Fix crash in dtls1_get_record whilst in the listen state where you get two
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120
121 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
122                          unsigned int len, int create_empty_fragment);
123 static int ssl3_get_record(SSL *s);
124
125 int ssl3_read_n(SSL *s, int n, int max, int extend)
126         {
127         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
128          * packet by another n bytes.
129          * The packet will be in the sub-array of s->s3->rbuf.buf specified
130          * by s->packet and s->packet_length.
131          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
132          * [plus s->packet_length bytes if extend == 1].)
133          */
134         int i,len,left;
135         long align=0;
136         unsigned char *pkt;
137         SSL3_BUFFER *rb;
138
139         if (n <= 0) return n;
140
141         rb    = &(s->s3->rbuf);
142         if (rb->buf == NULL)
143                 if (!ssl3_setup_read_buffer(s))
144                         return -1;
145
146         left  = rb->left;
147 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
148         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
149         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
150 #endif
151
152         if (!extend)
153                 {
154                 /* start with empty packet ... */
155                 if (left == 0)
156                         rb->offset = align;
157                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
158                         {
159                         /* check if next packet length is large
160                          * enough to justify payload alignment... */
161                         pkt = rb->buf + rb->offset;
162                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
163                             && (pkt[3]<<8|pkt[4]) >= 128)
164                                 {
165                                 /* Note that even if packet is corrupted
166                                  * and its length field is insane, we can
167                                  * only be led to wrong decision about
168                                  * whether memmove will occur or not.
169                                  * Header values has no effect on memmove
170                                  * arguments and therefore no buffer
171                                  * overrun can be triggered. */
172                                 memmove (rb->buf+align,pkt,left);
173                                 rb->offset = align;
174                                 }
175                         }
176                 s->packet = rb->buf + rb->offset;
177                 s->packet_length = 0;
178                 /* ... now we can act as if 'extend' was set */
179                 }
180
181         /* For DTLS/UDP reads should not span multiple packets
182          * because the read operation returns the whole packet
183          * at once (as long as it fits into the buffer). */
184         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
185                 {
186                 if (left == 0 && extend)
187                         return 0;
188                 if (left > 0 && n > left)
189                         n = left;
190                 }
191
192         /* if there is enough in the buffer from a previous read, take some */
193         if (left >= n)
194                 {
195                 s->packet_length+=n;
196                 rb->left=left-n;
197                 rb->offset+=n;
198                 return(n);
199                 }
200
201         /* else we need to read more data */
202
203         len = s->packet_length;
204         pkt = rb->buf+align;
205         /* Move any available bytes to front of buffer:
206          * 'len' bytes already pointed to by 'packet',
207          * 'left' extra ones at the end */
208         if (s->packet != pkt) /* len > 0 */
209                 {
210                 memmove(pkt, s->packet, len+left);
211                 s->packet = pkt;
212                 rb->offset = len + align;
213                 }
214
215         if (n > (int)(rb->len - rb->offset)) /* does not happen */
216                 {
217                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
218                 return -1;
219                 }
220
221         if (!s->read_ahead)
222                 /* ignore max parameter */
223                 max = n;
224         else
225                 {
226                 if (max < n)
227                         max = n;
228                 if (max > (int)(rb->len - rb->offset))
229                         max = rb->len - rb->offset;
230                 }
231
232         while (left < n)
233                 {
234                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
235                  * and need to read in more until we have len+n (up to
236                  * len+max if possible) */
237
238                 clear_sys_error();
239                 if (s->rbio != NULL)
240                         {
241                         s->rwstate=SSL_READING;
242                         i=BIO_read(s->rbio,pkt+len+left, max-left);
243                         }
244                 else
245                         {
246                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
247                         i = -1;
248                         }
249
250                 if (i <= 0)
251                         {
252                         rb->left = left;
253                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
254                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
255                                 if (len+left == 0)
256                                         ssl3_release_read_buffer(s);
257                         return(i);
258                         }
259                 left+=i;
260                 /* reads should *never* span multiple packets for DTLS because
261                  * the underlying transport protocol is message oriented as opposed
262                  * to byte oriented as in the TLS case. */
263                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
264                         {
265                         if (n > left)
266                                 n = left; /* makes the while condition false */
267                         }
268                 }
269
270         /* done reading, now the book-keeping */
271         rb->offset += n;
272         rb->left = left - n;
273         s->packet_length += n;
274         s->rwstate=SSL_NOTHING;
275         return(n);
276         }
277
278 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
279  * be processed per call to ssl3_get_record. Without this limit an attacker
280  * could send empty records at a faster rate than we can process and cause
281  * ssl3_get_record to loop forever. */
282 #define MAX_EMPTY_RECORDS 32
283
284 /* Call this to get a new input record.
285  * It will return <= 0 if more data is needed, normally due to an error
286  * or non-blocking IO.
