Fix signed/unsigned warning.
[oweals/openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,len,left;
133         long align=0;
134         unsigned char *pkt;
135         SSL3_BUFFER *rb;
136
137         if (n <= 0) return n;
138
139         rb    = &(s->s3->rbuf);
140         if (rb->buf == NULL)
141                 if (!ssl3_setup_read_buffer(s))
142                         return -1;
143
144         left  = rb->left;
145 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
146         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
147         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
148 #endif
149
150         if (!extend)
151                 {
152                 /* start with empty packet ... */
153                 if (left == 0)
154                         rb->offset = align;
155                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
156                         {
157                         /* check if next packet length is large
158                          * enough to justify payload alignment... */
159                         pkt = rb->buf + rb->offset;
160                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
161                             && (pkt[3]<<8|pkt[4]) >= 128)
162                                 {
163                                 /* Note that even if packet is corrupted
164                                  * and its length field is insane, we can
165                                  * only be led to wrong decision about
166                                  * whether memmove will occur or not.
167                                  * Header values has no effect on memmove
168                                  * arguments and therefore no buffer
169                                  * overrun can be triggered. */
170                                 memmove (rb->buf+align,pkt,left);
171                                 rb->offset = align;
172                                 }
173                         }
174                 s->packet = rb->buf + rb->offset;
175                 s->packet_length = 0;
176                 /* ... now we can act as if 'extend' was set */
177                 }
178
179         /* For DTLS/UDP reads should not span multiple packets
180          * because the read operation returns the whole packet
181          * at once (as long as it fits into the buffer). */
182         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
183                 {
184                 if (left > 0 && n > left)
185                         n = left;
186                 }
187
188         /* if there is enough in the buffer from a previous read, take some */
189         if (left >= n)
190                 {
191                 s->packet_length+=n;
192                 rb->left=left-n;
193                 rb->offset+=n;
194                 return(n);
195                 }
196
197         /* else we need to read more data */
198
199         len = s->packet_length;
200         pkt = rb->buf+align;
201         /* Move any available bytes to front of buffer:
202          * 'len' bytes already pointed to by 'packet',
203          * 'left' extra ones at the end */
204         if (s->packet != pkt) /* len > 0 */
205                 {
206                 memmove(pkt, s->packet, len+left);
207                 s->packet = pkt;
208                 rb->offset = len + align;
209                 }
210
211         if (n > (int)(rb->len - rb->offset)) /* does not happen */
212                 {
213                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
214                 return -1;
215                 }
216
217         if (!s->read_ahead)
218                 /* ignore max parameter */
219                 max = n;
220         else
221                 {
222                 if (max < n)
223                         max = n;
224                 if (max > (int)(rb->len - rb->offset))
225                         max = rb->len - rb->offset;
226                 }
227
228         while (left < n)
229                 {
230                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
231                  * and need to read in more until we have len+n (up to
232                  * len+max if possible) */
233
234                 clear_sys_error();
235                 if (s->rbio != NULL)
236                         {
237                         s->rwstate=SSL_READING;
238                         i=BIO_read(s->rbio,pkt+len+left, max-left);
239                         }
240                 else
241                         {
242                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
243                         i = -1;
244                         }
245
246                 if (i <= 0)
247                         {
248                         rb->left = left;
249                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
250                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
251                                 if (len+left == 0)
252                                         ssl3_release_read_buffer(s);
253                         return(i);
254                         }
255                 left+=i;
256                 /* reads should *never* span multiple packets for DTLS because
257                  * the underlying transport protocol is message oriented as opposed
258                  * to byte oriented as in the TLS case. */
259                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
260                         {
261                         if (n > left)
262                                 n = left; /* makes the while condition false */
263                         }
264                 }
265
266         /* done reading, now the book-keeping */
267         rb->offset += n;
268         rb->left = left - n;
269         s->packet_length += n;
270         s->rwstate=SSL_NOTHING;
271         return(n);
272         }
273
274 /* Call this to get a new input record.
275  * It will return <= 0 if more data is needed, normally due to an error
276  * or non-blocking IO.
