
196 		}
197 
198 	/* else we need to read more data */
199 
200 	len = s->packet_length;
201 	pkt = rb->buf+align;
202 	/* Move any available bytes to front of buffer:
203 	 * 'len' bytes already pointed to by 'packet',
204 	 * 'left' extra ones at the end */
205 	if (s->packet != pkt) /* len > 0 */
206 		{
207 		memmove(pkt, s->packet, len+left);
208 		s->packet = pkt;
209 		rb->offset = len + align;
210 		}
211 
212 	if (n > (int)(rb->len - rb->offset)) /* does not happen */
213 		{
214 		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
215 		return -1;
216 		}
217 
218 	if (!s->read_ahead)
219 		/* ignore max parameter */
220 		max = n;
221 	else
222 		{
223 		if (max < n)
224 			max = n;
225 		if (max > (int)(rb->len - rb->offset))
226 			max = rb->len - rb->offset;
227 		}
228 
229 	while (left < n)
230 		{
231 		/* Now we have len+left bytes at the front of s->s3->rbuf.buf
232 		 * and need to read in more until we have len+n (up to
233 		 * len+max if possible) */
234 
235 		clear_sys_error();
236 		if (s->rbio != NULL)
237 			{
238 			s->rwstate=SSL_READING;
239 			i=BIO_read(s->rbio,pkt+len+left, max-left);
240 			}
241 		else
242 			{
243 			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
244 			i = -1;
245 			}
246 
247 		if (i <= 0)
248 			{
249 			rb->left = left;
250 			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
251 			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
252 				if (len+left == 0)
253 					ssl3_release_read_buffer(s);
254 			return(i);
255 			}
256 		left+=i;
257 		/* reads should *never* span multiple packets for DTLS because
258 		 * the underlying transport protocol is message oriented as opposed
259 		 * to byte oriented as in the TLS case. */
260 		if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
261 			{
262 			if (n > left)
263 				n = left; /* makes the while condition false */
264 			}
265 		}
266 
267 	/* done reading, now the book-keeping */
268 	rb->offset += n;
269 	rb->left = left - n;
270 	s->packet_length += n;
271 	s->rwstate=SSL_NOTHING;
272 	return(n);
273 	}
274 
275 /* Call this to get a new input record.
276  * It will return <= 0 if more data is needed, normally due to an error
277  * or non-blocking IO.
278  * When it finishes, one packet has been decoded and can be found in
279  * ssl->s3->rrec.type    - is the type of record
280  * ssl->s3->rrec.data, 	 - data
281  * ssl->s3->rrec.length, - number of bytes
282  */
283 /* used only by ssl3_read_bytes */
284 static int ssl3_get_record(SSL *s)
285 	{
286 	int ssl_major,ssl_minor,al;
287 	int enc_err,n,i,ret= -1;
288 	SSL3_RECORD *rr;
289 	SSL_SESSION *sess;
290 	unsigned char *p;
291 	unsigned char md[EVP_MAX_MD_SIZE];
292 	short version;
293 	unsigned mac_size, orig_len;
294 	size_t extra;
295 
296 	rr= &(s->s3->rrec);
297 	sess=s->session;
298 
299 	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
300 		extra=SSL3_RT_MAX_EXTRA;
301 	else
302 		extra=0;
303 	if (extra && !s->s3->init_extra)
304 		{
305 		/* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
306 		 * set after ssl3_setup_buffers() was done */
307 		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
308 		return -1;
309 		}
310 
311 again:
312 	/* check if we have the header */
313 	if (	(s->rstate != SSL_ST_READ_BODY) ||
314 		(s->packet_length < SSL3_RT_HEADER_LENGTH))
315 		{
316 		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
317 		if (n <= 0) return(n); /* error or non-blocking */
318 		s->rstate=SSL_ST_READ_BODY;
319 
320 		p=s->packet;
321 
322 		/* Pull apart the header into the SSL3_RECORD */
323 		rr->type= *(p++);
324 		ssl_major= *(p++);
325 		ssl_minor= *(p++);
326 		version=(ssl_major<<8)|ssl_minor;
327 		n2s(p,rr->length);
328 #if 0
329 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
330 #endif
331 
332 		/* Lets check version */
333 		if (!s->first_packet)
334 			{
335 			if (version != s->version)
336 				{
337 				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
338                                 if ((s->version & 0xFF00) == (version & 0xFF00))
339                                 	/* Send back error using their minor version number :-) */
340 					s->version = (unsigned short)version;
341 				al=SSL_AD_PROTOCOL_VERSION;
342 				goto f_err;
343 				}
344 			}
345 
346 		if ((version>>8) != SSL3_VERSION_MAJOR)
347 			{
348 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
349 			goto err;
350 			}
351 
352 		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
353 			{
354 			al=SSL_AD_RECORD_OVERFLOW;
355 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
356 			goto f_err;
357 			}
358 
359 		/* now s->rstate == SSL_ST_READ_BODY */
360 		}
361 
362 	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
363 
364 	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
365 		{
366 		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
367 		i=rr->length;
368 		n=ssl3_read_n(s,i,i,1);
369 		if (n <= 0) return(n); /* error or non-blocking io */
370 		/* now n == rr->length,
371 		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
372 		}
373 
374 	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
375 
376 	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
377 	 * and we have that many bytes in s->packet
378 	 */
379 	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
380 
381 	/* ok, we can now read from 's->packet' data into 'rr'
382 	 * rr->input points at rr->length bytes, which
383 	 * need to be copied into rr->data by either
384 	 * the decryption or by the decompression
385 	 * When the data is 'copied' into the rr->data buffer,
386 	 * rr->input will be pointed at the new buffer */
387 
388 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
389 	 * rr->length bytes of encrypted compressed stuff. */
390 
391 	/* check is not needed I believe */
392 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
393 		{
394 		al=SSL_AD_RECORD_OVERFLOW;
395 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
396 		goto f_err;
397 		}
398 
399 	/* decrypt in place in 'rr->input' */
400 	rr->data=rr->input;
401 
402 	enc_err = s->method->ssl3_enc->enc(s,0);
403 	/* enc_err is:
404 	 *    0: (in non-constant time) if the record is publically invalid.