287  * When it finishes, one packet has been decoded and can be found in
288  * ssl->s3->rrec.type    - is the type of record
289  * ssl->s3->rrec.data,   - data
290  * ssl->s3->rrec.length, - number of bytes
291  */
292 /* used only by ssl3_read_bytes */
293 static int ssl3_get_record(SSL *s)
294         {
295         int ssl_major,ssl_minor,al;
296         int enc_err,n,i,ret= -1;
297         SSL3_RECORD *rr;
298         SSL_SESSION *sess;
299         unsigned char *p;
300         unsigned char md[EVP_MAX_MD_SIZE];
301         short version;
302         unsigned mac_size, orig_len;
303         size_t extra;
304         unsigned empty_record_count = 0;
305
306         rr= &(s->s3->rrec);
307         sess=s->session;
308
309         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
310                 extra=SSL3_RT_MAX_EXTRA;
311         else
312                 extra=0;
313         if (extra && !s->s3->init_extra)
314                 {
315                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
316                  * set after ssl3_setup_buffers() was done */
317                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
318                 return -1;
319                 }
320
321 again:
322         /* check if we have the header */
323         if (    (s->rstate != SSL_ST_READ_BODY) ||
324                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
325                 {
326                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
327                 if (n <= 0) return(n); /* error or non-blocking */
328                 s->rstate=SSL_ST_READ_BODY;
329
330                 p=s->packet;
331
332                 /* Pull apart the header into the SSL3_RECORD */
333                 rr->type= *(p++);
334                 ssl_major= *(p++);
335                 ssl_minor= *(p++);
336                 version=(ssl_major<<8)|ssl_minor;
337                 n2s(p,rr->length);
338 #if 0
339 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
340 #endif
341
342                 /* Lets check version */
343                 if (!s->first_packet)
344                         {
345                         if (version != s->version)
346                                 {
347                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
348                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
349                                         /* Send back error using their minor version number :-) */
350                                         s->version = (unsigned short)version;
351                                 al=SSL_AD_PROTOCOL_VERSION;
352                                 goto f_err;
353                                 }
354                         }
355
356                 if ((version>>8) != SSL3_VERSION_MAJOR)
357                         {
358                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
359                         goto err;
360                         }
361
362                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
363                         {
364                         al=SSL_AD_RECORD_OVERFLOW;
365                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
366                         goto f_err;
367                         }
368
369                 /* now s->rstate == SSL_ST_READ_BODY */
370                 }
371
372         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
373
374         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
375                 {
376                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
377                 i=rr->length;
378                 n=ssl3_read_n(s,i,i,1);
379                 if (n <= 0) return(n); /* error or non-blocking io */
380                 /* now n == rr->length,
381                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
382                 }
383
384         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
385
386         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
387          * and we have that many bytes in s->packet
388          */
389         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
390
391         /* ok, we can now read from 's->packet' data into 'rr'
392          * rr->input points at rr->length bytes, which
393          * need to be copied into rr->data by either
394          * the decryption or by the decompression
395          * When the data is 'copied' into the rr->data buffer,
396          * rr->input will be pointed at the new buffer */ 
397
398         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
399          * rr->length bytes of encrypted compressed stuff. */
400
401         /* check is not needed I believe */
402         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
403                 {
404                 al=SSL_AD_RECORD_OVERFLOW;
405                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
406                 goto f_err;
407                 }
408
409         /* decrypt in place in 'rr->input' */
410         rr->data=rr->input;
411
412         enc_err = s->method->ssl3_enc->enc(s,0);
413         /* enc_err is:
414          *    0: (in non-constant time) if the record is publically invalid.
415          *    1: if the padding is valid
416          *    -1: if the padding is invalid */
417         if (enc_err == 0)
418                 {
419                 al=SSL_AD_DECRYPTION_FAILED;
420                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
421                 goto f_err;
422                 }
423
424 #ifdef TLS_DEBUG
425 printf("dec %d\n",rr->length);
426 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
427 printf("\n");
428 #endif
429
430         /* r->length is now the compressed data plus mac */
431         if ((sess != NULL) &&
432             (s->enc_read_ctx != NULL) &&
433             (EVP_MD_CTX_md(s->read_hash) != NULL))
434                 {
435                 /* s->read_hash != NULL => mac_size != -1 */
436                 unsigned char *mac = NULL;
437                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
438                 mac_size=EVP_MD_CTX_size(s->read_hash);
439                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
440
441                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
442                 orig_len = rr->length+((unsigned int)rr->type>>8);
443
444                 /* orig_len is the length of the record before any padding was
445                  * removed. This is public information, as is the MAC in use,
446                  * therefore we can safely process the record in a different
447                  * amount of time if it's too short to possibly contain a MAC.
448                  */
449                 if (orig_len < mac_size ||
450                     /* CBC records must have a padding length byte too. */
451                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
452                      orig_len < mac_size+1))
453                         {
454                         al=SSL_AD_DECODE_ERROR;
455                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
456                         goto f_err;
457                         }
458
459                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
460                         {
461                         /* We update the length so that the TLS header bytes
462                          * can be constructed correctly but we need to extract
463                          * the MAC in constant time from within the record,
464                          * without leaking the contents of the padding bytes.
