Move length check earlier to ensure we don't go beyond the end of the user's buffer...
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
121 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
122 #endif
123
124 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
125         !(      defined(AES_ASM) &&     ( \
126                 defined(__x86_64)       || defined(__x86_64__)  || \
127                 defined(_M_AMD64)       || defined(_M_X64)      || \
128                 defined(__INTEL__)      ) \
129         )
130 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
131 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
132 #endif
133
134 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
135                          unsigned int len, int create_empty_fragment);
136 static int ssl3_get_record(SSL *s);
137
138 int ssl3_read_n(SSL *s, int n, int max, int extend)
139         {
140         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
141          * packet by another n bytes.
142          * The packet will be in the sub-array of s->s3->rbuf.buf specified
143          * by s->packet and s->packet_length.
144          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
145          * [plus s->packet_length bytes if extend == 1].)
146          */
147         int i,len,left;
148         long align=0;
149         unsigned char *pkt;
150         SSL3_BUFFER *rb;
151
152         if (n <= 0) return n;
153
154         rb    = &(s->s3->rbuf);
155         if (rb->buf == NULL)
156                 if (!ssl3_setup_read_buffer(s))
157                         return -1;
158
159         left  = rb->left;
160 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
161         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
162         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
163 #endif
164
165         if (!extend)
166                 {
167                 /* start with empty packet ... */
168                 if (left == 0)
169                         rb->offset = align;
170                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
171                         {
172                         /* check if next packet length is large
173                          * enough to justify payload alignment... */
174                         pkt = rb->buf + rb->offset;
175                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
176                             && (pkt[3]<<8|pkt[4]) >= 128)
177                                 {
178                                 /* Note that even if packet is corrupted
179                                  * and its length field is insane, we can
180                                  * only be led to wrong decision about
181                                  * whether memmove will occur or not.
182                                  * Header values has no effect on memmove
183                                  * arguments and therefore no buffer
184                                  * overrun can be triggered. */
185                                 memmove (rb->buf+align,pkt,left);
186                                 rb->offset = align;
187                                 }
188                         }
189                 s->packet = rb->buf + rb->offset;
190                 s->packet_length = 0;
191                 /* ... now we can act as if 'extend' was set */
192                 }
193
194         /* For DTLS/UDP reads should not span multiple packets
195          * because the read operation returns the whole packet
196          * at once (as long as it fits into the buffer). */
197         if (SSL_IS_DTLS(s))
198                 {
199                 if (left > 0 && n > left)
200                         n = left;
201                 }
202
203         /* if there is enough in the buffer from a previous read, take some */
204         if (left >= n)
205                 {
206                 s->packet_length+=n;
207                 rb->left=left-n;
208                 rb->offset+=n;
209                 return(n);
210                 }
211
212         /* else we need to read more data */
213
214         len = s->packet_length;
215         pkt = rb->buf+align;
216         /* Move any available bytes to front of buffer:
217          * 'len' bytes already pointed to by 'packet',
218          * 'left' extra ones at the end */
219         if (s->packet != pkt) /* len > 0 */
220                 {
221                 memmove(pkt, s->packet, len+left);
222                 s->packet = pkt;
223                 rb->offset = len + align;
224                 }
225
226         if (n > (int)(rb->len - rb->offset)) /* does not happen */
227                 {
228                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
229                 return -1;
230                 }
231
232         if (!s->read_ahead)
233                 /* ignore max parameter */
234                 max = n;
235         else
236                 {
237                 if (max < n)
238                         max = n;
239                 if (max > (int)(rb->len - rb->offset))
240                         max = rb->len - rb->offset;
241                 }
242
243         while (left < n)
244                 {
245                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
246                  * and need to read in more until we have len+n (up to
247                  * len+max if possible) */
248
249                 clear_sys_error();
250                 if (s->rbio != NULL)
251                         {
252                         s->rwstate=SSL_READING;
253                         i=BIO_read(s->rbio,pkt+len+left, max-left);
254                         }
255                 else
256                         {
257                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
258                         i = -1;
259                         }
260
261                 if (i <= 0)
262                         {
263                         rb->left = left;
264                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
265                                 !SSL_IS_DTLS(s))
266                                 if (len+left == 0)
267                                         ssl3_release_read_buffer(s);
268                         return(i);
269                         }
270                 left+=i;
271                 /* reads should *never* span multiple packets for DTLS because
272                  * the underlying transport protocol is message oriented as opposed
273                  * to byte oriented as in the TLS case. */
274                 if (SSL_IS_DTLS(s))
275                         {
276                         if (n > left)
277                                 n = left; /* makes the while condition false */
278                         }
279                 }
280
281         /* done reading, now the book-keeping */
282         rb->offset += n;
283         rb->left = left - n;
284         s->packet_length += n;
285         s->rwstate=SSL_NOTHING;
286         return(n);
287         }
288
289 /* Call this to get a new input record.
290  * It will return <= 0 if more data is needed, normally due to an error
291  * or non-blocking IO.
