Merge remote-tracking branch 'trevp/pemfix' into trev-pem-fix
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,len,left;
134         long align=0;
135         unsigned char *pkt;
136         SSL3_BUFFER *rb;
137
138         if (n <= 0) return n;
139
140         rb    = &(s->s3->rbuf);
141         if (rb->buf == NULL)
142                 if (!ssl3_setup_read_buffer(s))
143                         return -1;
144
145         left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150
151         if (!extend)
152                 {
153                 /* start with empty packet ... */
154                 if (left == 0)
155                         rb->offset = align;
156                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157                         {
158                         /* check if next packet length is large
159                          * enough to justify payload alignment... */
160                         pkt = rb->buf + rb->offset;
161                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
162                             && (pkt[3]<<8|pkt[4]) >= 128)
163                                 {
164                                 /* Note that even if packet is corrupted
165                                  * and its length field is insane, we can
166                                  * only be led to wrong decision about
167                                  * whether memmove will occur or not.
168                                  * Header values has no effect on memmove
169                                  * arguments and therefore no buffer
170                                  * overrun can be triggered. */
171                                 memmove (rb->buf+align,pkt,left);
172                                 rb->offset = align;
173                                 }
174                         }
175                 s->packet = rb->buf + rb->offset;
176                 s->packet_length = 0;
177                 /* ... now we can act as if 'extend' was set */
178                 }
179
180         /* For DTLS/UDP reads should not span multiple packets
181          * because the read operation returns the whole packet
182          * at once (as long as it fits into the buffer). */
183         if (SSL_IS_DTLS(s))
184                 {
185                 if (left > 0 && n > left)
186                         n = left;
187                 }
188
189         /* if there is enough in the buffer from a previous read, take some */
190         if (left >= n)
191                 {
192                 s->packet_length+=n;
193                 rb->left=left-n;
194                 rb->offset+=n;
195                 return(n);
196                 }
197
198         /* else we need to read more data */
199
200         len = s->packet_length;
201         pkt = rb->buf+align;
202         /* Move any available bytes to front of buffer:
203          * 'len' bytes already pointed to by 'packet',
204          * 'left' extra ones at the end */
205         if (s->packet != pkt) /* len > 0 */
206                 {
207                 memmove(pkt, s->packet, len+left);
208                 s->packet = pkt;
209                 rb->offset = len + align;
210                 }
211
212         if (n > (int)(rb->len - rb->offset)) /* does not happen */
213                 {
214                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
215                 return -1;
216                 }
217
218         if (!s->read_ahead)
219                 /* ignore max parameter */
220                 max = n;
221         else
222                 {
223                 if (max < n)
224                         max = n;
225                 if (max > (int)(rb->len - rb->offset))
226                         max = rb->len - rb->offset;
227                 }
228
229         while (left < n)
230                 {
231                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
232                  * and need to read in more until we have len+n (up to
233                  * len+max if possible) */
234
235                 clear_sys_error();
236                 if (s->rbio != NULL)
237                         {
238                         s->rwstate=SSL_READING;
239                         i=BIO_read(s->rbio,pkt+len+left, max-left);
240                         }
241                 else
242                         {
243                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
244                         i = -1;
245                         }
246
247                 if (i <= 0)
248                         {
249                         rb->left = left;
250                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
251                                 !SSL_IS_DTLS(s))
252                                 if (len+left == 0)
253                                         ssl3_release_read_buffer(s);
254                         return(i);
255                         }
256                 left+=i;
257                 /* reads should *never* span multiple packets for DTLS because
258                  * the underlying transport protocol is message oriented as opposed
259                  * to byte oriented as in the TLS case. */
260                 if (SSL_IS_DTLS(s))
261                         {
262                         if (n > left)
263                                 n = left; /* makes the while condition false */
264                         }
265                 }
266
267         /* done reading, now the book-keeping */
268         rb->offset += n;
269         rb->left = left - n;
270         s->packet_length += n;
271         s->rwstate=SSL_NOTHING;
272         return(n);
273         }
274
275 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
276  * be processed per call to ssl3_get_record. Without this limit an attacker
277  * could send empty records at a faster rate than we can process and cause
278  * ssl3_get_record to loop forever. */
279 #define MAX_EMPTY_RECORDS 32
280
281 /* Call this to get a new input record.
282  * It will return <= 0 if more data is needed, normally due to an error
283  * or non-blocking IO.