465                          * */
466                         mac = mac_tmp;
467                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
468                         rr->length -= mac_size;
469                         }
470                 else
471                         {
472                         /* In this case there's no padding, so |orig_len|
473                          * equals |rec->length| and we checked that there's
474                          * enough bytes for |mac_size| above. */
475                         rr->length -= mac_size;
476                         mac = &rr->data[rr->length];
477                         }
478
479                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
480                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
481                         enc_err = -1;
482                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
483                         enc_err = -1;
484                 }
485
486         if (enc_err < 0)
487                 {
488                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
489                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
490                  * failure is directly visible from the ciphertext anyway,
491                  * we should not reveal which kind of error occured -- this
492                  * might become visible to an attacker (e.g. via a logfile) */
493                 al=SSL_AD_BAD_RECORD_MAC;
494                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
495                 goto f_err;
496                 }
497
498         /* r->length is now just compressed */
499         if (s->expand != NULL)
500                 {
501                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
502                         {
503                         al=SSL_AD_RECORD_OVERFLOW;
504                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
505                         goto f_err;
506                         }
507                 if (!ssl3_do_uncompress(s))
508                         {
509                         al=SSL_AD_DECOMPRESSION_FAILURE;
510                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
511                         goto f_err;
512                         }
513                 }
514
515         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
516                 {
517                 al=SSL_AD_RECORD_OVERFLOW;
518                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
519                 goto f_err;
520                 }
521
522         rr->off=0;
523         /* So at this point the following is true
524          * ssl->s3->rrec.type   is the type of record
525          * ssl->s3->rrec.length == number of bytes in record
526          * ssl->s3->rrec.off    == offset to first valid byte
527          * ssl->s3->rrec.data   == where to take bytes from, increment
528          *                         after use :-).
529          */
530
531         /* we have pulled in a full packet so zero things */
532         s->packet_length=0;
533
534         /* just read a 0 length packet */
535         if (rr->length == 0)
536                 {
537                 empty_record_count++;
538                 if (empty_record_count > MAX_EMPTY_RECORDS)
539                         {
540                         al=SSL_AD_UNEXPECTED_MESSAGE;
541                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
542                         goto f_err;
543                         }
544                 goto again;
545                 }
546
547 #if 0
548 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
549 #endif
550
551         return(1);
552
553 f_err:
554         ssl3_send_alert(s,SSL3_AL_FATAL,al);
555 err:
556         return(ret);
557         }
558
559 int ssl3_do_uncompress(SSL *ssl)
560         {
561 #ifndef OPENSSL_NO_COMP
562         int i;
563         SSL3_RECORD *rr;
564
565         rr= &(ssl->s3->rrec);
566         i=COMP_expand_block(ssl->expand,rr->comp,
567                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
568         if (i < 0)
569                 return(0);
570         else
571                 rr->length=i;
572         rr->data=rr->comp;
573 #endif
574         return(1);
575         }
576
577 int ssl3_do_compress(SSL *ssl)
578         {
579 #ifndef OPENSSL_NO_COMP
580         int i;
581         SSL3_RECORD *wr;
582
583         wr= &(ssl->s3->wrec);
584         i=COMP_compress_block(ssl->compress,wr->data,
585                 SSL3_RT_MAX_COMPRESSED_LENGTH,
586                 wr->input,(int)wr->length);
587         if (i < 0)
588                 return(0);
589         else
590                 wr->length=i;
591
592         wr->input=wr->data;
593 #endif
594         return(1);
595         }
596
597 /* Call this to write data in records of type 'type'
598  * It will return <= 0 if not all data has been sent or non-blocking IO.
599  */
600 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
601         {
602         const unsigned char *buf=buf_;
603         unsigned int n,nw;
604         int i,tot;
605
606         s->rwstate=SSL_NOTHING;
607         OPENSSL_assert(s->s3->wnum <= INT_MAX);
608         tot=s->s3->wnum;
609         s->s3->wnum=0;
610
611         if (SSL_in_init(s) && !s->in_handshake)
612                 {
613                 i=s->handshake_func(s);
614                 if (i < 0) return(i);
615                 if (i == 0)
616                         {
617                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
618                         return -1;
619                         }
620                 }
621
622         /* ensure that if we end up with a smaller value of data to write 
623          * out than the the original len from a write which didn't complete 
624          * for non-blocking I/O and also somehow ended up avoiding 
625          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
626          * it must never be possible to end up with (len-tot) as a large
627          * number that will then promptly send beyond the end of the users
628          * buffer ... so we trap and report the error in a way the user
629          * will notice
630          */
631         if (len < tot)
632                 {
633                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
634                 return(-1);
635                 }
636
637
638         n=(len-tot);
639         for (;;)
640                 {
641                 if (n > s->max_send_fragment)
642                         nw=s->max_send_fragment;
643                 else
644                         nw=n;
645
646                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
647                 if (i <= 0)
648                         {
649                         s->s3->wnum=tot;
650                         return i;
651                         }
652
653                 if ((i == (int)n) ||
654                         (type == SSL3_RT_APPLICATION_DATA &&
655                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
656                         {
657                         /* next chunk of data should get another prepended empty fragment
