Don't crash when processing a zero-length, TLS >= 1.1 record.
[oweals/openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,off,newb;
133
134         if (!extend)
135                 {
136                 /* start with empty packet ... */
137                 if (s->s3->rbuf.left == 0)
138                         s->s3->rbuf.offset = 0;
139                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140                 s->packet_length = 0;
141                 /* ... now we can act as if 'extend' was set */
142                 }
143
144         /* For DTLS/UDP reads should not span multiple packets
145          * because the read operation returns the whole packet
146          * at once (as long as it fits into the buffer). */
147         if (SSL_version(s) == DTLS1_VERSION)
148                 {
149                 if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
150                         n = s->s3->rbuf.left;
151                 }
152
153         /* if there is enough in the buffer from a previous read, take some */
154         if (s->s3->rbuf.left >= (int)n)
155                 {
156                 s->packet_length+=n;
157                 s->s3->rbuf.left-=n;
158                 s->s3->rbuf.offset+=n;
159                 return(n);
160                 }
161
162         /* else we need to read more data */
163         if (!s->read_ahead)
164                 max=n;
165
166         {
167                 /* avoid buffer overflow */
168                 int max_max = s->s3->rbuf.len - s->packet_length;
169                 if (max > max_max)
170                         max = max_max;
171         }
172         if (n > max) /* does not happen */
173                 {
174                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
175                 return -1;
176                 }
177
178         off = s->packet_length;
179         newb = s->s3->rbuf.left;
180         /* Move any available bytes to front of buffer:
181          * 'off' bytes already pointed to by 'packet',
182          * 'newb' extra ones at the end */
183         if (s->packet != s->s3->rbuf.buf)
184                 {
185                 /*  off > 0 */
186                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
187                 s->packet = s->s3->rbuf.buf;
188                 }
189
190         while (newb < n)
191                 {
192                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
193                  * to read in more until we have off+n (up to off+max if possible) */
194
195                 clear_sys_error();
196                 if (s->rbio != NULL)
197                         {
198                         s->rwstate=SSL_READING;
199                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
200                         }
201                 else
202                         {
203                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
204                         i = -1;
205                         }
206
207                 if (i <= 0)
208                         {
209                         s->s3->rbuf.left = newb;
210                         return(i);
211                         }
212                 newb+=i;
213                 /* reads should *never* span multiple packets for DTLS because
214                  * the underlying transport protocol is message oriented as opposed
215                  * to byte oriented as in the TLS case. */
216                 if (SSL_version(s) == DTLS1_VERSION)
217                         {
218                         if (n > newb)
219                                 n = newb; /* makes the while condition false */
220                         }
221                 }
222
223         /* done reading, now the book-keeping */
224         s->s3->rbuf.offset = off + n;
225         s->s3->rbuf.left = newb - n;
226         s->packet_length += n;
227         s->rwstate=SSL_NOTHING;
228         return(n);
229         }
230
231 /* Call this to get a new input record.
232  * It will return <= 0 if more data is needed, normally due to an error
233  * or non-blocking IO.
234  * When it finishes, one packet has been decoded and can be found in
235  * ssl->s3->rrec.type    - is the type of record
236  * ssl->s3->rrec.data,   - data
237  * ssl->s3->rrec.length, - number of bytes
238  */
239 /* used only by ssl3_read_bytes */
240 static int ssl3_get_record(SSL *s)
241         {
242         int ssl_major,ssl_minor,al;
243         int enc_err,n,i,ret= -1;
244         SSL3_RECORD *rr;
245         SSL_SESSION *sess;
246         unsigned char *p;
247         unsigned char md[EVP_MAX_MD_SIZE];
248         short version;
249         unsigned mac_size;
250         int clear=0;
251         size_t extra;
252
253         rr= &(s->s3->rrec);
254         sess=s->session;
255
256         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
257                 extra=SSL3_RT_MAX_EXTRA;
258         else
259                 extra=0;
260         if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
261                 {
262                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
263                  * set after ssl3_setup_buffers() was done */
264                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
265                 return -1;
266                 }
267
268 again:
269         /* check if we have the header */
270         if (    (s->rstate != SSL_ST_READ_BODY) ||
271                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
272                 {
273                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
274                 if (n <= 0) return(n); /* error or non-blocking */
275                 s->rstate=SSL_ST_READ_BODY;
276
277                 p=s->packet;
278
279                 /* Pull apart the header into the SSL3_RECORD */
280                 rr->type= *(p++);
281                 ssl_major= *(p++);
282                 ssl_minor= *(p++);
283                 version=(ssl_major<<8)|ssl_minor;
284                 n2s(p,rr->length);
285
286                 /* Lets check version */
287                 if (!s->first_packet)
288                         {
289                         if (version != s->version)
290                                 {
291                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
292                                 if ((s->version & 0xFF00) == (version & 0xFF00))
293                                         /* Send back error using their minor version number :-) */
294                                         s->version = (unsigned short)version;
295                                 al=SSL_AD_PROTOCOL_VERSION;
296                                 goto f_err;
297                                 }
298                         }
299
300                 if ((version>>8) != SSL3_VERSION_MAJOR)
301                         {
302                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
303                         goto err;
304                         }
305
306                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
307                         {
308                         al=SSL_AD_RECORD_OVERFLOW;
309                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
310                         goto f_err;
