safety check to ensure we dont send out beyond the users buffer
[oweals/openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,len,left;
134         long align=0;
135         unsigned char *pkt;
136         SSL3_BUFFER *rb;
137
138         if (n <= 0) return n;
139
140         rb    = &(s->s3->rbuf);
141         if (rb->buf == NULL)
142                 if (!ssl3_setup_read_buffer(s))
143                         return -1;
144
145         left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150
151         if (!extend)
152                 {
153                 /* start with empty packet ... */
154                 if (left == 0)
155                         rb->offset = align;
156                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157                         {
158                         /* check if next packet length is large
159                          * enough to justify payload alignment... */
160                         pkt = rb->buf + rb->offset;
161                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
162                             && (pkt[3]<<8|pkt[4]) >= 128)
163                                 {
164                                 /* Note that even if packet is corrupted
165                                  * and its length field is insane, we can
166                                  * only be led to wrong decision about
167                                  * whether memmove will occur or not.
168                                  * Header values has no effect on memmove
169                                  * arguments and therefore no buffer
170                                  * overrun can be triggered. */
171                                 memmove (rb->buf+align,pkt,left);
172                                 rb->offset = align;
173                                 }
174                         }
175                 s->packet = rb->buf + rb->offset;
176                 s->packet_length = 0;
177                 /* ... now we can act as if 'extend' was set */
178                 }
179
180         /* For DTLS/UDP reads should not span multiple packets
181          * because the read operation returns the whole packet
182          * at once (as long as it fits into the buffer). */
183         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184                 {
185                 if (left > 0 && n > left)
186                         n = left;
187                 }
188
189         /* if there is enough in the buffer from a previous read, take some */
190         if (left >= n)
191                 {
192                 s->packet_length+=n;
193                 rb->left=left-n;
194                 rb->offset+=n;
195                 return(n);
196                 }
197
198         /* else we need to read more data */
199
200         len = s->packet_length;
201         pkt = rb->buf+align;
202         /* Move any available bytes to front of buffer:
203          * 'len' bytes already pointed to by 'packet',
204          * 'left' extra ones at the end */
205         if (s->packet != pkt) /* len > 0 */
206                 {
207                 memmove(pkt, s->packet, len+left);
208                 s->packet = pkt;
209                 rb->offset = len + align;
210                 }
211
212         if (n > (int)(rb->len - rb->offset)) /* does not happen */
213                 {
214                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
215                 return -1;
216                 }
217
218         if (!s->read_ahead)
219                 /* ignore max parameter */
220                 max = n;
221         else
222                 {
223                 if (max < n)
224                         max = n;
225                 if (max > (int)(rb->len - rb->offset))
226                         max = rb->len - rb->offset;
227                 }
228
229         while (left < n)
230                 {
231                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
232                  * and need to read in more until we have len+n (up to
233                  * len+max if possible) */
234
235                 clear_sys_error();
236                 if (s->rbio != NULL)
237                         {
238                         s->rwstate=SSL_READING;
239                         i=BIO_read(s->rbio,pkt+len+left, max-left);
240                         }
241                 else
242                         {
243                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
244                         i = -1;
245                         }
246
247                 if (i <= 0)
248                         {
249                         rb->left = left;
250                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
251                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
252                                 if (len+left == 0)
253                                         ssl3_release_read_buffer(s);
254                         return(i);
255                         }
256                 left+=i;
257                 /* reads should *never* span multiple packets for DTLS because
258                  * the underlying transport protocol is message oriented as opposed
259                  * to byte oriented as in the TLS case. */
260                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
261                         {
262                         if (n > left)
263                                 n = left; /* makes the while condition false */
264                         }
265                 }
266
267         /* done reading, now the book-keeping */
268         rb->offset += n;
269         rb->left = left - n;
270         s->packet_length += n;
271         s->rwstate=SSL_NOTHING;
272         return(n);
273         }
274
275 /* Call this to get a new input record.
276  * It will return <= 0 if more data is needed, normally due to an error
277  * or non-blocking IO.
