s3_pkt.c: move ssl3_release_write_buffer to ssl3_write_bytes.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
121 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
122 #endif
123
124 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
125                          unsigned int len, int create_empty_fragment);
126 static int ssl3_get_record(SSL *s);
127
128 int ssl3_read_n(SSL *s, int n, int max, int extend)
129         {
130         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
131          * packet by another n bytes.
132          * The packet will be in the sub-array of s->s3->rbuf.buf specified
133          * by s->packet and s->packet_length.
134          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
135          * [plus s->packet_length bytes if extend == 1].)
136          */
137         int i,len,left;
138         long align=0;
139         unsigned char *pkt;
140         SSL3_BUFFER *rb;
141
142         if (n <= 0) return n;
143
144         rb    = &(s->s3->rbuf);
145         if (rb->buf == NULL)
146                 if (!ssl3_setup_read_buffer(s))
147                         return -1;
148
149         left  = rb->left;
150 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
151         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
152         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
153 #endif
154
155         if (!extend)
156                 {
157                 /* start with empty packet ... */
158                 if (left == 0)
159                         rb->offset = align;
160                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
161                         {
162                         /* check if next packet length is large
163                          * enough to justify payload alignment... */
164                         pkt = rb->buf + rb->offset;
165                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
166                             && (pkt[3]<<8|pkt[4]) >= 128)
167                                 {
168                                 /* Note that even if packet is corrupted
169                                  * and its length field is insane, we can
170                                  * only be led to wrong decision about
171                                  * whether memmove will occur or not.
172                                  * Header values has no effect on memmove
173                                  * arguments and therefore no buffer
174                                  * overrun can be triggered. */
175                                 memmove (rb->buf+align,pkt,left);
176                                 rb->offset = align;
177                                 }
178                         }
179                 s->packet = rb->buf + rb->offset;
180                 s->packet_length = 0;
181                 /* ... now we can act as if 'extend' was set */
182                 }
183
184         /* For DTLS/UDP reads should not span multiple packets
185          * because the read operation returns the whole packet
186          * at once (as long as it fits into the buffer). */
187         if (SSL_IS_DTLS(s))
188                 {
189                 if (left > 0 && n > left)
190                         n = left;
191                 }
192
193         /* if there is enough in the buffer from a previous read, take some */
194         if (left >= n)
195                 {
196                 s->packet_length+=n;
197                 rb->left=left-n;
198                 rb->offset+=n;
199                 return(n);
200                 }
201
202         /* else we need to read more data */
203
204         len = s->packet_length;
205         pkt = rb->buf+align;
206         /* Move any available bytes to front of buffer:
207          * 'len' bytes already pointed to by 'packet',
208          * 'left' extra ones at the end */
209         if (s->packet != pkt) /* len > 0 */
210                 {
211                 memmove(pkt, s->packet, len+left);
212                 s->packet = pkt;
213                 rb->offset = len + align;
214                 }
215
216         if (n > (int)(rb->len - rb->offset)) /* does not happen */
217                 {
218                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
219                 return -1;
220                 }
221
222         if (!s->read_ahead)
223                 /* ignore max parameter */
224                 max = n;
225         else
226                 {
227                 if (max < n)
228                         max = n;
229                 if (max > (int)(rb->len - rb->offset))
230                         max = rb->len - rb->offset;
231                 }
232
233         while (left < n)
234                 {
235                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
236                  * and need to read in more until we have len+n (up to
237                  * len+max if possible) */
238
239                 clear_sys_error();
240                 if (s->rbio != NULL)
241                         {
242                         s->rwstate=SSL_READING;
243                         i=BIO_read(s->rbio,pkt+len+left, max-left);
244                         }
245                 else
246                         {
247                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
248                         i = -1;
249                         }
250
251                 if (i <= 0)
252                         {
253                         rb->left = left;
254                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
255                                 !SSL_IS_DTLS(s))
256                                 if (len+left == 0)
257                                         ssl3_release_read_buffer(s);
258                         return(i);
259                         }
260                 left+=i;
261                 /* reads should *never* span multiple packets for DTLS because
262                  * the underlying transport protocol is message oriented as opposed
263                  * to byte oriented as in the TLS case. */
264                 if (SSL_IS_DTLS(s))
265                         {
266                         if (n > left)
267                                 n = left; /* makes the while condition false */
268                         }
269                 }
270
271         /* done reading, now the book-keeping */
272         rb->offset += n;
273         rb->left = left - n;
274         s->packet_length += n;
275         s->rwstate=SSL_NOTHING;
276         return(n);
277         }
278
279 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
280  * be processed per call to ssl3_get_record. Without this limit an attacker
281  * could send empty records at a faster rate than we can process and cause
282  * ssl3_get_record to loop forever. */
283 #define MAX_EMPTY_RECORDS 32
284
285 /* Call this to get a new input record.
286  * It will return <= 0 if more data is needed, normally due to an error
287  * or non-blocking IO.