405 	 *    1: if the padding is valid
406 	 *    -1: if the padding is invalid */
407 	if (enc_err == 0)
408 		{
409 		al=SSL_AD_DECRYPTION_FAILED;
410 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
411 		goto f_err;
412 		}
413 
414 #ifdef TLS_DEBUG
415 printf("dec %d\n",rr->length);
416 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
417 printf("\n");
418 #endif
419 
420 	/* r->length is now the compressed data plus mac */
421 	if ((sess != NULL) &&
422 	    (s->enc_read_ctx != NULL) &&
423 	    (EVP_MD_CTX_md(s->read_hash) != NULL))
424 		{
425 		/* s->read_hash != NULL => mac_size != -1 */
426 		unsigned char *mac = NULL;
427 		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
428 		mac_size=EVP_MD_CTX_size(s->read_hash);
429 		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
430 
431 		/* kludge: *_cbc_remove_padding passes padding length in rr->type */
432 		orig_len = rr->length+((unsigned int)rr->type>>8);
433 
434 		/* orig_len is the length of the record before any padding was
435 		 * removed. This is public information, as is the MAC in use,
436 		 * therefore we can safely process the record in a different
437 		 * amount of time if it's too short to possibly contain a MAC.
438 		 */
439 		if (orig_len < mac_size ||
440 		    /* CBC records must have a padding length byte too. */
441 		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
442 		     orig_len < mac_size+1))
443 			{
444 			al=SSL_AD_DECODE_ERROR;
445 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
446 			goto f_err;
447 			}
448 
449 		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
450 			{
451 			/* We update the length so that the TLS header bytes
452 			 * can be constructed correctly but we need to extract
453 			 * the MAC in constant time from within the record,
454 			 * without leaking the contents of the padding bytes.
455 			 * */
456 			mac = mac_tmp;
457 			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
458 			rr->length -= mac_size;
459 			}
460 		else
461 			{
462 			/* In this case there's no padding, so |orig_len|
463 			 * equals |rec->length| and we checked that there's
464 			 * enough bytes for |mac_size| above. */
465 			rr->length -= mac_size;
466 			mac = &rr->data[rr->length];
467 			}
468 
469 		i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
470 		if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
471 			enc_err = -1;
472 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
473 			enc_err = -1;
474 		}
475 
476 	if (enc_err < 0)
477 		{
478 		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
479 		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
480 		 * failure is directly visible from the ciphertext anyway,
481 		 * we should not reveal which kind of error occured -- this
482 		 * might become visible to an attacker (e.g. via a logfile) */
483 		al=SSL_AD_BAD_RECORD_MAC;
484 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
485 		goto f_err;
486 		}
487 
488 	/* r->length is now just compressed */
489 	if (s->expand != NULL)
490 		{
491 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
492 			{
493 			al=SSL_AD_RECORD_OVERFLOW;
494 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
495 			goto f_err;
496 			}
497 		if (!ssl3_do_uncompress(s))
498 			{
499 			al=SSL_AD_DECOMPRESSION_FAILURE;
500 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
501 			goto f_err;
502 			}
503 		}
504 
505 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
506 		{
507 		al=SSL_AD_RECORD_OVERFLOW;
508 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
509 		goto f_err;
510 		}
511 
512 	rr->off=0;
513 	/* So at this point the following is true
514 	 * ssl->s3->rrec.type 	is the type of record
515 	 * ssl->s3->rrec.length	== number of bytes in record
516 	 * ssl->s3->rrec.off	== offset to first valid byte
517 	 * ssl->s3->rrec.data	== where to take bytes from, increment
518 	 *			   after use :-).
