Allow the maximum value.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,len,left;
134         long align=0;
135         unsigned char *pkt;
136         SSL3_BUFFER *rb;
137
138         if (n <= 0) return n;
139
140         rb    = &(s->s3->rbuf);
141         if (rb->buf == NULL)
142                 if (!ssl3_setup_read_buffer(s))
143                         return -1;
144
145         left  = rb->left;
146 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
147         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
148         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
149 #endif
150
151         if (!extend)
152                 {
153                 /* start with empty packet ... */
154                 if (left == 0)
155                         rb->offset = align;
156                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
157                         {
158                         /* check if next packet length is large
159                          * enough to justify payload alignment... */
160                         pkt = rb->buf + rb->offset;
161                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
162                             && (pkt[3]<<8|pkt[4]) >= 128)
163                                 {
164                                 /* Note that even if packet is corrupted
165                                  * and its length field is insane, we can
166                                  * only be led to wrong decision about
167                                  * whether memmove will occur or not.
168                                  * Header values has no effect on memmove
169                                  * arguments and therefore no buffer
170                                  * overrun can be triggered. */
171                                 memmove (rb->buf+align,pkt,left);
172                                 rb->offset = align;
173                                 }
174                         }
175                 s->packet = rb->buf + rb->offset;
176                 s->packet_length = 0;
177                 /* ... now we can act as if 'extend' was set */
178                 }
179
180         /* For DTLS/UDP reads should not span multiple packets
181          * because the read operation returns the whole packet
182          * at once (as long as it fits into the buffer). */
183         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
184                 {
185                 if (left > 0 && n > left)
186                         n = left;
187                 }
188
189         /* if there is enough in the buffer from a previous read, take some */
190         if (left >= n)
191                 {
192                 s->packet_length+=n;
193                 rb->left=left-n;
194                 rb->offset+=n;
195                 return(n);
196                 }
197
198         /* else we need to read more data */
199
200         len = s->packet_length;
201         pkt = rb->buf+align;
202         /* Move any available bytes to front of buffer:
203          * 'len' bytes already pointed to by 'packet',
204          * 'left' extra ones at the end */
205         if (s->packet != pkt) /* len > 0 */
206                 {
207                 memmove(pkt, s->packet, len+left);
208                 s->packet = pkt;
209                 rb->offset = len + align;
210                 }
211
212         if (n > (int)(rb->len - rb->offset)) /* does not happen */
213                 {
214                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
215                 return -1;
216                 }
217
218         if (!s->read_ahead)
219                 /* ignore max parameter */
220                 max = n;
221         else
222                 {
223                 if (max < n)
224                         max = n;
225                 if (max > (int)(rb->len - rb->offset))
226                         max = rb->len - rb->offset;
227                 }
228
229         while (left < n)
230                 {
231                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
232                  * and need to read in more until we have len+n (up to
233                  * len+max if possible) */
234
235                 clear_sys_error();
236                 if (s->rbio != NULL)
237                         {
238                         s->rwstate=SSL_READING;
239                         i=BIO_read(s->rbio,pkt+len+left, max-left);
240                         }
241                 else
242                         {
243                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
244                         i = -1;
245                         }
246
247                 if (i <= 0)
248                         {
249                         rb->left = left;
250                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
251                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
252                                 if (len+left == 0)
253                                         ssl3_release_read_buffer(s);
254                         return(i);
255                         }
256                 left+=i;
257                 /* reads should *never* span multiple packets for DTLS because
258                  * the underlying transport protocol is message oriented as opposed
259                  * to byte oriented as in the TLS case. */
260                 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
261                         {
262                         if (n > left)
263                                 n = left; /* makes the while condition false */
264                         }
265                 }
266
267         /* done reading, now the book-keeping */
268         rb->offset += n;
269         rb->left = left - n;
270         s->packet_length += n;
271         s->rwstate=SSL_NOTHING;
272         return(n);
273         }
274
275 /* Call this to get a new input record.
276  * It will return <= 0 if more data is needed, normally due to an error
277  * or non-blocking IO.