288  * When it finishes, one packet has been decoded and can be found in
289  * ssl->s3->rrec.type    - is the type of record
290  * ssl->s3->rrec.data,   - data
291  * ssl->s3->rrec.length, - number of bytes
292  */
293 /* used only by ssl3_read_bytes */
294 static int ssl3_get_record(SSL *s)
295         {
296         int ssl_major,ssl_minor,al;
297         int enc_err,n,i,ret= -1;
298         SSL3_RECORD *rr;
299         SSL_SESSION *sess;
300         unsigned char *p;
301         unsigned char md[EVP_MAX_MD_SIZE];
302         short version;
303         unsigned mac_size;
304         size_t extra;
305         unsigned empty_record_count = 0;
306
307         rr= &(s->s3->rrec);
308         sess=s->session;
309
310         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
311                 extra=SSL3_RT_MAX_EXTRA;
312         else
313                 extra=0;
314         if (extra && !s->s3->init_extra)
315                 {
316                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
317                  * set after ssl3_setup_buffers() was done */
318                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
319                 return -1;
320                 }
321
322 again:
323         /* check if we have the header */
324         if (    (s->rstate != SSL_ST_READ_BODY) ||
325                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
326                 {
327                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
328                 if (n <= 0) return(n); /* error or non-blocking */
329                 s->rstate=SSL_ST_READ_BODY;
330
331                 p=s->packet;
332                 if (s->msg_callback)
333                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
334
335                 /* Pull apart the header into the SSL3_RECORD */
336                 rr->type= *(p++);
337                 ssl_major= *(p++);
338                 ssl_minor= *(p++);
339                 version=(ssl_major<<8)|ssl_minor;
340                 n2s(p,rr->length);
341 #if 0
342 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
343 #endif
344
345                 /* Lets check version */
346                 if (!s->first_packet)
347                         {
348                         if (version != s->version)
349                                 {
350                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
351                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
352                                         /* Send back error using their minor version number :-) */
353                                         s->version = (unsigned short)version;
354                                 al=SSL_AD_PROTOCOL_VERSION;
355                                 goto f_err;
356                                 }
357                         }
358
359                 if ((version>>8) != SSL3_VERSION_MAJOR)
360                         {
361                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
362                         goto err;
363                         }
364
365                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
366                         {
367                         al=SSL_AD_RECORD_OVERFLOW;
368                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
369                         goto f_err;
370                         }
371
372                 /* now s->rstate == SSL_ST_READ_BODY */
373                 }
374
375         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
376
377         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
378                 {
379                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
380                 i=rr->length;
381                 n=ssl3_read_n(s,i,i,1);
382                 if (n <= 0) return(n); /* error or non-blocking io */
383                 /* now n == rr->length,
384                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
385                 }
386
387         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
388
389         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
390          * and we have that many bytes in s->packet
391          */
392         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
393
394         /* ok, we can now read from 's->packet' data into 'rr'
395          * rr->input points at rr->length bytes, which
396          * need to be copied into rr->data by either
397          * the decryption or by the decompression
398          * When the data is 'copied' into the rr->data buffer,
399          * rr->input will be pointed at the new buffer */ 
400
401         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
402          * rr->length bytes of encrypted compressed stuff. */
403
404         /* check is not needed I believe */
405         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
406                 {
407                 al=SSL_AD_RECORD_OVERFLOW;
408                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
409                 goto f_err;
410                 }
411
412         /* decrypt in place in 'rr->input' */
413         rr->data=rr->input;
414         rr->orig_len=rr->length;
415         /* If in encrypt-then-mac mode calculate mac from encrypted record.
416          * All the details below are public so no timing details can leak.
417          */
418         if (SSL_USE_ETM(s) && s->read_hash)
419                 {
420                 unsigned char *mac;
421                 mac_size=EVP_MD_CTX_size(s->read_hash);
422                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
423                 if (rr->length < mac_size)
424                         {
425                         al=SSL_AD_DECODE_ERROR;
426                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
427                         goto f_err;
428                         }
429                 rr->length -= mac_size;
430                 mac = rr->data + rr->length;
431                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
432                 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
433                         {
434                         al=SSL_AD_BAD_RECORD_MAC;
435                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
436                         goto f_err;
437                         }
438                 }
439
440         enc_err = s->method->ssl3_enc->enc(s,0);
441         /* enc_err is:
442          *    0: (in non-constant time) if the record is publically invalid.
443          *    1: if the padding is valid
444          *    -1: if the padding is invalid */
445         if (enc_err == 0)
446                 {
447                 al=SSL_AD_DECRYPTION_FAILED;
448                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
449                 goto f_err;
450                 }
451
452 #ifdef TLS_DEBUG
453 printf("dec %d\n",rr->length);
454 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
455 printf("\n");
456 #endif
457
458         /* r->length is now the compressed data plus mac */
459         if ((sess != NULL) &&
460             (s->enc_read_ctx != NULL) &&
461             (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s))
462                 {
463                 /* s->read_hash != NULL => mac_size != -1 */
464                 unsigned char *mac = NULL;
465                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
466                 mac_size=EVP_MD_CTX_size(s->read_hash);
467                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
468
469                 /* orig_len is the length of the record before any padding was
470                  * removed. This is public information, as is the MAC in use,
471                  * therefore we can safely process the record in a different
472                  * amount of time if it's too short to possibly contain a MAC.
473                  */
474                 if (rr->orig_len < mac_size ||
475                     /* CBC records must have a padding length byte too. */
476                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
477                      rr->orig_len < mac_size+1))
478                         {
479                         al=SSL_AD_DECODE_ERROR;
480                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
481                         goto f_err;
482                         }
483
484                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
485                         {
486                         /* We update the length so that the TLS header bytes
487                          * can be constructed correctly but we need to extract
488                          * the MAC in constant time from within the record,
489                          * without leaking the contents of the padding bytes.
