mark all block comments that need format preserving so that
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120
121 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122                          unsigned int len, int create_empty_fragment);
123 static int ssl3_get_record(SSL *s);
124
125 int ssl3_read_n(SSL *s, int n, int max, int extend)
126         {
127         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
128          * packet by another n bytes.
129          * The packet will be in the sub-array of s->s3->rbuf.buf specified
130          * by s->packet and s->packet_length.
131          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
132          * [plus s->packet_length bytes if extend == 1].)
133          */
134         int i,len,left;
135         long align=0;
136         unsigned char *pkt;
137         SSL3_BUFFER *rb;
138
139         if (n <= 0) return n;
140
141         rb    = &(s->s3->rbuf);
142         if (rb->buf == NULL)
143                 if (!ssl3_setup_read_buffer(s))
144                         return -1;
145
146         left  = rb->left;
147 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
148         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
149         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
150 #endif
151
152         if (!extend)
153                 {
154                 /* start with empty packet ... */
155                 if (left == 0)
156                         rb->offset = align;
157                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
158                         {
159                         /* check if next packet length is large
160                          * enough to justify payload alignment... */
161                         pkt = rb->buf + rb->offset;
162                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
163                             && (pkt[3]<<8|pkt[4]) >= 128)
164                                 {
165                                 /* Note that even if packet is corrupted
166                                  * and its length field is insane, we can
167                                  * only be led to wrong decision about
168                                  * whether memmove will occur or not.
169                                  * Header values has no effect on memmove
170                                  * arguments and therefore no buffer
171                                  * overrun can be triggered. */
172                                 memmove (rb->buf+align,pkt,left);
173                                 rb->offset = align;
174                                 }
175                         }
176                 s->packet = rb->buf + rb->offset;
177                 s->packet_length = 0;
178                 /* ... now we can act as if 'extend' was set */
179                 }
180
181         /* For DTLS/UDP reads should not span multiple packets
182          * because the read operation returns the whole packet
183          * at once (as long as it fits into the buffer). */
184         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
185                 {
186                 if (left == 0 && extend)
187                         return 0;
188                 if (left > 0 && n > left)
189                         n = left;
190                 }
191
192         /* if there is enough in the buffer from a previous read, take some */
193         if (left >= n)
194                 {
195                 s->packet_length+=n;
196                 rb->left=left-n;
197                 rb->offset+=n;
198                 return(n);
199                 }
200
201         /* else we need to read more data */
202
203         len = s->packet_length;
204         pkt = rb->buf+align;
205         /* Move any available bytes to front of buffer:
206          * 'len' bytes already pointed to by 'packet',
207          * 'left' extra ones at the end */
208         if (s->packet != pkt) /* len > 0 */
209                 {
210                 memmove(pkt, s->packet, len+left);
211                 s->packet = pkt;
212                 rb->offset = len + align;
213                 }
214
215         if (n > (int)(rb->len - rb->offset)) /* does not happen */
216                 {
217                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
218                 return -1;
219                 }
220
221         if (!s->read_ahead)
222                 /* ignore max parameter */
223                 max = n;
224         else
225                 {
226                 if (max < n)
227                         max = n;
228                 if (max > (int)(rb->len - rb->offset))
229                         max = rb->len - rb->offset;
230                 }
231
232         while (left < n)
233                 {
234                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
235                  * and need to read in more until we have len+n (up to
236                  * len+max if possible) */
237
238                 clear_sys_error();
239                 if (s->rbio != NULL)
240                         {
241                         s->rwstate=SSL_READING;
242                         i=BIO_read(s->rbio,pkt+len+left, max-left);
243                         }
244                 else
245                         {
246                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
247                         i = -1;
248                         }
249
250                 if (i <= 0)
251                         {
252                         rb->left = left;
253                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
254                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
255                                 if (len+left == 0)
256                                         ssl3_release_read_buffer(s);
257                         return(i);
258                         }
259                 left+=i;
260                 /* reads should *never* span multiple packets for DTLS because
261                  * the underlying transport protocol is message oriented as opposed
262                  * to byte oriented as in the TLS case. */
263                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
264                         {
265                         if (n > left)
266                                 n = left; /* makes the while condition false */
267                         }
268                 }
269
270         /* done reading, now the book-keeping */
271         rb->offset += n;
272         rb->left = left - n;
273         s->packet_length += n;
274         s->rwstate=SSL_NOTHING;
275         return(n);
276         }
277
278 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
279  * be processed per call to ssl3_get_record. Without this limit an attacker
280  * could send empty records at a faster rate than we can process and cause
281  * ssl3_get_record to loop forever. */
282 #define MAX_EMPTY_RECORDS 32
283
284 /*-
285  * Call this to get a new input record.
286  * It will return <= 0 if more data is needed, normally due to an error
287  * or non-blocking IO.