311                         }
312
313                 /* now s->rstate == SSL_ST_READ_BODY */
314                 }
315
316         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
317
318         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
319                 {
320                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
321                 i=rr->length;
322                 n=ssl3_read_n(s,i,i,1);
323                 if (n <= 0) return(n); /* error or non-blocking io */
324                 /* now n == rr->length,
325                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
326                 }
327
328         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
329
330         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
331          * and we have that many bytes in s->packet
332          */
333         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
334
335         /* ok, we can now read from 's->packet' data into 'rr'
336          * rr->input points at rr->length bytes, which
337          * need to be copied into rr->data by either
338          * the decryption or by the decompression
339          * When the data is 'copied' into the rr->data buffer,
340          * rr->input will be pointed at the new buffer */ 
341
342         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
343          * rr->length bytes of encrypted compressed stuff. */
344
345         /* check is not needed I believe */
346         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
347                 {
348                 al=SSL_AD_RECORD_OVERFLOW;
349                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
350                 goto f_err;
351                 }
352
353         /* decrypt in place in 'rr->input' */
354         rr->data=rr->input;
355         rr->orig_len=rr->length;
356
357         enc_err = s->method->ssl3_enc->enc(s,0);
358         /* enc_err is:
359          *    0: (in non-constant time) if the record is publically invalid.
360          *    1: if the padding is valid
361          *    -1: if the padding is invalid */
362         if (enc_err == 0)
363                 {
364                 /* SSLerr() and ssl3_send_alert() have been called */
365                 goto err;
366                 }
367
368 #ifdef TLS_DEBUG
369 printf("dec %d\n",rr->length);
370 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
371 printf("\n");
372 #endif
373
374         /* r->length is now the compressed data plus mac */
375         if (    (sess == NULL) ||
376                 (s->enc_read_ctx == NULL) ||
377                 (s->read_hash == NULL))
378                 clear=1;
379
380         if (!clear)
381                 {
382                 /* !clear => s->read_hash != NULL => mac_size != -1 */
383                 unsigned char *mac = NULL;
384                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
385                 mac_size=EVP_MD_size(s->read_hash);
386                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
387
388                 /* orig_len is the length of the record before any padding was
389                  * removed. This is public information, as is the MAC in use,
390                  * therefore we can safely process the record in a different
391                  * amount of time if it's too short to possibly contain a MAC.
392                  */
393                 if (rr->orig_len < mac_size ||
394                     /* CBC records must have a padding length byte too. */
395                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
396                      rr->orig_len < mac_size+1))
397                         {
398                         al=SSL_AD_DECODE_ERROR;
399                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
400                         goto f_err;
401                         }
402
403                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
404                         {
405                         /* We update the length so that the TLS header bytes
406                          * can be constructed correctly but we need to extract
407                          * the MAC in constant time from within the record,
408                          * without leaking the contents of the padding bytes.
409                          * */
410                         mac = mac_tmp;
411                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
412                         rr->length -= mac_size;
413                         }
414                 else
415                         {
416                         /* In this case there's no padding, so |rec->orig_len|
417                          * equals |rec->length| and we checked that there's
418                          * enough bytes for |mac_size| above. */
419                         rr->length -= mac_size;
420                         mac = &rr->data[rr->length];
421                         }
422
423                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
424                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
425                         enc_err = -1;
426                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
427                         enc_err = -1;
428                 }
429
430         if (enc_err < 0)
431                 {
432                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
433                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
434                  * failure is directly visible from the ciphertext anyway,
435                  * we should not reveal which kind of error occured -- this
436                  * might become visible to an attacker (e.g. via a logfile) */
437                 al=SSL_AD_BAD_RECORD_MAC;
438                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
439                 goto f_err;
440                 }
441
442         /* r->length is now just compressed */
443         if (s->expand != NULL)
444                 {
445                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
446                         {
447                         al=SSL_AD_RECORD_OVERFLOW;
448                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
449                         goto f_err;
450                         }
451                 if (!ssl3_do_uncompress(s))
452                         {
453                         al=SSL_AD_DECOMPRESSION_FAILURE;
454                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
455                         goto f_err;
456                         }
457                 }
458
459         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
460                 {
461                 al=SSL_AD_RECORD_OVERFLOW;
462                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
463                 goto f_err;
464                 }
465
466         rr->off=0;
467         /* So at this point the following is true
468          * ssl->s3->rrec.type   is the type of record
469          * ssl->s3->rrec.length == number of bytes in record
470          * ssl->s3->rrec.off    == offset to first valid byte
471          * ssl->s3->rrec.data   == where to take bytes from, increment
472          *                         after use :-).
