1 /* ssl/s3_pkt.c */
   2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
   3  * All rights reserved.
   4  *
   5  * This package is an SSL implementation written
   6  * by Eric Young (eay@cryptsoft.com).
   7  * The implementation was written so as to conform with Netscapes SSL.
   8  * 
   9  * This library is free for commercial and non-commercial use as long as
  10  * the following conditions are aheared to.  The following conditions
  11  * apply to all code found in this distribution, be it the RC4, RSA,
  12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  13  * included with this distribution is covered by the same copyright terms
  14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15  * 
  16  * Copyright remains Eric Young's, and as such any Copyright notices in
  17  * the code are not to be removed.
  18  * If this package is used in a product, Eric Young should be given attribution
  19  * as the author of the parts of the library used.
  20  * This can be in the form of a textual message at program startup or
  21  * in documentation (online or textual) provided with the package.
  22  * 
  23  * Redistribution and use in source and binary forms, with or without
  24  * modification, are permitted provided that the following conditions
  25  * are met:
  26  * 1. Redistributions of source code must retain the copyright
  27  *    notice, this list of conditions and the following disclaimer.
  28  * 2. Redistributions in binary form must reproduce the above copyright
  29  *    notice, this list of conditions and the following disclaimer in the
  30  *    documentation and/or other materials provided with the distribution.
  31  * 3. All advertising materials mentioning features or use of this software
  32  *    must display the following acknowledgement:
  33  *    "This product includes cryptographic software written by
  34  *     Eric Young (eay@cryptsoft.com)"
  35  *    The word 'cryptographic' can be left out if the rouines from the library
  36  *    being used are not cryptographic related :-).
  37  * 4. If you include any Windows specific code (or a derivative thereof) from 
  38  *    the apps directory (application code) you must include an acknowledgement:
  39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40  * 
  41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51  * SUCH DAMAGE.
  52  * 
  53  * The licence and distribution terms for any publically available version or
  54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  55  * copied and put under another distribution licence
  56  * [including the GNU Public Licence.]
  57  */
  58 /* ====================================================================
  59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
  60  *
  61  * Redistribution and use in source and binary forms, with or without
  62  * modification, are permitted provided that the following conditions
  63  * are met:
  64  *
  65  * 1. Redistributions of source code must retain the above copyright
  66  *    notice, this list of conditions and the following disclaimer. 
  67  *
  68  * 2. Redistributions in binary form must reproduce the above copyright
  69  *    notice, this list of conditions and the following disclaimer in
  70  *    the documentation and/or other materials provided with the
  71  *    distribution.
  72  *
  73  * 3. All advertising materials mentioning features or use of this
  74  *    software must display the following acknowledgment:
  75  *    "This product includes software developed by the OpenSSL Project
  76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77  *
  78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79  *    endorse or promote products derived from this software without
  80  *    prior written permission. For written permission, please contact
  81  *    openssl-core@openssl.org.
  82  *
  83  * 5. Products derived from this software may not be called "OpenSSL"
  84  *    nor may "OpenSSL" appear in their names without prior written
  85  *    permission of the OpenSSL Project.
  86  *
  87  * 6. Redistributions of any form whatsoever must retain the following
  88  *    acknowledgment:
  89  *    "This product includes software developed by the OpenSSL Project
  90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91  *
  92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 103  * OF THE POSSIBILITY OF SUCH DAMAGE.
 104  * ====================================================================
 105  *
 106  * This product includes cryptographic software written by Eric Young
 107  * (eay@cryptsoft.com).  This product includes software written by Tim
 108  * Hudson (tjh@cryptsoft.com).
 109  *
 110  */
 111 
 112 #include <stdio.h>
 113 #include <limits.h>
 114 #include <errno.h>
 115 #define USE_SOCKETS
 116 #include "ssl_locl.h"
 117 #include <openssl/evp.h>
 118 #include <openssl/buffer.h>
 119 #include <openssl/rand.h>
 120 
 121 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
 122                          unsigned int len, int create_empty_fragment);
 123 static int ssl3_get_record(SSL *s);
 124 
 125 int ssl3_read_n(SSL *s, int n, int max, int extend)
 126         {
 127         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
 128          * packet by another n bytes.
 129          * The packet will be in the sub-array of s->s3->rbuf.buf specified
 130          * by s->packet and s->packet_length.
 131          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
 132          * [plus s->packet_length bytes if extend == 1].)
 133          */
 134         int i,len,left;
 135         long align=0;
 136         unsigned char *pkt;
 137         SSL3_BUFFER *rb;
 138 
 139         if (n <= 0) return n;
 140 
 141         rb    = &(s->s3->rbuf);
 142         if (rb->buf == NULL)
 143                 if (!ssl3_setup_read_buffer(s))
 144                         return -1;
 145 
 146         left  = rb->left;
 147 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
 148         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
 149         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
 150 #endif
 151 
 152         if (!extend)
 153                 {
 154                 /* start with empty packet ... */
 155                 if (left == 0)
 156                         rb->offset = align;
 157                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
 158                         {
 159                         /* check if next packet length is large
 160                          * enough to justify payload alignment... */
 161                         pkt = rb->buf + rb->offset;
 162                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
 163                             && (pkt[3]<<8|pkt[4]) >= 128)
 164                                 {
 165                                 /* Note that even if packet is corrupted
 166                                  * and its length field is insane, we can
 167                                  * only be led to wrong decision about
 168                                  * whether memmove will occur or not.
