prepare for next version
[oweals/openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,len,left;
133         long align=0;
134         unsigned char *pkt;
135         SSL3_BUFFER *rb;
136
137         if (n <= 0) return n;
138
139         rb    = &(s->s3->rbuf);
140         if (rb->buf == NULL)
141                 if (!ssl3_setup_read_buffer(s))
142                         return -1;
143
144         left  = rb->left;
145 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
146         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
147         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
148 #endif
149
150         if (!extend)
151                 {
152                 /* start with empty packet ... */
153                 if (left == 0)
154                         rb->offset = align;
155                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
156                         {
157                         /* check if next packet length is large
158                          * enough to justify payload alignment... */
159                         pkt = rb->buf + rb->offset;
160                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
161                             && (pkt[3]<<8|pkt[4]) >= 128)
162                                 {
163                                 /* Note that even if packet is corrupted
164                                  * and its length field is insane, we can
165                                  * only be led to wrong decision about
166                                  * whether memmove will occur or not.
167                                  * Header values has no effect on memmove
168                                  * arguments and therefore no buffer
169                                  * overrun can be triggered. */
170                                 memmove (rb->buf+align,pkt,left);
171                                 rb->offset = align;
172                                 }
173                         }
174                 s->packet = rb->buf + rb->offset;
175                 s->packet_length = 0;
176                 /* ... now we can act as if 'extend' was set */
177                 }
178
179         /* For DTLS/UDP reads should not span multiple packets
180          * because the read operation returns the whole packet
181          * at once (as long as it fits into the buffer). */
182         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
183                 {
184                 if (left > 0 && n > left)
185                         n = left;
186                 }
187
188         /* if there is enough in the buffer from a previous read, take some */
189         if (left >= n)
190                 {
191                 s->packet_length+=n;
192                 rb->left=left-n;
193                 rb->offset+=n;
194                 return(n);
195                 }
196
197         /* else we need to read more data */
198
199         len = s->packet_length;
200         pkt = rb->buf+align;
201         /* Move any available bytes to front of buffer:
202          * 'len' bytes already pointed to by 'packet',
203          * 'left' extra ones at the end */
204         if (s->packet != pkt) /* len > 0 */
205                 {
206                 memmove(pkt, s->packet, len+left);
207                 s->packet = pkt;
208                 rb->offset = len + align;
209                 }
210
211         if (n > (int)(rb->len - rb->offset)) /* does not happen */
212                 {
213                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
214                 return -1;
215                 }
216
217         if (!s->read_ahead)
218                 /* ignore max parameter */
219                 max = n;
220         else
221                 {
222                 if (max < n)
223                         max = n;
224                 if (max > (int)(rb->len - rb->offset))
225                         max = rb->len - rb->offset;
226                 }
227
228         while (left < n)
229                 {
230                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
231                  * and need to read in more until we have len+n (up to
232                  * len+max if possible) */
233
234                 clear_sys_error();
235                 if (s->rbio != NULL)
236                         {
237                         s->rwstate=SSL_READING;
238                         i=BIO_read(s->rbio,pkt+len+left, max-left);
239                         }
240                 else
241                         {
242                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
243                         i = -1;
244                         }
245
246                 if (i <= 0)
247                         {
248                         rb->left = left;
249                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
250                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
251                                 if (len+left == 0)
252                                         ssl3_release_read_buffer(s);
253                         return(i);
254                         }
255                 left+=i;
256                 /* reads should *never* span multiple packets for DTLS because
257                  * the underlying transport protocol is message oriented as opposed
258                  * to byte oriented as in the TLS case. */
259                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
260                         {
261                         if (n > left)
262                                 n = left; /* makes the while condition false */
263                         }
264                 }
265
266         /* done reading, now the book-keeping */
267         rb->offset += n;
268         rb->left = left - n;
269         s->packet_length += n;
270         s->rwstate=SSL_NOTHING;
271         return(n);
272         }
273
274 /* Call this to get a new input record.
275  * It will return <= 0 if more data is needed, normally due to an error
276  * or non-blocking IO.