490                          * */
491                         mac = mac_tmp;
492                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
493                         rr->length -= mac_size;
494                         }
495                 else
496                         {
497                         /* In this case there's no padding, so |rec->orig_len|
498                          * equals |rec->length| and we checked that there's
499                          * enough bytes for |mac_size| above. */
500                         rr->length -= mac_size;
501                         mac = &rr->data[rr->length];
502                         }
503
504                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
505                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
506                         enc_err = -1;
507                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
508                         enc_err = -1;
509                 }
510
511         if (enc_err < 0)
512                 {
513                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
514                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
515                  * failure is directly visible from the ciphertext anyway,
516                  * we should not reveal which kind of error occurred -- this
517                  * might become visible to an attacker (e.g. via a logfile) */
518                 al=SSL_AD_BAD_RECORD_MAC;
519                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
520                 goto f_err;
521                 }
522
523         /* r->length is now just compressed */
524         if (s->expand != NULL)
525                 {
526                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
527                         {
528                         al=SSL_AD_RECORD_OVERFLOW;
529                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
530                         goto f_err;
531                         }
532                 if (!ssl3_do_uncompress(s))
533                         {
534                         al=SSL_AD_DECOMPRESSION_FAILURE;
535                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
536                         goto f_err;
537                         }
538                 }
539
540         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
541                 {
542                 al=SSL_AD_RECORD_OVERFLOW;
543                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
544                 goto f_err;
545                 }
546
547         rr->off=0;
548         /* So at this point the following is true
549          * ssl->s3->rrec.type   is the type of record
550          * ssl->s3->rrec.length == number of bytes in record
551          * ssl->s3->rrec.off    == offset to first valid byte
552          * ssl->s3->rrec.data   == where to take bytes from, increment
553          *                         after use :-).
554          */
555
556         /* we have pulled in a full packet so zero things */
557         s->packet_length=0;
558
559         /* just read a 0 length packet */
560         if (rr->length == 0)
561                 {
562                 empty_record_count++;
563                 if (empty_record_count > MAX_EMPTY_RECORDS)
564                         {
565                         al=SSL_AD_UNEXPECTED_MESSAGE;
566                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_TOO_MANY_EMPTY_FRAGMENTS);
567                         goto f_err;
568                         }
569                 goto again;
570                 }
571
572 #if 0
573 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
574 #endif
575
576         return(1);
577
578 f_err:
579         ssl3_send_alert(s,SSL3_AL_FATAL,al);
580 err:
581         return(ret);
582         }
583
584 int ssl3_do_uncompress(SSL *ssl)
585         {
586 #ifndef OPENSSL_NO_COMP
587         int i;
588         SSL3_RECORD *rr;
589
590         rr= &(ssl->s3->rrec);
591         i=COMP_expand_block(ssl->expand,rr->comp,
592                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
593         if (i < 0)
594                 return(0);
595         else
596                 rr->length=i;
597         rr->data=rr->comp;
598 #endif
599         return(1);
600         }
601
602 int ssl3_do_compress(SSL *ssl)
603         {
604 #ifndef OPENSSL_NO_COMP
605         int i;
606         SSL3_RECORD *wr;
607
608         wr= &(ssl->s3->wrec);
609         i=COMP_compress_block(ssl->compress,wr->data,
610                 SSL3_RT_MAX_COMPRESSED_LENGTH,
611                 wr->input,(int)wr->length);
612         if (i < 0)
613                 return(0);
614         else
615                 wr->length=i;
616
617         wr->input=wr->data;
618 #endif
619         return(1);
620         }
621
622 /* Call this to write data in records of type 'type'
623  * It will return <= 0 if not all data has been sent or non-blocking IO.
624  */
625 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
626         {
627         const unsigned char *buf=buf_;
628         unsigned int tot,n,nw;
629         int i;
630
631         s->rwstate=SSL_NOTHING;
632         tot=s->s3->wnum;
633         s->s3->wnum=0;
634
635         if (SSL_in_init(s) && !s->in_handshake)
636                 {
637                 i=s->handshake_func(s);
638                 if (i < 0) return(i);
639                 if (i == 0)
640                         {
641                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
642                         return -1;
643                         }
644                 }
645
646         n=(len-tot);
647         for (;;)
648                 {
649                 if (n > s->max_send_fragment)
650                         nw=s->max_send_fragment;
651                 else
652                         nw=n;
653
654                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
655                 if (i <= 0)
656                         {
657                         /* XXX should we ssl3_release_write_buffer if i<0? */
658                         s->s3->wnum=tot;
659                         return i;
660                         }
661
662                 if ((i == (int)n) ||
663                         (type == SSL3_RT_APPLICATION_DATA &&
664                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
665                         {
666                         /* next chunk of data should get another prepended empty fragment
667                          * in ciphersuites with known-IV weakness: */
668                         s->s3->empty_fragment_done = 0;
669
670                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
671                                 !SSL_IS_DTLS(s))
672                                 ssl3_release_write_buffer(s);
673
674                         return tot+i;
675                         }
676
677                 n-=i;
678                 tot+=i;
679                 }
680         }
681
682 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
683                          unsigned int len, int create_empty_fragment)
684         {
685         unsigned char *p,*plen;
686         int i,mac_size,clear=0;
687         int prefix_len=0;
688         int eivlen;
689         long align=0;
690         SSL3_RECORD *wr;
691         SSL3_BUFFER *wb=&(s->s3->wbuf);
692         SSL_SESSION *sess;
693
694         if (wb->buf == NULL)
695                 if (!ssl3_setup_write_buffer(s))
696                         return -1;
697
698         /* first check if there is a SSL3_BUFFER still being written
699          * out.  This will happen with non blocking IO */
700         if (wb->left != 0)
701                 return(ssl3_write_pending(s,type,buf,len));
702
703         /* If we have an alert to send, lets send it */
704         if (s->s3->alert_dispatch)
705                 {
706                 i=s->method->ssl_dispatch_alert(s);
707                 if (i <= 0)
708                         return(i);
709                 /* if it went, fall through and send more stuff */