519 	 */
520 
521 	/* we have pulled in a full packet so zero things */
522 	s->packet_length=0;
523 
524 	/* just read a 0 length packet */
525 	if (rr->length == 0) goto again;
526 
527 #if 0
528 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
529 #endif
530 
531 	return(1);
532 
533 f_err:
534 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
535 err:
536 	return(ret);
537 	}
538 const char *CAN_2003_0078_patch_ID="CAN-2003-0078 patch 2003-02-19";
539 
540 int ssl3_do_uncompress(SSL *ssl)
541 	{
542 #ifndef OPENSSL_NO_COMP
543 	int i;
544 	SSL3_RECORD *rr;
545 
546 	rr= &(ssl->s3->rrec);
547 	i=COMP_expand_block(ssl->expand,rr->comp,
548 		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
549 	if (i < 0)
550 		return(0);
551 	else
552 		rr->length=i;
553 	rr->data=rr->comp;
554 #endif
555 	return(1);
556 	}
557 
558 int ssl3_do_compress(SSL *ssl)
559 	{
560 #ifndef OPENSSL_NO_COMP
561 	int i;
562 	SSL3_RECORD *wr;
563 
564 	wr= &(ssl->s3->wrec);
565 	i=COMP_compress_block(ssl->compress,wr->data,
566 		SSL3_RT_MAX_COMPRESSED_LENGTH,
567 		wr->input,(int)wr->length);
568 	if (i < 0)
569 		return(0);
570 	else
571 		wr->length=i;
572 
573 	wr->input=wr->data;
574 #endif
575 	return(1);
576 	}
577 
578 /* Call this to write data in records of type 'type'
579  * It will return <= 0 if not all data has been sent or non-blocking IO.
580  */
581 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
582 	{
583 	const unsigned char *buf=buf_;
584 	unsigned int tot,n,nw;
585 	int i;
586 
587 	s->rwstate=SSL_NOTHING;
588 	tot=s->s3->wnum;
589 	s->s3->wnum=0;
590 
591 	if (SSL_in_init(s) && !s->in_handshake)
592 		{
593 		i=s->handshake_func(s);
594 		if (i < 0) return(i);
595 		if (i == 0)
596 			{
597 			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
598 			return -1;
599 			}
600 		}
601 
602 	n=(len-tot);
603 	for (;;)
604 		{
605 		if (n > s->max_send_fragment)
606 			nw=s->max_send_fragment;
607 		else
608 			nw=n;
609 
610 		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
611 		if (i <= 0)
612 			{
613 			s->s3->wnum=tot;
614 			return i;
615 			}
616 
617 		if ((i == (int)n) ||
618 			(type == SSL3_RT_APPLICATION_DATA &&
619 			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
620 			{
621 			/* next chunk of data should get another prepended empty fragment
622 			 * in ciphersuites with known-IV weakness: */
623 			s->s3->empty_fragment_done = 0;
624 
625 			return tot+i;
626 			}
627 
628 		n-=i;
629 		tot+=i;
630 		}
631 	}
632 
633 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
634 			 unsigned int len, int create_empty_fragment)
635 	{
636 	unsigned char *p,*plen;
637 	int i,mac_size,clear=0;
638 	int prefix_len=0;
639 	int eivlen;
640 	long align=0;
641 	SSL3_RECORD *wr;
642 	SSL3_BUFFER *wb=&(s->s3->wbuf);
643 	SSL_SESSION *sess;
644 
645  	if (wb->buf == NULL)
646 		if (!ssl3_setup_write_buffer(s))
647 			return -1;
648 
649 	/* first check if there is a SSL3_BUFFER still being written
650 	 * out.  This will happen with non blocking IO */
651 	if (wb->left != 0)
652 		return(ssl3_write_pending(s,type,buf,len));
653 
654 	/* If we have an alert to send, lets send it */
655 	if (s->s3->alert_dispatch)
656 		{
657 		i=s->method->ssl_dispatch_alert(s);
658 		if (i <= 0)
659 			return(i);
660 		/* if it went, fall through and send more stuff */
661 		}
662 
663 	if (len == 0 && !create_empty_fragment)
664 		return 0;
665 
666 	wr= &(s->s3->wrec);
667 	sess=s->session;
668 
669 	if (	(sess == NULL) ||
670 		(s->enc_write_ctx == NULL) ||
671 		(EVP_MD_CTX_md(s->write_hash) == NULL))
672 		{
673 #if 1
674 		clear=s->enc_write_ctx?0:1;	/* must be AEAD cipher */
675 #else
676 		clear=1;
677 #endif
678 		mac_size=0;
679 		}
680 	else
681 		{
682 		mac_size=EVP_MD_CTX_size(s->write_hash);
683 		if (mac_size < 0)
684 			goto err;
685 		}
686 
687 	/* 'create_empty_fragment' is true only when this function calls itself */
688 	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
689 		{
690 		/* countermeasure against known-IV weakness in CBC ciphersuites
691 		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
692 
693 		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
694 			{
695 			/* recursive function call with 'create_empty_fragment' set;
696 			 * this prepares and buffers the data for an empty fragment
697 			 * (these 'prefix_len' bytes are sent out later
698 			 * together with the actual payload) */
699 			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
700 			if (prefix_len <= 0)
701 				goto err;
702 
703 			if (prefix_len >
704 		(SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
705 				{
706 				/* insufficient space */
707 				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
708 				goto err;
709 				}
710 			}
711 
712 		s->s3->empty_fragment_done = 1;
713 		}
714 
715 	if (create_empty_fragment)
716 		{
717 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
718 		/* extra fragment would be couple of cipher blocks,
719 		 * which would be multiple of SSL3_ALIGN_PAYLOAD, so
720 		 * if we want to align the real payload, then we can
721 		 * just pretent we simply have two headers. */
