92a65c38bf9b1c41bfda2826e681758eab33577e
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,len,left;
134         long align=0;
135         unsigned char *pkt;
136         SSL3_BUFFER *rb;
137
138         if (n <= 0) return n;
139
140         rb    = &(s->s3->rbuf);
141         if (rb->buf == NULL)
142                 if (!ssl3_setup_read_buffer(s))
143                         return -1;
144
145         left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150
151         if (!extend)
152                 {
153                 /* start with empty packet ... */
154                 if (left == 0)
155                         rb->offset = align;
156                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157                         {
158                         /* check if next packet length is large
159                          * enough to justify payload alignment... */
160                         pkt = rb->buf + rb->offset;
161                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
162                             && (pkt[3]<<8|pkt[4]) >= 128)
163                                 {
164                                 /* Note that even if packet is corrupted
165                                  * and its length field is insane, we can
166                                  * only be led to wrong decision about
167                                  * whether memmove will occur or not.
168                                  * Header values has no effect on memmove
169                                  * arguments and therefore no buffer
170                                  * overrun can be triggered. */
171                                 memmove (rb->buf+align,pkt,left);
172                                 rb->offset = align;
173                                 }
174                         }
175                 s->packet = rb->buf + rb->offset;
176                 s->packet_length = 0;
177                 /* ... now we can act as if 'extend' was set */
178                 }
179
180         /* For DTLS/UDP reads should not span multiple packets
181          * because the read operation returns the whole packet
182          * at once (as long as it fits into the buffer). */
183         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184                 {
185                 if (left > 0 && n > left)
186                         n = left;
187                 }
188
189         /* if there is enough in the buffer from a previous read, take some */
190         if (left >= n)
191                 {
192                 s->packet_length+=n;
193                 rb->left=left-n;
194                 rb->offset+=n;
195                 return(n);
196                 }
197
198         /* else we need to read more data */
199
200         len = s->packet_length;
201         pkt = rb->buf+align;
202         /* Move any available bytes to front of buffer:
203          * 'len' bytes already pointed to by 'packet',
204          * 'left' extra ones at the end */
205         if (s->packet != pkt) /* len > 0 */
206                 {
207                 memmove(pkt, s->packet, len+left);
208                 s->packet = pkt;
209                 rb->offset = len + align;
210                 }
211
212         if (n > (int)(rb->len - rb->offset)) /* does not happen */
213                 {
214                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
215                 return -1;
216                 }
217
218         if (!s->read_ahead)
219                 /* ignore max parameter */
220                 max = n;
221         else
222                 {
223                 if (max < n)
224                         max = n;
225                 if (max > (int)(rb->len - rb->offset))
226                         max = rb->len - rb->offset;
227                 }
228
229         while (left < n)
230                 {
231                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
232                  * and need to read in more until we have len+n (up to
233                  * len+max if possible) */
234
235                 clear_sys_error();
236                 if (s->rbio != NULL)
237                         {
238                         s->rwstate=SSL_READING;
239                         i=BIO_read(s->rbio,pkt+len+left, max-left);
240                         }
241                 else
242                         {
243                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
244                         i = -1;
245                         }
246
247                 if (i <= 0)
248                         {
249                         rb->left = left;
250                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
251                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
252                                 if (len+left == 0)
253                                         ssl3_release_read_buffer(s);
254                         return(i);
255                         }
256                 left+=i;
257                 /* reads should *never* span multiple packets for DTLS because
258                  * the underlying transport protocol is message oriented as opposed
259                  * to byte oriented as in the TLS case. */
260                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
261                         {
262                         if (n > left)
263                                 n = left; /* makes the while condition false */
264                         }
265                 }
266
267         /* done reading, now the book-keeping */
268         rb->offset += n;
269         rb->left = left - n;
270         s->packet_length += n;
271         s->rwstate=SSL_NOTHING;
272         return(n);
273         }
274
275 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
276  * be processed per call to ssl3_get_record. Without this limit an attacker
277  * could send empty records at a faster rate than we can process and cause
278  * ssl3_get_record to loop forever. */
279 #define MAX_EMPTY_RECORDS 32
280
281 /* Call this to get a new input record.
282  * It will return <= 0 if more data is needed, normally due to an error
283  * or non-blocking IO.