288  * When it finishes, one packet has been decoded and can be found in
289  * ssl->s3->rrec.type    - is the type of record
290  * ssl->s3->rrec.data,   - data
291  * ssl->s3->rrec.length, - number of bytes
292  */
293 /* used only by ssl3_read_bytes */
294 static int ssl3_get_record(SSL *s)
295         {
296         int ssl_major,ssl_minor,al;
297         int enc_err,n,i,ret= -1;
298         SSL3_RECORD *rr;
299         SSL_SESSION *sess;
300         unsigned char *p;
301         unsigned char md[EVP_MAX_MD_SIZE];
302         short version;
303         unsigned mac_size, orig_len;
304         size_t extra;
305         unsigned empty_record_count = 0;
306
307         rr= &(s->s3->rrec);
308         sess=s->session;
309
310         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
311                 extra=SSL3_RT_MAX_EXTRA;
312         else
313                 extra=0;
314         if (extra && !s->s3->init_extra)
315                 {
316                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
317                  * set after ssl3_setup_buffers() was done */
318                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
319                 return -1;
320                 }
321
322 again:
323         /* check if we have the header */
324         if (    (s->rstate != SSL_ST_READ_BODY) ||
325                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
326                 {
327                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
328                 if (n <= 0) return(n); /* error or non-blocking */
329                 s->rstate=SSL_ST_READ_BODY;
330
331                 p=s->packet;
332
333                 /* Pull apart the header into the SSL3_RECORD */
334                 rr->type= *(p++);
335                 ssl_major= *(p++);
336                 ssl_minor= *(p++);
337                 version=(ssl_major<<8)|ssl_minor;
338                 n2s(p,rr->length);
339 #if 0
340 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
341 #endif
342
343                 /* Lets check version */
344                 if (!s->first_packet)
345                         {
346                         if (version != s->version)
347                                 {
348                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
349                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
350                                         /* Send back error using their minor version number :-) */
351                                         s->version = (unsigned short)version;
352                                 al=SSL_AD_PROTOCOL_VERSION;
353                                 goto f_err;
354                                 }
355                         }
356
357                 if ((version>>8) != SSL3_VERSION_MAJOR)
358                         {
359                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
360                         goto err;
361                         }
362
363                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
364                         {
365                         al=SSL_AD_RECORD_OVERFLOW;
366                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
367                         goto f_err;
368                         }
369
370                 /* now s->rstate == SSL_ST_READ_BODY */
371                 }
372
373         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
374
375         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
376                 {
377                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
378                 i=rr->length;
379                 n=ssl3_read_n(s,i,i,1);
380                 if (n <= 0) return(n); /* error or non-blocking io */
381                 /* now n == rr->length,
382                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
383                 }
384
385         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
386
387         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
388          * and we have that many bytes in s->packet
389          */
390         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
391
392         /* ok, we can now read from 's->packet' data into 'rr'
393          * rr->input points at rr->length bytes, which
394          * need to be copied into rr->data by either
395          * the decryption or by the decompression
396          * When the data is 'copied' into the rr->data buffer,
397          * rr->input will be pointed at the new buffer */ 
398
399         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
400          * rr->length bytes of encrypted compressed stuff. */
401
402         /* check is not needed I believe */
403         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
404                 {
405                 al=SSL_AD_RECORD_OVERFLOW;
406                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
407                 goto f_err;
408                 }
409
410         /* decrypt in place in 'rr->input' */
411         rr->data=rr->input;
412
413         enc_err = s->method->ssl3_enc->enc(s,0);
414         /*-
415          * enc_err is:
416          *    0: (in non-constant time) if the record is publically invalid.
417          *    1: if the padding is valid
418          *    -1: if the padding is invalid 
419          */
420         if (enc_err == 0)
421                 {
422                 al=SSL_AD_DECRYPTION_FAILED;
423                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
424                 goto f_err;
425                 }
426
427 #ifdef TLS_DEBUG
428 printf("dec %d\n",rr->length);
429 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
430 printf("\n");
431 #endif
432
433         /* r->length is now the compressed data plus mac */
434         if ((sess != NULL) &&
435             (s->enc_read_ctx != NULL) &&
436             (EVP_MD_CTX_md(s->read_hash) != NULL))
437                 {
438                 /* s->read_hash != NULL => mac_size != -1 */
439                 unsigned char *mac = NULL;
440                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
441                 mac_size=EVP_MD_CTX_size(s->read_hash);
442                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
443
444                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
445                 orig_len = rr->length+((unsigned int)rr->type>>8);
446
447                 /* orig_len is the length of the record before any padding was
448                  * removed. This is public information, as is the MAC in use,
449                  * therefore we can safely process the record in a different
450                  * amount of time if it's too short to possibly contain a MAC.
451                  */
452                 if (orig_len < mac_size ||
453                     /* CBC records must have a padding length byte too. */
454                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
455                      orig_len < mac_size+1))
456                         {
457                         al=SSL_AD_DECODE_ERROR;
458                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
459                         goto f_err;
460                         }
461
462                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
463                         {
464                         /* We update the length so that the TLS header bytes
465                          * can be constructed correctly but we need to extract
466                          * the MAC in constant time from within the record,
467                          * without leaking the contents of the padding bytes.