277  * When it finishes, one packet has been decoded and can be found in
278  * ssl->s3->rrec.type    - is the type of record
279  * ssl->s3->rrec.data,   - data
280  * ssl->s3->rrec.length, - number of bytes
281  */
282 /* used only by ssl3_read_bytes */
283 static int ssl3_get_record(SSL *s)
284         {
285         int ssl_major,ssl_minor,al;
286         int enc_err,n,i,ret= -1;
287         SSL3_RECORD *rr;
288         SSL_SESSION *sess;
289         unsigned char *p;
290         unsigned char md[EVP_MAX_MD_SIZE];
291         short version;
292         unsigned mac_size;
293         size_t extra;
294
295         rr= &(s->s3->rrec);
296         sess=s->session;
297
298         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
299                 extra=SSL3_RT_MAX_EXTRA;
300         else
301                 extra=0;
302         if (extra && !s->s3->init_extra)
303                 {
304                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
305                  * set after ssl3_setup_buffers() was done */
306                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
307                 return -1;
308                 }
309
310 again:
311         /* check if we have the header */
312         if (    (s->rstate != SSL_ST_READ_BODY) ||
313                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
314                 {
315                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
316                 if (n <= 0) return(n); /* error or non-blocking */
317                 s->rstate=SSL_ST_READ_BODY;
318
319                 p=s->packet;
320
321                 /* Pull apart the header into the SSL3_RECORD */
322                 rr->type= *(p++);
323                 ssl_major= *(p++);
324                 ssl_minor= *(p++);
325                 version=(ssl_major<<8)|ssl_minor;
326                 n2s(p,rr->length);
327 #if 0
328 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
329 #endif
330
331                 /* Lets check version */
332                 if (!s->first_packet)
333                         {
334                         if (version != s->version)
335                                 {
336                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
337                                 if ((s->version & 0xFF00) == (version & 0xFF00))
338                                         /* Send back error using their minor version number :-) */
339                                         s->version = (unsigned short)version;
340                                 al=SSL_AD_PROTOCOL_VERSION;
341                                 goto f_err;
342                                 }
343                         }
344
345                 if ((version>>8) != SSL3_VERSION_MAJOR)
346                         {
347                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
348                         goto err;
349                         }
350
351                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
352                         {
353                         al=SSL_AD_RECORD_OVERFLOW;
354                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
355                         goto f_err;
356                         }
357
358                 /* now s->rstate == SSL_ST_READ_BODY */
359                 }
360
361         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
362
363         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
364                 {
365                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
366                 i=rr->length;
367                 n=ssl3_read_n(s,i,i,1);
368                 if (n <= 0) return(n); /* error or non-blocking io */
369                 /* now n == rr->length,
370                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
371                 }
372
373         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
374
375         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
376          * and we have that many bytes in s->packet
377          */
378         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
379
380         /* ok, we can now read from 's->packet' data into 'rr'
381          * rr->input points at rr->length bytes, which
382          * need to be copied into rr->data by either
383          * the decryption or by the decompression
384          * When the data is 'copied' into the rr->data buffer,
385          * rr->input will be pointed at the new buffer */ 
386
387         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
388          * rr->length bytes of encrypted compressed stuff. */
389
390         /* check is not needed I believe */
391         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
392                 {
393                 al=SSL_AD_RECORD_OVERFLOW;
394                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
395                 goto f_err;
396                 }
397
398         /* decrypt in place in 'rr->input' */
399         rr->data=rr->input;
400         rr->orig_len=rr->length;
401
402         enc_err = s->method->ssl3_enc->enc(s,0);
403         /* enc_err is:
404          *    0: (in non-constant time) if the record is publically invalid.
405          *    1: if the padding is valid
406          *    -1: if the padding is invalid */
407         if (enc_err == 0)
408                 {
409                 al=SSL_AD_DECRYPTION_FAILED;
410                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
411                 goto f_err;
412                 }
413
414 #ifdef TLS_DEBUG
415 printf("dec %d\n",rr->length);
416 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
417 printf("\n");
418 #endif
419
420         /* r->length is now the compressed data plus mac */
421         if ((sess != NULL) &&
422             (s->enc_read_ctx != NULL) &&
423             (EVP_MD_CTX_md(s->read_hash) != NULL))
424                 {
425                 /* s->read_hash != NULL => mac_size != -1 */
426                 unsigned char *mac = NULL;
427                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
428                 mac_size=EVP_MD_CTX_size(s->read_hash);
429                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
430
431                 /* orig_len is the length of the record before any padding was
432                  * removed. This is public information, as is the MAC in use,
433                  * therefore we can safely process the record in a different
434                  * amount of time if it's too short to possibly contain a MAC.
435                  */
436                 if (rr->orig_len < mac_size ||
437                     /* CBC records must have a padding length byte too. */
438                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
439                      rr->orig_len < mac_size+1))
440                         {
441                         al=SSL_AD_DECODE_ERROR;
442                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
443                         goto f_err;
444                         }
445
446                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
447                         {
448                         /* We update the length so that the TLS header bytes
449                          * can be constructed correctly but we need to extract
450                          * the MAC in constant time from within the record,
451                          * without leaking the contents of the padding bytes.
