Update DTLS code to match CBC decoding in TLS.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,off,newb;
133
134         if (!extend)
135                 {
136                 /* start with empty packet ... */
137                 if (s->s3->rbuf.left == 0)
138                         s->s3->rbuf.offset = 0;
139                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140                 s->packet_length = 0;
141                 /* ... now we can act as if 'extend' was set */
142                 }
143
144         /* For DTLS/UDP reads should not span multiple packets
145          * because the read operation returns the whole packet
146          * at once (as long as it fits into the buffer). */
147         if (SSL_version(s) == DTLS1_VERSION)
148                 {
149                 if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
150                         n = s->s3->rbuf.left;
151                 }
152
153         /* if there is enough in the buffer from a previous read, take some */
154         if (s->s3->rbuf.left >= (int)n)
155                 {
156                 s->packet_length+=n;
157                 s->s3->rbuf.left-=n;
158                 s->s3->rbuf.offset+=n;
159                 return(n);
160                 }
161
162         /* else we need to read more data */
163         if (!s->read_ahead)
164                 max=n;
165
166         {
167                 /* avoid buffer overflow */
168                 int max_max = s->s3->rbuf.len - s->packet_length;
169                 if (max > max_max)
170                         max = max_max;
171         }
172         if (n > max) /* does not happen */
173                 {
174                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
175                 return -1;
176                 }
177
178         off = s->packet_length;
179         newb = s->s3->rbuf.left;
180         /* Move any available bytes to front of buffer:
181          * 'off' bytes already pointed to by 'packet',
182          * 'newb' extra ones at the end */
183         if (s->packet != s->s3->rbuf.buf)
184                 {
185                 /*  off > 0 */
186                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
187                 s->packet = s->s3->rbuf.buf;
188                 }
189
190         while (newb < n)
191                 {
192                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
193                  * to read in more until we have off+n (up to off+max if possible) */
194
195                 clear_sys_error();
196                 if (s->rbio != NULL)
197                         {
198                         s->rwstate=SSL_READING;
199                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
200                         }
201                 else
202                         {
203                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
204                         i = -1;
205                         }
206
207                 if (i <= 0)
208                         {
209                         s->s3->rbuf.left = newb;
210                         return(i);
211                         }
212                 newb+=i;
213                 /* reads should *never* span multiple packets for DTLS because
214                  * the underlying transport protocol is message oriented as opposed
215                  * to byte oriented as in the TLS case. */
216                 if (SSL_version(s) == DTLS1_VERSION)
217                         {
218                         if (n > newb)
219                                 n = newb; /* makes the while condition false */
220                         }
221                 }
222
223         /* done reading, now the book-keeping */
224         s->s3->rbuf.offset = off + n;
225         s->s3->rbuf.left = newb - n;
226         s->packet_length += n;
227         s->rwstate=SSL_NOTHING;
228         return(n);
229         }
230
231 /* Call this to get a new input record.
232  * It will return <= 0 if more data is needed, normally due to an error
233  * or non-blocking IO.
234  * When it finishes, one packet has been decoded and can be found in
235  * ssl->s3->rrec.type    - is the type of record
236  * ssl->s3->rrec.data,   - data
237  * ssl->s3->rrec.length, - number of bytes
238  */
239 /* used only by ssl3_read_bytes */
240 static int ssl3_get_record(SSL *s)
241         {
242         int ssl_major,ssl_minor,al;
243         int enc_err,n,i,ret= -1;
244         SSL3_RECORD *rr;
245         SSL_SESSION *sess;
246         unsigned char *p;
247         unsigned char md[EVP_MAX_MD_SIZE];
248         short version;
249         unsigned mac_size;
250         size_t extra;
251
252         rr= &(s->s3->rrec);
253         sess=s->session;
254
255         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
256                 extra=SSL3_RT_MAX_EXTRA;
257         else
258                 extra=0;
259         if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
260                 {
261                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
262                  * set after ssl3_setup_buffers() was done */
263                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
264                 return -1;
265                 }
266
267 again:
268         /* check if we have the header */
269         if (    (s->rstate != SSL_ST_READ_BODY) ||
270                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
271                 {
272                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
273                 if (n <= 0) return(n); /* error or non-blocking */
274                 s->rstate=SSL_ST_READ_BODY;
275
276                 p=s->packet;
277
278                 /* Pull apart the header into the SSL3_RECORD */
279                 rr->type= *(p++);
280                 ssl_major= *(p++);
281                 ssl_minor= *(p++);
282                 version=(ssl_major<<8)|ssl_minor;
283                 n2s(p,rr->length);
284
285                 /* Lets check version */
286                 if (!s->first_packet)
287                         {
288                         if (version != s->version)
289                                 {
290                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
291                                 if ((s->version & 0xFF00) == (version & 0xFF00))
292                                         /* Send back error using their minor version number :-) */
293                                         s->version = (unsigned short)version;
294                                 al=SSL_AD_PROTOCOL_VERSION;
295                                 goto f_err;
296                                 }
297                         }
298
299                 if ((version>>8) != SSL3_VERSION_MAJOR)
300                         {
301                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
302                         goto err;
303                         }
304
305                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
306                         {
307                         al=SSL_AD_RECORD_OVERFLOW;
308                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
309                         goto f_err;
310                         }