722 		align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
723 		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
724 #endif
725 		p = wb->buf + align;
726 		wb->offset  = align;
727 		}
728 	else if (prefix_len)
729 		{
730 		p = wb->buf + wb->offset + prefix_len;
731 		}
732 	else
733 		{
734 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
735 		align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
736 		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
737 #endif
738 		p = wb->buf + align;
739 		wb->offset  = align;
740 		}
741 
742 	/* write the header */
743 
744 	*(p++)=type&0xff;
745 	wr->type=type;
746 
747 	*(p++)=(s->version>>8);
748 	/* Some servers hang if iniatial client hello is larger than 256
749 	 * bytes and record version number > TLS 1.0
750 	 */
751 	if (s->state == SSL3_ST_CW_CLNT_HELLO_B
752 				&& !s->renegotiate
753 				&& TLS1_get_version(s) > TLS1_VERSION)
754 		*(p++) = 0x1;
755 	else
756 		*(p++)=s->version&0xff;
757 
758 	/* field where we are to write out packet length */
759 	plen=p;
760 	p+=2;
761 	/* Explicit IV length, block ciphers and TLS version 1.1 or later */
762 	if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
763 		{
764 		int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
765 		if (mode == EVP_CIPH_CBC_MODE)
766 			{
767 			eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
768 			if (eivlen <= 1)
769 				eivlen = 0;
770 			}
771 		/* Need explicit part of IV for GCM mode */
772 		else if (mode == EVP_CIPH_GCM_MODE)
773 			eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
774 		else
775 			eivlen = 0;
776 		}
777 	else
778 		eivlen = 0;
779 
780 	/* lets setup the record stuff. */
781 	wr->data=p + eivlen;
782 	wr->length=(int)len;
783 	wr->input=(unsigned char *)buf;
784 
785 	/* we now 'read' from wr->input, wr->length bytes into
786 	 * wr->data */
787 
788 	/* first we compress */
789 	if (s->compress != NULL)
790 		{
791 		if (!ssl3_do_compress(s))
792 			{
793 			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
794 			goto err;
795 			}
796 		}
797 	else
798 		{
799 		memcpy(wr->data,wr->input,wr->length);
800 		wr->input=wr->data;
801 		}
802 
803 	/* we should still have the output to wr->data and the input
804 	 * from wr->input.  Length should be wr->length.
805 	 * wr->data still points in the wb->buf */
806 
807 	if (mac_size != 0)
808 		{
809 		if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
810 			goto err;
811 		wr->length+=mac_size;
812 		}
813 
814 	wr->input=p;
815 	wr->data=p;
816 
817 	if (eivlen)
818 		{
819 	/*	if (RAND_pseudo_bytes(p, eivlen) <= 0)
820 			goto err; */
821 		wr->length += eivlen;
822 		}
823 
824 	/* ssl3_enc can only have an error on read */
825 	s->method->ssl3_enc->enc(s,1);
826 
827 	/* record length after mac and block padding */
828 	s2n(wr->length,plen);
829 
830 	/* we should now have
831 	 * wr->data pointing to the encrypted data, which is
832 	 * wr->length long */
833 	wr->type=type; /* not needed but helps for debugging */
834 	wr->length+=SSL3_RT_HEADER_LENGTH;
835 
836 	if (create_empty_fragment)
837 		{
838 		/* we are in a recursive call;
839 		 * just return the length, don't write out anything here
840 		 */
841 		return wr->length;
842 		}
843 
844 	/* now let's set up wb */
845 	wb->left = prefix_len + wr->length;
846 
847 	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
848 	s->s3->wpend_tot=len;
849 	s->s3->wpend_buf=buf;
850 	s->s3->wpend_type=type;
851 	s->s3->wpend_ret=len;
852 
853 	/* we now just need to write the buffer */
854 	return ssl3_write_pending(s,type,buf,len);
855 err:
856 	return -1;
857 	}
858 
859 /* if s->s3->wbuf.left != 0, we need to call this */
860 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
861 	unsigned int len)
862 	{
863 	int i;
864 	SSL3_BUFFER *wb=&(s->s3->wbuf);
865 
866 /* XXXX */
867 	if ((s->s3->wpend_tot > (int)len)
868 		|| ((s->s3->wpend_buf != buf) &&
869 			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
870 		|| (s->s3->wpend_type != type))
871 		{
872 		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
873 		return(-1);
874 		}
875 
876 	for (;;)
877 		{
878 		clear_sys_error();
879 		if (s->wbio != NULL)
880 			{
881 			s->rwstate=SSL_WRITING;
882 			i=BIO_write(s->wbio,
883 				(char *)&(wb->buf[wb->offset]),
884 				(unsigned int)wb->left);
885 			}
886 		else
887 			{
888 			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
889 			i= -1;
890 			}
891 		if (i == wb->left)
892 			{
893 			wb->left=0;
894 			wb->offset+=i;
895 			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
896 			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
897 				ssl3_release_write_buffer(s);
898 			s->rwstate=SSL_NOTHING;
899 			return(s->s3->wpend_ret);
900 			}
901 		else if (i <= 0) {
902 			if (s->version == DTLS1_VERSION ||
903 			    s->version == DTLS1_BAD_VER) {
904 				/* For DTLS, just drop it. That's kind of the whole
905 				   point in using a datagram service */
906 				wb->left = 0;
907 			}
908 			return(i);
909 		}
910 		wb->offset+=i;
911 		wb->left-=i;
912 		}
913 	}
914 
915 /* Return up to 'len' payload bytes received in 'type' records.