452                          * */
453                         mac = mac_tmp;
454                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
455                         rr->length -= mac_size;
456                         }
457                 else
458                         {
459                         /* In this case there's no padding, so |rec->orig_len|
460                          * equals |rec->length| and we checked that there's
461                          * enough bytes for |mac_size| above. */
462                         rr->length -= mac_size;
463                         mac = &rr->data[rr->length];
464                         }
465
466                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
467                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
468                         enc_err = -1;
469                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
470                         enc_err = -1;
471                 }
472
473         if (enc_err < 0)
474                 {
475                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
476                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
477                  * failure is directly visible from the ciphertext anyway,
478                  * we should not reveal which kind of error occured -- this
479                  * might become visible to an attacker (e.g. via a logfile) */
480                 al=SSL_AD_BAD_RECORD_MAC;
481                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
482                 goto f_err;
483                 }
484
485         /* r->length is now just compressed */
486         if (s->expand != NULL)
487                 {
488                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
489                         {
490                         al=SSL_AD_RECORD_OVERFLOW;
491                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
492                         goto f_err;
493                         }
494                 if (!ssl3_do_uncompress(s))
495                         {
496                         al=SSL_AD_DECOMPRESSION_FAILURE;
497                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
498                         goto f_err;
499                         }
500                 }
501
502         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
503                 {
504                 al=SSL_AD_RECORD_OVERFLOW;
505                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
506                 goto f_err;
507                 }
508
509         rr->off=0;
510         /* So at this point the following is true
511          * ssl->s3->rrec.type   is the type of record
512          * ssl->s3->rrec.length == number of bytes in record
513          * ssl->s3->rrec.off    == offset to first valid byte
514          * ssl->s3->rrec.data   == where to take bytes from, increment
515          *                         after use :-).
516          */
517
518         /* we have pulled in a full packet so zero things */
519         s->packet_length=0;
520
521         /* just read a 0 length packet */
522         if (rr->length == 0) goto again;
523
524 #if 0
525 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
526 #endif
527
528         return(1);
529
530 f_err:
531         ssl3_send_alert(s,SSL3_AL_FATAL,al);
532 err:
533         return(ret);
534         }
535
536 int ssl3_do_uncompress(SSL *ssl)
537         {
538 #ifndef OPENSSL_NO_COMP
539         int i;
540         SSL3_RECORD *rr;
541
542         rr= &(ssl->s3->rrec);
543         i=COMP_expand_block(ssl->expand,rr->comp,
544                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
545         if (i < 0)
546                 return(0);
547         else
548                 rr->length=i;
549         rr->data=rr->comp;
550 #endif
551         return(1);
552         }
553
554 int ssl3_do_compress(SSL *ssl)
555         {
556 #ifndef OPENSSL_NO_COMP
557         int i;
558         SSL3_RECORD *wr;
559
560         wr= &(ssl->s3->wrec);
561         i=COMP_compress_block(ssl->compress,wr->data,
562                 SSL3_RT_MAX_COMPRESSED_LENGTH,
563                 wr->input,(int)wr->length);
564         if (i < 0)
565                 return(0);
566         else
567                 wr->length=i;
568
569         wr->input=wr->data;
570 #endif
571         return(1);
572         }
573
574 /* Call this to write data in records of type 'type'
575  * It will return <= 0 if not all data has been sent or non-blocking IO.
576  */
577 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
578         {
579         const unsigned char *buf=buf_;
580         unsigned int tot,n,nw;
581         int i;
582
583         s->rwstate=SSL_NOTHING;
584         tot=s->s3->wnum;
585         s->s3->wnum=0;
586
587         if (SSL_in_init(s) && !s->in_handshake)
588                 {
589                 i=s->handshake_func(s);
590                 if (i < 0) return(i);
591                 if (i == 0)
592                         {
593                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
594                         return -1;
595                         }
596                 }
597
598         n=(len-tot);
599         for (;;)
600                 {
601                 if (n > s->max_send_fragment)
602                         nw=s->max_send_fragment;
603                 else
604                         nw=n;
605
606                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
607                 if (i <= 0)
608                         {
609                         s->s3->wnum=tot;
610                         return i;
611                         }
612
613                 if ((i == (int)n) ||
614                         (type == SSL3_RT_APPLICATION_DATA &&
615                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
616                         {
617                         /* next chunk of data should get another prepended empty fragment
618                          * in ciphersuites with known-IV weakness: */
619                         s->s3->empty_fragment_done = 0;
620                         
621                         return tot+i;
622                         }
623
624                 n-=i;
625                 tot+=i;
626                 }
627         }
628
629 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
630                          unsigned int len, int create_empty_fragment)
631         {
632         unsigned char *p,*plen;
633         int i,mac_size,clear=0;
634         int prefix_len=0;
635         long align=0;
636         SSL3_RECORD *wr;
637         SSL3_BUFFER *wb=&(s->s3->wbuf);
638         SSL_SESSION *sess;
639
640         if (wb->buf == NULL)
641                 if (!ssl3_setup_write_buffer(s))
642                         return -1;
643
644         /* first check if there is a SSL3_BUFFER still being written
645          * out.  This will happen with non blocking IO */
646         if (wb->left != 0)
647                 return(ssl3_write_pending(s,type,buf,len));
648
649         /* If we have an alert to send, lets send it */
650         if (s->s3->alert_dispatch)
651                 {
652                 i=s->method->ssl_dispatch_alert(s);
653                 if (i <= 0)
654                         return(i);
655                 /* if it went, fall through and send more stuff */
656                 }
657
658         if (len == 0 && !create_empty_fragment)
659                 return 0;
660
661         wr= &(s->s3->wrec);
662         sess=s->session;
663
664         if (    (sess == NULL) ||
665                 (s->enc_write_ctx == NULL) ||
666                 (EVP_MD_CTX_md(s->write_hash) == NULL))
667                 clear=1;
668
669         if (clear)
670                 mac_size=0;
671         else
672                 {