284  * When it finishes, one packet has been decoded and can be found in
285  * ssl->s3->rrec.type    - is the type of record
286  * ssl->s3->rrec.data,   - data
287  * ssl->s3->rrec.length, - number of bytes
288  */
289 /* used only by ssl3_read_bytes */
290 static int ssl3_get_record(SSL *s)
291         {
292         int ssl_major,ssl_minor,al;
293         int enc_err,n,i,ret= -1;
294         SSL3_RECORD *rr;
295         SSL_SESSION *sess;
296         unsigned char *p;
297         unsigned char md[EVP_MAX_MD_SIZE];
298         short version;
299         unsigned mac_size;
300         size_t extra;
301         unsigned empty_record_count = 0;
302
303         rr= &(s->s3->rrec);
304         sess=s->session;
305
306         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
307                 extra=SSL3_RT_MAX_EXTRA;
308         else
309                 extra=0;
310         if (extra && !s->s3->init_extra)
311                 {
312                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
313                  * set after ssl3_setup_buffers() was done */
314                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
315                 return -1;
316                 }
317
318 again:
319         /* check if we have the header */
320         if (    (s->rstate != SSL_ST_READ_BODY) ||
321                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
322                 {
323                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
324                 if (n <= 0) return(n); /* error or non-blocking */
325                 s->rstate=SSL_ST_READ_BODY;
326
327                 p=s->packet;
328                 if (s->msg_callback)
329                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
330
331                 /* Pull apart the header into the SSL3_RECORD */
332                 rr->type= *(p++);
333                 ssl_major= *(p++);
334                 ssl_minor= *(p++);
335                 version=(ssl_major<<8)|ssl_minor;
336                 n2s(p,rr->length);
337 #if 0
338 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
339 #endif
340
341                 /* Lets check version */
342                 if (!s->first_packet)
343                         {
344                         if (version != s->version)
345                                 {
346                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
347                                 if ((s->version & 0xFF00) == (version & 0xFF00))
348                                         /* Send back error using their minor version number :-) */
349                                         s->version = (unsigned short)version;
350                                 al=SSL_AD_PROTOCOL_VERSION;
351                                 goto f_err;
352                                 }
353                         }
354
355                 if ((version>>8) != SSL3_VERSION_MAJOR)
356                         {
357                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
358                         goto err;
359                         }
360
361                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
362                         {
363                         al=SSL_AD_RECORD_OVERFLOW;
364                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
365                         goto f_err;
366                         }
367
368                 /* now s->rstate == SSL_ST_READ_BODY */
369                 }
370
371         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
372
373         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
374                 {
375                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
376                 i=rr->length;
377                 n=ssl3_read_n(s,i,i,1);
378                 if (n <= 0) return(n); /* error or non-blocking io */
379                 /* now n == rr->length,
380                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
381                 }
382
383         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
384
385         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
386          * and we have that many bytes in s->packet
387          */
388         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
389
390         /* ok, we can now read from 's->packet' data into 'rr'
391          * rr->input points at rr->length bytes, which
392          * need to be copied into rr->data by either
393          * the decryption or by the decompression
394          * When the data is 'copied' into the rr->data buffer,
395          * rr->input will be pointed at the new buffer */ 
396
397         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
398          * rr->length bytes of encrypted compressed stuff. */
399
400         /* check is not needed I believe */
401         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
402                 {
403                 al=SSL_AD_RECORD_OVERFLOW;
404                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
405                 goto f_err;
406                 }
407
408         /* decrypt in place in 'rr->input' */
409         rr->data=rr->input;
410         rr->orig_len=rr->length;
411         /* If in encrypt-then-mac mode calculate mac from encrypted record.
412          * All the details below are public so no timing details can leak.
413          */
414         if (SSL_USE_ETM(s) && s->read_hash)
415                 {
416                 unsigned char *mac;
417                 mac_size=EVP_MD_CTX_size(s->read_hash);
418                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
419                 if (rr->length < mac_size)
420                         {
421                         al=SSL_AD_DECODE_ERROR;
422                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
423                         goto f_err;
424                         }
425                 rr->length -= mac_size;
426                 mac = rr->data + rr->length;
427                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
428                 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
429                         {
430                         al=SSL_AD_BAD_RECORD_MAC;
431                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
432                         goto f_err;
433                         }
434                 }
435
436         enc_err = s->method->ssl3_enc->enc(s,0);
437         /* enc_err is:
438          *    0: (in non-constant time) if the record is publically invalid.
439          *    1: if the padding is valid
440          *    -1: if the padding is invalid */
441         if (enc_err == 0)
442                 {
443                 al=SSL_AD_DECRYPTION_FAILED;
444                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
445                 goto f_err;
446                 }
447
448 #ifdef TLS_DEBUG
449 printf("dec %d\n",rr->length);
450 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
451 printf("\n");
452 #endif
453
454         /* r->length is now the compressed data plus mac */
455         if ((sess != NULL) &&
456             (s->enc_read_ctx != NULL) &&
457             (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s))
458                 {
459                 /* s->read_hash != NULL => mac_size != -1 */
460                 unsigned char *mac = NULL;
461                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
462                 mac_size=EVP_MD_CTX_size(s->read_hash);
463                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
464
465                 /* orig_len is the length of the record before any padding was
466                  * removed. This is public information, as is the MAC in use,
467                  * therefore we can safely process the record in a different
468                  * amount of time if it's too short to possibly contain a MAC.
469                  */
470                 if (rr->orig_len < mac_size ||
471                     /* CBC records must have a padding length byte too. */
472                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
473                      rr->orig_len < mac_size+1))
474                         {
475                         al=SSL_AD_DECODE_ERROR;
476                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
477                         goto f_err;
478                         }
479
480                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
481                         {
482                         /* We update the length so that the TLS header bytes
483                          * can be constructed correctly but we need to extract
484                          * the MAC in constant time from within the record,
485                          * without leaking the contents of the padding bytes.