311
312                 /* now s->rstate == SSL_ST_READ_BODY */
313                 }
314
315         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
316
317         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
318                 {
319                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
320                 i=rr->length;
321                 n=ssl3_read_n(s,i,i,1);
322                 if (n <= 0) return(n); /* error or non-blocking io */
323                 /* now n == rr->length,
324                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
325                 }
326
327         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
328
329         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
330          * and we have that many bytes in s->packet
331          */
332         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
333
334         /* ok, we can now read from 's->packet' data into 'rr'
335          * rr->input points at rr->length bytes, which
336          * need to be copied into rr->data by either
337          * the decryption or by the decompression
338          * When the data is 'copied' into the rr->data buffer,
339          * rr->input will be pointed at the new buffer */ 
340
341         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
342          * rr->length bytes of encrypted compressed stuff. */
343
344         /* check is not needed I believe */
345         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
346                 {
347                 al=SSL_AD_RECORD_OVERFLOW;
348                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
349                 goto f_err;
350                 }
351
352         /* decrypt in place in 'rr->input' */
353         rr->data=rr->input;
354         rr->orig_len=rr->length;
355
356         enc_err = s->method->ssl3_enc->enc(s,0);
357         /* enc_err is:
358          *    0: (in non-constant time) if the record is publically invalid.
359          *    1: if the padding is valid
360          *    -1: if the padding is invalid */
361         if (enc_err == 0)
362                 {
363                 al=SSL_AD_DECRYPTION_FAILED;
364                 SSLerr(SSL_F_TLS1_ENC,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
365                 goto f_err;
366                 }
367
368 #ifdef TLS_DEBUG
369 printf("dec %d\n",rr->length);
370 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
371 printf("\n");
372 #endif
373
374         /* r->length is now the compressed data plus mac */
375         if ((sess != NULL) &&
376             (s->enc_read_ctx != NULL) &&
377             (s->read_hash != NULL))
378                 {
379                 /* s->read_hash != NULL => mac_size != -1 */
380                 unsigned char *mac = NULL;
381                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
382                 mac_size=EVP_MD_size(s->read_hash);
383                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
384
385                 /* orig_len is the length of the record before any padding was
386                  * removed. This is public information, as is the MAC in use,
387                  * therefore we can safely process the record in a different
388                  * amount of time if it's too short to possibly contain a MAC.
389                  */
390                 if (rr->orig_len < mac_size ||
391                     /* CBC records must have a padding length byte too. */
392                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
393                      rr->orig_len < mac_size+1))
394                         {
395                         al=SSL_AD_DECODE_ERROR;
396                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
397                         goto f_err;
398                         }
399
400                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
401                         {
402                         /* We update the length so that the TLS header bytes
403                          * can be constructed correctly but we need to extract
404                          * the MAC in constant time from within the record,
405                          * without leaking the contents of the padding bytes.
406                          * */
407                         mac = mac_tmp;
408                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
409                         rr->length -= mac_size;
410                         }
411                 else
412                         {
413                         /* In this case there's no padding, so |rec->orig_len|
414                          * equals |rec->length| and we checked that there's
415                          * enough bytes for |mac_size| above. */
416                         rr->length -= mac_size;
417                         mac = &rr->data[rr->length];
418                         }
419
420                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
421                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
422                         enc_err = -1;
423                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
424                         enc_err = -1;
425                 }
426
427         if (enc_err < 0)
428                 {
429                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
430                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
431                  * failure is directly visible from the ciphertext anyway,
432                  * we should not reveal which kind of error occured -- this
433                  * might become visible to an attacker (e.g. via a logfile) */
434                 al=SSL_AD_BAD_RECORD_MAC;
435                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
436                 goto f_err;
437                 }
438
439         /* r->length is now just compressed */
440         if (s->expand != NULL)
441                 {
442                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
443                         {
444                         al=SSL_AD_RECORD_OVERFLOW;
445                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
446                         goto f_err;
447                         }
448                 if (!ssl3_do_uncompress(s))
449                         {
450                         al=SSL_AD_DECOMPRESSION_FAILURE;
451                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
452                         goto f_err;
453                         }
454                 }
455
456         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
457                 {
458                 al=SSL_AD_RECORD_OVERFLOW;
459                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
460                 goto f_err;
461                 }
462
463         rr->off=0;
464         /* So at this point the following is true
465          * ssl->s3->rrec.type   is the type of record
466          * ssl->s3->rrec.length == number of bytes in record
467          * ssl->s3->rrec.off    == offset to first valid byte
468          * ssl->s3->rrec.data   == where to take bytes from, increment
469          *                         after use :-).