292  * When it finishes, one packet has been decoded and can be found in
293  * ssl->s3->rrec.type    - is the type of record
294  * ssl->s3->rrec.data,   - data
295  * ssl->s3->rrec.length, - number of bytes
296  */
297 /* used only by ssl3_read_bytes */
298 static int ssl3_get_record(SSL *s)
299         {
300         int ssl_major,ssl_minor,al;
301         int enc_err,n,i,ret= -1;
302         SSL3_RECORD *rr;
303         SSL_SESSION *sess;
304         unsigned char *p;
305         unsigned char md[EVP_MAX_MD_SIZE];
306         short version;
307         unsigned mac_size, orig_len;
308         size_t extra;
309
310         rr= &(s->s3->rrec);
311         sess=s->session;
312
313         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
314                 extra=SSL3_RT_MAX_EXTRA;
315         else
316                 extra=0;
317         if (extra && !s->s3->init_extra)
318                 {
319                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
320                  * set after ssl3_setup_buffers() was done */
321                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
322                 return -1;
323                 }
324
325 again:
326         /* check if we have the header */
327         if (    (s->rstate != SSL_ST_READ_BODY) ||
328                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
329                 {
330                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
331                 if (n <= 0) return(n); /* error or non-blocking */
332                 s->rstate=SSL_ST_READ_BODY;
333
334                 p=s->packet;
335                 if (s->msg_callback)
336                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
337
338                 /* Pull apart the header into the SSL3_RECORD */
339                 rr->type= *(p++);
340                 ssl_major= *(p++);
341                 ssl_minor= *(p++);
342                 version=(ssl_major<<8)|ssl_minor;
343                 n2s(p,rr->length);
344 #if 0
345 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
346 #endif
347
348                 /* Lets check version */
349                 if (!s->first_packet)
350                         {
351                         if (version != s->version)
352                                 {
353                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
354                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
355                                         /* Send back error using their minor version number :-) */
356                                         s->version = (unsigned short)version;
357                                 al=SSL_AD_PROTOCOL_VERSION;
358                                 goto f_err;
359                                 }
360                         }
361
362                 if ((version>>8) != SSL3_VERSION_MAJOR)
363                         {
364                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
365                         goto err;
366                         }
367
368                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
369                         {
370                         al=SSL_AD_RECORD_OVERFLOW;
371                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
372                         goto f_err;
373                         }
374
375                 /* now s->rstate == SSL_ST_READ_BODY */
376                 }
377
378         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
379
380         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
381                 {
382                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
383                 i=rr->length;
384                 n=ssl3_read_n(s,i,i,1);
385                 if (n <= 0) return(n); /* error or non-blocking io */
386                 /* now n == rr->length,
387                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
388                 }
389
390         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
391
392         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
393          * and we have that many bytes in s->packet
394          */
395         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
396
397         /* ok, we can now read from 's->packet' data into 'rr'
398          * rr->input points at rr->length bytes, which
399          * need to be copied into rr->data by either
400          * the decryption or by the decompression
401          * When the data is 'copied' into the rr->data buffer,
402          * rr->input will be pointed at the new buffer */ 
403
404         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
405          * rr->length bytes of encrypted compressed stuff. */
406
407         /* check is not needed I believe */
408         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
409                 {
410                 al=SSL_AD_RECORD_OVERFLOW;
411                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
412                 goto f_err;
413                 }
414
415         /* decrypt in place in 'rr->input' */
416         rr->data=rr->input;
417
418         enc_err = s->method->ssl3_enc->enc(s,0);
419         /* enc_err is:
420          *    0: (in non-constant time) if the record is publically invalid.
421          *    1: if the padding is valid
422          *    -1: if the padding is invalid */
423         if (enc_err == 0)
424                 {
425                 al=SSL_AD_DECRYPTION_FAILED;
426                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
427                 goto f_err;
428                 }
429
430 #ifdef TLS_DEBUG
431 printf("dec %d\n",rr->length);
432 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
433 printf("\n");
434 #endif
435
436         /* r->length is now the compressed data plus mac */
437         if ((sess != NULL) &&
438             (s->enc_read_ctx != NULL) &&
439             (EVP_MD_CTX_md(s->read_hash) != NULL))
440                 {
441                 /* s->read_hash != NULL => mac_size != -1 */
442                 unsigned char *mac = NULL;
443                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
444                 mac_size=EVP_MD_CTX_size(s->read_hash);
445                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
446
447                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
448                 orig_len = rr->length+((unsigned int)rr->type>>8);
449
450                 /* orig_len is the length of the record before any padding was
451                  * removed. This is public information, as is the MAC in use,
452                  * therefore we can safely process the record in a different
453                  * amount of time if it's too short to possibly contain a MAC.
454                  */
455                 if (orig_len < mac_size ||
456                     /* CBC records must have a padding length byte too. */
457                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
458                      orig_len < mac_size+1))
459                         {
460                         al=SSL_AD_DECODE_ERROR;
461                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
462                         goto f_err;
463                         }
464
465                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
466                         {
467                         /* We update the length so that the TLS header bytes
468                          * can be constructed correctly but we need to extract
469                          * the MAC in constant time from within the record,
470                          * without leaking the contents of the padding bytes.
471                          * */
472                         mac = mac_tmp;
473                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
474                         rr->length -= mac_size;
475                         }
476                 else
477                         {
478                         /* In this case there's no padding, so |orig_len|
479                          * equals |rec->length| and we checked that there's
480                          * enough bytes for |mac_size| above. */
481                         rr->length -= mac_size;
482                         mac = &rr->data[rr->length];
483                         }
484
485                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
486                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
487                         enc_err = -1;
488                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
489                         enc_err = -1;
490                 }
491
492         if (enc_err < 0)
493                 {
494                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
495                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
496                  * failure is directly visible from the ciphertext anyway,
497                  * we should not reveal which kind of error occured -- this
498                  * might become visible to an attacker (e.g. via a logfile) */
499                 al=SSL_AD_BAD_RECORD_MAC;
500                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
501                 goto f_err;
502                 }
503
504         /* r->length is now just compressed */
505         if (s->expand != NULL)
506                 {
507                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
508                         {
509                         al=SSL_AD_RECORD_OVERFLOW;
510                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
511                         goto f_err;
512                         }
513                 if (!ssl3_do_uncompress(s))
514                         {
515                         al=SSL_AD_DECOMPRESSION_FAILURE;
516                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
517                         goto f_err;
518                         }
519                 }
520
521         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
522                 {
523                 al=SSL_AD_RECORD_OVERFLOW;
524                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
525                 goto f_err;
526                 }
527
528         rr->off=0;
529         /* So at this point the following is true
530          * ssl->s3->rrec.type   is the type of record
531          * ssl->s3->rrec.length == number of bytes in record
532          * ssl->s3->rrec.off    == offset to first valid byte
533          * ssl->s3->rrec.data   == where to take bytes from, increment
534          *                         after use :-).
