Don't crash when processing a zero-length, TLS >= 1.1 record.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,len,left;
134         long align=0;
135         unsigned char *pkt;
136         SSL3_BUFFER *rb;
137
138         if (n <= 0) return n;
139
140         rb    = &(s->s3->rbuf);
141         if (rb->buf == NULL)
142                 if (!ssl3_setup_read_buffer(s))
143                         return -1;
144
145         left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150
151         if (!extend)
152                 {
153                 /* start with empty packet ... */
154                 if (left == 0)
155                         rb->offset = align;
156                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157                         {
158                         /* check if next packet length is large
159                          * enough to justify payload alignment... */
160                         pkt = rb->buf + rb->offset;
161                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
162                             && (pkt[3]<<8|pkt[4]) >= 128)
163                                 {
164                                 /* Note that even if packet is corrupted
165                                  * and its length field is insane, we can
166                                  * only be led to wrong decision about
167                                  * whether memmove will occur or not.
168                                  * Header values has no effect on memmove
169                                  * arguments and therefore no buffer
170                                  * overrun can be triggered. */
171                                 memmove (rb->buf+align,pkt,left);
172                                 rb->offset = align;
173                                 }
174                         }
175                 s->packet = rb->buf + rb->offset;
176                 s->packet_length = 0;
177                 /* ... now we can act as if 'extend' was set */
178                 }
179
180         /* For DTLS/UDP reads should not span multiple packets
181          * because the read operation returns the whole packet
182          * at once (as long as it fits into the buffer). */
183         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184                 {
185                 if (left > 0 && n > left)
186                         n = left;
187                 }
188
189         /* if there is enough in the buffer from a previous read, take some */
190         if (left >= n)
191                 {
192                 s->packet_length+=n;
193                 rb->left=left-n;
194                 rb->offset+=n;
195                 return(n);
196                 }
197
198         /* else we need to read more data */
199
200         len = s->packet_length;
201         pkt = rb->buf+align;
202         /* Move any available bytes to front of buffer:
203          * 'len' bytes already pointed to by 'packet',
204          * 'left' extra ones at the end */
205         if (s->packet != pkt) /* len > 0 */
206                 {
207                 memmove(pkt, s->packet, len+left);
208                 s->packet = pkt;
209                 rb->offset = len + align;
210                 }
211
212         if (n > (int)(rb->len - rb->offset)) /* does not happen */
213                 {
214                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
215                 return -1;
216                 }
217
218         if (!s->read_ahead)
219                 /* ignore max parameter */
220                 max = n;
221         else
222                 {
223                 if (max < n)
224                         max = n;
225                 if (max > (int)(rb->len - rb->offset))
226                         max = rb->len - rb->offset;
227                 }
228
229         while (left < n)
230                 {
231                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
232                  * and need to read in more until we have len+n (up to
233                  * len+max if possible) */
234
235                 clear_sys_error();
236                 if (s->rbio != NULL)
237                         {
238                         s->rwstate=SSL_READING;
239                         i=BIO_read(s->rbio,pkt+len+left, max-left);
240                         }
241                 else
242                         {
243                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
244                         i = -1;
245                         }
246
247                 if (i <= 0)
248                         {
249                         rb->left = left;
250                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
251                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
252                                 if (len+left == 0)
253                                         ssl3_release_read_buffer(s);
254                         return(i);
255                         }
256                 left+=i;
257                 /* reads should *never* span multiple packets for DTLS because
258                  * the underlying transport protocol is message oriented as opposed
259                  * to byte oriented as in the TLS case. */
260                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
261                         {
262                         if (n > left)
263                                 n = left; /* makes the while condition false */
264                         }
265                 }
266
267         /* done reading, now the book-keeping */
268         rb->offset += n;
269         rb->left = left - n;
270         s->packet_length += n;
271         s->rwstate=SSL_NOTHING;
272         return(n);
273         }
274
275 /* Call this to get a new input record.
276  * It will return <= 0 if more data is needed, normally due to an error
277  * or non-blocking IO.