278  * When it finishes, one packet has been decoded and can be found in
279  * ssl->s3->rrec.type    - is the type of record
280  * ssl->s3->rrec.data,   - data
281  * ssl->s3->rrec.length, - number of bytes
282  */
283 /* used only by ssl3_read_bytes */
284 static int ssl3_get_record(SSL *s)
285         {
286         int ssl_major,ssl_minor,al;
287         int enc_err,n,i,ret= -1;
288         SSL3_RECORD *rr;
289         SSL_SESSION *sess;
290         unsigned char *p;
291         unsigned char md[EVP_MAX_MD_SIZE];
292         short version;
293         unsigned mac_size, orig_len;
294         size_t extra;
295
296         rr= &(s->s3->rrec);
297         sess=s->session;
298
299         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
300                 extra=SSL3_RT_MAX_EXTRA;
301         else
302                 extra=0;
303         if (extra && !s->s3->init_extra)
304                 {
305                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
306                  * set after ssl3_setup_buffers() was done */
307                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
308                 return -1;
309                 }
310
311 again:
312         /* check if we have the header */
313         if (    (s->rstate != SSL_ST_READ_BODY) ||
314                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
315                 {
316                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
317                 if (n <= 0) return(n); /* error or non-blocking */
318                 s->rstate=SSL_ST_READ_BODY;
319
320                 p=s->packet;
321
322                 /* Pull apart the header into the SSL3_RECORD */
323                 rr->type= *(p++);
324                 ssl_major= *(p++);
325                 ssl_minor= *(p++);
326                 version=(ssl_major<<8)|ssl_minor;
327                 n2s(p,rr->length);
328 #if 0
329 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
330 #endif
331
332                 /* Lets check version */
333                 if (!s->first_packet)
334                         {
335                         if (version != s->version)
336                                 {
337                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
338                                 if ((s->version & 0xFF00) == (version & 0xFF00))
339                                         /* Send back error using their minor version number :-) */
340                                         s->version = (unsigned short)version;
341                                 al=SSL_AD_PROTOCOL_VERSION;
342                                 goto f_err;
343                                 }
344                         }
345
346                 if ((version>>8) != SSL3_VERSION_MAJOR)
347                         {
348                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
349                         goto err;
350                         }
351
352                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
353                         {
354                         al=SSL_AD_RECORD_OVERFLOW;
355                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
356                         goto f_err;
357                         }
358
359                 /* now s->rstate == SSL_ST_READ_BODY */
360                 }
361
362         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
363
364         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
365                 {
366                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
367                 i=rr->length;
368                 n=ssl3_read_n(s,i,i,1);
369                 if (n <= 0) return(n); /* error or non-blocking io */
370                 /* now n == rr->length,
371                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
372                 }
373
374         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
375
376         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
377          * and we have that many bytes in s->packet
378          */
379         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
380
381         /* ok, we can now read from 's->packet' data into 'rr'
382          * rr->input points at rr->length bytes, which
383          * need to be copied into rr->data by either
384          * the decryption or by the decompression
385          * When the data is 'copied' into the rr->data buffer,
386          * rr->input will be pointed at the new buffer */ 
387
388         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
389          * rr->length bytes of encrypted compressed stuff. */
390
391         /* check is not needed I believe */
392         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
393                 {
394                 al=SSL_AD_RECORD_OVERFLOW;
395                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
396                 goto f_err;
397                 }
398
399         /* decrypt in place in 'rr->input' */
400         rr->data=rr->input;
401
402         enc_err = s->method->ssl3_enc->enc(s,0);
403         /* enc_err is:
404          *    0: (in non-constant time) if the record is publically invalid.
405          *    1: if the padding is valid
406          *    -1: if the padding is invalid */
407         if (enc_err == 0)
408                 {
409                 al=SSL_AD_DECRYPTION_FAILED;
410                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
411                 goto f_err;
412                 }
413
414 #ifdef TLS_DEBUG
415 printf("dec %d\n",rr->length);
416 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
417 printf("\n");
418 #endif
419
420         /* r->length is now the compressed data plus mac */
421         if ((sess != NULL) &&
422             (s->enc_read_ctx != NULL) &&
423             (EVP_MD_CTX_md(s->read_hash) != NULL))
424                 {
425                 /* s->read_hash != NULL => mac_size != -1 */
426                 unsigned char *mac = NULL;
427                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
428                 mac_size=EVP_MD_CTX_size(s->read_hash);
429                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
430
431                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
432                 orig_len = rr->length+((unsigned int)rr->type>>8);
433
434                 /* orig_len is the length of the record before any padding was
435                  * removed. This is public information, as is the MAC in use,
436                  * therefore we can safely process the record in a different
437                  * amount of time if it's too short to possibly contain a MAC.
