safety check to ensure we dont send out beyond the users buffer
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
121 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
122 #endif
123
124 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
125         !(      defined(AES_ASM) &&     ( \
126                 defined(__x86_64)       || defined(__x86_64__)  || \
127                 defined(_M_AMD64)       || defined(_M_X64)      || \
128                 defined(__INTEL__)      ) \
129         )
130 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
131 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
132 #endif
133
134 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
135                          unsigned int len, int create_empty_fragment);
136 static int ssl3_get_record(SSL *s);
137
138 int ssl3_read_n(SSL *s, int n, int max, int extend)
139         {
140         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
141          * packet by another n bytes.
142          * The packet will be in the sub-array of s->s3->rbuf.buf specified
143          * by s->packet and s->packet_length.
144          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
145          * [plus s->packet_length bytes if extend == 1].)
146          */
147         int i,len,left;
148         long align=0;
149         unsigned char *pkt;
150         SSL3_BUFFER *rb;
151
152         if (n <= 0) return n;
153
154         rb    = &(s->s3->rbuf);
155         if (rb->buf == NULL)
156                 if (!ssl3_setup_read_buffer(s))
157                         return -1;
158
159         left  = rb->left;
160 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
161         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
162         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
163 #endif
164
165         if (!extend)
166                 {
167                 /* start with empty packet ... */
168                 if (left == 0)
169                         rb->offset = align;
170                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
171                         {
172                         /* check if next packet length is large
173                          * enough to justify payload alignment... */
174                         pkt = rb->buf + rb->offset;
175                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
176                             && (pkt[3]<<8|pkt[4]) >= 128)
177                                 {
178                                 /* Note that even if packet is corrupted
179                                  * and its length field is insane, we can
180                                  * only be led to wrong decision about
181                                  * whether memmove will occur or not.
182                                  * Header values has no effect on memmove
183                                  * arguments and therefore no buffer
184                                  * overrun can be triggered. */
185                                 memmove (rb->buf+align,pkt,left);
186                                 rb->offset = align;
187                                 }
188                         }
189                 s->packet = rb->buf + rb->offset;
190                 s->packet_length = 0;
191                 /* ... now we can act as if 'extend' was set */
192                 }
193
194         /* For DTLS/UDP reads should not span multiple packets
195          * because the read operation returns the whole packet
196          * at once (as long as it fits into the buffer). */
197         if (SSL_IS_DTLS(s))
198                 {
199                 if (left > 0 && n > left)
200                         n = left;
201                 }
202
203         /* if there is enough in the buffer from a previous read, take some */
204         if (left >= n)
205                 {
206                 s->packet_length+=n;
207                 rb->left=left-n;
208                 rb->offset+=n;
209                 return(n);
210                 }
211
212         /* else we need to read more data */
213
214         len = s->packet_length;
215         pkt = rb->buf+align;
216         /* Move any available bytes to front of buffer:
217          * 'len' bytes already pointed to by 'packet',
218          * 'left' extra ones at the end */
219         if (s->packet != pkt) /* len > 0 */
220                 {
221                 memmove(pkt, s->packet, len+left);
222                 s->packet = pkt;
223                 rb->offset = len + align;
224                 }
225
226         if (n > (int)(rb->len - rb->offset)) /* does not happen */
227                 {
228                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
229                 return -1;
230                 }
231
232         if (!s->read_ahead)
233                 /* ignore max parameter */
234                 max = n;
235         else
236                 {
237                 if (max < n)
238                         max = n;
239                 if (max > (int)(rb->len - rb->offset))
240                         max = rb->len - rb->offset;
241                 }
242
243         while (left < n)
244                 {
245                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
246                  * and need to read in more until we have len+n (up to
247                  * len+max if possible) */
248
249                 clear_sys_error();
250                 if (s->rbio != NULL)
251                         {
252                         s->rwstate=SSL_READING;
253                         i=BIO_read(s->rbio,pkt+len+left, max-left);
254                         }
255                 else
256                         {
257                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
258                         i = -1;
259                         }
260
261                 if (i <= 0)
262                         {
263                         rb->left = left;
264                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
265                                 !SSL_IS_DTLS(s))
266                                 if (len+left == 0)
267                                         ssl3_release_read_buffer(s);
268                         return(i);
269                         }
270                 left+=i;
271                 /* reads should *never* span multiple packets for DTLS because
272                  * the underlying transport protocol is message oriented as opposed
273                  * to byte oriented as in the TLS case. */
274                 if (SSL_IS_DTLS(s))
275                         {
276                         if (n > left)
277                                 n = left; /* makes the while condition false */
278                         }
279                 }
280
281         /* done reading, now the book-keeping */
282         rb->offset += n;
283         rb->left = left - n;
284         s->packet_length += n;
285         s->rwstate=SSL_NOTHING;
286         return(n);
287         }
288
289 /* Call this to get a new input record.
290  * It will return <= 0 if more data is needed, normally due to an error
291  * or non-blocking IO.