710                 }
711
712         if (len == 0 && !create_empty_fragment)
713                 return 0;
714
715         wr= &(s->s3->wrec);
716         sess=s->session;
717
718         if (    (sess == NULL) ||
719                 (s->enc_write_ctx == NULL) ||
720                 (EVP_MD_CTX_md(s->write_hash) == NULL))
721                 {
722 #if 1
723                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
724 #else
725                 clear=1;
726 #endif
727                 mac_size=0;
728                 }
729         else
730                 {
731                 mac_size=EVP_MD_CTX_size(s->write_hash);
732                 if (mac_size < 0)
733                         goto err;
734                 }
735
736 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
737         if (type==SSL3_RT_APPLICATION_DATA && s->compress==NULL &&
738             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && /*!SSL_IS_DTLS(s) &&*/
739             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
740                 do {
741                 unsigned char aad[13];
742                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param = {NULL,aad,sizeof(aad),0};
743                 int packlen;
744
745                 memcpy(aad,s->s3->write_sequence,8);
746                 aad[8]=type;
747                 aad[9]=(unsigned char)(s->version>>8);
748                 aad[10]=(unsigned char)(s->version);
749                 aad[11]=(unsigned char)(len>>8);
750                 aad[12]=(unsigned char)len;
751                 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
752                                 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
753                                 sizeof(mb_param),&mb_param);
754
755                 if (packlen==0 || packlen > wb->len) break;
756
757                 mb_param.out = wb->buf;
758                 mb_param.inp = buf;
759                 mb_param.len = len;
760                 EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
761                                 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
762                                 sizeof(mb_param),&mb_param);
763
764                 s->s3->write_sequence[7] += mb_param.interleave;
765                 if (s->s3->write_sequence[7] < mb_param.interleave)
766                         {
767                         int j=6;
768                         while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
769                         }
770
771                 wb->offset=0;
772                 wb->left = packlen;
773
774                 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
775                 s->s3->wpend_tot=len;
776                 s->s3->wpend_buf=buf;
777                 s->s3->wpend_type=type;
778                 s->s3->wpend_ret=len;
779
780                 /* we now just need to write the buffer */
781                 return ssl3_write_pending(s,type,buf,len);
782                 } while (0);
783 #endif
784
785         /* 'create_empty_fragment' is true only when this function calls itself */
786         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
787                 {
788                 /* countermeasure against known-IV weakness in CBC ciphersuites
789                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
790
791                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
792                         {
793                         /* recursive function call with 'create_empty_fragment' set;
794                          * this prepares and buffers the data for an empty fragment
795                          * (these 'prefix_len' bytes are sent out later
796                          * together with the actual payload) */
797                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
798                         if (prefix_len <= 0)
799                                 goto err;
800
801                         if (prefix_len >
802                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
803                                 {
804                                 /* insufficient space */
805                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
806                                 goto err;
807                                 }
808                         }
809                 
810                 s->s3->empty_fragment_done = 1;
811                 }
812
813         if (create_empty_fragment)
814                 {
815 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
816                 /* extra fragment would be couple of cipher blocks,
817                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
818                  * if we want to align the real payload, then we can
819                  * just pretent we simply have two headers. */
820                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
821                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
822 #endif
823                 p = wb->buf + align;
824                 wb->offset  = align;
825                 }
826         else if (prefix_len)
827                 {
828                 p = wb->buf + wb->offset + prefix_len;
829                 }
830         else
831                 {
832 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
833                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
834                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
835 #endif
836                 p = wb->buf + align;
837                 wb->offset  = align;
838                 }
839
840         /* write the header */
841
842         *(p++)=type&0xff;
843         wr->type=type;
844
845         *(p++)=(s->version>>8);
846         /* Some servers hang if iniatial client hello is larger than 256
847          * bytes and record version number > TLS 1.0
848          */
849         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
850                                 && !s->renegotiate
851                                 && TLS1_get_version(s) > TLS1_VERSION)
852                 *(p++) = 0x1;
853         else
854                 *(p++)=s->version&0xff;
855
856         /* field where we are to write out packet length */
857         plen=p; 
858         p+=2;
859         /* Explicit IV length, block ciphers appropriate version flag */
860         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
861                 {
862                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
863                 if (mode == EVP_CIPH_CBC_MODE)
864                         {
865                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
866                         if (eivlen <= 1)
867                                 eivlen = 0;
868                         }
869                 /* Need explicit part of IV for GCM mode */
870                 else if (mode == EVP_CIPH_GCM_MODE)
871                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
872                 else
873                         eivlen = 0;
874                 }
875         else 
876                 eivlen = 0;
877
878         /* lets setup the record stuff. */
879         wr->data=p + eivlen;
880         wr->length=(int)len;
881         wr->input=(unsigned char *)buf;
882
883         /* we now 'read' from wr->input, wr->length bytes into
884          * wr->data */
885
886         /* first we compress */
887         if (s->compress != NULL)
888                 {
889                 if (!ssl3_do_compress(s))
890                         {
891                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
892                         goto err;
893                         }
894                 }
895         else
896                 {
897                 memcpy(wr->data,wr->input,wr->length);
898                 wr->input=wr->data;
899                 }
900
901         /* we should still have the output to wr->data and the input
902          * from wr->input.  Length should be wr->length.