438                  */
439                 if (orig_len < mac_size ||
440                     /* CBC records must have a padding length byte too. */
441                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
442                      orig_len < mac_size+1))
443                         {
444                         al=SSL_AD_DECODE_ERROR;
445                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
446                         goto f_err;
447                         }
448
449                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
450                         {
451                         /* We update the length so that the TLS header bytes
452                          * can be constructed correctly but we need to extract
453                          * the MAC in constant time from within the record,
454                          * without leaking the contents of the padding bytes.
455                          * */
456                         mac = mac_tmp;
457                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
458                         rr->length -= mac_size;
459                         }
460                 else
461                         {
462                         /* In this case there's no padding, so |orig_len|
463                          * equals |rec->length| and we checked that there's
464                          * enough bytes for |mac_size| above. */
465                         rr->length -= mac_size;
466                         mac = &rr->data[rr->length];
467                         }
468
469                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
470                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
471                         enc_err = -1;
472                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
473                         enc_err = -1;
474                 }
475
476         if (enc_err < 0)
477                 {
478                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
479                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
480                  * failure is directly visible from the ciphertext anyway,
481                  * we should not reveal which kind of error occured -- this
482                  * might become visible to an attacker (e.g. via a logfile) */
483                 al=SSL_AD_BAD_RECORD_MAC;
484                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
485                 goto f_err;
486                 }
487
488         /* r->length is now just compressed */
489         if (s->expand != NULL)
490                 {
491                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
492                         {
493                         al=SSL_AD_RECORD_OVERFLOW;
494                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
495                         goto f_err;
496                         }
497                 if (!ssl3_do_uncompress(s))
498                         {
499                         al=SSL_AD_DECOMPRESSION_FAILURE;
500                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
501                         goto f_err;
502                         }
503                 }
504
505         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
506                 {
507                 al=SSL_AD_RECORD_OVERFLOW;
508                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
509                 goto f_err;
510                 }
511
512         rr->off=0;
513         /* So at this point the following is true
514          * ssl->s3->rrec.type   is the type of record
515          * ssl->s3->rrec.length == number of bytes in record
516          * ssl->s3->rrec.off    == offset to first valid byte
517          * ssl->s3->rrec.data   == where to take bytes from, increment
518          *                         after use :-).
519          */
520
521         /* we have pulled in a full packet so zero things */
522         s->packet_length=0;
523
524         /* just read a 0 length packet */
525         if (rr->length == 0) goto again;
526
527 #if 0
528 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
529 #endif
530
531         return(1);
532
533 f_err:
534         ssl3_send_alert(s,SSL3_AL_FATAL,al);
535 err:
536         return(ret);
537         }
538
539 int ssl3_do_uncompress(SSL *ssl)
540         {
541 #ifndef OPENSSL_NO_COMP
542         int i;
543         SSL3_RECORD *rr;
544
545         rr= &(ssl->s3->rrec);
546         i=COMP_expand_block(ssl->expand,rr->comp,
547                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
548         if (i < 0)
549                 return(0);
550         else
551                 rr->length=i;
552         rr->data=rr->comp;
553 #endif
554         return(1);
555         }
556
557 int ssl3_do_compress(SSL *ssl)
558         {
559 #ifndef OPENSSL_NO_COMP
560         int i;
561         SSL3_RECORD *wr;
562
563         wr= &(ssl->s3->wrec);
564         i=COMP_compress_block(ssl->compress,wr->data,
565                 SSL3_RT_MAX_COMPRESSED_LENGTH,
566                 wr->input,(int)wr->length);
567         if (i < 0)
568                 return(0);
569         else
570                 wr->length=i;
571
572         wr->input=wr->data;
573 #endif
574         return(1);
575         }
576
577 /* Call this to write data in records of type 'type'
578  * It will return <= 0 if not all data has been sent or non-blocking IO.