486                          * */
487                         mac = mac_tmp;
488                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
489                         rr->length -= mac_size;
490                         }
491                 else
492                         {
493                         /* In this case there's no padding, so |rec->orig_len|
494                          * equals |rec->length| and we checked that there's
495                          * enough bytes for |mac_size| above. */
496                         rr->length -= mac_size;
497                         mac = &rr->data[rr->length];
498                         }
499
500                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
501                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
502                         enc_err = -1;
503                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
504                         enc_err = -1;
505                 }
506
507         if (enc_err < 0)
508                 {
509                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
510                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
511                  * failure is directly visible from the ciphertext anyway,
512                  * we should not reveal which kind of error occurred -- this
513                  * might become visible to an attacker (e.g. via a logfile) */
514                 al=SSL_AD_BAD_RECORD_MAC;
515                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
516                 goto f_err;
517                 }
518
519         /* r->length is now just compressed */
520         if (s->expand != NULL)
521                 {
522                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
523                         {
524                         al=SSL_AD_RECORD_OVERFLOW;
525                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
526                         goto f_err;
527                         }
528                 if (!ssl3_do_uncompress(s))
529                         {
530                         al=SSL_AD_DECOMPRESSION_FAILURE;
531                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
532                         goto f_err;
533                         }
534                 }
535
536         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
537                 {
538                 al=SSL_AD_RECORD_OVERFLOW;
539                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
540                 goto f_err;
541                 }
542
543         rr->off=0;
544         /* So at this point the following is true
545          * ssl->s3->rrec.type   is the type of record
546          * ssl->s3->rrec.length == number of bytes in record
547          * ssl->s3->rrec.off    == offset to first valid byte
548          * ssl->s3->rrec.data   == where to take bytes from, increment
549          *                         after use :-).
550          */
551
552         /* we have pulled in a full packet so zero things */
553         s->packet_length=0;
554
555         /* just read a 0 length packet */
556         if (rr->length == 0)
557                 {
558                 empty_record_count++;
559                 if (empty_record_count > MAX_EMPTY_RECORDS)
560                         {
561                         al=SSL_AD_UNEXPECTED_MESSAGE;
562                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_TOO_MANY_EMPTY_FRAGMENTS);
563                         goto f_err;
564                         }
565                 goto again;
566                 }
567
568 #if 0
569 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
570 #endif
571
572         return(1);
573
574 f_err:
575         ssl3_send_alert(s,SSL3_AL_FATAL,al);
576 err:
577         return(ret);
578         }
579
580 int ssl3_do_uncompress(SSL *ssl)
581         {
582 #ifndef OPENSSL_NO_COMP
583         int i;
584         SSL3_RECORD *rr;
585
586         rr= &(ssl->s3->rrec);
587         i=COMP_expand_block(ssl->expand,rr->comp,
588                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
589         if (i < 0)
590                 return(0);
591         else
592                 rr->length=i;
593         rr->data=rr->comp;
594 #endif
595         return(1);
596         }
597
598 int ssl3_do_compress(SSL *ssl)
599         {
600 #ifndef OPENSSL_NO_COMP
601         int i;
602         SSL3_RECORD *wr;
603
604         wr= &(ssl->s3->wrec);
605         i=COMP_compress_block(ssl->compress,wr->data,
606                 SSL3_RT_MAX_COMPRESSED_LENGTH,
607                 wr->input,(int)wr->length);
608         if (i < 0)
609                 return(0);
610         else
611                 wr->length=i;
612
613         wr->input=wr->data;
614 #endif
615         return(1);
616         }
617
618 /* Call this to write data in records of type 'type'
619  * It will return <= 0 if not all data has been sent or non-blocking IO.
620  */
621 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
622         {
623         const unsigned char *buf=buf_;
624         unsigned int tot,n,nw;
625         int i;
626
627         s->rwstate=SSL_NOTHING;
628         tot=s->s3->wnum;
629         s->s3->wnum=0;
630
631         if (SSL_in_init(s) && !s->in_handshake)
632                 {
633                 i=s->handshake_func(s);
634                 if (i < 0) return(i);
635                 if (i == 0)
636                         {
637                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
638                         return -1;
639                         }
640                 }
641
642         n=(len-tot);
643         for (;;)
644                 {
645                 if (n > s->max_send_fragment)
646                         nw=s->max_send_fragment;
647                 else
648                         nw=n;
649
650                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
651                 if (i <= 0)
652                         {
653                         s->s3->wnum=tot;
654                         return i;
655                         }
656
657                 if ((i == (int)n) ||
658                         (type == SSL3_RT_APPLICATION_DATA &&
659                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
660                         {
661                         /* next chunk of data should get another prepended empty fragment
662                          * in ciphersuites with known-IV weakness: */
663                         s->s3->empty_fragment_done = 0;
664                         
665                         return tot+i;
666                         }
667
668                 n-=i;
669                 tot+=i;
670                 }
671         }
672
673 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