278  * When it finishes, one packet has been decoded and can be found in
279  * ssl->s3->rrec.type    - is the type of record
280  * ssl->s3->rrec.data,   - data
281  * ssl->s3->rrec.length, - number of bytes
282  */
283 /* used only by ssl3_read_bytes */
284 static int ssl3_get_record(SSL *s)
285         {
286         int ssl_major,ssl_minor,al;
287         int enc_err,n,i,ret= -1;
288         SSL3_RECORD *rr;
289         SSL_SESSION *sess;
290         unsigned char *p;
291         unsigned char md[EVP_MAX_MD_SIZE];
292         short version;
293         unsigned mac_size, orig_len;
294         size_t extra;
295
296         rr= &(s->s3->rrec);
297         sess=s->session;
298
299         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
300                 extra=SSL3_RT_MAX_EXTRA;
301         else
302                 extra=0;
303         if (extra && !s->s3->init_extra)
304                 {
305                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
306                  * set after ssl3_setup_buffers() was done */
307                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
308                 return -1;
309                 }
310
311 again:
312         /* check if we have the header */
313         if (    (s->rstate != SSL_ST_READ_BODY) ||
314                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
315                 {
316                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
317                 if (n <= 0) return(n); /* error or non-blocking */
318                 s->rstate=SSL_ST_READ_BODY;
319
320                 p=s->packet;
321
322                 /* Pull apart the header into the SSL3_RECORD */
323                 rr->type= *(p++);
324                 ssl_major= *(p++);
325                 ssl_minor= *(p++);
326                 version=(ssl_major<<8)|ssl_minor;
327                 n2s(p,rr->length);
328 #if 0
329 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
330 #endif
331
332                 /* Lets check version */
333                 if (!s->first_packet)
334                         {
335                         if (version != s->version)
336                                 {
337                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
338                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
339                                         /* Send back error using their minor version number :-) */
340                                         s->version = (unsigned short)version;
341                                 al=SSL_AD_PROTOCOL_VERSION;
342                                 goto f_err;
343                                 }
344                         }
345
346                 if ((version>>8) != SSL3_VERSION_MAJOR)
347                         {
348                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
349                         goto err;
350                         }
351
352                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
353                         {
354                         al=SSL_AD_RECORD_OVERFLOW;
355                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
356                         goto f_err;
357                         }
358
359                 /* now s->rstate == SSL_ST_READ_BODY */
360                 }
361
362         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
363
364         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
365                 {
366                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
367                 i=rr->length;
368                 n=ssl3_read_n(s,i,i,1);
369                 if (n <= 0) return(n); /* error or non-blocking io */
370                 /* now n == rr->length,
371                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
372                 }
373
374         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
375
376         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
377          * and we have that many bytes in s->packet
378          */
379         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
380
381         /* ok, we can now read from 's->packet' data into 'rr'
382          * rr->input points at rr->length bytes, which
383          * need to be copied into rr->data by either
384          * the decryption or by the decompression
385          * When the data is 'copied' into the rr->data buffer,
386          * rr->input will be pointed at the new buffer */ 
387
388         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
389          * rr->length bytes of encrypted compressed stuff. */
390
391         /* check is not needed I believe */
392         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
393                 {
394                 al=SSL_AD_RECORD_OVERFLOW;
395                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
396                 goto f_err;
397                 }
398
399         /* decrypt in place in 'rr->input' */
400         rr->data=rr->input;
401
402         enc_err = s->method->ssl3_enc->enc(s,0);
403         /* enc_err is:
404          *    0: (in non-constant time) if the record is publically invalid.
405          *    1: if the padding is valid
406          *    -1: if the padding is invalid */
407         if (enc_err == 0)
408                 {
409                 al=SSL_AD_DECRYPTION_FAILED;
410                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
411                 goto f_err;
412                 }
413
414 #ifdef TLS_DEBUG
415 printf("dec %d\n",rr->length);
416 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
417 printf("\n");
418 #endif
419
420         /* r->length is now the compressed data plus mac */
421         if ((sess != NULL) &&
422             (s->enc_read_ctx != NULL) &&
423             (EVP_MD_CTX_md(s->read_hash) != NULL))
424                 {
425                 /* s->read_hash != NULL => mac_size != -1 */
426                 unsigned char *mac = NULL;
427                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
428                 mac_size=EVP_MD_CTX_size(s->read_hash);
429                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
430
431                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
432                 orig_len = rr->length+((unsigned int)rr->type>>8);
433
434                 /* orig_len is the length of the record before any padding was
435                  * removed. This is public information, as is the MAC in use,
436                  * therefore we can safely process the record in a different
437                  * amount of time if it's too short to possibly contain a MAC.
438                  */
439                 if (orig_len < mac_size ||
440                     /* CBC records must have a padding length byte too. */
441                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
442                      orig_len < mac_size+1))
443                         {
444                         al=SSL_AD_DECODE_ERROR;
445                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
446                         goto f_err;
447                         }
448
449                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
450                         {
451                         /* We update the length so that the TLS header bytes
452                          * can be constructed correctly but we need to extract
453                          * the MAC in constant time from within the record,
454                          * without leaking the contents of the padding bytes.
455                          * */
456                         mac = mac_tmp;
457                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
458                         rr->length -= mac_size;
459                         }
460                 else
461                         {
462                         /* In this case there's no padding, so |orig_len|
463                          * equals |rec->length| and we checked that there's
464                          * enough bytes for |mac_size| above. */
465                         rr->length -= mac_size;
466                         mac = &rr->data[rr->length];
467                         }
468
469                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
470                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
471                         enc_err = -1;
472                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
473                         enc_err = -1;
474                 }
475
476         if (enc_err < 0)
477                 {
478                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
479                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
480                  * failure is directly visible from the ciphertext anyway,
481                  * we should not reveal which kind of error occured -- this
482                  * might become visible to an attacker (e.g. via a logfile) */
483                 al=SSL_AD_BAD_RECORD_MAC;
484                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
485                 goto f_err;
486                 }
487
488         /* r->length is now just compressed */
489         if (s->expand != NULL)
490                 {
491                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
492                         {
493                         al=SSL_AD_RECORD_OVERFLOW;
494                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
495                         goto f_err;
496                         }
497                 if (!ssl3_do_uncompress(s))
498                         {
499                         al=SSL_AD_DECOMPRESSION_FAILURE;
500                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
501                         goto f_err;
502                         }
503                 }
504
505         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
506                 {
507                 al=SSL_AD_RECORD_OVERFLOW;
508                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
509                 goto f_err;
510                 }
511
512         rr->off=0;
513         /* So at this point the following is true
514          * ssl->s3->rrec.type   is the type of record
515          * ssl->s3->rrec.length == number of bytes in record
516          * ssl->s3->rrec.off    == offset to first valid byte
517          * ssl->s3->rrec.data   == where to take bytes from, increment
518          *                         after use :-).