470          */
471
472         /* we have pulled in a full packet so zero things */
473         s->packet_length=0;
474
475         /* just read a 0 length packet */
476         if (rr->length == 0) goto again;
477
478         return(1);
479
480 f_err:
481         ssl3_send_alert(s,SSL3_AL_FATAL,al);
482 err:
483         return(ret);
484         }
485
486 int ssl3_do_uncompress(SSL *ssl)
487         {
488 #ifndef OPENSSL_NO_COMP
489         int i;
490         SSL3_RECORD *rr;
491
492         rr= &(ssl->s3->rrec);
493         i=COMP_expand_block(ssl->expand,rr->comp,
494                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
495         if (i < 0)
496                 return(0);
497         else
498                 rr->length=i;
499         rr->data=rr->comp;
500 #endif
501         return(1);
502         }
503
504 int ssl3_do_compress(SSL *ssl)
505         {
506 #ifndef OPENSSL_NO_COMP
507         int i;
508         SSL3_RECORD *wr;
509
510         wr= &(ssl->s3->wrec);
511         i=COMP_compress_block(ssl->compress,wr->data,
512                 SSL3_RT_MAX_COMPRESSED_LENGTH,
513                 wr->input,(int)wr->length);
514         if (i < 0)
515                 return(0);
516         else
517                 wr->length=i;
518
519         wr->input=wr->data;
520 #endif
521         return(1);
522         }
523
524 /* Call this to write data in records of type 'type'
525  * It will return <= 0 if not all data has been sent or non-blocking IO.
526  */
527 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
528         {
529         const unsigned char *buf=buf_;
530         unsigned int tot,n,nw;
531         int i;
532
533         s->rwstate=SSL_NOTHING;
534         tot=s->s3->wnum;
535         s->s3->wnum=0;
536
537         if (SSL_in_init(s) && !s->in_handshake)
538                 {
539                 i=s->handshake_func(s);
540                 if (i < 0) return(i);
541                 if (i == 0)
542                         {
543                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
544                         return -1;
545                         }
546                 }
547
548         n=(len-tot);
549         for (;;)
550                 {
551                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
552                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
553                 else
554                         nw=n;
555
556                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
557                 if (i <= 0)
558                         {
559                         s->s3->wnum=tot;
560                         return i;
561                         }
562
563                 if ((i == (int)n) ||
564                         (type == SSL3_RT_APPLICATION_DATA &&
565                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
566                         {
567                         /* next chunk of data should get another prepended empty fragment
568                          * in ciphersuites with known-IV weakness: */
569                         s->s3->empty_fragment_done = 0;
570                         
571                         return tot+i;
572                         }
573
574                 n-=i;
575                 tot+=i;
576                 }
577         }
578
579 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
580                          unsigned int len, int create_empty_fragment)
581         {
582         unsigned char *p,*plen;
583         int i,mac_size,clear=0;
584         int prefix_len = 0;
585         SSL3_RECORD *wr;
586         SSL3_BUFFER *wb;
587         SSL_SESSION *sess;
588
589         /* first check if there is a SSL3_BUFFER still being written
590          * out.  This will happen with non blocking IO */
591         if (s->s3->wbuf.left != 0)
592                 return(ssl3_write_pending(s,type,buf,len));
593
594         /* If we have an alert to send, lets send it */
595         if (s->s3->alert_dispatch)
596                 {
597                 i=s->method->ssl_dispatch_alert(s);
598                 if (i <= 0)
599                         return(i);
600                 /* if it went, fall through and send more stuff */
601                 }
602
603         if (len == 0 && !create_empty_fragment)
604                 return 0;
605
606         wr= &(s->s3->wrec);
607         wb= &(s->s3->wbuf);
608         sess=s->session;
609
610         if (    (sess == NULL) ||
611                 (s->enc_write_ctx == NULL) ||
612                 (s->write_hash == NULL))
613                 clear=1;
614
615         if (clear)
616                 mac_size=0;
617         else
618                 mac_size=EVP_MD_size(s->write_hash);
619
620         /* 'create_empty_fragment' is true only when this function calls itself */
621         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
622                 {
623                 /* countermeasure against known-IV weakness in CBC ciphersuites
624                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
625
626                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
627                         {
628                         /* recursive function call with 'create_empty_fragment' set;
629                          * this prepares and buffers the data for an empty fragment
630                          * (these 'prefix_len' bytes are sent out later
631                          * together with the actual payload) */