468                          * */
469                         mac = mac_tmp;
470                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
471                         rr->length -= mac_size;
472                         }
473                 else
474                         {
475                         /* In this case there's no padding, so |orig_len|
476                          * equals |rec->length| and we checked that there's
477                          * enough bytes for |mac_size| above. */
478                         rr->length -= mac_size;
479                         mac = &rr->data[rr->length];
480                         }
481
482                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
483                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
484                         enc_err = -1;
485                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
486                         enc_err = -1;
487                 }
488
489         if (enc_err < 0)
490                 {
491                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
492                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
493                  * failure is directly visible from the ciphertext anyway,
494                  * we should not reveal which kind of error occured -- this
495                  * might become visible to an attacker (e.g. via a logfile) */
496                 al=SSL_AD_BAD_RECORD_MAC;
497                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
498                 goto f_err;
499                 }
500
501         /* r->length is now just compressed */
502         if (s->expand != NULL)
503                 {
504                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
505                         {
506                         al=SSL_AD_RECORD_OVERFLOW;
507                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
508                         goto f_err;
509                         }
510                 if (!ssl3_do_uncompress(s))
511                         {
512                         al=SSL_AD_DECOMPRESSION_FAILURE;
513                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
514                         goto f_err;
515                         }
516                 }
517
518         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
519                 {
520                 al=SSL_AD_RECORD_OVERFLOW;
521                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
522                 goto f_err;
523                 }
524
525         rr->off=0;
526         /*-
527          * So at this point the following is true
528          * ssl->s3->rrec.type   is the type of record
529          * ssl->s3->rrec.length == number of bytes in record
530          * ssl->s3->rrec.off    == offset to first valid byte
531          * ssl->s3->rrec.data   == where to take bytes from, increment
532          *                         after use :-).
533          */
534
535         /* we have pulled in a full packet so zero things */
536         s->packet_length=0;
537
538         /* just read a 0 length packet */
539         if (rr->length == 0)
540                 {
541                 empty_record_count++;
542                 if (empty_record_count > MAX_EMPTY_RECORDS)
543                         {
544                         al=SSL_AD_UNEXPECTED_MESSAGE;
545                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
546                         goto f_err;
547                         }
548                 goto again;
549                 }
550
551 #if 0
552 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
553 #endif
554
555         return(1);
556
557 f_err:
558         ssl3_send_alert(s,SSL3_AL_FATAL,al);
559 err:
560         return(ret);
561         }
562
563 int ssl3_do_uncompress(SSL *ssl)
564         {
565 #ifndef OPENSSL_NO_COMP
566         int i;
567         SSL3_RECORD *rr;
568
569         rr= &(ssl->s3->rrec);
570         i=COMP_expand_block(ssl->expand,rr->comp,
571                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
572         if (i < 0)
573                 return(0);
574         else
575                 rr->length=i;
576         rr->data=rr->comp;
577 #endif
578         return(1);
579         }
580
581 int ssl3_do_compress(SSL *ssl)
582         {
583 #ifndef OPENSSL_NO_COMP
584         int i;
585         SSL3_RECORD *wr;
586
587         wr= &(ssl->s3->wrec);
588         i=COMP_compress_block(ssl->compress,wr->data,
589                 SSL3_RT_MAX_COMPRESSED_LENGTH,
590                 wr->input,(int)wr->length);
591         if (i < 0)
592                 return(0);
593         else
594                 wr->length=i;
595
596         wr->input=wr->data;
597 #endif
598         return(1);
599         }
600
601 /* Call this to write data in records of type 'type'
602  * It will return <= 0 if not all data has been sent or non-blocking IO.
603  */
604 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
605         {
606         const unsigned char *buf=buf_;
607         unsigned int n,nw;
608         int i,tot;
609
610         s->rwstate=SSL_NOTHING;
611         OPENSSL_assert(s->s3->wnum <= INT_MAX);
612         tot=s->s3->wnum;
613         s->s3->wnum=0;
614
615         if (SSL_in_init(s) && !s->in_handshake)
616                 {
617                 i=s->handshake_func(s);
618                 if (i < 0) return(i);
619                 if (i == 0)
620                         {
621                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
622                         return -1;
623                         }
624                 }
625
626         /* ensure that if we end up with a smaller value of data to write 
627          * out than the the original len from a write which didn't complete 
628          * for non-blocking I/O and also somehow ended up avoiding 
629          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
630          * it must never be possible to end up with (len-tot) as a large
631          * number that will then promptly send beyond the end of the users
632          * buffer ... so we trap and report the error in a way the user
633          * will notice
634          */
635         if (len < tot)
636                 {
637                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
638                 return(-1);
639                 }
640
641
642         n=(len-tot);
643         for (;;)
644                 {
645                 if (n > s->max_send_fragment)
646                         nw=s->max_send_fragment;
647                 else
648                         nw=n;
649
650                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
651                 if (i <= 0)
652                         {
653                         s->s3->wnum=tot;
654                         return i;
655                         }
656
657                 if ((i == (int)n) ||
658                         (type == SSL3_RT_APPLICATION_DATA &&
659                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
660                         {
661                         /* next chunk of data should get another prepended empty fragment