579  */
580 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
581         {
582         const unsigned char *buf=buf_;
583         unsigned int n,nw;
584         int i,tot;
585
586         s->rwstate=SSL_NOTHING;
587         OPENSSL_assert(s->s3->wnum <= INT_MAX);
588         tot=s->s3->wnum;
589         s->s3->wnum=0;
590
591         if (SSL_in_init(s) && !s->in_handshake)
592                 {
593                 i=s->handshake_func(s);
594                 if (i < 0) return(i);
595                 if (i == 0)
596                         {
597                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
598                         return -1;
599                         }
600                 }
601
602         /* ensure that if we end up with a smaller value of data to write 
603          * out than the the original len from a write which didn't complete 
604          * for non-blocking I/O and also somehow ended up avoiding 
605          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
606          * it must never be possible to end up with (len-tot) as a large
607          * number that will then promptly send beyond the end of the users
608          * buffer ... so we trap and report the error in a way the user
609          * will notice
610          */
611         if (len < tot)
612                 {
613                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
614                 return(-1);
615                 }
616
617
618         n=(len-tot);
619         for (;;)
620                 {
621                 if (n > s->max_send_fragment)
622                         nw=s->max_send_fragment;
623                 else
624                         nw=n;
625
626                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
627                 if (i <= 0)
628                         {
629                         s->s3->wnum=tot;
630                         return i;
631                         }
632
633                 if ((i == (int)n) ||
634                         (type == SSL3_RT_APPLICATION_DATA &&
635                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
636                         {
637                         /* next chunk of data should get another prepended empty fragment
638                          * in ciphersuites with known-IV weakness: */
639                         s->s3->empty_fragment_done = 0;
640                         
641                         return tot+i;
642                         }
643
644                 n-=i;
645                 tot+=i;
646                 }
647         }
648
649 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
650                          unsigned int len, int create_empty_fragment)
651         {
652         unsigned char *p,*plen;
653         int i,mac_size,clear=0;
654         int prefix_len=0;
655         long align=0;
656         SSL3_RECORD *wr;
657         SSL3_BUFFER *wb=&(s->s3->wbuf);
658         SSL_SESSION *sess;
659
660
661         /* first check if there is a SSL3_BUFFER still being written
662          * out.  This will happen with non blocking IO */
663         if (wb->left != 0)
664                 return(ssl3_write_pending(s,type,buf,len));
665
666         /* If we have an alert to send, lets send it */
667         if (s->s3->alert_dispatch)
668                 {
669                 i=s->method->ssl_dispatch_alert(s);
670                 if (i <= 0)
671                         return(i);
672                 /* if it went, fall through and send more stuff */
673                 }
674
675         if (wb->buf == NULL)
676                 if (!ssl3_setup_write_buffer(s))
677                         return -1;
678
679         if (len == 0 && !create_empty_fragment)
680                 return 0;
681
682         wr= &(s->s3->wrec);
683         sess=s->session;
684
685         if (    (sess == NULL) ||
686                 (s->enc_write_ctx == NULL) ||
687                 (EVP_MD_CTX_md(s->write_hash) == NULL))
688                 clear=1;
689
690         if (clear)
691                 mac_size=0;
692         else
693                 {
694                 mac_size=EVP_MD_CTX_size(s->write_hash);
695                 if (mac_size < 0)
696                         goto err;
697                 }
698
699         /* 'create_empty_fragment' is true only when this function calls itself */
700         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
701                 {
702                 /* countermeasure against known-IV weakness in CBC ciphersuites
703                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
704
705                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
706                         {
707                         /* recursive function call with 'create_empty_fragment' set;
708                          * this prepares and buffers the data for an empty fragment
709                          * (these 'prefix_len' bytes are sent out later
710                          * together with the actual payload) */
711                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
712                         if (prefix_len <= 0)
713                                 goto err;
714
715                         if (prefix_len >
716                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
717                                 {
718                                 /* insufficient space */
719                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
720                                 goto err;
721                                 }
722                         }
723                 
724                 s->s3->empty_fragment_done = 1;
725                 }
726
727         if (create_empty_fragment)
728                 {
729 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
730                 /* extra fragment would be couple of cipher blocks,
731                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