658                          * in ciphersuites with known-IV weakness: */
659                         s->s3->empty_fragment_done = 0;
660                         
661                         return tot+i;
662                         }
663
664                 n-=i;
665                 tot+=i;
666                 }
667         }
668
669 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
670                          unsigned int len, int create_empty_fragment)
671         {
672         unsigned char *p,*plen;
673         int i,mac_size,clear=0;
674         int prefix_len=0;
675         int eivlen;
676         long align=0;
677         SSL3_RECORD *wr;
678         SSL3_BUFFER *wb=&(s->s3->wbuf);
679         SSL_SESSION *sess;
680
681
682         /* first check if there is a SSL3_BUFFER still being written
683          * out.  This will happen with non blocking IO */
684         if (wb->left != 0)
685                 return(ssl3_write_pending(s,type,buf,len));
686
687         /* If we have an alert to send, lets send it */
688         if (s->s3->alert_dispatch)
689                 {
690                 i=s->method->ssl_dispatch_alert(s);
691                 if (i <= 0)
692                         return(i);
693                 /* if it went, fall through and send more stuff */
694                 }
695
696         if (wb->buf == NULL)
697                 if (!ssl3_setup_write_buffer(s))
698                         return -1;
699
700         if (len == 0 && !create_empty_fragment)
701                 return 0;
702
703         wr= &(s->s3->wrec);
704         sess=s->session;
705
706         if (    (sess == NULL) ||
707                 (s->enc_write_ctx == NULL) ||
708                 (EVP_MD_CTX_md(s->write_hash) == NULL))
709                 {
710 #if 1
711                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
712 #else
713                 clear=1;
714 #endif
715                 mac_size=0;
716                 }
717         else
718                 {
719                 mac_size=EVP_MD_CTX_size(s->write_hash);
720                 if (mac_size < 0)
721                         goto err;
722                 }
723
724         /* 'create_empty_fragment' is true only when this function calls itself */
725         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
726                 {
727                 /* countermeasure against known-IV weakness in CBC ciphersuites
728                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
729
730                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
731                         {
732                         /* recursive function call with 'create_empty_fragment' set;
733                          * this prepares and buffers the data for an empty fragment
734                          * (these 'prefix_len' bytes are sent out later
735                          * together with the actual payload) */
736                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
737                         if (prefix_len <= 0)
738                                 goto err;
739
740                         if (prefix_len >
741                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
742                                 {
743                                 /* insufficient space */
744                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
745                                 goto err;
746                                 }
747                         }
748                 
749                 s->s3->empty_fragment_done = 1;
750                 }
751
752         if (create_empty_fragment)
753                 {
754 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
755                 /* extra fragment would be couple of cipher blocks,
756                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
757                  * if we want to align the real payload, then we can
758                  * just pretent we simply have two headers. */
759                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
760                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
761 #endif
762                 p = wb->buf + align;
763                 wb->offset  = align;
764                 }
765         else if (prefix_len)
766                 {
767                 p = wb->buf + wb->offset + prefix_len;
768                 }
769         else
770                 {
771 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
772                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
773                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
774 #endif
775                 p = wb->buf + align;
776                 wb->offset  = align;
777                 }
778
779         /* write the header */
780
781         *(p++)=type&0xff;
782         wr->type=type;
783
784         *(p++)=(s->version>>8);
785         /* Some servers hang if iniatial client hello is larger than 256
786          * bytes and record version number > TLS 1.0
787          */
788         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
789                                 && !s->renegotiate
790                                 && TLS1_get_version(s) > TLS1_VERSION)
791                 *(p++) = 0x1;
792         else
793                 *(p++)=s->version&0xff;
794
795         /* field where we are to write out packet length */
796         plen=p; 
797         p+=2;
798         /* Explicit IV length, block ciphers and TLS version 1.1 or later */
799         if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
800                 {
801                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
802                 if (mode == EVP_CIPH_CBC_MODE)
803                         {
804                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
805                         if (eivlen <= 1)
806                                 eivlen = 0;
807                         }
808                 /* Need explicit part of IV for GCM mode */
809                 else if (mode == EVP_CIPH_GCM_MODE)
810                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
811                 else
812                         eivlen = 0;
813                 }
814         else 
815                 eivlen = 0;
816
817         /* lets setup the record stuff. */
818         wr->data=p + eivlen;
819         wr->length=(int)len;
820         wr->input=(unsigned char *)buf;
821
822         /* we now 'read' from wr->input, wr->length bytes into
823          * wr->data */
824
825         /* first we compress */
826         if (s->compress != NULL)
827                 {
828                 if (!ssl3_do_compress(s))
829                         {
830                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
831                         goto err;
832                         }
833                 }
834         else
835                 {
836                 memcpy(wr->data,wr->input,wr->length);
837                 wr->input=wr->data;
838                 }
839
840         /* we should still have the output to wr->data and the input
841          * from wr->input.  Length should be wr->length.