277  * When it finishes, one packet has been decoded and can be found in
278  * ssl->s3->rrec.type    - is the type of record
279  * ssl->s3->rrec.data,   - data
280  * ssl->s3->rrec.length, - number of bytes
281  */
282 /* used only by ssl3_read_bytes */
283 static int ssl3_get_record(SSL *s)
284         {
285         int ssl_major,ssl_minor,al;
286         int enc_err,n,i,ret= -1;
287         SSL3_RECORD *rr;
288         SSL_SESSION *sess;
289         unsigned char *p;
290         unsigned char md[EVP_MAX_MD_SIZE];
291         short version;
292         unsigned mac_size, orig_len;
293         size_t extra;
294
295         rr= &(s->s3->rrec);
296         sess=s->session;
297
298         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
299                 extra=SSL3_RT_MAX_EXTRA;
300         else
301                 extra=0;
302         if (extra && !s->s3->init_extra)
303                 {
304                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
305                  * set after ssl3_setup_buffers() was done */
306                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
307                 return -1;
308                 }
309
310 again:
311         /* check if we have the header */
312         if (    (s->rstate != SSL_ST_READ_BODY) ||
313                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
314                 {
315                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
316                 if (n <= 0) return(n); /* error or non-blocking */
317                 s->rstate=SSL_ST_READ_BODY;
318
319                 p=s->packet;
320
321                 /* Pull apart the header into the SSL3_RECORD */
322                 rr->type= *(p++);
323                 ssl_major= *(p++);
324                 ssl_minor= *(p++);
325                 version=(ssl_major<<8)|ssl_minor;
326                 n2s(p,rr->length);
327 #if 0
328 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
329 #endif
330
331                 /* Lets check version */
332                 if (!s->first_packet)
333                         {
334                         if (version != s->version)
335                                 {
336                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
337                                 if ((s->version & 0xFF00) == (version & 0xFF00))
338                                         /* Send back error using their minor version number :-) */
339                                         s->version = (unsigned short)version;
340                                 al=SSL_AD_PROTOCOL_VERSION;
341                                 goto f_err;
342                                 }
343                         }
344
345                 if ((version>>8) != SSL3_VERSION_MAJOR)
346                         {
347                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
348                         goto err;
349                         }
350
351                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
352                         {
353                         al=SSL_AD_RECORD_OVERFLOW;
354                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
355                         goto f_err;
356                         }
357
358                 /* now s->rstate == SSL_ST_READ_BODY */
359                 }
360
361         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
362
363         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
364                 {
365                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
366                 i=rr->length;
367                 n=ssl3_read_n(s,i,i,1);
368                 if (n <= 0) return(n); /* error or non-blocking io */
369                 /* now n == rr->length,
370                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
371                 }
372
373         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
374
375         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
376          * and we have that many bytes in s->packet
377          */
378         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
379
380         /* ok, we can now read from 's->packet' data into 'rr'
381          * rr->input points at rr->length bytes, which
382          * need to be copied into rr->data by either
383          * the decryption or by the decompression
384          * When the data is 'copied' into the rr->data buffer,
385          * rr->input will be pointed at the new buffer */ 
386
387         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
388          * rr->length bytes of encrypted compressed stuff. */
389
390         /* check is not needed I believe */
391         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
392                 {
393                 al=SSL_AD_RECORD_OVERFLOW;
394                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
395                 goto f_err;
396                 }
397
398         /* decrypt in place in 'rr->input' */
399         rr->data=rr->input;
400
401         enc_err = s->method->ssl3_enc->enc(s,0);
402         /* enc_err is:
403          *    0: (in non-constant time) if the record is publically invalid.
404          *    1: if the padding is valid
405          *    -1: if the padding is invalid */
406         if (enc_err == 0)
407                 {
408                 al=SSL_AD_DECRYPTION_FAILED;
409                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
410                 goto f_err;
411                 }
412
413 #ifdef TLS_DEBUG
414 printf("dec %d\n",rr->length);
415 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
416 printf("\n");
417 #endif
418
419         /* r->length is now the compressed data plus mac */
420         if ((sess != NULL) &&
421             (s->enc_read_ctx != NULL) &&
422             (EVP_MD_CTX_md(s->read_hash) != NULL))
423                 {
424                 /* s->read_hash != NULL => mac_size != -1 */
425                 unsigned char *mac = NULL;
426                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
427                 mac_size=EVP_MD_CTX_size(s->read_hash);
428                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
429
430                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
431                 orig_len = rr->length+((unsigned int)rr->type>>8);
432
433                 /* orig_len is the length of the record before any padding was
434                  * removed. This is public information, as is the MAC in use,
435                  * therefore we can safely process the record in a different
436                  * amount of time if it's too short to possibly contain a MAC.
437                  */
438                 if (orig_len < mac_size ||
439                     /* CBC records must have a padding length byte too. */
440                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
441                      orig_len < mac_size+1))
442                         {
443                         al=SSL_AD_DECODE_ERROR;
444                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
445                         goto f_err;
446                         }
447
448                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
449                         {
450                         /* We update the length so that the TLS header bytes
451                          * can be constructed correctly but we need to extract
452                          * the MAC in constant time from within the record,
453                          * without leaking the contents of the padding bytes.