662                          * in ciphersuites with known-IV weakness: */
663                         s->s3->empty_fragment_done = 0;
664                         
665                         return tot+i;
666                         }
667
668                 n-=i;
669                 tot+=i;
670                 }
671         }
672
673 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
674                          unsigned int len, int create_empty_fragment)
675         {
676         unsigned char *p,*plen;
677         int i,mac_size,clear=0;
678         int prefix_len=0;
679         int eivlen;
680         long align=0;
681         SSL3_RECORD *wr;
682         SSL3_BUFFER *wb=&(s->s3->wbuf);
683         SSL_SESSION *sess;
684
685
686         /* first check if there is a SSL3_BUFFER still being written
687          * out.  This will happen with non blocking IO */
688         if (wb->left != 0)
689                 return(ssl3_write_pending(s,type,buf,len));
690
691         /* If we have an alert to send, lets send it */
692         if (s->s3->alert_dispatch)
693                 {
694                 i=s->method->ssl_dispatch_alert(s);
695                 if (i <= 0)
696                         return(i);
697                 /* if it went, fall through and send more stuff */
698                 }
699
700         if (wb->buf == NULL)
701                 if (!ssl3_setup_write_buffer(s))
702                         return -1;
703
704         if (len == 0 && !create_empty_fragment)
705                 return 0;
706
707         wr= &(s->s3->wrec);
708         sess=s->session;
709
710         if (    (sess == NULL) ||
711                 (s->enc_write_ctx == NULL) ||
712                 (EVP_MD_CTX_md(s->write_hash) == NULL))
713                 {
714 #if 1
715                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
716 #else
717                 clear=1;
718 #endif
719                 mac_size=0;
720                 }
721         else
722                 {
723                 mac_size=EVP_MD_CTX_size(s->write_hash);
724                 if (mac_size < 0)
725                         goto err;
726                 }
727
728         /* 'create_empty_fragment' is true only when this function calls itself */
729         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
730                 {
731                 /* countermeasure against known-IV weakness in CBC ciphersuites
732                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
733
734                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
735                         {
736                         /* recursive function call with 'create_empty_fragment' set;
737                          * this prepares and buffers the data for an empty fragment
738                          * (these 'prefix_len' bytes are sent out later
739                          * together with the actual payload) */
740                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
741                         if (prefix_len <= 0)
742                                 goto err;
743
744                         if (prefix_len >
745                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
746                                 {
747                                 /* insufficient space */
748                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
749                                 goto err;
750                                 }
751                         }
752                 
753                 s->s3->empty_fragment_done = 1;
754                 }
755
756         if (create_empty_fragment)
757                 {
758 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
759                 /* extra fragment would be couple of cipher blocks,
760                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
761                  * if we want to align the real payload, then we can
762                  * just pretent we simply have two headers. */
763                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
764                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
765 #endif
766                 p = wb->buf + align;
767                 wb->offset  = align;
768                 }
769         else if (prefix_len)
770                 {
771                 p = wb->buf + wb->offset + prefix_len;
772                 }
773         else
774                 {
775 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
776                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
777                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
778 #endif
779                 p = wb->buf + align;
780                 wb->offset  = align;
781                 }
782
783         /* write the header */
784
785         *(p++)=type&0xff;
786         wr->type=type;
787
788         *(p++)=(s->version>>8);
789         /* Some servers hang if iniatial client hello is larger than 256
790          * bytes and record version number > TLS 1.0
791          */
792         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
793                                 && !s->renegotiate
794                                 && TLS1_get_version(s) > TLS1_VERSION)
795                 *(p++) = 0x1;
796         else
797                 *(p++)=s->version&0xff;
798
799         /* field where we are to write out packet length */
800         plen=p; 
801         p+=2;
802         /* Explicit IV length, block ciphers and TLS version 1.1 or later */
803         if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
804                 {
805                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
806                 if (mode == EVP_CIPH_CBC_MODE)
807                         {
808                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
809                         if (eivlen <= 1)
810                                 eivlen = 0;
811                         }
812                 /* Need explicit part of IV for GCM mode */
813                 else if (mode == EVP_CIPH_GCM_MODE)
814                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
815                 else
816                         eivlen = 0;
817                 }
818         else 
819                 eivlen = 0;
820
821         /* lets setup the record stuff. */
822         wr->data=p + eivlen;
823         wr->length=(int)len;
824         wr->input=(unsigned char *)buf;
825
826         /* we now 'read' from wr->input, wr->length bytes into
827          * wr->data */
828
829         /* first we compress */
830         if (s->compress != NULL)
831                 {
832                 if (!ssl3_do_compress(s))
833                         {
834                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
835                         goto err;
836                         }
837                 }
838         else
839                 {
840                 memcpy(wr->data,wr->input,wr->length);
841                 wr->input=wr->data;
842                 }
843
844         /* we should still have the output to wr->data and the input
845          * from wr->input.  Length should be wr->length.