673                 mac_size=EVP_MD_CTX_size(s->write_hash);
674                 if (mac_size < 0)
675                         goto err;
676                 }
677
678         /* 'create_empty_fragment' is true only when this function calls itself */
679         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
680                 {
681                 /* countermeasure against known-IV weakness in CBC ciphersuites
682                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
683
684                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
685                         {
686                         /* recursive function call with 'create_empty_fragment' set;
687                          * this prepares and buffers the data for an empty fragment
688                          * (these 'prefix_len' bytes are sent out later
689                          * together with the actual payload) */
690                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
691                         if (prefix_len <= 0)
692                                 goto err;
693
694                         if (prefix_len >
695                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
696                                 {
697                                 /* insufficient space */
698                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
699                                 goto err;
700                                 }
701                         }
702                 
703                 s->s3->empty_fragment_done = 1;
704                 }
705
706         if (create_empty_fragment)
707                 {
708 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
709                 /* extra fragment would be couple of cipher blocks,
710                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
711                  * if we want to align the real payload, then we can
712                  * just pretent we simply have two headers. */
713                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
714                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
715 #endif
716                 p = wb->buf + align;
717                 wb->offset  = align;
718                 }
719         else if (prefix_len)
720                 {
721                 p = wb->buf + wb->offset + prefix_len;
722                 }
723         else
724                 {
725 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
726                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
727                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
728 #endif
729                 p = wb->buf + align;
730                 wb->offset  = align;
731                 }
732
733         /* write the header */
734
735         *(p++)=type&0xff;
736         wr->type=type;
737
738         *(p++)=(s->version>>8);
739         *(p++)=s->version&0xff;
740
741         /* field where we are to write out packet length */
742         plen=p; 
743         p+=2;
744
745         /* lets setup the record stuff. */
746         wr->data=p;
747         wr->length=(int)len;
748         wr->input=(unsigned char *)buf;
749
750         /* we now 'read' from wr->input, wr->length bytes into
751          * wr->data */
752
753         /* first we compress */
754         if (s->compress != NULL)
755                 {
756                 if (!ssl3_do_compress(s))
757                         {
758                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
759                         goto err;
760                         }
761                 }
762         else
763                 {
764                 memcpy(wr->data,wr->input,wr->length);
765                 wr->input=wr->data;
766                 }
767
768         /* we should still have the output to wr->data and the input
769          * from wr->input.  Length should be wr->length.
770          * wr->data still points in the wb->buf */
771
772         if (mac_size != 0)
773                 {
774                 if (s->method->ssl3_enc->mac(s,&(p[wr->length]),1) < 0)
775                         goto err;
776                 wr->length+=mac_size;
777                 wr->input=p;
778                 wr->data=p;
779                 }
780
781         /* ssl3_enc can only have an error on read */
782         s->method->ssl3_enc->enc(s,1);
783
784         /* record length after mac and block padding */
785         s2n(wr->length,plen);
786
787         /* we should now have
788          * wr->data pointing to the encrypted data, which is
789          * wr->length long */
790         wr->type=type; /* not needed but helps for debugging */
791         wr->length+=SSL3_RT_HEADER_LENGTH;
792
793         if (create_empty_fragment)
794                 {
795                 /* we are in a recursive call;
796                  * just return the length, don't write out anything here
797                  */
798                 return wr->length;
799                 }
800
801         /* now let's set up wb */
802         wb->left = prefix_len + wr->length;
803
804         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
805         s->s3->wpend_tot=len;
806         s->s3->wpend_buf=buf;
807         s->s3->wpend_type=type;
808         s->s3->wpend_ret=len;
809
810         /* we now just need to write the buffer */
811         return ssl3_write_pending(s,type,buf,len);
812 err:
813         return -1;
814         }
815
816 /* if s->s3->wbuf.left != 0, we need to call this */
817 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
818         unsigned int len)
819         {
820         int i;
821         SSL3_BUFFER *wb=&(s->s3->wbuf);
822
823 /* XXXX */
824         if ((s->s3->wpend_tot > (int)len)
825                 || ((s->s3->wpend_buf != buf) &&
826                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
827                 || (s->s3->wpend_type != type))
828                 {
829                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
830                 return(-1);
831                 }
832
833         for (;;)
834                 {
835                 clear_sys_error();
836                 if (s->wbio != NULL)
837                         {
838                         s->rwstate=SSL_WRITING;
839                         i=BIO_write(s->wbio,
840                                 (char *)&(wb->buf[wb->offset]),
841                                 (unsigned int)wb->left);
842                         }
843                 else
844                         {
845                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
846                         i= -1;
847                         }
848                 if (i == wb->left)
849                         {
850                         wb->left=0;
851                         wb->offset+=i;
852                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
853                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
854                                 ssl3_release_write_buffer(s);
855                         s->rwstate=SSL_NOTHING;
856                         return(s->s3->wpend_ret);
857                         }
858                 else if (i <= 0) {
859                         if (s->version == DTLS1_VERSION ||
860                             s->version == DTLS1_BAD_VER) {
861                                 /* For DTLS, just drop it. That's kind of the whole
862                                    point in using a datagram service */
863                                 wb->left = 0;
864                         }
865                         return(i);
866                 }
867                 wb->offset+=i;
868                 wb->left-=i;
869                 }
870         }
871
872 /* Return up to 'len' payload bytes received in 'type' records.