903          * wr->data still points in the wb->buf */
904
905         if (!SSL_USE_ETM(s) && mac_size != 0)
906                 {
907                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
908                         goto err;
909                 wr->length+=mac_size;
910                 }
911
912         wr->input=p;
913         wr->data=p;
914
915         if (eivlen)
916                 {
917         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
918                         goto err; */
919                 wr->length += eivlen;
920                 }
921
922         /* ssl3_enc can only have an error on read */
923         s->method->ssl3_enc->enc(s,1);
924
925         if (SSL_USE_ETM(s) && mac_size != 0)
926                 {
927                 if (s->method->ssl3_enc->mac(s,p + wr->length,1) < 0)
928                         goto err;
929                 wr->length+=mac_size;
930                 }
931
932         /* record length after mac and block padding */
933         s2n(wr->length,plen);
934
935         if (s->msg_callback)
936                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
937
938         /* we should now have
939          * wr->data pointing to the encrypted data, which is
940          * wr->length long */
941         wr->type=type; /* not needed but helps for debugging */
942         wr->length+=SSL3_RT_HEADER_LENGTH;
943
944         if (create_empty_fragment)
945                 {
946                 /* we are in a recursive call;
947                  * just return the length, don't write out anything here
948                  */
949                 return wr->length;
950                 }
951
952         /* now let's set up wb */
953         wb->left = prefix_len + wr->length;
954
955         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
956         s->s3->wpend_tot=len;
957         s->s3->wpend_buf=buf;
958         s->s3->wpend_type=type;
959         s->s3->wpend_ret=len;
960
961         /* we now just need to write the buffer */
962         return ssl3_write_pending(s,type,buf,len);
963 err:
964         return -1;
965         }
966
967 /* if s->s3->wbuf.left != 0, we need to call this */
968 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
969         unsigned int len)
970         {
971         int i;
972         SSL3_BUFFER *wb=&(s->s3->wbuf);
973
974 /* XXXX */
975         if ((s->s3->wpend_tot > (int)len)
976                 || ((s->s3->wpend_buf != buf) &&
977                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
978                 || (s->s3->wpend_type != type))
979                 {
980                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
981                 return(-1);
982                 }
983
984         for (;;)
985                 {
986                 clear_sys_error();
987                 if (s->wbio != NULL)
988                         {
989                         s->rwstate=SSL_WRITING;
990                         i=BIO_write(s->wbio,
991                                 (char *)&(wb->buf[wb->offset]),
992                                 (unsigned int)wb->left);
993                         }
994                 else
995                         {
996                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
997                         i= -1;
998                         }
999                 if (i == wb->left)
1000                         {
1001                         wb->left=0;
1002                         wb->offset+=i;
1003                         s->rwstate=SSL_NOTHING;
1004                         return(s->s3->wpend_ret);
1005                         }
1006                 else if (i <= 0) {
1007                         if (s->version == DTLS1_VERSION ||
1008                             s->version == DTLS1_BAD_VER) {
1009                                 /* For DTLS, just drop it. That's kind of the whole
1010                                    point in using a datagram service */
1011                                 wb->left = 0;
1012                         }
1013                         return(i);
1014                 }
1015                 wb->offset+=i;
1016                 wb->left-=i;
1017                 }
1018         }
1019
1020 /* Return up to 'len' payload bytes received in 'type' records.
1021  * 'type' is one of the following:
1022  *
1023  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1024  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1025  *   -  0 (during a shutdown, no data has to be returned)
1026  *
1027  * If we don't have stored data to work from, read a SSL/TLS record first
1028  * (possibly multiple records if we still don't have anything to return).
1029  *
1030  * This function must handle any surprises the peer may have for us, such as
1031  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1032  * a surprise, but handled as if it were), or renegotiation requests.
1033  * Also if record payloads contain fragments too small to process, we store
1034  * them until there is enough for the respective protocol (the record protocol
1035  * may use arbitrary fragmentation and even interleaving):
1036  *     Change cipher spec protocol
1037  *             just 1 byte needed, no need for keeping anything stored
1038  *     Alert protocol
1039  *             2 bytes needed (AlertLevel, AlertDescription)
1040  *     Handshake protocol
1041  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1042  *             to detect unexpected Client Hello and Hello Request messages
1043  *             here, anything else is handled by higher layers
1044  *     Application data protocol
1045  *             none of our business
1046  */
1047 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1048         {
1049         int al,i,j,ret;
1050         unsigned int n;
1051         SSL3_RECORD *rr;
1052         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1053
1054         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1055                 if (!ssl3_setup_read_buffer(s))
1056                         return(-1);
1057
1058         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
1059             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1060                 {
1061                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1062                 return -1;
1063                 }
1064
1065         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1066                 /* (partially) satisfy request from storage */
1067                 {
1068                 unsigned char *src = s->s3->handshake_fragment;
1069                 unsigned char *dst = buf;
1070                 unsigned int k;
1071
1072                 /* peek == 0 */
1073                 n = 0;
1074                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1075                         {
1076                         *dst++ = *src++;
1077                         len--; s->s3->handshake_fragment_len--;
1078                         n++;
1079                         }
1080                 /* move any remaining fragment bytes: */
1081                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1082                         s->s3->handshake_fragment[k] = *src++;
1083                 return n;
1084         }
1085
1086         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1087
1088         if (!s->in_handshake && SSL_in_init(s))
1089                 {
1090                 /* type == SSL3_RT_APPLICATION_DATA */
1091                 i=s->handshake_func(s);
1092                 if (i < 0) return(i);
1093                 if (i == 0)
1094                         {
1095                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1096                         return(-1);
1097                         }
1098                 }
1099 start:
1100         s->rwstate=SSL_NOTHING;
1101
1102         /* s->s3->rrec.type         - is the type of record
1103          * s->s3->rrec.data,    - data
1104          * s->s3->rrec.off,     - offset into 'data' for next read
1105          * s->s3->rrec.length,  - number of bytes. */
1106         rr = &(s->s3->rrec);
1107
1108         /* get new packet if necessary */
1109         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1110                 {
1111                 ret=ssl3_get_record(s);
1112                 if (ret <= 0) return(ret);
1113                 }
1114