842          * wr->data still points in the wb->buf */
843
844         if (mac_size != 0)
845                 {
846                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
847                         goto err;
848                 wr->length+=mac_size;
849                 }
850
851         wr->input=p;
852         wr->data=p;
853
854         if (eivlen)
855                 {
856         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
857                         goto err; */
858                 wr->length += eivlen;
859                 }
860
861         if(s->method->ssl3_enc->enc(s,1)<1) goto err;
862
863         /* record length after mac and block padding */
864         s2n(wr->length,plen);
865
866         /* we should now have
867          * wr->data pointing to the encrypted data, which is
868          * wr->length long */
869         wr->type=type; /* not needed but helps for debugging */
870         wr->length+=SSL3_RT_HEADER_LENGTH;
871
872         if (create_empty_fragment)
873                 {
874                 /* we are in a recursive call;
875                  * just return the length, don't write out anything here
876                  */
877                 return wr->length;
878                 }
879
880         /* now let's set up wb */
881         wb->left = prefix_len + wr->length;
882
883         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
884         s->s3->wpend_tot=len;
885         s->s3->wpend_buf=buf;
886         s->s3->wpend_type=type;
887         s->s3->wpend_ret=len;
888
889         /* we now just need to write the buffer */
890         return ssl3_write_pending(s,type,buf,len);
891 err:
892         return -1;
893         }
894
895 /* if s->s3->wbuf.left != 0, we need to call this */
896 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
897         unsigned int len)
898         {
899         int i;
900         SSL3_BUFFER *wb=&(s->s3->wbuf);
901
902 /* XXXX */
903         if ((s->s3->wpend_tot > (int)len)
904                 || ((s->s3->wpend_buf != buf) &&
905                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
906                 || (s->s3->wpend_type != type))
907                 {
908                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
909                 return(-1);
910                 }
911
912         for (;;)
913                 {
914                 clear_sys_error();
915                 if (s->wbio != NULL)
916                         {
917                         s->rwstate=SSL_WRITING;
918                         i=BIO_write(s->wbio,
919                                 (char *)&(wb->buf[wb->offset]),
920                                 (unsigned int)wb->left);
921                         }
922                 else
923                         {
924                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
925                         i= -1;
926                         }
927                 if (i == wb->left)
928                         {
929                         wb->left=0;
930                         wb->offset+=i;
931                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
932                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
933                                 ssl3_release_write_buffer(s);
934                         s->rwstate=SSL_NOTHING;
935                         return(s->s3->wpend_ret);
936                         }
937                 else if (i <= 0) {
938                         if (s->version == DTLS1_VERSION ||
939                             s->version == DTLS1_BAD_VER) {
940                                 /* For DTLS, just drop it. That's kind of the whole
941                                    point in using a datagram service */
942                                 wb->left = 0;
943                         }
944                         return(i);
945                 }
946                 wb->offset+=i;
947                 wb->left-=i;
948                 }
949         }
950
951 /* Return up to 'len' payload bytes received in 'type' records.
952  * 'type' is one of the following:
953  *
954  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
955  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
956  *   -  0 (during a shutdown, no data has to be returned)
957  *
958  * If we don't have stored data to work from, read a SSL/TLS record first
959  * (possibly multiple records if we still don't have anything to return).
960  *
961  * This function must handle any surprises the peer may have for us, such as
962  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
963  * a surprise, but handled as if it were), or renegotiation requests.
964  * Also if record payloads contain fragments too small to process, we store
965  * them until there is enough for the respective protocol (the record protocol
966  * may use arbitrary fragmentation and even interleaving):
967  *     Change cipher spec protocol
968  *             just 1 byte needed, no need for keeping anything stored
969  *     Alert protocol
970  *             2 bytes needed (AlertLevel, AlertDescription)
971  *     Handshake protocol
972  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
973  *             to detect unexpected Client Hello and Hello Request messages
974  *             here, anything else is handled by higher layers
975  *     Application data protocol
976  *             none of our business
977  */
978 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
979         {
980         int al,i,j,ret;
981         unsigned int n;
982         SSL3_RECORD *rr;
983         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
984
985         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
986                 if (!ssl3_setup_read_buffer(s))
987                         return(-1);
988
989         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
990             (peek && (type != SSL3_RT_APPLICATION_DATA)))
991                 {
992                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
993                 return -1;
994                 }
995
996         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
997                 /* (partially) satisfy request from storage */
998                 {
999                 unsigned char *src = s->s3->handshake_fragment;
1000                 unsigned char *dst = buf;
1001                 unsigned int k;
1002
1003                 /* peek == 0 */
1004                 n = 0;
1005                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1006                         {
1007                         *dst++ = *src++;
1008                         len--; s->s3->handshake_fragment_len--;
1009                         n++;
1010                         }
1011                 /* move any remaining fragment bytes: */
1012                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1013                         s->s3->handshake_fragment[k] = *src++;
1014                 return n;
1015         }
1016
1017         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1018
1019         if (!s->in_handshake && SSL_in_init(s))
1020                 {
1021                 /* type == SSL3_RT_APPLICATION_DATA */
1022                 i=s->handshake_func(s);
1023                 if (i < 0) return(i);
1024                 if (i == 0)
1025                         {
1026                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1027                         return(-1);
1028                         }
1029                 }
1030 start:
1031         s->rwstate=SSL_NOTHING;
1032
1033         /* s->s3->rrec.type         - is the type of record
1034          * s->s3->rrec.data,    - data
1035          * s->s3->rrec.off,     - offset into 'data' for next read
1036          * s->s3->rrec.length,  - number of bytes. */
1037         rr = &(s->s3->rrec);
1038
1039         /* get new packet if necessary */
1040         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1041                 {
1042                 ret=ssl3_get_record(s);
1043                 if (ret <= 0) return(ret);
1044                 }
1045
1046         /* we now have a packet which can be read and processed */
1047
1048         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1049                                        * reset by ssl3_get_finished */
1050                 && (rr->type != SSL3_RT_HANDSHAKE))
1051                 {
1052                 al=SSL_AD_UNEXPECTED_MESSAGE;
1053                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1054                 goto f_err;
1055                 }
1056
1057         /* If the other end has shut down, throw anything we read away
1058          * (even in 'peek' mode) */
1059         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1060                 {
1061                 rr->length=0;
1062                 s->rwstate=SSL_NOTHING;
1063                 return(0);
1064                 }
1065
1066
1067         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1068                 {
1069                 /* make sure that we are not getting application data when we
1070                  * are doing a handshake for the first time */
1071                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1072                         (s->enc_read_ctx == NULL))
1073                         {
1074                         al=SSL_AD_UNEXPECTED_MESSAGE;
1075                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1076                         goto f_err;
1077                         }
1078
1079                 if (len <= 0) return(len);
1080
1081                 if ((unsigned int)len > rr->length)
1082                         n = rr->length;
1083                 else
1084                         n = (unsigned int)len;
1085
1086                 memcpy(buf,&(rr->data[rr->off]),n);
1087                 if (!peek)
1088                         {
1089                         rr->length-=n;
1090                         rr->off+=n;
1091                         if (rr->length == 0)
1092                                 {
1093                                 s->rstate=SSL_ST_READ_HEADER;
1094                                 rr->off=0;
1095                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1096                                         ssl3_release_read_buffer(s);
1097                                 }
1098                         }
1099                 return(n);
1100                 }
1101
1102
1103         /* If we get here, then type != rr->type; if we have a handshake
1104          * message, then it was unexpected (Hello Request or Client Hello). */
1105
1106         /* In case of record types for which we have 'fragment' storage,
1107          * fill that so that we can process the data at a fixed place.