519          */
520
521         /* we have pulled in a full packet so zero things */
522         s->packet_length=0;
523
524         /* just read a 0 length packet */
525         if (rr->length == 0) goto again;
526
527 #if 0
528 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
529 #endif
530
531         return(1);
532
533 f_err:
534         ssl3_send_alert(s,SSL3_AL_FATAL,al);
535 err:
536         return(ret);
537         }
538
539 int ssl3_do_uncompress(SSL *ssl)
540         {
541 #ifndef OPENSSL_NO_COMP
542         int i;
543         SSL3_RECORD *rr;
544
545         rr= &(ssl->s3->rrec);
546         i=COMP_expand_block(ssl->expand,rr->comp,
547                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
548         if (i < 0)
549                 return(0);
550         else
551                 rr->length=i;
552         rr->data=rr->comp;
553 #endif
554         return(1);
555         }
556
557 int ssl3_do_compress(SSL *ssl)
558         {
559 #ifndef OPENSSL_NO_COMP
560         int i;
561         SSL3_RECORD *wr;
562
563         wr= &(ssl->s3->wrec);
564         i=COMP_compress_block(ssl->compress,wr->data,
565                 SSL3_RT_MAX_COMPRESSED_LENGTH,
566                 wr->input,(int)wr->length);
567         if (i < 0)
568                 return(0);
569         else
570                 wr->length=i;
571
572         wr->input=wr->data;
573 #endif
574         return(1);
575         }
576
577 /* Call this to write data in records of type 'type'
578  * It will return <= 0 if not all data has been sent or non-blocking IO.
579  */
580 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
581         {
582         const unsigned char *buf=buf_;
583         unsigned int tot,n,nw;
584         int i;
585
586         s->rwstate=SSL_NOTHING;
587         tot=s->s3->wnum;
588         s->s3->wnum=0;
589
590         if (SSL_in_init(s) && !s->in_handshake)
591                 {
592                 i=s->handshake_func(s);
593                 if (i < 0) return(i);
594                 if (i == 0)
595                         {
596                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
597                         return -1;
598                         }
599                 }
600
601         /* ensure that if we end up with a smaller value of data to write 
602          * out than the the original len from a write which didn't complete 
603          * for non-blocking I/O and also somehow ended up avoiding 
604          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
605          * it must never be possible to end up with (len-tot) as a large
606          * number that will then promptly send beyond the end of the users
607          * buffer ... so we trap and report the error in a way the user
608          * will notice
609          */
610         if ( len < tot)
611                 {
612                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
613                 return(-1);
614                 }
615
616
617         n=(len-tot);
618         for (;;)
619                 {
620                 if (n > s->max_send_fragment)
621                         nw=s->max_send_fragment;
622                 else
623                         nw=n;
624
625                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
626                 if (i <= 0)
627                         {
628                         s->s3->wnum=tot;
629                         return i;
630                         }
631
632                 if ((i == (int)n) ||
633                         (type == SSL3_RT_APPLICATION_DATA &&
634                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
635                         {
636                         /* next chunk of data should get another prepended empty fragment
637                          * in ciphersuites with known-IV weakness: */
638                         s->s3->empty_fragment_done = 0;
639                         
640                         return tot+i;
641                         }
642
643                 n-=i;
644                 tot+=i;
645                 }
646         }
647
648 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
649                          unsigned int len, int create_empty_fragment)
650         {
651         unsigned char *p,*plen;
652         int i,mac_size,clear=0;
653         int prefix_len=0;
654         int eivlen;
655         long align=0;
656         SSL3_RECORD *wr;
657         SSL3_BUFFER *wb=&(s->s3->wbuf);
658         SSL_SESSION *sess;
659
660         if (wb->buf == NULL)
661                 if (!ssl3_setup_write_buffer(s))
662                         return -1;
663
664         /* first check if there is a SSL3_BUFFER still being written
665          * out.  This will happen with non blocking IO */
666         if (wb->left != 0)
667                 return(ssl3_write_pending(s,type,buf,len));
668
669         /* If we have an alert to send, lets send it */
670         if (s->s3->alert_dispatch)
671                 {
672                 i=s->method->ssl_dispatch_alert(s);
673                 if (i <= 0)
674                         return(i);
675                 /* if it went, fall through and send more stuff */
676                 }
677
678         if (len == 0 && !create_empty_fragment)
679                 return 0;
680
681         wr= &(s->s3->wrec);
682         sess=s->session;
683
684         if (    (sess == NULL) ||
685                 (s->enc_write_ctx == NULL) ||
686                 (EVP_MD_CTX_md(s->write_hash) == NULL))
687                 {
688 #if 1
689                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
690 #else
691                 clear=1;
692 #endif
693                 mac_size=0;
694                 }
695         else
696                 {
697                 mac_size=EVP_MD_CTX_size(s->write_hash);
698                 if (mac_size < 0)
699                         goto err;
700                 }
701
702         /* 'create_empty_fragment' is true only when this function calls itself */
703         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
704                 {
705                 /* countermeasure against known-IV weakness in CBC ciphersuites
706                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
707
708                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
709                         {
710                         /* recursive function call with 'create_empty_fragment' set;
711                          * this prepares and buffers the data for an empty fragment
712                          * (these 'prefix_len' bytes are sent out later
713                          * together with the actual payload) */
714                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
715                         if (prefix_len <= 0)
716                                 goto err;
717
718                         if (prefix_len >
719                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
720                                 {
721                                 /* insufficient space */
722                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
723                                 goto err;
724                                 }
725                         }
726                 
727                 s->s3->empty_fragment_done = 1;
728                 }
729
730         if (create_empty_fragment)
731                 {
732 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
733                 /* extra fragment would be couple of cipher blocks,