535          */
536
537         /* we have pulled in a full packet so zero things */
538         s->packet_length=0;
539
540         /* just read a 0 length packet */
541         if (rr->length == 0) goto again;
542
543 #if 0
544 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
545 #endif
546
547         return(1);
548
549 f_err:
550         ssl3_send_alert(s,SSL3_AL_FATAL,al);
551 err:
552         return(ret);
553         }
554
555 int ssl3_do_uncompress(SSL *ssl)
556         {
557 #ifndef OPENSSL_NO_COMP
558         int i;
559         SSL3_RECORD *rr;
560
561         rr= &(ssl->s3->rrec);
562         i=COMP_expand_block(ssl->expand,rr->comp,
563                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
564         if (i < 0)
565                 return(0);
566         else
567                 rr->length=i;
568         rr->data=rr->comp;
569 #endif
570         return(1);
571         }
572
573 int ssl3_do_compress(SSL *ssl)
574         {
575 #ifndef OPENSSL_NO_COMP
576         int i;
577         SSL3_RECORD *wr;
578
579         wr= &(ssl->s3->wrec);
580         i=COMP_compress_block(ssl->compress,wr->data,
581                 SSL3_RT_MAX_COMPRESSED_LENGTH,
582                 wr->input,(int)wr->length);
583         if (i < 0)
584                 return(0);
585         else
586                 wr->length=i;
587
588         wr->input=wr->data;
589 #endif
590         return(1);
591         }
592
593 /* Call this to write data in records of type 'type'
594  * It will return <= 0 if not all data has been sent or non-blocking IO.
595  */
596 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
597         {
598         const unsigned char *buf=buf_;
599         int tot;
600         unsigned int n,nw;
601 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
602         unsigned int max_send_fragment;
603 #endif
604         SSL3_BUFFER *wb=&(s->s3->wbuf);
605         int i;
606
607         s->rwstate=SSL_NOTHING;
608         tot=s->s3->wnum;
609         s->s3->wnum=0;
610
611         if (SSL_in_init(s) && !s->in_handshake)
612                 {
613                 i=s->handshake_func(s);
614                 if (i < 0) return(i);
615                 if (i == 0)
616                         {
617                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
618                         return -1;
619                         }
620                 }
621
622         /* ensure that if we end up with a smaller value of data to write 
623          * out than the the original len from a write which didn't complete 
624          * for non-blocking I/O and also somehow ended up avoiding 
625          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
626          * it must never be possible to end up with (len-tot) as a large
627          * number that will then promptly send beyond the end of the users
628          * buffer ... so we trap and report the error in a way the user
629          * will notice
630          */
631         if ( len < tot)
632                 {
633                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
634                 return(-1);
635                 }
636
637         /* first check if there is a SSL3_BUFFER still being written
638          * out.  This will happen with non blocking IO */
639         if (wb->left != 0)
640                 {
641                 i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot);
642                 if (i<=0)
643                         {
644                         /* XXX should we ssl3_release_write_buffer if i<0? */
645                         s->s3->wnum=tot;
646                         return i;
647                         }
648                 tot += i;       /* this might be last fragment */
649                 }
650
651 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
652         /*
653          * Depending on platform multi-block can deliver several *times*
654          * better performance. Downside is that it has to allocate
655          * jumbo buffer to accomodate up to 8 records, but the
656          * compromise is considered worthy.
657          */
658         if (type==SSL3_RT_APPLICATION_DATA &&
659             len >= 4*(max_send_fragment=s->max_send_fragment) &&
660             s->compress==NULL && s->msg_callback==NULL &&
661             SSL_USE_EXPLICIT_IV(s) &&
662             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
663                 {
664                 unsigned char aad[13];
665                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
666                 int packlen;
667
668                 /* minimize address aliasing conflicts */
669                 if ((max_send_fragment&0xffff) == 0)
670                         max_send_fragment -= 512;
671
672                 if (tot==0 || wb->buf==NULL)    /* allocate jumbo buffer */
673                         {
674                         ssl3_release_write_buffer(s);
675
676                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
677                                         EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
678                                         max_send_fragment,NULL);
679
680                         if (len>=8*max_send_fragment)   packlen *= 8;
681                         else                            packlen *= 4;
682
683                         wb->buf=OPENSSL_malloc(packlen);
684                         wb->len=packlen;
685                         }
686                 else if (tot==len)              /* done? */
687                         {
688                         OPENSSL_free(wb->buf);  /* free jumbo buffer */
689                         wb->buf = NULL;
690                         return tot;
691                         }
692
693                 n=(len-tot);
694                 for (;;)
695                         {
696                         if (n < 4*max_send_fragment)
697                                 {
698                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
699                                 wb->buf = NULL;
700                                 break;
701                                 }
702
703                         if (s->s3->alert_dispatch)
704                                 {
705                                 i=s->method->ssl_dispatch_alert(s);
706                                 if (i <= 0)
707                                         {
708                                         s->s3->wnum=tot;
709                                         return i;
710                                         }
711                                 }
712
713                         if (n >= 8*max_send_fragment)
714                                 nw = max_send_fragment*(mb_param.interleave=8);
715                         else
716                                 nw = max_send_fragment*(mb_param.interleave=4);
717
718                         memcpy(aad,s->s3->write_sequence,8);
719                         aad[8]=type;
720                         aad[9]=(unsigned char)(s->version>>8);
721                         aad[10]=(unsigned char)(s->version);
722                         aad[11]=0;
723                         aad[12]=0;
724                         mb_param.out = NULL;
725                         mb_param.inp = aad;
726                         mb_param.len = nw;
727
728                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
729                                         EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
730                                         sizeof(mb_param),&mb_param);
731
732                         if (packlen<=0 || packlen>wb->len)      /* never happens */
733                                 {
734                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
735                                 wb->buf = NULL;
736                                 break;
737                                 }
738
739                         mb_param.out = wb->buf;
740                         mb_param.inp = &buf[tot];
741                         mb_param.len = nw;
742
743                         if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
744                                         EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
745                                         sizeof(mb_param),&mb_param)<=0)
746                                 return -1;
747
748                         s->s3->write_sequence[7] += mb_param.interleave;
749                         if (s->s3->write_sequence[7] < mb_param.interleave)
750                                 {
751                                 int j=6;
752                                 while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
753                                 }
754
755                         wb->offset = 0;
756                         wb->left = packlen;
757
758                         s->s3->wpend_tot = nw;
759                         s->s3->wpend_buf = &buf[tot];
760                         s->s3->wpend_type= type;
761                         s->s3->wpend_ret = nw;
762
763                         i = ssl3_write_pending(s,type,&buf[tot],nw);
764                         if (i<=0)
765                                 {
766                                 if (i<0)
767                                         {