1108          */
1109                 {
1110                 unsigned int dest_maxlen = 0;
1111                 unsigned char *dest = NULL;
1112                 unsigned int *dest_len = NULL;
1113
1114                 if (rr->type == SSL3_RT_HANDSHAKE)
1115                         {
1116                         dest_maxlen = sizeof s->s3->handshake_fragment;
1117                         dest = s->s3->handshake_fragment;
1118                         dest_len = &s->s3->handshake_fragment_len;
1119                         }
1120                 else if (rr->type == SSL3_RT_ALERT)
1121                         {
1122                         dest_maxlen = sizeof s->s3->alert_fragment;
1123                         dest = s->s3->alert_fragment;
1124                         dest_len = &s->s3->alert_fragment_len;
1125                         }
1126 #ifndef OPENSSL_NO_HEARTBEATS
1127                 else if (rr->type == TLS1_RT_HEARTBEAT)
1128                         {
1129                         tls1_process_heartbeat(s);
1130
1131                         /* Exit and notify application to read again */
1132                         rr->length = 0;
1133                         s->rwstate=SSL_READING;
1134                         BIO_clear_retry_flags(SSL_get_rbio(s));
1135                         BIO_set_retry_read(SSL_get_rbio(s));
1136                         return(-1);
1137                         }
1138 #endif
1139
1140                 if (dest_maxlen > 0)
1141                         {
1142                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1143                         if (rr->length < n)
1144                                 n = rr->length; /* available bytes */
1145
1146                         /* now move 'n' bytes: */
1147                         while (n-- > 0)
1148                                 {
1149                                 dest[(*dest_len)++] = rr->data[rr->off++];
1150                                 rr->length--;
1151                                 }
1152
1153                         if (*dest_len < dest_maxlen)
1154                                 goto start; /* fragment was too small */
1155                         }
1156                 }
1157
1158         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1159          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1160          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1161
1162         /* If we are a client, check for an incoming 'Hello Request': */
1163         if ((!s->server) &&
1164                 (s->s3->handshake_fragment_len >= 4) &&
1165                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1166                 (s->session != NULL) && (s->session->cipher != NULL))
1167                 {
1168                 s->s3->handshake_fragment_len = 0;
1169
1170                 if ((s->s3->handshake_fragment[1] != 0) ||
1171                         (s->s3->handshake_fragment[2] != 0) ||
1172                         (s->s3->handshake_fragment[3] != 0))
1173                         {
1174                         al=SSL_AD_DECODE_ERROR;
1175                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1176                         goto f_err;
1177                         }
1178
1179                 if (s->msg_callback)
1180                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1181
1182                 if (SSL_is_init_finished(s) &&
1183                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1184                         !s->s3->renegotiate)
1185                         {
1186                         ssl3_renegotiate(s);
1187                         if (ssl3_renegotiate_check(s))
1188                                 {
1189                                 i=s->handshake_func(s);
1190                                 if (i < 0) return(i);
1191                                 if (i == 0)
1192                                         {
1193                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1194                                         return(-1);
1195                                         }
1196
1197                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1198                                         {
1199                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1200                                                 {
1201                                                 BIO *bio;
1202                                                 /* In the case where we try to read application data,
1203                                                  * but we trigger an SSL handshake, we return -1 with
1204                                                  * the retry option set.  Otherwise renegotiation may
1205                                                  * cause nasty problems in the blocking world */
1206                                                 s->rwstate=SSL_READING;
1207                                                 bio=SSL_get_rbio(s);
1208                                                 BIO_clear_retry_flags(bio);
1209                                                 BIO_set_retry_read(bio);
1210                                                 return(-1);
1211                                                 }
1212                                         }
1213                                 }
1214                         }
1215                 /* we either finished a handshake or ignored the request,
1216                  * now try again to obtain the (application) data we were asked for */
1217                 goto start;
1218                 }
1219         /* If we are a server and get a client hello when renegotiation isn't
1220          * allowed send back a no renegotiation alert and carry on.