278  * When it finishes, one packet has been decoded and can be found in
279  * ssl->s3->rrec.type    - is the type of record
280  * ssl->s3->rrec.data,   - data
281  * ssl->s3->rrec.length, - number of bytes
282  */
283 /* used only by ssl3_read_bytes */
284 static int ssl3_get_record(SSL *s)
285         {
286         int ssl_major,ssl_minor,al;
287         int enc_err,n,i,ret= -1;
288         SSL3_RECORD *rr;
289         SSL_SESSION *sess;
290         unsigned char *p;
291         unsigned char md[EVP_MAX_MD_SIZE];
292         short version;
293         unsigned mac_size;
294         int clear=0;
295         size_t extra;
296
297         rr= &(s->s3->rrec);
298         sess=s->session;
299
300         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
301                 extra=SSL3_RT_MAX_EXTRA;
302         else
303                 extra=0;
304         if (extra && !s->s3->init_extra)
305                 {
306                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
307                  * set after ssl3_setup_buffers() was done */
308                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
309                 return -1;
310                 }
311
312 again:
313         /* check if we have the header */
314         if (    (s->rstate != SSL_ST_READ_BODY) ||
315                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
316                 {
317                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
318                 if (n <= 0) return(n); /* error or non-blocking */
319                 s->rstate=SSL_ST_READ_BODY;
320
321                 p=s->packet;
322                 if (s->msg_callback)
323                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
324
325                 /* Pull apart the header into the SSL3_RECORD */
326                 rr->type= *(p++);
327                 ssl_major= *(p++);
328                 ssl_minor= *(p++);
329                 version=(ssl_major<<8)|ssl_minor;
330                 n2s(p,rr->length);
331 #if 0
332 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
333 #endif
334
335                 /* Lets check version */
336                 if (!s->first_packet)
337                         {
338                         if (version != s->version)
339                                 {
340                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
341                                 if ((s->version & 0xFF00) == (version & 0xFF00))
342                                         /* Send back error using their minor version number :-) */
343                                         s->version = (unsigned short)version;
344                                 al=SSL_AD_PROTOCOL_VERSION;
345                                 goto f_err;
346                                 }
347                         }
348
349                 if ((version>>8) != SSL3_VERSION_MAJOR)
350                         {
351                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
352                         goto err;
353                         }
354
355                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
356                         {
357                         al=SSL_AD_RECORD_OVERFLOW;
358                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
359                         goto f_err;
360                         }
361
362                 /* now s->rstate == SSL_ST_READ_BODY */
363                 }
364
365         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
366
367         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
368                 {
369                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
370                 i=rr->length;
371                 n=ssl3_read_n(s,i,i,1);
372                 if (n <= 0) return(n); /* error or non-blocking io */
373                 /* now n == rr->length,
374                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
375                 }
376
377         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
378
379         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
380          * and we have that many bytes in s->packet
381          */
382         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
383
384         /* ok, we can now read from 's->packet' data into 'rr'
385          * rr->input points at rr->length bytes, which
386          * need to be copied into rr->data by either
387          * the decryption or by the decompression
388          * When the data is 'copied' into the rr->data buffer,
389          * rr->input will be pointed at the new buffer */ 
390
391         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
392          * rr->length bytes of encrypted compressed stuff. */
393
394         /* check is not needed I believe */
395         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
396                 {
397                 al=SSL_AD_RECORD_OVERFLOW;
398                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
399                 goto f_err;
400                 }
401
402         /* decrypt in place in 'rr->input' */
403         rr->data=rr->input;
404         rr->orig_len=rr->length;
405
406         enc_err = s->method->ssl3_enc->enc(s,0);
407         /* enc_err is:
408          *    0: (in non-constant time) if the record is publically invalid.
409          *    1: if the padding is valid
410          *    -1: if the padding is invalid */
411         if (enc_err == 0)
412                 {
413                 /* SSLerr() and ssl3_send_alert() have been called */
414                 goto err;
415                 }
416
417 #ifdef TLS_DEBUG
418 printf("dec %d\n",rr->length);
419 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
420 printf("\n");
421 #endif
422
423         /* r->length is now the compressed data plus mac */
424         if (    (sess == NULL) ||
425                 (s->enc_read_ctx == NULL) ||
426                 (EVP_MD_CTX_md(s->read_hash) == NULL))
427                 clear=1;
428
429         if (!clear)
430                 {
431                 /* !clear => s->read_hash != NULL => mac_size != -1 */
432                 unsigned char *mac = NULL;
433                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
434                 mac_size=EVP_MD_CTX_size(s->read_hash);
435                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
436
437                 /* orig_len is the length of the record before any padding was
438                  * removed. This is public information, as is the MAC in use,
439                  * therefore we can safely process the record in a different
440                  * amount of time if it's too short to possibly contain a MAC.
441                  */
442                 if (rr->orig_len < mac_size ||
443                     /* CBC records must have a padding length byte too. */
444                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
445                      rr->orig_len < mac_size+1))
446                         {
447                         al=SSL_AD_DECODE_ERROR;
448                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
449                         goto f_err;
450                         }
451
452                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
453                         {
454                         /* We update the length so that the TLS header bytes
455                          * can be constructed correctly but we need to extract
456                          * the MAC in constant time from within the record,
457                          * without leaking the contents of the padding bytes.
458                          * */
459                         mac = mac_tmp;
460                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
461                         rr->length -= mac_size;
462                         }
463                 else
464                         {
465                         /* In this case there's no padding, so |rec->orig_len|
466                          * equals |rec->length| and we checked that there's
467                          * enough bytes for |mac_size| above. */
468                         rr->length -= mac_size;
469                         mac = &rr->data[rr->length];
470                         }
471
472                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
473                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
474                         enc_err = -1;
475                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
476                         enc_err = -1;
477                 }
478
479         if (enc_err < 0)
480                 {
481                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
482                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
483                  * failure is directly visible from the ciphertext anyway,
484                  * we should not reveal which kind of error occured -- this
485                  * might become visible to an attacker (e.g. via a logfile) */
486                 al=SSL_AD_BAD_RECORD_MAC;
487                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
488                 goto f_err;
489                 }
490
491         /* r->length is now just compressed */
492         if (s->expand != NULL)
493                 {
494                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
495                         {
496                         al=SSL_AD_RECORD_OVERFLOW;
497                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
498                         goto f_err;
499                         }
500                 if (!ssl3_do_uncompress(s))
501                         {
502                         al=SSL_AD_DECOMPRESSION_FAILURE;
503                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
504                         goto f_err;
505                         }
506                 }
507
508         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
509                 {
510                 al=SSL_AD_RECORD_OVERFLOW;
511                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
512                 goto f_err;
513                 }
514
515         rr->off=0;
516         /* So at this point the following is true
517          * ssl->s3->rrec.type   is the type of record
518          * ssl->s3->rrec.length == number of bytes in record
519          * ssl->s3->rrec.off    == offset to first valid byte
520          * ssl->s3->rrec.data   == where to take bytes from, increment
521          *                         after use :-).