768                                         OPENSSL_free(wb->buf);
769                                         wb->buf = NULL;
770                                         }
771                                 s->s3->wnum=tot;
772                                 return i;
773                                 }
774                         if (i==(int)n)
775                                 {
776                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
777                                 wb->buf = NULL;
778                                 return tot+i;
779                                 }
780                         n-=i;
781                         tot+=i;
782                         }
783                 }
784         else
785 #endif
786         if (tot==len)           /* done? */
787                 {
788                 if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
789                         !SSL_IS_DTLS(s))
790                         ssl3_release_write_buffer(s);
791
792                 return tot;
793                 }
794
795
796         n=(len-tot);
797         for (;;)
798                 {
799                 if (n > s->max_send_fragment)
800                         nw=s->max_send_fragment;
801                 else
802                         nw=n;
803
804                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
805                 if (i <= 0)
806                         {
807                         /* XXX should we ssl3_release_write_buffer if i<0? */
808                         s->s3->wnum=tot;
809                         return i;
810                         }
811
812                 if ((i == (int)n) ||
813                         (type == SSL3_RT_APPLICATION_DATA &&
814                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
815                         {
816                         /* next chunk of data should get another prepended empty fragment
817                          * in ciphersuites with known-IV weakness: */
818                         s->s3->empty_fragment_done = 0;
819
820                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
821                                 !SSL_IS_DTLS(s))
822                                 ssl3_release_write_buffer(s);
823
824                         return tot+i;
825                         }
826
827                 n-=i;
828                 tot+=i;
829                 }
830         }
831
832 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
833                          unsigned int len, int create_empty_fragment)
834         {
835         unsigned char *p,*plen;
836         int i,mac_size,clear=0;
837         int prefix_len=0;
838         int eivlen;
839         long align=0;
840         SSL3_RECORD *wr;
841         SSL3_BUFFER *wb=&(s->s3->wbuf);
842         SSL_SESSION *sess;
843
844         if (wb->buf == NULL)
845                 if (!ssl3_setup_write_buffer(s))
846                         return -1;
847
848         /* first check if there is a SSL3_BUFFER still being written
849          * out.  This will happen with non blocking IO */
850         if (wb->left != 0)
851                 return(ssl3_write_pending(s,type,buf,len));
852
853         /* If we have an alert to send, lets send it */
854         if (s->s3->alert_dispatch)
855                 {
856                 i=s->method->ssl_dispatch_alert(s);
857                 if (i <= 0)
858                         return(i);
859                 /* if it went, fall through and send more stuff */
860                 }
861
862         if (len == 0 && !create_empty_fragment)
863                 return 0;
864
865         wr= &(s->s3->wrec);
866         sess=s->session;
867
868         if (    (sess == NULL) ||
869                 (s->enc_write_ctx == NULL) ||
870                 (EVP_MD_CTX_md(s->write_hash) == NULL))
871                 {
872 #if 1
873                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
874 #else
875                 clear=1;
876 #endif
877                 mac_size=0;
878                 }
879         else
880                 {
881                 mac_size=EVP_MD_CTX_size(s->write_hash);
882                 if (mac_size < 0)
883                         goto err;
884                 }
885
886         /* 'create_empty_fragment' is true only when this function calls itself */
887         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
888                 {
889                 /* countermeasure against known-IV weakness in CBC ciphersuites
890                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
891
892                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
893                         {
894                         /* recursive function call with 'create_empty_fragment' set;
895                          * this prepares and buffers the data for an empty fragment
896                          * (these 'prefix_len' bytes are sent out later
897                          * together with the actual payload) */
898                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
899                         if (prefix_len <= 0)
900                                 goto err;
901
902                         if (prefix_len >
903                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
904                                 {
905                                 /* insufficient space */
906                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
907                                 goto err;
908                                 }
909                         }
910                 
911                 s->s3->empty_fragment_done = 1;
912                 }
913
914         if (create_empty_fragment)
915                 {
916 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
917                 /* extra fragment would be couple of cipher blocks,
918                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
919                  * if we want to align the real payload, then we can
920                  * just pretent we simply have two headers. */
921                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
922                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
923 #endif
924                 p = wb->buf + align;
925                 wb->offset  = align;
926                 }
927         else if (prefix_len)
928                 {
929                 p = wb->buf + wb->offset + prefix_len;
930                 }
931         else
932                 {
933 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
934                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
935                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
936 #endif
937                 p = wb->buf + align;
938                 wb->offset  = align;
939                 }
940
941         /* write the header */
942
943         *(p++)=type&0xff;
944         wr->type=type;
945
946         *(p++)=(s->version>>8);
947         /* Some servers hang if iniatial client hello is larger than 256
948          * bytes and record version number > TLS 1.0
949          */
950         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
951                                 && !s->renegotiate
952                                 && TLS1_get_version(s) > TLS1_VERSION)
953                 *(p++) = 0x1;
954         else
955                 *(p++)=s->version&0xff;
956
957         /* field where we are to write out packet length */
958         plen=p; 
959         p+=2;
960         /* Explicit IV length, block ciphers appropriate version flag */
961         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
962                 {
963                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
964                 if (mode == EVP_CIPH_CBC_MODE)
965                         {
966                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
967                         if (eivlen <= 1)
968                                 eivlen = 0;
969                         }
970                 /* Need explicit part of IV for GCM mode */
971                 else if (mode == EVP_CIPH_GCM_MODE)
972                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
973                 else
974                         eivlen = 0;
975                 }
976         else 
977                 eivlen = 0;
978
979         /* lets setup the record stuff. */
980         wr->data=p + eivlen;
981         wr->length=(int)len;
982         wr->input=(unsigned char *)buf;
983
984         /* we now 'read' from wr->input, wr->length bytes into
985          * wr->data */
986
987         /* first we compress */
988         if (s->compress != NULL)
989                 {
990                 if (!ssl3_do_compress(s))
991                         {
992                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
993                         goto err;
994                         }
995                 }
996         else
997                 {
998                 memcpy(wr->data,wr->input,wr->length);
999                 wr->input=wr->data;
1000                 }
1001
1002         /* we should still have the output to wr->data and the input
1003          * from wr->input.  Length should be wr->length.