1221          * WARNING: experimental code, needs reviewing (steve)
1222          */
1223         if (s->server &&
1224                 SSL_is_init_finished(s) &&
1225                 !s->s3->send_connection_binding &&
1226                 (s->version > SSL3_VERSION) &&
1227                 (s->s3->handshake_fragment_len >= 4) &&
1228                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1229                 (s->session != NULL) && (s->session->cipher != NULL) &&
1230                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1231                 
1232                 {
1233                 /*s->s3->handshake_fragment_len = 0;*/
1234                 rr->length = 0;
1235                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1236                 goto start;
1237                 }
1238         if (s->s3->alert_fragment_len >= 2)
1239                 {
1240                 int alert_level = s->s3->alert_fragment[0];
1241                 int alert_descr = s->s3->alert_fragment[1];
1242
1243                 s->s3->alert_fragment_len = 0;
1244
1245                 if (s->msg_callback)
1246                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1247
1248                 if (s->info_callback != NULL)
1249                         cb=s->info_callback;
1250                 else if (s->ctx->info_callback != NULL)
1251                         cb=s->ctx->info_callback;
1252
1253                 if (cb != NULL)
1254                         {
1255                         j = (alert_level << 8) | alert_descr;
1256                         cb(s, SSL_CB_READ_ALERT, j);
1257                         }
1258
1259                 if (alert_level == 1) /* warning */
1260                         {
1261                         s->s3->warn_alert = alert_descr;
1262                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1263                                 {
1264                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1265                                 return(0);
1266                                 }
1267                         /* This is a warning but we receive it if we requested
1268                          * renegotiation and the peer denied it. Terminate with
1269                          * a fatal alert because if application tried to
1270                          * renegotiatie it presumably had a good reason and
1271                          * expects it to succeed.
1272                          *
1273                          * In future we might have a renegotiation where we
1274                          * don't care if the peer refused it where we carry on.
1275                          */
1276                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1277                                 {
1278                                 al = SSL_AD_HANDSHAKE_FAILURE;
1279                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1280                                 goto f_err;
1281                                 }
1282 #ifdef SSL_AD_MISSING_SRP_USERNAME
1283                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1284                                 return(0);
1285 #endif
1286                         }
1287                 else if (alert_level == 2) /* fatal */
1288                         {
1289                         char tmp[16];
1290
1291                         s->rwstate=SSL_NOTHING;
1292                         s->s3->fatal_alert = alert_descr;
1293                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1294                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1295                         ERR_add_error_data(2,"SSL alert number ",tmp);
1296                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1297                         SSL_CTX_remove_session(s->ctx,s->session);
1298                         return(0);
1299                         }
1300                 else
1301                         {
1302                         al=SSL_AD_ILLEGAL_PARAMETER;
1303                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1304                         goto f_err;
1305                         }
1306
1307                 goto start;
1308                 }
1309
1310         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1311                 {
1312                 s->rwstate=SSL_NOTHING;
1313                 rr->length=0;
1314                 return(0);
1315                 }
1316
1317         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1318                 {
1319                 /* 'Change Cipher Spec' is just a single byte, so we know
1320                  * exactly what the record payload has to look like */
1321                 if (    (rr->length != 1) || (rr->off != 0) ||
1322                         (rr->data[0] != SSL3_MT_CCS))
1323                         {
1324                         al=SSL_AD_ILLEGAL_PARAMETER;
1325                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1326                         goto f_err;
1327                         }
1328
1329                 /* Check we have a cipher to change to */
1330                 if (s->s3->tmp.new_cipher == NULL)
1331                         {
1332                         al=SSL_AD_UNEXPECTED_MESSAGE;
1333                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1334                         goto f_err;
1335                         }
1336
1337                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1338                         {
1339                         al=SSL_AD_UNEXPECTED_MESSAGE;
1340                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1341                         goto f_err;
1342                         }
1343
1344                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1345
1346                 rr->length=0;
1347
1348                 if (s->msg_callback)
1349                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1350
1351                 s->s3->change_cipher_spec=1;
1352                 if (!ssl3_do_change_cipher_spec(s))
1353                         goto err;
1354                 else
1355                         goto start;
1356                 }
1357
1358         /* Unexpected handshake message (Client Hello, or protocol violation) */
1359         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1360                 {
1361                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1362                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1363                         {
1364 #if 0 /* worked only because C operator preferences are not as expected (and
1365        * because this is not really needed for clients except for detecting
1366        * protocol violations): */
1367                         s->state=SSL_ST_BEFORE|(s->server)
1368                                 ?SSL_ST_ACCEPT
1369                                 :SSL_ST_CONNECT;
1370 #else
1371                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1372 #endif
1373                         s->renegotiate=1;
1374                         s->new_session=1;
1375                         }
1376                 i=s->handshake_func(s);
1377                 if (i < 0) return(i);
1378                 if (i == 0)
1379                         {
1380                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1381                         return(-1);
1382                         }
1383
1384                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1385                         {
1386                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1387                                 {
1388                                 BIO *bio;
1389                                 /* In the case where we try to read application data,
1390                                  * but we trigger an SSL handshake, we return -1 with
1391                                  * the retry option set.  Otherwise renegotiation may
1392                                  * cause nasty problems in the blocking world */
1393                                 s->rwstate=SSL_READING;
1394                                 bio=SSL_get_rbio(s);
1395                                 BIO_clear_retry_flags(bio);
1396                                 BIO_set_retry_read(bio);
1397                                 return(-1);
1398                                 }
1399                         }
1400                 goto start;
1401                 }
1402
1403         switch (rr->type)
1404                 {
1405         default:
1406 #ifndef OPENSSL_NO_TLS
1407                 /* TLS up to v1.1 just ignores unknown message types:
1408                  * TLS v1.2 give an unexpected message alert.
