Home | History | Annotate | Download | only in ssl
      1 /* ssl/s3_pkt.c */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 
    112 #include <stdio.h>
    113 #include <errno.h>
    114 #define USE_SOCKETS
    115 #include "ssl_locl.h"
    116 #include <openssl/evp.h>
    117 #include <openssl/buffer.h>
    118 #include <openssl/rand.h>
    119 
    120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
    121 			 unsigned int len, int create_empty_fragment);
    122 static int ssl3_get_record(SSL *s);
    123 
    124 int ssl3_read_n(SSL *s, int n, int max, int extend)
    125 	{
    126 	/* If extend == 0, obtain new n-byte packet; if extend == 1, increase
    127 	 * packet by another n bytes.
    128 	 * The packet will be in the sub-array of s->s3->rbuf.buf specified
    129 	 * by s->packet and s->packet_length.
    130 	 * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
    131 	 * [plus s->packet_length bytes if extend == 1].)
    132 	 */
    133 	int i,len,left;
    134 	long align=0;
    135 	unsigned char *pkt;
    136 	SSL3_BUFFER *rb;
    137 
    138 	if (n <= 0) return n;
    139 
    140 	rb    = &(s->s3->rbuf);
    141 	if (rb->buf == NULL)
    142 		if (!ssl3_setup_read_buffer(s))
    143 			return -1;
    144 
    145 	left  = rb->left;
    146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
    147 	align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
    148 	align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
    149 #endif
    150 
    151 	if (!extend)
    152 		{
    153 		/* start with empty packet ... */
    154 		if (left == 0)
    155 			rb->offset = align;
    156 		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
    157 			{
    158 			/* check if next packet length is large
    159 			 * enough to justify payload alignment... */
    160 			pkt = rb->buf + rb->offset;
    161 			if (pkt[0] == SSL3_RT_APPLICATION_DATA
    162 			    && (pkt[3]<<8|pkt[4]) >= 128)
    163 				{
    164 				/* Note that even if packet is corrupted
    165 				 * and its length field is insane, we can
    166 				 * only be led to wrong decision about
    167 				 * whether memmove will occur or not.
    168 				 * Header values has no effect on memmove
    169 				 * arguments and therefore no buffer
    170 				 * overrun can be triggered. */
    171 				memmove (rb->buf+align,pkt,left);
    172 				rb->offset = align;
    173 				}
    174 			}
    175 		s->packet = rb->buf + rb->offset;
    176 		s->packet_length = 0;
    177 		/* ... now we can act as if 'extend' was set */
    178 		}
    179 
    180 	/* For DTLS/UDP reads should not span multiple packets
    181 	 * because the read operation returns the whole packet
    182 	 * at once (as long as it fits into the buffer). */
    183 	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
    184 		{
    185 		if (left > 0 && n > left)
    186 			n = left;
    187 		}
    188 
    189 	/* if there is enough in the buffer from a previous read, take some */
    190 	if (left >= n)
    191 		{
    192 		s->packet_length+=n;
    193 		rb->left=left-n;
    194 		rb->offset+=n;
    195 		return(n);
    196 		}
    197 
    198 	/* else we need to read more data */
    199 
    200 	len = s->packet_length;
    201 	pkt = rb->buf+align;
    202 	/* Move any available bytes to front of buffer:
    203 	 * 'len' bytes already pointed to by 'packet',
    204 	 * 'left' extra ones at the end */
    205 	if (s->packet != pkt) /* len > 0 */
    206 		{
    207 		memmove(pkt, s->packet, len+left);
    208 		s->packet = pkt;
    209 		rb->offset = len + align;
    210 		}
    211 
    212 	if (n > (int)(rb->len - rb->offset)) /* does not happen */
    213 		{
    214 		SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
    215 		return -1;
    216 		}
    217 
    218 	if (!s->read_ahead)
    219 		/* ignore max parameter */
    220 		max = n;
    221 	else
    222 		{
    223 		if (max < n)
    224 			max = n;
    225 		if (max > (int)(rb->len - rb->offset))
    226 			max = rb->len - rb->offset;
    227 		}
    228 
    229 	while (left < n)
    230 		{
    231 		/* Now we have len+left bytes at the front of s->s3->rbuf.buf
    232 		 * and need to read in more until we have len+n (up to
    233 		 * len+max if possible) */
    234 
    235 		clear_sys_error();
    236 		if (s->rbio != NULL)
    237 			{
    238 			s->rwstate=SSL_READING;
    239 			i=BIO_read(s->rbio,pkt+len+left, max-left);
    240 			}
    241 		else
    242 			{
    243 			SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
    244 			i = -1;
    245 			}
    246 
    247 		if (i <= 0)
    248 			{
    249 			rb->left = left;
    250 			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
    251 			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
    252 				if (len+left == 0)
    253 					ssl3_release_read_buffer(s);
    254 			return(i);
    255 			}
    256 		left+=i;
    257 		/* reads should *never* span multiple packets for DTLS because
    258 		 * the underlying transport protocol is message oriented as opposed
    259 		 * to byte oriented as in the TLS case. */
    260 		if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
    261 			{
    262 			if (n > left)
    263 				n = left; /* makes the while condition false */
    264 			}
    265 		}
    266 
    267 	/* done reading, now the book-keeping */
    268 	rb->offset += n;
    269 	rb->left = left - n;
    270 	s->packet_length += n;
    271 	s->rwstate=SSL_NOTHING;
    272 	return(n);
    273 	}
    274 
    275 /* Call this to get a new input record.
    276  * It will return <= 0 if more data is needed, normally due to an error
    277  * or non-blocking IO.