873  * 'type' is one of the following:
874  *
875  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
876  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
877  *   -  0 (during a shutdown, no data has to be returned)
878  *
879  * If we don't have stored data to work from, read a SSL/TLS record first
880  * (possibly multiple records if we still don't have anything to return).
881  *
882  * This function must handle any surprises the peer may have for us, such as
883  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
884  * a surprise, but handled as if it were), or renegotiation requests.
885  * Also if record payloads contain fragments too small to process, we store
886  * them until there is enough for the respective protocol (the record protocol
887  * may use arbitrary fragmentation and even interleaving):
888  *     Change cipher spec protocol
889  *             just 1 byte needed, no need for keeping anything stored
890  *     Alert protocol
891  *             2 bytes needed (AlertLevel, AlertDescription)
892  *     Handshake protocol
893  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
894  *             to detect unexpected Client Hello and Hello Request messages
895  *             here, anything else is handled by higher layers
896  *     Application data protocol
897  *             none of our business
898  */
899 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
900         {
901         int al,i,j,ret;
902         unsigned int n;
903         SSL3_RECORD *rr;
904         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
905
906         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
907                 if (!ssl3_setup_read_buffer(s))
908                         return(-1);
909
910         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
911             (peek && (type != SSL3_RT_APPLICATION_DATA)))
912                 {
913                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
914                 return -1;
915                 }
916
917         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
918                 /* (partially) satisfy request from storage */
919                 {
920                 unsigned char *src = s->s3->handshake_fragment;
921                 unsigned char *dst = buf;
922                 unsigned int k;
923
924                 /* peek == 0 */
925                 n = 0;
926                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
927                         {
928                         *dst++ = *src++;
929                         len--; s->s3->handshake_fragment_len--;
930                         n++;
931                         }
932                 /* move any remaining fragment bytes: */
933                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
934                         s->s3->handshake_fragment[k] = *src++;
935                 return n;
936         }
937
938         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
939
940         if (!s->in_handshake && SSL_in_init(s))
941                 {
942                 /* type == SSL3_RT_APPLICATION_DATA */
943                 i=s->handshake_func(s);
944                 if (i < 0) return(i);
945                 if (i == 0)
946                         {
947                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
948                         return(-1);
949                         }
950                 }
951 start:
952         s->rwstate=SSL_NOTHING;
953
954         /* s->s3->rrec.type         - is the type of record
955          * s->s3->rrec.data,    - data
956          * s->s3->rrec.off,     - offset into 'data' for next read
957          * s->s3->rrec.length,  - number of bytes. */
958         rr = &(s->s3->rrec);
959
960         /* get new packet if necessary */
961         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
962                 {
963                 ret=ssl3_get_record(s);
964                 if (ret <= 0) return(ret);
965                 }
966
967         /* we now have a packet which can be read and processed */
968
969         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
970                                        * reset by ssl3_get_finished */
971                 && (rr->type != SSL3_RT_HANDSHAKE))
972                 {
973                 al=SSL_AD_UNEXPECTED_MESSAGE;
974                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
975                 goto f_err;
976                 }
977
978         /* If the other end has shut down, throw anything we read away
979          * (even in 'peek' mode) */
980         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
981                 {
982                 rr->length=0;
983                 s->rwstate=SSL_NOTHING;
984                 return(0);
985                 }
986
987
988         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
989                 {
990                 /* make sure that we are not getting application data when we
991                  * are doing a handshake for the first time */
992                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
993                         (s->enc_read_ctx == NULL))
994                         {
995                         al=SSL_AD_UNEXPECTED_MESSAGE;
996                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
997                         goto f_err;
998                         }
999
1000                 if (len <= 0) return(len);
1001
1002                 if ((unsigned int)len > rr->length)
1003                         n = rr->length;
1004                 else
1005                         n = (unsigned int)len;
1006
1007                 memcpy(buf,&(rr->data[rr->off]),n);
1008                 if (!peek)
1009                         {
1010                         rr->length-=n;
1011                         rr->off+=n;
1012                         if (rr->length == 0)
1013                                 {
1014                                 s->rstate=SSL_ST_READ_HEADER;
1015                                 rr->off=0;
1016                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS)
1017                                         ssl3_release_read_buffer(s);
1018                                 }
1019                         }
1020                 return(n);
1021                 }
1022
1023
1024         /* If we get here, then type != rr->type; if we have a handshake
1025          * message, then it was unexpected (Hello Request or Client Hello). */
1026
1027         /* In case of record types for which we have 'fragment' storage,
1028          * fill that so that we can process the data at a fixed place.