732                  * if we want to align the real payload, then we can
733                  * just pretent we simply have two headers. */
734                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
735                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
736 #endif
737                 p = wb->buf + align;
738                 wb->offset  = align;
739                 }
740         else if (prefix_len)
741                 {
742                 p = wb->buf + wb->offset + prefix_len;
743                 }
744         else
745                 {
746 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
747                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
748                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
749 #endif
750                 p = wb->buf + align;
751                 wb->offset  = align;
752                 }
753
754         /* write the header */
755
756         *(p++)=type&0xff;
757         wr->type=type;
758
759         *(p++)=(s->version>>8);
760         *(p++)=s->version&0xff;
761
762         /* field where we are to write out packet length */
763         plen=p; 
764         p+=2;
765
766         /* lets setup the record stuff. */
767         wr->data=p;
768         wr->length=(int)len;
769         wr->input=(unsigned char *)buf;
770
771         /* we now 'read' from wr->input, wr->length bytes into
772          * wr->data */
773
774         /* first we compress */
775         if (s->compress != NULL)
776                 {
777                 if (!ssl3_do_compress(s))
778                         {
779                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
780                         goto err;
781                         }
782                 }
783         else
784                 {
785                 memcpy(wr->data,wr->input,wr->length);
786                 wr->input=wr->data;
787                 }
788
789         /* we should still have the output to wr->data and the input
790          * from wr->input.  Length should be wr->length.
791          * wr->data still points in the wb->buf */
792
793         if (mac_size != 0)
794                 {
795                 if (s->method->ssl3_enc->mac(s,&(p[wr->length]),1) < 0)
796                         goto err;
797                 wr->length+=mac_size;
798                 wr->input=p;
799                 wr->data=p;
800                 }
801
802         /* ssl3_enc can only have an error on read */
803         s->method->ssl3_enc->enc(s,1);
804
805         /* record length after mac and block padding */
806         s2n(wr->length,plen);
807
808         /* we should now have
809          * wr->data pointing to the encrypted data, which is
810          * wr->length long */
811         wr->type=type; /* not needed but helps for debugging */
812         wr->length+=SSL3_RT_HEADER_LENGTH;
813
814         if (create_empty_fragment)
815                 {
816                 /* we are in a recursive call;
817                  * just return the length, don't write out anything here
818                  */
819                 return wr->length;
820                 }
821
822         /* now let's set up wb */
823         wb->left = prefix_len + wr->length;
824
825         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
826         s->s3->wpend_tot=len;
827         s->s3->wpend_buf=buf;
828         s->s3->wpend_type=type;
829         s->s3->wpend_ret=len;
830
831         /* we now just need to write the buffer */
832         return ssl3_write_pending(s,type,buf,len);
833 err:
834         return -1;
835         }
836
837 /* if s->s3->wbuf.left != 0, we need to call this */
838 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
839         unsigned int len)
840         {
841         int i;
842         SSL3_BUFFER *wb=&(s->s3->wbuf);
843
844 /* XXXX */
845         if ((s->s3->wpend_tot > (int)len)
846                 || ((s->s3->wpend_buf != buf) &&
847                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
848                 || (s->s3->wpend_type != type))
849                 {
850                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
851                 return(-1);
852                 }
853
854         for (;;)
855                 {
856                 clear_sys_error();
857                 if (s->wbio != NULL)
858                         {
859                         s->rwstate=SSL_WRITING;
860                         i=BIO_write(s->wbio,
861                                 (char *)&(wb->buf[wb->offset]),
862                                 (unsigned int)wb->left);
863                         }
864                 else
865                         {
866                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
867                         i= -1;
868                         }
869                 if (i == wb->left)
870                         {
871                         wb->left=0;
872                         wb->offset+=i;
873                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
874                             SSL_version(s) != DTLS1_VERSION && SSL_version(s) != DTLS1_BAD_VER)
875                                 ssl3_release_write_buffer(s);
876                         s->rwstate=SSL_NOTHING;
877                         return(s->s3->wpend_ret);
878                         }
879                 else if (i <= 0) {
880                         if (s->version == DTLS1_VERSION ||
881                             s->version == DTLS1_BAD_VER) {
882                                 /* For DTLS, just drop it. That's kind of the whole
883                                    point in using a datagram service */
884                                 wb->left = 0;
885                         }
886                         return(i);
887                 }
888                 wb->offset+=i;
889                 wb->left-=i;
890                 }
891         }
892
893 /* Return up to 'len' payload bytes received in 'type' records.