 169                                  * Header values has no effect on memmove
 170                                  * arguments and therefore no buffer
 171                                  * overrun can be triggered. */
 172                                 memmove (rb->buf+align,pkt,left);
 173                                 rb->offset = align;
 174                                 }
 175                         }
 176                 s->packet = rb->buf + rb->offset;
 177                 s->packet_length = 0;
 178                 /* ... now we can act as if 'extend' was set */
 179                 }
 180 
 181         /* For DTLS/UDP reads should not span multiple packets
 182          * because the read operation returns the whole packet
 183          * at once (as long as it fits into the buffer). */
 184         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
 185                 {
 186                 if (left > 0 && n > left)
 187                         n = left;
 188                 }
 189 
 190         /* if there is enough in the buffer from a previous read, take some */
 191         if (left >= n)
 192                 {
 193                 s->packet_length+=n;
 194                 rb->left=left-n;
 195                 rb->offset+=n;
 196                 return(n);
 197                 }
 198 
 199         /* else we need to read more data */
 200 
 201         len = s->packet_length;
 202         pkt = rb->buf+align;
 203         /* Move any available bytes to front of buffer:
 204          * 'len' bytes already pointed to by 'packet',
 205          * 'left' extra ones at the end */
 206         if (s->packet != pkt) /* len > 0 */
 207                 {
 208                 memmove(pkt, s->packet, len+left);
 209                 s->packet = pkt;
 210                 rb->offset = len + align;
 211                 }
 212 
 213         if (n > (int)(rb->len - rb->offset)) /* does not happen */
 214                 {
 215                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
 216                 return -1;
 217                 }
 218 
 219         if (!s->read_ahead)
 220                 /* ignore max parameter */
 221                 max = n;
 222         else
 223                 {
 224                 if (max < n)
 225                         max = n;
 226                 if (max > (int)(rb->len - rb->offset))
 227                         max = rb->len - rb->offset;
 228                 }
 229 
 230         while (left < n)
 231                 {
 232                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
 233                  * and need to read in more until we have len+n (up to
 234                  * len+max if possible) */
 235 
 236                 clear_sys_error();
 237                 if (s->rbio != NULL)
 238                         {
 239                         s->rwstate=SSL_READING;
 240                         i=BIO_read(s->rbio,pkt+len+left, max-left);
 241                         }
 242                 else
 243                         {
 244                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
 245                         i = -1;
 246                         }
 247 
 248                 if (i <= 0)
 249                         {
 250                         rb->left = left;
 251                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
 252                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
 253                                 if (len+left == 0)
 254                                         ssl3_release_read_buffer(s);
 255                         return(i);
 256                         }
 257                 left+=i;
 258                 /* reads should *never* span multiple packets for DTLS because
 259                  * the underlying transport protocol is message oriented as opposed
 260                  * to byte oriented as in the TLS case. */
 261                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
 262                         {
 263                         if (n > left)
 264                                 n = left; /* makes the while condition false */
 265                         }
 266                 }
 267 
 268         /* done reading, now the book-keeping */
 269         rb->offset += n;
 270         rb->left = left - n;
 271         s->packet_length += n;
 272         s->rwstate=SSL_NOTHING;
 273         return(n);
 274         }
 275 
 276 /* Call this to get a new input record.
 277  * It will return <= 0 if more data is needed, normally due to an error
 278  * or non-blocking IO.
 279  * When it finishes, one packet has been decoded and can be found in
 280  * ssl->s3->rrec.type    - is the type of record
 281  * ssl->s3->rrec.data,     - data
 282  * ssl->s3->rrec.length, - number of bytes
 283  */
 284 /* used only by ssl3_read_bytes */
 285 static int ssl3_get_record(SSL *s)
 286         {
 287         int ssl_major,ssl_minor,al;
 288         int enc_err,n,i,ret= -1;
 289         SSL3_RECORD *rr;
 290         SSL_SESSION *sess;
 291         unsigned char *p;
 292         unsigned char md[EVP_MAX_MD_SIZE];
 293         short version;
 294         unsigned mac_size, orig_len;
 295         size_t extra;
 296 
 297         rr= &(s->s3->rrec);
 298         sess=s->session;
 299 
 300         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
 301                 extra=SSL3_RT_MAX_EXTRA;
 302         else
 303                 extra=0;
 304         if (extra && !s->s3->init_extra)
 305                 {
 306                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
 307                  * set after ssl3_setup_buffers() was done */
 308                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
 309                 return -1;
 310                 }
 311 
 312 again:
 313         /* check if we have the header */
 314         if (    (s->rstate != SSL_ST_READ_BODY) ||
 315                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
 316                 {
 317                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
 318                 if (n <= 0) return(n); /* error or non-blocking */
 319                 s->rstate=SSL_ST_READ_BODY;
 320 
 321                 p=s->packet;
 322 
 323                 /* Pull apart the header into the SSL3_RECORD */
 324                 rr->type= *(p++);
 325                 ssl_major= *(p++);
 326                 ssl_minor= *(p++);
 327                 version=(ssl_major<<8)|ssl_minor;
 328                 n2s(p,rr->length);
 329 #if 0
 330 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
 331 #endif
 332 
 333                 /* Lets check version */
 334                 if (!s->first_packet)
 335                         {
 336                         if (version != s->version)
 337                                 {
 338                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
 339                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
 340                                         /* Send back error using their minor version number :-) */
 341                                         s->version = (unsigned short)version;
 342                                 al=SSL_AD_PROTOCOL_VERSION;
 343                                 goto f_err;
 344                                 }
 345                         }
 346 
 347                 if ((version>>8) != SSL3_VERSION_MAJOR)
 348                         {
 349                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
 350                         goto err;
 351                         }
 352 
 353                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
 354                         {
 355                         al=SSL_AD_RECORD_OVERFLOW;
 356                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
 357                         goto f_err;
 358                         }
 359 
 360                 /* now s->rstate == SSL_ST_READ_BODY */
 361                 }
 362 
 363         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
 364 
 365         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
 366                 {
 367                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
 368                 i=rr->length;
 369                 n=ssl3_read_n(s,i,i,1);
 370                 if (n <= 0) return(n); /* error or non-blocking io */
 371                 /* now n == rr->length,
 372                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
 373                 }
 374 
 375         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
 376 
 377         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
 378          * and we have that many bytes in s->packet
 379          */
 380         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
 381 
 382         /* ok, we can now read from 's->packet' data into 'rr'
 383          * rr->input points at rr->length bytes, which
 384          * need to be copied into rr->data by either
 385          * the decryption or by the decompression
 386          * When the data is 'copied' into the rr->data buffer,
 387          * rr->input will be pointed at the new buffer */ 
 388 
 389         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
 390          * rr->length bytes of encrypted compressed stuff. */
 391 
 392         /* check is not needed I believe */
 393         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
 394                 {
 395                 al=SSL_AD_RECORD_OVERFLOW;
 396                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
 397                 goto f_err;
 398                 }
 399 
 400         /* decrypt in place in 'rr->input' */
 401         rr->data=rr->input;
 402 
 403         enc_err = s->method->ssl3_enc->enc(s,0);
 404         /* enc_err is:
 405          *    0: (in non-constant time) if the record is publically invalid.