473          */
474
475         /* we have pulled in a full packet so zero things */
476         s->packet_length=0;
477
478         /* just read a 0 length packet */
479         if (rr->length == 0) goto again;
480
481         return(1);
482
483 f_err:
484         ssl3_send_alert(s,SSL3_AL_FATAL,al);
485 err:
486         return(ret);
487         }
488
489 int ssl3_do_uncompress(SSL *ssl)
490         {
491 #ifndef OPENSSL_NO_COMP
492         int i;
493         SSL3_RECORD *rr;
494
495         rr= &(ssl->s3->rrec);
496         i=COMP_expand_block(ssl->expand,rr->comp,
497                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
498         if (i < 0)
499                 return(0);
500         else
501                 rr->length=i;
502         rr->data=rr->comp;
503 #endif
504         return(1);
505         }
506
507 int ssl3_do_compress(SSL *ssl)
508         {
509 #ifndef OPENSSL_NO_COMP
510         int i;
511         SSL3_RECORD *wr;
512
513         wr= &(ssl->s3->wrec);
514         i=COMP_compress_block(ssl->compress,wr->data,
515                 SSL3_RT_MAX_COMPRESSED_LENGTH,
516                 wr->input,(int)wr->length);
517         if (i < 0)
518                 return(0);
519         else
520                 wr->length=i;
521
522         wr->input=wr->data;
523 #endif
524         return(1);
525         }
526
527 /* Call this to write data in records of type 'type'
528  * It will return <= 0 if not all data has been sent or non-blocking IO.
529  */
530 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
531         {
532         const unsigned char *buf=buf_;
533         unsigned int tot,n,nw;
534         int i;
535
536         s->rwstate=SSL_NOTHING;
537         tot=s->s3->wnum;
538         s->s3->wnum=0;
539
540         if (SSL_in_init(s) && !s->in_handshake)
541                 {
542                 i=s->handshake_func(s);
543                 if (i < 0) return(i);
544                 if (i == 0)
545                         {
546                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
547                         return -1;
548                         }
549                 }
550
551         n=(len-tot);
552         for (;;)
553                 {
554                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
555                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
556                 else
557                         nw=n;
558
559                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
560                 if (i <= 0)
561                         {
562                         s->s3->wnum=tot;
563                         return i;
564                         }
565
566                 if ((i == (int)n) ||
567                         (type == SSL3_RT_APPLICATION_DATA &&
568                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
569                         {
570                         /* next chunk of data should get another prepended empty fragment
571                          * in ciphersuites with known-IV weakness: */
572                         s->s3->empty_fragment_done = 0;
573                         
574                         return tot+i;
575                         }
576
577                 n-=i;
578                 tot+=i;
579                 }
580         }
581
582 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
583                          unsigned int len, int create_empty_fragment)
584         {
585         unsigned char *p,*plen;
586         int i,mac_size,clear=0;
587         int prefix_len = 0;
588         SSL3_RECORD *wr;
589         SSL3_BUFFER *wb;
590         SSL_SESSION *sess;
591
592         /* first check if there is a SSL3_BUFFER still being written
593          * out.  This will happen with non blocking IO */
594         if (s->s3->wbuf.left != 0)
595                 return(ssl3_write_pending(s,type,buf,len));
596
597         /* If we have an alert to send, lets send it */
598         if (s->s3->alert_dispatch)
599                 {
600                 i=s->method->ssl_dispatch_alert(s);
601                 if (i <= 0)
602                         return(i);
603                 /* if it went, fall through and send more stuff */
604                 }
605
606         if (len == 0 && !create_empty_fragment)
607                 return 0;
608
609         wr= &(s->s3->wrec);
610         wb= &(s->s3->wbuf);
611         sess=s->session;
612
613         if (    (sess == NULL) ||
614                 (s->enc_write_ctx == NULL) ||
615                 (s->write_hash == NULL))
616                 clear=1;
617
618         if (clear)
619                 mac_size=0;
620         else
621                 mac_size=EVP_MD_size(s->write_hash);
622
623         /* 'create_empty_fragment' is true only when this function calls itself */
624         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
625                 {
626                 /* countermeasure against known-IV weakness in CBC ciphersuites
627                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
628
629                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
630                         {
631                         /* recursive function call with 'create_empty_fragment' set;
632                          * this prepares and buffers the data for an empty fragment
633                          * (these 'prefix_len' bytes are sent out later
634                          * together with the actual payload) */