674                          unsigned int len, int create_empty_fragment)
675         {
676         unsigned char *p,*plen;
677         int i,mac_size,clear=0;
678         int prefix_len=0;
679         int eivlen;
680         long align=0;
681         SSL3_RECORD *wr;
682         SSL3_BUFFER *wb=&(s->s3->wbuf);
683         SSL_SESSION *sess;
684
685         if (wb->buf == NULL)
686                 if (!ssl3_setup_write_buffer(s))
687                         return -1;
688
689         /* first check if there is a SSL3_BUFFER still being written
690          * out.  This will happen with non blocking IO */
691         if (wb->left != 0)
692                 return(ssl3_write_pending(s,type,buf,len));
693
694         /* If we have an alert to send, lets send it */
695         if (s->s3->alert_dispatch)
696                 {
697                 i=s->method->ssl_dispatch_alert(s);
698                 if (i <= 0)
699                         return(i);
700                 /* if it went, fall through and send more stuff */
701                 }
702
703         if (len == 0 && !create_empty_fragment)
704                 return 0;
705
706         wr= &(s->s3->wrec);
707         sess=s->session;
708
709         if (    (sess == NULL) ||
710                 (s->enc_write_ctx == NULL) ||
711                 (EVP_MD_CTX_md(s->write_hash) == NULL))
712                 {
713 #if 1
714                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
715 #else
716                 clear=1;
717 #endif
718                 mac_size=0;
719                 }
720         else
721                 {
722                 mac_size=EVP_MD_CTX_size(s->write_hash);
723                 if (mac_size < 0)
724                         goto err;
725                 }
726
727         /* 'create_empty_fragment' is true only when this function calls itself */
728         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
729                 {
730                 /* countermeasure against known-IV weakness in CBC ciphersuites
731                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
732
733                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
734                         {
735                         /* recursive function call with 'create_empty_fragment' set;
736                          * this prepares and buffers the data for an empty fragment
737                          * (these 'prefix_len' bytes are sent out later
738                          * together with the actual payload) */
739                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
740                         if (prefix_len <= 0)
741                                 goto err;
742
743                         if (prefix_len >
744                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
745                                 {
746                                 /* insufficient space */
747                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
748                                 goto err;
749                                 }
750                         }
751                 
752                 s->s3->empty_fragment_done = 1;
753                 }
754
755         if (create_empty_fragment)
756                 {
757 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
758                 /* extra fragment would be couple of cipher blocks,
759                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
760                  * if we want to align the real payload, then we can
761                  * just pretent we simply have two headers. */
762                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
763                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
764 #endif
765                 p = wb->buf + align;
766                 wb->offset  = align;
767                 }
768         else if (prefix_len)
769                 {
770                 p = wb->buf + wb->offset + prefix_len;
771                 }
772         else
773                 {
774 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
775                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
776                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
777 #endif
778                 p = wb->buf + align;
779                 wb->offset  = align;
780                 }
781
782         /* write the header */
783
784         *(p++)=type&0xff;
785         wr->type=type;
786
787         *(p++)=(s->version>>8);
788         /* Some servers hang if iniatial client hello is larger than 256
789          * bytes and record version number > TLS 1.0
790          */
791         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
792                                 && !s->renegotiate
793                                 && TLS1_get_version(s) > TLS1_VERSION)
794                 *(p++) = 0x1;
795         else
796                 *(p++)=s->version&0xff;
797
798         /* field where we are to write out packet length */
799         plen=p; 
800         p+=2;
801         /* Explicit IV length, block ciphers appropriate version flag */
802         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
803                 {
804                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
805                 if (mode == EVP_CIPH_CBC_MODE)
806                         {
807                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
808                         if (eivlen <= 1)
809                                 eivlen = 0;
810                         }
811                 /* Need explicit part of IV for GCM mode */
812                 else if (mode == EVP_CIPH_GCM_MODE)
813                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
814                 else
815                         eivlen = 0;
816                 }
817         else 
818                 eivlen = 0;
819
820         /* lets setup the record stuff. */
821         wr->data=p + eivlen;
822         wr->length=(int)len;
823         wr->input=(unsigned char *)buf;
824
825         /* we now 'read' from wr->input, wr->length bytes into
826          * wr->data */
827
828         /* first we compress */
829         if (s->compress != NULL)
830                 {
831                 if (!ssl3_do_compress(s))
832                         {
833                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
834                         goto err;
835                         }
836                 }
837         else
838                 {
839                 memcpy(wr->data,wr->input,wr->length);
840                 wr->input=wr->data;
841                 }
842
843         /* we should still have the output to wr->data and the input
844          * from wr->input.  Length should be wr->length.