632                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
633                         if (prefix_len <= 0)
634                                 goto err;
635
636                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
637                                 {
638                                 /* insufficient space */
639                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
640                                 goto err;
641                                 }
642                         }
643                 
644                 s->s3->empty_fragment_done = 1;
645                 }
646
647         p = wb->buf + prefix_len;
648
649         /* write the header */
650
651         *(p++)=type&0xff;
652         wr->type=type;
653
654         *(p++)=(s->version>>8);
655         *(p++)=s->version&0xff;
656
657         /* field where we are to write out packet length */
658         plen=p; 
659         p+=2;
660
661         /* lets setup the record stuff. */
662         wr->data=p;
663         wr->length=(int)len;
664         wr->input=(unsigned char *)buf;
665
666         /* we now 'read' from wr->input, wr->length bytes into
667          * wr->data */
668
669         /* first we compress */
670         if (s->compress != NULL)
671                 {
672                 if (!ssl3_do_compress(s))
673                         {
674                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
675                         goto err;
676                         }
677                 }
678         else
679                 {
680                 memcpy(wr->data,wr->input,wr->length);
681                 wr->input=wr->data;
682                 }
683
684         /* we should still have the output to wr->data and the input
685          * from wr->input.  Length should be wr->length.
686          * wr->data still points in the wb->buf */
687
688         if (mac_size != 0)
689                 {
690                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
691                 wr->length+=mac_size;
692                 wr->input=p;
693                 wr->data=p;
694                 }
695
696         /* ssl3_enc can only have an error on read */
697         s->method->ssl3_enc->enc(s,1);
698
699         /* record length after mac and block padding */
700         s2n(wr->length,plen);
701
702         /* we should now have
703          * wr->data pointing to the encrypted data, which is
704          * wr->length long */
705         wr->type=type; /* not needed but helps for debugging */
706         wr->length+=SSL3_RT_HEADER_LENGTH;
707
708         if (create_empty_fragment)
709                 {
710                 /* we are in a recursive call;
711                  * just return the length, don't write out anything here
712                  */
713                 return wr->length;
714                 }
715
716         /* now let's set up wb */
717         wb->left = prefix_len + wr->length;
718         wb->offset = 0;
719
720         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
721         s->s3->wpend_tot=len;
722         s->s3->wpend_buf=buf;
723         s->s3->wpend_type=type;
724         s->s3->wpend_ret=len;
725
726         /* we now just need to write the buffer */
727         return ssl3_write_pending(s,type,buf,len);
728 err:
729         return -1;
730         }
731
732 /* if s->s3->wbuf.left != 0, we need to call this */
733 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
734         unsigned int len)
735         {
736         int i;
737
738 /* XXXX */
739         if ((s->s3->wpend_tot > (int)len)
740                 || ((s->s3->wpend_buf != buf) &&
741                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
742                 || (s->s3->wpend_type != type))
743                 {
744                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
745                 return(-1);
746                 }
747
748         for (;;)
749                 {
750                 clear_sys_error();
751                 if (s->wbio != NULL)
752                         {
753                         s->rwstate=SSL_WRITING;
754                         i=BIO_write(s->wbio,
755                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
756                                 (unsigned int)s->s3->wbuf.left);
757                         }
758                 else
759                         {
760                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
761                         i= -1;
762                         }
763                 if (i == s->s3->wbuf.left)
764                         {
765                         s->s3->wbuf.left=0;
766                         s->rwstate=SSL_NOTHING;
767                         return(s->s3->wpend_ret);
768                         }
769                 else if (i <= 0) {
770                         if (s->version == DTLS1_VERSION ||
771                             s->version == DTLS1_BAD_VER) {
772                                 /* For DTLS, just drop it. That's kind of the whole
773                                    point in using a datagram service */
774                                 s->s3->wbuf.left = 0;
775                         }
776                         return(i);
777                 }
778                 s->s3->wbuf.offset+=i;
779                 s->s3->wbuf.left-=i;
780                 }
781         }
782
783 /* Return up to 'len' payload bytes received in 'type' records.