1029          */
1030                 {
1031                 unsigned int dest_maxlen = 0;
1032                 unsigned char *dest = NULL;
1033                 unsigned int *dest_len = NULL;
1034
1035                 if (rr->type == SSL3_RT_HANDSHAKE)
1036                         {
1037                         dest_maxlen = sizeof s->s3->handshake_fragment;
1038                         dest = s->s3->handshake_fragment;
1039                         dest_len = &s->s3->handshake_fragment_len;
1040                         }
1041                 else if (rr->type == SSL3_RT_ALERT)
1042                         {
1043                         dest_maxlen = sizeof s->s3->alert_fragment;
1044                         dest = s->s3->alert_fragment;
1045                         dest_len = &s->s3->alert_fragment_len;
1046                         }
1047
1048                 if (dest_maxlen > 0)
1049                         {
1050                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1051                         if (rr->length < n)
1052                                 n = rr->length; /* available bytes */
1053
1054                         /* now move 'n' bytes: */
1055                         while (n-- > 0)
1056                                 {
1057                                 dest[(*dest_len)++] = rr->data[rr->off++];
1058                                 rr->length--;
1059                                 }
1060
1061                         if (*dest_len < dest_maxlen)
1062                                 goto start; /* fragment was too small */
1063                         }
1064                 }
1065
1066         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1067          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1068          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1069
1070         /* If we are a client, check for an incoming 'Hello Request': */
1071         if ((!s->server) &&
1072                 (s->s3->handshake_fragment_len >= 4) &&
1073                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1074                 (s->session != NULL) && (s->session->cipher != NULL))
1075                 {
1076                 s->s3->handshake_fragment_len = 0;
1077
1078                 if ((s->s3->handshake_fragment[1] != 0) ||
1079                         (s->s3->handshake_fragment[2] != 0) ||
1080                         (s->s3->handshake_fragment[3] != 0))
1081                         {
1082                         al=SSL_AD_DECODE_ERROR;
1083                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1084                         goto f_err;
1085                         }
1086
1087                 if (s->msg_callback)
1088                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1089
1090                 if (SSL_is_init_finished(s) &&
1091                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1092                         !s->s3->renegotiate)
1093                         {
1094                         ssl3_renegotiate(s);
1095                         if (ssl3_renegotiate_check(s))
1096                                 {
1097                                 i=s->handshake_func(s);
1098                                 if (i < 0) return(i);
1099                                 if (i == 0)
1100                                         {
1101                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1102                                         return(-1);
1103                                         }
1104
1105                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1106                                         {
1107                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1108                                                 {
1109                                                 BIO *bio;
1110                                                 /* In the case where we try to read application data,
1111                                                  * but we trigger an SSL handshake, we return -1 with
1112                                                  * the retry option set.  Otherwise renegotiation may
1113                                                  * cause nasty problems in the blocking world */
1114                                                 s->rwstate=SSL_READING;
1115                                                 bio=SSL_get_rbio(s);
1116                                                 BIO_clear_retry_flags(bio);
1117                                                 BIO_set_retry_read(bio);
1118                                                 return(-1);
1119                                                 }
1120                                         }
1121                                 }
1122                         }
1123                 /* we either finished a handshake or ignored the request,
1124                  * now try again to obtain the (application) data we were asked for */
1125                 goto start;
1126                 }
1127         /* If we are a server and get a client hello when renegotiation isn't
1128          * allowed send back a no renegotiation alert and carry on.