846          * wr->data still points in the wb->buf */
847
848         if (mac_size != 0)
849                 {
850                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
851                         goto err;
852                 wr->length+=mac_size;
853                 }
854
855         wr->input=p;
856         wr->data=p;
857
858         if (eivlen)
859                 {
860         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
861                         goto err; */
862                 wr->length += eivlen;
863                 }
864
865         if(s->method->ssl3_enc->enc(s,1)<1) goto err;
866
867         /* record length after mac and block padding */
868         s2n(wr->length,plen);
869
870         /* we should now have
871          * wr->data pointing to the encrypted data, which is
872          * wr->length long */
873         wr->type=type; /* not needed but helps for debugging */
874         wr->length+=SSL3_RT_HEADER_LENGTH;
875
876         if (create_empty_fragment)
877                 {
878                 /* we are in a recursive call;
879                  * just return the length, don't write out anything here
880                  */
881                 return wr->length;
882                 }
883
884         /* now let's set up wb */
885         wb->left = prefix_len + wr->length;
886
887         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
888         s->s3->wpend_tot=len;
889         s->s3->wpend_buf=buf;
890         s->s3->wpend_type=type;
891         s->s3->wpend_ret=len;
892
893         /* we now just need to write the buffer */
894         return ssl3_write_pending(s,type,buf,len);
895 err:
896         return -1;
897         }
898
899 /* if s->s3->wbuf.left != 0, we need to call this */
900 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
901         unsigned int len)
902         {
903         int i;
904         SSL3_BUFFER *wb=&(s->s3->wbuf);
905
906 /* XXXX */
907         if ((s->s3->wpend_tot > (int)len)
908                 || ((s->s3->wpend_buf != buf) &&
909                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
910                 || (s->s3->wpend_type != type))
911                 {
912                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
913                 return(-1);
914                 }
915
916         for (;;)
917                 {
918                 clear_sys_error();
919                 if (s->wbio != NULL)
920                         {
921                         s->rwstate=SSL_WRITING;
922                         i=BIO_write(s->wbio,
923                                 (char *)&(wb->buf[wb->offset]),
924                                 (unsigned int)wb->left);
925                         }
926                 else
927                         {
928                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
929                         i= -1;
930                         }
931                 if (i == wb->left)
932                         {
933                         wb->left=0;
934                         wb->offset+=i;
935                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
936                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
937                                 ssl3_release_write_buffer(s);
938                         s->rwstate=SSL_NOTHING;
939                         return(s->s3->wpend_ret);
940                         }
941                 else if (i <= 0) {
942                         if (s->version == DTLS1_VERSION ||
943                             s->version == DTLS1_BAD_VER) {
944                                 /* For DTLS, just drop it. That's kind of the whole
945                                    point in using a datagram service */
946                                 wb->left = 0;
947                         }
948                         return(i);
949                 }
950                 wb->offset+=i;
951                 wb->left-=i;
952                 }
953         }
954
955 /*-
956  * Return up to 'len' payload bytes received in 'type' records.
957  * 'type' is one of the following:
958  *
959  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
960  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
961  *   -  0 (during a shutdown, no data has to be returned)
962  *
963  * If we don't have stored data to work from, read a SSL/TLS record first
964  * (possibly multiple records if we still don't have anything to return).
965  *
966  * This function must handle any surprises the peer may have for us, such as
967  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
968  * a surprise, but handled as if it were), or renegotiation requests.
969  * Also if record payloads contain fragments too small to process, we store
970  * them until there is enough for the respective protocol (the record protocol
971  * may use arbitrary fragmentation and even interleaving):
972  *     Change cipher spec protocol
973  *             just 1 byte needed, no need for keeping anything stored
974  *     Alert protocol
975  *             2 bytes needed (AlertLevel, AlertDescription)
976  *     Handshake protocol
977  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
978  *             to detect unexpected Client Hello and Hello Request messages
979  *             here, anything else is handled by higher layers
980  *     Application data protocol
981  *             none of our business
982  */
983 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
984         {
985         int al,i,j,ret;
986         unsigned int n;
987         SSL3_RECORD *rr;
988         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
989
990         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
991                 if (!ssl3_setup_read_buffer(s))
992                         return(-1);
993
994         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
995             (peek && (type != SSL3_RT_APPLICATION_DATA)))
996                 {
997                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
998                 return -1;
999                 }
1000
1001         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1002                 /* (partially) satisfy request from storage */
1003                 {
1004                 unsigned char *src = s->s3->handshake_fragment;
1005                 unsigned char *dst = buf;
1006                 unsigned int k;
1007
1008                 /* peek == 0 */
1009                 n = 0;
1010                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1011                         {
1012                         *dst++ = *src++;
1013                         len--; s->s3->handshake_fragment_len--;
1014                         n++;
1015                         }
1016                 /* move any remaining fragment bytes: */
1017                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1018                         s->s3->handshake_fragment[k] = *src++;
1019                 return n;
1020         }
1021
1022         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1023
1024         if (!s->in_handshake && SSL_in_init(s))
1025                 {
1026                 /* type == SSL3_RT_APPLICATION_DATA */
1027                 i=s->handshake_func(s);
1028                 if (i < 0) return(i);
1029                 if (i == 0)
1030                         {
1031                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1032                         return(-1);
1033                         }
1034                 }
1035 start:
1036         s->rwstate=SSL_NOTHING;
1037
1038         /*-
1039          * s->s3->rrec.type         - is the type of record
1040          * s->s3->rrec.data,    - data
1041          * s->s3->rrec.off,     - offset into 'data' for next read
1042          * s->s3->rrec.length,  - number of bytes. 