454                          * */
455                         mac = mac_tmp;
456                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
457                         rr->length -= mac_size;
458                         }
459                 else
460                         {
461                         /* In this case there's no padding, so |orig_len|
462                          * equals |rec->length| and we checked that there's
463                          * enough bytes for |mac_size| above. */
464                         rr->length -= mac_size;
465                         mac = &rr->data[rr->length];
466                         }
467
468                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
469                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
470                         enc_err = -1;
471                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
472                         enc_err = -1;
473                 }
474
475         if (enc_err < 0)
476                 {
477                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
478                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
479                  * failure is directly visible from the ciphertext anyway,
480                  * we should not reveal which kind of error occured -- this
481                  * might become visible to an attacker (e.g. via a logfile) */
482                 al=SSL_AD_BAD_RECORD_MAC;
483                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
484                 goto f_err;
485                 }
486
487         /* r->length is now just compressed */
488         if (s->expand != NULL)
489                 {
490                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
491                         {
492                         al=SSL_AD_RECORD_OVERFLOW;
493                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
494                         goto f_err;
495                         }
496                 if (!ssl3_do_uncompress(s))
497                         {
498                         al=SSL_AD_DECOMPRESSION_FAILURE;
499                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
500                         goto f_err;
501                         }
502                 }
503
504         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
505                 {
506                 al=SSL_AD_RECORD_OVERFLOW;
507                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
508                 goto f_err;
509                 }
510
511         rr->off=0;
512         /* So at this point the following is true
513          * ssl->s3->rrec.type   is the type of record
514          * ssl->s3->rrec.length == number of bytes in record
515          * ssl->s3->rrec.off    == offset to first valid byte
516          * ssl->s3->rrec.data   == where to take bytes from, increment
517          *                         after use :-).
518          */
519
520         /* we have pulled in a full packet so zero things */
521         s->packet_length=0;
522
523         /* just read a 0 length packet */
524         if (rr->length == 0) goto again;
525
526 #if 0
527 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
528 #endif
529
530         return(1);
531
532 f_err:
533         ssl3_send_alert(s,SSL3_AL_FATAL,al);
534 err:
535         return(ret);
536         }
537
538 int ssl3_do_uncompress(SSL *ssl)
539         {
540 #ifndef OPENSSL_NO_COMP
541         int i;
542         SSL3_RECORD *rr;
543
544         rr= &(ssl->s3->rrec);
545         i=COMP_expand_block(ssl->expand,rr->comp,
546                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
547         if (i < 0)
548                 return(0);
549         else
550                 rr->length=i;
551         rr->data=rr->comp;
552 #endif
553         return(1);
554         }
555
556 int ssl3_do_compress(SSL *ssl)
557         {
558 #ifndef OPENSSL_NO_COMP
559         int i;
560         SSL3_RECORD *wr;
561
562         wr= &(ssl->s3->wrec);
563         i=COMP_compress_block(ssl->compress,wr->data,
564                 SSL3_RT_MAX_COMPRESSED_LENGTH,
565                 wr->input,(int)wr->length);
566         if (i < 0)
567                 return(0);
568         else
569                 wr->length=i;
570
571         wr->input=wr->data;
572 #endif
573         return(1);
574         }
575
576 /* Call this to write data in records of type 'type'
577  * It will return <= 0 if not all data has been sent or non-blocking IO.
578  */
579 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
580         {
581         const unsigned char *buf=buf_;
582         unsigned int n,nw;
583         int i,tot;
584
585         s->rwstate=SSL_NOTHING;
586         OPENSSL_assert(s->s3->wnum < INT_MAX);
587         tot=s->s3->wnum;
588         s->s3->wnum=0;
589
590         if (SSL_in_init(s) && !s->in_handshake)
591                 {
592                 i=s->handshake_func(s);
593                 if (i < 0) return(i);
594                 if (i == 0)
595                         {
596                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
597                         return -1;
598                         }
599                 }
600
601         /* ensure that if we end up with a smaller value of data to write 
602          * out than the the original len from a write which didn't complete 
603          * for non-blocking I/O and also somehow ended up avoiding 
604          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
605          * it must never be possible to end up with (len-tot) as a large
606          * number that will then promptly send beyond the end of the users
607          * buffer ... so we trap and report the error in a way the user
608          * will notice
609          */
610         if (len < tot)
611                 {
612                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
613                 return(-1);
614                 }
615
616
617         n=(len-tot);
618         for (;;)
619                 {
620                 if (n > s->max_send_fragment)
621                         nw=s->max_send_fragment;
622                 else
623                         nw=n;
624
625                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
626                 if (i <= 0)
627                         {
628                         s->s3->wnum=tot;
629                         return i;
630                         }
631
632                 if ((i == (int)n) ||
633                         (type == SSL3_RT_APPLICATION_DATA &&
634                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
635                         {
636                         /* next chunk of data should get another prepended empty fragment
637                          * in ciphersuites with known-IV weakness: */
638                         s->s3->empty_fragment_done = 0;
639                         
640                         return tot+i;
641                         }
642
643                 n-=i;
644                 tot+=i;
645                 }
646         }
647
648 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
649                          unsigned int len, int create_empty_fragment)
650         {
651         unsigned char *p,*plen;
652         int i,mac_size,clear=0;
653         int prefix_len=0;
654         long align=0;
655         SSL3_RECORD *wr;
656         SSL3_BUFFER *wb=&(s->s3->wbuf);
657         SSL_SESSION *sess;
658
659
660         /* first check if there is a SSL3_BUFFER still being written
661          * out.  This will happen with non blocking IO */
662         if (wb->left != 0)
663                 return(ssl3_write_pending(s,type,buf,len));
664
665         /* If we have an alert to send, lets send it */
666         if (s->s3->alert_dispatch)
667                 {
668                 i=s->method->ssl_dispatch_alert(s);
669                 if (i <= 0)
670                         return(i);
671                 /* if it went, fall through and send more stuff */
672                 }
673
674         if (wb->buf == NULL)
675                 if (!ssl3_setup_write_buffer(s))
676                         return -1;
677