 406          *    1: if the padding is valid
 407          *    -1: if the padding is invalid */
 408         if (enc_err == 0)
 409                 {
 410                 al=SSL_AD_DECRYPTION_FAILED;
 411                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
 412                 goto f_err;
 413                 }
 414 
 415 #ifdef TLS_DEBUG
 416 printf("dec %d\n",rr->length);
 417 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
 418 printf("\n");
 419 #endif
 420 
 421         /* r->length is now the compressed data plus mac */
 422         if ((sess != NULL) &&
 423             (s->enc_read_ctx != NULL) &&
 424             (EVP_MD_CTX_md(s->read_hash) != NULL))
 425                 {
 426                 /* s->read_hash != NULL => mac_size != -1 */
 427                 unsigned char *mac = NULL;
 428                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
 429                 mac_size=EVP_MD_CTX_size(s->read_hash);
 430                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
 431 
 432                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
 433                 orig_len = rr->length+((unsigned int)rr->type>>8);
 434 
 435                 /* orig_len is the length of the record before any padding was
 436                  * removed. This is public information, as is the MAC in use,
 437                  * therefore we can safely process the record in a different
 438                  * amount of time if it's too short to possibly contain a MAC.
 439                  */
 440                 if (orig_len < mac_size ||
 441                     /* CBC records must have a padding length byte too. */
 442                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
 443                      orig_len < mac_size+1))
 444                         {
 445                         al=SSL_AD_DECODE_ERROR;
 446                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
 447                         goto f_err;
 448                         }
 449 
 450                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
 451                         {
 452                         /* We update the length so that the TLS header bytes
 453                          * can be constructed correctly but we need to extract
 454                          * the MAC in constant time from within the record,
 455                          * without leaking the contents of the padding bytes.
 456                          * */
 457                         mac = mac_tmp;
 458                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
 459                         rr->length -= mac_size;
 460                         }
 461                 else
 462                         {
 463                         /* In this case there's no padding, so |orig_len|
 464                          * equals |rec->length| and we checked that there's
 465                          * enough bytes for |mac_size| above. */
 466                         rr->length -= mac_size;
 467                         mac = &rr->data[rr->length];
 468                         }
 469 
 470                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
 471                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
 472                         enc_err = -1;
 473                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
 474                         enc_err = -1;
 475                 }
 476 
 477         if (enc_err < 0)
 478                 {
 479                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
 480                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
 481                  * failure is directly visible from the ciphertext anyway,
 482                  * we should not reveal which kind of error occured -- this
 483                  * might become visible to an attacker (e.g. via a logfile) */
 484                 al=SSL_AD_BAD_RECORD_MAC;
 485                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
 486                 goto f_err;
 487                 }
 488 
 489         /* r->length is now just compressed */
 490         if (s->expand != NULL)
 491                 {
 492                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
 493                         {
 494                         al=SSL_AD_RECORD_OVERFLOW;
 495                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
 496                         goto f_err;
 497                         }
 498                 if (!ssl3_do_uncompress(s))
 499                         {
 500                         al=SSL_AD_DECOMPRESSION_FAILURE;
 501                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
 502                         goto f_err;
 503                         }
 504                 }
 505 
 506         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
 507                 {
 508                 al=SSL_AD_RECORD_OVERFLOW;
 509                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
 510                 goto f_err;
 511                 }
 512 
 513         rr->off=0;
 514         /* So at this point the following is true
 515          * ssl->s3->rrec.type     is the type of record
 516          * ssl->s3->rrec.length   == number of bytes in record
 517          * ssl->s3->rrec.off      == offset to first valid byte
 518          * ssl->s3->rrec.data     == where to take bytes from, increment
 519          *                         after use :-).
 520          */
 521 
 522         /* we have pulled in a full packet so zero things */
 523         s->packet_length=0;
 524 
 525         /* just read a 0 length packet */
 526         if (rr->length == 0) goto again;
 527 
 528 #if 0
 529 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
 530 #endif
 531 
 532         return(1);
 533 
 534 f_err:
 535         ssl3_send_alert(s,SSL3_AL_FATAL,al);
 536 err:
 537         return(ret);
 538         }
 539 
 540 int ssl3_do_uncompress(SSL *ssl)
 541         {
 542 #ifndef OPENSSL_NO_COMP
 543         int i;
 544         SSL3_RECORD *rr;
 545 
 546         rr= &(ssl->s3->rrec);
 547         i=COMP_expand_block(ssl->expand,rr->comp,
 548                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
 549         if (i < 0)
 550                 return(0);
 551         else
 552                 rr->length=i;
 553         rr->data=rr->comp;
 554 #endif
 555         return(1);
 556         }
 557 
 558 int ssl3_do_compress(SSL *ssl)
 559         {
 560 #ifndef OPENSSL_NO_COMP
 561         int i;
 562         SSL3_RECORD *wr;
 563 
 564         wr= &(ssl->s3->wrec);
 565         i=COMP_compress_block(ssl->compress,wr->data,
 566                 SSL3_RT_MAX_COMPRESSED_LENGTH,
 567                 wr->input,(int)wr->length);
 568         if (i < 0)
 569                 return(0);
 570         else
 571                 wr->length=i;
 572 
 573         wr->input=wr->data;
 574 #endif
 575         return(1);
 576         }
 577 
 578 /* Call this to write data in records of type 'type'
 579  * It will return <= 0 if not all data has been sent or non-blocking IO.