522          */
523
524         /* we have pulled in a full packet so zero things */
525         s->packet_length=0;
526
527         /* just read a 0 length packet */
528         if (rr->length == 0) goto again;
529
530 #if 0
531 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
532 #endif
533
534         return(1);
535
536 f_err:
537         ssl3_send_alert(s,SSL3_AL_FATAL,al);
538 err:
539         return(ret);
540         }
541
542 int ssl3_do_uncompress(SSL *ssl)
543         {
544 #ifndef OPENSSL_NO_COMP
545         int i;
546         SSL3_RECORD *rr;
547
548         rr= &(ssl->s3->rrec);
549         i=COMP_expand_block(ssl->expand,rr->comp,
550                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
551         if (i < 0)
552                 return(0);
553         else
554                 rr->length=i;
555         rr->data=rr->comp;
556 #endif
557         return(1);
558         }
559
560 int ssl3_do_compress(SSL *ssl)
561         {
562 #ifndef OPENSSL_NO_COMP
563         int i;
564         SSL3_RECORD *wr;
565
566         wr= &(ssl->s3->wrec);
567         i=COMP_compress_block(ssl->compress,wr->data,
568                 SSL3_RT_MAX_COMPRESSED_LENGTH,
569                 wr->input,(int)wr->length);
570         if (i < 0)
571                 return(0);
572         else
573                 wr->length=i;
574
575         wr->input=wr->data;
576 #endif
577         return(1);
578         }
579
580 /* Call this to write data in records of type 'type'
581  * It will return <= 0 if not all data has been sent or non-blocking IO.
582  */
583 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
584         {
585         const unsigned char *buf=buf_;
586         unsigned int tot,n,nw;
587         int i;
588
589         s->rwstate=SSL_NOTHING;
590         tot=s->s3->wnum;
591         s->s3->wnum=0;
592
593         if (SSL_in_init(s) && !s->in_handshake)
594                 {
595                 i=s->handshake_func(s);
596                 if (i < 0) return(i);
597                 if (i == 0)
598                         {
599                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
600                         return -1;
601                         }
602                 }
603
604         n=(len-tot);
605         for (;;)
606                 {
607                 if (n > s->max_send_fragment)
608                         nw=s->max_send_fragment;
609                 else
610                         nw=n;
611
612                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
613                 if (i <= 0)
614                         {
615                         s->s3->wnum=tot;
616                         return i;
617                         }
618
619                 if ((i == (int)n) ||
620                         (type == SSL3_RT_APPLICATION_DATA &&
621                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
622                         {
623                         /* next chunk of data should get another prepended empty fragment
624                          * in ciphersuites with known-IV weakness: */
625                         s->s3->empty_fragment_done = 0;
626                         
627                         return tot+i;
628                         }
629
630                 n-=i;
631                 tot+=i;
632                 }
633         }
634
635 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
636                          unsigned int len, int create_empty_fragment)
637         {
638         unsigned char *p,*plen;
639         int i,mac_size,clear=0;
640         int prefix_len=0;
641         int eivlen;
642         long align=0;
643         SSL3_RECORD *wr;
644         SSL3_BUFFER *wb=&(s->s3->wbuf);
645         SSL_SESSION *sess;
646
647         if (wb->buf == NULL)
648                 if (!ssl3_setup_write_buffer(s))
649                         return -1;
650
651         /* first check if there is a SSL3_BUFFER still being written
652          * out.  This will happen with non blocking IO */
653         if (wb->left != 0)
654                 return(ssl3_write_pending(s,type,buf,len));
655
656         /* If we have an alert to send, lets send it */
657         if (s->s3->alert_dispatch)
658                 {
659                 i=s->method->ssl_dispatch_alert(s);
660                 if (i <= 0)
661                         return(i);
662                 /* if it went, fall through and send more stuff */
663                 }
664
665         if (len == 0 && !create_empty_fragment)
666                 return 0;
667
668         wr= &(s->s3->wrec);
669         sess=s->session;
670
671         if (    (sess == NULL) ||
672                 (s->enc_write_ctx == NULL) ||
673                 (EVP_MD_CTX_md(s->write_hash) == NULL))
674                 {
675 #if 1
676                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
677 #else
678                 clear=1;
679 #endif
680                 mac_size=0;
681                 }
682         else
683                 {
684                 mac_size=EVP_MD_CTX_size(s->write_hash);
685                 if (mac_size < 0)
686                         goto err;
687                 }
688
689         /* 'create_empty_fragment' is true only when this function calls itself */
690         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
691                 {
692                 /* countermeasure against known-IV weakness in CBC ciphersuites
693                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
694
695                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
696                         {
697                         /* recursive function call with 'create_empty_fragment' set;
698                          * this prepares and buffers the data for an empty fragment
699                          * (these 'prefix_len' bytes are sent out later
700                          * together with the actual payload) */
701                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
702                         if (prefix_len <= 0)
703                                 goto err;
704
705                         if (prefix_len >
706                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
707                                 {
708                                 /* insufficient space */
709                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
710                                 goto err;
711                                 }
712                         }
713                 
714                 s->s3->empty_fragment_done = 1;
715                 }
716
717         if (create_empty_fragment)
718                 {
719 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
720                 /* extra fragment would be couple of cipher blocks,
721                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
722                  * if we want to align the real payload, then we can
723                  * just pretent we simply have two headers. */
724                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
725                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
726 #endif
727                 p = wb->buf + align;