284  * When it finishes, one packet has been decoded and can be found in
285  * ssl->s3->rrec.type    - is the type of record
286  * ssl->s3->rrec.data,   - data
287  * ssl->s3->rrec.length, - number of bytes
288  */
289 /* used only by ssl3_read_bytes */
290 static int ssl3_get_record(SSL *s)
291         {
292         int ssl_major,ssl_minor,al;
293         int enc_err,n,i,ret= -1;
294         SSL3_RECORD *rr;
295         SSL_SESSION *sess;
296         unsigned char *p;
297         unsigned char md[EVP_MAX_MD_SIZE];
298         short version;
299         unsigned mac_size, orig_len;
300         size_t extra;
301         unsigned empty_record_count = 0;
302
303         rr= &(s->s3->rrec);
304         sess=s->session;
305
306         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
307                 extra=SSL3_RT_MAX_EXTRA;
308         else
309                 extra=0;
310         if (extra && !s->s3->init_extra)
311                 {
312                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
313                  * set after ssl3_setup_buffers() was done */
314                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
315                 return -1;
316                 }
317
318 again:
319         /* check if we have the header */
320         if (    (s->rstate != SSL_ST_READ_BODY) ||
321                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
322                 {
323                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
324                 if (n <= 0) return(n); /* error or non-blocking */
325                 s->rstate=SSL_ST_READ_BODY;
326
327                 p=s->packet;
328
329                 /* Pull apart the header into the SSL3_RECORD */
330                 rr->type= *(p++);
331                 ssl_major= *(p++);
332                 ssl_minor= *(p++);
333                 version=(ssl_major<<8)|ssl_minor;
334                 n2s(p,rr->length);
335 #if 0
336 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
337 #endif
338
339                 /* Lets check version */
340                 if (!s->first_packet)
341                         {
342                         if (version != s->version)
343                                 {
344                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
345                                 if ((s->version & 0xFF00) == (version & 0xFF00))
346                                         /* Send back error using their minor version number :-) */
347                                         s->version = (unsigned short)version;
348                                 al=SSL_AD_PROTOCOL_VERSION;
349                                 goto f_err;
350                                 }
351                         }
352
353                 if ((version>>8) != SSL3_VERSION_MAJOR)
354                         {
355                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
356                         goto err;
357                         }
358
359                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
360                         {
361                         al=SSL_AD_RECORD_OVERFLOW;
362                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
363                         goto f_err;
364                         }
365
366                 /* now s->rstate == SSL_ST_READ_BODY */
367                 }
368
369         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
370
371         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
372                 {
373                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
374                 i=rr->length;
375                 n=ssl3_read_n(s,i,i,1);
376                 if (n <= 0) return(n); /* error or non-blocking io */
377                 /* now n == rr->length,
378                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
379                 }
380
381         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
382
383         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
384          * and we have that many bytes in s->packet
385          */
386         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
387
388         /* ok, we can now read from 's->packet' data into 'rr'
389          * rr->input points at rr->length bytes, which
390          * need to be copied into rr->data by either
391          * the decryption or by the decompression
392          * When the data is 'copied' into the rr->data buffer,
393          * rr->input will be pointed at the new buffer */ 
394
395         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
396          * rr->length bytes of encrypted compressed stuff. */
397
398         /* check is not needed I believe */
399         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
400                 {
401                 al=SSL_AD_RECORD_OVERFLOW;
402                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
403                 goto f_err;
404                 }
405
406         /* decrypt in place in 'rr->input' */
407         rr->data=rr->input;
408
409         enc_err = s->method->ssl3_enc->enc(s,0);
410         /* enc_err is:
411          *    0: (in non-constant time) if the record is publically invalid.
412          *    1: if the padding is valid
413          *    -1: if the padding is invalid */
414         if (enc_err == 0)
415                 {
416                 al=SSL_AD_DECRYPTION_FAILED;
417                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
418                 goto f_err;
419                 }
420
421 #ifdef TLS_DEBUG
422 printf("dec %d\n",rr->length);
423 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
424 printf("\n");
425 #endif
426
427         /* r->length is now the compressed data plus mac */
428         if ((sess != NULL) &&
429             (s->enc_read_ctx != NULL) &&
430             (EVP_MD_CTX_md(s->read_hash) != NULL))
431                 {
432                 /* s->read_hash != NULL => mac_size != -1 */
433                 unsigned char *mac = NULL;
434                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
435                 mac_size=EVP_MD_CTX_size(s->read_hash);
436                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
437
438                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
439                 orig_len = rr->length+((unsigned int)rr->type>>8);
440
441                 /* orig_len is the length of the record before any padding was
442                  * removed. This is public information, as is the MAC in use,
443                  * therefore we can safely process the record in a different
444                  * amount of time if it's too short to possibly contain a MAC.
445                  */
446                 if (orig_len < mac_size ||
447                     /* CBC records must have a padding length byte too. */
448                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
449                      orig_len < mac_size+1))
450                         {
451                         al=SSL_AD_DECODE_ERROR;
452                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
453                         goto f_err;
454                         }
455
456                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
457                         {
458                         /* We update the length so that the TLS header bytes
459                          * can be constructed correctly but we need to extract
460                          * the MAC in constant time from within the record,
461                          * without leaking the contents of the padding bytes.