635                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
636                         if (prefix_len <= 0)
637                                 goto err;
638
639                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
640                                 {
641                                 /* insufficient space */
642                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
643                                 goto err;
644                                 }
645                         }
646                 
647                 s->s3->empty_fragment_done = 1;
648                 }
649
650         p = wb->buf + prefix_len;
651
652         /* write the header */
653
654         *(p++)=type&0xff;
655         wr->type=type;
656
657         *(p++)=(s->version>>8);
658         *(p++)=s->version&0xff;
659
660         /* field where we are to write out packet length */
661         plen=p; 
662         p+=2;
663
664         /* lets setup the record stuff. */
665         wr->data=p;
666         wr->length=(int)len;
667         wr->input=(unsigned char *)buf;
668
669         /* we now 'read' from wr->input, wr->length bytes into
670          * wr->data */
671
672         /* first we compress */
673         if (s->compress != NULL)
674                 {
675                 if (!ssl3_do_compress(s))
676                         {
677                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
678                         goto err;
679                         }
680                 }
681         else
682                 {
683                 memcpy(wr->data,wr->input,wr->length);
684                 wr->input=wr->data;
685                 }
686
687         /* we should still have the output to wr->data and the input
688          * from wr->input.  Length should be wr->length.
689          * wr->data still points in the wb->buf */
690
691         if (mac_size != 0)
692                 {
693                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
694                 wr->length+=mac_size;
695                 wr->input=p;
696                 wr->data=p;
697                 }
698
699         /* ssl3_enc can only have an error on read */
700         s->method->ssl3_enc->enc(s,1);
701
702         /* record length after mac and block padding */
703         s2n(wr->length,plen);
704
705         /* we should now have
706          * wr->data pointing to the encrypted data, which is
707          * wr->length long */
708         wr->type=type; /* not needed but helps for debugging */
709         wr->length+=SSL3_RT_HEADER_LENGTH;
710
711         if (create_empty_fragment)
712                 {
713                 /* we are in a recursive call;
714                  * just return the length, don't write out anything here
715                  */
716                 return wr->length;
717                 }
718
719         /* now let's set up wb */
720         wb->left = prefix_len + wr->length;
721         wb->offset = 0;
722
723         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
724         s->s3->wpend_tot=len;
725         s->s3->wpend_buf=buf;
726         s->s3->wpend_type=type;
727         s->s3->wpend_ret=len;
728
729         /* we now just need to write the buffer */
730         return ssl3_write_pending(s,type,buf,len);
731 err:
732         return -1;
733         }
734
735 /* if s->s3->wbuf.left != 0, we need to call this */
736 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
737         unsigned int len)
738         {
739         int i;
740
741 /* XXXX */
742         if ((s->s3->wpend_tot > (int)len)
743                 || ((s->s3->wpend_buf != buf) &&
744                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
745                 || (s->s3->wpend_type != type))
746                 {
747                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
748                 return(-1);
749                 }
750
751         for (;;)
752                 {
753                 clear_sys_error();
754                 if (s->wbio != NULL)
755                         {
756                         s->rwstate=SSL_WRITING;
757                         i=BIO_write(s->wbio,
758                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
759                                 (unsigned int)s->s3->wbuf.left);
760                         }
761                 else
762                         {
763                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
764                         i= -1;
765                         }
766                 if (i == s->s3->wbuf.left)
767                         {
768                         s->s3->wbuf.left=0;
769                         s->rwstate=SSL_NOTHING;
770                         return(s->s3->wpend_ret);
771                         }
772                 else if (i <= 0) {
773                         if (s->version == DTLS1_VERSION ||
774                             s->version == DTLS1_BAD_VER) {
775                                 /* For DTLS, just drop it. That's kind of the whole
776                                    point in using a datagram service */
777                                 s->s3->wbuf.left = 0;
778                         }
779                         return(i);
780                 }
781                 s->s3->wbuf.offset+=i;
782                 s->s3->wbuf.left-=i;
783                 }
784         }
785
786 /* Return up to 'len' payload bytes received in 'type' records.