 580  */
 581 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
 582         {
 583         const unsigned char *buf=buf_;
 584         unsigned int n,nw;
 585         int i,tot;
 586 
 587         s->rwstate=SSL_NOTHING;
 588         OPENSSL_assert(s->s3->wnum <= INT_MAX);
 589         tot=s->s3->wnum;
 590         s->s3->wnum=0;
 591 
 592         if (SSL_in_init(s) && !s->in_handshake)
 593                 {
 594                 i=s->handshake_func(s);
 595                 if (i < 0) return(i);
 596                 if (i == 0)
 597                         {
 598                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
 599                         return -1;
 600                         }
 601                 }
 602 
 603         /* ensure that if we end up with a smaller value of data to write
 604          * out than the the original len from a write which didn't complete
 605          * for non-blocking I/O and also somehow ended up avoiding
 606          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
 607          * it must never be possible to end up with (len-tot) as a large
 608          * number that will then promptly send beyond the end of the users
 609          * buffer ... so we trap and report the error in a way the user
 610          * will notice
 611          */
 612         if (len < tot)
 613                 {
 614                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
 615                 return(-1);
 616                 }
 617 
 618 
 619         n=(len-tot);
 620         for (;;)
 621                 {
 622                 if (n > s->max_send_fragment)
 623                         nw=s->max_send_fragment;
 624                 else
 625                         nw=n;
 626 
 627                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
 628                 if (i <= 0)
 629                         {
 630                         s->s3->wnum=tot;
 631                         return i;
 632                         }
 633 
 634                 if ((i == (int)n) ||
 635                         (type == SSL3_RT_APPLICATION_DATA &&
 636                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
 637                         {
 638                         /* next chunk of data should get another prepended empty fragment
 639                          * in ciphersuites with known-IV weakness: */
 640                         s->s3->empty_fragment_done = 0;
 641                         
 642                         return tot+i;
 643                         }
 644 
 645                 n-=i;
 646                 tot+=i;
 647                 }
 648         }
 649 
 650 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
 651                          unsigned int len, int create_empty_fragment)
 652         {
 653         unsigned char *p,*plen;
 654         int i,mac_size,clear=0;
 655         int prefix_len=0;
 656         int eivlen;
 657         long align=0;
 658         SSL3_RECORD *wr;
 659         SSL3_BUFFER *wb=&(s->s3->wbuf);
 660         SSL_SESSION *sess;
 661 
 662 
 663         /* first check if there is a SSL3_BUFFER still being written
 664          * out.  This will happen with non blocking IO */
 665         if (wb->left != 0)
 666                 return(ssl3_write_pending(s,type,buf,len));
 667 
 668         /* If we have an alert to send, lets send it */
 669         if (s->s3->alert_dispatch)
 670                 {
 671                 i=s->method->ssl_dispatch_alert(s);
 672                 if (i <= 0)
 673                         return(i);
 674                 /* if it went, fall through and send more stuff */
 675                 }
 676 
 677         if (wb->buf == NULL)
 678                 if (!ssl3_setup_write_buffer(s))
 679                         return -1;
 680 
 681         if (len == 0 && !create_empty_fragment)
 682                 return 0;
 683 
 684         wr= &(s->s3->wrec);
 685         sess=s->session;
 686 
 687         if (    (sess == NULL) ||
 688                 (s->enc_write_ctx == NULL) ||
 689                 (EVP_MD_CTX_md(s->write_hash) == NULL))
 690                 {
 691 #if 1
 692                 clear=s->enc_write_ctx?0:1;  /* must be AEAD cipher */
 693 #else
 694                 clear=1;
 695 #endif
 696                 mac_size=0;
 697                 }
 698         else
 699                 {
 700                 mac_size=EVP_MD_CTX_size(s->write_hash);
 701                 if (mac_size < 0)
 702                         goto err;
 703                 }
 704 
 705         /* 'create_empty_fragment' is true only when this function calls itself */
 706         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
 707                 {
 708                 /* countermeasure against known-IV weakness in CBC ciphersuites
 709                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
 710 
 711                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
 712                         {
 713                         /* recursive function call with 'create_empty_fragment' set;
 714                          * this prepares and buffers the data for an empty fragment
 715                          * (these 'prefix_len' bytes are sent out later
 716                          * together with the actual payload) */
 717                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
 718                         if (prefix_len <= 0)
 719                                 goto err;
 720 
 721                         if (prefix_len >
 722                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
 723                                 {
 724                                 /* insufficient space */
 725                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
 726                                 goto err;
 727                                 }
 728                         }
 729                 
 730                 s->s3->empty_fragment_done = 1;
 731                 }
 732 
 733         if (create_empty_fragment)
 734                 {
 735 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
 736                 /* extra fragment would be couple of cipher blocks,
 737                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
 738                  * if we want to align the real payload, then we can
 739                  * just pretent we simply have two headers. */
 740                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
 741                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
 742 #endif
 743                 p = wb->buf + align;
 744                 wb->offset  = align;
 745                 }
 746         else if (prefix_len)
 747                 {
 748                 p = wb->buf + wb->offset + prefix_len;
 749                 }
 750         else
 751                 {
 752 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
 753                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
 754                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
 755 #endif
 756                 p = wb->buf + align;
 757                 wb->offset  = align;
 758                 }
 759 
 760         /* write the header */
 761 
 762         *(p++)=type&0xff;
 763         wr->type=type;
 764 
 765         *(p++)=(s->version>>8);
 766         /* Some servers hang if iniatial client hello is larger than 256
 767          * bytes and record version number > TLS 1.0
 768          */
 769         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
 770                                 && !s->renegotiate
 771                                 && TLS1_get_version(s) > TLS1_VERSION)
 772                 *(p++) = 0x1;
 773         else
 774                 *(p++)=s->version&0xff;
 775 
 776         /* field where we are to write out packet length */
 777         plen=p; 
 778         p+=2;
 779         /* Explicit IV length, block ciphers and TLS version 1.1 or later */
 780         if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
 781                 {
 782                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
 783                 if (mode == EVP_CIPH_CBC_MODE)
 784                         {
 785                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
 786                         if (eivlen <= 1)
 787                                 eivlen = 0;
 788                         }
 789                 /* Need explicit part of IV for GCM mode */
 790                 else if (mode == EVP_CIPH_GCM_MODE)
 791                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
 792                 else
 793                         eivlen = 0;
 794                 }
 795         else 
 796                 eivlen = 0;
 797 
 798         /* lets setup the record stuff. */
 799         wr->data=p + eivlen;
 800         wr->length=(int)len;
 801         wr->input=(unsigned char *)buf;
 802 
 803         /* we now 'read' from wr->input, wr->length bytes into
 804          * wr->data */
 805 
 806         /* first we compress */
 807         if (s->compress != NULL)
 808                 {
 809                 if (!ssl3_do_compress(s))
 810                         {
 811                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
 812                         goto err;
 813                         }
 814                 }
 815         else
 816                 {
 817                 memcpy(wr->data,wr->input,wr->length);
 818                 wr->input=wr->data;
 819                 }
 820 
 821         /* we should still have the output to wr->data and the input
 822          * from wr->input.  Length should be wr->length.