845          * wr->data still points in the wb->buf */
846
847         if (!SSL_USE_ETM(s) && mac_size != 0)
848                 {
849                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
850                         goto err;
851                 wr->length+=mac_size;
852                 }
853
854         wr->input=p;
855         wr->data=p;
856
857         if (eivlen)
858                 {
859         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
860                         goto err; */
861                 wr->length += eivlen;
862                 }
863
864         /* ssl3_enc can only have an error on read */
865         s->method->ssl3_enc->enc(s,1);
866
867         if (SSL_USE_ETM(s) && mac_size != 0)
868                 {
869                 if (s->method->ssl3_enc->mac(s,p + wr->length,1) < 0)
870                         goto err;
871                 wr->length+=mac_size;
872                 }
873
874         /* record length after mac and block padding */
875         s2n(wr->length,plen);
876
877         if (s->msg_callback)
878                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
879
880         /* we should now have
881          * wr->data pointing to the encrypted data, which is
882          * wr->length long */
883         wr->type=type; /* not needed but helps for debugging */
884         wr->length+=SSL3_RT_HEADER_LENGTH;
885
886         if (create_empty_fragment)
887                 {
888                 /* we are in a recursive call;
889                  * just return the length, don't write out anything here
890                  */
891                 return wr->length;
892                 }
893
894         /* now let's set up wb */
895         wb->left = prefix_len + wr->length;
896
897         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
898         s->s3->wpend_tot=len;
899         s->s3->wpend_buf=buf;
900         s->s3->wpend_type=type;
901         s->s3->wpend_ret=len;
902
903         /* we now just need to write the buffer */
904         return ssl3_write_pending(s,type,buf,len);
905 err:
906         return -1;
907         }
908
909 /* if s->s3->wbuf.left != 0, we need to call this */
910 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
911         unsigned int len)
912         {
913         int i;
914         SSL3_BUFFER *wb=&(s->s3->wbuf);
915
916 /* XXXX */
917         if ((s->s3->wpend_tot > (int)len)
918                 || ((s->s3->wpend_buf != buf) &&
919                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
920                 || (s->s3->wpend_type != type))
921                 {
922                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
923                 return(-1);
924                 }
925
926         for (;;)
927                 {
928                 clear_sys_error();
929                 if (s->wbio != NULL)
930                         {
931                         s->rwstate=SSL_WRITING;
932                         i=BIO_write(s->wbio,
933                                 (char *)&(wb->buf[wb->offset]),
934                                 (unsigned int)wb->left);
935                         }
936                 else
937                         {
938                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
939                         i= -1;
940                         }
941                 if (i == wb->left)
942                         {
943                         wb->left=0;
944                         wb->offset+=i;
945                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
946                                 !SSL_IS_DTLS(s))
947                                 ssl3_release_write_buffer(s);
948                         s->rwstate=SSL_NOTHING;
949                         return(s->s3->wpend_ret);
950                         }
951                 else if (i <= 0) {
952                         if (s->version == DTLS1_VERSION ||
953                             s->version == DTLS1_BAD_VER) {
954                                 /* For DTLS, just drop it. That's kind of the whole
955                                    point in using a datagram service */
956                                 wb->left = 0;
957                         }
958                         return(i);
959                 }
960                 wb->offset+=i;
961                 wb->left-=i;
962                 }
963         }
964
965 /* Return up to 'len' payload bytes received in 'type' records.
966  * 'type' is one of the following:
967  *
968  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
969  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
970  *   -  0 (during a shutdown, no data has to be returned)
971  *
972  * If we don't have stored data to work from, read a SSL/TLS record first
973  * (possibly multiple records if we still don't have anything to return).
974  *
975  * This function must handle any surprises the peer may have for us, such as
976  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
977  * a surprise, but handled as if it were), or renegotiation requests.
978  * Also if record payloads contain fragments too small to process, we store
979  * them until there is enough for the respective protocol (the record protocol
980  * may use arbitrary fragmentation and even interleaving):
981  *     Change cipher spec protocol
982  *             just 1 byte needed, no need for keeping anything stored
983  *     Alert protocol
984  *             2 bytes needed (AlertLevel, AlertDescription)
985  *     Handshake protocol
986  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
987  *             to detect unexpected Client Hello and Hello Request messages
988  *             here, anything else is handled by higher layers
989  *     Application data protocol
990  *             none of our business
991  */
992 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
993         {
994         int al,i,j,ret;
995         unsigned int n;
996         SSL3_RECORD *rr;
997         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
998
999         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1000                 if (!ssl3_setup_read_buffer(s))
1001                         return(-1);
1002
1003         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
1004             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1005                 {
1006                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1007                 return -1;
1008                 }
1009
1010         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1011                 /* (partially) satisfy request from storage */
1012                 {
1013                 unsigned char *src = s->s3->handshake_fragment;
1014                 unsigned char *dst = buf;
1015                 unsigned int k;
1016
1017                 /* peek == 0 */
1018                 n = 0;
1019                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1020                         {
1021                         *dst++ = *src++;
1022                         len--; s->s3->handshake_fragment_len--;
1023                         n++;
1024                         }
1025                 /* move any remaining fragment bytes: */
1026                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1027                         s->s3->handshake_fragment[k] = *src++;
1028                 return n;
1029         }
1030
1031         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1032
1033         if (!s->in_handshake && SSL_in_init(s))
1034                 {
1035                 /* type == SSL3_RT_APPLICATION_DATA */
1036                 i=s->handshake_func(s);
1037                 if (i < 0) return(i);
1038                 if (i == 0)
1039                         {
1040                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1041                         return(-1);
1042                         }
1043                 }
1044 start:
1045         s->rwstate=SSL_NOTHING;
1046
1047         /* s->s3->rrec.type         - is the type of record
1048          * s->s3->rrec.data,    - data
1049          * s->s3->rrec.off,     - offset into 'data' for next read
1050          * s->s3->rrec.length,  - number of bytes. */
1051         rr = &(s->s3->rrec);
1052
1053         /* get new packet if necessary */
1054         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1055                 {
1056                 ret=ssl3_get_record(s);
1057                 if (ret <= 0) return(ret);
1058                 }
1059
1060         /* we now have a packet which can be read and processed */
1061
1062         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1063                                        * reset by ssl3_get_finished */
1064                 && (rr->type != SSL3_RT_HANDSHAKE))
1065                 {
1066                 al=SSL_AD_UNEXPECTED_MESSAGE;
1067                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1068                 goto f_err;
1069                 }
1070
1071         /* If the other end has shut down, throw anything we read away
1072          * (even in 'peek' mode) */
1073         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1074                 {
1075                 rr->length=0;
1076                 s->rwstate=SSL_NOTHING;
1077                 return(0);
1078                 }
1079
1080
1081         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1082                 {
1083                 /* make sure that we are not getting application data when we
1084                  * are doing a handshake for the first time */
1085                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1086                         (s->enc_read_ctx == NULL))
1087                         {
1088                         al=SSL_AD_UNEXPECTED_MESSAGE;
1089                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1090                         goto f_err;
1091                         }
1092
1093                 if (len <= 0) return(len);
1094
1095                 if ((unsigned int)len > rr->length)
1096                         n = rr->length;
1097                 else
1098                         n = (unsigned int)len;
1099
1100                 memcpy(buf,&(rr->data[rr->off]),n);
1101                 if (!peek)
1102                         {
1103                         rr->length-=n;
1104                         rr->off+=n;
1105                         if (rr->length == 0)
1106                                 {
1107                                 s->rstate=SSL_ST_READ_HEADER;
1108                                 rr->off=0;
1109                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS)
1110                                         ssl3_release_read_buffer(s);
1111                                 }
1112                         }
1113                 return(n);
1114                 }
1115
1116
1117         /* If we get here, then type != rr->type; if we have a handshake
1118          * message, then it was unexpected (Hello Request or Client Hello). */
1119
1120         /* In case of record types for which we have 'fragment' storage,
1121          * fill that so that we can process the data at a fixed place.