    278  * When it finishes, one packet has been decoded and can be found in
    279  * ssl->s3->rrec.type    - is the type of record
    280  * ssl->s3->rrec.data, 	 - data
    281  * ssl->s3->rrec.length, - number of bytes
    282  */
    283 /* used only by ssl3_read_bytes */
    284 static int ssl3_get_record(SSL *s)
    285 	{
    286 	int ssl_major,ssl_minor,al;
    287 	int enc_err,n,i,ret= -1;
    288 	SSL3_RECORD *rr;
    289 	SSL_SESSION *sess;
    290 	unsigned char *p;
    291 	unsigned char md[EVP_MAX_MD_SIZE];
    292 	short version;
    293 	int mac_size;
    294 	int clear=0;
    295 	size_t extra;
    296 	int decryption_failed_or_bad_record_mac = 0;
    297 	unsigned char *mac = NULL;
    298 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
    299 	long align=SSL3_ALIGN_PAYLOAD;
    300 #else
    301 	long align=0;
    302 #endif
    303 
    304 	rr= &(s->s3->rrec);
    305 	sess=s->session;
    306 
    307 	if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
    308 		extra=SSL3_RT_MAX_EXTRA;
    309 	else
    310 		extra=0;
    311 	if (!(SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS) &&
    312 		extra && !s->s3->init_extra)
    313 		{
    314 		/* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
    315 		 * set after ssl3_setup_buffers() was done */
    316 		SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
    317 		return -1;
    318 		}
    319 
    320 again:
    321 	/* check if we have the header */
    322 	if (	(s->rstate != SSL_ST_READ_BODY) ||
    323 		(s->packet_length < SSL3_RT_HEADER_LENGTH))
    324 		{
    325 		n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
    326 		if (n <= 0) return(n); /* error or non-blocking */
    327 		s->rstate=SSL_ST_READ_BODY;
    328 
    329 		p=s->packet;
    330 
    331 		/* Pull apart the header into the SSL3_RECORD */
    332 		rr->type= *(p++);
    333 		ssl_major= *(p++);
    334 		ssl_minor= *(p++);
    335 		version=(ssl_major<<8)|ssl_minor;
    336 		n2s(p,rr->length);
    337 #if 0
    338 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
    339 #endif
    340 
    341 		/* Lets check version */
    342 		if (!s->first_packet)
    343 			{
    344 			if (version != s->version)
    345 				{
    346 				SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
    347                                 if ((s->version & 0xFF00) == (version & 0xFF00))
    348                                 	/* Send back error using their minor version number :-) */
    349 					s->version = (unsigned short)version;
    350 				al=SSL_AD_PROTOCOL_VERSION;
    351 				goto f_err;
    352 				}
    353 			}
    354 
    355 		if ((version>>8) != SSL3_VERSION_MAJOR)
    356 			{
    357 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
    358 			goto err;
    359 			}
    360 
    361 		/* If we receive a valid record larger than the current buffer size,
    362 		 * allocate some memory for it.
    363 		 */
    364 		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH - align)
    365 			{
    366 			if ((p=OPENSSL_realloc(s->s3->rbuf.buf, rr->length + SSL3_RT_HEADER_LENGTH + align))==NULL)
    367 				{
    368 				SSLerr(SSL_F_SSL3_GET_RECORD,ERR_R_MALLOC_FAILURE);
    369 				goto err;
    370 				}
    371 			s->s3->rbuf.buf=p;
    372 			s->s3->rbuf.len=rr->length + SSL3_RT_HEADER_LENGTH + align;
    373 			s->packet= &(s->s3->rbuf.buf[0]);
    374 			}
    375 
    376 		if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
    377 			{
    378 			al=SSL_AD_RECORD_OVERFLOW;
    379 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
    380 			goto f_err;
    381 			}
    382 
    383 		/* now s->rstate == SSL_ST_READ_BODY */
    384 		}
    385 
    386 	/* s->rstate == SSL_ST_READ_BODY, get and decode the data */
    387 
    388 	if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
    389 		{
    390 		/* now s->packet_length == SSL3_RT_HEADER_LENGTH */
    391 		i=rr->length;
    392 		n=ssl3_read_n(s,i,i,1);
    393 		if (n <= 0) return(n); /* error or non-blocking io */
    394 		/* now n == rr->length,
    395 		 * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
    396 		}
    397 
    398 	s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
    399 
    400 	/* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
    401 	 * and we have that many bytes in s->packet
    402 	 */
    403 	rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
    404 
    405 	/* ok, we can now read from 's->packet' data into 'rr'
    406 	 * rr->input points at rr->length bytes, which
    407 	 * need to be copied into rr->data by either
    408 	 * the decryption or by the decompression
    409 	 * When the data is 'copied' into the rr->data buffer,
    410 	 * rr->input will be pointed at the new buffer */
    411 
    412 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
    413 	 * rr->length bytes of encrypted compressed stuff. */
    414 
    415 	/* check is not needed I believe */
    416 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
    417 		{
    418 		al=SSL_AD_RECORD_OVERFLOW;
    419 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
    420 		goto f_err;
    421 		}
    422 
    423 	/* decrypt in place in 'rr->input' */
    424 	rr->data=rr->input;
    425 
    426 	enc_err = s->method->ssl3_enc->enc(s,0);
    427 	if (enc_err <= 0)
    428 		{
    429 		if (enc_err == 0)
    430 			/* SSLerr() and ssl3_send_alert() have been called */
    431 			goto err;
    432 
    433 		/* Otherwise enc_err == -1, which indicates bad padding
    434 		 * (rec->length has not been changed in this case).