916  * 'type' is one of the following:
917  *
918  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
919  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
920  *   -  0 (during a shutdown, no data has to be returned)
921  *
922  * If we don't have stored data to work from, read a SSL/TLS record first
923  * (possibly multiple records if we still don't have anything to return).
924  *
925  * This function must handle any surprises the peer may have for us, such as
926  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
927  * a surprise, but handled as if it were), or renegotiation requests.
928  * Also if record payloads contain fragments too small to process, we store
929  * them until there is enough for the respective protocol (the record protocol
930  * may use arbitrary fragmentation and even interleaving):
931  *     Change cipher spec protocol
932  *             just 1 byte needed, no need for keeping anything stored
933  *     Alert protocol
934  *             2 bytes needed (AlertLevel, AlertDescription)
935  *     Handshake protocol
936  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
937  *             to detect unexpected Client Hello and Hello Request messages
938  *             here, anything else is handled by higher layers
939  *     Application data protocol
940  *             none of our business
941  */
942 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
943 	{
944 	int al,i,j,ret;
945 	unsigned int n;
946 	SSL3_RECORD *rr;
947 	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
948 
949 	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
950 		if (!ssl3_setup_read_buffer(s))
951 			return(-1);
952 
953 	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
954 	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
955 		{
956 		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
957 		return -1;
958 		}
959 
960 	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
961 		/* (partially) satisfy request from storage */
962 		{
963 		unsigned char *src = s->s3->handshake_fragment;
964 		unsigned char *dst = buf;
965 		unsigned int k;
966 
967 		/* peek == 0 */
968 		n = 0;
969 		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
970 			{
971 			*dst++ = *src++;
972 			len--; s->s3->handshake_fragment_len--;
973 			n++;
974 			}
975 		/* move any remaining fragment bytes: */
976 		for (k = 0; k < s->s3->handshake_fragment_len; k++)
977 			s->s3->handshake_fragment[k] = *src++;
978 		return n;
979 	}
980 
981 	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
982 
983 	if (!s->in_handshake && SSL_in_init(s))
984 		{
985 		/* type == SSL3_RT_APPLICATION_DATA */
986 		i=s->handshake_func(s);
987 		if (i < 0) return(i);
988 		if (i == 0)
989 			{
990 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
991 			return(-1);
992 			}
993 		}
994 start:
995 	s->rwstate=SSL_NOTHING;
996 
997 	/* s->s3->rrec.type	    - is the type of record
998 	 * s->s3->rrec.data,    - data
999 	 * s->s3->rrec.off,     - offset into 'data' for next read
1000 	 * s->s3->rrec.length,  - number of bytes. */
1001 	rr = &(s->s3->rrec);
1002 
1003 	/* get new packet if necessary */
1004 	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1005 		{
1006 		ret=ssl3_get_record(s);
1007 		if (ret <= 0) return(ret);
1008 		}
1009 
1010 	/* we now have a packet which can be read and processed */
1011 
1012 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1013 	                               * reset by ssl3_get_finished */
1014 		&& (rr->type != SSL3_RT_HANDSHAKE))
1015 		{
1016 		al=SSL_AD_UNEXPECTED_MESSAGE;
1017 		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1018 		goto f_err;
1019 		}
1020 
1021 	/* If the other end has shut down, throw anything we read away
1022 	 * (even in 'peek' mode) */
1023 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1024 		{
1025 		rr->length=0;
1026 		s->rwstate=SSL_NOTHING;
1027 		return(0);
1028 		}
1029 
1030 
1031 	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1032 		{
1033 		/* make sure that we are not getting application data when we
1034 		 * are doing a handshake for the first time */
1035 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1036 			(s->enc_read_ctx == NULL))
1037 			{
1038 			al=SSL_AD_UNEXPECTED_MESSAGE;
1039 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1040 			goto f_err;
1041 			}
1042 
1043 		if (len <= 0) return(len);
1044 
1045 		if ((unsigned int)len > rr->length)
1046 			n = rr->length;
1047 		else
1048 			n = (unsigned int)len;
1049 
1050 		memcpy(buf,&(rr->data[rr->off]),n);
1051 		if (!peek)
1052 			{
1053 			rr->length-=n;
1054 			rr->off+=n;
1055 			if (rr->length == 0)
1056 				{
1057 				s->rstate=SSL_ST_READ_HEADER;
1058 				rr->off=0;
1059 				if (s->mode & SSL_MODE_RELEASE_BUFFERS)
1060 					ssl3_release_read_buffer(s);
1061 				}
1062 			}
1063 		return(n);
1064 		}
1065 
1066 
1067 	/* If we get here, then type != rr->type; if we have a handshake
1068 	 * message, then it was unexpected (Hello Request or Client Hello). */
1069 
1070 	/* In case of record types for which we have 'fragment' storage,
1071 	 * fill that so that we can process the data at a fixed place.