678         if (len == 0 && !create_empty_fragment)
679                 return 0;
680
681         wr= &(s->s3->wrec);
682         sess=s->session;
683
684         if (    (sess == NULL) ||
685                 (s->enc_write_ctx == NULL) ||
686                 (EVP_MD_CTX_md(s->write_hash) == NULL))
687                 clear=1;
688
689         if (clear)
690                 mac_size=0;
691         else
692                 {
693                 mac_size=EVP_MD_CTX_size(s->write_hash);
694                 if (mac_size < 0)
695                         goto err;
696                 }
697
698         /* 'create_empty_fragment' is true only when this function calls itself */
699         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
700                 {
701                 /* countermeasure against known-IV weakness in CBC ciphersuites
702                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
703
704                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
705                         {
706                         /* recursive function call with 'create_empty_fragment' set;
707                          * this prepares and buffers the data for an empty fragment
708                          * (these 'prefix_len' bytes are sent out later
709                          * together with the actual payload) */
710                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
711                         if (prefix_len <= 0)
712                                 goto err;
713
714                         if (prefix_len >
715                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
716                                 {
717                                 /* insufficient space */
718                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
719                                 goto err;
720                                 }
721                         }
722                 
723                 s->s3->empty_fragment_done = 1;
724                 }
725
726         if (create_empty_fragment)
727                 {
728 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
729                 /* extra fragment would be couple of cipher blocks,
730                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
731                  * if we want to align the real payload, then we can
732                  * just pretent we simply have two headers. */
733                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
734                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
735 #endif
736                 p = wb->buf + align;
737                 wb->offset  = align;
738                 }
739         else if (prefix_len)
740                 {
741                 p = wb->buf + wb->offset + prefix_len;
742                 }
743         else
744                 {
745 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
746                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
747                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
748 #endif
749                 p = wb->buf + align;
750                 wb->offset  = align;
751                 }
752
753         /* write the header */
754
755         *(p++)=type&0xff;
756         wr->type=type;
757
758         *(p++)=(s->version>>8);
759         *(p++)=s->version&0xff;
760
761         /* field where we are to write out packet length */
762         plen=p; 
763         p+=2;
764
765         /* lets setup the record stuff. */
766         wr->data=p;
767         wr->length=(int)len;
768         wr->input=(unsigned char *)buf;
769
770         /* we now 'read' from wr->input, wr->length bytes into
771          * wr->data */
772
773         /* first we compress */
774         if (s->compress != NULL)
775                 {
776                 if (!ssl3_do_compress(s))
777                         {
778                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
779                         goto err;
780                         }
781                 }
782         else
783                 {
784                 memcpy(wr->data,wr->input,wr->length);
785                 wr->input=wr->data;
786                 }
787
788         /* we should still have the output to wr->data and the input
789          * from wr->input.  Length should be wr->length.
790          * wr->data still points in the wb->buf */
791
792         if (mac_size != 0)
793                 {
794                 if (s->method->ssl3_enc->mac(s,&(p[wr->length]),1) < 0)
795                         goto err;
796                 wr->length+=mac_size;
797                 wr->input=p;
798                 wr->data=p;
799                 }
800
801         /* ssl3_enc can only have an error on read */
802         s->method->ssl3_enc->enc(s,1);
803
804         /* record length after mac and block padding */
805         s2n(wr->length,plen);
806
807         /* we should now have
808          * wr->data pointing to the encrypted data, which is
809          * wr->length long */
810         wr->type=type; /* not needed but helps for debugging */
811         wr->length+=SSL3_RT_HEADER_LENGTH;
812
813         if (create_empty_fragment)
814                 {
815                 /* we are in a recursive call;
816                  * just return the length, don't write out anything here
817                  */
818                 return wr->length;
819                 }
820
821         /* now let's set up wb */
822         wb->left = prefix_len + wr->length;
823
824         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
825         s->s3->wpend_tot=len;
826         s->s3->wpend_buf=buf;
827         s->s3->wpend_type=type;
828         s->s3->wpend_ret=len;
829
830         /* we now just need to write the buffer */
831         return ssl3_write_pending(s,type,buf,len);
832 err:
833         return -1;
834         }
835
836 /* if s->s3->wbuf.left != 0, we need to call this */
837 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
838         unsigned int len)
839         {
840         int i;
841         SSL3_BUFFER *wb=&(s->s3->wbuf);
842
843 /* XXXX */
844         if ((s->s3->wpend_tot > (int)len)
845                 || ((s->s3->wpend_buf != buf) &&
846                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
847                 || (s->s3->wpend_type != type))
848                 {
849                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
850                 return(-1);
851                 }
852
853         for (;;)
854                 {
855                 clear_sys_error();
856                 if (s->wbio != NULL)
857                         {
858                         s->rwstate=SSL_WRITING;
859                         i=BIO_write(s->wbio,
860                                 (char *)&(wb->buf[wb->offset]),
861                                 (unsigned int)wb->left);
862                         }
863                 else
864                         {
865                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
866                         i= -1;
867                         }
868                 if (i == wb->left)
869                         {
870                         wb->left=0;
871                         wb->offset+=i;
872                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
873                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
874                                 ssl3_release_write_buffer(s);
875                         s->rwstate=SSL_NOTHING;
876                         return(s->s3->wpend_ret);
877                         }
878                 else if (i <= 0) {
879                         if (s->version == DTLS1_VERSION ||
880                             s->version == DTLS1_BAD_VER) {
881                                 /* For DTLS, just drop it. That's kind of the whole
882                                    point in using a datagram service */
883                                 wb->left = 0;
884                         }
885                         return(i);
886                 }
887                 wb->offset+=i;
888                 wb->left-=i;
889                 }
890         }
891
892 /* Return up to 'len' payload bytes received in 'type' records.