784  * 'type' is one of the following:
785  *
786  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
787  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
788  *   -  0 (during a shutdown, no data has to be returned)
789  *
790  * If we don't have stored data to work from, read a SSL/TLS record first
791  * (possibly multiple records if we still don't have anything to return).
792  *
793  * This function must handle any surprises the peer may have for us, such as
794  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
795  * a surprise, but handled as if it were), or renegotiation requests.
796  * Also if record payloads contain fragments too small to process, we store
797  * them until there is enough for the respective protocol (the record protocol
798  * may use arbitrary fragmentation and even interleaving):
799  *     Change cipher spec protocol
800  *             just 1 byte needed, no need for keeping anything stored
801  *     Alert protocol
802  *             2 bytes needed (AlertLevel, AlertDescription)
803  *     Handshake protocol
804  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
805  *             to detect unexpected Client Hello and Hello Request messages
806  *             here, anything else is handled by higher layers
807  *     Application data protocol
808  *             none of our business
809  */
810 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
811         {
812         int al,i,j,ret;
813         unsigned int n;
814         SSL3_RECORD *rr;
815         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
816
817         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
818                 if (!ssl3_setup_buffers(s))
819                         return(-1);
820
821         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
822             (peek && (type != SSL3_RT_APPLICATION_DATA)))
823                 {
824                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
825                 return -1;
826                 }
827
828         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
829                 /* (partially) satisfy request from storage */
830                 {
831                 unsigned char *src = s->s3->handshake_fragment;
832                 unsigned char *dst = buf;
833                 unsigned int k;
834
835                 /* peek == 0 */
836                 n = 0;
837                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
838                         {
839                         *dst++ = *src++;
840                         len--; s->s3->handshake_fragment_len--;
841                         n++;
842                         }
843                 /* move any remaining fragment bytes: */
844                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
845                         s->s3->handshake_fragment[k] = *src++;
846                 return n;
847         }
848
849         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
850
851         if (!s->in_handshake && SSL_in_init(s))
852                 {
853                 /* type == SSL3_RT_APPLICATION_DATA */
854                 i=s->handshake_func(s);
855                 if (i < 0) return(i);
856                 if (i == 0)
857                         {
858                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
859                         return(-1);
860                         }
861                 }
862 start:
863         s->rwstate=SSL_NOTHING;
864
865         /* s->s3->rrec.type         - is the type of record
866          * s->s3->rrec.data,    - data
867          * s->s3->rrec.off,     - offset into 'data' for next read
868          * s->s3->rrec.length,  - number of bytes. */
869         rr = &(s->s3->rrec);
870
871         /* get new packet if necessary */
872         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
873                 {
874                 ret=ssl3_get_record(s);
875                 if (ret <= 0) return(ret);
876                 }
877
878         /* we now have a packet which can be read and processed */
879
880         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
881                                        * reset by ssl3_get_finished */
882                 && (rr->type != SSL3_RT_HANDSHAKE))
883                 {
884                 al=SSL_AD_UNEXPECTED_MESSAGE;
885                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
886                 goto f_err;
887                 }
888
889         /* If the other end has shut down, throw anything we read away
890          * (even in 'peek' mode) */
891         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
892                 {
893                 rr->length=0;
894                 s->rwstate=SSL_NOTHING;
895                 return(0);
896                 }
897
898
899         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
900                 {
901                 /* make sure that we are not getting application data when we
902                  * are doing a handshake for the first time */
903                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
904                         (s->enc_read_ctx == NULL))
905                         {
906                         al=SSL_AD_UNEXPECTED_MESSAGE;
907                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
908                         goto f_err;
909                         }
910
911                 if (len <= 0) return(len);
912
913                 if ((unsigned int)len > rr->length)
914                         n = rr->length;
915                 else
916                         n = (unsigned int)len;
917
918                 memcpy(buf,&(rr->data[rr->off]),n);
919                 if (!peek)
920                         {
921                         rr->length-=n;
922                         rr->off+=n;
923                         if (rr->length == 0)
924                                 {
925                                 s->rstate=SSL_ST_READ_HEADER;
926                                 rr->off=0;
927                                 }
928                         }
929                 return(n);
930                 }
931
932
933         /* If we get here, then type != rr->type; if we have a handshake
934          * message, then it was unexpected (Hello Request or Client Hello). */
935
936         /* In case of record types for which we have 'fragment' storage,
937          * fill that so that we can process the data at a fixed place.