787  * 'type' is one of the following:
788  *
789  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
790  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
791  *   -  0 (during a shutdown, no data has to be returned)
792  *
793  * If we don't have stored data to work from, read a SSL/TLS record first
794  * (possibly multiple records if we still don't have anything to return).
795  *
796  * This function must handle any surprises the peer may have for us, such as
797  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
798  * a surprise, but handled as if it were), or renegotiation requests.
799  * Also if record payloads contain fragments too small to process, we store
800  * them until there is enough for the respective protocol (the record protocol
801  * may use arbitrary fragmentation and even interleaving):
802  *     Change cipher spec protocol
803  *             just 1 byte needed, no need for keeping anything stored
804  *     Alert protocol
805  *             2 bytes needed (AlertLevel, AlertDescription)
806  *     Handshake protocol
807  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
808  *             to detect unexpected Client Hello and Hello Request messages
809  *             here, anything else is handled by higher layers
810  *     Application data protocol
811  *             none of our business
812  */
813 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
814         {
815         int al,i,j,ret;
816         unsigned int n;
817         SSL3_RECORD *rr;
818         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
819
820         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
821                 if (!ssl3_setup_buffers(s))
822                         return(-1);
823
824         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
825             (peek && (type != SSL3_RT_APPLICATION_DATA)))
826                 {
827                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
828                 return -1;
829                 }
830
831         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
832                 /* (partially) satisfy request from storage */
833                 {
834                 unsigned char *src = s->s3->handshake_fragment;
835                 unsigned char *dst = buf;
836                 unsigned int k;
837
838                 /* peek == 0 */
839                 n = 0;
840                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
841                         {
842                         *dst++ = *src++;
843                         len--; s->s3->handshake_fragment_len--;
844                         n++;
845                         }
846                 /* move any remaining fragment bytes: */
847                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
848                         s->s3->handshake_fragment[k] = *src++;
849                 return n;
850         }
851
852         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
853
854         if (!s->in_handshake && SSL_in_init(s))
855                 {
856                 /* type == SSL3_RT_APPLICATION_DATA */
857                 i=s->handshake_func(s);
858                 if (i < 0) return(i);
859                 if (i == 0)
860                         {
861                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
862                         return(-1);
863                         }
864                 }
865 start:
866         s->rwstate=SSL_NOTHING;
867
868         /* s->s3->rrec.type         - is the type of record
869          * s->s3->rrec.data,    - data
870          * s->s3->rrec.off,     - offset into 'data' for next read
871          * s->s3->rrec.length,  - number of bytes. */
872         rr = &(s->s3->rrec);
873
874         /* get new packet if necessary */
875         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
876                 {
877                 ret=ssl3_get_record(s);
878                 if (ret <= 0) return(ret);
879                 }
880
881         /* we now have a packet which can be read and processed */
882
883         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
884                                        * reset by ssl3_get_finished */
885                 && (rr->type != SSL3_RT_HANDSHAKE))
886                 {
887                 al=SSL_AD_UNEXPECTED_MESSAGE;
888                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
889                 goto f_err;
890                 }
891
892         /* If the other end has shut down, throw anything we read away
893          * (even in 'peek' mode) */
894         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
895                 {
896                 rr->length=0;
897                 s->rwstate=SSL_NOTHING;
898                 return(0);
899                 }
900
901
902         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
903                 {
904                 /* make sure that we are not getting application data when we
905                  * are doing a handshake for the first time */
906                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
907                         (s->enc_read_ctx == NULL))
908                         {
909                         al=SSL_AD_UNEXPECTED_MESSAGE;
910                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
911                         goto f_err;
912                         }
913
914                 if (len <= 0) return(len);
915
916                 if ((unsigned int)len > rr->length)
917                         n = rr->length;
918                 else
919                         n = (unsigned int)len;
920
921                 memcpy(buf,&(rr->data[rr->off]),n);
922                 if (!peek)
923                         {
924                         rr->length-=n;
925                         rr->off+=n;
926                         if (rr->length == 0)
927                                 {
928                                 s->rstate=SSL_ST_READ_HEADER;
929                                 rr->off=0;
930                                 }
931                         }
932                 return(n);
933                 }
934
935
936         /* If we get here, then type != rr->type; if we have a handshake
937          * message, then it was unexpected (Hello Request or Client Hello). */
938
939         /* In case of record types for which we have 'fragment' storage,
940          * fill that so that we can process the data at a fixed place.