462                          * */
463                         mac = mac_tmp;
464                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
465                         rr->length -= mac_size;
466                         }
467                 else
468                         {
469                         /* In this case there's no padding, so |orig_len|
470                          * equals |rec->length| and we checked that there's
471                          * enough bytes for |mac_size| above. */
472                         rr->length -= mac_size;
473                         mac = &rr->data[rr->length];
474                         }
475
476                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
477                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
478                         enc_err = -1;
479                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
480                         enc_err = -1;
481                 }
482
483         if (enc_err < 0)
484                 {
485                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
486                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
487                  * failure is directly visible from the ciphertext anyway,
488                  * we should not reveal which kind of error occured -- this
489                  * might become visible to an attacker (e.g. via a logfile) */
490                 al=SSL_AD_BAD_RECORD_MAC;
491                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
492                 goto f_err;
493                 }
494
495         /* r->length is now just compressed */
496         if (s->expand != NULL)
497                 {
498                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
499                         {
500                         al=SSL_AD_RECORD_OVERFLOW;
501                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
502                         goto f_err;
503                         }
504                 if (!ssl3_do_uncompress(s))
505                         {
506                         al=SSL_AD_DECOMPRESSION_FAILURE;
507                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
508                         goto f_err;
509                         }
510                 }
511
512         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
513                 {
514                 al=SSL_AD_RECORD_OVERFLOW;
515                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
516                 goto f_err;
517                 }
518
519         rr->off=0;
520         /* So at this point the following is true
521          * ssl->s3->rrec.type   is the type of record
522          * ssl->s3->rrec.length == number of bytes in record
523          * ssl->s3->rrec.off    == offset to first valid byte
524          * ssl->s3->rrec.data   == where to take bytes from, increment
525          *                         after use :-).
526          */
527
528         /* we have pulled in a full packet so zero things */
529         s->packet_length=0;
530
531         /* just read a 0 length packet */
532         if (rr->length == 0)
533                 {
534                 empty_record_count++;
535                 if (empty_record_count > MAX_EMPTY_RECORDS)
536                         {
537                         al=SSL_AD_UNEXPECTED_MESSAGE;
538                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
539                         goto f_err;
540                         }
541                 goto again;
542                 }
543
544 #if 0
545 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
546 #endif
547
548         return(1);
549
550 f_err:
551         ssl3_send_alert(s,SSL3_AL_FATAL,al);
552 err:
553         return(ret);
554         }
555
556 int ssl3_do_uncompress(SSL *ssl)
557         {
558 #ifndef OPENSSL_NO_COMP
559         int i;
560         SSL3_RECORD *rr;
561
562         rr= &(ssl->s3->rrec);
563         i=COMP_expand_block(ssl->expand,rr->comp,
564                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
565         if (i < 0)
566                 return(0);
567         else
568                 rr->length=i;
569         rr->data=rr->comp;
570 #endif
571         return(1);
572         }
573
574 int ssl3_do_compress(SSL *ssl)
575         {
576 #ifndef OPENSSL_NO_COMP
577         int i;
578         SSL3_RECORD *wr;
579
580         wr= &(ssl->s3->wrec);
581         i=COMP_compress_block(ssl->compress,wr->data,
582                 SSL3_RT_MAX_COMPRESSED_LENGTH,
583                 wr->input,(int)wr->length);
584         if (i < 0)
585                 return(0);
586         else
587                 wr->length=i;
588
589         wr->input=wr->data;
590 #endif
591         return(1);
592         }
593
594 /* Call this to write data in records of type 'type'
595  * It will return <= 0 if not all data has been sent or non-blocking IO.
596  */
597 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
598         {
599         const unsigned char *buf=buf_;
600         unsigned int n,nw;
601         int i,tot;
602
603         s->rwstate=SSL_NOTHING;
604         OPENSSL_assert(s->s3->wnum <= INT_MAX);
605         tot=s->s3->wnum;
606         s->s3->wnum=0;
607
608         if (SSL_in_init(s) && !s->in_handshake)
609                 {
610                 i=s->handshake_func(s);
611                 if (i < 0) return(i);
612                 if (i == 0)
613                         {
614                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
615                         return -1;
616                         }
617                 }
618
619         /* ensure that if we end up with a smaller value of data to write 
620          * out than the the original len from a write which didn't complete 
621          * for non-blocking I/O and also somehow ended up avoiding 
622          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
623          * it must never be possible to end up with (len-tot) as a large
624          * number that will then promptly send beyond the end of the users
625          * buffer ... so we trap and report the error in a way the user
626          * will notice
627          */
628         if (len < tot)
629                 {
630                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
631                 return(-1);
632                 }
633
634
635         n=(len-tot);
636         for (;;)
637                 {