1115         /* we now have a packet which can be read and processed */
1116
1117         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1118                                        * reset by ssl3_get_finished */
1119                 && (rr->type != SSL3_RT_HANDSHAKE))
1120                 {
1121                 al=SSL_AD_UNEXPECTED_MESSAGE;
1122                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1123                 goto f_err;
1124                 }
1125
1126         /* If the other end has shut down, throw anything we read away
1127          * (even in 'peek' mode) */
1128         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1129                 {
1130                 rr->length=0;
1131                 s->rwstate=SSL_NOTHING;
1132                 return(0);
1133                 }
1134
1135
1136         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1137                 {
1138                 /* make sure that we are not getting application data when we
1139                  * are doing a handshake for the first time */
1140                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1141                         (s->enc_read_ctx == NULL))
1142                         {
1143                         al=SSL_AD_UNEXPECTED_MESSAGE;
1144                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1145                         goto f_err;
1146                         }
1147
1148                 if (len <= 0) return(len);
1149
1150                 if ((unsigned int)len > rr->length)
1151                         n = rr->length;
1152                 else
1153                         n = (unsigned int)len;
1154
1155                 memcpy(buf,&(rr->data[rr->off]),n);
1156                 if (!peek)
1157                         {
1158                         rr->length-=n;
1159                         rr->off+=n;
1160                         if (rr->length == 0)
1161                                 {
1162                                 s->rstate=SSL_ST_READ_HEADER;
1163                                 rr->off=0;
1164                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS)
1165                                         ssl3_release_read_buffer(s);
1166                                 }
1167                         }
1168                 return(n);
1169                 }
1170
1171
1172         /* If we get here, then type != rr->type; if we have a handshake
1173          * message, then it was unexpected (Hello Request or Client Hello). */
1174
1175         /* In case of record types for which we have 'fragment' storage,
1176          * fill that so that we can process the data at a fixed place.
1177          */
1178                 {
1179                 unsigned int dest_maxlen = 0;
1180                 unsigned char *dest = NULL;
1181                 unsigned int *dest_len = NULL;
1182
1183                 if (rr->type == SSL3_RT_HANDSHAKE)
1184                         {
1185                         dest_maxlen = sizeof s->s3->handshake_fragment;
1186                         dest = s->s3->handshake_fragment;
1187                         dest_len = &s->s3->handshake_fragment_len;
1188                         }
1189                 else if (rr->type == SSL3_RT_ALERT)
1190                         {
1191                         dest_maxlen = sizeof s->s3->alert_fragment;
1192                         dest = s->s3->alert_fragment;
1193                         dest_len = &s->s3->alert_fragment_len;
1194                         }
1195 #ifndef OPENSSL_NO_HEARTBEATS
1196                 else if (rr->type == TLS1_RT_HEARTBEAT)
1197                         {
1198                         tls1_process_heartbeat(s);
1199
1200                         /* Exit and notify application to read again */
1201                         rr->length = 0;
1202                         s->rwstate=SSL_READING;
1203                         BIO_clear_retry_flags(SSL_get_rbio(s));
1204                         BIO_set_retry_read(SSL_get_rbio(s));
1205                         return(-1);
1206                         }
1207 #endif
1208
1209                 if (dest_maxlen > 0)
1210                         {
1211                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1212                         if (rr->length < n)
1213                                 n = rr->length; /* available bytes */
1214
1215                         /* now move 'n' bytes: */
1216                         while (n-- > 0)
1217                                 {
1218                                 dest[(*dest_len)++] = rr->data[rr->off++];
1219                                 rr->length--;
1220                                 }
1221
1222                         if (*dest_len < dest_maxlen)
1223                                 goto start; /* fragment was too small */
1224                         }
1225                 }
1226
1227         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1228          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1229          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1230
1231         /* If we are a client, check for an incoming 'Hello Request': */
1232         if ((!s->server) &&
1233                 (s->s3->handshake_fragment_len >= 4) &&
1234                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1235                 (s->session != NULL) && (s->session->cipher != NULL))
1236                 {
1237                 s->s3->handshake_fragment_len = 0;
1238
1239                 if ((s->s3->handshake_fragment[1] != 0) ||
1240                         (s->s3->handshake_fragment[2] != 0) ||
1241                         (s->s3->handshake_fragment[3] != 0))
1242                         {
1243                         al=SSL_AD_DECODE_ERROR;
1244                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1245                         goto f_err;
1246                         }
1247
1248                 if (s->msg_callback)
1249                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1250
1251                 if (SSL_is_init_finished(s) &&
1252                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1253                         !s->s3->renegotiate)
1254                         {
1255                         ssl3_renegotiate(s);
1256                         if (ssl3_renegotiate_check(s))
1257                                 {
1258                                 i=s->handshake_func(s);
1259                                 if (i < 0) return(i);
1260                                 if (i == 0)
1261                                         {
1262                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1263                                         return(-1);
1264                                         }
1265
1266                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1267                                         {
1268                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1269                                                 {
1270                                                 BIO *bio;
1271                                                 /* In the case where we try to read application data,
1272                                                  * but we trigger an SSL handshake, we return -1 with
1273                                                  * the retry option set.  Otherwise renegotiation may
1274                                                  * cause nasty problems in the blocking world */
1275                                                 s->rwstate=SSL_READING;
1276                                                 bio=SSL_get_rbio(s);
1277                                                 BIO_clear_retry_flags(bio);
1278                                                 BIO_set_retry_read(bio);
1279                                                 return(-1);
1280                                                 }
1281                                         }
1282                                 }
1283                         }
1284                 /* we either finished a handshake or ignored the request,
1285                  * now try again to obtain the (application) data we were asked for */
1286                 goto start;
1287                 }
1288         /* If we are a server and get a client hello when renegotiation isn't
1289          * allowed send back a no renegotiation alert and carry on.