292  * When it finishes, one packet has been decoded and can be found in
293  * ssl->s3->rrec.type    - is the type of record
294  * ssl->s3->rrec.data,   - data
295  * ssl->s3->rrec.length, - number of bytes
296  */
297 /* used only by ssl3_read_bytes */
298 static int ssl3_get_record(SSL *s)
299         {
300         int ssl_major,ssl_minor,al;
301         int enc_err,n,i,ret= -1;
302         SSL3_RECORD *rr;
303         SSL_SESSION *sess;
304         unsigned char *p;
305         unsigned char md[EVP_MAX_MD_SIZE];
306         short version;
307         unsigned mac_size, orig_len;
308         size_t extra;
309
310         rr= &(s->s3->rrec);
311         sess=s->session;
312
313         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
314                 extra=SSL3_RT_MAX_EXTRA;
315         else
316                 extra=0;
317         if (extra && !s->s3->init_extra)
318                 {
319                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
320                  * set after ssl3_setup_buffers() was done */
321                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
322                 return -1;
323                 }
324
325 again:
326         /* check if we have the header */
327         if (    (s->rstate != SSL_ST_READ_BODY) ||
328                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
329                 {
330                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
331                 if (n <= 0) return(n); /* error or non-blocking */
332                 s->rstate=SSL_ST_READ_BODY;
333
334                 p=s->packet;
335                 if (s->msg_callback)
336                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
337
338                 /* Pull apart the header into the SSL3_RECORD */
339                 rr->type= *(p++);
340                 ssl_major= *(p++);
341                 ssl_minor= *(p++);
342                 version=(ssl_major<<8)|ssl_minor;
343                 n2s(p,rr->length);
344 #if 0
345 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
346 #endif
347
348                 /* Lets check version */
349                 if (!s->first_packet)
350                         {
351                         if (version != s->version)
352                                 {
353                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
354                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
355                                         /* Send back error using their minor version number :-) */
356                                         s->version = (unsigned short)version;
357                                 al=SSL_AD_PROTOCOL_VERSION;
358                                 goto f_err;
359                                 }
360                         }
361
362                 if ((version>>8) != SSL3_VERSION_MAJOR)
363                         {
364                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
365                         goto err;
366                         }
367
368                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
369                         {
370                         al=SSL_AD_RECORD_OVERFLOW;
371                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
372                         goto f_err;
373                         }
374
375                 /* now s->rstate == SSL_ST_READ_BODY */
376                 }
377
378         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
379
380         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
381                 {
382                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
383                 i=rr->length;
384                 n=ssl3_read_n(s,i,i,1);
385                 if (n <= 0) return(n); /* error or non-blocking io */
386                 /* now n == rr->length,
387                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
388                 }
389
390         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
391
392         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
393          * and we have that many bytes in s->packet
394          */
395         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
396
397         /* ok, we can now read from 's->packet' data into 'rr'
398          * rr->input points at rr->length bytes, which
399          * need to be copied into rr->data by either
400          * the decryption or by the decompression
401          * When the data is 'copied' into the rr->data buffer,
402          * rr->input will be pointed at the new buffer */ 
403
404         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
405          * rr->length bytes of encrypted compressed stuff. */
406
407         /* check is not needed I believe */
408         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
409                 {
410                 al=SSL_AD_RECORD_OVERFLOW;
411                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
412                 goto f_err;
413                 }
414
415         /* decrypt in place in 'rr->input' */
416         rr->data=rr->input;
417
418         enc_err = s->method->ssl3_enc->enc(s,0);
419         /* enc_err is:
420          *    0: (in non-constant time) if the record is publically invalid.
421          *    1: if the padding is valid
422          *    -1: if the padding is invalid */
423         if (enc_err == 0)
424                 {
425                 al=SSL_AD_DECRYPTION_FAILED;
426                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
427                 goto f_err;
428                 }
429
430 #ifdef TLS_DEBUG
431 printf("dec %d\n",rr->length);
432 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
433 printf("\n");
434 #endif
435
436         /* r->length is now the compressed data plus mac */
437         if ((sess != NULL) &&
438             (s->enc_read_ctx != NULL) &&
439             (EVP_MD_CTX_md(s->read_hash) != NULL))
440                 {
441                 /* s->read_hash != NULL => mac_size != -1 */
442                 unsigned char *mac = NULL;
443                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
444                 mac_size=EVP_MD_CTX_size(s->read_hash);
445                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
446
447                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
448                 orig_len = rr->length+((unsigned int)rr->type>>8);
449
450                 /* orig_len is the length of the record before any padding was
451                  * removed. This is public information, as is the MAC in use,
452                  * therefore we can safely process the record in a different
453                  * amount of time if it's too short to possibly contain a MAC.
454                  */
455                 if (orig_len < mac_size ||
456                     /* CBC records must have a padding length byte too. */
457                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
458                      orig_len < mac_size+1))
459                         {
460                         al=SSL_AD_DECODE_ERROR;
461                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
462                         goto f_err;
463                         }
464
465                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
466                         {
467                         /* We update the length so that the TLS header bytes
468                          * can be constructed correctly but we need to extract
469                          * the MAC in constant time from within the record,
470                          * without leaking the contents of the padding bytes.
471                          * */
472                         mac = mac_tmp;
473                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
474                         rr->length -= mac_size;
475                         }
476                 else
477                         {
478                         /* In this case there's no padding, so |orig_len|
479                          * equals |rec->length| and we checked that there's
480                          * enough bytes for |mac_size| above. */
481                         rr->length -= mac_size;
482                         mac = &rr->data[rr->length];
483                         }
484
485                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
486                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
487                         enc_err = -1;
488                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
489                         enc_err = -1;
490                 }
491
492         if (enc_err < 0)
493                 {
494                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
495                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
496                  * failure is directly visible from the ciphertext anyway,
497                  * we should not reveal which kind of error occured -- this
498                  * might become visible to an attacker (e.g. via a logfile) */
499                 al=SSL_AD_BAD_RECORD_MAC;
500                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
501                 goto f_err;
502                 }
503
504         /* r->length is now just compressed */
505         if (s->expand != NULL)
506                 {
507                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
508                         {
509                         al=SSL_AD_RECORD_OVERFLOW;
510                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
511                         goto f_err;
512                         }
513                 if (!ssl3_do_uncompress(s))
514                         {
515                         al=SSL_AD_DECOMPRESSION_FAILURE;
516                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
517                         goto f_err;
518                         }
519                 }
520
521         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
522                 {
523                 al=SSL_AD_RECORD_OVERFLOW;
524                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
525                 goto f_err;
526                 }
527
528         rr->off=0;
529         /* So at this point the following is true
530          * ssl->s3->rrec.type   is the type of record
531          * ssl->s3->rrec.length == number of bytes in record
532          * ssl->s3->rrec.off    == offset to first valid byte
533          * ssl->s3->rrec.data   == where to take bytes from, increment
534          *                         after use :-).