734                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
735                  * if we want to align the real payload, then we can
736                  * just pretent we simply have two headers. */
737                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
738                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
739 #endif
740                 p = wb->buf + align;
741                 wb->offset  = align;
742                 }
743         else if (prefix_len)
744                 {
745                 p = wb->buf + wb->offset + prefix_len;
746                 }
747         else
748                 {
749 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
750                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
751                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
752 #endif
753                 p = wb->buf + align;
754                 wb->offset  = align;
755                 }
756
757         /* write the header */
758
759         *(p++)=type&0xff;
760         wr->type=type;
761
762         *(p++)=(s->version>>8);
763         /* Some servers hang if iniatial client hello is larger than 256
764          * bytes and record version number > TLS 1.0
765          */
766         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
767                                 && !s->renegotiate
768                                 && TLS1_get_version(s) > TLS1_VERSION)
769                 *(p++) = 0x1;
770         else
771                 *(p++)=s->version&0xff;
772
773         /* field where we are to write out packet length */
774         plen=p; 
775         p+=2;
776         /* Explicit IV length, block ciphers and TLS version 1.1 or later */
777         if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
778                 {
779                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
780                 if (mode == EVP_CIPH_CBC_MODE)
781                         {
782                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
783                         if (eivlen <= 1)
784                                 eivlen = 0;
785                         }
786                 /* Need explicit part of IV for GCM mode */
787                 else if (mode == EVP_CIPH_GCM_MODE)
788                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
789                 else
790                         eivlen = 0;
791                 }
792         else 
793                 eivlen = 0;
794
795         /* lets setup the record stuff. */
796         wr->data=p + eivlen;
797         wr->length=(int)len;
798         wr->input=(unsigned char *)buf;
799
800         /* we now 'read' from wr->input, wr->length bytes into
801          * wr->data */
802
803         /* first we compress */
804         if (s->compress != NULL)
805                 {
806                 if (!ssl3_do_compress(s))
807                         {
808                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
809                         goto err;
810                         }
811                 }
812         else
813                 {
814                 memcpy(wr->data,wr->input,wr->length);
815                 wr->input=wr->data;
816                 }
817
818         /* we should still have the output to wr->data and the input
819          * from wr->input.  Length should be wr->length.
820          * wr->data still points in the wb->buf */
821
822         if (mac_size != 0)
823                 {
824                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
825                         goto err;
826                 wr->length+=mac_size;
827                 }
828
829         wr->input=p;
830         wr->data=p;
831
832         if (eivlen)
833                 {
834         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
835                         goto err; */
836                 wr->length += eivlen;
837                 }
838
839         /* ssl3_enc can only have an error on read */
840         s->method->ssl3_enc->enc(s,1);
841
842         /* record length after mac and block padding */
843         s2n(wr->length,plen);
844
845         /* we should now have
846          * wr->data pointing to the encrypted data, which is
847          * wr->length long */
848         wr->type=type; /* not needed but helps for debugging */
849         wr->length+=SSL3_RT_HEADER_LENGTH;
850
851         if (create_empty_fragment)
852                 {
853                 /* we are in a recursive call;
854                  * just return the length, don't write out anything here
855                  */
856                 return wr->length;
857                 }
858
859         /* now let's set up wb */
860         wb->left = prefix_len + wr->length;
861
862         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
863         s->s3->wpend_tot=len;
864         s->s3->wpend_buf=buf;
865         s->s3->wpend_type=type;
866         s->s3->wpend_ret=len;
867
868         /* we now just need to write the buffer */
869         return ssl3_write_pending(s,type,buf,len);
870 err:
871         return -1;
872         }
873
874 /* if s->s3->wbuf.left != 0, we need to call this */
875 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
876         unsigned int len)
877         {
878         int i;
879         SSL3_BUFFER *wb=&(s->s3->wbuf);
880
881 /* XXXX */
882         if ((s->s3->wpend_tot > (int)len)
883                 || ((s->s3->wpend_buf != buf) &&
884                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
885                 || (s->s3->wpend_type != type))
886                 {
887                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
888                 return(-1);
889                 }
890
891         for (;;)
892                 {
893                 clear_sys_error();
894                 if (s->wbio != NULL)
895                         {
896                         s->rwstate=SSL_WRITING;
897                         i=BIO_write(s->wbio,
898                                 (char *)&(wb->buf[wb->offset]),
899                                 (unsigned int)wb->left);
900                         }
901                 else
902                         {
903                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
904                         i= -1;
905                         }
906                 if (i == wb->left)
907                         {
908                         wb->left=0;
909                         wb->offset+=i;
910                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
911                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
912                                 ssl3_release_write_buffer(s);
913                         s->rwstate=SSL_NOTHING;
914                         return(s->s3->wpend_ret);
915                         }
916                 else if (i <= 0) {
917                         if (s->version == DTLS1_VERSION ||
918                             s->version == DTLS1_BAD_VER) {
919                                 /* For DTLS, just drop it. That's kind of the whole
920                                    point in using a datagram service */
921                                 wb->left = 0;
922                         }
923                         return(i);
924                 }
925                 wb->offset+=i;
926                 wb->left-=i;
927                 }
928         }
929
930 /* Return up to 'len' payload bytes received in 'type' records.