728                 wb->offset  = align;
729                 }
730         else if (prefix_len)
731                 {
732                 p = wb->buf + wb->offset + prefix_len;
733                 }
734         else
735                 {
736 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
737                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
738                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
739 #endif
740                 p = wb->buf + align;
741                 wb->offset  = align;
742                 }
743
744         /* write the header */
745
746         *(p++)=type&0xff;
747         wr->type=type;
748
749         *(p++)=(s->version>>8);
750         /* Some servers hang if iniatial client hello is larger than 256
751          * bytes and record version number > TLS 1.0
752          */
753         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
754                                 && !s->renegotiate
755                                 && TLS1_get_version(s) > TLS1_VERSION)
756                 *(p++) = 0x1;
757         else
758                 *(p++)=s->version&0xff;
759
760         /* field where we are to write out packet length */
761         plen=p; 
762         p+=2;
763         /* Explicit IV length, block ciphers and TLS version 1.1 or later */
764         if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
765                 {
766                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
767                 if (mode == EVP_CIPH_CBC_MODE)
768                         {
769                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
770                         if (eivlen <= 1)
771                                 eivlen = 0;
772                         }
773                 /* Need explicit part of IV for GCM mode */
774                 else if (mode == EVP_CIPH_GCM_MODE)
775                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
776                 else
777                         eivlen = 0;
778                 }
779         else 
780                 eivlen = 0;
781
782         /* lets setup the record stuff. */
783         wr->data=p + eivlen;
784         wr->length=(int)len;
785         wr->input=(unsigned char *)buf;
786
787         /* we now 'read' from wr->input, wr->length bytes into
788          * wr->data */
789
790         /* first we compress */
791         if (s->compress != NULL)
792                 {
793                 if (!ssl3_do_compress(s))
794                         {
795                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
796                         goto err;
797                         }
798                 }
799         else
800                 {
801                 memcpy(wr->data,wr->input,wr->length);
802                 wr->input=wr->data;
803                 }
804
805         /* we should still have the output to wr->data and the input
806          * from wr->input.  Length should be wr->length.
807          * wr->data still points in the wb->buf */
808
809         if (mac_size != 0)
810                 {
811                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
812                         goto err;
813                 wr->length+=mac_size;
814                 }
815
816         wr->input=p;
817         wr->data=p;
818
819         if (eivlen)
820                 {
821         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
822                         goto err; */
823                 wr->length += eivlen;
824                 }
825
826         /* ssl3_enc can only have an error on read */
827         s->method->ssl3_enc->enc(s,1);
828
829         /* record length after mac and block padding */
830         s2n(wr->length,plen);
831
832         if (s->msg_callback)
833                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
834
835         /* we should now have
836          * wr->data pointing to the encrypted data, which is
837          * wr->length long */
838         wr->type=type; /* not needed but helps for debugging */
839         wr->length+=SSL3_RT_HEADER_LENGTH;
840
841         if (create_empty_fragment)
842                 {
843                 /* we are in a recursive call;
844                  * just return the length, don't write out anything here
845                  */
846                 return wr->length;
847                 }
848
849         /* now let's set up wb */
850         wb->left = prefix_len + wr->length;
851
852         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
853         s->s3->wpend_tot=len;
854         s->s3->wpend_buf=buf;
855         s->s3->wpend_type=type;
856         s->s3->wpend_ret=len;
857
858         /* we now just need to write the buffer */
859         return ssl3_write_pending(s,type,buf,len);
860 err:
861         return -1;
862         }
863
864 /* if s->s3->wbuf.left != 0, we need to call this */
865 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
866         unsigned int len)
867         {
868         int i;
869         SSL3_BUFFER *wb=&(s->s3->wbuf);
870
871 /* XXXX */
872         if ((s->s3->wpend_tot > (int)len)
873                 || ((s->s3->wpend_buf != buf) &&
874                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
875                 || (s->s3->wpend_type != type))
876                 {
877                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
878                 return(-1);
879                 }
880
881         for (;;)
882                 {
883                 clear_sys_error();
884                 if (s->wbio != NULL)
885                         {
886                         s->rwstate=SSL_WRITING;
887                         i=BIO_write(s->wbio,
888                                 (char *)&(wb->buf[wb->offset]),
889                                 (unsigned int)wb->left);
890                         }
891                 else
892                         {
893                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
894                         i= -1;
895                         }
896                 if (i == wb->left)
897                         {
898                         wb->left=0;
899                         wb->offset+=i;
900                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
901                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
902                                 ssl3_release_write_buffer(s);
903                         s->rwstate=SSL_NOTHING;
904                         return(s->s3->wpend_ret);
905                         }
906                 else if (i <= 0) {
907                         if (s->version == DTLS1_VERSION ||
908                             s->version == DTLS1_BAD_VER) {
909                                 /* For DTLS, just drop it. That's kind of the whole
910                                    point in using a datagram service */
911                                 wb->left = 0;
912                         }
913                         return(i);
914                 }
915                 wb->offset+=i;
916                 wb->left-=i;
917                 }
918         }
919
920 /* Return up to 'len' payload bytes received in 'type' records.