    435 		 * To minimize information leaked via timing, we will perform
    436 		 * the MAC computation anyway. */
    437 		decryption_failed_or_bad_record_mac = 1;
    438 		}
    439 
    440 #ifdef TLS_DEBUG
    441 printf("dec %d\n",rr->length);
    442 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
    443 printf("\n");
    444 #endif
    445 
    446 	/* r->length is now the compressed data plus mac */
    447 	if (	(sess == NULL) ||
    448 		(s->enc_read_ctx == NULL) ||
    449 		(EVP_MD_CTX_md(s->read_hash) == NULL))
    450 		clear=1;
    451 
    452 	if (!clear)
    453 		{
    454 		/* !clear => s->read_hash != NULL => mac_size != -1 */
    455 		mac_size=EVP_MD_CTX_size(s->read_hash);
    456 		OPENSSL_assert(mac_size >= 0);
    457 
    458 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
    459 			{
    460 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
    461 			al=SSL_AD_RECORD_OVERFLOW;
    462 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
    463 			goto f_err;
    464 #else
    465 			decryption_failed_or_bad_record_mac = 1;
    466 #endif
    467 			}
    468 		/* check the MAC for rr->input (it's in mac_size bytes at the tail) */
    469 		if (rr->length >= (unsigned int)mac_size)
    470 			{
    471 			rr->length -= mac_size;
    472 			mac = &rr->data[rr->length];
    473 			}
    474 		else
    475 			{
    476 			/* record (minus padding) is too short to contain a MAC */
    477 #if 0 /* OK only for stream ciphers */
    478 			al=SSL_AD_DECODE_ERROR;
    479 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
    480 			goto f_err;
    481 #else
    482 			decryption_failed_or_bad_record_mac = 1;
    483 			rr->length = 0;
    484 #endif
    485 			}
    486 		i=s->method->ssl3_enc->mac(s,md,0);
    487 		if (i < 0 || mac == NULL || memcmp(md, mac, (size_t)mac_size) != 0)
    488 			{
    489 			decryption_failed_or_bad_record_mac = 1;
    490 			}
    491 		}
    492 
    493 	if (decryption_failed_or_bad_record_mac)
    494 		{
    495 		/* A separate 'decryption_failed' alert was introduced with TLS 1.0,
    496 		 * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
    497 		 * failure is directly visible from the ciphertext anyway,
    498 		 * we should not reveal which kind of error occured -- this
    499 		 * might become visible to an attacker (e.g. via a logfile) */
    500 		al=SSL_AD_BAD_RECORD_MAC;
    501 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
    502 		goto f_err;
    503 		}
    504 
    505 	/* r->length is now just compressed */
    506 	if (s->expand != NULL)
    507 		{
    508 		if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
    509 			{
    510 			al=SSL_AD_RECORD_OVERFLOW;
    511 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
    512 			goto f_err;
    513 			}
    514 		if (!ssl3_do_uncompress(s))
    515 			{
    516 			al=SSL_AD_DECOMPRESSION_FAILURE;
    517 			SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
    518 			goto f_err;
    519 			}
    520 		}
    521 
    522 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
    523 		{
    524 		al=SSL_AD_RECORD_OVERFLOW;
    525 		SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
    526 		goto f_err;
    527 		}
    528 
    529 	rr->off=0;
    530 	/* So at this point the following is true
    531 	 * ssl->s3->rrec.type 	is the type of record
    532 	 * ssl->s3->rrec.length	== number of bytes in record
    533 	 * ssl->s3->rrec.off	== offset to first valid byte
    534 	 * ssl->s3->rrec.data	== where to take bytes from, increment
    535 	 *			   after use :-).
    536 	 */
    537 
    538 	/* we have pulled in a full packet so zero things */
    539 	s->packet_length=0;
    540 
    541 	/* just read a 0 length packet */
    542 	if (rr->length == 0) goto again;
    543 
    544 #if 0
    545 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
    546 #endif
    547 
    548 	return(1);
    549 
    550 f_err:
    551 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
    552 err:
    553 	return(ret);
    554 	}
    555 
    556 int ssl3_do_uncompress(SSL *ssl)
    557 	{
    558 #ifndef OPENSSL_NO_COMP
    559 	int i;
    560 	SSL3_RECORD *rr;
    561 
    562 	rr= &(ssl->s3->rrec);
    563 	i=COMP_expand_block(ssl->expand,rr->comp,
    564 		SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
    565 	if (i < 0)
    566 		return(0);
    567 	else
    568 		rr->length=i;
    569 	rr->data=rr->comp;
    570 #endif
    571 	return(1);
    572 	}
    573 
    574 int ssl3_do_compress(SSL *ssl)
    575 	{
    576 #ifndef OPENSSL_NO_COMP
    577 	int i;
    578 	SSL3_RECORD *wr;
    579 
    580 	wr= &(ssl->s3->wrec);
    581 	i=COMP_compress_block(ssl->compress,wr->data,
    582 		SSL3_RT_MAX_COMPRESSED_LENGTH,
    583 		wr->input,(int)wr->length);
    584 	if (i < 0)
    585 		return(0);
    586 	else
    587 		wr->length=i;
    588 
    589 	wr->input=wr->data;
    590 #endif
    591 	return(1);
    592 	}
    593 
    594 /* Call this to write data in records of type 'type'
    595  * It will return <= 0 if not all data has been sent or non-blocking IO.
    596  */
    597 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
    598 	{
    599 	const unsigned char *buf=buf_;
    600 	unsigned int tot,n,nw;
    601 	int i;
    602 	unsigned int max_plain_length;
    603 
    604 	s->rwstate=SSL_NOTHING;
    605 	tot=s->s3->wnum;
    606 	s->s3->wnum=0;
    607 
    608 	if (SSL_in_init(s) && !s->in_handshake)
    609 		{
    610 		i=s->handshake_func(s);
    611 		if (i < 0) return(i);
    612 		if (i == 0)
    613 			{
    614 			SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
    615 			return -1;
    616 			}
    617 		}
    618 
    619 	n=(len-tot);
    620 	for (;;)
    621 		{
    622 		if (type == SSL3_RT_APPLICATION_DATA && (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS))
    623 			max_plain_length = SSL3_RT_DEFAULT_PLAIN_LENGTH;
    624 		else
    625 			max_plain_length = s->max_send_fragment;
    626 
    627 		if (n > max_plain_length)
    628 			nw = max_plain_length;
    629 		else
    630 			nw=n;
    631 
    632 		i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
    633 		if (i <= 0)
    634 			{
    635 			s->s3->wnum=tot;
    636 			return i;
    637 			}
    638 
    639 		if ((i == (int)n) ||
    640 			(type == SSL3_RT_APPLICATION_DATA &&