931  * 'type' is one of the following:
932  *
933  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
934  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
935  *   -  0 (during a shutdown, no data has to be returned)
936  *
937  * If we don't have stored data to work from, read a SSL/TLS record first
938  * (possibly multiple records if we still don't have anything to return).
939  *
940  * This function must handle any surprises the peer may have for us, such as
941  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
942  * a surprise, but handled as if it were), or renegotiation requests.
943  * Also if record payloads contain fragments too small to process, we store
944  * them until there is enough for the respective protocol (the record protocol
945  * may use arbitrary fragmentation and even interleaving):
946  *     Change cipher spec protocol
947  *             just 1 byte needed, no need for keeping anything stored
948  *     Alert protocol
949  *             2 bytes needed (AlertLevel, AlertDescription)
950  *     Handshake protocol
951  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
952  *             to detect unexpected Client Hello and Hello Request messages
953  *             here, anything else is handled by higher layers
954  *     Application data protocol
955  *             none of our business
956  */
957 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
958         {
959         int al,i,j,ret;
960         unsigned int n;
961         SSL3_RECORD *rr;
962         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
963
964         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
965                 if (!ssl3_setup_read_buffer(s))
966                         return(-1);
967
968         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
969             (peek && (type != SSL3_RT_APPLICATION_DATA)))
970                 {
971                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
972                 return -1;
973                 }
974
975         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
976                 /* (partially) satisfy request from storage */
977                 {
978                 unsigned char *src = s->s3->handshake_fragment;
979                 unsigned char *dst = buf;
980                 unsigned int k;
981
982                 /* peek == 0 */
983                 n = 0;
984                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
985                         {
986                         *dst++ = *src++;
987                         len--; s->s3->handshake_fragment_len--;
988                         n++;
989                         }
990                 /* move any remaining fragment bytes: */
991                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
992                         s->s3->handshake_fragment[k] = *src++;
993                 return n;
994         }
995
996         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
997
998         if (!s->in_handshake && SSL_in_init(s))
999                 {
1000                 /* type == SSL3_RT_APPLICATION_DATA */
1001                 i=s->handshake_func(s);
1002                 if (i < 0) return(i);
1003                 if (i == 0)
1004                         {
1005                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1006                         return(-1);
1007                         }
1008                 }
1009 start:
1010         s->rwstate=SSL_NOTHING;
1011
1012         /* s->s3->rrec.type         - is the type of record
1013          * s->s3->rrec.data,    - data
1014          * s->s3->rrec.off,     - offset into 'data' for next read
1015          * s->s3->rrec.length,  - number of bytes. */
1016         rr = &(s->s3->rrec);
1017
1018         /* get new packet if necessary */
1019         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1020                 {
1021                 ret=ssl3_get_record(s);
1022                 if (ret <= 0) return(ret);
1023                 }
1024
1025         /* we now have a packet which can be read and processed */
1026
1027         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1028                                        * reset by ssl3_get_finished */
1029                 && (rr->type != SSL3_RT_HANDSHAKE))
1030                 {
1031                 al=SSL_AD_UNEXPECTED_MESSAGE;
1032                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1033                 goto f_err;
1034                 }
1035
1036         /* If the other end has shut down, throw anything we read away
1037          * (even in 'peek' mode) */
1038         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1039                 {
1040                 rr->length=0;
1041                 s->rwstate=SSL_NOTHING;
1042                 return(0);
1043                 }
1044
1045
1046         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1047                 {
1048                 /* make sure that we are not getting application data when we
1049                  * are doing a handshake for the first time */
1050                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1051                         (s->enc_read_ctx == NULL))
1052                         {
1053                         al=SSL_AD_UNEXPECTED_MESSAGE;
1054                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1055                         goto f_err;
1056                         }
1057
1058                 if (len <= 0) return(len);
1059
1060                 if ((unsigned int)len > rr->length)
1061                         n = rr->length;
1062                 else
1063                         n = (unsigned int)len;
1064
1065                 memcpy(buf,&(rr->data[rr->off]),n);
1066                 if (!peek)
1067                         {
1068                         rr->length-=n;
1069                         rr->off+=n;
1070                         if (rr->length == 0)
1071                                 {
1072                                 s->rstate=SSL_ST_READ_HEADER;
1073                                 rr->off=0;
1074                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1075                                         ssl3_release_read_buffer(s);
1076                                 }
1077                         }
1078                 return(n);
1079                 }
1080
1081
1082         /* If we get here, then type != rr->type; if we have a handshake
1083          * message, then it was unexpected (Hello Request or Client Hello). */
1084
1085         /* In case of record types for which we have 'fragment' storage,
1086          * fill that so that we can process the data at a fixed place.