921  * 'type' is one of the following:
922  *
923  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
924  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
925  *   -  0 (during a shutdown, no data has to be returned)
926  *
927  * If we don't have stored data to work from, read a SSL/TLS record first
928  * (possibly multiple records if we still don't have anything to return).
929  *
930  * This function must handle any surprises the peer may have for us, such as
931  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
932  * a surprise, but handled as if it were), or renegotiation requests.
933  * Also if record payloads contain fragments too small to process, we store
934  * them until there is enough for the respective protocol (the record protocol
935  * may use arbitrary fragmentation and even interleaving):
936  *     Change cipher spec protocol
937  *             just 1 byte needed, no need for keeping anything stored
938  *     Alert protocol
939  *             2 bytes needed (AlertLevel, AlertDescription)
940  *     Handshake protocol
941  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
942  *             to detect unexpected Client Hello and Hello Request messages
943  *             here, anything else is handled by higher layers
944  *     Application data protocol
945  *             none of our business
946  */
947 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
948         {
949         int al,i,j,ret;
950         unsigned int n;
951         SSL3_RECORD *rr;
952         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
953
954         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
955                 if (!ssl3_setup_read_buffer(s))
956                         return(-1);
957
958         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
959             (peek && (type != SSL3_RT_APPLICATION_DATA)))
960                 {
961                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
962                 return -1;
963                 }
964
965         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
966                 /* (partially) satisfy request from storage */
967                 {
968                 unsigned char *src = s->s3->handshake_fragment;
969                 unsigned char *dst = buf;
970                 unsigned int k;
971
972                 /* peek == 0 */
973                 n = 0;
974                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
975                         {
976                         *dst++ = *src++;
977                         len--; s->s3->handshake_fragment_len--;
978                         n++;
979                         }
980                 /* move any remaining fragment bytes: */
981                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
982                         s->s3->handshake_fragment[k] = *src++;
983                 return n;
984         }
985
986         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
987
988         if (!s->in_handshake && SSL_in_init(s))
989                 {
990                 /* type == SSL3_RT_APPLICATION_DATA */
991                 i=s->handshake_func(s);
992                 if (i < 0) return(i);
993                 if (i == 0)
994                         {
995                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
996                         return(-1);
997                         }
998                 }
999 start:
1000         s->rwstate=SSL_NOTHING;
1001
1002         /* s->s3->rrec.type         - is the type of record
1003          * s->s3->rrec.data,    - data
1004          * s->s3->rrec.off,     - offset into 'data' for next read
1005          * s->s3->rrec.length,  - number of bytes. */
1006         rr = &(s->s3->rrec);
1007
1008         /* get new packet if necessary */
1009         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1010                 {
1011                 ret=ssl3_get_record(s);
1012                 if (ret <= 0) return(ret);
1013                 }
1014
1015         /* we now have a packet which can be read and processed */
1016
1017         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1018                                        * reset by ssl3_get_finished */
1019                 && (rr->type != SSL3_RT_HANDSHAKE))
1020                 {
1021                 al=SSL_AD_UNEXPECTED_MESSAGE;
1022                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1023                 goto f_err;
1024                 }
1025
1026         /* If the other end has shut down, throw anything we read away
1027          * (even in 'peek' mode) */
1028         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1029                 {
1030                 rr->length=0;
1031                 s->rwstate=SSL_NOTHING;
1032                 return(0);
1033                 }
1034
1035
1036         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1037                 {
1038                 /* make sure that we are not getting application data when we
1039                  * are doing a handshake for the first time */
1040                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1041                         (s->enc_read_ctx == NULL))
1042                         {
1043                         al=SSL_AD_UNEXPECTED_MESSAGE;
1044                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1045                         goto f_err;
1046                         }
1047
1048                 if (len <= 0) return(len);
1049
1050                 if ((unsigned int)len > rr->length)
1051                         n = rr->length;
1052                 else
1053                         n = (unsigned int)len;
1054
1055                 memcpy(buf,&(rr->data[rr->off]),n);
1056                 if (!peek)
1057                         {
1058                         rr->length-=n;
1059                         rr->off+=n;
1060                         if (rr->length == 0)
1061                                 {
1062                                 s->rstate=SSL_ST_READ_HEADER;
1063                                 rr->off=0;
1064                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS)
1065                                         ssl3_release_read_buffer(s);
1066                                 }
1067                         }
1068                 return(n);
1069                 }
1070
1071
1072         /* If we get here, then type != rr->type; if we have a handshake
1073          * message, then it was unexpected (Hello Request or Client Hello). */
1074
1075         /* In case of record types for which we have 'fragment' storage,
1076          * fill that so that we can process the data at a fixed place.