893  * 'type' is one of the following:
894  *
895  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
896  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
897  *   -  0 (during a shutdown, no data has to be returned)
898  *
899  * If we don't have stored data to work from, read a SSL/TLS record first
900  * (possibly multiple records if we still don't have anything to return).
901  *
902  * This function must handle any surprises the peer may have for us, such as
903  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
904  * a surprise, but handled as if it were), or renegotiation requests.
905  * Also if record payloads contain fragments too small to process, we store
906  * them until there is enough for the respective protocol (the record protocol
907  * may use arbitrary fragmentation and even interleaving):
908  *     Change cipher spec protocol
909  *             just 1 byte needed, no need for keeping anything stored
910  *     Alert protocol
911  *             2 bytes needed (AlertLevel, AlertDescription)
912  *     Handshake protocol
913  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
914  *             to detect unexpected Client Hello and Hello Request messages
915  *             here, anything else is handled by higher layers
916  *     Application data protocol
917  *             none of our business
918  */
919 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
920         {
921         int al,i,j,ret;
922         unsigned int n;
923         SSL3_RECORD *rr;
924         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
925
926         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
927                 if (!ssl3_setup_read_buffer(s))
928                         return(-1);
929
930         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
931             (peek && (type != SSL3_RT_APPLICATION_DATA)))
932                 {
933                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
934                 return -1;
935                 }
936
937         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
938                 /* (partially) satisfy request from storage */
939                 {
940                 unsigned char *src = s->s3->handshake_fragment;
941                 unsigned char *dst = buf;
942                 unsigned int k;
943
944                 /* peek == 0 */
945                 n = 0;
946                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
947                         {
948                         *dst++ = *src++;
949                         len--; s->s3->handshake_fragment_len--;
950                         n++;
951                         }
952                 /* move any remaining fragment bytes: */
953                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
954                         s->s3->handshake_fragment[k] = *src++;
955                 return n;
956         }
957
958         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
959
960         if (!s->in_handshake && SSL_in_init(s))
961                 {
962                 /* type == SSL3_RT_APPLICATION_DATA */
963                 i=s->handshake_func(s);
964                 if (i < 0) return(i);
965                 if (i == 0)
966                         {
967                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
968                         return(-1);
969                         }
970                 }
971 start:
972         s->rwstate=SSL_NOTHING;
973
974         /* s->s3->rrec.type         - is the type of record
975          * s->s3->rrec.data,    - data
976          * s->s3->rrec.off,     - offset into 'data' for next read
977          * s->s3->rrec.length,  - number of bytes. */
978         rr = &(s->s3->rrec);
979
980         /* get new packet if necessary */
981         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
982                 {
983                 ret=ssl3_get_record(s);
984                 if (ret <= 0) return(ret);
985                 }
986
987         /* we now have a packet which can be read and processed */
988
989         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
990                                        * reset by ssl3_get_finished */
991                 && (rr->type != SSL3_RT_HANDSHAKE))
992                 {
993                 al=SSL_AD_UNEXPECTED_MESSAGE;
994                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
995                 goto f_err;
996                 }
997
998         /* If the other end has shut down, throw anything we read away
999          * (even in 'peek' mode) */
1000         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1001                 {
1002                 rr->length=0;
1003                 s->rwstate=SSL_NOTHING;
1004                 return(0);
1005                 }
1006
1007
1008         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1009                 {
1010                 /* make sure that we are not getting application data when we
1011                  * are doing a handshake for the first time */
1012                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1013                         (s->enc_read_ctx == NULL))
1014                         {
1015                         al=SSL_AD_UNEXPECTED_MESSAGE;
1016                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1017                         goto f_err;
1018                         }
1019
1020                 if (len <= 0) return(len);
1021
1022                 if ((unsigned int)len > rr->length)
1023                         n = rr->length;
1024                 else
1025                         n = (unsigned int)len;
1026
1027                 memcpy(buf,&(rr->data[rr->off]),n);
1028                 if (!peek)
1029                         {
1030                         rr->length-=n;
1031                         rr->off+=n;
1032                         if (rr->length == 0)
1033                                 {
1034                                 s->rstate=SSL_ST_READ_HEADER;
1035                                 rr->off=0;
1036                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1037                                         ssl3_release_read_buffer(s);
1038                                 }
1039                         }
1040                 return(n);
1041                 }
1042
1043
1044         /* If we get here, then type != rr->type; if we have a handshake
1045          * message, then it was unexpected (Hello Request or Client Hello). */
1046
1047         /* In case of record types for which we have 'fragment' storage,
1048          * fill that so that we can process the data at a fixed place.