638                 if (n > s->max_send_fragment)
639                         nw=s->max_send_fragment;
640                 else
641                         nw=n;
642
643                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
644                 if (i <= 0)
645                         {
646                         s->s3->wnum=tot;
647                         return i;
648                         }
649
650                 if ((i == (int)n) ||
651                         (type == SSL3_RT_APPLICATION_DATA &&
652                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
653                         {
654                         /* next chunk of data should get another prepended empty fragment
655                          * in ciphersuites with known-IV weakness: */
656                         s->s3->empty_fragment_done = 0;
657                         
658                         return tot+i;
659                         }
660
661                 n-=i;
662                 tot+=i;
663                 }
664         }
665
666 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
667                          unsigned int len, int create_empty_fragment)
668         {
669         unsigned char *p,*plen;
670         int i,mac_size,clear=0;
671         int prefix_len=0;
672         long align=0;
673         SSL3_RECORD *wr;
674         SSL3_BUFFER *wb=&(s->s3->wbuf);
675         SSL_SESSION *sess;
676
677
678         /* first check if there is a SSL3_BUFFER still being written
679          * out.  This will happen with non blocking IO */
680         if (wb->left != 0)
681                 return(ssl3_write_pending(s,type,buf,len));
682
683         /* If we have an alert to send, lets send it */
684         if (s->s3->alert_dispatch)
685                 {
686                 i=s->method->ssl_dispatch_alert(s);
687                 if (i <= 0)
688                         return(i);
689                 /* if it went, fall through and send more stuff */
690                 }
691
692         if (wb->buf == NULL)
693                 if (!ssl3_setup_write_buffer(s))
694                         return -1;
695
696         if (len == 0 && !create_empty_fragment)
697                 return 0;
698
699         wr= &(s->s3->wrec);
700         sess=s->session;
701
702         if (    (sess == NULL) ||
703                 (s->enc_write_ctx == NULL) ||
704                 (EVP_MD_CTX_md(s->write_hash) == NULL))
705                 clear=1;
706
707         if (clear)
708                 mac_size=0;
709         else
710                 {
711                 mac_size=EVP_MD_CTX_size(s->write_hash);
712                 if (mac_size < 0)
713                         goto err;
714                 }
715
716         /* 'create_empty_fragment' is true only when this function calls itself */
717         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
718                 {
719                 /* countermeasure against known-IV weakness in CBC ciphersuites
720                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
721
722                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
723                         {
724                         /* recursive function call with 'create_empty_fragment' set;
725                          * this prepares and buffers the data for an empty fragment
726                          * (these 'prefix_len' bytes are sent out later
727                          * together with the actual payload) */
728                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
729                         if (prefix_len <= 0)
730                                 goto err;
731
732                         if (prefix_len >
733                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
734                                 {
735                                 /* insufficient space */
736                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
737                                 goto err;
738                                 }
739                         }
740                 
741                 s->s3->empty_fragment_done = 1;
742                 }
743
744         if (create_empty_fragment)
745                 {
746 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
747                 /* extra fragment would be couple of cipher blocks,
748                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
749                  * if we want to align the real payload, then we can
750                  * just pretent we simply have two headers. */
751                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
752                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
753 #endif
754                 p = wb->buf + align;
755                 wb->offset  = align;
756                 }
757         else if (prefix_len)
758                 {
759                 p = wb->buf + wb->offset + prefix_len;
760                 }
761         else
762                 {
763 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
764                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
765                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
766 #endif
767                 p = wb->buf + align;
768                 wb->offset  = align;
769                 }
770
771         /* write the header */
772
773         *(p++)=type&0xff;
774         wr->type=type;
775
776         *(p++)=(s->version>>8);
777         *(p++)=s->version&0xff;
778
779         /* field where we are to write out packet length */
780         plen=p; 
781         p+=2;
782
783         /* lets setup the record stuff. */
784         wr->data=p;
785         wr->length=(int)len;
786         wr->input=(unsigned char *)buf;
787
788         /* we now 'read' from wr->input, wr->length bytes into
789          * wr->data */
790
791         /* first we compress */
792         if (s->compress != NULL)
793                 {
794                 if (!ssl3_do_compress(s))
795                         {
796                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
797                         goto err;
798                         }
799                 }
800         else
801                 {
802                 memcpy(wr->data,wr->input,wr->length);
803                 wr->input=wr->data;
804                 }
805
806         /* we should still have the output to wr->data and the input
807          * from wr->input.  Length should be wr->length.