894  * 'type' is one of the following:
895  *
896  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
897  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
898  *   -  0 (during a shutdown, no data has to be returned)
899  *
900  * If we don't have stored data to work from, read a SSL/TLS record first
901  * (possibly multiple records if we still don't have anything to return).
902  *
903  * This function must handle any surprises the peer may have for us, such as
904  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
905  * a surprise, but handled as if it were), or renegotiation requests.
906  * Also if record payloads contain fragments too small to process, we store
907  * them until there is enough for the respective protocol (the record protocol
908  * may use arbitrary fragmentation and even interleaving):
909  *     Change cipher spec protocol
910  *             just 1 byte needed, no need for keeping anything stored
911  *     Alert protocol
912  *             2 bytes needed (AlertLevel, AlertDescription)
913  *     Handshake protocol
914  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
915  *             to detect unexpected Client Hello and Hello Request messages
916  *             here, anything else is handled by higher layers
917  *     Application data protocol
918  *             none of our business
919  */
920 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
921         {
922         int al,i,j,ret;
923         unsigned int n;
924         SSL3_RECORD *rr;
925         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
926
927         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
928                 if (!ssl3_setup_read_buffer(s))
929                         return(-1);
930
931         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
932             (peek && (type != SSL3_RT_APPLICATION_DATA)))
933                 {
934                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
935                 return -1;
936                 }
937
938         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
939                 /* (partially) satisfy request from storage */
940                 {
941                 unsigned char *src = s->s3->handshake_fragment;
942                 unsigned char *dst = buf;
943                 unsigned int k;
944
945                 /* peek == 0 */
946                 n = 0;
947                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
948                         {
949                         *dst++ = *src++;
950                         len--; s->s3->handshake_fragment_len--;
951                         n++;
952                         }
953                 /* move any remaining fragment bytes: */
954                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
955                         s->s3->handshake_fragment[k] = *src++;
956                 return n;
957         }
958
959         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
960
961         if (!s->in_handshake && SSL_in_init(s))
962                 {
963                 /* type == SSL3_RT_APPLICATION_DATA */
964                 i=s->handshake_func(s);
965                 if (i < 0) return(i);
966                 if (i == 0)
967                         {
968                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
969                         return(-1);
970                         }
971                 }
972 start:
973         s->rwstate=SSL_NOTHING;
974
975         /* s->s3->rrec.type         - is the type of record
976          * s->s3->rrec.data,    - data
977          * s->s3->rrec.off,     - offset into 'data' for next read
978          * s->s3->rrec.length,  - number of bytes. */
979         rr = &(s->s3->rrec);
980
981         /* get new packet if necessary */
982         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
983                 {
984                 ret=ssl3_get_record(s);
985                 if (ret <= 0) return(ret);
986                 }
987
988         /* we now have a packet which can be read and processed */
989
990         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
991                                        * reset by ssl3_get_finished */
992                 && (rr->type != SSL3_RT_HANDSHAKE))
993                 {
994                 al=SSL_AD_UNEXPECTED_MESSAGE;
995                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
996                 goto f_err;
997                 }
998
999         /* If the other end has shut down, throw anything we read away
1000          * (even in 'peek' mode) */
1001         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1002                 {
1003                 rr->length=0;
1004                 s->rwstate=SSL_NOTHING;
1005                 return(0);
1006                 }
1007
1008
1009         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1010                 {
1011                 /* make sure that we are not getting application data when we
1012                  * are doing a handshake for the first time */
1013                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1014                         (s->enc_read_ctx == NULL))
1015                         {
1016                         al=SSL_AD_UNEXPECTED_MESSAGE;
1017                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1018                         goto f_err;
1019                         }
1020
1021                 if (len <= 0) return(len);
1022
1023                 if ((unsigned int)len > rr->length)
1024                         n = rr->length;
1025                 else
1026                         n = (unsigned int)len;
1027
1028                 memcpy(buf,&(rr->data[rr->off]),n);
1029                 if (!peek)
1030                         {
1031                         rr->length-=n;
1032                         rr->off+=n;
1033                         if (rr->length == 0)
1034                                 {
1035                                 s->rstate=SSL_ST_READ_HEADER;
1036                                 rr->off=0;
1037                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1038                                         ssl3_release_read_buffer(s);
1039                                 }
1040                         }
1041                 return(n);
1042                 }
1043
1044
1045         /* If we get here, then type != rr->type; if we have a handshake
1046          * message, then it was unexpected (Hello Request or Client Hello). */
1047
1048         /* In case of record types for which we have 'fragment' storage,
1049          * fill that so that we can process the data at a fixed place.