1043          */
1044         rr = &(s->s3->rrec);
1045
1046         /* get new packet if necessary */
1047         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1048                 {
1049                 ret=ssl3_get_record(s);
1050                 if (ret <= 0) return(ret);
1051                 }
1052
1053         /* we now have a packet which can be read and processed */
1054
1055         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1056                                        * reset by ssl3_get_finished */
1057                 && (rr->type != SSL3_RT_HANDSHAKE))
1058                 {
1059                 al=SSL_AD_UNEXPECTED_MESSAGE;
1060                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1061                 goto f_err;
1062                 }
1063
1064         /* If the other end has shut down, throw anything we read away
1065          * (even in 'peek' mode) */
1066         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1067                 {
1068                 rr->length=0;
1069                 s->rwstate=SSL_NOTHING;
1070                 return(0);
1071                 }
1072
1073
1074         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1075                 {
1076                 /* make sure that we are not getting application data when we
1077                  * are doing a handshake for the first time */
1078                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1079                         (s->enc_read_ctx == NULL))
1080                         {
1081                         al=SSL_AD_UNEXPECTED_MESSAGE;
1082                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1083                         goto f_err;
1084                         }
1085
1086                 if (len <= 0) return(len);
1087
1088                 if ((unsigned int)len > rr->length)
1089                         n = rr->length;
1090                 else
1091                         n = (unsigned int)len;
1092
1093                 memcpy(buf,&(rr->data[rr->off]),n);
1094                 if (!peek)
1095                         {
1096                         rr->length-=n;
1097                         rr->off+=n;
1098                         if (rr->length == 0)
1099                                 {
1100                                 s->rstate=SSL_ST_READ_HEADER;
1101                                 rr->off=0;
1102                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1103                                         ssl3_release_read_buffer(s);
1104                                 }
1105                         }
1106                 return(n);
1107                 }
1108
1109
1110         /* If we get here, then type != rr->type; if we have a handshake
1111          * message, then it was unexpected (Hello Request or Client Hello). */
1112
1113         /* In case of record types for which we have 'fragment' storage,
1114          * fill that so that we can process the data at a fixed place.
1115          */
1116                 {
1117                 unsigned int dest_maxlen = 0;
1118                 unsigned char *dest = NULL;
1119                 unsigned int *dest_len = NULL;
1120
1121                 if (rr->type == SSL3_RT_HANDSHAKE)
1122                         {
1123                         dest_maxlen = sizeof s->s3->handshake_fragment;
1124                         dest = s->s3->handshake_fragment;
1125                         dest_len = &s->s3->handshake_fragment_len;
1126                         }
1127                 else if (rr->type == SSL3_RT_ALERT)
1128                         {
1129                         dest_maxlen = sizeof s->s3->alert_fragment;
1130                         dest = s->s3->alert_fragment;
1131                         dest_len = &s->s3->alert_fragment_len;
1132                         }
1133 #ifndef OPENSSL_NO_HEARTBEATS
1134                 else if (rr->type == TLS1_RT_HEARTBEAT)
1135                         {
1136                         tls1_process_heartbeat(s);
1137
1138                         /* Exit and notify application to read again */
1139                         rr->length = 0;
1140                         s->rwstate=SSL_READING;
1141                         BIO_clear_retry_flags(SSL_get_rbio(s));
1142                         BIO_set_retry_read(SSL_get_rbio(s));
1143                         return(-1);
1144                         }
1145 #endif
1146
1147                 if (dest_maxlen > 0)
1148                         {
1149                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1150                         if (rr->length < n)
1151                                 n = rr->length; /* available bytes */
1152
1153                         /* now move 'n' bytes: */
1154                         while (n-- > 0)
1155                                 {
1156                                 dest[(*dest_len)++] = rr->data[rr->off++];
1157                                 rr->length--;
1158                                 }
1159
1160                         if (*dest_len < dest_maxlen)
1161                                 goto start; /* fragment was too small */
1162                         }
1163                 }
1164
1165         /*-
1166          * s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1167          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1168          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) 
1169          */
1170
1171         /* If we are a client, check for an incoming 'Hello Request': */
1172         if ((!s->server) &&
1173                 (s->s3->handshake_fragment_len >= 4) &&
1174                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1175                 (s->session != NULL) && (s->session->cipher != NULL))
1176                 {
1177                 s->s3->handshake_fragment_len = 0;
1178
1179                 if ((s->s3->handshake_fragment[1] != 0) ||
1180                         (s->s3->handshake_fragment[2] != 0) ||
1181                         (s->s3->handshake_fragment[3] != 0))
1182                         {
1183                         al=SSL_AD_DECODE_ERROR;
1184                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1185                         goto f_err;
1186                         }
1187
1188                 if (s->msg_callback)
1189                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1190
1191                 if (SSL_is_init_finished(s) &&
1192                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1193                         !s->s3->renegotiate)
1194                         {
1195                         ssl3_renegotiate(s);
1196                         if (ssl3_renegotiate_check(s))
1197                                 {
1198                                 i=s->handshake_func(s);
1199                                 if (i < 0) return(i);
1200                                 if (i == 0)
1201                                         {
1202                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1203                                         return(-1);
1204                                         }
1205
1206                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1207                                         {
1208                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1209                                                 {
1210                                                 BIO *bio;
1211                                                 /* In the case where we try to read application data,
1212                                                  * but we trigger an SSL handshake, we return -1 with
1213                                                  * the retry option set.  Otherwise renegotiation may
1214                                                  * cause nasty problems in the blocking world */
1215                                                 s->rwstate=SSL_READING;
1216                                                 bio=SSL_get_rbio(s);
1217                                                 BIO_clear_retry_flags(bio);
1218                                                 BIO_set_retry_read(bio);
1219                                                 return(-1);
1220                                                 }
1221                                         }
1222                                 }
1223                         }
1224                 /* we either finished a handshake or ignored the request,
1225                  * now try again to obtain the (application) data we were asked for */
1226                 goto start;
1227                 }
1228         /* If we are a server and get a client hello when renegotiation isn't
1229          * allowed send back a no renegotiation alert and carry on.