1087          */
1088                 {
1089                 unsigned int dest_maxlen = 0;
1090                 unsigned char *dest = NULL;
1091                 unsigned int *dest_len = NULL;
1092
1093                 if (rr->type == SSL3_RT_HANDSHAKE)
1094                         {
1095                         dest_maxlen = sizeof s->s3->handshake_fragment;
1096                         dest = s->s3->handshake_fragment;
1097                         dest_len = &s->s3->handshake_fragment_len;
1098                         }
1099                 else if (rr->type == SSL3_RT_ALERT)
1100                         {
1101                         dest_maxlen = sizeof s->s3->alert_fragment;
1102                         dest = s->s3->alert_fragment;
1103                         dest_len = &s->s3->alert_fragment_len;
1104                         }
1105 #ifndef OPENSSL_NO_HEARTBEATS
1106                 else if (rr->type == TLS1_RT_HEARTBEAT)
1107                         {
1108                         tls1_process_heartbeat(s);
1109
1110                         /* Exit and notify application to read again */
1111                         rr->length = 0;
1112                         s->rwstate=SSL_READING;
1113                         BIO_clear_retry_flags(SSL_get_rbio(s));
1114                         BIO_set_retry_read(SSL_get_rbio(s));
1115                         return(-1);
1116                         }
1117 #endif
1118
1119                 if (dest_maxlen > 0)
1120                         {
1121                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1122                         if (rr->length < n)
1123                                 n = rr->length; /* available bytes */
1124
1125                         /* now move 'n' bytes: */
1126                         while (n-- > 0)
1127                                 {
1128                                 dest[(*dest_len)++] = rr->data[rr->off++];
1129                                 rr->length--;
1130                                 }
1131
1132                         if (*dest_len < dest_maxlen)
1133                                 goto start; /* fragment was too small */
1134                         }
1135                 }
1136
1137         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1138          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1139          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1140
1141         /* If we are a client, check for an incoming 'Hello Request': */
1142         if ((!s->server) &&
1143                 (s->s3->handshake_fragment_len >= 4) &&
1144                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1145                 (s->session != NULL) && (s->session->cipher != NULL))
1146                 {
1147                 s->s3->handshake_fragment_len = 0;
1148
1149                 if ((s->s3->handshake_fragment[1] != 0) ||
1150                         (s->s3->handshake_fragment[2] != 0) ||
1151                         (s->s3->handshake_fragment[3] != 0))
1152                         {
1153                         al=SSL_AD_DECODE_ERROR;
1154                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1155                         goto f_err;
1156                         }
1157
1158                 if (s->msg_callback)
1159                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1160
1161                 if (SSL_is_init_finished(s) &&
1162                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1163                         !s->s3->renegotiate)
1164                         {
1165                         ssl3_renegotiate(s);
1166                         if (ssl3_renegotiate_check(s))
1167                                 {
1168                                 i=s->handshake_func(s);
1169                                 if (i < 0) return(i);
1170                                 if (i == 0)
1171                                         {
1172                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1173                                         return(-1);
1174                                         }
1175
1176                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1177                                         {
1178                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1179                                                 {
1180                                                 BIO *bio;
1181                                                 /* In the case where we try to read application data,
1182                                                  * but we trigger an SSL handshake, we return -1 with
1183                                                  * the retry option set.  Otherwise renegotiation may
1184                                                  * cause nasty problems in the blocking world */
1185                                                 s->rwstate=SSL_READING;
1186                                                 bio=SSL_get_rbio(s);
1187                                                 BIO_clear_retry_flags(bio);
1188                                                 BIO_set_retry_read(bio);
1189                                                 return(-1);
1190                                                 }
1191                                         }
1192                                 }
1193                         }
1194                 /* we either finished a handshake or ignored the request,
1195                  * now try again to obtain the (application) data we were asked for */
1196                 goto start;
1197                 }
1198         /* If we are a server and get a client hello when renegotiation isn't
1199          * allowed send back a no renegotiation alert and carry on.