941          */
942                 {
943                 unsigned int dest_maxlen = 0;
944                 unsigned char *dest = NULL;
945                 unsigned int *dest_len = NULL;
946
947                 if (rr->type == SSL3_RT_HANDSHAKE)
948                         {
949                         dest_maxlen = sizeof s->s3->handshake_fragment;
950                         dest = s->s3->handshake_fragment;
951                         dest_len = &s->s3->handshake_fragment_len;
952                         }
953                 else if (rr->type == SSL3_RT_ALERT)
954                         {
955                         dest_maxlen = sizeof s->s3->alert_fragment;
956                         dest = s->s3->alert_fragment;
957                         dest_len = &s->s3->alert_fragment_len;
958                         }
959
960                 if (dest_maxlen > 0)
961                         {
962                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
963                         if (rr->length < n)
964                                 n = rr->length; /* available bytes */
965
966                         /* now move 'n' bytes: */
967                         while (n-- > 0)
968                                 {
969                                 dest[(*dest_len)++] = rr->data[rr->off++];
970                                 rr->length--;
971                                 }
972
973                         if (*dest_len < dest_maxlen)
974                                 goto start; /* fragment was too small */
975                         }
976                 }
977
978         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
979          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
980          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
981
982         /* If we are a client, check for an incoming 'Hello Request': */
983         if ((!s->server) &&
984                 (s->s3->handshake_fragment_len >= 4) &&
985                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
986                 (s->session != NULL) && (s->session->cipher != NULL))
987                 {
988                 s->s3->handshake_fragment_len = 0;
989
990                 if ((s->s3->handshake_fragment[1] != 0) ||
991                         (s->s3->handshake_fragment[2] != 0) ||
992                         (s->s3->handshake_fragment[3] != 0))
993                         {
994                         al=SSL_AD_DECODE_ERROR;
995                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
996                         goto f_err;
997                         }
998
999                 if (s->msg_callback)
1000                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1001
1002                 if (SSL_is_init_finished(s) &&
1003                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1004                         !s->s3->renegotiate)
1005                         {
1006                         ssl3_renegotiate(s);
1007                         if (ssl3_renegotiate_check(s))
1008                                 {
1009                                 i=s->handshake_func(s);
1010                                 if (i < 0) return(i);
1011                                 if (i == 0)
1012                                         {
1013                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1014                                         return(-1);
1015                                         }
1016
1017                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1018                                         {
1019                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1020                                                 {
1021                                                 BIO *bio;
1022                                                 /* In the case where we try to read application data,
1023                                                  * but we trigger an SSL handshake, we return -1 with
1024                                                  * the retry option set.  Otherwise renegotiation may
1025                                                  * cause nasty problems in the blocking world */
1026                                                 s->rwstate=SSL_READING;
1027                                                 bio=SSL_get_rbio(s);
1028                                                 BIO_clear_retry_flags(bio);
1029                                                 BIO_set_retry_read(bio);
1030                                                 return(-1);
1031                                                 }
1032                                         }
1033                                 }
1034                         }
1035                 /* we either finished a handshake or ignored the request,
1036                  * now try again to obtain the (application) data we were asked for */
1037                 goto start;
1038                 }
1039         /* If we are a server and get a client hello when renegotiation isn't
1040          * allowed send back a no renegotiation alert and carry on.
1041          * WARNING: experimental code, needs reviewing (steve)
1042          */
1043         if (s->server &&
1044                 SSL_is_init_finished(s) &&
1045                 !s->s3->send_connection_binding &&
1046                 (s->version > SSL3_VERSION) &&
1047                 (s->s3->handshake_fragment_len >= 4) &&
1048                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1049                 (s->session != NULL) && (s->session->cipher != NULL) &&
1050                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1051                 
1052                 {
1053                 /*s->s3->handshake_fragment_len = 0;*/
1054                 rr->length = 0;
1055                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1056                 goto start;
1057                 }
1058         if (s->s3->alert_fragment_len >= 2)
1059                 {
1060                 int alert_level = s->s3->alert_fragment[0];
1061                 int alert_descr = s->s3->alert_fragment[1];
1062
1063                 s->s3->alert_fragment_len = 0;
1064
1065                 if (s->msg_callback)
1066                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1067
1068                 if (s->info_callback != NULL)
1069                         cb=s->info_callback;
1070                 else if (s->ctx->info_callback != NULL)
1071                         cb=s->ctx->info_callback;
1072
1073                 if (cb != NULL)
1074                         {
1075                         j = (alert_level << 8) | alert_descr;
1076                         cb(s, SSL_CB_READ_ALERT, j);
1077                         }
1078
1079                 if (alert_level == 1) /* warning */
1080                         {
1081                         s->s3->warn_alert = alert_descr;
1082                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1083                                 {
1084                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1085                                 return(0);
1086                                 }
1087                         /* This is a warning but we receive it if we requested
1088                          * renegotiation and the peer denied it. Terminate with
1089                          * a fatal alert because if application tried to
1090                          * renegotiatie it presumably had a good reason and
1091                          * expects it to succeed.