938          */
939                 {
940                 unsigned int dest_maxlen = 0;
941                 unsigned char *dest = NULL;
942                 unsigned int *dest_len = NULL;
943
944                 if (rr->type == SSL3_RT_HANDSHAKE)
945                         {
946                         dest_maxlen = sizeof s->s3->handshake_fragment;
947                         dest = s->s3->handshake_fragment;
948                         dest_len = &s->s3->handshake_fragment_len;
949                         }
950                 else if (rr->type == SSL3_RT_ALERT)
951                         {
952                         dest_maxlen = sizeof s->s3->alert_fragment;
953                         dest = s->s3->alert_fragment;
954                         dest_len = &s->s3->alert_fragment_len;
955                         }
956
957                 if (dest_maxlen > 0)
958                         {
959                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
960                         if (rr->length < n)
961                                 n = rr->length; /* available bytes */
962
963                         /* now move 'n' bytes: */
964                         while (n-- > 0)
965                                 {
966                                 dest[(*dest_len)++] = rr->data[rr->off++];
967                                 rr->length--;
968                                 }
969
970                         if (*dest_len < dest_maxlen)
971                                 goto start; /* fragment was too small */
972                         }
973                 }
974
975         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
976          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
977          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
978
979         /* If we are a client, check for an incoming 'Hello Request': */
980         if ((!s->server) &&
981                 (s->s3->handshake_fragment_len >= 4) &&
982                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
983                 (s->session != NULL) && (s->session->cipher != NULL))
984                 {
985                 s->s3->handshake_fragment_len = 0;
986
987                 if ((s->s3->handshake_fragment[1] != 0) ||
988                         (s->s3->handshake_fragment[2] != 0) ||
989                         (s->s3->handshake_fragment[3] != 0))
990                         {
991                         al=SSL_AD_DECODE_ERROR;
992                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
993                         goto f_err;
994                         }
995
996                 if (s->msg_callback)
997                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
998
999                 if (SSL_is_init_finished(s) &&
1000                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1001                         !s->s3->renegotiate)
1002                         {
1003                         ssl3_renegotiate(s);
1004                         if (ssl3_renegotiate_check(s))
1005                                 {
1006                                 i=s->handshake_func(s);
1007                                 if (i < 0) return(i);
1008                                 if (i == 0)
1009                                         {
1010                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1011                                         return(-1);
1012                                         }
1013
1014                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1015                                         {
1016                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1017                                                 {
1018                                                 BIO *bio;
1019                                                 /* In the case where we try to read application data,
1020                                                  * but we trigger an SSL handshake, we return -1 with
1021                                                  * the retry option set.  Otherwise renegotiation may
1022                                                  * cause nasty problems in the blocking world */
1023                                                 s->rwstate=SSL_READING;
1024                                                 bio=SSL_get_rbio(s);
1025                                                 BIO_clear_retry_flags(bio);
1026                                                 BIO_set_retry_read(bio);
1027                                                 return(-1);
1028                                                 }
1029                                         }
1030                                 }
1031                         }
1032                 /* we either finished a handshake or ignored the request,
1033                  * now try again to obtain the (application) data we were asked for */
1034                 goto start;
1035                 }
1036         /* If we are a server and get a client hello when renegotiation isn't
1037          * allowed send back a no renegotiation alert and carry on.
1038          * WARNING: experimental code, needs reviewing (steve)
1039          */
1040         if (s->server &&
1041                 SSL_is_init_finished(s) &&
1042                 !s->s3->send_connection_binding &&
1043                 (s->version > SSL3_VERSION) &&
1044                 (s->s3->handshake_fragment_len >= 4) &&
1045                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1046                 (s->session != NULL) && (s->session->cipher != NULL) &&
1047                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1048                 
1049                 {
1050                 /*s->s3->handshake_fragment_len = 0;*/
1051                 rr->length = 0;
1052                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1053                 goto start;
1054                 }
1055         if (s->s3->alert_fragment_len >= 2)
1056                 {
1057                 int alert_level = s->s3->alert_fragment[0];
1058                 int alert_descr = s->s3->alert_fragment[1];
1059
1060                 s->s3->alert_fragment_len = 0;
1061
1062                 if (s->msg_callback)
1063                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1064
1065                 if (s->info_callback != NULL)
1066                         cb=s->info_callback;
1067                 else if (s->ctx->info_callback != NULL)
1068                         cb=s->ctx->info_callback;
1069
1070                 if (cb != NULL)
1071                         {
1072                         j = (alert_level << 8) | alert_descr;
1073                         cb(s, SSL_CB_READ_ALERT, j);
1074                         }
1075
1076                 if (alert_level == 1) /* warning */
1077                         {
1078                         s->s3->warn_alert = alert_descr;
1079                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1080                                 {
1081                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1082                                 return(0);
1083                                 }
1084                         /* This is a warning but we receive it if we requested
1085                          * renegotiation and the peer denied it. Terminate with
1086                          * a fatal alert because if application tried to
1087                          * renegotiatie it presumably had a good reason and
1088                          * expects it to succeed.