808          * wr->data still points in the wb->buf */
809
810         if (mac_size != 0)
811                 {
812                 if (s->method->ssl3_enc->mac(s,&(p[wr->length]),1) < 0)
813                         goto err;
814                 wr->length+=mac_size;
815                 wr->input=p;
816                 wr->data=p;
817                 }
818
819         if(s->method->ssl3_enc->enc(s,1)<1) goto err;
820
821         /* record length after mac and block padding */
822         s2n(wr->length,plen);
823
824         /* we should now have
825          * wr->data pointing to the encrypted data, which is
826          * wr->length long */
827         wr->type=type; /* not needed but helps for debugging */
828         wr->length+=SSL3_RT_HEADER_LENGTH;
829
830         if (create_empty_fragment)
831                 {
832                 /* we are in a recursive call;
833                  * just return the length, don't write out anything here
834                  */
835                 return wr->length;
836                 }
837
838         /* now let's set up wb */
839         wb->left = prefix_len + wr->length;
840
841         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
842         s->s3->wpend_tot=len;
843         s->s3->wpend_buf=buf;
844         s->s3->wpend_type=type;
845         s->s3->wpend_ret=len;
846
847         /* we now just need to write the buffer */
848         return ssl3_write_pending(s,type,buf,len);
849 err:
850         return -1;
851         }
852
853 /* if s->s3->wbuf.left != 0, we need to call this */
854 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
855         unsigned int len)
856         {
857         int i;
858         SSL3_BUFFER *wb=&(s->s3->wbuf);
859
860 /* XXXX */
861         if ((s->s3->wpend_tot > (int)len)
862                 || ((s->s3->wpend_buf != buf) &&
863                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
864                 || (s->s3->wpend_type != type))
865                 {
866                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
867                 return(-1);
868                 }
869
870         for (;;)
871                 {
872                 clear_sys_error();
873                 if (s->wbio != NULL)
874                         {
875                         s->rwstate=SSL_WRITING;
876                         i=BIO_write(s->wbio,
877                                 (char *)&(wb->buf[wb->offset]),
878                                 (unsigned int)wb->left);
879                         }
880                 else
881                         {
882                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
883                         i= -1;
884                         }
885                 if (i == wb->left)
886                         {
887                         wb->left=0;
888                         wb->offset+=i;
889                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
890                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
891                                 ssl3_release_write_buffer(s);
892                         s->rwstate=SSL_NOTHING;
893                         return(s->s3->wpend_ret);
894                         }
895                 else if (i <= 0) {
896                         if (s->version == DTLS1_VERSION ||
897                             s->version == DTLS1_BAD_VER) {
898                                 /* For DTLS, just drop it. That's kind of the whole
899                                    point in using a datagram service */
900                                 wb->left = 0;
901                         }
902                         return(i);
903                 }
904                 wb->offset+=i;
905                 wb->left-=i;
906                 }
907         }
908
909 /* Return up to 'len' payload bytes received in 'type' records.
910  * 'type' is one of the following:
911  *
912  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
913  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
914  *   -  0 (during a shutdown, no data has to be returned)
915  *
916  * If we don't have stored data to work from, read a SSL/TLS record first
917  * (possibly multiple records if we still don't have anything to return).
918  *
919  * This function must handle any surprises the peer may have for us, such as
920  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
921  * a surprise, but handled as if it were), or renegotiation requests.
922  * Also if record payloads contain fragments too small to process, we store
923  * them until there is enough for the respective protocol (the record protocol
924  * may use arbitrary fragmentation and even interleaving):
925  *     Change cipher spec protocol
926  *             just 1 byte needed, no need for keeping anything stored
927  *     Alert protocol
928  *             2 bytes needed (AlertLevel, AlertDescription)
929  *     Handshake protocol
930  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
931  *             to detect unexpected Client Hello and Hello Request messages
932  *             here, anything else is handled by higher layers
933  *     Application data protocol
934  *             none of our business
935  */
936 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
937         {
938         int al,i,j,ret;
939         unsigned int n;
940         SSL3_RECORD *rr;
941         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
942
943         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
944                 if (!ssl3_setup_read_buffer(s))
945                         return(-1);
946
947         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
948             (peek && (type != SSL3_RT_APPLICATION_DATA)))
949                 {
950                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
951                 return -1;
952                 }
953
954         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
955                 /* (partially) satisfy request from storage */
956                 {
957                 unsigned char *src = s->s3->handshake_fragment;
958                 unsigned char *dst = buf;
959                 unsigned int k;
960
961                 /* peek == 0 */
962                 n = 0;
963                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
964                         {
965                         *dst++ = *src++;
966                         len--; s->s3->handshake_fragment_len--;
967                         n++;
968                         }
969                 /* move any remaining fragment bytes: */
970                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
971                         s->s3->handshake_fragment[k] = *src++;
972                 return n;
973         }
974
975         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
976
977         if (!s->in_handshake && SSL_in_init(s))
978                 {
979                 /* type == SSL3_RT_APPLICATION_DATA */
980                 i=s->handshake_func(s);
981                 if (i < 0) return(i);
982                 if (i == 0)
983                         {
984                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
985                         return(-1);
986                         }
987                 }
988 start:
989         s->rwstate=SSL_NOTHING;
990
991         /* s->s3->rrec.type         - is the type of record
992          * s->s3->rrec.data,    - data
993          * s->s3->rrec.off,     - offset into 'data' for next read
994          * s->s3->rrec.length,  - number of bytes. */
995         rr = &(s->s3->rrec);
996
997         /* get new packet if necessary */
998         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
999                 {
1000                 ret=ssl3_get_record(s);
1001                 if (ret <= 0) return(ret);
1002                 }
1003
1004         /* we now have a packet which can be read and processed */
1005
1006         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1007                                        * reset by ssl3_get_finished */
1008                 && (rr->type != SSL3_RT_HANDSHAKE))
1009                 {
1010                 al=SSL_AD_UNEXPECTED_MESSAGE;
1011                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1012                 goto f_err;
1013                 }
1014
1015         /* If the other end has shut down, throw anything we read away
1016          * (even in 'peek' mode) */
1017         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1018                 {
1019                 rr->length=0;
1020                 s->rwstate=SSL_NOTHING;
1021                 return(0);
1022                 }
1023
1024
1025         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1026                 {
1027                 /* make sure that we are not getting application data when we
1028                  * are doing a handshake for the first time */
1029                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1030                         (s->enc_read_ctx == NULL))
1031                         {
1032                         al=SSL_AD_UNEXPECTED_MESSAGE;
1033                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1034                         goto f_err;
1035                         }
1036
1037                 if (len <= 0) return(len);
1038
1039                 if ((unsigned int)len > rr->length)
1040                         n = rr->length;
1041                 else
1042                         n = (unsigned int)len;
1043
1044                 memcpy(buf,&(rr->data[rr->off]),n);
1045                 if (!peek)
1046                         {
1047                         rr->length-=n;
1048                         rr->off+=n;
1049                         if (rr->length == 0)
1050                                 {
1051                                 s->rstate=SSL_ST_READ_HEADER;
1052                                 rr->off=0;
1053                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1054                                         ssl3_release_read_buffer(s);
1055                                 }
1056                         }
1057                 return(n);
1058                 }
1059
1060
1061         /* If we get here, then type != rr->type; if we have a handshake
1062          * message, then it was unexpected (Hello Request or Client Hello). */
1063
1064         /* In case of record types for which we have 'fragment' storage,
1065          * fill that so that we can process the data at a fixed place.