1129          * WARNING: experimental code, needs reviewing (steve)
1130          */
1131         if (s->server &&
1132                 SSL_is_init_finished(s) &&
1133                 !s->s3->send_connection_binding &&
1134                 (s->version > SSL3_VERSION) &&
1135                 (s->s3->handshake_fragment_len >= 4) &&
1136                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1137                 (s->session != NULL) && (s->session->cipher != NULL) &&
1138                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1139                 
1140                 {
1141                 /*s->s3->handshake_fragment_len = 0;*/
1142                 rr->length = 0;
1143                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1144                 goto start;
1145                 }
1146         if (s->s3->alert_fragment_len >= 2)
1147                 {
1148                 int alert_level = s->s3->alert_fragment[0];
1149                 int alert_descr = s->s3->alert_fragment[1];
1150
1151                 s->s3->alert_fragment_len = 0;
1152
1153                 if (s->msg_callback)
1154                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1155
1156                 if (s->info_callback != NULL)
1157                         cb=s->info_callback;
1158                 else if (s->ctx->info_callback != NULL)
1159                         cb=s->ctx->info_callback;
1160
1161                 if (cb != NULL)
1162                         {
1163                         j = (alert_level << 8) | alert_descr;
1164                         cb(s, SSL_CB_READ_ALERT, j);
1165                         }
1166
1167                 if (alert_level == 1) /* warning */
1168                         {
1169                         s->s3->warn_alert = alert_descr;
1170                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1171                                 {
1172                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1173                                 return(0);
1174                                 }
1175                         /* This is a warning but we receive it if we requested
1176                          * renegotiation and the peer denied it. Terminate with
1177                          * a fatal alert because if application tried to
1178                          * renegotiatie it presumably had a good reason and
1179                          * expects it to succeed.
1180                          *
1181                          * In future we might have a renegotiation where we
1182                          * don't care if the peer refused it where we carry on.
1183                          */
1184                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1185                                 {
1186                                 al = SSL_AD_HANDSHAKE_FAILURE;
1187                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1188                                 goto f_err;
1189                                 }
1190                         }
1191                 else if (alert_level == 2) /* fatal */
1192                         {
1193                         char tmp[16];
1194
1195                         s->rwstate=SSL_NOTHING;
1196                         s->s3->fatal_alert = alert_descr;
1197                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1198                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1199                         ERR_add_error_data(2,"SSL alert number ",tmp);
1200                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1201                         SSL_CTX_remove_session(s->ctx,s->session);
1202                         return(0);
1203                         }
1204                 else
1205                         {
1206                         al=SSL_AD_ILLEGAL_PARAMETER;
1207                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1208                         goto f_err;
1209                         }
1210
1211                 goto start;
1212                 }
1213
1214         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1215                 {
1216                 s->rwstate=SSL_NOTHING;
1217                 rr->length=0;
1218                 return(0);
1219                 }
1220
1221         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1222                 {
1223                 /* 'Change Cipher Spec' is just a single byte, so we know
1224                  * exactly what the record payload has to look like */
1225                 if (    (rr->length != 1) || (rr->off != 0) ||
1226                         (rr->data[0] != SSL3_MT_CCS))
1227                         {
1228                         al=SSL_AD_ILLEGAL_PARAMETER;
1229                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1230                         goto f_err;
1231                         }
1232
1233                 /* Check we have a cipher to change to */
1234                 if (s->s3->tmp.new_cipher == NULL)
1235                         {
1236                         al=SSL_AD_UNEXPECTED_MESSAGE;
1237                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1238                         goto f_err;
1239                         }
1240
1241                 rr->length=0;
1242
1243                 if (s->msg_callback)
1244                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1245
1246                 s->s3->change_cipher_spec=1;
1247                 if (!ssl3_do_change_cipher_spec(s))
1248                         goto err;
1249                 else
1250                         goto start;
1251                 }
1252
1253         /* Unexpected handshake message (Client Hello, or protocol violation) */
1254         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1255                 {
1256                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1257                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1258                         {
1259 #if 0 /* worked only because C operator preferences are not as expected (and
1260        * because this is not really needed for clients except for detecting
1261        * protocol violations): */
1262                         s->state=SSL_ST_BEFORE|(s->server)
1263                                 ?SSL_ST_ACCEPT
1264                                 :SSL_ST_CONNECT;
1265 #else
1266                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1267 #endif
1268                         s->new_session=1;
1269                         }
1270                 i=s->handshake_func(s);
1271                 if (i < 0) return(i);
1272                 if (i == 0)
1273                         {
1274                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1275                         return(-1);
1276                         }
1277
1278                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1279                         {
1280                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1281                                 {
1282                                 BIO *bio;
1283                                 /* In the case where we try to read application data,
1284                                  * but we trigger an SSL handshake, we return -1 with
1285                                  * the retry option set.  Otherwise renegotiation may
1286                                  * cause nasty problems in the blocking world */
1287                                 s->rwstate=SSL_READING;
1288                                 bio=SSL_get_rbio(s);
1289                                 BIO_clear_retry_flags(bio);
1290                                 BIO_set_retry_read(bio);
1291                                 return(-1);
1292                                 }
1293                         }
1294                 goto start;
1295                 }
1296
1297         switch (rr->type)
1298                 {
1299         default:
1300 #ifndef OPENSSL_NO_TLS
1301                 /* TLS just ignores unknown message types */
1302                 if (s->version == TLS1_VERSION)
1303                         {
1304                         rr->length = 0;
1305                         goto start;
1306                         }
1307 #endif
1308                 al=SSL_AD_UNEXPECTED_MESSAGE;
1309                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1310                 goto f_err;
1311         case SSL3_RT_CHANGE_CIPHER_SPEC:
1312         case SSL3_RT_ALERT:
1313         case SSL3_RT_HANDSHAKE:
1314                 /* we already handled all of these, with the possible exception
1315                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1316                  * should not happen when type != rr->type */
1317                 al=SSL_AD_UNEXPECTED_MESSAGE;
1318                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1319                 goto f_err;
1320         case SSL3_RT_APPLICATION_DATA:
1321                 /* At this point, we were expecting handshake data,
1322                  * but have application data.  If the library was
1323                  * running inside ssl3_read() (i.e. in_read_app_data
1324                  * is set) and it makes sense to read application data
1325                  * at this point (session renegotiation not yet started),
1326                  * we will indulge it.