1089                          *
1090                          * In future we might have a renegotiation where we
1091                          * don't care if the peer refused it where we carry on.
1092                          */
1093                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1094                                 {
1095                                 al = SSL_AD_HANDSHAKE_FAILURE;
1096                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1097                                 goto f_err;
1098                                 }
1099                         }
1100                 else if (alert_level == 2) /* fatal */
1101                         {
1102                         char tmp[16];
1103
1104                         s->rwstate=SSL_NOTHING;
1105                         s->s3->fatal_alert = alert_descr;
1106                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1107                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1108                         ERR_add_error_data(2,"SSL alert number ",tmp);
1109                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1110                         SSL_CTX_remove_session(s->ctx,s->session);
1111                         return(0);
1112                         }
1113                 else
1114                         {
1115                         al=SSL_AD_ILLEGAL_PARAMETER;
1116                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1117                         goto f_err;
1118                         }
1119
1120                 goto start;
1121                 }
1122
1123         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1124                 {
1125                 s->rwstate=SSL_NOTHING;
1126                 rr->length=0;
1127                 return(0);
1128                 }
1129
1130         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1131                 {
1132                 /* 'Change Cipher Spec' is just a single byte, so we know
1133                  * exactly what the record payload has to look like */
1134                 if (    (rr->length != 1) || (rr->off != 0) ||
1135                         (rr->data[0] != SSL3_MT_CCS))
1136                         {
1137                         al=SSL_AD_ILLEGAL_PARAMETER;
1138                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1139                         goto f_err;
1140                         }
1141
1142                 /* Check we have a cipher to change to */
1143                 if (s->s3->tmp.new_cipher == NULL)
1144                         {
1145                         al=SSL_AD_UNEXPECTED_MESSAGE;
1146                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1147                         goto f_err;
1148                         }
1149
1150                 rr->length=0;
1151
1152                 if (s->msg_callback)
1153                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1154
1155                 s->s3->change_cipher_spec=1;
1156                 if (!ssl3_do_change_cipher_spec(s))
1157                         goto err;
1158                 else
1159                         goto start;
1160                 }
1161
1162         /* Unexpected handshake message (Client Hello, or protocol violation) */
1163         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1164                 {
1165                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1166                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1167                         {
1168 #if 0 /* worked only because C operator preferences are not as expected (and
1169        * because this is not really needed for clients except for detecting
1170        * protocol violations): */
1171                         s->state=SSL_ST_BEFORE|(s->server)
1172                                 ?SSL_ST_ACCEPT
1173                                 :SSL_ST_CONNECT;
1174 #else
1175                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1176 #endif
1177                         s->new_session=1;
1178                         }
1179                 i=s->handshake_func(s);
1180                 if (i < 0) return(i);
1181                 if (i == 0)
1182                         {
1183                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1184                         return(-1);
1185                         }
1186
1187                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1188                         {
1189                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1190                                 {
1191                                 BIO *bio;
1192                                 /* In the case where we try to read application data,
1193                                  * but we trigger an SSL handshake, we return -1 with
1194                                  * the retry option set.  Otherwise renegotiation may
1195                                  * cause nasty problems in the blocking world */
1196                                 s->rwstate=SSL_READING;
1197                                 bio=SSL_get_rbio(s);
1198                                 BIO_clear_retry_flags(bio);
1199                                 BIO_set_retry_read(bio);
1200                                 return(-1);
1201                                 }
1202                         }
1203                 goto start;
1204                 }
1205
1206         switch (rr->type)
1207                 {
1208         default:
1209 #ifndef OPENSSL_NO_TLS
1210                 /* TLS just ignores unknown message types */
1211                 if (s->version == TLS1_VERSION)
1212                         {
1213                         rr->length = 0;
1214                         goto start;
1215                         }
1216 #endif
1217                 al=SSL_AD_UNEXPECTED_MESSAGE;
1218                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1219                 goto f_err;
1220         case SSL3_RT_CHANGE_CIPHER_SPEC:
1221         case SSL3_RT_ALERT:
1222         case SSL3_RT_HANDSHAKE:
1223                 /* we already handled all of these, with the possible exception
1224                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1225                  * should not happen when type != rr->type */
1226                 al=SSL_AD_UNEXPECTED_MESSAGE;
1227                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1228                 goto f_err;
1229         case SSL3_RT_APPLICATION_DATA:
1230                 /* At this point, we were expecting handshake data,
1231                  * but have application data.  If the library was
1232                  * running inside ssl3_read() (i.e. in_read_app_data
1233                  * is set) and it makes sense to read application data
1234                  * at this point (session renegotiation not yet started),
1235                  * we will indulge it.