1049          */
1050                 {
1051                 unsigned int dest_maxlen = 0;
1052                 unsigned char *dest = NULL;
1053                 unsigned int *dest_len = NULL;
1054
1055                 if (rr->type == SSL3_RT_HANDSHAKE)
1056                         {
1057                         dest_maxlen = sizeof s->s3->handshake_fragment;
1058                         dest = s->s3->handshake_fragment;
1059                         dest_len = &s->s3->handshake_fragment_len;
1060                         }
1061                 else if (rr->type == SSL3_RT_ALERT)
1062                         {
1063                         dest_maxlen = sizeof s->s3->alert_fragment;
1064                         dest = s->s3->alert_fragment;
1065                         dest_len = &s->s3->alert_fragment_len;
1066                         }
1067
1068                 if (dest_maxlen > 0)
1069                         {
1070                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1071                         if (rr->length < n)
1072                                 n = rr->length; /* available bytes */
1073
1074                         /* now move 'n' bytes: */
1075                         while (n-- > 0)
1076                                 {
1077                                 dest[(*dest_len)++] = rr->data[rr->off++];
1078                                 rr->length--;
1079                                 }
1080
1081                         if (*dest_len < dest_maxlen)
1082                                 goto start; /* fragment was too small */
1083                         }
1084                 }
1085
1086         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1087          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1088          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1089
1090         /* If we are a client, check for an incoming 'Hello Request': */
1091         if ((!s->server) &&
1092                 (s->s3->handshake_fragment_len >= 4) &&
1093                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1094                 (s->session != NULL) && (s->session->cipher != NULL))
1095                 {
1096                 s->s3->handshake_fragment_len = 0;
1097
1098                 if ((s->s3->handshake_fragment[1] != 0) ||
1099                         (s->s3->handshake_fragment[2] != 0) ||
1100                         (s->s3->handshake_fragment[3] != 0))
1101                         {
1102                         al=SSL_AD_DECODE_ERROR;
1103                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1104                         goto f_err;
1105                         }
1106
1107                 if (s->msg_callback)
1108                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1109
1110                 if (SSL_is_init_finished(s) &&
1111                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1112                         !s->s3->renegotiate)
1113                         {
1114                         ssl3_renegotiate(s);
1115                         if (ssl3_renegotiate_check(s))
1116                                 {
1117                                 i=s->handshake_func(s);
1118                                 if (i < 0) return(i);
1119                                 if (i == 0)
1120                                         {
1121                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1122                                         return(-1);
1123                                         }
1124
1125                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1126                                         {
1127                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1128                                                 {
1129                                                 BIO *bio;
1130                                                 /* In the case where we try to read application data,
1131                                                  * but we trigger an SSL handshake, we return -1 with
1132                                                  * the retry option set.  Otherwise renegotiation may
1133                                                  * cause nasty problems in the blocking world */
1134                                                 s->rwstate=SSL_READING;
1135                                                 bio=SSL_get_rbio(s);
1136                                                 BIO_clear_retry_flags(bio);
1137                                                 BIO_set_retry_read(bio);
1138                                                 return(-1);
1139                                                 }
1140                                         }
1141                                 }
1142                         }
1143                 /* we either finished a handshake or ignored the request,
1144                  * now try again to obtain the (application) data we were asked for */
1145                 goto start;
1146                 }
1147         /* If we are a server and get a client hello when renegotiation isn't
1148          * allowed send back a no renegotiation alert and carry on.