1066          */
1067                 {
1068                 unsigned int dest_maxlen = 0;
1069                 unsigned char *dest = NULL;
1070                 unsigned int *dest_len = NULL;
1071
1072                 if (rr->type == SSL3_RT_HANDSHAKE)
1073                         {
1074                         dest_maxlen = sizeof s->s3->handshake_fragment;
1075                         dest = s->s3->handshake_fragment;
1076                         dest_len = &s->s3->handshake_fragment_len;
1077                         }
1078                 else if (rr->type == SSL3_RT_ALERT)
1079                         {
1080                         dest_maxlen = sizeof s->s3->alert_fragment;
1081                         dest = s->s3->alert_fragment;
1082                         dest_len = &s->s3->alert_fragment_len;
1083                         }
1084
1085                 if (dest_maxlen > 0)
1086                         {
1087                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1088                         if (rr->length < n)
1089                                 n = rr->length; /* available bytes */
1090
1091                         /* now move 'n' bytes: */
1092                         while (n-- > 0)
1093                                 {
1094                                 dest[(*dest_len)++] = rr->data[rr->off++];
1095                                 rr->length--;
1096                                 }
1097
1098                         if (*dest_len < dest_maxlen)
1099                                 goto start; /* fragment was too small */
1100                         }
1101                 }
1102
1103         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1104          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1105          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1106
1107         /* If we are a client, check for an incoming 'Hello Request': */
1108         if ((!s->server) &&
1109                 (s->s3->handshake_fragment_len >= 4) &&
1110                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1111                 (s->session != NULL) && (s->session->cipher != NULL))
1112                 {
1113                 s->s3->handshake_fragment_len = 0;
1114
1115                 if ((s->s3->handshake_fragment[1] != 0) ||
1116                         (s->s3->handshake_fragment[2] != 0) ||
1117                         (s->s3->handshake_fragment[3] != 0))
1118                         {
1119                         al=SSL_AD_DECODE_ERROR;
1120                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1121                         goto f_err;
1122                         }
1123
1124                 if (s->msg_callback)
1125                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1126
1127                 if (SSL_is_init_finished(s) &&
1128                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1129                         !s->s3->renegotiate)
1130                         {
1131                         ssl3_renegotiate(s);
1132                         if (ssl3_renegotiate_check(s))
1133                                 {
1134                                 i=s->handshake_func(s);
1135                                 if (i < 0) return(i);
1136                                 if (i == 0)
1137                                         {
1138                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1139                                         return(-1);
1140                                         }
1141
1142                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1143                                         {
1144                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1145                                                 {
1146                                                 BIO *bio;
1147                                                 /* In the case where we try to read application data,
1148                                                  * but we trigger an SSL handshake, we return -1 with
1149                                                  * the retry option set.  Otherwise renegotiation may
1150                                                  * cause nasty problems in the blocking world */
1151                                                 s->rwstate=SSL_READING;
1152                                                 bio=SSL_get_rbio(s);
1153                                                 BIO_clear_retry_flags(bio);
1154                                                 BIO_set_retry_read(bio);
1155                                                 return(-1);
1156                                                 }
1157                                         }
1158                                 }
1159                         }
1160                 /* we either finished a handshake or ignored the request,
1161                  * now try again to obtain the (application) data we were asked for */
1162                 goto start;
1163                 }
1164         /* If we are a server and get a client hello when renegotiation isn't
1165          * allowed send back a no renegotiation alert and carry on.