1072 	 */
1073 		{
1074 		unsigned int dest_maxlen = 0;
1075 		unsigned char *dest = NULL;
1076 		unsigned int *dest_len = NULL;
1077 
1078 		if (rr->type == SSL3_RT_HANDSHAKE)
1079 			{
1080 			dest_maxlen = sizeof s->s3->handshake_fragment;
1081 			dest = s->s3->handshake_fragment;
1082 			dest_len = &s->s3->handshake_fragment_len;
1083 			}
1084 		else if (rr->type == SSL3_RT_ALERT)
1085 			{
1086 			dest_maxlen = sizeof s->s3->alert_fragment;
1087 			dest = s->s3->alert_fragment;
1088 			dest_len = &s->s3->alert_fragment_len;
1089 			}
1090 #ifndef OPENSSL_NO_HEARTBEATS
1091 		else if (rr->type == TLS1_RT_HEARTBEAT)
1092 			{
1093 			tls1_process_heartbeat(s);
1094 
1095 			/* Exit and notify application to read again */
1096 			rr->length = 0;
1097 			s->rwstate=SSL_READING;
1098 			BIO_clear_retry_flags(SSL_get_rbio(s));
1099 			BIO_set_retry_read(SSL_get_rbio(s));
1100 			return(-1);
1101 			}
1102 #endif
1103 
1104 		if (dest_maxlen > 0)
1105 			{
1106 			n = dest_maxlen - *dest_len; /* available space in 'dest' */
1107 			if (rr->length < n)
1108 				n = rr->length; /* available bytes */
1109 
1110 			/* now move 'n' bytes: */
1111 			while (n-- > 0)
1112 				{
1113 				dest[(*dest_len)++] = rr->data[rr->off++];
1114 				rr->length--;
1115 				}
1116 
1117 			if (*dest_len < dest_maxlen)
1118 				goto start; /* fragment was too small */
1119 			}
1120 		}
1121 
1122 	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1123 	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1124 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1125 
1126 	/* If we are a client, check for an incoming 'Hello Request': */
1127 	if ((!s->server) &&
1128 		(s->s3->handshake_fragment_len >= 4) &&
1129 		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1130 		(s->session != NULL) && (s->session->cipher != NULL))
1131 		{
1132 		s->s3->handshake_fragment_len = 0;
1133 
1134 		if ((s->s3->handshake_fragment[1] != 0) ||
1135 			(s->s3->handshake_fragment[2] != 0) ||
1136 			(s->s3->handshake_fragment[3] != 0))
1137 			{
1138 			al=SSL_AD_DECODE_ERROR;
1139 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1140 			goto f_err;
1141 			}
1142 
1143 		if (s->msg_callback)
1144 			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1145 
1146 		if (SSL_is_init_finished(s) &&
1147 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1148 			!s->s3->renegotiate)
1149 			{
1150 			ssl3_renegotiate(s);
1151 			if (ssl3_renegotiate_check(s))
1152 				{
1153 				i=s->handshake_func(s);
1154 				if (i < 0) return(i);
1155 				if (i == 0)
1156 					{
1157 					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1158 					return(-1);
1159 					}
1160 
1161 				if (!(s->mode & SSL_MODE_AUTO_RETRY))
1162 					{
1163 					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1164 						{
1165 						BIO *bio;
1166 						/* In the case where we try to read application data,
1167 						 * but we trigger an SSL handshake, we return -1 with
1168 						 * the retry option set.  Otherwise renegotiation may
1169 						 * cause nasty problems in the blocking world */
1170 						s->rwstate=SSL_READING;
1171 						bio=SSL_get_rbio(s);
1172 						BIO_clear_retry_flags(bio);
1173 						BIO_set_retry_read(bio);
1174 						return(-1);
1175 						}
1176 					}
1177 				}
1178 			}
1179 		/* we either finished a handshake or ignored the request,
1180 		 * now try again to obtain the (application) data we were asked for */
1181 		goto start;
1182 		}
1183 	/* If we are a server and get a client hello when renegotiation isn't
1184 	 * allowed send back a no renegotiation alert and carry on.