1200          * WARNING: experimental code, needs reviewing (steve)
1201          */
1202         if (s->server &&
1203                 SSL_is_init_finished(s) &&
1204                 !s->s3->send_connection_binding &&
1205                 (s->version > SSL3_VERSION) &&
1206                 (s->s3->handshake_fragment_len >= 4) &&
1207                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1208                 (s->session != NULL) && (s->session->cipher != NULL) &&
1209                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1210                 
1211                 {
1212                 /*s->s3->handshake_fragment_len = 0;*/
1213                 rr->length = 0;
1214                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1215                 goto start;
1216                 }
1217         if (s->s3->alert_fragment_len >= 2)
1218                 {
1219                 int alert_level = s->s3->alert_fragment[0];
1220                 int alert_descr = s->s3->alert_fragment[1];
1221
1222                 s->s3->alert_fragment_len = 0;
1223
1224                 if (s->msg_callback)
1225                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1226
1227                 if (s->info_callback != NULL)
1228                         cb=s->info_callback;
1229                 else if (s->ctx->info_callback != NULL)
1230                         cb=s->ctx->info_callback;
1231
1232                 if (cb != NULL)
1233                         {
1234                         j = (alert_level << 8) | alert_descr;
1235                         cb(s, SSL_CB_READ_ALERT, j);
1236                         }
1237
1238                 if (alert_level == 1) /* warning */
1239                         {
1240                         s->s3->warn_alert = alert_descr;
1241                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1242                                 {
1243                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1244                                 return(0);
1245                                 }
1246                         /* This is a warning but we receive it if we requested
1247                          * renegotiation and the peer denied it. Terminate with
1248                          * a fatal alert because if application tried to
1249                          * renegotiatie it presumably had a good reason and
1250                          * expects it to succeed.
1251                          *
1252                          * In future we might have a renegotiation where we
1253                          * don't care if the peer refused it where we carry on.
1254                          */
1255                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1256                                 {
1257                                 al = SSL_AD_HANDSHAKE_FAILURE;
1258                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1259                                 goto f_err;
1260                                 }
1261 #ifdef SSL_AD_MISSING_SRP_USERNAME
1262                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1263                                 return(0);
1264 #endif
1265                         }
1266                 else if (alert_level == 2) /* fatal */
1267                         {
1268                         char tmp[16];
1269
1270                         s->rwstate=SSL_NOTHING;
1271                         s->s3->fatal_alert = alert_descr;
1272                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1273                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1274                         ERR_add_error_data(2,"SSL alert number ",tmp);
1275                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1276                         SSL_CTX_remove_session(s->ctx,s->session);
1277                         return(0);
1278                         }
1279                 else
1280                         {
1281                         al=SSL_AD_ILLEGAL_PARAMETER;
1282                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1283                         goto f_err;
1284                         }
1285
1286                 goto start;
1287                 }
1288
1289         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1290                 {
1291                 s->rwstate=SSL_NOTHING;
1292                 rr->length=0;
1293                 return(0);
1294                 }
1295
1296         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1297                 {
1298                 /* 'Change Cipher Spec' is just a single byte, so we know
1299                  * exactly what the record payload has to look like */
1300                 if (    (rr->length != 1) || (rr->off != 0) ||
1301                         (rr->data[0] != SSL3_MT_CCS))
1302                         {
1303                         al=SSL_AD_ILLEGAL_PARAMETER;
1304                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1305                         goto f_err;
1306                         }
1307
1308                 /* Check we have a cipher to change to */
1309                 if (s->s3->tmp.new_cipher == NULL)
1310                         {
1311                         al=SSL_AD_UNEXPECTED_MESSAGE;
1312                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1313                         goto f_err;
1314                         }
1315
1316                 rr->length=0;
1317
1318                 if (s->msg_callback)
1319                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1320
1321                 s->s3->change_cipher_spec=1;
1322                 if (!ssl3_do_change_cipher_spec(s))
1323                         goto err;
1324                 else
1325                         goto start;
1326                 }
1327
1328         /* Unexpected handshake message (Client Hello, or protocol violation) */
1329         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1330                 {
1331                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1332                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1333                         {
1334 #if 0 /* worked only because C operator preferences are not as expected (and
1335        * because this is not really needed for clients except for detecting
1336        * protocol violations): */
1337                         s->state=SSL_ST_BEFORE|(s->server)
1338                                 ?SSL_ST_ACCEPT
1339                                 :SSL_ST_CONNECT;
1340 #else
1341                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1342 #endif
1343                         s->renegotiate=1;
1344                         s->new_session=1;
1345                         }
1346                 i=s->handshake_func(s);
1347                 if (i < 0) return(i);
1348                 if (i == 0)
1349                         {
1350                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1351                         return(-1);
1352                         }
1353
1354                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1355                         {
1356                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1357                                 {
1358                                 BIO *bio;
1359                                 /* In the case where we try to read application data,
1360                                  * but we trigger an SSL handshake, we return -1 with
1361                                  * the retry option set.  Otherwise renegotiation may
1362                                  * cause nasty problems in the blocking world */
1363                                 s->rwstate=SSL_READING;
1364                                 bio=SSL_get_rbio(s);
1365                                 BIO_clear_retry_flags(bio);
1366                                 BIO_set_retry_read(bio);
1367                                 return(-1);
1368                                 }
1369                         }
1370                 goto start;
1371                 }
1372
1373         switch (rr->type)
1374                 {
1375         default:
1376 #ifndef OPENSSL_NO_TLS
1377                 /* TLS up to v1.1 just ignores unknown message types:
1378                  * TLS v1.2 give an unexpected message alert.