 823          * wr->data still points in the wb->buf */
 824 
 825         if (mac_size != 0)
 826                 {
 827                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
 828                         goto err;
 829                 wr->length+=mac_size;
 830                 }
 831 
 832         wr->input=p;
 833         wr->data=p;
 834 
 835         if (eivlen)
 836                 {
 837         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
 838                         goto err; */
 839                 wr->length += eivlen;
 840                 }
 841 
 842         /* ssl3_enc can only have an error on read */
 843         s->method->ssl3_enc->enc(s,1);
 844 
 845         /* record length after mac and block padding */
 846         s2n(wr->length,plen);
 847 
 848         /* we should now have
 849          * wr->data pointing to the encrypted data, which is
 850          * wr->length long */
 851         wr->type=type; /* not needed but helps for debugging */
 852         wr->length+=SSL3_RT_HEADER_LENGTH;
 853 
 854         if (create_empty_fragment)
 855                 {
 856                 /* we are in a recursive call;
 857                  * just return the length, don't write out anything here
 858                  */
 859                 return wr->length;
 860                 }
 861 
 862         /* now let's set up wb */
 863         wb->left = prefix_len + wr->length;
 864 
 865         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
 866         s->s3->wpend_tot=len;
 867         s->s3->wpend_buf=buf;
 868         s->s3->wpend_type=type;
 869         s->s3->wpend_ret=len;
 870 
 871         /* we now just need to write the buffer */
 872         return ssl3_write_pending(s,type,buf,len);
 873 err:
 874         return -1;
 875         }
 876 
 877 /* if s->s3->wbuf.left != 0, we need to call this */
 878 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
 879         unsigned int len)
 880         {
 881         int i;
 882         SSL3_BUFFER *wb=&(s->s3->wbuf);
 883 
 884 /* XXXX */
 885         if ((s->s3->wpend_tot > (int)len)
 886                 || ((s->s3->wpend_buf != buf) &&
 887                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
 888                 || (s->s3->wpend_type != type))
 889                 {
 890                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
 891                 return(-1);
 892                 }
 893 
 894         for (;;)
 895                 {
 896                 clear_sys_error();
 897                 if (s->wbio != NULL)
 898                         {
 899                         s->rwstate=SSL_WRITING;
 900                         i=BIO_write(s->wbio,
 901                                 (char *)&(wb->buf[wb->offset]),
 902                                 (unsigned int)wb->left);
 903                         }
 904                 else
 905                         {
 906                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
 907                         i= -1;
 908                         }
 909                 if (i == wb->left)
 910                         {
 911                         wb->left=0;
 912                         wb->offset+=i;
 913                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
 914                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
 915                                 ssl3_release_write_buffer(s);
 916                         s->rwstate=SSL_NOTHING;
 917                         return(s->s3->wpend_ret);
 918                         }
 919                 else if (i <= 0) {
 920                         if (s->version == DTLS1_VERSION ||
 921                             s->version == DTLS1_BAD_VER) {
 922                                 /* For DTLS, just drop it. That's kind of the whole
 923                                    point in using a datagram service */
 924                                 wb->left = 0;
 925                         }
 926                         return(i);
 927                 }
 928                 wb->offset+=i;
 929                 wb->left-=i;
 930                 }
 931         }
 932 
 933 /* Return up to 'len' payload bytes received in 'type' records.
 934  * 'type' is one of the following:
 935  *
 936  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
 937  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
 938  *   -  0 (during a shutdown, no data has to be returned)
 939  *
 940  * If we don't have stored data to work from, read a SSL/TLS record first
 941  * (possibly multiple records if we still don't have anything to return).
 942  *
 943  * This function must handle any surprises the peer may have for us, such as
 944  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
 945  * a surprise, but handled as if it were), or renegotiation requests.