1230          * WARNING: experimental code, needs reviewing (steve)
1231          */
1232         if (s->server &&
1233                 SSL_is_init_finished(s) &&
1234                 !s->s3->send_connection_binding &&
1235                 (s->version > SSL3_VERSION) &&
1236                 (s->s3->handshake_fragment_len >= 4) &&
1237                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1238                 (s->session != NULL) && (s->session->cipher != NULL) &&
1239                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1240                 
1241                 {
1242                 /*s->s3->handshake_fragment_len = 0;*/
1243                 rr->length = 0;
1244                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1245                 goto start;
1246                 }
1247         if (s->s3->alert_fragment_len >= 2)
1248                 {
1249                 int alert_level = s->s3->alert_fragment[0];
1250                 int alert_descr = s->s3->alert_fragment[1];
1251
1252                 s->s3->alert_fragment_len = 0;
1253
1254                 if (s->msg_callback)
1255                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1256
1257                 if (s->info_callback != NULL)
1258                         cb=s->info_callback;
1259                 else if (s->ctx->info_callback != NULL)
1260                         cb=s->ctx->info_callback;
1261
1262                 if (cb != NULL)
1263                         {
1264                         j = (alert_level << 8) | alert_descr;
1265                         cb(s, SSL_CB_READ_ALERT, j);
1266                         }
1267
1268                 if (alert_level == 1) /* warning */
1269                         {
1270                         s->s3->warn_alert = alert_descr;
1271                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1272                                 {
1273                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1274                                 return(0);
1275                                 }
1276                         /* This is a warning but we receive it if we requested
1277                          * renegotiation and the peer denied it. Terminate with
1278                          * a fatal alert because if application tried to
1279                          * renegotiatie it presumably had a good reason and
1280                          * expects it to succeed.
1281                          *
1282                          * In future we might have a renegotiation where we
1283                          * don't care if the peer refused it where we carry on.
1284                          */
1285                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1286                                 {
1287                                 al = SSL_AD_HANDSHAKE_FAILURE;
1288                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1289                                 goto f_err;
1290                                 }
1291 #ifdef SSL_AD_MISSING_SRP_USERNAME
1292                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1293                                 return(0);
1294 #endif
1295                         }
1296                 else if (alert_level == 2) /* fatal */
1297                         {
1298                         char tmp[16];
1299
1300                         s->rwstate=SSL_NOTHING;
1301                         s->s3->fatal_alert = alert_descr;
1302                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1303                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1304                         ERR_add_error_data(2,"SSL alert number ",tmp);
1305                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1306                         SSL_CTX_remove_session(s->ctx,s->session);
1307                         return(0);
1308                         }
1309                 else
1310                         {
1311                         al=SSL_AD_ILLEGAL_PARAMETER;
1312                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1313                         goto f_err;
1314                         }
1315
1316                 goto start;
1317                 }
1318
1319         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1320                 {
1321                 s->rwstate=SSL_NOTHING;
1322                 rr->length=0;
1323                 return(0);
1324                 }
1325
1326         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1327                 {
1328                 /* 'Change Cipher Spec' is just a single byte, so we know
1329                  * exactly what the record payload has to look like */
1330                 if (    (rr->length != 1) || (rr->off != 0) ||
1331                         (rr->data[0] != SSL3_MT_CCS))
1332                         {
1333                         al=SSL_AD_ILLEGAL_PARAMETER;
1334                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1335                         goto f_err;
1336                         }
1337
1338                 /* Check we have a cipher to change to */
1339                 if (s->s3->tmp.new_cipher == NULL)
1340                         {
1341                         al=SSL_AD_UNEXPECTED_MESSAGE;
1342                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1343                         goto f_err;
1344                         }
1345
1346                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1347                         {
1348                         al=SSL_AD_UNEXPECTED_MESSAGE;
1349                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1350                         goto f_err;
1351                         }
1352
1353                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1354
1355                 rr->length=0;
1356
1357                 if (s->msg_callback)
1358                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1359
1360                 s->s3->change_cipher_spec=1;
1361                 if (!ssl3_do_change_cipher_spec(s))
1362                         goto err;
1363                 else
1364                         goto start;
1365                 }
1366
1367         /* Unexpected handshake message (Client Hello, or protocol violation) */
1368         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1369                 {
1370                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1371                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1372                         {
1373 #if 0 /* worked only because C operator preferences are not as expected (and
1374        * because this is not really needed for clients except for detecting
1375        * protocol violations): */
1376                         s->state=SSL_ST_BEFORE|(s->server)
1377                                 ?SSL_ST_ACCEPT
1378                                 :SSL_ST_CONNECT;
1379 #else
1380                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1381 #endif
1382                         s->renegotiate=1;
1383                         s->new_session=1;
1384                         }
1385                 i=s->handshake_func(s);
1386                 if (i < 0) return(i);
1387                 if (i == 0)
1388                         {
1389                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1390                         return(-1);
1391                         }
1392
1393                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1394                         {
1395                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1396                                 {
1397                                 BIO *bio;
1398                                 /* In the case where we try to read application data,
1399                                  * but we trigger an SSL handshake, we return -1 with
1400                                  * the retry option set.  Otherwise renegotiation may
1401                                  * cause nasty problems in the blocking world */
1402                                 s->rwstate=SSL_READING;
1403                                 bio=SSL_get_rbio(s);
1404                                 BIO_clear_retry_flags(bio);
1405                                 BIO_set_retry_read(bio);
1406                                 return(-1);
1407                                 }
1408                         }
1409                 goto start;
1410                 }
1411
1412         switch (rr->type)
1413                 {
1414         default:
1415 #ifndef OPENSSL_NO_TLS
1416                 /* TLS up to v1.1 just ignores unknown message types:
1417                  * TLS v1.2 give an unexpected message alert.