535          */
536
537         /* we have pulled in a full packet so zero things */
538         s->packet_length=0;
539
540         /* just read a 0 length packet */
541         if (rr->length == 0) goto again;
542
543 #if 0
544 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
545 #endif
546
547         return(1);
548
549 f_err:
550         ssl3_send_alert(s,SSL3_AL_FATAL,al);
551 err:
552         return(ret);
553         }
554
555 int ssl3_do_uncompress(SSL *ssl)
556         {
557 #ifndef OPENSSL_NO_COMP
558         int i;
559         SSL3_RECORD *rr;
560
561         rr= &(ssl->s3->rrec);
562         i=COMP_expand_block(ssl->expand,rr->comp,
563                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
564         if (i < 0)
565                 return(0);
566         else
567                 rr->length=i;
568         rr->data=rr->comp;
569 #endif
570         return(1);
571         }
572
573 int ssl3_do_compress(SSL *ssl)
574         {
575 #ifndef OPENSSL_NO_COMP
576         int i;
577         SSL3_RECORD *wr;
578
579         wr= &(ssl->s3->wrec);
580         i=COMP_compress_block(ssl->compress,wr->data,
581                 SSL3_RT_MAX_COMPRESSED_LENGTH,
582                 wr->input,(int)wr->length);
583         if (i < 0)
584                 return(0);
585         else
586                 wr->length=i;
587
588         wr->input=wr->data;
589 #endif
590         return(1);
591         }
592
593 /* Call this to write data in records of type 'type'
594  * It will return <= 0 if not all data has been sent or non-blocking IO.
595  */
596 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
597         {
598         const unsigned char *buf=buf_;
599         int tot;
600         unsigned int n,nw;
601 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
602         unsigned int max_send_fragment;
603 #endif
604         SSL3_BUFFER *wb=&(s->s3->wbuf);
605         int i;
606
607         s->rwstate=SSL_NOTHING;
608         tot=s->s3->wnum;
609         s->s3->wnum=0;
610
611         if (SSL_in_init(s) && !s->in_handshake)
612                 {
613                 i=s->handshake_func(s);
614                 if (i < 0) return(i);
615                 if (i == 0)
616                         {
617                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
618                         return -1;
619                         }
620                 }
621
622         /* first check if there is a SSL3_BUFFER still being written
623          * out.  This will happen with non blocking IO */
624         if (wb->left != 0)
625                 {
626                 i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot);
627                 if (i<=0)
628                         {
629                         /* XXX should we ssl3_release_write_buffer if i<0? */
630                         s->s3->wnum=tot;
631                         return i;
632                         }
633                 tot += i;       /* this might be last fragment */
634                 }
635
636 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
637         /*
638          * Depending on platform multi-block can deliver several *times*
639          * better performance. Downside is that it has to allocate
640          * jumbo buffer to accomodate up to 8 records, but the
641          * compromise is considered worthy.
642          */
643         if (type==SSL3_RT_APPLICATION_DATA &&
644             len >= 4*(max_send_fragment=s->max_send_fragment) &&
645             s->compress==NULL && s->msg_callback==NULL &&
646             SSL_USE_EXPLICIT_IV(s) &&
647             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
648                 {
649                 unsigned char aad[13];
650                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
651                 int packlen;
652
653                 /* minimize address aliasing conflicts */
654                 if ((max_send_fragment&0xffff) == 0)
655                         max_send_fragment -= 512;
656
657                 if (tot==0 || wb->buf==NULL)    /* allocate jumbo buffer */
658                         {
659                         ssl3_release_write_buffer(s);
660
661                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
662                                         EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
663                                         max_send_fragment,NULL);
664
665                         if (len>=8*max_send_fragment)   packlen *= 8;
666                         else                            packlen *= 4;
667
668                         wb->buf=OPENSSL_malloc(packlen);
669                         wb->len=packlen;
670                         }
671                 else if (tot==len)              /* done? */
672                         {
673                         OPENSSL_free(wb->buf);  /* free jumbo buffer */
674                         wb->buf = NULL;
675                         return tot;
676                         }
677
678                 n=(len-tot);
679                 for (;;)
680                         {
681                         if (n < 4*max_send_fragment)
682                                 {
683                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
684                                 wb->buf = NULL;
685                                 break;
686                                 }
687
688                         if (s->s3->alert_dispatch)
689                                 {
690                                 i=s->method->ssl_dispatch_alert(s);
691                                 if (i <= 0)
692                                         {
693                                         s->s3->wnum=tot;
694                                         return i;
695                                         }
696                                 }
697
698                         if (n >= 8*max_send_fragment)
699                                 nw = max_send_fragment*(mb_param.interleave=8);
700                         else
701                                 nw = max_send_fragment*(mb_param.interleave=4);
702
703                         memcpy(aad,s->s3->write_sequence,8);
704                         aad[8]=type;
705                         aad[9]=(unsigned char)(s->version>>8);
706                         aad[10]=(unsigned char)(s->version);
707                         aad[11]=0;
708                         aad[12]=0;
709                         mb_param.out = NULL;
710                         mb_param.inp = aad;
711                         mb_param.len = nw;
712
713                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
714                                         EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
715                                         sizeof(mb_param),&mb_param);
716
717                         if (packlen<=0 || packlen>wb->len)      /* never happens */
718                                 {
719                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
720                                 wb->buf = NULL;
721                                 break;
722                                 }
723
724                         mb_param.out = wb->buf;
725                         mb_param.inp = &buf[tot];
726                         mb_param.len = nw;
727
728                         if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
729                                         EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
730                                         sizeof(mb_param),&mb_param)<=0)
731                                 return -1;
732
733                         s->s3->write_sequence[7] += mb_param.interleave;
734                         if (s->s3->write_sequence[7] < mb_param.interleave)
735                                 {
736                                 int j=6;
737                                 while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
738                                 }
739
740                         wb->offset = 0;
741                         wb->left = packlen;
742
743                         s->s3->wpend_tot = nw;
744                         s->s3->wpend_buf = &buf[tot];
745                         s->s3->wpend_type= type;
746                         s->s3->wpend_ret = nw;
747
748                         i = ssl3_write_pending(s,type,&buf[tot],nw);
749                         if (i<=0)
750                                 {
751                                 if (i<0)
752                                         {
753                                         OPENSSL_free(wb->buf);
754                                         wb->buf = NULL;
755                                         }
756                                 s->s3->wnum=tot;
757                                 return i;
758                                 }
759                         if (i==(int)n)
760                                 {
761                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
762                                 wb->buf = NULL;
763                                 return tot+i;
764                                 }
765                         n-=i;
766                         tot+=i;
767                         }
768                 }