1379                  */
1380                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1381                         {
1382                         rr->length = 0;
1383                         goto start;
1384                         }
1385 #endif
1386                 al=SSL_AD_UNEXPECTED_MESSAGE;
1387                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1388                 goto f_err;
1389         case SSL3_RT_CHANGE_CIPHER_SPEC:
1390         case SSL3_RT_ALERT:
1391         case SSL3_RT_HANDSHAKE:
1392                 /* we already handled all of these, with the possible exception
1393                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1394                  * should not happen when type != rr->type */
1395                 al=SSL_AD_UNEXPECTED_MESSAGE;
1396                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1397                 goto f_err;
1398         case SSL3_RT_APPLICATION_DATA:
1399                 /* At this point, we were expecting handshake data,
1400                  * but have application data.  If the library was
1401                  * running inside ssl3_read() (i.e. in_read_app_data
1402                  * is set) and it makes sense to read application data
1403                  * at this point (session renegotiation not yet started),
1404                  * we will indulge it.
1405                  */
1406                 if (s->s3->in_read_app_data &&
1407                         (s->s3->total_renegotiations != 0) &&
1408                         ((
1409                                 (s->state & SSL_ST_CONNECT) &&
1410                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1411                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1412                                 ) || (
1413                                         (s->state & SSL_ST_ACCEPT) &&
1414                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1415                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1416                                         )
1417                                 ))
1418                         {
1419                         s->s3->in_read_app_data=2;
1420                         return(-1);
1421                         }
1422                 else
1423                         {
1424                         al=SSL_AD_UNEXPECTED_MESSAGE;
1425                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1426                         goto f_err;
1427                         }
1428                 }
1429         /* not reached */
1430
1431 f_err:
1432         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1433 err:
1434         return(-1);
1435         }
1436
1437 int ssl3_do_change_cipher_spec(SSL *s)
1438         {
1439         int i;
1440         const char *sender;
1441         int slen;
1442
1443         if (s->state & SSL_ST_ACCEPT)
1444                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1445         else
1446                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1447
1448         if (s->s3->tmp.key_block == NULL)
1449                 {
1450                 if (s->session == NULL) 
1451                         {
1452                         /* might happen if dtls1_read_bytes() calls this */
1453                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1454                         return (0);
1455                         }
1456
1457                 s->session->cipher=s->s3->tmp.new_cipher;
1458                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1459                 }
1460
1461         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1462                 return(0);
1463
1464         /* we have to record the message digest at
1465          * this point so we can get it before we read
1466          * the finished message */
1467         if (s->state & SSL_ST_CONNECT)
1468                 {
1469                 sender=s->method->ssl3_enc->server_finished_label;
1470                 slen=s->method->ssl3_enc->server_finished_label_len;
1471                 }
1472         else
1473                 {
1474                 sender=s->method->ssl3_enc->client_finished_label;
1475                 slen=s->method->ssl3_enc->client_finished_label_len;
1476                 }
1477
1478         i = s->method->ssl3_enc->final_finish_mac(s,
1479                 sender,slen,s->s3->tmp.peer_finish_md);
1480         if (i == 0)
1481                 {
1482                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1483                 return 0;
1484                 }
1485         s->s3->tmp.peer_finish_md_len = i;
1486
1487         return(1);
1488         }
1489
1490 int ssl3_send_alert(SSL *s, int level, int desc)
1491         {
1492         /* Map tls/ssl alert value to correct one */
1493         desc=s->method->ssl3_enc->alert_value(desc);
1494         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1495                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1496         if (desc < 0) return -1;
1497         /* If a fatal one, remove from cache */
1498         if ((level == 2) && (s->session != NULL))
1499                 SSL_CTX_remove_session(s->ctx,s->session);
1500
1501         s->s3->alert_dispatch=1;
1502         s->s3->send_alert[0]=level;
1503         s->s3->send_alert[1]=desc;
1504         if (s->s3->wbuf.left == 0) /* data still being written out? */
1505                 return s->method->ssl_dispatch_alert(s);
1506         /* else data is still being written out, we will get written
1507          * some time in the future */
1508         return -1;
1509         }
1510
1511 int ssl3_dispatch_alert(SSL *s)
1512         {
1513         int i,j;
1514         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1515
1516         s->s3->alert_dispatch=0;
1517         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1518         if (i <= 0)
1519                 {
1520                 s->s3->alert_dispatch=1;
1521                 }
1522         else
1523                 {
1524                 /* Alert sent to BIO.  If it is important, flush it now.
1525                  * If the message does not get sent due to non-blocking IO,
1526                  * we will not worry too much. */
1527                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1528                         (void)BIO_flush(s->wbio);
1529
1530                 if (s->msg_callback)
1531                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1532
1533                 if (s->info_callback != NULL)
1534                         cb=s->info_callback;
1535                 else if (s->ctx->info_callback != NULL)
1536                         cb=s->ctx->info_callback;
1537
1538                 if (cb != NULL)
1539                         {
1540                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1541                         cb(s,SSL_CB_WRITE_ALERT,j);
1542                         }
1543                 }
1544         return(i);
1545         }