1418                  */
1419                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1420                         {
1421                         rr->length = 0;
1422                         goto start;
1423                         }
1424 #endif
1425                 al=SSL_AD_UNEXPECTED_MESSAGE;
1426                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1427                 goto f_err;
1428         case SSL3_RT_CHANGE_CIPHER_SPEC:
1429         case SSL3_RT_ALERT:
1430         case SSL3_RT_HANDSHAKE:
1431                 /* we already handled all of these, with the possible exception
1432                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1433                  * should not happen when type != rr->type */
1434                 al=SSL_AD_UNEXPECTED_MESSAGE;
1435                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1436                 goto f_err;
1437         case SSL3_RT_APPLICATION_DATA:
1438                 /* At this point, we were expecting handshake data,
1439                  * but have application data.  If the library was
1440                  * running inside ssl3_read() (i.e. in_read_app_data
1441                  * is set) and it makes sense to read application data
1442                  * at this point (session renegotiation not yet started),
1443                  * we will indulge it.
1444                  */
1445                 if (s->s3->in_read_app_data &&
1446                         (s->s3->total_renegotiations != 0) &&
1447                         ((
1448                                 (s->state & SSL_ST_CONNECT) &&
1449                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1450                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1451                                 ) || (
1452                                         (s->state & SSL_ST_ACCEPT) &&
1453                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1454                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1455                                         )
1456                                 ))
1457                         {
1458                         s->s3->in_read_app_data=2;
1459                         return(-1);
1460                         }
1461                 else
1462                         {
1463                         al=SSL_AD_UNEXPECTED_MESSAGE;
1464                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1465                         goto f_err;
1466                         }
1467                 }
1468         /* not reached */
1469
1470 f_err:
1471         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1472 err:
1473         return(-1);
1474         }
1475
1476 int ssl3_do_change_cipher_spec(SSL *s)
1477         {
1478         int i;
1479         const char *sender;
1480         int slen;
1481
1482         if (s->state & SSL_ST_ACCEPT)
1483                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1484         else
1485                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1486
1487         if (s->s3->tmp.key_block == NULL)
1488                 {
1489                 if (s->session == NULL || s->session->master_key_length == 0)
1490                         {
1491                         /* might happen if dtls1_read_bytes() calls this */
1492                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1493                         return (0);
1494                         }
1495
1496                 s->session->cipher=s->s3->tmp.new_cipher;
1497                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1498                 }
1499
1500         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1501                 return(0);
1502
1503         /* we have to record the message digest at
1504          * this point so we can get it before we read
1505          * the finished message */
1506         if (s->state & SSL_ST_CONNECT)
1507                 {
1508                 sender=s->method->ssl3_enc->server_finished_label;
1509                 slen=s->method->ssl3_enc->server_finished_label_len;
1510                 }
1511         else
1512                 {
1513                 sender=s->method->ssl3_enc->client_finished_label;
1514                 slen=s->method->ssl3_enc->client_finished_label_len;
1515                 }
1516
1517         i = s->method->ssl3_enc->final_finish_mac(s,
1518                 sender,slen,s->s3->tmp.peer_finish_md);
1519         if (i == 0)
1520                 {
1521                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1522                 return 0;
1523                 }
1524         s->s3->tmp.peer_finish_md_len = i;
1525
1526         return(1);
1527         }
1528
1529 int ssl3_send_alert(SSL *s, int level, int desc)
1530         {
1531         /* Map tls/ssl alert value to correct one */
1532         desc=s->method->ssl3_enc->alert_value(desc);
1533         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1534                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1535         if (desc < 0) return -1;
1536         /* If a fatal one, remove from cache */
1537         if ((level == 2) && (s->session != NULL))
1538                 SSL_CTX_remove_session(s->ctx,s->session);
1539
1540         s->s3->alert_dispatch=1;
1541         s->s3->send_alert[0]=level;
1542         s->s3->send_alert[1]=desc;
1543         if (s->s3->wbuf.left == 0) /* data still being written out? */
1544                 return s->method->ssl_dispatch_alert(s);
1545         /* else data is still being written out, we will get written
1546          * some time in the future */
1547         return -1;
1548         }
1549
1550 int ssl3_dispatch_alert(SSL *s)
1551         {
1552         int i,j;
1553         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1554
1555         s->s3->alert_dispatch=0;
1556         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1557         if (i <= 0)
1558                 {
1559                 s->s3->alert_dispatch=1;
1560                 }
1561         else
1562                 {
1563                 /* Alert sent to BIO.  If it is important, flush it now.
1564                  * If the message does not get sent due to non-blocking IO,
1565                  * we will not worry too much. */
1566                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1567                         (void)BIO_flush(s->wbio);
1568
1569                 if (s->msg_callback)
1570                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1571
1572                 if (s->info_callback != NULL)
1573                         cb=s->info_callback;
1574                 else if (s->ctx->info_callback != NULL)
1575                         cb=s->ctx->info_callback;
1576
1577                 if (cb != NULL)
1578                         {
1579                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1580                         cb(s,SSL_CB_WRITE_ALERT,j);
1581                         }
1582                 }
1583         return(i);
1584         }