1004          * wr->data still points in the wb->buf */
1005
1006         if (mac_size != 0)
1007                 {
1008                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1009                         goto err;
1010                 wr->length+=mac_size;
1011                 }
1012
1013         wr->input=p;
1014         wr->data=p;
1015
1016         if (eivlen)
1017                 {
1018         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
1019                         goto err; */
1020                 wr->length += eivlen;
1021                 }
1022
1023         /* ssl3_enc can only have an error on read */
1024         s->method->ssl3_enc->enc(s,1);
1025
1026         /* record length after mac and block padding */
1027         s2n(wr->length,plen);
1028
1029         if (s->msg_callback)
1030                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
1031
1032         /* we should now have
1033          * wr->data pointing to the encrypted data, which is
1034          * wr->length long */
1035         wr->type=type; /* not needed but helps for debugging */
1036         wr->length+=SSL3_RT_HEADER_LENGTH;
1037
1038         if (create_empty_fragment)
1039                 {
1040                 /* we are in a recursive call;
1041                  * just return the length, don't write out anything here
1042                  */
1043                 return wr->length;
1044                 }
1045
1046         /* now let's set up wb */
1047         wb->left = prefix_len + wr->length;
1048
1049         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1050         s->s3->wpend_tot=len;
1051         s->s3->wpend_buf=buf;
1052         s->s3->wpend_type=type;
1053         s->s3->wpend_ret=len;
1054
1055         /* we now just need to write the buffer */
1056         return ssl3_write_pending(s,type,buf,len);
1057 err:
1058         return -1;
1059         }
1060
1061 /* if s->s3->wbuf.left != 0, we need to call this */
1062 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1063         unsigned int len)
1064         {
1065         int i;
1066         SSL3_BUFFER *wb=&(s->s3->wbuf);
1067
1068 /* XXXX */
1069         if ((s->s3->wpend_tot > (int)len)
1070                 || ((s->s3->wpend_buf != buf) &&
1071                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1072                 || (s->s3->wpend_type != type))
1073                 {
1074                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
1075                 return(-1);
1076                 }
1077
1078         for (;;)
1079                 {
1080                 clear_sys_error();
1081                 if (s->wbio != NULL)
1082                         {
1083                         s->rwstate=SSL_WRITING;
1084                         i=BIO_write(s->wbio,
1085                                 (char *)&(wb->buf[wb->offset]),
1086                                 (unsigned int)wb->left);
1087                         }
1088                 else
1089                         {
1090                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
1091                         i= -1;
1092                         }
1093                 if (i == wb->left)
1094                         {
1095                         wb->left=0;
1096                         wb->offset+=i;
1097                         s->rwstate=SSL_NOTHING;
1098                         return(s->s3->wpend_ret);
1099                         }
1100                 else if (i <= 0) {
1101                         if (s->version == DTLS1_VERSION ||
1102                             s->version == DTLS1_BAD_VER) {
1103                                 /* For DTLS, just drop it. That's kind of the whole
1104                                    point in using a datagram service */
1105                                 wb->left = 0;
1106                         }
1107                         return(i);
1108                 }
1109                 wb->offset+=i;
1110                 wb->left-=i;
1111                 }
1112         }
1113
1114 /* Return up to 'len' payload bytes received in 'type' records.
1115  * 'type' is one of the following:
1116  *
1117  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1118  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1119  *   -  0 (during a shutdown, no data has to be returned)
1120  *
1121  * If we don't have stored data to work from, read a SSL/TLS record first
1122  * (possibly multiple records if we still don't have anything to return).
1123  *
1124  * This function must handle any surprises the peer may have for us, such as
1125  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1126  * a surprise, but handled as if it were), or renegotiation requests.