1290          * WARNING: experimental code, needs reviewing (steve)
1291          */
1292         if (s->server &&
1293                 SSL_is_init_finished(s) &&
1294                 !s->s3->send_connection_binding &&
1295                 (s->version > SSL3_VERSION) &&
1296                 (s->s3->handshake_fragment_len >= 4) &&
1297                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1298                 (s->session != NULL) && (s->session->cipher != NULL) &&
1299                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1300                 
1301                 {
1302                 /*s->s3->handshake_fragment_len = 0;*/
1303                 rr->length = 0;
1304                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1305                 goto start;
1306                 }
1307         if (s->s3->alert_fragment_len >= 2)
1308                 {
1309                 int alert_level = s->s3->alert_fragment[0];
1310                 int alert_descr = s->s3->alert_fragment[1];
1311
1312                 s->s3->alert_fragment_len = 0;
1313
1314                 if (s->msg_callback)
1315                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1316
1317                 if (s->info_callback != NULL)
1318                         cb=s->info_callback;
1319                 else if (s->ctx->info_callback != NULL)
1320                         cb=s->ctx->info_callback;
1321
1322                 if (cb != NULL)
1323                         {
1324                         j = (alert_level << 8) | alert_descr;
1325                         cb(s, SSL_CB_READ_ALERT, j);
1326                         }
1327
1328                 if (alert_level == 1) /* warning */
1329                         {
1330                         s->s3->warn_alert = alert_descr;
1331                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1332                                 {
1333                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1334                                 return(0);
1335                                 }
1336                         /* This is a warning but we receive it if we requested
1337                          * renegotiation and the peer denied it. Terminate with
1338                          * a fatal alert because if application tried to
1339                          * renegotiatie it presumably had a good reason and
1340                          * expects it to succeed.
1341                          *
1342                          * In future we might have a renegotiation where we
1343                          * don't care if the peer refused it where we carry on.
1344                          */
1345                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1346                                 {
1347                                 al = SSL_AD_HANDSHAKE_FAILURE;
1348                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1349                                 goto f_err;
1350                                 }
1351 #ifdef SSL_AD_MISSING_SRP_USERNAME
1352                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1353                                 return(0);
1354 #endif
1355                         }
1356                 else if (alert_level == 2) /* fatal */
1357                         {
1358                         char tmp[16];
1359
1360                         s->rwstate=SSL_NOTHING;
1361                         s->s3->fatal_alert = alert_descr;
1362                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1363                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1364                         ERR_add_error_data(2,"SSL alert number ",tmp);
1365                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1366                         SSL_CTX_remove_session(s->ctx,s->session);
1367                         return(0);
1368                         }
1369                 else
1370                         {
1371                         al=SSL_AD_ILLEGAL_PARAMETER;
1372                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1373                         goto f_err;
1374                         }
1375
1376                 goto start;
1377                 }
1378
1379         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1380                 {
1381                 s->rwstate=SSL_NOTHING;
1382                 rr->length=0;
1383                 return(0);
1384                 }
1385
1386         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1387                 {
1388                 /* 'Change Cipher Spec' is just a single byte, so we know
1389                  * exactly what the record payload has to look like */
1390                 if (    (rr->length != 1) || (rr->off != 0) ||
1391                         (rr->data[0] != SSL3_MT_CCS))
1392                         {
1393                         al=SSL_AD_ILLEGAL_PARAMETER;
1394                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1395                         goto f_err;
1396                         }
1397
1398                 /* Check we have a cipher to change to */
1399                 if (s->s3->tmp.new_cipher == NULL)
1400                         {
1401                         al=SSL_AD_UNEXPECTED_MESSAGE;
1402                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1403                         goto f_err;
1404                         }
1405
1406                 rr->length=0;
1407
1408                 if (s->msg_callback)
1409                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1410
1411                 s->s3->change_cipher_spec=1;
1412                 if (!ssl3_do_change_cipher_spec(s))
1413                         goto err;
1414                 else
1415                         goto start;
1416                 }
1417
1418         /* Unexpected handshake message (Client Hello, or protocol violation) */
1419         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1420                 {
1421                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1422                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1423                         {
1424 #if 0 /* worked only because C operator preferences are not as expected (and
1425        * because this is not really needed for clients except for detecting
1426        * protocol violations): */
1427                         s->state=SSL_ST_BEFORE|(s->server)
1428                                 ?SSL_ST_ACCEPT
1429                                 :SSL_ST_CONNECT;
1430 #else
1431                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1432 #endif
1433                         s->renegotiate=1;
1434                         s->new_session=1;
1435                         }
1436                 i=s->handshake_func(s);
1437                 if (i < 0) return(i);
1438                 if (i == 0)
1439                         {
1440                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1441                         return(-1);
1442                         }
1443
1444                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1445                         {
1446                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1447                                 {
1448                                 BIO *bio;
1449                                 /* In the case where we try to read application data,
1450                                  * but we trigger an SSL handshake, we return -1 with
1451                                  * the retry option set.  Otherwise renegotiation may
1452                                  * cause nasty problems in the blocking world */
1453                                 s->rwstate=SSL_READING;
1454                                 bio=SSL_get_rbio(s);
1455                                 BIO_clear_retry_flags(bio);
1456                                 BIO_set_retry_read(bio);
1457                                 return(-1);
1458                                 }
1459                         }
1460                 goto start;
1461                 }
1462
1463         switch (rr->type)
1464                 {
1465         default:
1466 #ifndef OPENSSL_NO_TLS
1467                 /* TLS up to v1.1 just ignores unknown message types:
1468                  * TLS v1.2 give an unexpected message alert.