 946  * Also if record payloads contain fragments too small to process, we store
 947  * them until there is enough for the respective protocol (the record protocol
 948  * may use arbitrary fragmentation and even interleaving):
 949  *     Change cipher spec protocol
 950  *             just 1 byte needed, no need for keeping anything stored
 951  *     Alert protocol
 952  *             2 bytes needed (AlertLevel, AlertDescription)
 953  *     Handshake protocol
 954  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
 955  *             to detect unexpected Client Hello and Hello Request messages
 956  *             here, anything else is handled by higher layers
 957  *     Application data protocol
 958  *             none of our business
 959  */
 960 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
 961         {
 962         int al,i,j,ret;
 963         unsigned int n;
 964         SSL3_RECORD *rr;
 965         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
 966 
 967         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
 968                 if (!ssl3_setup_read_buffer(s))
 969                         return(-1);
 970 
 971         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
 972             (peek && (type != SSL3_RT_APPLICATION_DATA)))
 973                 {
 974                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
 975                 return -1;
 976                 }
 977 
 978         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
 979                 /* (partially) satisfy request from storage */
 980                 {
 981                 unsigned char *src = s->s3->handshake_fragment;
 982                 unsigned char *dst = buf;
 983                 unsigned int k;
 984 
 985                 /* peek == 0 */
 986                 n = 0;
 987                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
 988                         {
 989                         *dst++ = *src++;
 990                         len--; s->s3->handshake_fragment_len--;
 991                         n++;
 992                         }
 993                 /* move any remaining fragment bytes: */
 994                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
 995                         s->s3->handshake_fragment[k] = *src++;
 996                 return n;
 997         }
 998 
 999         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1000 
1001         if (!s->in_handshake && SSL_in_init(s))
1002                 {
1003                 /* type == SSL3_RT_APPLICATION_DATA */
1004                 i=s->handshake_func(s);
1005                 if (i < 0) return(i);
1006                 if (i == 0)
1007                         {
1008                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1009                         return(-1);
1010                         }
1011                 }
1012 start:
1013         s->rwstate=SSL_NOTHING;
1014 
1015         /* s->s3->rrec.type           - is the type of record
1016          * s->s3->rrec.data,    - data
1017          * s->s3->rrec.off,     - offset into 'data' for next read
1018          * s->s3->rrec.length,  - number of bytes. */
1019         rr = &(s->s3->rrec);
1020 
1021         /* get new packet if necessary */
1022         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1023                 {
1024                 ret=ssl3_get_record(s);
1025                 if (ret <= 0) return(ret);
1026                 }
1027 
1028         /* we now have a packet which can be read and processed */
1029 
1030         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1031                                        * reset by ssl3_get_finished */
1032                 && (rr->type != SSL3_RT_HANDSHAKE))
1033                 {
1034                 al=SSL_AD_UNEXPECTED_MESSAGE;
1035                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1036                 goto f_err;
1037                 }
1038 
1039         /* If the other end has shut down, throw anything we read away
1040          * (even in 'peek' mode) */
1041         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1042                 {
1043                 rr->length=0;
1044                 s->rwstate=SSL_NOTHING;
1045                 return(0);
1046                 }
1047 
1048 
1049         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1050                 {
1051                 /* make sure that we are not getting application data when we
1052                  * are doing a handshake for the first time */
1053                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1054                         (s->enc_read_ctx == NULL))
1055                         {
1056                         al=SSL_AD_UNEXPECTED_MESSAGE;
1057                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1058                         goto f_err;
1059                         }
1060 
1061                 if (len <= 0) return(len);
1062 
1063                 if ((unsigned int)len > rr->length)
1064                         n = rr->length;
1065                 else
1066                         n = (unsigned int)len;
1067 
1068                 memcpy(buf,&(rr->data[rr->off]),n);
1069                 if (!peek)
1070                         {
1071                         rr->length-=n;
1072                         rr->off+=n;
1073                         if (rr->length == 0)
1074                                 {
1075                                 s->rstate=SSL_ST_READ_HEADER;
1076                                 rr->off=0;
1077                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1078                                         ssl3_release_read_buffer(s);
1079                                 }
1080                         }
1081                 return(n);
1082                 }
1083 
1084 
1085         /* If we get here, then type != rr->type; if we have a handshake
1086          * message, then it was unexpected (Hello Request or Client Hello). */
1087 
1088         /* In case of record types for which we have 'fragment' storage,
1089          * fill that so that we can process the data at a fixed place.
1090          */
1091                 {
1092                 unsigned int dest_maxlen = 0;
1093                 unsigned char *dest = NULL;
1094                 unsigned int *dest_len = NULL;
1095 
1096                 if (rr->type == SSL3_RT_HANDSHAKE)
1097                         {
1098                         dest_maxlen = sizeof s->s3->handshake_fragment;
1099                         dest = s->s3->handshake_fragment;
1100                         dest_len = &s->s3->handshake_fragment_len;
1101                         }
1102                 else if (rr->type == SSL3_RT_ALERT)
1103                         {
1104                         dest_maxlen = sizeof s->s3->alert_fragment;
1105                         dest = s->s3->alert_fragment;
1106                         dest_len = &s->s3->alert_fragment_len;
1107                         }
1108 #ifndef OPENSSL_NO_HEARTBEATS
1109                 else if (rr->type == TLS1_RT_HEARTBEAT)
1110                         {
1111                         tls1_process_heartbeat(s);
1112 
1113                         /* Exit and notify application to read again */
1114                         rr->length = 0;
1115                         s->rwstate=SSL_READING;
1116                         BIO_clear_retry_flags(SSL_get_rbio(s));
1117                         BIO_set_retry_read(SSL_get_rbio(s));
1118                         return(-1);
1119                         }
1120 #endif
1121 
1122                 if (dest_maxlen > 0)
1123                         {
1124                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1125                         if (rr->length < n)
1126                                 n = rr->length; /* available bytes */
1127 
1128                         /* now move 'n' bytes: */
1129                         while (n-- > 0)
1130                                 {
1131                                 dest[(*dest_len)++] = rr->data[rr->off++];
1132                                 rr->length--;
1133                                 }
1134 
1135                         if (*dest_len < dest_maxlen)
1136                                 goto start; /* fragment was too small */
1137                         }
1138                 }
1139 
1140         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1141          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1142          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1143 
1144         /* If we are a client, check for an incoming 'Hello Request': */
1145         if ((!s->server) &&
1146                 (s->s3->handshake_fragment_len >= 4) &&
1147                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1148                 (s->session != NULL) && (s->session->cipher != NULL))
1149                 {
1150                 s->s3->handshake_fragment_len = 0;
1151 
1152                 if ((s->s3->handshake_fragment[1] != 0) ||
1153                         (s->s3->handshake_fragment[2] != 0) ||
1154                         (s->s3->handshake_fragment[3] != 0))
1155                         {
1156                         al=SSL_AD_DECODE_ERROR;
1157                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1158                         goto f_err;
1159                         }
1160 
1161                 if (s->msg_callback)
1162                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1163 
1164                 if (SSL_is_init_finished(s) &&
1165                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1166                         !s->s3->renegotiate)
1167                         {
1168                         ssl3_renegotiate(s);
1169                         if (ssl3_renegotiate_check(s))
1170                                 {
1171                                 i=s->handshake_func(s);
1172                                 if (i < 0) return(i);
1173                                 if (i == 0)
1174                                         {
1175                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1176                                         return(-1);
1177                                         }
1178 
1179                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1180                                         {
1181                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1182                                                 {
1183                                                 BIO *bio;
1184                                                 /* In the case where we try to read application data,
1185                                                  * but we trigger an SSL handshake, we return -1 with
1186                                                  * the retry option set.  Otherwise renegotiation may
1187                                                  * cause nasty problems in the blocking world */
1188                                                 s->rwstate=SSL_READING;
1189                                                 bio=SSL_get_rbio(s);
1190                                                 BIO_clear_retry_flags(bio);
1191                                                 BIO_set_retry_read(bio);
1192                                                 return(-1);
1193                                                 }
1194                                         }
1195                                 }
1196                         }
1197                 /* we either finished a handshake or ignored the request,
1198                  * now try again to obtain the (application) data we were asked for */
1199                 goto start;
1200                 }
1201         /* If we are a server and get a client hello when renegotiation isn't
1202          * allowed send back a no renegotiation alert and carry on.