1122          */
1123                 {
1124                 unsigned int dest_maxlen = 0;
1125                 unsigned char *dest = NULL;
1126                 unsigned int *dest_len = NULL;
1127
1128                 if (rr->type == SSL3_RT_HANDSHAKE)
1129                         {
1130                         dest_maxlen = sizeof s->s3->handshake_fragment;
1131                         dest = s->s3->handshake_fragment;
1132                         dest_len = &s->s3->handshake_fragment_len;
1133                         }
1134                 else if (rr->type == SSL3_RT_ALERT)
1135                         {
1136                         dest_maxlen = sizeof s->s3->alert_fragment;
1137                         dest = s->s3->alert_fragment;
1138                         dest_len = &s->s3->alert_fragment_len;
1139                         }
1140 #ifndef OPENSSL_NO_HEARTBEATS
1141                 else if (rr->type == TLS1_RT_HEARTBEAT)
1142                         {
1143                         tls1_process_heartbeat(s);
1144
1145                         /* Exit and notify application to read again */
1146                         rr->length = 0;
1147                         s->rwstate=SSL_READING;
1148                         BIO_clear_retry_flags(SSL_get_rbio(s));
1149                         BIO_set_retry_read(SSL_get_rbio(s));
1150                         return(-1);
1151                         }
1152 #endif
1153
1154                 if (dest_maxlen > 0)
1155                         {
1156                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1157                         if (rr->length < n)
1158                                 n = rr->length; /* available bytes */
1159
1160                         /* now move 'n' bytes: */
1161                         while (n-- > 0)
1162                                 {
1163                                 dest[(*dest_len)++] = rr->data[rr->off++];
1164                                 rr->length--;
1165                                 }
1166
1167                         if (*dest_len < dest_maxlen)
1168                                 goto start; /* fragment was too small */
1169                         }
1170                 }
1171
1172         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1173          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1174          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1175
1176         /* If we are a client, check for an incoming 'Hello Request': */
1177         if ((!s->server) &&
1178                 (s->s3->handshake_fragment_len >= 4) &&
1179                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1180                 (s->session != NULL) && (s->session->cipher != NULL))
1181                 {
1182                 s->s3->handshake_fragment_len = 0;
1183
1184                 if ((s->s3->handshake_fragment[1] != 0) ||
1185                         (s->s3->handshake_fragment[2] != 0) ||
1186                         (s->s3->handshake_fragment[3] != 0))
1187                         {
1188                         al=SSL_AD_DECODE_ERROR;
1189                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1190                         goto f_err;
1191                         }
1192
1193                 if (s->msg_callback)
1194                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1195
1196                 if (SSL_is_init_finished(s) &&
1197                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1198                         !s->s3->renegotiate)
1199                         {
1200                         ssl3_renegotiate(s);
1201                         if (ssl3_renegotiate_check(s))
1202                                 {
1203                                 i=s->handshake_func(s);
1204                                 if (i < 0) return(i);
1205                                 if (i == 0)
1206                                         {
1207                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1208                                         return(-1);
1209                                         }
1210
1211                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1212                                         {
1213                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1214                                                 {
1215                                                 BIO *bio;
1216                                                 /* In the case where we try to read application data,
1217                                                  * but we trigger an SSL handshake, we return -1 with
1218                                                  * the retry option set.  Otherwise renegotiation may
1219                                                  * cause nasty problems in the blocking world */
1220                                                 s->rwstate=SSL_READING;
1221                                                 bio=SSL_get_rbio(s);
1222                                                 BIO_clear_retry_flags(bio);
1223                                                 BIO_set_retry_read(bio);
1224                                                 return(-1);
1225                                                 }
1226                                         }
1227                                 }
1228                         }
1229                 /* we either finished a handshake or ignored the request,
1230                  * now try again to obtain the (application) data we were asked for */
1231                 goto start;
1232                 }
1233         /* If we are a server and get a client hello when renegotiation isn't
1234          * allowed send back a no renegotiation alert and carry on.