1236                  */
1237                 if (s->s3->in_read_app_data &&
1238                         (s->s3->total_renegotiations != 0) &&
1239                         ((
1240                                 (s->state & SSL_ST_CONNECT) &&
1241                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1242                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1243                                 ) || (
1244                                         (s->state & SSL_ST_ACCEPT) &&
1245                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1246                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1247                                         )
1248                                 ))
1249                         {
1250                         s->s3->in_read_app_data=2;
1251                         return(-1);
1252                         }
1253                 else
1254                         {
1255                         al=SSL_AD_UNEXPECTED_MESSAGE;
1256                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1257                         goto f_err;
1258                         }
1259                 }
1260         /* not reached */
1261
1262 f_err:
1263         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1264 err:
1265         return(-1);
1266         }
1267
1268 int ssl3_do_change_cipher_spec(SSL *s)
1269         {
1270         int i;
1271         const char *sender;
1272         int slen;
1273
1274         if (s->state & SSL_ST_ACCEPT)
1275                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1276         else
1277                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1278
1279         if (s->s3->tmp.key_block == NULL)
1280                 {
1281                 if (s->session == NULL) 
1282                         {
1283                         /* might happen if dtls1_read_bytes() calls this */
1284                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1285                         return (0);
1286                         }
1287
1288                 s->session->cipher=s->s3->tmp.new_cipher;
1289                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1290                 }
1291
1292         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1293                 return(0);
1294
1295         /* we have to record the message digest at
1296          * this point so we can get it before we read
1297          * the finished message */
1298         if (s->state & SSL_ST_CONNECT)
1299                 {
1300                 sender=s->method->ssl3_enc->server_finished_label;
1301                 slen=s->method->ssl3_enc->server_finished_label_len;
1302                 }
1303         else
1304                 {
1305                 sender=s->method->ssl3_enc->client_finished_label;
1306                 slen=s->method->ssl3_enc->client_finished_label_len;
1307                 }
1308
1309         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1310                 &(s->s3->finish_dgst1),
1311                 &(s->s3->finish_dgst2),
1312                 sender,slen,s->s3->tmp.peer_finish_md);
1313
1314         return(1);
1315         }
1316
1317 int ssl3_send_alert(SSL *s, int level, int desc)
1318         {
1319         /* Map tls/ssl alert value to correct one */
1320         desc=s->method->ssl3_enc->alert_value(desc);
1321         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1322                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1323         if (desc < 0) return -1;
1324         /* If a fatal one, remove from cache */
1325         if ((level == 2) && (s->session != NULL))
1326                 SSL_CTX_remove_session(s->ctx,s->session);
1327
1328         s->s3->alert_dispatch=1;
1329         s->s3->send_alert[0]=level;
1330         s->s3->send_alert[1]=desc;
1331         if (s->s3->wbuf.left == 0) /* data still being written out? */
1332                 return s->method->ssl_dispatch_alert(s);
1333         /* else data is still being written out, we will get written
1334          * some time in the future */
1335         return -1;
1336         }
1337
1338 int ssl3_dispatch_alert(SSL *s)
1339         {
1340         int i,j;
1341         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1342
1343         s->s3->alert_dispatch=0;
1344         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1345         if (i <= 0)
1346                 {
1347                 s->s3->alert_dispatch=1;
1348                 }
1349         else
1350                 {
1351                 /* Alert sent to BIO.  If it is important, flush it now.
1352                  * If the message does not get sent due to non-blocking IO,
1353                  * we will not worry too much. */
1354                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1355                         (void)BIO_flush(s->wbio);
1356
1357                 if (s->msg_callback)
1358                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1359
1360                 if (s->info_callback != NULL)
1361                         cb=s->info_callback;
1362                 else if (s->ctx->info_callback != NULL)
1363                         cb=s->ctx->info_callback;
1364
1365                 if (cb != NULL)
1366                         {
1367                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1368                         cb(s,SSL_CB_WRITE_ALERT,j);
1369                         }
1370                 }
1371         return(i);
1372         }