1409                  */
1410                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1411                         {
1412                         rr->length = 0;
1413                         goto start;
1414                         }
1415 #endif
1416                 al=SSL_AD_UNEXPECTED_MESSAGE;
1417                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1418                 goto f_err;
1419         case SSL3_RT_CHANGE_CIPHER_SPEC:
1420         case SSL3_RT_ALERT:
1421         case SSL3_RT_HANDSHAKE:
1422                 /* we already handled all of these, with the possible exception
1423                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1424                  * should not happen when type != rr->type */
1425                 al=SSL_AD_UNEXPECTED_MESSAGE;
1426                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1427                 goto f_err;
1428         case SSL3_RT_APPLICATION_DATA:
1429                 /* At this point, we were expecting handshake data,
1430                  * but have application data.  If the library was
1431                  * running inside ssl3_read() (i.e. in_read_app_data
1432                  * is set) and it makes sense to read application data
1433                  * at this point (session renegotiation not yet started),
1434                  * we will indulge it.
1435                  */
1436                 if (s->s3->in_read_app_data &&
1437                         (s->s3->total_renegotiations != 0) &&
1438                         ((
1439                                 (s->state & SSL_ST_CONNECT) &&
1440                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1441                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1442                                 ) || (
1443                                         (s->state & SSL_ST_ACCEPT) &&
1444                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1445                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1446                                         )
1447                                 ))
1448                         {
1449                         s->s3->in_read_app_data=2;
1450                         return(-1);
1451                         }
1452                 else
1453                         {
1454                         al=SSL_AD_UNEXPECTED_MESSAGE;
1455                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1456                         goto f_err;
1457                         }
1458                 }
1459         /* not reached */
1460
1461 f_err:
1462         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1463 err:
1464         return(-1);
1465         }
1466
1467 int ssl3_do_change_cipher_spec(SSL *s)
1468         {
1469         int i;
1470         const char *sender;
1471         int slen;
1472
1473         if (s->state & SSL_ST_ACCEPT)
1474                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1475         else
1476                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1477
1478         if (s->s3->tmp.key_block == NULL)
1479                 {
1480                 if (s->session == NULL || s->session->master_key_length == 0)
1481                         {
1482                         /* might happen if dtls1_read_bytes() calls this */
1483                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1484                         return (0);
1485                         }
1486
1487                 s->session->cipher=s->s3->tmp.new_cipher;
1488                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1489                 }
1490
1491         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1492                 return(0);
1493
1494         /* we have to record the message digest at
1495          * this point so we can get it before we read
1496          * the finished message */
1497         if (s->state & SSL_ST_CONNECT)
1498                 {
1499                 sender=s->method->ssl3_enc->server_finished_label;
1500                 slen=s->method->ssl3_enc->server_finished_label_len;
1501                 }
1502         else
1503                 {
1504                 sender=s->method->ssl3_enc->client_finished_label;
1505                 slen=s->method->ssl3_enc->client_finished_label_len;
1506                 }
1507
1508         i = s->method->ssl3_enc->final_finish_mac(s,
1509                 sender,slen,s->s3->tmp.peer_finish_md);
1510         if (i == 0)
1511                 {
1512                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1513                 return 0;
1514                 }
1515         s->s3->tmp.peer_finish_md_len = i;
1516
1517         return(1);
1518         }
1519
1520 int ssl3_send_alert(SSL *s, int level, int desc)
1521         {
1522         /* Map tls/ssl alert value to correct one */
1523         desc=s->method->ssl3_enc->alert_value(desc);
1524         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1525                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1526         if (desc < 0) return -1;
1527         /* If a fatal one, remove from cache */
1528         if ((level == 2) && (s->session != NULL))
1529                 SSL_CTX_remove_session(s->ctx,s->session);
1530
1531         s->s3->alert_dispatch=1;
1532         s->s3->send_alert[0]=level;
1533         s->s3->send_alert[1]=desc;
1534         if (s->s3->wbuf.left == 0) /* data still being written out? */
1535                 return s->method->ssl_dispatch_alert(s);
1536         /* else data is still being written out, we will get written
1537          * some time in the future */
1538         return -1;
1539         }
1540
1541 int ssl3_dispatch_alert(SSL *s)
1542         {
1543         int i,j;
1544         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1545
1546         s->s3->alert_dispatch=0;
1547         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1548         if (i <= 0)
1549                 {
1550                 s->s3->alert_dispatch=1;
1551                 }
1552         else
1553                 {
1554                 /* Alert sent to BIO.  If it is important, flush it now.
1555                  * If the message does not get sent due to non-blocking IO,
1556                  * we will not worry too much. */
1557                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1558                         (void)BIO_flush(s->wbio);
1559
1560                 if (s->msg_callback)
1561                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1562
1563                 if (s->info_callback != NULL)
1564                         cb=s->info_callback;
1565                 else if (s->ctx->info_callback != NULL)
1566                         cb=s->ctx->info_callback;
1567
1568                 if (cb != NULL)
1569                         {
1570                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1571                         cb(s,SSL_CB_WRITE_ALERT,j);
1572                         }
1573                 }
1574         return(i);
1575         }