1077          */
1078                 {
1079                 unsigned int dest_maxlen = 0;
1080                 unsigned char *dest = NULL;
1081                 unsigned int *dest_len = NULL;
1082
1083                 if (rr->type == SSL3_RT_HANDSHAKE)
1084                         {
1085                         dest_maxlen = sizeof s->s3->handshake_fragment;
1086                         dest = s->s3->handshake_fragment;
1087                         dest_len = &s->s3->handshake_fragment_len;
1088                         }
1089                 else if (rr->type == SSL3_RT_ALERT)
1090                         {
1091                         dest_maxlen = sizeof s->s3->alert_fragment;
1092                         dest = s->s3->alert_fragment;
1093                         dest_len = &s->s3->alert_fragment_len;
1094                         }
1095 #ifndef OPENSSL_NO_HEARTBEATS
1096                 else if (rr->type == TLS1_RT_HEARTBEAT)
1097                         {
1098                         tls1_process_heartbeat(s);
1099
1100                         /* Exit and notify application to read again */
1101                         rr->length = 0;
1102                         s->rwstate=SSL_READING;
1103                         BIO_clear_retry_flags(SSL_get_rbio(s));
1104                         BIO_set_retry_read(SSL_get_rbio(s));
1105                         return(-1);
1106                         }
1107 #endif
1108
1109                 if (dest_maxlen > 0)
1110                         {
1111                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1112                         if (rr->length < n)
1113                                 n = rr->length; /* available bytes */
1114
1115                         /* now move 'n' bytes: */
1116                         while (n-- > 0)
1117                                 {
1118                                 dest[(*dest_len)++] = rr->data[rr->off++];
1119                                 rr->length--;
1120                                 }
1121
1122                         if (*dest_len < dest_maxlen)
1123                                 goto start; /* fragment was too small */
1124                         }
1125                 }
1126
1127         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1128          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1129          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1130
1131         /* If we are a client, check for an incoming 'Hello Request': */
1132         if ((!s->server) &&
1133                 (s->s3->handshake_fragment_len >= 4) &&
1134                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1135                 (s->session != NULL) && (s->session->cipher != NULL))
1136                 {
1137                 s->s3->handshake_fragment_len = 0;
1138
1139                 if ((s->s3->handshake_fragment[1] != 0) ||
1140                         (s->s3->handshake_fragment[2] != 0) ||
1141                         (s->s3->handshake_fragment[3] != 0))
1142                         {
1143                         al=SSL_AD_DECODE_ERROR;
1144                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1145                         goto f_err;
1146                         }
1147
1148                 if (s->msg_callback)
1149                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1150
1151                 if (SSL_is_init_finished(s) &&
1152                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1153                         !s->s3->renegotiate)
1154                         {
1155                         ssl3_renegotiate(s);
1156                         if (ssl3_renegotiate_check(s))
1157                                 {
1158                                 i=s->handshake_func(s);
1159                                 if (i < 0) return(i);
1160                                 if (i == 0)
1161                                         {
1162                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1163                                         return(-1);
1164                                         }
1165
1166                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1167                                         {
1168                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1169                                                 {
1170                                                 BIO *bio;
1171                                                 /* In the case where we try to read application data,
1172                                                  * but we trigger an SSL handshake, we return -1 with
1173                                                  * the retry option set.  Otherwise renegotiation may
1174                                                  * cause nasty problems in the blocking world */
1175                                                 s->rwstate=SSL_READING;
1176                                                 bio=SSL_get_rbio(s);
1177                                                 BIO_clear_retry_flags(bio);
1178                                                 BIO_set_retry_read(bio);
1179                                                 return(-1);
1180                                                 }
1181                                         }
1182                                 }
1183                         }
1184                 /* we either finished a handshake or ignored the request,
1185                  * now try again to obtain the (application) data we were asked for */
1186                 goto start;
1187                 }
1188         /* If we are a server and get a client hello when renegotiation isn't
1189          * allowed send back a no renegotiation alert and carry on.