1203          * WARNING: experimental code, needs reviewing (steve)
1204          */
1205         if (s->server &&
1206                 SSL_is_init_finished(s) &&
1207                 !s->s3->send_connection_binding &&
1208                 (s->version > SSL3_VERSION) &&
1209                 (s->s3->handshake_fragment_len >= 4) &&
1210                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1211                 (s->session != NULL) && (s->session->cipher != NULL) &&
1212                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1213                 
1214                 {
1215                 /*s->s3->handshake_fragment_len = 0;*/
1216                 rr->length = 0;
1217                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1218                 goto start;
1219                 }
1220         if (s->s3->alert_fragment_len >= 2)
1221                 {
1222                 int alert_level = s->s3->alert_fragment[0];
1223                 int alert_descr = s->s3->alert_fragment[1];
1224 
1225                 s->s3->alert_fragment_len = 0;
1226 
1227                 if (s->msg_callback)
1228                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1229 
1230                 if (s->info_callback != NULL)
1231                         cb=s->info_callback;
1232                 else if (s->ctx->info_callback != NULL)
1233                         cb=s->ctx->info_callback;
1234 
1235                 if (cb != NULL)
1236                         {
1237                         j = (alert_level << 8) | alert_descr;
1238                         cb(s, SSL_CB_READ_ALERT, j);
1239                         }
1240 
1241                 if (alert_level == 1) /* warning */
1242                         {
1243                         s->s3->warn_alert = alert_descr;
1244                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1245                                 {
1246                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1247                                 return(0);
1248                                 }
1249                         /* This is a warning but we receive it if we requested
1250                          * renegotiation and the peer denied it. Terminate with
1251                          * a fatal alert because if application tried to
1252                          * renegotiatie it presumably had a good reason and
1253                          * expects it to succeed.
1254                          *
1255                          * In future we might have a renegotiation where we
1256                          * don't care if the peer refused it where we carry on.
1257                          */
1258                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1259                                 {
1260                                 al = SSL_AD_HANDSHAKE_FAILURE;
1261                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1262                                 goto f_err;
1263                                 }
1264 #ifdef SSL_AD_MISSING_SRP_USERNAME
1265                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1266                                 return(0);
1267 #endif
1268                         }
1269                 else if (alert_level == 2) /* fatal */
1270                         {
1271                         char tmp[16];
1272 
1273                         s->rwstate=SSL_NOTHING;
1274                         s->s3->fatal_alert = alert_descr;
1275                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1276                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1277                         ERR_add_error_data(2,"SSL alert number ",tmp);
1278                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1279                         SSL_CTX_remove_session(s->ctx,s->session);
1280                         return(0);
1281                         }
1282                 else
1283                         {
1284                         al=SSL_AD_ILLEGAL_PARAMETER;
1285                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1286                         goto f_err;
1287                         }
1288 
1289                 goto start;
1290                 }
1291 
1292         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1293                 {
1294                 s->rwstate=SSL_NOTHING;
1295                 rr->length=0;
1296                 return(0);
1297                 }
1298 
1299         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1300                 {
1301                 /* 'Change Cipher Spec' is just a single byte, so we know
1302                  * exactly what the record payload has to look like */
1303                 if (    (rr->length != 1) || (rr->off != 0) ||
1304                         (rr->data[0] != SSL3_MT_CCS))
1305                         {
1306                         al=SSL_AD_ILLEGAL_PARAMETER;
1307                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1308                         goto f_err;
1309                         }
1310 
1311                 /* Check we have a cipher to change to */
1312                 if (s->s3->tmp.new_cipher == NULL)
1313                         {
1314                         al=SSL_AD_UNEXPECTED_MESSAGE;
1315                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1316                         goto f_err;
1317                         }
1318 
1319                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1320                         {
1321                         al=SSL_AD_UNEXPECTED_MESSAGE;
1322                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1323                         goto f_err;
1324                         }
1325 
1326                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1327 
1328                 rr->length=0;
1329 
1330                 if (s->msg_callback)
1331                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1332 
1333                 s->s3->change_cipher_spec=1;
1334                 if (!ssl3_do_change_cipher_spec(s))
1335                         goto err;
1336                 else
1337                         goto start;
1338                 }
1339 
1340         /* Unexpected handshake message (Client Hello, or protocol violation) */
1341         if ((s->s3->handshake_fragment_len >= 4) &&    !s->in_handshake)
1342                 {
1343                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1344                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1345                         {
1346 #if 0 /* worked only because C operator preferences are not as expected (and
1347        * because this is not really needed for clients except for detecting
1348        * protocol violations): */
1349                         s->state=SSL_ST_BEFORE|(s->server)
1350                                 ?SSL_ST_ACCEPT
1351                                 :SSL_ST_CONNECT;
1352 #else
1353                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1354 #endif
1355                         s->renegotiate=1;
1356                         s->new_session=1;
1357                         }
1358                 i=s->handshake_func(s);
1359                 if (i < 0) return(i);
1360                 if (i == 0)
1361                         {
1362                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1363                         return(-1);
1364                         }
1365 
1366                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1367                         {
1368                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1369                                 {
1370                                 BIO *bio;
1371                                 /* In the case where we try to read application data,
1372                                  * but we trigger an SSL handshake, we return -1 with
1373                                  * the retry option set.  Otherwise renegotiation may
1374                                  * cause nasty problems in the blocking world */
1375                                 s->rwstate=SSL_READING;
1376                                 bio=SSL_get_rbio(s);
1377                                 BIO_clear_retry_flags(bio);
1378                                 BIO_set_retry_read(bio);
1379                                 return(-1);
1380                                 }
1381                         }
1382                 goto start;
1383                 }
1384 
1385         switch (rr->type)
1386                 {
1387         default:
1388 #ifndef OPENSSL_NO_TLS
1389                 /* TLS up to v1.1 just ignores unknown message types:
1390                  * TLS v1.2 give an unexpected message alert.