    641 			 (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
    642 			{
    643 			/* next chunk of data should get another prepended empty fragment
    644 			 * in ciphersuites with known-IV weakness: */
    645 			s->s3->empty_fragment_done = 0;
    646 
    647 			return tot+i;
    648 			}
    649 
    650 		n-=i;
    651 		tot+=i;
    652 		}
    653 	}
    654 
    655 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
    656 			 unsigned int len, int create_empty_fragment)
    657 	{
    658 	unsigned char *p,*plen;
    659 	int i,mac_size,clear=0;
    660 	int prefix_len=0;
    661 	int eivlen;
    662 	long align=0;
    663 	SSL3_RECORD *wr;
    664 	SSL3_BUFFER *wb=&(s->s3->wbuf);
    665 	SSL_SESSION *sess;
    666 
    667  	if (wb->buf == NULL)
    668 		if (!ssl3_setup_write_buffer(s))
    669 			return -1;
    670 
    671 	/* first check if there is a SSL3_BUFFER still being written
    672 	 * out.  This will happen with non blocking IO */
    673 	if (wb->left != 0)
    674 		return(ssl3_write_pending(s,type,buf,len));
    675 
    676 	/* If we have an alert to send, lets send it */
    677 	if (s->s3->alert_dispatch)
    678 		{
    679 		i=s->method->ssl_dispatch_alert(s);
    680 		if (i <= 0)
    681 			return(i);
    682 		/* if it went, fall through and send more stuff */
    683 		}
    684 
    685 	if (len == 0 && !create_empty_fragment)
    686 		return 0;
    687 
    688 	wr= &(s->s3->wrec);
    689 	sess=s->session;
    690 
    691 	if (	(sess == NULL) ||
    692 		(s->enc_write_ctx == NULL) ||
    693 		(EVP_MD_CTX_md(s->write_hash) == NULL))
    694 		{
    695 #if 1
    696 		clear=s->enc_write_ctx?0:1;	/* must be AEAD cipher */
    697 #else
    698 		clear=1;
    699 #endif
    700 		mac_size=0;
    701 		}
    702 	else
    703 		{
    704 		mac_size=EVP_MD_CTX_size(s->write_hash);
    705 		if (mac_size < 0)
    706 			goto err;
    707 		}
    708 
    709 	/* 'create_empty_fragment' is true only when this function calls itself */
    710 	if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
    711 		{
    712 		/* countermeasure against known-IV weakness in CBC ciphersuites
    713 		 * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
    714 
    715 		if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
    716 			{
    717 			/* recursive function call with 'create_empty_fragment' set;
    718 			 * this prepares and buffers the data for an empty fragment
    719 			 * (these 'prefix_len' bytes are sent out later
    720 			 * together with the actual payload) */
    721 			prefix_len = do_ssl3_write(s, type, buf, 0, 1);
    722 			if (prefix_len <= 0)
    723 				goto err;
    724 
    725 			if (prefix_len >
    726 		(SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
    727 				{
    728 				/* insufficient space */
    729 				SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
    730 				goto err;
    731 				}
    732 			}
    733 
    734 		s->s3->empty_fragment_done = 1;
    735 		}
    736 
    737 	/* resize if necessary to hold the data. */
    738 	if (len + SSL3_RT_DEFAULT_WRITE_OVERHEAD > wb->len)
    739 		{
    740 		if ((p=OPENSSL_realloc(wb->buf, len + SSL3_RT_DEFAULT_WRITE_OVERHEAD))==NULL)
    741 			{
    742 			SSLerr(SSL_F_DO_SSL3_WRITE,ERR_R_MALLOC_FAILURE);
    743 			goto err;
    744 			}
    745 		wb->buf = p;
    746 		wb->len = len + SSL3_RT_DEFAULT_WRITE_OVERHEAD;
    747 		}
    748 
    749 	if (create_empty_fragment)
    750 		{
    751 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
    752 		/* extra fragment would be couple of cipher blocks,
    753 		 * which would be multiple of SSL3_ALIGN_PAYLOAD, so
    754 		 * if we want to align the real payload, then we can
    755 		 * just pretent we simply have two headers. */
    756 		align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
    757 		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
    758 #endif
    759 		p = wb->buf + align;
    760 		wb->offset  = align;
    761 		}
    762 	else if (prefix_len)
    763 		{
    764 		p = wb->buf + wb->offset + prefix_len;
    765 		}
    766 	else
    767 		{
    768 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
    769 		align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
    770 		align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
    771 #endif
    772 		p = wb->buf + align;
    773 		wb->offset  = align;
    774 		}
    775 
    776 	/* write the header */
    777 
    778 	*(p++)=type&0xff;
    779 	wr->type=type;
    780 
    781 	*(p++)=(s->version>>8);
    782 	/* Some servers hang if iniatial client hello is larger than 256
    783 	 * bytes and record version number > TLS 1.0
    784 	 */
    785 	if (s->state == SSL3_ST_CW_CLNT_HELLO_B
    786 				&& TLS1_get_version(s) > TLS1_VERSION)
    787 		*(p++) = 0x1;
    788 	else
    789 		*(p++)=s->version&0xff;
    790 
    791 	/* field where we are to write out packet length */
    792 	plen=p;
    793 	p+=2;
    794 	/* Explicit IV length, block ciphers and TLS version 1.1 or later */
    795 	if (s->enc_write_ctx && s->version >= TLS1_1_VERSION)
    796 		{
    797 		int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
    798 		if (mode == EVP_CIPH_CBC_MODE)
    799 			{
    800 			eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
    801 			if (eivlen <= 1)
    802 				eivlen = 0;
    803 			}
    804 		/* Need explicit part of IV for GCM mode */
    805 		else if (mode == EVP_CIPH_GCM_MODE)
    806 			eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
    807 		else
    808 			eivlen = 0;
    809 		}
    810 	else
    811 		eivlen = 0;
    812 
    813 	/* lets setup the record stuff. */
    814 	wr->data=p + eivlen;
    815 	wr->length=(int)len;
    816 	wr->input=(unsigned char *)buf;
    817 
    818 	/* we now 'read' from wr->input, wr->length bytes into
    819 	 * wr->data */
    820 
    821 	/* first we compress */
    822 	if (s->compress != NULL)
    823 		{
    824 		if (!ssl3_do_compress(s))
    825 			{
    826 			SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
    827 			goto err;
    828 			}
    829 		}
    830 	else
    831 		{
    832 		memcpy(wr->data,wr->input,wr->length);
    833 		wr->input=wr->data;
    834 		}
    835 
    836 	/* we should still have the output to wr->data and the input
    837 	 * from wr->input.  Length should be wr->length.