1190          * WARNING: experimental code, needs reviewing (steve)
1191          */
1192         if (s->server &&
1193                 SSL_is_init_finished(s) &&
1194                 !s->s3->send_connection_binding &&
1195                 (s->version > SSL3_VERSION) &&
1196                 (s->s3->handshake_fragment_len >= 4) &&
1197                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1198                 (s->session != NULL) && (s->session->cipher != NULL) &&
1199                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1200                 
1201                 {
1202                 /*s->s3->handshake_fragment_len = 0;*/
1203                 rr->length = 0;
1204                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1205                 goto start;
1206                 }
1207         if (s->s3->alert_fragment_len >= 2)
1208                 {
1209                 int alert_level = s->s3->alert_fragment[0];
1210                 int alert_descr = s->s3->alert_fragment[1];
1211
1212                 s->s3->alert_fragment_len = 0;
1213
1214                 if (s->msg_callback)
1215                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1216
1217                 if (s->info_callback != NULL)
1218                         cb=s->info_callback;
1219                 else if (s->ctx->info_callback != NULL)
1220                         cb=s->ctx->info_callback;
1221
1222                 if (cb != NULL)
1223                         {
1224                         j = (alert_level << 8) | alert_descr;
1225                         cb(s, SSL_CB_READ_ALERT, j);
1226                         }
1227
1228                 if (alert_level == 1) /* warning */
1229                         {
1230                         s->s3->warn_alert = alert_descr;
1231                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1232                                 {
1233                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1234                                 return(0);
1235                                 }
1236                         /* This is a warning but we receive it if we requested
1237                          * renegotiation and the peer denied it. Terminate with
1238                          * a fatal alert because if application tried to
1239                          * renegotiatie it presumably had a good reason and
1240                          * expects it to succeed.
1241                          *
1242                          * In future we might have a renegotiation where we
1243                          * don't care if the peer refused it where we carry on.
1244                          */
1245                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1246                                 {
1247                                 al = SSL_AD_HANDSHAKE_FAILURE;
1248                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1249                                 goto f_err;
1250                                 }
1251 #ifdef SSL_AD_MISSING_SRP_USERNAME
1252                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1253                                 return(0);
1254 #endif
1255                         }
1256                 else if (alert_level == 2) /* fatal */
1257                         {
1258                         char tmp[16];
1259
1260                         s->rwstate=SSL_NOTHING;
1261                         s->s3->fatal_alert = alert_descr;
1262                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1263                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1264                         ERR_add_error_data(2,"SSL alert number ",tmp);
1265                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1266                         SSL_CTX_remove_session(s->ctx,s->session);
1267                         return(0);
1268                         }
1269                 else
1270                         {
1271                         al=SSL_AD_ILLEGAL_PARAMETER;
1272                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1273                         goto f_err;
1274                         }
1275
1276                 goto start;
1277                 }
1278
1279         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1280                 {
1281                 s->rwstate=SSL_NOTHING;
1282                 rr->length=0;
1283                 return(0);
1284                 }
1285
1286         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1287                 {
1288                 /* 'Change Cipher Spec' is just a single byte, so we know
1289                  * exactly what the record payload has to look like */
1290                 if (    (rr->length != 1) || (rr->off != 0) ||
1291                         (rr->data[0] != SSL3_MT_CCS))
1292                         {
1293                         al=SSL_AD_ILLEGAL_PARAMETER;
1294                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1295                         goto f_err;
1296                         }
1297
1298                 /* Check we have a cipher to change to */
1299                 if (s->s3->tmp.new_cipher == NULL)
1300                         {
1301                         al=SSL_AD_UNEXPECTED_MESSAGE;
1302                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1303                         goto f_err;
1304                         }
1305
1306                 rr->length=0;
1307
1308                 if (s->msg_callback)
1309                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1310
1311                 s->s3->change_cipher_spec=1;
1312                 if (!ssl3_do_change_cipher_spec(s))
1313                         goto err;
1314                 else
1315                         goto start;
1316                 }
1317
1318         /* Unexpected handshake message (Client Hello, or protocol violation) */
1319         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1320                 {
1321                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1322                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1323                         {
1324 #if 0 /* worked only because C operator preferences are not as expected (and
1325        * because this is not really needed for clients except for detecting
1326        * protocol violations): */
1327                         s->state=SSL_ST_BEFORE|(s->server)
1328                                 ?SSL_ST_ACCEPT
1329                                 :SSL_ST_CONNECT;
1330 #else
1331                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1332 #endif
1333                         s->renegotiate=1;
1334                         s->new_session=1;
1335                         }
1336                 i=s->handshake_func(s);
1337                 if (i < 0) return(i);
1338                 if (i == 0)
1339                         {
1340                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1341                         return(-1);
1342                         }
1343
1344                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1345                         {
1346                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1347                                 {
1348                                 BIO *bio;
1349                                 /* In the case where we try to read application data,
1350                                  * but we trigger an SSL handshake, we return -1 with
1351                                  * the retry option set.  Otherwise renegotiation may
1352                                  * cause nasty problems in the blocking world */
1353                                 s->rwstate=SSL_READING;
1354                                 bio=SSL_get_rbio(s);
1355                                 BIO_clear_retry_flags(bio);
1356                                 BIO_set_retry_read(bio);
1357                                 return(-1);
1358                                 }
1359                         }
1360                 goto start;
1361                 }
1362
1363         switch (rr->type)
1364                 {
1365         default:
1366 #ifndef OPENSSL_NO_TLS
1367                 /* TLS up to v1.1 just ignores unknown message types:
1368                  * TLS v1.2 give an unexpected message alert.