1127  * Also if record payloads contain fragments too small to process, we store
1128  * them until there is enough for the respective protocol (the record protocol
1129  * may use arbitrary fragmentation and even interleaving):
1130  *     Change cipher spec protocol
1131  *             just 1 byte needed, no need for keeping anything stored
1132  *     Alert protocol
1133  *             2 bytes needed (AlertLevel, AlertDescription)
1134  *     Handshake protocol
1135  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1136  *             to detect unexpected Client Hello and Hello Request messages
1137  *             here, anything else is handled by higher layers
1138  *     Application data protocol
1139  *             none of our business
1140  */
1141 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1142         {
1143         int al,i,j,ret;
1144         unsigned int n;
1145         SSL3_RECORD *rr;
1146         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1147
1148         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1149                 if (!ssl3_setup_read_buffer(s))
1150                         return(-1);
1151
1152         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
1153             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1154                 {
1155                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1156                 return -1;
1157                 }
1158
1159         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1160                 /* (partially) satisfy request from storage */
1161                 {
1162                 unsigned char *src = s->s3->handshake_fragment;
1163                 unsigned char *dst = buf;
1164                 unsigned int k;
1165
1166                 /* peek == 0 */
1167                 n = 0;
1168                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1169                         {
1170                         *dst++ = *src++;
1171                         len--; s->s3->handshake_fragment_len--;
1172                         n++;
1173                         }
1174                 /* move any remaining fragment bytes: */
1175                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1176                         s->s3->handshake_fragment[k] = *src++;
1177                 return n;
1178         }
1179
1180         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1181
1182         if (!s->in_handshake && SSL_in_init(s))
1183                 {
1184                 /* type == SSL3_RT_APPLICATION_DATA */
1185                 i=s->handshake_func(s);
1186                 if (i < 0) return(i);
1187                 if (i == 0)
1188                         {
1189                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1190                         return(-1);
1191                         }
1192                 }
1193 start:
1194         s->rwstate=SSL_NOTHING;
1195
1196         /* s->s3->rrec.type         - is the type of record
1197          * s->s3->rrec.data,    - data
1198          * s->s3->rrec.off,     - offset into 'data' for next read
1199          * s->s3->rrec.length,  - number of bytes. */
1200         rr = &(s->s3->rrec);
1201
1202         /* get new packet if necessary */
1203         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1204                 {
1205                 ret=ssl3_get_record(s);
1206                 if (ret <= 0) return(ret);
1207                 }
1208
1209         /* we now have a packet which can be read and processed */
1210
1211         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1212                                        * reset by ssl3_get_finished */
1213                 && (rr->type != SSL3_RT_HANDSHAKE))
1214                 {
1215                 al=SSL_AD_UNEXPECTED_MESSAGE;
1216                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1217                 goto f_err;
1218                 }
1219
1220         /* If the other end has shut down, throw anything we read away
1221          * (even in 'peek' mode) */
1222         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1223                 {
1224                 rr->length=0;
1225                 s->rwstate=SSL_NOTHING;
1226                 return(0);
1227                 }
1228
1229
1230         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1231                 {
1232                 /* make sure that we are not getting application data when we
1233                  * are doing a handshake for the first time */
1234                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1235                         (s->enc_read_ctx == NULL))
1236                         {
1237                         al=SSL_AD_UNEXPECTED_MESSAGE;
1238                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1239                         goto f_err;
1240                         }
1241
1242                 if (len <= 0) return(len);
1243
1244                 if ((unsigned int)len > rr->length)
1245                         n = rr->length;
1246                 else
1247                         n = (unsigned int)len;
1248
1249                 memcpy(buf,&(rr->data[rr->off]),n);
1250                 if (!peek)
1251                         {
1252                         rr->length-=n;
1253                         rr->off+=n;
1254                         if (rr->length == 0)
1255                                 {
1256                                 s->rstate=SSL_ST_READ_HEADER;
1257                                 rr->off=0;
1258                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1259                                         ssl3_release_read_buffer(s);
1260                                 }
1261                         }
1262                 return(n);
1263                 }
1264
1265
1266         /* If we get here, then type != rr->type; if we have a handshake
1267          * message, then it was unexpected (Hello Request or Client Hello). */
1268
1269         /* In case of record types for which we have 'fragment' storage,
1270          * fill that so that we can process the data at a fixed place.
1271          */
1272                 {
1273                 unsigned int dest_maxlen = 0;
1274                 unsigned char *dest = NULL;
1275                 unsigned int *dest_len = NULL;
1276
1277                 if (rr->type == SSL3_RT_HANDSHAKE)
1278                         {
1279                         dest_maxlen = sizeof s->s3->handshake_fragment;
1280                         dest = s->s3->handshake_fragment;
1281                         dest_len = &s->s3->handshake_fragment_len;
1282                         }
1283                 else if (rr->type == SSL3_RT_ALERT)
1284                         {
1285                         dest_maxlen = sizeof s->s3->alert_fragment;
1286                         dest = s->s3->alert_fragment;
1287                         dest_len = &s->s3->alert_fragment_len;
1288                         }
1289 #ifndef OPENSSL_NO_HEARTBEATS
1290                 else if (rr->type == TLS1_RT_HEARTBEAT)
1291                         {
1292                         tls1_process_heartbeat(s);
1293
1294                         /* Exit and notify application to read again */
1295                         rr->length = 0;
1296                         s->rwstate=SSL_READING;
1297                         BIO_clear_retry_flags(SSL_get_rbio(s));
1298                         BIO_set_retry_read(SSL_get_rbio(s));
1299                         return(-1);
1300                         }
1301 #endif
1302
1303                 if (dest_maxlen > 0)
1304                         {
1305                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1306                         if (rr->length < n)
1307                                 n = rr->length; /* available bytes */
1308
1309                         /* now move 'n' bytes: */
1310                         while (n-- > 0)
1311                                 {
1312                                 dest[(*dest_len)++] = rr->data[rr->off++];
1313                                 rr->length--;
1314                                 }
1315
1316                         if (*dest_len < dest_maxlen)
1317                                 goto start; /* fragment was too small */
1318                         }
1319                 }
1320
1321         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1322          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1323          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1324
1325         /* If we are a client, check for an incoming 'Hello Request': */
1326         if ((!s->server) &&
1327                 (s->s3->handshake_fragment_len >= 4) &&
1328                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1329                 (s->session != NULL) && (s->session->cipher != NULL))
1330                 {
1331                 s->s3->handshake_fragment_len = 0;
1332
1333                 if ((s->s3->handshake_fragment[1] != 0) ||
1334                         (s->s3->handshake_fragment[2] != 0) ||
1335                         (s->s3->handshake_fragment[3] != 0))
1336                         {
1337                         al=SSL_AD_DECODE_ERROR;
1338                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1339                         goto f_err;
1340                         }
1341
1342                 if (s->msg_callback)
1343                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1344
1345                 if (SSL_is_init_finished(s) &&
1346                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1347                         !s->s3->renegotiate)
1348                         {
1349                         ssl3_renegotiate(s);
1350                         if (ssl3_renegotiate_check(s))
1351                                 {
1352                                 i=s->handshake_func(s);
1353                                 if (i < 0) return(i);
1354                                 if (i == 0)
1355                                         {
1356                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1357                                         return(-1);
1358                                         }
1359
1360                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1361                                         {
1362                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1363                                                 {
1364                                                 BIO *bio;
1365                                                 /* In the case where we try to read application data,
1366                                                  * but we trigger an SSL handshake, we return -1 with
1367                                                  * the retry option set.  Otherwise renegotiation may
1368                                                  * cause nasty problems in the blocking world */
1369                                                 s->rwstate=SSL_READING;
1370                                                 bio=SSL_get_rbio(s);
1371                                                 BIO_clear_retry_flags(bio);
1372                                                 BIO_set_retry_read(bio);
1373                                                 return(-1);
1374                                                 }
1375                                         }
1376                                 }
1377                         }
1378                 /* we either finished a handshake or ignored the request,
1379                  * now try again to obtain the (application) data we were asked for */
1380                 goto start;
1381                 }
1382         /* If we are a server and get a client hello when renegotiation isn't
1383          * allowed send back a no renegotiation alert and carry on.