1185 	 * WARNING: experimental code, needs reviewing (steve)
1186 	 */
1187 	if (s->server &&
1188 		SSL_is_init_finished(s) &&
1189     		!s->s3->send_connection_binding &&
1190 		(s->version > SSL3_VERSION) &&
1191 		(s->s3->handshake_fragment_len >= 4) &&
1192 		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1193 		(s->session != NULL) && (s->session->cipher != NULL) &&
1194 		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1195 
1196 		{
1197 		/*s->s3->handshake_fragment_len = 0;*/
1198 		rr->length = 0;
1199 		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1200 		goto start;
1201 		}
1202 	if (s->s3->alert_fragment_len >= 2)
1203 		{
1204 		int alert_level = s->s3->alert_fragment[0];
1205 		int alert_descr = s->s3->alert_fragment[1];
1206 
1207 		s->s3->alert_fragment_len = 0;
1208 
1209 		if (s->msg_callback)
1210 			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1211 
1212 		if (s->info_callback != NULL)
1213 			cb=s->info_callback;
1214 		else if (s->ctx->info_callback != NULL)
1215 			cb=s->ctx->info_callback;
1216 
1217 		if (cb != NULL)
1218 			{
1219 			j = (alert_level << 8) | alert_descr;
1220 			cb(s, SSL_CB_READ_ALERT, j);
1221 			}
1222 
1223 		if (alert_level == 1) /* warning */
1224 			{
1225 			s->s3->warn_alert = alert_descr;
1226 			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1227 				{
1228 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1229 				return(0);
1230 				}
1231 			/* This is a warning but we receive it if we requested
1232 			 * renegotiation and the peer denied it. Terminate with
1233 			 * a fatal alert because if application tried to
1234 			 * renegotiatie it presumably had a good reason and
1235 			 * expects it to succeed.
1236 			 *
1237 			 * In future we might have a renegotiation where we
1238 			 * don't care if the peer refused it where we carry on.
1239 			 */
1240 			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1241 				{
1242 				al = SSL_AD_HANDSHAKE_FAILURE;
1243 				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1244 				goto f_err;
1245 				}
1246 #ifdef SSL_AD_MISSING_SRP_USERNAME
1247 			else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1248 				return(0);
1249 #endif
1250 			}
1251 		else if (alert_level == 2) /* fatal */
1252 			{
1253 			char tmp[16];
1254 
1255 			s->rwstate=SSL_NOTHING;
1256 			s->s3->fatal_alert = alert_descr;
1257 			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1258 			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1259 			ERR_add_error_data(2,"SSL alert number ",tmp);
1260 			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1261 			SSL_CTX_remove_session(s->ctx,s->session);
1262 			return(0);
1263 			}
1264 		else
1265 			{
1266 			al=SSL_AD_ILLEGAL_PARAMETER;
1267 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1268 			goto f_err;
1269 			}
1270 
1271 		goto start;
1272 		}
1273 
1274 	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1275 		{
1276 		s->rwstate=SSL_NOTHING;
1277 		rr->length=0;
1278 		return(0);
1279 		}
1280 
1281 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1282 		{
1283 		/* 'Change Cipher Spec' is just a single byte, so we know
1284 		 * exactly what the record payload has to look like */
1285 		if (	(rr->length != 1) || (rr->off != 0) ||
1286 			(rr->data[0] != SSL3_MT_CCS))
1287 			{
1288 			al=SSL_AD_ILLEGAL_PARAMETER;
1289 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1290 			goto f_err;
1291 			}
1292 
1293 		/* Check we have a cipher to change to */
1294 		if (s->s3->tmp.new_cipher == NULL)
1295 			{
1296 			al=SSL_AD_UNEXPECTED_MESSAGE;
1297 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1298 			goto f_err;
1299 			}
1300 
1301 		rr->length=0;
1302 
1303 		if (s->msg_callback)
1304 			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1305 
1306 		s->s3->change_cipher_spec=1;
1307 		if (!ssl3_do_change_cipher_spec(s))
1308 			goto err;
1309 		else
1310 			goto start;
1311 		}
1312 
1313 	/* Unexpected handshake message (Client Hello, or protocol violation) */
1314 	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
1315 		{
1316 		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1317 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1318 			{
1319 #if 0 /* worked only because C operator preferences are not as expected (and
1320        * because this is not really needed for clients except for detecting
1321        * protocol violations): */
1322 			s->state=SSL_ST_BEFORE|(s->server)
1323 				?SSL_ST_ACCEPT
1324 				:SSL_ST_CONNECT;
1325 #else
1326 			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1327 #endif
1328 			s->renegotiate=1;
1329 			s->new_session=1;
1330 			}
1331 		i=s->handshake_func(s);
1332 		if (i < 0) return(i);
1333 		if (i == 0)
1334 			{
1335 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1336 			return(-1);
1337 			}
1338 
1339 		if (!(s->mode & SSL_MODE_AUTO_RETRY))
1340 			{
1341 			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1342 				{
1343 				BIO *bio;
1344 				/* In the case where we try to read application data,
1345 				 * but we trigger an SSL handshake, we return -1 with
1346 				 * the retry option set.  Otherwise renegotiation may
1347 				 * cause nasty problems in the blocking world */
1348 				s->rwstate=SSL_READING;
1349 				bio=SSL_get_rbio(s);
1350 				BIO_clear_retry_flags(bio);
1351 				BIO_set_retry_read(bio);
1352 				return(-1);
1353 				}
1354 			}
1355 		goto start;
1356 		}
1357 
1358 	switch (rr->type)
1359 		{
1360 	default:
1361 #ifndef OPENSSL_NO_TLS
1362 		/* TLS up to v1.1 just ignores unknown message types:
1363 		 * TLS v1.2 give an unexpected message alert.