1149          * WARNING: experimental code, needs reviewing (steve)
1150          */
1151         if (s->server &&
1152                 SSL_is_init_finished(s) &&
1153                 !s->s3->send_connection_binding &&
1154                 (s->version > SSL3_VERSION) &&
1155                 (s->s3->handshake_fragment_len >= 4) &&
1156                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1157                 (s->session != NULL) && (s->session->cipher != NULL) &&
1158                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1159                 
1160                 {
1161                 /*s->s3->handshake_fragment_len = 0;*/
1162                 rr->length = 0;
1163                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1164                 goto start;
1165                 }
1166         if (s->s3->alert_fragment_len >= 2)
1167                 {
1168                 int alert_level = s->s3->alert_fragment[0];
1169                 int alert_descr = s->s3->alert_fragment[1];
1170
1171                 s->s3->alert_fragment_len = 0;
1172
1173                 if (s->msg_callback)
1174                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1175
1176                 if (s->info_callback != NULL)
1177                         cb=s->info_callback;
1178                 else if (s->ctx->info_callback != NULL)
1179                         cb=s->ctx->info_callback;
1180
1181                 if (cb != NULL)
1182                         {
1183                         j = (alert_level << 8) | alert_descr;
1184                         cb(s, SSL_CB_READ_ALERT, j);
1185                         }
1186
1187                 if (alert_level == 1) /* warning */
1188                         {
1189                         s->s3->warn_alert = alert_descr;
1190                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1191                                 {
1192                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1193                                 return(0);
1194                                 }
1195                         /* This is a warning but we receive it if we requested
1196                          * renegotiation and the peer denied it. Terminate with
1197                          * a fatal alert because if application tried to
1198                          * renegotiatie it presumably had a good reason and
1199                          * expects it to succeed.
1200                          *
1201                          * In future we might have a renegotiation where we
1202                          * don't care if the peer refused it where we carry on.
1203                          */
1204                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1205                                 {
1206                                 al = SSL_AD_HANDSHAKE_FAILURE;
1207                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1208                                 goto f_err;
1209                                 }
1210                         }
1211                 else if (alert_level == 2) /* fatal */
1212                         {
1213                         char tmp[16];
1214
1215                         s->rwstate=SSL_NOTHING;
1216                         s->s3->fatal_alert = alert_descr;
1217                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1218                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1219                         ERR_add_error_data(2,"SSL alert number ",tmp);
1220                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1221                         SSL_CTX_remove_session(s->ctx,s->session);
1222                         return(0);
1223                         }
1224                 else
1225                         {
1226                         al=SSL_AD_ILLEGAL_PARAMETER;
1227                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1228                         goto f_err;
1229                         }
1230
1231                 goto start;
1232                 }
1233
1234         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1235                 {
1236                 s->rwstate=SSL_NOTHING;
1237                 rr->length=0;
1238                 return(0);
1239                 }
1240
1241         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1242                 {
1243                 /* 'Change Cipher Spec' is just a single byte, so we know
1244                  * exactly what the record payload has to look like */
1245                 if (    (rr->length != 1) || (rr->off != 0) ||
1246                         (rr->data[0] != SSL3_MT_CCS))
1247                         {
1248                         al=SSL_AD_ILLEGAL_PARAMETER;
1249                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1250                         goto f_err;
1251                         }
1252
1253                 /* Check we have a cipher to change to */
1254                 if (s->s3->tmp.new_cipher == NULL)
1255                         {
1256                         al=SSL_AD_UNEXPECTED_MESSAGE;
1257                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1258                         goto f_err;
1259                         }
1260
1261                 rr->length=0;
1262
1263                 if (s->msg_callback)
1264                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1265
1266                 s->s3->change_cipher_spec=1;
1267                 if (!ssl3_do_change_cipher_spec(s))
1268                         goto err;
1269                 else
1270                         goto start;
1271                 }
1272
1273         /* Unexpected handshake message (Client Hello, or protocol violation) */
1274         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1275                 {
1276                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1277                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1278                         {
1279 #if 0 /* worked only because C operator preferences are not as expected (and
1280        * because this is not really needed for clients except for detecting
1281        * protocol violations): */
1282                         s->state=SSL_ST_BEFORE|(s->server)
1283                                 ?SSL_ST_ACCEPT
1284                                 :SSL_ST_CONNECT;
1285 #else
1286                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1287 #endif
1288                         s->new_session=1;
1289                         }
1290                 i=s->handshake_func(s);
1291                 if (i < 0) return(i);
1292                 if (i == 0)
1293                         {
1294                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1295                         return(-1);
1296                         }
1297
1298                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1299                         {
1300                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1301                                 {
1302                                 BIO *bio;
1303                                 /* In the case where we try to read application data,
1304                                  * but we trigger an SSL handshake, we return -1 with
1305                                  * the retry option set.  Otherwise renegotiation may
1306                                  * cause nasty problems in the blocking world */
1307                                 s->rwstate=SSL_READING;
1308                                 bio=SSL_get_rbio(s);
1309                                 BIO_clear_retry_flags(bio);
1310                                 BIO_set_retry_read(bio);
1311                                 return(-1);
1312                                 }
1313                         }
1314                 goto start;
1315                 }
1316
1317         switch (rr->type)
1318                 {
1319         default:
1320 #ifndef OPENSSL_NO_TLS
1321                 /* TLS just ignores unknown message types */
1322                 if (s->version == TLS1_VERSION)
1323                         {
1324                         rr->length = 0;
1325                         goto start;
1326                         }
1327 #endif
1328                 al=SSL_AD_UNEXPECTED_MESSAGE;
1329                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1330                 goto f_err;
1331         case SSL3_RT_CHANGE_CIPHER_SPEC:
1332         case SSL3_RT_ALERT:
1333         case SSL3_RT_HANDSHAKE:
1334                 /* we already handled all of these, with the possible exception
1335                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1336                  * should not happen when type != rr->type */
1337                 al=SSL_AD_UNEXPECTED_MESSAGE;
1338                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1339                 goto f_err;
1340         case SSL3_RT_APPLICATION_DATA:
1341                 /* At this point, we were expecting handshake data,
1342                  * but have application data.  If the library was
1343                  * running inside ssl3_read() (i.e. in_read_app_data
1344                  * is set) and it makes sense to read application data
1345                  * at this point (session renegotiation not yet started),
1346                  * we will indulge it.