769         else
770 #endif
771         if (tot==len)           /* done? */
772                 {
773                 if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
774                         !SSL_IS_DTLS(s))
775                         ssl3_release_write_buffer(s);
776
777                 return tot;
778                 }
779
780         /* ensure that if we end up with a smaller value of data to write 
781          * out than the the original len from a write which didn't complete 
782          * for non-blocking I/O and also somehow ended up avoiding 
783          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
784          * it must never be possible to end up with (len-tot) as a large
785          * number that will then promptly send beyond the end of the users
786          * buffer ... so we trap and report the error in a way the user
787          * will notice
788          */
789         if ( len < tot)
790                 {
791                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
792                 return(-1);
793                 }
794
795         n=(len-tot);
796         for (;;)
797                 {
798                 if (n > s->max_send_fragment)
799                         nw=s->max_send_fragment;
800                 else
801                         nw=n;
802
803                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
804                 if (i <= 0)
805                         {
806                         /* XXX should we ssl3_release_write_buffer if i<0? */
807                         s->s3->wnum=tot;
808                         return i;
809                         }
810
811                 if ((i == (int)n) ||
812                         (type == SSL3_RT_APPLICATION_DATA &&
813                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
814                         {
815                         /* next chunk of data should get another prepended empty fragment
816                          * in ciphersuites with known-IV weakness: */
817                         s->s3->empty_fragment_done = 0;
818
819                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
820                                 !SSL_IS_DTLS(s))
821                                 ssl3_release_write_buffer(s);
822
823                         return tot+i;
824                         }
825
826                 n-=i;
827                 tot+=i;
828                 }
829         }
830
831 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
832                          unsigned int len, int create_empty_fragment)
833         {
834         unsigned char *p,*plen;
835         int i,mac_size,clear=0;
836         int prefix_len=0;
837         int eivlen;
838         long align=0;
839         SSL3_RECORD *wr;
840         SSL3_BUFFER *wb=&(s->s3->wbuf);
841         SSL_SESSION *sess;
842
843         if (wb->buf == NULL)
844                 if (!ssl3_setup_write_buffer(s))
845                         return -1;
846
847         /* first check if there is a SSL3_BUFFER still being written
848          * out.  This will happen with non blocking IO */
849         if (wb->left != 0)
850                 return(ssl3_write_pending(s,type,buf,len));
851
852         /* If we have an alert to send, lets send it */
853         if (s->s3->alert_dispatch)
854                 {
855                 i=s->method->ssl_dispatch_alert(s);
856                 if (i <= 0)
857                         return(i);
858                 /* if it went, fall through and send more stuff */
859                 }
860
861         if (len == 0 && !create_empty_fragment)
862                 return 0;
863
864         wr= &(s->s3->wrec);
865         sess=s->session;
866
867         if (    (sess == NULL) ||
868                 (s->enc_write_ctx == NULL) ||
869                 (EVP_MD_CTX_md(s->write_hash) == NULL))
870                 {
871 #if 1
872                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
873 #else
874                 clear=1;
875 #endif
876                 mac_size=0;
877                 }
878         else
879                 {
880                 mac_size=EVP_MD_CTX_size(s->write_hash);
881                 if (mac_size < 0)
882                         goto err;
883                 }
884
885         /* 'create_empty_fragment' is true only when this function calls itself */
886         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
887                 {
888                 /* countermeasure against known-IV weakness in CBC ciphersuites
889                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
890
891                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
892                         {
893                         /* recursive function call with 'create_empty_fragment' set;
894                          * this prepares and buffers the data for an empty fragment
895                          * (these 'prefix_len' bytes are sent out later
896                          * together with the actual payload) */
897                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
898                         if (prefix_len <= 0)
899                                 goto err;
900
901                         if (prefix_len >
902                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
903                                 {
904                                 /* insufficient space */
905                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
906                                 goto err;
907                                 }
908                         }
909                 
910                 s->s3->empty_fragment_done = 1;
911                 }
912
913         if (create_empty_fragment)
914                 {
915 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
916                 /* extra fragment would be couple of cipher blocks,
917                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
918                  * if we want to align the real payload, then we can
919                  * just pretent we simply have two headers. */
920                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
921                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
922 #endif
923                 p = wb->buf + align;
924                 wb->offset  = align;
925                 }
926         else if (prefix_len)
927                 {
928                 p = wb->buf + wb->offset + prefix_len;
929                 }
930         else
931                 {
932 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
933                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
934                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
935 #endif
936                 p = wb->buf + align;
937                 wb->offset  = align;
938                 }
939
940         /* write the header */
941
942         *(p++)=type&0xff;
943         wr->type=type;
944
945         *(p++)=(s->version>>8);
946         /* Some servers hang if iniatial client hello is larger than 256
947          * bytes and record version number > TLS 1.0
948          */
949         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
950                                 && !s->renegotiate
951                                 && TLS1_get_version(s) > TLS1_VERSION)
952                 *(p++) = 0x1;
953         else
954                 *(p++)=s->version&0xff;
955
956         /* field where we are to write out packet length */
957         plen=p; 
958         p+=2;
959         /* Explicit IV length, block ciphers appropriate version flag */
960         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
961                 {
962                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
963                 if (mode == EVP_CIPH_CBC_MODE)
964                         {
965                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
966                         if (eivlen <= 1)
967                                 eivlen = 0;
968                         }
969                 /* Need explicit part of IV for GCM mode */
970                 else if (mode == EVP_CIPH_GCM_MODE)
971                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
972                 else
973                         eivlen = 0;
974                 }
975         else 
976                 eivlen = 0;
977
978         /* lets setup the record stuff. */
979         wr->data=p + eivlen;
980         wr->length=(int)len;
981         wr->input=(unsigned char *)buf;
982
983         /* we now 'read' from wr->input, wr->length bytes into
984          * wr->data */
985
986         /* first we compress */
987         if (s->compress != NULL)
988                 {
989                 if (!ssl3_do_compress(s))
990                         {
991                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
992                         goto err;
993                         }
994                 }
995         else
996                 {
997                 memcpy(wr->data,wr->input,wr->length);
998                 wr->input=wr->data;
999                 }
1000
1001         /* we should still have the output to wr->data and the input
1002          * from wr->input.  Length should be wr->length.