1092                          *
1093                          * In future we might have a renegotiation where we
1094                          * don't care if the peer refused it where we carry on.
1095                          */
1096                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1097                                 {
1098                                 al = SSL_AD_HANDSHAKE_FAILURE;
1099                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1100                                 goto f_err;
1101                                 }
1102                         }
1103                 else if (alert_level == 2) /* fatal */
1104                         {
1105                         char tmp[16];
1106
1107                         s->rwstate=SSL_NOTHING;
1108                         s->s3->fatal_alert = alert_descr;
1109                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1110                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1111                         ERR_add_error_data(2,"SSL alert number ",tmp);
1112                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1113                         SSL_CTX_remove_session(s->ctx,s->session);
1114                         return(0);
1115                         }
1116                 else
1117                         {
1118                         al=SSL_AD_ILLEGAL_PARAMETER;
1119                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1120                         goto f_err;
1121                         }
1122
1123                 goto start;
1124                 }
1125
1126         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1127                 {
1128                 s->rwstate=SSL_NOTHING;
1129                 rr->length=0;
1130                 return(0);
1131                 }
1132
1133         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1134                 {
1135                 /* 'Change Cipher Spec' is just a single byte, so we know
1136                  * exactly what the record payload has to look like */
1137                 if (    (rr->length != 1) || (rr->off != 0) ||
1138                         (rr->data[0] != SSL3_MT_CCS))
1139                         {
1140                         al=SSL_AD_ILLEGAL_PARAMETER;
1141                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1142                         goto f_err;
1143                         }
1144
1145                 /* Check we have a cipher to change to */
1146                 if (s->s3->tmp.new_cipher == NULL)
1147                         {
1148                         al=SSL_AD_UNEXPECTED_MESSAGE;
1149                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1150                         goto f_err;
1151                         }
1152
1153                 rr->length=0;
1154
1155                 if (s->msg_callback)
1156                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1157
1158                 s->s3->change_cipher_spec=1;
1159                 if (!ssl3_do_change_cipher_spec(s))
1160                         goto err;
1161                 else
1162                         goto start;
1163                 }
1164
1165         /* Unexpected handshake message (Client Hello, or protocol violation) */
1166         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1167                 {
1168                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1169                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1170                         {
1171 #if 0 /* worked only because C operator preferences are not as expected (and
1172        * because this is not really needed for clients except for detecting
1173        * protocol violations): */
1174                         s->state=SSL_ST_BEFORE|(s->server)
1175                                 ?SSL_ST_ACCEPT
1176                                 :SSL_ST_CONNECT;
1177 #else
1178                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1179 #endif
1180                         s->new_session=1;
1181                         }
1182                 i=s->handshake_func(s);
1183                 if (i < 0) return(i);
1184                 if (i == 0)
1185                         {
1186                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1187                         return(-1);
1188                         }
1189
1190                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1191                         {
1192                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1193                                 {
1194                                 BIO *bio;
1195                                 /* In the case where we try to read application data,
1196                                  * but we trigger an SSL handshake, we return -1 with
1197                                  * the retry option set.  Otherwise renegotiation may
1198                                  * cause nasty problems in the blocking world */
1199                                 s->rwstate=SSL_READING;
1200                                 bio=SSL_get_rbio(s);
1201                                 BIO_clear_retry_flags(bio);
1202                                 BIO_set_retry_read(bio);
1203                                 return(-1);
1204                                 }
1205                         }
1206                 goto start;
1207                 }
1208
1209         switch (rr->type)
1210                 {
1211         default:
1212 #ifndef OPENSSL_NO_TLS
1213                 /* TLS just ignores unknown message types */
1214                 if (s->version == TLS1_VERSION)
1215                         {
1216                         rr->length = 0;
1217                         goto start;
1218                         }
1219 #endif
1220                 al=SSL_AD_UNEXPECTED_MESSAGE;
1221                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1222                 goto f_err;
1223         case SSL3_RT_CHANGE_CIPHER_SPEC:
1224         case SSL3_RT_ALERT:
1225         case SSL3_RT_HANDSHAKE:
1226                 /* we already handled all of these, with the possible exception
1227                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1228                  * should not happen when type != rr->type */
1229                 al=SSL_AD_UNEXPECTED_MESSAGE;
1230                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1231                 goto f_err;
1232         case SSL3_RT_APPLICATION_DATA:
1233                 /* At this point, we were expecting handshake data,
1234                  * but have application data.  If the library was
1235                  * running inside ssl3_read() (i.e. in_read_app_data
1236                  * is set) and it makes sense to read application data
1237                  * at this point (session renegotiation not yet started),
1238                  * we will indulge it.