1166          * WARNING: experimental code, needs reviewing (steve)
1167          */
1168         if (s->server &&
1169                 SSL_is_init_finished(s) &&
1170                 !s->s3->send_connection_binding &&
1171                 (s->version > SSL3_VERSION) &&
1172                 (s->s3->handshake_fragment_len >= 4) &&
1173                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1174                 (s->session != NULL) && (s->session->cipher != NULL) &&
1175                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1176                 
1177                 {
1178                 /*s->s3->handshake_fragment_len = 0;*/
1179                 rr->length = 0;
1180                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1181                 goto start;
1182                 }
1183         if (s->s3->alert_fragment_len >= 2)
1184                 {
1185                 int alert_level = s->s3->alert_fragment[0];
1186                 int alert_descr = s->s3->alert_fragment[1];
1187
1188                 s->s3->alert_fragment_len = 0;
1189
1190                 if (s->msg_callback)
1191                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1192
1193                 if (s->info_callback != NULL)
1194                         cb=s->info_callback;
1195                 else if (s->ctx->info_callback != NULL)
1196                         cb=s->ctx->info_callback;
1197
1198                 if (cb != NULL)
1199                         {
1200                         j = (alert_level << 8) | alert_descr;
1201                         cb(s, SSL_CB_READ_ALERT, j);
1202                         }
1203
1204                 if (alert_level == 1) /* warning */
1205                         {
1206                         s->s3->warn_alert = alert_descr;
1207                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1208                                 {
1209                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1210                                 return(0);
1211                                 }
1212                         /* This is a warning but we receive it if we requested
1213                          * renegotiation and the peer denied it. Terminate with
1214                          * a fatal alert because if application tried to
1215                          * renegotiatie it presumably had a good reason and
1216                          * expects it to succeed.
1217                          *
1218                          * In future we might have a renegotiation where we
1219                          * don't care if the peer refused it where we carry on.
1220                          */
1221                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1222                                 {
1223                                 al = SSL_AD_HANDSHAKE_FAILURE;
1224                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1225                                 goto f_err;
1226                                 }
1227                         }
1228                 else if (alert_level == 2) /* fatal */
1229                         {
1230                         char tmp[16];
1231
1232                         s->rwstate=SSL_NOTHING;
1233                         s->s3->fatal_alert = alert_descr;
1234                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1235                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1236                         ERR_add_error_data(2,"SSL alert number ",tmp);
1237                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1238                         SSL_CTX_remove_session(s->ctx,s->session);
1239                         return(0);
1240                         }
1241                 else
1242                         {
1243                         al=SSL_AD_ILLEGAL_PARAMETER;
1244                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1245                         goto f_err;
1246                         }
1247
1248                 goto start;
1249                 }
1250
1251         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1252                 {
1253                 s->rwstate=SSL_NOTHING;
1254                 rr->length=0;
1255                 return(0);
1256                 }
1257
1258         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1259                 {
1260                 /* 'Change Cipher Spec' is just a single byte, so we know
1261                  * exactly what the record payload has to look like */
1262                 if (    (rr->length != 1) || (rr->off != 0) ||
1263                         (rr->data[0] != SSL3_MT_CCS))
1264                         {
1265                         al=SSL_AD_ILLEGAL_PARAMETER;
1266                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1267                         goto f_err;
1268                         }
1269
1270                 /* Check we have a cipher to change to */
1271                 if (s->s3->tmp.new_cipher == NULL)
1272                         {
1273                         al=SSL_AD_UNEXPECTED_MESSAGE;
1274                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1275                         goto f_err;
1276                         }
1277
1278                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1279                         {
1280                         al=SSL_AD_UNEXPECTED_MESSAGE;
1281                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1282                         goto f_err;
1283                         }
1284
1285                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1286
1287                 rr->length=0;
1288
1289                 if (s->msg_callback)
1290                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1291
1292                 s->s3->change_cipher_spec=1;
1293                 if (!ssl3_do_change_cipher_spec(s))
1294                         goto err;
1295                 else
1296                         goto start;
1297                 }
1298
1299         /* Unexpected handshake message (Client Hello, or protocol violation) */
1300         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1301                 {
1302                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1303                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1304                         {
1305 #if 0 /* worked only because C operator preferences are not as expected (and
1306        * because this is not really needed for clients except for detecting
1307        * protocol violations): */
1308                         s->state=SSL_ST_BEFORE|(s->server)
1309                                 ?SSL_ST_ACCEPT
1310                                 :SSL_ST_CONNECT;
1311 #else
1312                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1313 #endif
1314                         s->new_session=1;
1315                         }
1316                 i=s->handshake_func(s);
1317                 if (i < 0) return(i);
1318                 if (i == 0)
1319                         {
1320                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1321                         return(-1);
1322                         }
1323
1324                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1325                         {
1326                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1327                                 {
1328                                 BIO *bio;
1329                                 /* In the case where we try to read application data,
1330                                  * but we trigger an SSL handshake, we return -1 with
1331                                  * the retry option set.  Otherwise renegotiation may
1332                                  * cause nasty problems in the blocking world */
1333                                 s->rwstate=SSL_READING;
1334                                 bio=SSL_get_rbio(s);
1335                                 BIO_clear_retry_flags(bio);
1336                                 BIO_set_retry_read(bio);
1337                                 return(-1);
1338                                 }
1339                         }
1340                 goto start;
1341                 }
1342
1343         switch (rr->type)
1344                 {
1345         default:
1346 #ifndef OPENSSL_NO_TLS
1347                 /* TLS just ignores unknown message types */
1348                 if (s->version == TLS1_VERSION)
1349                         {
1350                         rr->length = 0;
1351                         goto start;
1352                         }
1353 #endif
1354                 al=SSL_AD_UNEXPECTED_MESSAGE;
1355                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1356                 goto f_err;
1357         case SSL3_RT_CHANGE_CIPHER_SPEC:
1358         case SSL3_RT_ALERT:
1359         case SSL3_RT_HANDSHAKE:
1360                 /* we already handled all of these, with the possible exception
1361                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1362                  * should not happen when type != rr->type */
1363                 al=SSL_AD_UNEXPECTED_MESSAGE;
1364                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1365                 goto f_err;
1366         case SSL3_RT_APPLICATION_DATA:
1367                 /* At this point, we were expecting handshake data,
1368                  * but have application data.  If the library was
1369                  * running inside ssl3_read() (i.e. in_read_app_data
1370                  * is set) and it makes sense to read application data
1371                  * at this point (session renegotiation not yet started),
1372                  * we will indulge it.