1469                  */
1470                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1471                         {
1472                         rr->length = 0;
1473                         goto start;
1474                         }
1475 #endif
1476                 al=SSL_AD_UNEXPECTED_MESSAGE;
1477                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1478                 goto f_err;
1479         case SSL3_RT_CHANGE_CIPHER_SPEC:
1480         case SSL3_RT_ALERT:
1481         case SSL3_RT_HANDSHAKE:
1482                 /* we already handled all of these, with the possible exception
1483                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1484                  * should not happen when type != rr->type */
1485                 al=SSL_AD_UNEXPECTED_MESSAGE;
1486                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1487                 goto f_err;
1488         case SSL3_RT_APPLICATION_DATA:
1489                 /* At this point, we were expecting handshake data,
1490                  * but have application data.  If the library was
1491                  * running inside ssl3_read() (i.e. in_read_app_data
1492                  * is set) and it makes sense to read application data
1493                  * at this point (session renegotiation not yet started),
1494                  * we will indulge it.
1495                  */
1496                 if (s->s3->in_read_app_data &&
1497                         (s->s3->total_renegotiations != 0) &&
1498                         ((
1499                                 (s->state & SSL_ST_CONNECT) &&
1500                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1501                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1502                                 ) || (
1503                                         (s->state & SSL_ST_ACCEPT) &&
1504                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1505                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1506                                         )
1507                                 ))
1508                         {
1509                         s->s3->in_read_app_data=2;
1510                         return(-1);
1511                         }
1512                 else
1513                         {
1514                         al=SSL_AD_UNEXPECTED_MESSAGE;
1515                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1516                         goto f_err;
1517                         }
1518                 }
1519         /* not reached */
1520
1521 f_err:
1522         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1523 err:
1524         return(-1);
1525         }
1526
1527 int ssl3_do_change_cipher_spec(SSL *s)
1528         {
1529         int i;
1530         const char *sender;
1531         int slen;
1532
1533         if (s->state & SSL_ST_ACCEPT)
1534                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1535         else
1536                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1537
1538         if (s->s3->tmp.key_block == NULL)
1539                 {
1540                 if (s->session == NULL) 
1541                         {
1542                         /* might happen if dtls1_read_bytes() calls this */
1543                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1544                         return (0);
1545                         }
1546
1547                 s->session->cipher=s->s3->tmp.new_cipher;
1548                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1549                 }
1550
1551         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1552                 return(0);
1553
1554         /* we have to record the message digest at
1555          * this point so we can get it before we read
1556          * the finished message */
1557         if (s->state & SSL_ST_CONNECT)
1558                 {
1559                 sender=s->method->ssl3_enc->server_finished_label;
1560                 slen=s->method->ssl3_enc->server_finished_label_len;
1561                 }
1562         else
1563                 {
1564                 sender=s->method->ssl3_enc->client_finished_label;
1565                 slen=s->method->ssl3_enc->client_finished_label_len;
1566                 }
1567
1568         i = s->method->ssl3_enc->final_finish_mac(s,
1569                 sender,slen,s->s3->tmp.peer_finish_md);
1570         if (i == 0)
1571                 {
1572                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1573                 return 0;
1574                 }
1575         s->s3->tmp.peer_finish_md_len = i;
1576
1577         return(1);
1578         }
1579
1580 int ssl3_send_alert(SSL *s, int level, int desc)
1581         {
1582         /* Map tls/ssl alert value to correct one */
1583         desc=s->method->ssl3_enc->alert_value(desc);
1584         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1585                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1586         if (desc < 0) return -1;
1587         /* If a fatal one, remove from cache */
1588         if ((level == 2) && (s->session != NULL))
1589                 SSL_CTX_remove_session(s->ctx,s->session);
1590
1591         s->s3->alert_dispatch=1;
1592         s->s3->send_alert[0]=level;
1593         s->s3->send_alert[1]=desc;
1594         if (s->s3->wbuf.left == 0) /* data still being written out? */
1595                 return s->method->ssl_dispatch_alert(s);
1596         /* else data is still being written out, we will get written
1597          * some time in the future */
1598         return -1;
1599         }
1600
1601 int ssl3_dispatch_alert(SSL *s)
1602         {
1603         int i,j;
1604         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1605
1606         s->s3->alert_dispatch=0;
1607         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1608         if (i <= 0)
1609                 {
1610                 s->s3->alert_dispatch=1;
1611                 }
1612         else
1613                 {
1614                 /* Alert sent to BIO.  If it is important, flush it now.
1615                  * If the message does not get sent due to non-blocking IO,
1616                  * we will not worry too much. */
1617                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1618                         (void)BIO_flush(s->wbio);
1619
1620                 if (s->msg_callback)
1621                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1622
1623                 if (s->info_callback != NULL)
1624                         cb=s->info_callback;
1625                 else if (s->ctx->info_callback != NULL)
1626                         cb=s->ctx->info_callback;
1627
1628                 if (cb != NULL)
1629                         {
1630                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1631                         cb(s,SSL_CB_WRITE_ALERT,j);
1632                         }
1633                 }
1634         return(i);
1635         }