    838 	 * wr->data still points in the wb->buf */
    839 
    840 	if (mac_size != 0)
    841 		{
    842 		if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
    843 			goto err;
    844 		wr->length+=mac_size;
    845 		}
    846 
    847 	wr->input=p;
    848 	wr->data=p;
    849 
    850 	if (eivlen)
    851 		{
    852 	/*	if (RAND_pseudo_bytes(p, eivlen) <= 0)
    853 			goto err; */
    854 		wr->length += eivlen;
    855 		}
    856 
    857 	/* ssl3_enc can only have an error on read */
    858 	s->method->ssl3_enc->enc(s,1);
    859 
    860 	/* record length after mac and block padding */
    861 	s2n(wr->length,plen);
    862 
    863 	/* we should now have
    864 	 * wr->data pointing to the encrypted data, which is
    865 	 * wr->length long */
    866 	wr->type=type; /* not needed but helps for debugging */
    867 	wr->length+=SSL3_RT_HEADER_LENGTH;
    868 
    869 	if (create_empty_fragment)
    870 		{
    871 		/* we are in a recursive call;
    872 		 * just return the length, don't write out anything here
    873 		 */
    874 		return wr->length;
    875 		}
    876 
    877 	/* now let's set up wb */
    878 	wb->left = prefix_len + wr->length;
    879 
    880 	/* memorize arguments so that ssl3_write_pending can detect bad write retries later */
    881 	s->s3->wpend_tot=len;
    882 	s->s3->wpend_buf=buf;
    883 	s->s3->wpend_type=type;
    884 	s->s3->wpend_ret=len;
    885 
    886 	/* we now just need to write the buffer */
    887 	return ssl3_write_pending(s,type,buf,len);
    888 err:
    889 	return -1;
    890 	}
    891 
    892 /* if s->s3->wbuf.left != 0, we need to call this */
    893 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
    894 	unsigned int len)
    895 	{
    896 	int i;
    897 	SSL3_BUFFER *wb=&(s->s3->wbuf);
    898 
    899 /* XXXX */
    900 	if ((s->s3->wpend_tot > (int)len)
    901 		|| ((s->s3->wpend_buf != buf) &&
    902 			!(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
    903 		|| (s->s3->wpend_type != type))
    904 		{
    905 		SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
    906 		return(-1);
    907 		}
    908 
    909 	for (;;)
    910 		{
    911 		clear_sys_error();
    912 		if (s->wbio != NULL)
    913 			{
    914 			s->rwstate=SSL_WRITING;
    915 			i=BIO_write(s->wbio,
    916 				(char *)&(wb->buf[wb->offset]),
    917 				(unsigned int)wb->left);
    918 			}
    919 		else
    920 			{
    921 			SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
    922 			i= -1;
    923 			}
    924 		if (i == wb->left)
    925 			{
    926 			wb->left=0;
    927 			wb->offset+=i;
    928 			if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
    929 			    SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
    930 				ssl3_release_write_buffer(s);
    931 			s->rwstate=SSL_NOTHING;
    932 			return(s->s3->wpend_ret);
    933 			}
    934 		else if (i <= 0) {
    935 			if (s->version == DTLS1_VERSION ||
    936 			    s->version == DTLS1_BAD_VER) {
    937 				/* For DTLS, just drop it. That's kind of the whole
    938 				   point in using a datagram service */
    939 				wb->left = 0;
    940 			}
    941 			return(i);
    942 		}
    943 		wb->offset+=i;
    944 		wb->left-=i;
    945 		}
    946 	}
    947 
    948 /* Return up to 'len' payload bytes received in 'type' records.
    949  * 'type' is one of the following:
    950  *
    951  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
    952  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
    953  *   -  0 (during a shutdown, no data has to be returned)
    954  *
    955  * If we don't have stored data to work from, read a SSL/TLS record first
    956  * (possibly multiple records if we still don't have anything to return).
    957  *
    958  * This function must handle any surprises the peer may have for us, such as
    959  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
    960  * a surprise, but handled as if it were), or renegotiation requests.
    961  * Also if record payloads contain fragments too small to process, we store
    962  * them until there is enough for the respective protocol (the record protocol
    963  * may use arbitrary fragmentation and even interleaving):
    964  *     Change cipher spec protocol
    965  *             just 1 byte needed, no need for keeping anything stored
    966  *     Alert protocol
    967  *             2 bytes needed (AlertLevel, AlertDescription)
    968  *     Handshake protocol
    969  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
    970  *             to detect unexpected Client Hello and Hello Request messages
    971  *             here, anything else is handled by higher layers
    972  *     Application data protocol
    973  *             none of our business
    974  */
    975 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
    976 	{
    977 	int al,i,j,ret;
    978 	unsigned int n;
    979 	SSL3_RECORD *rr;
    980 	void (*cb)(const SSL *ssl,int type2,int val)=NULL;
    981 
    982 	if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
    983 		if (!ssl3_setup_read_buffer(s))
    984 			return(-1);
    985 
    986 	if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
    987 	    (peek && (type != SSL3_RT_APPLICATION_DATA)))
    988 		{
    989 		SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
    990 		return -1;
    991 		}
    992 
    993 	if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
    994 		/* (partially) satisfy request from storage */
    995 		{
    996 		unsigned char *src = s->s3->handshake_fragment;
    997 		unsigned char *dst = buf;
    998 		unsigned int k;
    999 
   1000 		/* peek == 0 */
   1001 		n = 0;
   1002 		while ((len > 0) && (s->s3->handshake_fragment_len > 0))
   1003 			{
   1004 			*dst++ = *src++;
   1005 			len--; s->s3->handshake_fragment_len--;
   1006 			n++;
   1007 			}
   1008 		/* move any remaining fragment bytes: */
   1009 		for (k = 0; k < s->s3->handshake_fragment_len; k++)
   1010 			s->s3->handshake_fragment[k] = *src++;
   1011 		return n;
   1012 	}
   1013 
   1014 	/* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
   1015 
   1016 	if (!s->in_handshake && SSL_in_init(s))
   1017 		{
   1018 		/* type == SSL3_RT_APPLICATION_DATA */
   1019 		i=s->handshake_func(s);
   1020 		if (i < 0) return(i);
   1021 		if (i == 0)
   1022 			{
   1023 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1024 			return(-1);
   1025 			}
   1026 		}
   1027 start:
   1028 	s->rwstate=SSL_NOTHING;