1373                  */
1374                 if (s->s3->in_read_app_data &&
1375                         (s->s3->total_renegotiations != 0) &&
1376                         ((
1377                                 (s->state & SSL_ST_CONNECT) &&
1378                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1379                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1380                                 ) || (
1381                                         (s->state & SSL_ST_ACCEPT) &&
1382                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1383                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1384                                         )
1385                                 ))
1386                         {
1387                         s->s3->in_read_app_data=2;
1388                         return(-1);
1389                         }
1390                 else
1391                         {
1392                         al=SSL_AD_UNEXPECTED_MESSAGE;
1393                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1394                         goto f_err;
1395                         }
1396                 }
1397         /* not reached */
1398
1399 f_err:
1400         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1401 err:
1402         return(-1);
1403         }
1404
1405 int ssl3_do_change_cipher_spec(SSL *s)
1406         {
1407         int i;
1408         const char *sender;
1409         int slen;
1410
1411         if (s->state & SSL_ST_ACCEPT)
1412                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1413         else
1414                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1415
1416         if (s->s3->tmp.key_block == NULL)
1417                 {
1418                 if (s->session == NULL || s->session->master_key_length == 0)
1419                         {
1420                         /* might happen if dtls1_read_bytes() calls this */
1421                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1422                         return (0);
1423                         }
1424
1425                 s->session->cipher=s->s3->tmp.new_cipher;
1426                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1427                 }
1428
1429         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1430                 return(0);
1431
1432         /* we have to record the message digest at
1433          * this point so we can get it before we read
1434          * the finished message */
1435         if (s->state & SSL_ST_CONNECT)
1436                 {
1437                 sender=s->method->ssl3_enc->server_finished_label;
1438                 slen=s->method->ssl3_enc->server_finished_label_len;
1439                 }
1440         else
1441                 {
1442                 sender=s->method->ssl3_enc->client_finished_label;
1443                 slen=s->method->ssl3_enc->client_finished_label_len;
1444                 }
1445
1446         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1447                 sender,slen,s->s3->tmp.peer_finish_md);
1448
1449         return(1);
1450         }
1451
1452 int ssl3_send_alert(SSL *s, int level, int desc)
1453         {
1454         /* Map tls/ssl alert value to correct one */
1455         desc=s->method->ssl3_enc->alert_value(desc);
1456         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1457                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1458         if (desc < 0) return -1;
1459         /* If a fatal one, remove from cache */
1460         if ((level == 2) && (s->session != NULL))
1461                 SSL_CTX_remove_session(s->ctx,s->session);
1462
1463         s->s3->alert_dispatch=1;
1464         s->s3->send_alert[0]=level;
1465         s->s3->send_alert[1]=desc;
1466         if (s->s3->wbuf.left == 0) /* data still being written out? */
1467                 return s->method->ssl_dispatch_alert(s);
1468         /* else data is still being written out, we will get written
1469          * some time in the future */
1470         return -1;
1471         }
1472
1473 int ssl3_dispatch_alert(SSL *s)
1474         {
1475         int i,j;
1476         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1477
1478         s->s3->alert_dispatch=0;
1479         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1480         if (i <= 0)
1481                 {
1482                 s->s3->alert_dispatch=1;
1483                 }
1484         else
1485                 {
1486                 /* Alert sent to BIO.  If it is important, flush it now.
1487                  * If the message does not get sent due to non-blocking IO,
1488                  * we will not worry too much. */
1489                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1490                         (void)BIO_flush(s->wbio);
1491
1492                 if (s->msg_callback)
1493                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1494
1495                 if (s->info_callback != NULL)
1496                         cb=s->info_callback;
1497                 else if (s->ctx->info_callback != NULL)
1498                         cb=s->ctx->info_callback;
1499
1500                 if (cb != NULL)
1501                         {
1502                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1503                         cb(s,SSL_CB_WRITE_ALERT,j);
1504                         }
1505                 }
1506         return(i);
1507         }