1050          */
1051                 {
1052                 unsigned int dest_maxlen = 0;
1053                 unsigned char *dest = NULL;
1054                 unsigned int *dest_len = NULL;
1055
1056                 if (rr->type == SSL3_RT_HANDSHAKE)
1057                         {
1058                         dest_maxlen = sizeof s->s3->handshake_fragment;
1059                         dest = s->s3->handshake_fragment;
1060                         dest_len = &s->s3->handshake_fragment_len;
1061                         }
1062                 else if (rr->type == SSL3_RT_ALERT)
1063                         {
1064                         dest_maxlen = sizeof s->s3->alert_fragment;
1065                         dest = s->s3->alert_fragment;
1066                         dest_len = &s->s3->alert_fragment_len;
1067                         }
1068
1069                 if (dest_maxlen > 0)
1070                         {
1071                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1072                         if (rr->length < n)
1073                                 n = rr->length; /* available bytes */
1074
1075                         /* now move 'n' bytes: */
1076                         while (n-- > 0)
1077                                 {
1078                                 dest[(*dest_len)++] = rr->data[rr->off++];
1079                                 rr->length--;
1080                                 }
1081
1082                         if (*dest_len < dest_maxlen)
1083                                 goto start; /* fragment was too small */
1084                         }
1085                 }
1086
1087         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1088          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1089          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1090
1091         /* If we are a client, check for an incoming 'Hello Request': */
1092         if ((!s->server) &&
1093                 (s->s3->handshake_fragment_len >= 4) &&
1094                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1095                 (s->session != NULL) && (s->session->cipher != NULL))
1096                 {
1097                 s->s3->handshake_fragment_len = 0;
1098
1099                 if ((s->s3->handshake_fragment[1] != 0) ||
1100                         (s->s3->handshake_fragment[2] != 0) ||
1101                         (s->s3->handshake_fragment[3] != 0))
1102                         {
1103                         al=SSL_AD_DECODE_ERROR;
1104                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1105                         goto f_err;
1106                         }
1107
1108                 if (s->msg_callback)
1109                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1110
1111                 if (SSL_is_init_finished(s) &&
1112                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1113                         !s->s3->renegotiate)
1114                         {
1115                         ssl3_renegotiate(s);
1116                         if (ssl3_renegotiate_check(s))
1117                                 {
1118                                 i=s->handshake_func(s);
1119                                 if (i < 0) return(i);
1120                                 if (i == 0)
1121                                         {
1122                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1123                                         return(-1);
1124                                         }
1125
1126                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1127                                         {
1128                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1129                                                 {
1130                                                 BIO *bio;
1131                                                 /* In the case where we try to read application data,
1132                                                  * but we trigger an SSL handshake, we return -1 with
1133                                                  * the retry option set.  Otherwise renegotiation may
1134                                                  * cause nasty problems in the blocking world */
1135                                                 s->rwstate=SSL_READING;
1136                                                 bio=SSL_get_rbio(s);
1137                                                 BIO_clear_retry_flags(bio);
1138                                                 BIO_set_retry_read(bio);
1139                                                 return(-1);
1140                                                 }
1141                                         }
1142                                 }
1143                         }
1144                 /* we either finished a handshake or ignored the request,
1145                  * now try again to obtain the (application) data we were asked for */
1146                 goto start;
1147                 }
1148         /* If we are a server and get a client hello when renegotiation isn't
1149          * allowed send back a no renegotiation alert and carry on.