   1029 
   1030 	/* s->s3->rrec.type	    - is the type of record
   1031 	 * s->s3->rrec.data,    - data
   1032 	 * s->s3->rrec.off,     - offset into 'data' for next read
   1033 	 * s->s3->rrec.length,  - number of bytes. */
   1034 	rr = &(s->s3->rrec);
   1035 
   1036 	/* get new packet if necessary */
   1037 	if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
   1038 		{
   1039 		ret=ssl3_get_record(s);
   1040 		if (ret <= 0) return(ret);
   1041 		}
   1042 
   1043 	/* we now have a packet which can be read and processed */
   1044 
   1045 	if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
   1046 	                               * reset by ssl3_get_finished */
   1047 		&& (rr->type != SSL3_RT_HANDSHAKE))
   1048 		{
   1049 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1050 		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
   1051 		goto f_err;
   1052 		}
   1053 
   1054 	/* If the other end has shut down, throw anything we read away
   1055 	 * (even in 'peek' mode) */
   1056 	if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
   1057 		{
   1058 		rr->length=0;
   1059 		s->rwstate=SSL_NOTHING;
   1060 		return(0);
   1061 		}
   1062 
   1063 
   1064 	if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
   1065 		{
   1066 		/* make sure that we are not getting application data when we
   1067 		 * are doing a handshake for the first time */
   1068 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
   1069 			(s->enc_read_ctx == NULL))
   1070 			{
   1071 			al=SSL_AD_UNEXPECTED_MESSAGE;
   1072 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
   1073 			goto f_err;
   1074 			}
   1075 
   1076 		if (len <= 0) return(len);
   1077 
   1078 		if ((unsigned int)len > rr->length)
   1079 			n = rr->length;
   1080 		else
   1081 			n = (unsigned int)len;
   1082 
   1083 		memcpy(buf,&(rr->data[rr->off]),n);
   1084 		if (!peek)
   1085 			{
   1086 			rr->length-=n;
   1087 			rr->off+=n;
   1088 			if (rr->length == 0)
   1089 				{
   1090 				s->rstate=SSL_ST_READ_HEADER;
   1091 				rr->off=0;
   1092 				if (s->mode & SSL_MODE_RELEASE_BUFFERS)
   1093 					ssl3_release_read_buffer(s);
   1094 				}
   1095 			}
   1096 		return(n);
   1097 		}
   1098 
   1099 
   1100 	/* If we get here, then type != rr->type; if we have a handshake
   1101 	 * message, then it was unexpected (Hello Request or Client Hello). */
   1102 
   1103 	/* In case of record types for which we have 'fragment' storage,
   1104 	 * fill that so that we can process the data at a fixed place.
   1105 	 */
   1106 		{
   1107 		unsigned int dest_maxlen = 0;
   1108 		unsigned char *dest = NULL;
   1109 		unsigned int *dest_len = NULL;
   1110 
   1111 		if (rr->type == SSL3_RT_HANDSHAKE)
   1112 			{
   1113 			dest_maxlen = sizeof s->s3->handshake_fragment;
   1114 			dest = s->s3->handshake_fragment;
   1115 			dest_len = &s->s3->handshake_fragment_len;
   1116 			}
   1117 		else if (rr->type == SSL3_RT_ALERT)
   1118 			{
   1119 			dest_maxlen = sizeof s->s3->alert_fragment;
   1120 			dest = s->s3->alert_fragment;
   1121 			dest_len = &s->s3->alert_fragment_len;
   1122 			}
   1123 #ifndef OPENSSL_NO_HEARTBEATS
   1124 		else if (rr->type == TLS1_RT_HEARTBEAT)
   1125 			{
   1126 			tls1_process_heartbeat(s);
   1127 
   1128 			/* Exit and notify application to read again */
   1129 			rr->length = 0;
   1130 			s->rwstate=SSL_READING;
   1131 			BIO_clear_retry_flags(SSL_get_rbio(s));
   1132 			BIO_set_retry_read(SSL_get_rbio(s));
   1133 			return(-1);
   1134 			}
   1135 #endif
   1136 
   1137 		if (dest_maxlen > 0)
   1138 			{
   1139 			n = dest_maxlen - *dest_len; /* available space in 'dest' */
   1140 			if (rr->length < n)
   1141 				n = rr->length; /* available bytes */
   1142 
   1143 			/* now move 'n' bytes: */
   1144 			while (n-- > 0)
   1145 				{
   1146 				dest[(*dest_len)++] = rr->data[rr->off++];
   1147 				rr->length--;
   1148 				}
   1149 
   1150 			if (*dest_len < dest_maxlen)
   1151 				goto start; /* fragment was too small */
   1152 			}
   1153 		}
   1154 
   1155 	/* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
   1156 	 * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
   1157 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
   1158 
   1159 	/* If we are a client, check for an incoming 'Hello Request': */
   1160 	if ((!s->server) &&
   1161 		(s->s3->handshake_fragment_len >= 4) &&
   1162 		(s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
   1163 		(s->session != NULL) && (s->session->cipher != NULL))
   1164 		{
   1165 		s->s3->handshake_fragment_len = 0;
   1166 
   1167 		if ((s->s3->handshake_fragment[1] != 0) ||
   1168 			(s->s3->handshake_fragment[2] != 0) ||
   1169 			(s->s3->handshake_fragment[3] != 0))
   1170 			{
   1171 			al=SSL_AD_DECODE_ERROR;
   1172 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
   1173 			goto f_err;
   1174 			}
   1175 
   1176 		if (s->msg_callback)
   1177 			s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
   1178 
   1179 		if (SSL_is_init_finished(s) &&
   1180 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
   1181 			!s->s3->renegotiate)
   1182 			{
   1183 			ssl3_renegotiate(s);
   1184 			if (ssl3_renegotiate_check(s))
   1185 				{
   1186 				i=s->handshake_func(s);
   1187 				if (i < 0) return(i);
   1188 				if (i == 0)
   1189 					{
   1190 					SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1191 					return(-1);
   1192 					}
   1193 
   1194 				if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1195 					{
   1196 					if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1197 						{
   1198 						BIO *bio;
   1199 						/* In the case where we try to read application data,
   1200 						 * but we trigger an SSL handshake, we return -1 with
   1201 						 * the retry option set.  Otherwise renegotiation may
   1202 						 * cause nasty problems in the blocking world */
   1203 						s->rwstate=SSL_READING;
   1204 						bio=SSL_get_rbio(s);
   1205 						BIO_clear_retry_flags(bio);
   1206 						BIO_set_retry_read(bio);
   1207 						return(-1);
   1208 						}
   1209 					}
   1210 				}
   1211 			}
   1212 		/* we either finished a handshake or ignored the request,
   1213 		 * now try again to obtain the (application) data we were asked for */
   1214 		goto start;
   1215 		}
   1216 	/* If we are a server and get a client hello when renegotiation isn't
   1217 	 * allowed send back a no renegotiation alert and carry on.