1327                  */
1328                 if (s->s3->in_read_app_data &&
1329                         (s->s3->total_renegotiations != 0) &&
1330                         ((
1331                                 (s->state & SSL_ST_CONNECT) &&
1332                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1333                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1334                                 ) || (
1335                                         (s->state & SSL_ST_ACCEPT) &&
1336                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1337                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1338                                         )
1339                                 ))
1340                         {
1341                         s->s3->in_read_app_data=2;
1342                         return(-1);
1343                         }
1344                 else
1345                         {
1346                         al=SSL_AD_UNEXPECTED_MESSAGE;
1347                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1348                         goto f_err;
1349                         }
1350                 }
1351         /* not reached */
1352
1353 f_err:
1354         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1355 err:
1356         return(-1);
1357         }
1358
1359 int ssl3_do_change_cipher_spec(SSL *s)
1360         {
1361         int i;
1362         const char *sender;
1363         int slen;
1364
1365         if (s->state & SSL_ST_ACCEPT)
1366                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1367         else
1368                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1369
1370         if (s->s3->tmp.key_block == NULL)
1371                 {
1372                 if (s->session == NULL) 
1373                         {
1374                         /* might happen if dtls1_read_bytes() calls this */
1375                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1376                         return (0);
1377                         }
1378
1379                 s->session->cipher=s->s3->tmp.new_cipher;
1380                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1381                 }
1382
1383         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1384                 return(0);
1385
1386         /* we have to record the message digest at
1387          * this point so we can get it before we read
1388          * the finished message */
1389         if (s->state & SSL_ST_CONNECT)
1390                 {
1391                 sender=s->method->ssl3_enc->server_finished_label;
1392                 slen=s->method->ssl3_enc->server_finished_label_len;
1393                 }
1394         else
1395                 {
1396                 sender=s->method->ssl3_enc->client_finished_label;
1397                 slen=s->method->ssl3_enc->client_finished_label_len;
1398                 }
1399
1400         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1401                 sender,slen,s->s3->tmp.peer_finish_md);
1402
1403         return(1);
1404         }
1405
1406 int ssl3_send_alert(SSL *s, int level, int desc)
1407         {
1408         /* Map tls/ssl alert value to correct one */
1409         desc=s->method->ssl3_enc->alert_value(desc);
1410         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1411                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1412         if (desc < 0) return -1;
1413         /* If a fatal one, remove from cache */
1414         if ((level == 2) && (s->session != NULL))
1415                 SSL_CTX_remove_session(s->ctx,s->session);
1416
1417         s->s3->alert_dispatch=1;
1418         s->s3->send_alert[0]=level;
1419         s->s3->send_alert[1]=desc;
1420         if (s->s3->wbuf.left == 0) /* data still being written out? */
1421                 return s->method->ssl_dispatch_alert(s);
1422         /* else data is still being written out, we will get written
1423          * some time in the future */
1424         return -1;
1425         }
1426
1427 int ssl3_dispatch_alert(SSL *s)
1428         {
1429         int i,j;
1430         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1431
1432         s->s3->alert_dispatch=0;
1433         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1434         if (i <= 0)
1435                 {
1436                 s->s3->alert_dispatch=1;
1437                 }
1438         else
1439                 {
1440                 /* Alert sent to BIO.  If it is important, flush it now.
1441                  * If the message does not get sent due to non-blocking IO,
1442                  * we will not worry too much. */
1443                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1444                         (void)BIO_flush(s->wbio);
1445
1446                 if (s->msg_callback)
1447                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1448
1449                 if (s->info_callback != NULL)
1450                         cb=s->info_callback;
1451                 else if (s->ctx->info_callback != NULL)
1452                         cb=s->ctx->info_callback;
1453
1454                 if (cb != NULL)
1455                         {
1456                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1457                         cb(s,SSL_CB_WRITE_ALERT,j);
1458                         }
1459                 }
1460         return(i);
1461         }