1364 		 */
1365 		if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1366 			{
1367 			rr->length = 0;
1368 			goto start;
1369 			}
1370 #endif
1371 		al=SSL_AD_UNEXPECTED_MESSAGE;
1372 		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1373 		goto f_err;
1374 	case SSL3_RT_CHANGE_CIPHER_SPEC:
1375 	case SSL3_RT_ALERT:
1376 	case SSL3_RT_HANDSHAKE:
1377 		/* we already handled all of these, with the possible exception
1378 		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1379 		 * should not happen when type != rr->type */
1380 		al=SSL_AD_UNEXPECTED_MESSAGE;
1381 		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1382 		goto f_err;
1383 	case SSL3_RT_APPLICATION_DATA:
1384 		/* At this point, we were expecting handshake data,
1385 		 * but have application data.  If the library was
1386 		 * running inside ssl3_read() (i.e. in_read_app_data
1387 		 * is set) and it makes sense to read application data
1388 		 * at this point (session renegotiation not yet started),
1389 		 * we will indulge it.
1390 		 */
1391 		if (s->s3->in_read_app_data &&
1392 			(s->s3->total_renegotiations != 0) &&
1393 			((
1394 				(s->state & SSL_ST_CONNECT) &&
1395 				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1396 				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1397 				) || (
1398 					(s->state & SSL_ST_ACCEPT) &&
1399 					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1400 					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1401 					)
1402 				))
1403 			{
1404 			s->s3->in_read_app_data=2;
1405 			return(-1);
1406 			}
1407 		else
1408 			{
1409 			al=SSL_AD_UNEXPECTED_MESSAGE;
1410 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1411 			goto f_err;
1412 			}
1413 		}
1414 	/* not reached */
1415 
1416 f_err:
1417 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
1418 err:
1419 	return(-1);
1420 	}
1421 
1422 int ssl3_do_change_cipher_spec(SSL *s)
1423 	{
1424 	int i;
1425 	const char *sender;
1426 	int slen;
1427 
1428 	if (s->state & SSL_ST_ACCEPT)
1429 		i=SSL3_CHANGE_CIPHER_SERVER_READ;
1430 	else
1431 		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1432 
1433 	if (s->s3->tmp.key_block == NULL)
1434 		{
1435 		if (s->session == NULL)
1436 			{
1437 			/* might happen if dtls1_read_bytes() calls this */
1438 			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1439 			return (0);
1440 			}
1441 
1442 		s->session->cipher=s->s3->tmp.new_cipher;
1443 		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1444 		}
1445 
1446 	if (!s->method->ssl3_enc->change_cipher_state(s,i))
1447 		return(0);
1448 
1449 	/* we have to record the message digest at
1450 	 * this point so we can get it before we read
1451 	 * the finished message */
1452 	if (s->state & SSL_ST_CONNECT)
1453 		{
1454 		sender=s->method->ssl3_enc->server_finished_label;
1455 		slen=s->method->ssl3_enc->server_finished_label_len;
1456 		}
1457 	else
1458 		{
1459 		sender=s->method->ssl3_enc->client_finished_label;
1460 		slen=s->method->ssl3_enc->client_finished_label_len;
1461 		}
1462 
1463 	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1464 		sender,slen,s->s3->tmp.peer_finish_md);
1465 
1466 	return(1);
1467 	}
1468 
1469 int ssl3_send_alert(SSL *s, int level, int desc)
1470 	{
1471 	/* Map tls/ssl alert value to correct one */
1472 	desc=s->method->ssl3_enc->alert_value(desc);
1473 	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1474 		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1475 	if (desc < 0) return -1;
1476 	/* If a fatal one, remove from cache */
1477 	if ((level == 2) && (s->session != NULL))
1478 		SSL_CTX_remove_session(s->ctx,s->session);
1479 
1480 	s->s3->alert_dispatch=1;
1481 	s->s3->send_alert[0]=level;
1482 	s->s3->send_alert[1]=desc;
1483 	if (s->s3->wbuf.left == 0) /* data still being written out? */
1484 		return s->method->ssl_dispatch_alert(s);
1485 	/* else data is still being written out, we will get written
1486 	 * some time in the future */
1487 	return -1;
1488 	}
1489 
1490 int ssl3_dispatch_alert(SSL *s)
1491 	{
1492 	int i,j;
1493 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
1494 
1495 	s->s3->alert_dispatch=0;
1496 	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1497 	if (i <= 0)
1498 		{
1499 		s->s3->alert_dispatch=1;
1500 		}
1501 	else
1502 		{
1503 		/* Alert sent to BIO.  If it is important, flush it now.
1504 		 * If the message does not get sent due to non-blocking IO,
1505 		 * we will not worry too much. */
1506 		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1507 			(void)BIO_flush(s->wbio);
1508 
1509 		if (s->msg_callback)
1510 			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1511 
1512 		if (s->info_callback != NULL)
1513 			cb=s->info_callback;
1514 		else if (s->ctx->info_callback != NULL)
1515 			cb=s->ctx->info_callback;
1516 
1517 		if (cb != NULL)
1518 			{
1519 			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1520 			cb(s,SSL_CB_WRITE_ALERT,j);
1521 			}
1522 		}
1523 	return(i);
1524 	}
1525