   1218 	 * WARNING: experimental code, needs reviewing (steve)
   1219 	 */
   1220 	if (s->server &&
   1221 		SSL_is_init_finished(s) &&
   1222     		!s->s3->send_connection_binding &&
   1223 		(s->version > SSL3_VERSION) &&
   1224 		(s->s3->handshake_fragment_len >= 4) &&
   1225 		(s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
   1226 		(s->session != NULL) && (s->session->cipher != NULL) &&
   1227 		!(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
   1228 
   1229 		{
   1230 		/*s->s3->handshake_fragment_len = 0;*/
   1231 		rr->length = 0;
   1232 		ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
   1233 		goto start;
   1234 		}
   1235 	if (s->s3->alert_fragment_len >= 2)
   1236 		{
   1237 		int alert_level = s->s3->alert_fragment[0];
   1238 		int alert_descr = s->s3->alert_fragment[1];
   1239 
   1240 		s->s3->alert_fragment_len = 0;
   1241 
   1242 		if (s->msg_callback)
   1243 			s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
   1244 
   1245 		if (s->info_callback != NULL)
   1246 			cb=s->info_callback;
   1247 		else if (s->ctx->info_callback != NULL)
   1248 			cb=s->ctx->info_callback;
   1249 
   1250 		if (cb != NULL)
   1251 			{
   1252 			j = (alert_level << 8) | alert_descr;
   1253 			cb(s, SSL_CB_READ_ALERT, j);
   1254 			}
   1255 
   1256 		if (alert_level == 1) /* warning */
   1257 			{
   1258 			s->s3->warn_alert = alert_descr;
   1259 			if (alert_descr == SSL_AD_CLOSE_NOTIFY)
   1260 				{
   1261 				s->shutdown |= SSL_RECEIVED_SHUTDOWN;
   1262 				return(0);
   1263 				}
   1264 			/* This is a warning but we receive it if we requested
   1265 			 * renegotiation and the peer denied it. Terminate with
   1266 			 * a fatal alert because if application tried to
   1267 			 * renegotiatie it presumably had a good reason and
   1268 			 * expects it to succeed.
   1269 			 *
   1270 			 * In future we might have a renegotiation where we
   1271 			 * don't care if the peer refused it where we carry on.
   1272 			 */
   1273 			else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
   1274 				{
   1275 				al = SSL_AD_HANDSHAKE_FAILURE;
   1276 				SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
   1277 				goto f_err;
   1278 				}
   1279 #ifdef SSL_AD_MISSING_SRP_USERNAME
   1280 			if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
   1281 				return(0);
   1282 #endif
   1283 			}
   1284 		else if (alert_level == 2) /* fatal */
   1285 			{
   1286 			char tmp[16];
   1287 
   1288 			s->rwstate=SSL_NOTHING;
   1289 			s->s3->fatal_alert = alert_descr;
   1290 			SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
   1291 			BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
   1292 			ERR_add_error_data(2,"SSL alert number ",tmp);
   1293 			s->shutdown|=SSL_RECEIVED_SHUTDOWN;
   1294 			SSL_CTX_remove_session(s->ctx,s->session);
   1295 			return(0);
   1296 			}
   1297 		else
   1298 			{
   1299 			al=SSL_AD_ILLEGAL_PARAMETER;
   1300 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
   1301 			goto f_err;
   1302 			}
   1303 
   1304 		goto start;
   1305 		}
   1306 
   1307 	if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
   1308 		{
   1309 		s->rwstate=SSL_NOTHING;
   1310 		rr->length=0;
   1311 		return(0);
   1312 		}
   1313 
   1314 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
   1315 		{
   1316 		/* 'Change Cipher Spec' is just a single byte, so we know
   1317 		 * exactly what the record payload has to look like */
   1318 		if (	(rr->length != 1) || (rr->off != 0) ||
   1319 			(rr->data[0] != SSL3_MT_CCS))
   1320 			{
   1321 			al=SSL_AD_ILLEGAL_PARAMETER;
   1322 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
   1323 			goto f_err;
   1324 			}
   1325 
   1326 		/* Check we have a cipher to change to */
   1327 		if (s->s3->tmp.new_cipher == NULL)
   1328 			{
   1329 			al=SSL_AD_UNEXPECTED_MESSAGE;
   1330 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
   1331 			goto f_err;
   1332 			}
   1333 
   1334 		rr->length=0;
   1335 
   1336 		if (s->msg_callback)
   1337 			s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
   1338 
   1339 		s->s3->change_cipher_spec=1;
   1340 		if (!ssl3_do_change_cipher_spec(s))
   1341 			goto err;
   1342 		else
   1343 			goto start;
   1344 		}
   1345 
   1346 	/* Unexpected handshake message (Client Hello, or protocol violation) */
   1347 	if ((s->s3->handshake_fragment_len >= 4) &&	!s->in_handshake)
   1348 		{
   1349 		if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
   1350 			!(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
   1351 			{
   1352 #if 0 /* worked only because C operator preferences are not as expected (and
   1353        * because this is not really needed for clients except for detecting
   1354        * protocol violations): */
   1355 			s->state=SSL_ST_BEFORE|(s->server)
   1356 				?SSL_ST_ACCEPT
   1357 				:SSL_ST_CONNECT;
   1358 #else
   1359 			s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
   1360 #endif
   1361 			s->renegotiate=1;
   1362 			s->new_session=1;
   1363 			}
   1364 		i=s->handshake_func(s);
   1365 		if (i < 0) return(i);
   1366 		if (i == 0)
   1367 			{
   1368 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
   1369 			return(-1);
   1370 			}
   1371 
   1372 		if (!(s->mode & SSL_MODE_AUTO_RETRY))
   1373 			{
   1374 			if (s->s3->rbuf.left == 0) /* no read-ahead left? */
   1375 				{
   1376 				BIO *bio;
   1377 				/* In the case where we try to read application data,
   1378 				 * but we trigger an SSL handshake, we return -1 with
   1379 				 * the retry option set.  Otherwise renegotiation may
   1380 				 * cause nasty problems in the blocking world */
   1381 				s->rwstate=SSL_READING;
   1382 				bio=SSL_get_rbio(s);
   1383 				BIO_clear_retry_flags(bio);
   1384 				BIO_set_retry_read(bio);
   1385 				return(-1);
   1386 				}
   1387 			}
   1388 		goto start;
   1389 		}
   1390 
   1391 	switch (rr->type)
   1392 		{
   1393 	default:
   1394 #ifndef OPENSSL_NO_TLS
   1395 		/* TLS up to v1.1 just ignores unknown message types:
   1396 		 * TLS v1.2 give an unexpected message alert.