1235          * WARNING: experimental code, needs reviewing (steve)
1236          */
1237         if (s->server &&
1238                 SSL_is_init_finished(s) &&
1239                 !s->s3->send_connection_binding &&
1240                 (s->version > SSL3_VERSION) &&
1241                 (s->s3->handshake_fragment_len >= 4) &&
1242                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1243                 (s->session != NULL) && (s->session->cipher != NULL) &&
1244                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1245                 
1246                 {
1247                 /*s->s3->handshake_fragment_len = 0;*/
1248                 rr->length = 0;
1249                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1250                 goto start;
1251                 }
1252         if (s->s3->alert_fragment_len >= 2)
1253                 {
1254                 int alert_level = s->s3->alert_fragment[0];
1255                 int alert_descr = s->s3->alert_fragment[1];
1256
1257                 s->s3->alert_fragment_len = 0;
1258
1259                 if (s->msg_callback)
1260                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1261
1262                 if (s->info_callback != NULL)
1263                         cb=s->info_callback;
1264                 else if (s->ctx->info_callback != NULL)
1265                         cb=s->ctx->info_callback;
1266
1267                 if (cb != NULL)
1268                         {
1269                         j = (alert_level << 8) | alert_descr;
1270                         cb(s, SSL_CB_READ_ALERT, j);
1271                         }
1272
1273                 if (alert_level == 1) /* warning */
1274                         {
1275                         s->s3->warn_alert = alert_descr;
1276                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1277                                 {
1278                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1279                                 return(0);
1280                                 }
1281                         /* This is a warning but we receive it if we requested
1282                          * renegotiation and the peer denied it. Terminate with
1283                          * a fatal alert because if application tried to
1284                          * renegotiatie it presumably had a good reason and
1285                          * expects it to succeed.
1286                          *
1287                          * In future we might have a renegotiation where we
1288                          * don't care if the peer refused it where we carry on.
1289                          */
1290                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1291                                 {
1292                                 al = SSL_AD_HANDSHAKE_FAILURE;
1293                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1294                                 goto f_err;
1295                                 }
1296 #ifdef SSL_AD_MISSING_SRP_USERNAME
1297                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1298                                 return(0);
1299 #endif
1300                         }
1301                 else if (alert_level == 2) /* fatal */
1302                         {
1303                         char tmp[16];
1304
1305                         s->rwstate=SSL_NOTHING;
1306                         s->s3->fatal_alert = alert_descr;
1307                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1308                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1309                         ERR_add_error_data(2,"SSL alert number ",tmp);
1310                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1311                         SSL_CTX_remove_session(s->ctx,s->session);
1312                         return(0);
1313                         }
1314                 else
1315                         {
1316                         al=SSL_AD_ILLEGAL_PARAMETER;
1317                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1318                         goto f_err;
1319                         }
1320
1321                 goto start;
1322                 }
1323
1324         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1325                 {
1326                 s->rwstate=SSL_NOTHING;
1327                 rr->length=0;
1328                 return(0);
1329                 }
1330
1331         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1332                 {
1333                 /* 'Change Cipher Spec' is just a single byte, so we know
1334                  * exactly what the record payload has to look like */
1335                 if (    (rr->length != 1) || (rr->off != 0) ||
1336                         (rr->data[0] != SSL3_MT_CCS))
1337                         {
1338                         al=SSL_AD_ILLEGAL_PARAMETER;
1339                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1340                         goto f_err;
1341                         }
1342
1343                 /* Check we have a cipher to change to */
1344                 if (s->s3->tmp.new_cipher == NULL)
1345                         {
1346                         al=SSL_AD_UNEXPECTED_MESSAGE;
1347                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1348                         goto f_err;
1349                         }
1350
1351                 rr->length=0;
1352
1353                 if (s->msg_callback)
1354                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1355
1356                 s->s3->change_cipher_spec=1;
1357                 if (!ssl3_do_change_cipher_spec(s))
1358                         goto err;
1359                 else
1360                         goto start;
1361                 }
1362
1363         /* Unexpected handshake message (Client Hello, or protocol violation) */
1364         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1365                 {
1366                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1367                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1368                         {
1369 #if 0 /* worked only because C operator preferences are not as expected (and
1370        * because this is not really needed for clients except for detecting
1371        * protocol violations): */
1372                         s->state=SSL_ST_BEFORE|(s->server)
1373                                 ?SSL_ST_ACCEPT
1374                                 :SSL_ST_CONNECT;
1375 #else
1376                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1377 #endif
1378                         s->renegotiate=1;
1379                         s->new_session=1;
1380                         }
1381                 i=s->handshake_func(s);
1382                 if (i < 0) return(i);
1383                 if (i == 0)
1384                         {
1385                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1386                         return(-1);
1387                         }
1388
1389                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1390                         {
1391                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1392                                 {
1393                                 BIO *bio;
1394                                 /* In the case where we try to read application data,
1395                                  * but we trigger an SSL handshake, we return -1 with
1396                                  * the retry option set.  Otherwise renegotiation may
1397                                  * cause nasty problems in the blocking world */
1398                                 s->rwstate=SSL_READING;
1399                                 bio=SSL_get_rbio(s);
1400                                 BIO_clear_retry_flags(bio);
1401                                 BIO_set_retry_read(bio);
1402                                 return(-1);
1403                                 }
1404                         }
1405                 goto start;
1406                 }
1407
1408         switch (rr->type)
1409                 {
1410         default:
1411 #ifndef OPENSSL_NO_TLS
1412                 /* TLS up to v1.1 just ignores unknown message types:
1413                  * TLS v1.2 give an unexpected message alert.