1384          * WARNING: experimental code, needs reviewing (steve)
1385          */
1386         if (s->server &&
1387                 SSL_is_init_finished(s) &&
1388                 !s->s3->send_connection_binding &&
1389                 (s->version > SSL3_VERSION) &&
1390                 (s->s3->handshake_fragment_len >= 4) &&
1391                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1392                 (s->session != NULL) && (s->session->cipher != NULL) &&
1393                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1394                 
1395                 {
1396                 /*s->s3->handshake_fragment_len = 0;*/
1397                 rr->length = 0;
1398                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1399                 goto start;
1400                 }
1401         if (s->s3->alert_fragment_len >= 2)
1402                 {
1403                 int alert_level = s->s3->alert_fragment[0];
1404                 int alert_descr = s->s3->alert_fragment[1];
1405
1406                 s->s3->alert_fragment_len = 0;
1407
1408                 if (s->msg_callback)
1409                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1410
1411                 if (s->info_callback != NULL)
1412                         cb=s->info_callback;
1413                 else if (s->ctx->info_callback != NULL)
1414                         cb=s->ctx->info_callback;
1415
1416                 if (cb != NULL)
1417                         {
1418                         j = (alert_level << 8) | alert_descr;
1419                         cb(s, SSL_CB_READ_ALERT, j);
1420                         }
1421
1422                 if (alert_level == 1) /* warning */
1423                         {
1424                         s->s3->warn_alert = alert_descr;
1425                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1426                                 {
1427                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1428                                 return(0);
1429                                 }
1430                         /* This is a warning but we receive it if we requested
1431                          * renegotiation and the peer denied it. Terminate with
1432                          * a fatal alert because if application tried to
1433                          * renegotiatie it presumably had a good reason and
1434                          * expects it to succeed.
1435                          *
1436                          * In future we might have a renegotiation where we
1437                          * don't care if the peer refused it where we carry on.
1438                          */
1439                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1440                                 {
1441                                 al = SSL_AD_HANDSHAKE_FAILURE;
1442                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1443                                 goto f_err;
1444                                 }
1445 #ifdef SSL_AD_MISSING_SRP_USERNAME
1446                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1447                                 return(0);
1448 #endif
1449                         }
1450                 else if (alert_level == 2) /* fatal */
1451                         {
1452                         char tmp[16];
1453
1454                         s->rwstate=SSL_NOTHING;
1455                         s->s3->fatal_alert = alert_descr;
1456                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1457                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1458                         ERR_add_error_data(2,"SSL alert number ",tmp);
1459                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1460                         SSL_CTX_remove_session(s->ctx,s->session);
1461                         return(0);
1462                         }
1463                 else
1464                         {
1465                         al=SSL_AD_ILLEGAL_PARAMETER;
1466                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1467                         goto f_err;
1468                         }
1469
1470                 goto start;
1471                 }
1472
1473         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1474                 {
1475                 s->rwstate=SSL_NOTHING;
1476                 rr->length=0;
1477                 return(0);
1478                 }
1479
1480         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1481                 {
1482                 /* 'Change Cipher Spec' is just a single byte, so we know
1483                  * exactly what the record payload has to look like */
1484                 if (    (rr->length != 1) || (rr->off != 0) ||
1485                         (rr->data[0] != SSL3_MT_CCS))
1486                         {
1487                         al=SSL_AD_ILLEGAL_PARAMETER;
1488                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1489                         goto f_err;
1490                         }
1491
1492                 /* Check we have a cipher to change to */
1493                 if (s->s3->tmp.new_cipher == NULL)
1494                         {
1495                         al=SSL_AD_UNEXPECTED_MESSAGE;
1496                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1497                         goto f_err;
1498                         }
1499
1500                 rr->length=0;
1501
1502                 if (s->msg_callback)
1503                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1504
1505                 s->s3->change_cipher_spec=1;
1506                 if (!ssl3_do_change_cipher_spec(s))
1507                         goto err;
1508                 else
1509                         goto start;
1510                 }
1511
1512         /* Unexpected handshake message (Client Hello, or protocol violation) */
1513         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1514                 {
1515                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1516                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1517                         {
1518 #if 0 /* worked only because C operator preferences are not as expected (and
1519        * because this is not really needed for clients except for detecting
1520        * protocol violations): */
1521                         s->state=SSL_ST_BEFORE|(s->server)
1522                                 ?SSL_ST_ACCEPT
1523                                 :SSL_ST_CONNECT;
1524 #else
1525                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1526 #endif
1527                         s->renegotiate=1;
1528                         s->new_session=1;
1529                         }
1530                 i=s->handshake_func(s);
1531                 if (i < 0) return(i);
1532                 if (i == 0)
1533                         {
1534                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1535                         return(-1);
1536                         }
1537
1538                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1539                         {
1540                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1541                                 {
1542                                 BIO *bio;
1543                                 /* In the case where we try to read application data,
1544                                  * but we trigger an SSL handshake, we return -1 with
1545                                  * the retry option set.  Otherwise renegotiation may
1546                                  * cause nasty problems in the blocking world */
1547                                 s->rwstate=SSL_READING;
1548                                 bio=SSL_get_rbio(s);
1549                                 BIO_clear_retry_flags(bio);
1550                                 BIO_set_retry_read(bio);
1551                                 return(-1);
1552                                 }
1553                         }
1554                 goto start;
1555                 }
1556
1557         switch (rr->type)
1558                 {
1559         default:
1560 #ifndef OPENSSL_NO_TLS
1561                 /* TLS up to v1.1 just ignores unknown message types:
1562                  * TLS v1.2 give an unexpected message alert.