1003          * wr->data still points in the wb->buf */
1004
1005         if (mac_size != 0)
1006                 {
1007                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1008                         goto err;
1009                 wr->length+=mac_size;
1010                 }
1011
1012         wr->input=p;
1013         wr->data=p;
1014
1015         if (eivlen)
1016                 {
1017         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
1018                         goto err; */
1019                 wr->length += eivlen;
1020                 }
1021
1022         /* ssl3_enc can only have an error on read */
1023         s->method->ssl3_enc->enc(s,1);
1024
1025         /* record length after mac and block padding */
1026         s2n(wr->length,plen);
1027
1028         if (s->msg_callback)
1029                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
1030
1031         /* we should now have
1032          * wr->data pointing to the encrypted data, which is
1033          * wr->length long */
1034         wr->type=type; /* not needed but helps for debugging */
1035         wr->length+=SSL3_RT_HEADER_LENGTH;
1036
1037         if (create_empty_fragment)
1038                 {
1039                 /* we are in a recursive call;
1040                  * just return the length, don't write out anything here
1041                  */
1042                 return wr->length;
1043                 }
1044
1045         /* now let's set up wb */
1046         wb->left = prefix_len + wr->length;
1047
1048         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1049         s->s3->wpend_tot=len;
1050         s->s3->wpend_buf=buf;
1051         s->s3->wpend_type=type;
1052         s->s3->wpend_ret=len;
1053
1054         /* we now just need to write the buffer */
1055         return ssl3_write_pending(s,type,buf,len);
1056 err:
1057         return -1;
1058         }
1059
1060 /* if s->s3->wbuf.left != 0, we need to call this */
1061 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1062         unsigned int len)
1063         {
1064         int i;
1065         SSL3_BUFFER *wb=&(s->s3->wbuf);
1066
1067 /* XXXX */
1068         if ((s->s3->wpend_tot > (int)len)
1069                 || ((s->s3->wpend_buf != buf) &&
1070                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1071                 || (s->s3->wpend_type != type))
1072                 {
1073                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
1074                 return(-1);
1075                 }
1076
1077         for (;;)
1078                 {
1079                 clear_sys_error();
1080                 if (s->wbio != NULL)
1081                         {
1082                         s->rwstate=SSL_WRITING;
1083                         i=BIO_write(s->wbio,
1084                                 (char *)&(wb->buf[wb->offset]),
1085                                 (unsigned int)wb->left);
1086                         }
1087                 else
1088                         {
1089                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
1090                         i= -1;
1091                         }
1092                 if (i == wb->left)
1093                         {
1094                         wb->left=0;
1095                         wb->offset+=i;
1096                         s->rwstate=SSL_NOTHING;
1097                         return(s->s3->wpend_ret);
1098                         }
1099                 else if (i <= 0) {
1100                         if (s->version == DTLS1_VERSION ||
1101                             s->version == DTLS1_BAD_VER) {
1102                                 /* For DTLS, just drop it. That's kind of the whole
1103                                    point in using a datagram service */
1104                                 wb->left = 0;
1105                         }
1106                         return(i);
1107                 }
1108                 wb->offset+=i;
1109                 wb->left-=i;
1110                 }
1111         }
1112
1113 /* Return up to 'len' payload bytes received in 'type' records.
1114  * 'type' is one of the following:
1115  *
1116  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1117  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1118  *   -  0 (during a shutdown, no data has to be returned)
1119  *
1120  * If we don't have stored data to work from, read a SSL/TLS record first
1121  * (possibly multiple records if we still don't have anything to return).
1122  *
1123  * This function must handle any surprises the peer may have for us, such as
1124  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1125  * a surprise, but handled as if it were), or renegotiation requests.