1239                  */
1240                 if (s->s3->in_read_app_data &&
1241                         (s->s3->total_renegotiations != 0) &&
1242                         ((
1243                                 (s->state & SSL_ST_CONNECT) &&
1244                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1245                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1246                                 ) || (
1247                                         (s->state & SSL_ST_ACCEPT) &&
1248                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1249                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1250                                         )
1251                                 ))
1252                         {
1253                         s->s3->in_read_app_data=2;
1254                         return(-1);
1255                         }
1256                 else
1257                         {
1258                         al=SSL_AD_UNEXPECTED_MESSAGE;
1259                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1260                         goto f_err;
1261                         }
1262                 }
1263         /* not reached */
1264
1265 f_err:
1266         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1267 err:
1268         return(-1);
1269         }
1270
1271 int ssl3_do_change_cipher_spec(SSL *s)
1272         {
1273         int i;
1274         const char *sender;
1275         int slen;
1276
1277         if (s->state & SSL_ST_ACCEPT)
1278                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1279         else
1280                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1281
1282         if (s->s3->tmp.key_block == NULL)
1283                 {
1284                 if (s->session == NULL) 
1285                         {
1286                         /* might happen if dtls1_read_bytes() calls this */
1287                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1288                         return (0);
1289                         }
1290
1291                 s->session->cipher=s->s3->tmp.new_cipher;
1292                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1293                 }
1294
1295         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1296                 return(0);
1297
1298         /* we have to record the message digest at
1299          * this point so we can get it before we read
1300          * the finished message */
1301         if (s->state & SSL_ST_CONNECT)
1302                 {
1303                 sender=s->method->ssl3_enc->server_finished_label;
1304                 slen=s->method->ssl3_enc->server_finished_label_len;
1305                 }
1306         else
1307                 {
1308                 sender=s->method->ssl3_enc->client_finished_label;
1309                 slen=s->method->ssl3_enc->client_finished_label_len;
1310                 }
1311
1312         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1313                 &(s->s3->finish_dgst1),
1314                 &(s->s3->finish_dgst2),
1315                 sender,slen,s->s3->tmp.peer_finish_md);
1316
1317         return(1);
1318         }
1319
1320 int ssl3_send_alert(SSL *s, int level, int desc)
1321         {
1322         /* Map tls/ssl alert value to correct one */
1323         desc=s->method->ssl3_enc->alert_value(desc);
1324         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1325                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1326         if (desc < 0) return -1;
1327         /* If a fatal one, remove from cache */
1328         if ((level == 2) && (s->session != NULL))
1329                 SSL_CTX_remove_session(s->ctx,s->session);
1330
1331         s->s3->alert_dispatch=1;
1332         s->s3->send_alert[0]=level;
1333         s->s3->send_alert[1]=desc;
1334         if (s->s3->wbuf.left == 0) /* data still being written out? */
1335                 return s->method->ssl_dispatch_alert(s);
1336         /* else data is still being written out, we will get written
1337          * some time in the future */
1338         return -1;
1339         }
1340
1341 int ssl3_dispatch_alert(SSL *s)
1342         {
1343         int i,j;
1344         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1345
1346         s->s3->alert_dispatch=0;
1347         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1348         if (i <= 0)
1349                 {
1350                 s->s3->alert_dispatch=1;
1351                 }
1352         else
1353                 {
1354                 /* Alert sent to BIO.  If it is important, flush it now.
1355                  * If the message does not get sent due to non-blocking IO,
1356                  * we will not worry too much. */
1357                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1358                         (void)BIO_flush(s->wbio);
1359
1360                 if (s->msg_callback)
1361                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1362
1363                 if (s->info_callback != NULL)
1364                         cb=s->info_callback;
1365                 else if (s->ctx->info_callback != NULL)
1366                         cb=s->ctx->info_callback;
1367
1368                 if (cb != NULL)
1369                         {
1370                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1371                         cb(s,SSL_CB_WRITE_ALERT,j);
1372                         }
1373                 }
1374         return(i);
1375         }