1563                  */
1564                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1565                         {
1566                         rr->length = 0;
1567                         goto start;
1568                         }
1569 #endif
1570                 al=SSL_AD_UNEXPECTED_MESSAGE;
1571                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1572                 goto f_err;
1573         case SSL3_RT_CHANGE_CIPHER_SPEC:
1574         case SSL3_RT_ALERT:
1575         case SSL3_RT_HANDSHAKE:
1576                 /* we already handled all of these, with the possible exception
1577                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1578                  * should not happen when type != rr->type */
1579                 al=SSL_AD_UNEXPECTED_MESSAGE;
1580                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1581                 goto f_err;
1582         case SSL3_RT_APPLICATION_DATA:
1583                 /* At this point, we were expecting handshake data,
1584                  * but have application data.  If the library was
1585                  * running inside ssl3_read() (i.e. in_read_app_data
1586                  * is set) and it makes sense to read application data
1587                  * at this point (session renegotiation not yet started),
1588                  * we will indulge it.
1589                  */
1590                 if (s->s3->in_read_app_data &&
1591                         (s->s3->total_renegotiations != 0) &&
1592                         ((
1593                                 (s->state & SSL_ST_CONNECT) &&
1594                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1595                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1596                                 ) || (
1597                                         (s->state & SSL_ST_ACCEPT) &&
1598                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1599                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1600                                         )
1601                                 ))
1602                         {
1603                         s->s3->in_read_app_data=2;
1604                         return(-1);
1605                         }
1606                 else
1607                         {
1608                         al=SSL_AD_UNEXPECTED_MESSAGE;
1609                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1610                         goto f_err;
1611                         }
1612                 }
1613         /* not reached */
1614
1615 f_err:
1616         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1617 err:
1618         return(-1);
1619         }
1620
1621 int ssl3_do_change_cipher_spec(SSL *s)
1622         {
1623         int i;
1624         const char *sender;
1625         int slen;
1626
1627         if (s->state & SSL_ST_ACCEPT)
1628                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1629         else
1630                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1631
1632         if (s->s3->tmp.key_block == NULL)
1633                 {
1634                 if (s->session == NULL) 
1635                         {
1636                         /* might happen if dtls1_read_bytes() calls this */
1637                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1638                         return (0);
1639                         }
1640
1641                 s->session->cipher=s->s3->tmp.new_cipher;
1642                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1643                 }
1644
1645         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1646                 return(0);
1647
1648         /* we have to record the message digest at
1649          * this point so we can get it before we read
1650          * the finished message */
1651         if (s->state & SSL_ST_CONNECT)
1652                 {
1653                 sender=s->method->ssl3_enc->server_finished_label;
1654                 slen=s->method->ssl3_enc->server_finished_label_len;
1655                 }
1656         else
1657                 {
1658                 sender=s->method->ssl3_enc->client_finished_label;
1659                 slen=s->method->ssl3_enc->client_finished_label_len;
1660                 }
1661
1662         i = s->method->ssl3_enc->final_finish_mac(s,
1663                 sender,slen,s->s3->tmp.peer_finish_md);
1664         if (i == 0)
1665                 {
1666                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1667                 return 0;
1668                 }
1669         s->s3->tmp.peer_finish_md_len = i;
1670
1671         return(1);
1672         }
1673
1674 int ssl3_send_alert(SSL *s, int level, int desc)
1675         {
1676         /* Map tls/ssl alert value to correct one */
1677         desc=s->method->ssl3_enc->alert_value(desc);
1678         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1679                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1680         if (desc < 0) return -1;
1681         /* If a fatal one, remove from cache */
1682         if ((level == 2) && (s->session != NULL))
1683                 SSL_CTX_remove_session(s->ctx,s->session);
1684
1685         s->s3->alert_dispatch=1;
1686         s->s3->send_alert[0]=level;
1687         s->s3->send_alert[1]=desc;
1688         if (s->s3->wbuf.left == 0) /* data still being written out? */
1689                 return s->method->ssl_dispatch_alert(s);
1690         /* else data is still being written out, we will get written
1691          * some time in the future */
1692         return -1;
1693         }
1694
1695 int ssl3_dispatch_alert(SSL *s)
1696         {
1697         int i,j;
1698         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1699
1700         s->s3->alert_dispatch=0;
1701         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1702         if (i <= 0)
1703                 {
1704                 s->s3->alert_dispatch=1;
1705                 }
1706         else
1707                 {
1708                 /* Alert sent to BIO.  If it is important, flush it now.
1709                  * If the message does not get sent due to non-blocking IO,
1710                  * we will not worry too much. */
1711                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1712                         (void)BIO_flush(s->wbio);
1713
1714                 if (s->msg_callback)
1715                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1716
1717                 if (s->info_callback != NULL)
1718                         cb=s->info_callback;
1719                 else if (s->ctx->info_callback != NULL)
1720                         cb=s->ctx->info_callback;
1721
1722                 if (cb != NULL)
1723                         {
1724                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1725                         cb(s,SSL_CB_WRITE_ALERT,j);
1726                         }
1727                 }
1728         return(i);
1729         }