1126  * Also if record payloads contain fragments too small to process, we store
1127  * them until there is enough for the respective protocol (the record protocol
1128  * may use arbitrary fragmentation and even interleaving):
1129  *     Change cipher spec protocol
1130  *             just 1 byte needed, no need for keeping anything stored
1131  *     Alert protocol
1132  *             2 bytes needed (AlertLevel, AlertDescription)
1133  *     Handshake protocol
1134  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1135  *             to detect unexpected Client Hello and Hello Request messages
1136  *             here, anything else is handled by higher layers
1137  *     Application data protocol
1138  *             none of our business
1139  */
1140 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1141         {
1142         int al,i,j,ret;
1143         unsigned int n;
1144         SSL3_RECORD *rr;
1145         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1146
1147         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1148                 if (!ssl3_setup_read_buffer(s))
1149                         return(-1);
1150
1151         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
1152             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1153                 {
1154                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1155                 return -1;
1156                 }
1157
1158         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1159                 /* (partially) satisfy request from storage */
1160                 {
1161                 unsigned char *src = s->s3->handshake_fragment;
1162                 unsigned char *dst = buf;
1163                 unsigned int k;
1164
1165                 /* peek == 0 */
1166                 n = 0;
1167                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1168                         {
1169                         *dst++ = *src++;
1170                         len--; s->s3->handshake_fragment_len--;
1171                         n++;
1172                         }
1173                 /* move any remaining fragment bytes: */
1174                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1175                         s->s3->handshake_fragment[k] = *src++;
1176                 return n;
1177         }
1178
1179         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1180
1181         if (!s->in_handshake && SSL_in_init(s))
1182                 {
1183                 /* type == SSL3_RT_APPLICATION_DATA */
1184                 i=s->handshake_func(s);
1185                 if (i < 0) return(i);
1186                 if (i == 0)
1187                         {
1188                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1189                         return(-1);
1190                         }
1191                 }
1192 start:
1193         s->rwstate=SSL_NOTHING;
1194
1195         /* s->s3->rrec.type         - is the type of record
1196          * s->s3->rrec.data,    - data
1197          * s->s3->rrec.off,     - offset into 'data' for next read
1198          * s->s3->rrec.length,  - number of bytes. */
1199         rr = &(s->s3->rrec);
1200
1201         /* get new packet if necessary */
1202         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1203                 {
1204                 ret=ssl3_get_record(s);
1205                 if (ret <= 0) return(ret);
1206                 }
1207
1208         /* we now have a packet which can be read and processed */
1209
1210         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1211                                        * reset by ssl3_get_finished */
1212                 && (rr->type != SSL3_RT_HANDSHAKE))
1213                 {
1214                 al=SSL_AD_UNEXPECTED_MESSAGE;
1215                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1216                 goto f_err;
1217                 }
1218
1219         /* If the other end has shut down, throw anything we read away
1220          * (even in 'peek' mode) */
1221         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1222                 {
1223                 rr->length=0;
1224                 s->rwstate=SSL_NOTHING;
1225                 return(0);
1226                 }
1227
1228
1229         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1230                 {
1231                 /* make sure that we are not getting application data when we
1232                  * are doing a handshake for the first time */
1233                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1234                         (s->enc_read_ctx == NULL))
1235                         {
1236                         al=SSL_AD_UNEXPECTED_MESSAGE;
1237                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1238                         goto f_err;
1239                         }
1240
1241                 if (len <= 0) return(len);
1242
1243                 if ((unsigned int)len > rr->length)
1244                         n = rr->length;
1245                 else
1246                         n = (unsigned int)len;
1247
1248                 memcpy(buf,&(rr->data[rr->off]),n);
1249                 if (!peek)
1250                         {
1251                         rr->length-=n;
1252                         rr->off+=n;
1253                         if (rr->length == 0)
1254                                 {
1255                                 s->rstate=SSL_ST_READ_HEADER;
1256                                 rr->off=0;
1257                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1258                                         ssl3_release_read_buffer(s);
1259                                 }
1260                         }
1261                 return(n);
1262                 }
1263
1264
1265         /* If we get here, then type != rr->type; if we have a handshake
1266          * message, then it was unexpected (Hello Request or Client Hello). */
1267
1268         /* In case of record types for which we have 'fragment' storage,
1269          * fill that so that we can process the data at a fixed place.
1270          */
1271                 {
1272                 unsigned int dest_maxlen = 0;
1273                 unsigned char *dest = NULL;
1274                 unsigned int *dest_len = NULL;
1275
1276                 if (rr->type == SSL3_RT_HANDSHAKE)
1277                         {
1278                         dest_maxlen = sizeof s->s3->handshake_fragment;
1279                         dest = s->s3->handshake_fragment;
1280                         dest_len = &s->s3->handshake_fragment_len;
1281                         }
1282                 else if (rr->type == SSL3_RT_ALERT)
1283                         {
1284                         dest_maxlen = sizeof s->s3->alert_fragment;
1285                         dest = s->s3->alert_fragment;
1286                         dest_len = &s->s3->alert_fragment_len;
1287                         }
1288 #ifndef OPENSSL_NO_HEARTBEATS
1289                 else if (rr->type == TLS1_RT_HEARTBEAT)
1290                         {
1291                         tls1_process_heartbeat(s);
1292
1293                         /* Exit and notify application to read again */
1294                         rr->length = 0;
1295                         s->rwstate=SSL_READING;
1296                         BIO_clear_retry_flags(SSL_get_rbio(s));
1297                         BIO_set_retry_read(SSL_get_rbio(s));
1298                         return(-1);
1299                         }
1300 #endif
1301
1302                 if (dest_maxlen > 0)
1303                         {
1304                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1305                         if (rr->length < n)
1306                                 n = rr->length; /* available bytes */
1307
1308                         /* now move 'n' bytes: */
1309                         while (n-- > 0)
1310                                 {
1311                                 dest[(*dest_len)++] = rr->data[rr->off++];
1312                                 rr->length--;
1313                                 }
1314
1315                         if (*dest_len < dest_maxlen)
1316                                 goto start; /* fragment was too small */
1317                         }
1318                 }
1319
1320         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1321          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1322          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1323
1324         /* If we are a client, check for an incoming 'Hello Request': */
1325         if ((!s->server) &&
1326                 (s->s3->handshake_fragment_len >= 4) &&
1327                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1328                 (s->session != NULL) && (s->session->cipher != NULL))
1329                 {
1330                 s->s3->handshake_fragment_len = 0;
1331
1332                 if ((s->s3->handshake_fragment[1] != 0) ||
1333                         (s->s3->handshake_fragment[2] != 0) ||
1334                         (s->s3->handshake_fragment[3] != 0))
1335                         {
1336                         al=SSL_AD_DECODE_ERROR;
1337                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1338                         goto f_err;
1339                         }
1340
1341                 if (s->msg_callback)
1342                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1343
1344                 if (SSL_is_init_finished(s) &&
1345                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1346                         !s->s3->renegotiate)
1347                         {
1348                         ssl3_renegotiate(s);
1349                         if (ssl3_renegotiate_check(s))
1350                                 {
1351                                 i=s->handshake_func(s);
1352                                 if (i < 0) return(i);
1353                                 if (i == 0)
1354                                         {
1355                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1356                                         return(-1);
1357                                         }
1358
1359                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1360                                         {
1361                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1362                                                 {
1363                                                 BIO *bio;
1364                                                 /* In the case where we try to read application data,
1365                                                  * but we trigger an SSL handshake, we return -1 with
1366                                                  * the retry option set.  Otherwise renegotiation may
1367                                                  * cause nasty problems in the blocking world */
1368                                                 s->rwstate=SSL_READING;
1369                                                 bio=SSL_get_rbio(s);
1370                                                 BIO_clear_retry_flags(bio);
1371                                                 BIO_set_retry_read(bio);
1372                                                 return(-1);
1373                                                 }
1374                                         }
1375                                 }
1376                         }
1377                 /* we either finished a handshake or ignored the request,
1378                  * now try again to obtain the (application) data we were asked for */
1379                 goto start;
1380                 }
1381         /* If we are a server and get a client hello when renegotiation isn't
1382          * allowed send back a no renegotiation alert and carry on.