1391                  */
1392                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1393                         {
1394                         rr->length = 0;
1395                         goto start;
1396                         }
1397 #endif
1398                 al=SSL_AD_UNEXPECTED_MESSAGE;
1399                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1400                 goto f_err;
1401         case SSL3_RT_CHANGE_CIPHER_SPEC:
1402         case SSL3_RT_ALERT:
1403         case SSL3_RT_HANDSHAKE:
1404                 /* we already handled all of these, with the possible exception
1405                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1406                  * should not happen when type != rr->type */
1407                 al=SSL_AD_UNEXPECTED_MESSAGE;
1408                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1409                 goto f_err;
1410         case SSL3_RT_APPLICATION_DATA:
1411                 /* At this point, we were expecting handshake data,
1412                  * but have application data.  If the library was
1413                  * running inside ssl3_read() (i.e. in_read_app_data
1414                  * is set) and it makes sense to read application data
1415                  * at this point (session renegotiation not yet started),
1416                  * we will indulge it.
1417                  */
1418                 if (s->s3->in_read_app_data &&
1419                         (s->s3->total_renegotiations != 0) &&
1420                         ((
1421                                 (s->state & SSL_ST_CONNECT) &&
1422                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1423                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1424                                 ) || (
1425                                         (s->state & SSL_ST_ACCEPT) &&
1426                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1427                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1428                                         )
1429                                 ))
1430                         {
1431                         s->s3->in_read_app_data=2;
1432                         return(-1);
1433                         }
1434                 else
1435                         {
1436                         al=SSL_AD_UNEXPECTED_MESSAGE;
1437                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1438                         goto f_err;
1439                         }
1440                 }
1441         /* not reached */
1442 
1443 f_err:
1444         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1445 err:
1446         return(-1);
1447         }
1448 
1449 int ssl3_do_change_cipher_spec(SSL *s)
1450         {
1451         int i;
1452         const char *sender;
1453         int slen;
1454 
1455         if (s->state & SSL_ST_ACCEPT)
1456                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1457         else
1458                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1459 
1460         if (s->s3->tmp.key_block == NULL)
1461                 {
1462                 if (s->session == NULL || s->session->master_key_length == 0)
1463                         {
1464                         /* might happen if dtls1_read_bytes() calls this */
1465                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1466                         return (0);
1467                         }
1468 
1469                 s->session->cipher=s->s3->tmp.new_cipher;
1470                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1471                 }
1472 
1473         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1474                 return(0);
1475 
1476         /* we have to record the message digest at
1477          * this point so we can get it before we read
1478          * the finished message */
1479         if (s->state & SSL_ST_CONNECT)
1480                 {
1481                 sender=s->method->ssl3_enc->server_finished_label;
1482                 slen=s->method->ssl3_enc->server_finished_label_len;
1483                 }
1484         else
1485                 {
1486                 sender=s->method->ssl3_enc->client_finished_label;
1487                 slen=s->method->ssl3_enc->client_finished_label_len;
1488                 }
1489 
1490         i = s->method->ssl3_enc->final_finish_mac(s,
1491                 sender,slen,s->s3->tmp.peer_finish_md);
1492         if (i == 0)
1493                 {
1494                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1495                 return 0;
1496                 }
1497         s->s3->tmp.peer_finish_md_len = i;
1498 
1499         return(1);
1500         }
1501 
1502 int ssl3_send_alert(SSL *s, int level, int desc)
1503         {
1504         /* Map tls/ssl alert value to correct one */
1505         desc=s->method->ssl3_enc->alert_value(desc);
1506         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1507                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1508         if (desc < 0) return -1;
1509         /* If a fatal one, remove from cache */
1510         if ((level == 2) && (s->session != NULL))
1511                 SSL_CTX_remove_session(s->ctx,s->session);
1512 
1513         s->s3->alert_dispatch=1;
1514         s->s3->send_alert[0]=level;
1515         s->s3->send_alert[1]=desc;
1516         if (s->s3->wbuf.left == 0) /* data still being written out? */
1517                 return s->method->ssl_dispatch_alert(s);
1518         /* else data is still being written out, we will get written
1519          * some time in the future */
1520         return -1;
1521         }
1522 
1523 int ssl3_dispatch_alert(SSL *s)
1524         {
1525         int i,j;
1526         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1527 
1528         s->s3->alert_dispatch=0;
1529         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1530         if (i <= 0)
1531                 {
1532                 s->s3->alert_dispatch=1;
1533                 }
1534         else
1535                 {
1536                 /* Alert sent to BIO.  If it is important, flush it now.
1537                  * If the message does not get sent due to non-blocking IO,
1538                  * we will not worry too much. */
1539                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1540                         (void)BIO_flush(s->wbio);
1541 
1542                 if (s->msg_callback)
1543                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1544 
1545                 if (s->info_callback != NULL)
1546                         cb=s->info_callback;
1547                 else if (s->ctx->info_callback != NULL)
1548                         cb=s->ctx->info_callback;
1549 
1550                 if (cb != NULL)
1551                         {
1552                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1553                         cb(s,SSL_CB_WRITE_ALERT,j);
1554                         }
1555                 }
1556         return(i);
1557         }