1369                  */
1370                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1371                         {
1372                         rr->length = 0;
1373                         goto start;
1374                         }
1375 #endif
1376                 al=SSL_AD_UNEXPECTED_MESSAGE;
1377                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1378                 goto f_err;
1379         case SSL3_RT_CHANGE_CIPHER_SPEC:
1380         case SSL3_RT_ALERT:
1381         case SSL3_RT_HANDSHAKE:
1382                 /* we already handled all of these, with the possible exception
1383                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1384                  * should not happen when type != rr->type */
1385                 al=SSL_AD_UNEXPECTED_MESSAGE;
1386                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1387                 goto f_err;
1388         case SSL3_RT_APPLICATION_DATA:
1389                 /* At this point, we were expecting handshake data,
1390                  * but have application data.  If the library was
1391                  * running inside ssl3_read() (i.e. in_read_app_data
1392                  * is set) and it makes sense to read application data
1393                  * at this point (session renegotiation not yet started),
1394                  * we will indulge it.
1395                  */
1396                 if (s->s3->in_read_app_data &&
1397                         (s->s3->total_renegotiations != 0) &&
1398                         ((
1399                                 (s->state & SSL_ST_CONNECT) &&
1400                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1401                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1402                                 ) || (
1403                                         (s->state & SSL_ST_ACCEPT) &&
1404                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1405                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1406                                         )
1407                                 ))
1408                         {
1409                         s->s3->in_read_app_data=2;
1410                         return(-1);
1411                         }
1412                 else
1413                         {
1414                         al=SSL_AD_UNEXPECTED_MESSAGE;
1415                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1416                         goto f_err;
1417                         }
1418                 }
1419         /* not reached */
1420
1421 f_err:
1422         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1423 err:
1424         return(-1);
1425         }
1426
1427 int ssl3_do_change_cipher_spec(SSL *s)
1428         {
1429         int i;
1430         const char *sender;
1431         int slen;
1432
1433         if (s->state & SSL_ST_ACCEPT)
1434                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1435         else
1436                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1437
1438         if (s->s3->tmp.key_block == NULL)
1439                 {
1440                 if (s->session == NULL) 
1441                         {
1442                         /* might happen if dtls1_read_bytes() calls this */
1443                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1444                         return (0);
1445                         }
1446
1447                 s->session->cipher=s->s3->tmp.new_cipher;
1448                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1449                 }
1450
1451         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1452                 return(0);
1453
1454         /* we have to record the message digest at
1455          * this point so we can get it before we read
1456          * the finished message */
1457         if (s->state & SSL_ST_CONNECT)
1458                 {
1459                 sender=s->method->ssl3_enc->server_finished_label;
1460                 slen=s->method->ssl3_enc->server_finished_label_len;
1461                 }
1462         else
1463                 {
1464                 sender=s->method->ssl3_enc->client_finished_label;
1465                 slen=s->method->ssl3_enc->client_finished_label_len;
1466                 }
1467
1468         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1469                 sender,slen,s->s3->tmp.peer_finish_md);
1470
1471         return(1);
1472         }
1473
1474 int ssl3_send_alert(SSL *s, int level, int desc)
1475         {
1476         /* Map tls/ssl alert value to correct one */
1477         desc=s->method->ssl3_enc->alert_value(desc);
1478         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1479                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1480         if (desc < 0) return -1;
1481         /* If a fatal one, remove from cache */
1482         if ((level == 2) && (s->session != NULL))
1483                 SSL_CTX_remove_session(s->ctx,s->session);
1484
1485         s->s3->alert_dispatch=1;
1486         s->s3->send_alert[0]=level;
1487         s->s3->send_alert[1]=desc;
1488         if (s->s3->wbuf.left == 0) /* data still being written out? */
1489                 return s->method->ssl_dispatch_alert(s);
1490         /* else data is still being written out, we will get written
1491          * some time in the future */
1492         return -1;
1493         }
1494
1495 int ssl3_dispatch_alert(SSL *s)
1496         {
1497         int i,j;
1498         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1499
1500         s->s3->alert_dispatch=0;
1501         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1502         if (i <= 0)
1503                 {
1504                 s->s3->alert_dispatch=1;
1505                 }
1506         else
1507                 {
1508                 /* Alert sent to BIO.  If it is important, flush it now.
1509                  * If the message does not get sent due to non-blocking IO,
1510                  * we will not worry too much. */
1511                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1512                         (void)BIO_flush(s->wbio);
1513
1514                 if (s->msg_callback)
1515                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1516
1517                 if (s->info_callback != NULL)
1518                         cb=s->info_callback;
1519                 else if (s->ctx->info_callback != NULL)
1520                         cb=s->ctx->info_callback;
1521
1522                 if (cb != NULL)
1523                         {
1524                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1525                         cb(s,SSL_CB_WRITE_ALERT,j);
1526                         }
1527                 }
1528         return(i);
1529         }