1383          * WARNING: experimental code, needs reviewing (steve)
1384          */
1385         if (s->server &&
1386                 SSL_is_init_finished(s) &&
1387                 !s->s3->send_connection_binding &&
1388                 (s->version > SSL3_VERSION) &&
1389                 (s->s3->handshake_fragment_len >= 4) &&
1390                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1391                 (s->session != NULL) && (s->session->cipher != NULL) &&
1392                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1393                 
1394                 {
1395                 /*s->s3->handshake_fragment_len = 0;*/
1396                 rr->length = 0;
1397                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1398                 goto start;
1399                 }
1400         if (s->s3->alert_fragment_len >= 2)
1401                 {
1402                 int alert_level = s->s3->alert_fragment[0];
1403                 int alert_descr = s->s3->alert_fragment[1];
1404
1405                 s->s3->alert_fragment_len = 0;
1406
1407                 if (s->msg_callback)
1408                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1409
1410                 if (s->info_callback != NULL)
1411                         cb=s->info_callback;
1412                 else if (s->ctx->info_callback != NULL)
1413                         cb=s->ctx->info_callback;
1414
1415                 if (cb != NULL)
1416                         {
1417                         j = (alert_level << 8) | alert_descr;
1418                         cb(s, SSL_CB_READ_ALERT, j);
1419                         }
1420
1421                 if (alert_level == 1) /* warning */
1422                         {
1423                         s->s3->warn_alert = alert_descr;
1424                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1425                                 {
1426                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1427                                 return(0);
1428                                 }
1429                         /* This is a warning but we receive it if we requested
1430                          * renegotiation and the peer denied it. Terminate with
1431                          * a fatal alert because if application tried to
1432                          * renegotiatie it presumably had a good reason and
1433                          * expects it to succeed.
1434                          *
1435                          * In future we might have a renegotiation where we
1436                          * don't care if the peer refused it where we carry on.
1437                          */
1438                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1439                                 {
1440                                 al = SSL_AD_HANDSHAKE_FAILURE;
1441                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1442                                 goto f_err;
1443                                 }
1444 #ifdef SSL_AD_MISSING_SRP_USERNAME
1445                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1446                                 return(0);
1447 #endif
1448                         }
1449                 else if (alert_level == 2) /* fatal */
1450                         {
1451                         char tmp[16];
1452
1453                         s->rwstate=SSL_NOTHING;
1454                         s->s3->fatal_alert = alert_descr;
1455                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1456                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1457                         ERR_add_error_data(2,"SSL alert number ",tmp);
1458                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1459                         SSL_CTX_remove_session(s->ctx,s->session);
1460                         return(0);
1461                         }
1462                 else
1463                         {
1464                         al=SSL_AD_ILLEGAL_PARAMETER;
1465                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1466                         goto f_err;
1467                         }
1468
1469                 goto start;
1470                 }
1471
1472         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1473                 {
1474                 s->rwstate=SSL_NOTHING;
1475                 rr->length=0;
1476                 return(0);
1477                 }
1478
1479         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1480                 {
1481                 /* 'Change Cipher Spec' is just a single byte, so we know
1482                  * exactly what the record payload has to look like */
1483                 if (    (rr->length != 1) || (rr->off != 0) ||
1484                         (rr->data[0] != SSL3_MT_CCS))
1485                         {
1486                         al=SSL_AD_ILLEGAL_PARAMETER;
1487                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1488                         goto f_err;
1489                         }
1490
1491                 /* Check we have a cipher to change to */
1492                 if (s->s3->tmp.new_cipher == NULL)
1493                         {
1494                         al=SSL_AD_UNEXPECTED_MESSAGE;
1495                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1496                         goto f_err;
1497                         }
1498
1499                 rr->length=0;
1500
1501                 if (s->msg_callback)
1502                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1503
1504                 s->s3->change_cipher_spec=1;
1505                 if (!ssl3_do_change_cipher_spec(s))
1506                         goto err;
1507                 else
1508                         goto start;
1509                 }
1510
1511         /* Unexpected handshake message (Client Hello, or protocol violation) */
1512         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1513                 {
1514                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1515                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1516                         {
1517 #if 0 /* worked only because C operator preferences are not as expected (and
1518        * because this is not really needed for clients except for detecting
1519        * protocol violations): */
1520                         s->state=SSL_ST_BEFORE|(s->server)
1521                                 ?SSL_ST_ACCEPT
1522                                 :SSL_ST_CONNECT;
1523 #else
1524                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1525 #endif
1526                         s->renegotiate=1;
1527                         s->new_session=1;
1528                         }
1529                 i=s->handshake_func(s);
1530                 if (i < 0) return(i);
1531                 if (i == 0)
1532                         {
1533                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1534                         return(-1);
1535                         }
1536
1537                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1538                         {
1539                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1540                                 {
1541                                 BIO *bio;
1542                                 /* In the case where we try to read application data,
1543                                  * but we trigger an SSL handshake, we return -1 with
1544                                  * the retry option set.  Otherwise renegotiation may
1545                                  * cause nasty problems in the blocking world */
1546                                 s->rwstate=SSL_READING;
1547                                 bio=SSL_get_rbio(s);
1548                                 BIO_clear_retry_flags(bio);
1549                                 BIO_set_retry_read(bio);
1550                                 return(-1);
1551                                 }
1552                         }
1553                 goto start;
1554                 }
1555
1556         switch (rr->type)
1557                 {
1558         default:
1559 #ifndef OPENSSL_NO_TLS
1560                 /* TLS up to v1.1 just ignores unknown message types:
1561                  * TLS v1.2 give an unexpected message alert.