1414                  */
1415                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1416                         {
1417                         rr->length = 0;
1418                         goto start;
1419                         }
1420 #endif
1421                 al=SSL_AD_UNEXPECTED_MESSAGE;
1422                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1423                 goto f_err;
1424         case SSL3_RT_CHANGE_CIPHER_SPEC:
1425         case SSL3_RT_ALERT:
1426         case SSL3_RT_HANDSHAKE:
1427                 /* we already handled all of these, with the possible exception
1428                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1429                  * should not happen when type != rr->type */
1430                 al=SSL_AD_UNEXPECTED_MESSAGE;
1431                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1432                 goto f_err;
1433         case SSL3_RT_APPLICATION_DATA:
1434                 /* At this point, we were expecting handshake data,
1435                  * but have application data.  If the library was
1436                  * running inside ssl3_read() (i.e. in_read_app_data
1437                  * is set) and it makes sense to read application data
1438                  * at this point (session renegotiation not yet started),
1439                  * we will indulge it.
1440                  */
1441                 if (s->s3->in_read_app_data &&
1442                         (s->s3->total_renegotiations != 0) &&
1443                         ((
1444                                 (s->state & SSL_ST_CONNECT) &&
1445                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1446                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1447                                 ) || (
1448                                         (s->state & SSL_ST_ACCEPT) &&
1449                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1450                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1451                                         )
1452                                 ))
1453                         {
1454                         s->s3->in_read_app_data=2;
1455                         return(-1);
1456                         }
1457                 else
1458                         {
1459                         al=SSL_AD_UNEXPECTED_MESSAGE;
1460                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1461                         goto f_err;
1462                         }
1463                 }
1464         /* not reached */
1465
1466 f_err:
1467         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1468 err:
1469         return(-1);
1470         }
1471
1472 int ssl3_do_change_cipher_spec(SSL *s)
1473         {
1474         int i;
1475         const char *sender;
1476         int slen;
1477
1478         if (s->state & SSL_ST_ACCEPT)
1479                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1480         else
1481                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1482
1483         if (s->s3->tmp.key_block == NULL)
1484                 {
1485                 if (s->session == NULL) 
1486                         {
1487                         /* might happen if dtls1_read_bytes() calls this */
1488                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1489                         return (0);
1490                         }
1491
1492                 s->session->cipher=s->s3->tmp.new_cipher;
1493                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1494                 }
1495
1496         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1497                 return(0);
1498
1499         /* we have to record the message digest at
1500          * this point so we can get it before we read
1501          * the finished message */
1502         if (s->state & SSL_ST_CONNECT)
1503                 {
1504                 sender=s->method->ssl3_enc->server_finished_label;
1505                 slen=s->method->ssl3_enc->server_finished_label_len;
1506                 }
1507         else
1508                 {
1509                 sender=s->method->ssl3_enc->client_finished_label;
1510                 slen=s->method->ssl3_enc->client_finished_label_len;
1511                 }
1512
1513         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1514                 sender,slen,s->s3->tmp.peer_finish_md);
1515
1516         return(1);
1517         }
1518
1519 int ssl3_send_alert(SSL *s, int level, int desc)
1520         {
1521         /* Map tls/ssl alert value to correct one */
1522         desc=s->method->ssl3_enc->alert_value(desc);
1523         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1524                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1525         if (desc < 0) return -1;
1526         /* If a fatal one, remove from cache */
1527         if ((level == 2) && (s->session != NULL))
1528                 SSL_CTX_remove_session(s->ctx,s->session);
1529
1530         s->s3->alert_dispatch=1;
1531         s->s3->send_alert[0]=level;
1532         s->s3->send_alert[1]=desc;
1533         if (s->s3->wbuf.left == 0) /* data still being written out? */
1534                 return s->method->ssl_dispatch_alert(s);
1535         /* else data is still being written out, we will get written
1536          * some time in the future */
1537         return -1;
1538         }
1539
1540 int ssl3_dispatch_alert(SSL *s)
1541         {
1542         int i,j;
1543         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1544
1545         s->s3->alert_dispatch=0;
1546         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1547         if (i <= 0)
1548                 {
1549                 s->s3->alert_dispatch=1;
1550                 }
1551         else
1552                 {
1553                 /* Alert sent to BIO.  If it is important, flush it now.
1554                  * If the message does not get sent due to non-blocking IO,
1555                  * we will not worry too much. */
1556                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1557                         (void)BIO_flush(s->wbio);
1558
1559                 if (s->msg_callback)
1560                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1561
1562                 if (s->info_callback != NULL)
1563                         cb=s->info_callback;
1564                 else if (s->ctx->info_callback != NULL)
1565                         cb=s->ctx->info_callback;
1566
1567                 if (cb != NULL)
1568                         {
1569                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1570                         cb(s,SSL_CB_WRITE_ALERT,j);
1571                         }
1572                 }
1573         return(i);
1574         }