1347                  */
1348                 if (s->s3->in_read_app_data &&
1349                         (s->s3->total_renegotiations != 0) &&
1350                         ((
1351                                 (s->state & SSL_ST_CONNECT) &&
1352                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1353                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1354                                 ) || (
1355                                         (s->state & SSL_ST_ACCEPT) &&
1356                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1357                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1358                                         )
1359                                 ))
1360                         {
1361                         s->s3->in_read_app_data=2;
1362                         return(-1);
1363                         }
1364                 else
1365                         {
1366                         al=SSL_AD_UNEXPECTED_MESSAGE;
1367                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1368                         goto f_err;
1369                         }
1370                 }
1371         /* not reached */
1372
1373 f_err:
1374         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1375 err:
1376         return(-1);
1377         }
1378
1379 int ssl3_do_change_cipher_spec(SSL *s)
1380         {
1381         int i;
1382         const char *sender;
1383         int slen;
1384
1385         if (s->state & SSL_ST_ACCEPT)
1386                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1387         else
1388                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1389
1390         if (s->s3->tmp.key_block == NULL)
1391                 {
1392                 if (s->session == NULL) 
1393                         {
1394                         /* might happen if dtls1_read_bytes() calls this */
1395                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1396                         return (0);
1397                         }
1398
1399                 s->session->cipher=s->s3->tmp.new_cipher;
1400                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1401                 }
1402
1403         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1404                 return(0);
1405
1406         /* we have to record the message digest at
1407          * this point so we can get it before we read
1408          * the finished message */
1409         if (s->state & SSL_ST_CONNECT)
1410                 {
1411                 sender=s->method->ssl3_enc->server_finished_label;
1412                 slen=s->method->ssl3_enc->server_finished_label_len;
1413                 }
1414         else
1415                 {
1416                 sender=s->method->ssl3_enc->client_finished_label;
1417                 slen=s->method->ssl3_enc->client_finished_label_len;
1418                 }
1419
1420         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1421                 sender,slen,s->s3->tmp.peer_finish_md);
1422
1423         return(1);
1424         }
1425
1426 int ssl3_send_alert(SSL *s, int level, int desc)
1427         {
1428         /* Map tls/ssl alert value to correct one */
1429         desc=s->method->ssl3_enc->alert_value(desc);
1430         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1431                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1432         if (desc < 0) return -1;
1433         /* If a fatal one, remove from cache */
1434         if ((level == 2) && (s->session != NULL))
1435                 SSL_CTX_remove_session(s->ctx,s->session);
1436
1437         s->s3->alert_dispatch=1;
1438         s->s3->send_alert[0]=level;
1439         s->s3->send_alert[1]=desc;
1440         if (s->s3->wbuf.left == 0) /* data still being written out? */
1441                 return s->method->ssl_dispatch_alert(s);
1442         /* else data is still being written out, we will get written
1443          * some time in the future */
1444         return -1;
1445         }
1446
1447 int ssl3_dispatch_alert(SSL *s)
1448         {
1449         int i,j;
1450         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1451
1452         s->s3->alert_dispatch=0;
1453         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1454         if (i <= 0)
1455                 {
1456                 s->s3->alert_dispatch=1;
1457                 }
1458         else
1459                 {
1460                 /* Alert sent to BIO.  If it is important, flush it now.
1461                  * If the message does not get sent due to non-blocking IO,
1462                  * we will not worry too much. */
1463                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1464                         (void)BIO_flush(s->wbio);
1465
1466                 if (s->msg_callback)
1467                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1468
1469                 if (s->info_callback != NULL)
1470                         cb=s->info_callback;
1471                 else if (s->ctx->info_callback != NULL)
1472                         cb=s->ctx->info_callback;
1473
1474                 if (cb != NULL)
1475                         {
1476                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1477                         cb(s,SSL_CB_WRITE_ALERT,j);
1478                         }
1479                 }
1480         return(i);
1481         }