1562                  */
1563                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1564                         {
1565                         rr->length = 0;
1566                         goto start;
1567                         }
1568 #endif
1569                 al=SSL_AD_UNEXPECTED_MESSAGE;
1570                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1571                 goto f_err;
1572         case SSL3_RT_CHANGE_CIPHER_SPEC:
1573         case SSL3_RT_ALERT:
1574         case SSL3_RT_HANDSHAKE:
1575                 /* we already handled all of these, with the possible exception
1576                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1577                  * should not happen when type != rr->type */
1578                 al=SSL_AD_UNEXPECTED_MESSAGE;
1579                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1580                 goto f_err;
1581         case SSL3_RT_APPLICATION_DATA:
1582                 /* At this point, we were expecting handshake data,
1583                  * but have application data.  If the library was
1584                  * running inside ssl3_read() (i.e. in_read_app_data
1585                  * is set) and it makes sense to read application data
1586                  * at this point (session renegotiation not yet started),
1587                  * we will indulge it.
1588                  */
1589                 if (s->s3->in_read_app_data &&
1590                         (s->s3->total_renegotiations != 0) &&
1591                         ((
1592                                 (s->state & SSL_ST_CONNECT) &&
1593                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1594                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1595                                 ) || (
1596                                         (s->state & SSL_ST_ACCEPT) &&
1597                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1598                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1599                                         )
1600                                 ))
1601                         {
1602                         s->s3->in_read_app_data=2;
1603                         return(-1);
1604                         }
1605                 else
1606                         {
1607                         al=SSL_AD_UNEXPECTED_MESSAGE;
1608                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1609                         goto f_err;
1610                         }
1611                 }
1612         /* not reached */
1613
1614 f_err:
1615         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1616 err:
1617         return(-1);
1618         }
1619
1620 int ssl3_do_change_cipher_spec(SSL *s)
1621         {
1622         int i;
1623         const char *sender;
1624         int slen;
1625
1626         if (s->state & SSL_ST_ACCEPT)
1627                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1628         else
1629                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1630
1631         if (s->s3->tmp.key_block == NULL)
1632                 {
1633                 if (s->session == NULL) 
1634                         {
1635                         /* might happen if dtls1_read_bytes() calls this */
1636                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1637                         return (0);
1638                         }
1639
1640                 s->session->cipher=s->s3->tmp.new_cipher;
1641                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1642                 }
1643
1644         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1645                 return(0);
1646
1647         /* we have to record the message digest at
1648          * this point so we can get it before we read
1649          * the finished message */
1650         if (s->state & SSL_ST_CONNECT)
1651                 {
1652                 sender=s->method->ssl3_enc->server_finished_label;
1653                 slen=s->method->ssl3_enc->server_finished_label_len;
1654                 }
1655         else
1656                 {
1657                 sender=s->method->ssl3_enc->client_finished_label;
1658                 slen=s->method->ssl3_enc->client_finished_label_len;
1659                 }
1660
1661         i = s->method->ssl3_enc->final_finish_mac(s,
1662                 sender,slen,s->s3->tmp.peer_finish_md);
1663         if (i == 0)
1664                 {
1665                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1666                 return 0;
1667                 }
1668         s->s3->tmp.peer_finish_md_len = i;
1669
1670         return(1);
1671         }
1672
1673 int ssl3_send_alert(SSL *s, int level, int desc)
1674         {
1675         /* Map tls/ssl alert value to correct one */
1676         desc=s->method->ssl3_enc->alert_value(desc);
1677         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1678                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1679         if (desc < 0) return -1;
1680         /* If a fatal one, remove from cache */
1681         if ((level == 2) && (s->session != NULL))
1682                 SSL_CTX_remove_session(s->ctx,s->session);
1683
1684         s->s3->alert_dispatch=1;
1685         s->s3->send_alert[0]=level;
1686         s->s3->send_alert[1]=desc;
1687         if (s->s3->wbuf.left == 0) /* data still being written out? */
1688                 return s->method->ssl_dispatch_alert(s);
1689         /* else data is still being written out, we will get written
1690          * some time in the future */
1691         return -1;
1692         }
1693
1694 int ssl3_dispatch_alert(SSL *s)
1695         {
1696         int i,j;
1697         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1698
1699         s->s3->alert_dispatch=0;
1700         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1701         if (i <= 0)
1702                 {
1703                 s->s3->alert_dispatch=1;
1704                 }
1705         else
1706                 {
1707                 /* Alert sent to BIO.  If it is important, flush it now.
1708                  * If the message does not get sent due to non-blocking IO,
1709                  * we will not worry too much. */
1710                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1711                         (void)BIO_flush(s->wbio);
1712
1713                 if (s->msg_callback)
1714                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1715
1716                 if (s->info_callback != NULL)
1717                         cb=s->info_callback;
1718                 else if (s->ctx->info_callback != NULL)
1719                         cb=s->ctx->info_callback;
1720
1721                 if (cb != NULL)
1722                         {
1723                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1724                         cb(s,SSL_CB_WRITE_ALERT,j);
1725                         }
1726                 }
1727         return(i);
1728         }