   1397 		 */
   1398 		if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
   1399 			{
   1400 			rr->length = 0;
   1401 			goto start;
   1402 			}
   1403 #endif
   1404 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1405 		SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1406 		goto f_err;
   1407 	case SSL3_RT_CHANGE_CIPHER_SPEC:
   1408 	case SSL3_RT_ALERT:
   1409 	case SSL3_RT_HANDSHAKE:
   1410 		/* we already handled all of these, with the possible exception
   1411 		 * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
   1412 		 * should not happen when type != rr->type */
   1413 		al=SSL_AD_UNEXPECTED_MESSAGE;
   1414 		SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
   1415 		goto f_err;
   1416 	case SSL3_RT_APPLICATION_DATA:
   1417 		/* At this point, we were expecting handshake data,
   1418 		 * but have application data.  If the library was
   1419 		 * running inside ssl3_read() (i.e. in_read_app_data
   1420 		 * is set) and it makes sense to read application data
   1421 		 * at this point (session renegotiation not yet started),
   1422 		 * we will indulge it.
   1423 		 */
   1424 		if (s->s3->in_read_app_data &&
   1425 			(s->s3->total_renegotiations != 0) &&
   1426 			((
   1427 				(s->state & SSL_ST_CONNECT) &&
   1428 				(s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
   1429 				(s->state <= SSL3_ST_CR_SRVR_HELLO_A)
   1430 				) || (
   1431 					(s->state & SSL_ST_ACCEPT) &&
   1432 					(s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
   1433 					(s->state >= SSL3_ST_SR_CLNT_HELLO_A)
   1434 					)
   1435 				))
   1436 			{
   1437 			s->s3->in_read_app_data=2;
   1438 			return(-1);
   1439 			}
   1440 		else
   1441 			{
   1442 			al=SSL_AD_UNEXPECTED_MESSAGE;
   1443 			SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
   1444 			goto f_err;
   1445 			}
   1446 		}
   1447 	/* not reached */
   1448 
   1449 f_err:
   1450 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
   1451 err:
   1452 	return(-1);
   1453 	}
   1454 
   1455 int ssl3_do_change_cipher_spec(SSL *s)
   1456 	{
   1457 	int i;
   1458 	const char *sender;
   1459 	int slen;
   1460 
   1461 	if (s->state & SSL_ST_ACCEPT)
   1462 		i=SSL3_CHANGE_CIPHER_SERVER_READ;
   1463 	else
   1464 		i=SSL3_CHANGE_CIPHER_CLIENT_READ;
   1465 
   1466 	if (s->s3->tmp.key_block == NULL)
   1467 		{
   1468 		if (s->session == NULL)
   1469 			{
   1470 			/* might happen if dtls1_read_bytes() calls this */
   1471 			SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
   1472 			return (0);
   1473 			}
   1474 
   1475 		s->session->cipher=s->s3->tmp.new_cipher;
   1476 		if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
   1477 		}
   1478 
   1479 	if (!s->method->ssl3_enc->change_cipher_state(s,i))
   1480 		return(0);
   1481 
   1482 	/* we have to record the message digest at
   1483 	 * this point so we can get it before we read
   1484 	 * the finished message */
   1485 	if (s->state & SSL_ST_CONNECT)
   1486 		{
   1487 		sender=s->method->ssl3_enc->server_finished_label;
   1488 		slen=s->method->ssl3_enc->server_finished_label_len;
   1489 		}
   1490 	else
   1491 		{
   1492 		sender=s->method->ssl3_enc->client_finished_label;
   1493 		slen=s->method->ssl3_enc->client_finished_label_len;
   1494 		}
   1495 
   1496 	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
   1497 		sender,slen,s->s3->tmp.peer_finish_md);
   1498 
   1499 	return(1);
   1500 	}
   1501 
   1502 int ssl3_send_alert(SSL *s, int level, int desc)
   1503 	{
   1504 	/* Map tls/ssl alert value to correct one */
   1505 	desc=s->method->ssl3_enc->alert_value(desc);
   1506 	if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
   1507 		desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
   1508 	if (desc < 0) return -1;
   1509 	/* If a fatal one, remove from cache */
   1510 	if ((level == 2) && (s->session != NULL))
   1511 		SSL_CTX_remove_session(s->ctx,s->session);
   1512 
   1513 	s->s3->alert_dispatch=1;
   1514 	s->s3->send_alert[0]=level;
   1515 	s->s3->send_alert[1]=desc;
   1516 	if (s->s3->wbuf.left == 0) /* data still being written out? */
   1517 		return s->method->ssl_dispatch_alert(s);
   1518 	/* else data is still being written out, we will get written
   1519 	 * some time in the future */
   1520 	return -1;
   1521 	}
   1522 
   1523 int ssl3_dispatch_alert(SSL *s)
   1524 	{
   1525 	int i,j;
   1526 	void (*cb)(const SSL *ssl,int type,int val)=NULL;
   1527 
   1528 	s->s3->alert_dispatch=0;
   1529 	i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
   1530 	if (i <= 0)
   1531 		{
   1532 		s->s3->alert_dispatch=1;
   1533 		}
   1534 	else
   1535 		{
   1536 		/* Alert sent to BIO.  If it is important, flush it now.
   1537 		 * If the message does not get sent due to non-blocking IO,
   1538 		 * we will not worry too much. */
   1539 		if (s->s3->send_alert[0] == SSL3_AL_FATAL)
   1540 			(void)BIO_flush(s->wbio);
   1541 
   1542 		if (s->msg_callback)
   1543 			s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
   1544 
   1545 		if (s->info_callback != NULL)
   1546 			cb=s->info_callback;
   1547 		else if (s->ctx->info_callback != NULL)
   1548 			cb=s->ctx->info_callback;
   1549 
   1550 		if (cb != NULL)
   1551 			{
   1552 			j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
   1553 			cb(s,SSL_CB_WRITE_ALERT,j);
   1554 			}
   1555 		}
   1556 	return(i);
   1557 	}
   1558