1150          * WARNING: experimental code, needs reviewing (steve)
1151          */
1152         if (s->server &&
1153                 SSL_is_init_finished(s) &&
1154                 !s->s3->send_connection_binding &&
1155                 (s->version > SSL3_VERSION) &&
1156                 (s->s3->handshake_fragment_len >= 4) &&
1157                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1158                 (s->session != NULL) && (s->session->cipher != NULL) &&
1159                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1160                 
1161                 {
1162                 /*s->s3->handshake_fragment_len = 0;*/
1163                 rr->length = 0;
1164                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1165                 goto start;
1166                 }
1167         if (s->s3->alert_fragment_len >= 2)
1168                 {
1169                 int alert_level = s->s3->alert_fragment[0];
1170                 int alert_descr = s->s3->alert_fragment[1];
1171
1172                 s->s3->alert_fragment_len = 0;
1173
1174                 if (s->msg_callback)
1175                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1176
1177                 if (s->info_callback != NULL)
1178                         cb=s->info_callback;
1179                 else if (s->ctx->info_callback != NULL)
1180                         cb=s->ctx->info_callback;
1181
1182                 if (cb != NULL)
1183                         {
1184                         j = (alert_level << 8) | alert_descr;
1185                         cb(s, SSL_CB_READ_ALERT, j);
1186                         }
1187
1188                 if (alert_level == 1) /* warning */
1189                         {
1190                         s->s3->warn_alert = alert_descr;
1191                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1192                                 {
1193                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1194                                 return(0);
1195                                 }
1196                         /* This is a warning but we receive it if we requested
1197                          * renegotiation and the peer denied it. Terminate with
1198                          * a fatal alert because if application tried to
1199                          * renegotiatie it presumably had a good reason and
1200                          * expects it to succeed.
1201                          *
1202                          * In future we might have a renegotiation where we
1203                          * don't care if the peer refused it where we carry on.
1204                          */
1205                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1206                                 {
1207                                 al = SSL_AD_HANDSHAKE_FAILURE;
1208                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1209                                 goto f_err;
1210                                 }
1211                         }
1212                 else if (alert_level == 2) /* fatal */
1213                         {
1214                         char tmp[16];
1215
1216                         s->rwstate=SSL_NOTHING;
1217                         s->s3->fatal_alert = alert_descr;
1218                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1219                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1220                         ERR_add_error_data(2,"SSL alert number ",tmp);
1221                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1222                         SSL_CTX_remove_session(s->ctx,s->session);
1223                         return(0);
1224                         }
1225                 else
1226                         {
1227                         al=SSL_AD_ILLEGAL_PARAMETER;
1228                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1229                         goto f_err;
1230                         }
1231
1232                 goto start;
1233                 }
1234
1235         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1236                 {
1237                 s->rwstate=SSL_NOTHING;
1238                 rr->length=0;
1239                 return(0);
1240                 }
1241
1242         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1243                 {
1244                 /* 'Change Cipher Spec' is just a single byte, so we know
1245                  * exactly what the record payload has to look like */
1246                 if (    (rr->length != 1) || (rr->off != 0) ||
1247                         (rr->data[0] != SSL3_MT_CCS))
1248                         {
1249                         al=SSL_AD_ILLEGAL_PARAMETER;
1250                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1251                         goto f_err;
1252                         }
1253
1254                 /* Check we have a cipher to change to */
1255                 if (s->s3->tmp.new_cipher == NULL)
1256                         {
1257                         al=SSL_AD_UNEXPECTED_MESSAGE;
1258                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1259                         goto f_err;
1260                         }
1261
1262                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1263                         {
1264                         al=SSL_AD_UNEXPECTED_MESSAGE;
1265                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1266                         goto f_err;
1267                         }
1268
1269                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1270
1271                 rr->length=0;
1272
1273                 if (s->msg_callback)
1274                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1275
1276                 s->s3->change_cipher_spec=1;
1277                 if (!ssl3_do_change_cipher_spec(s))
1278                         goto err;
1279                 else
1280                         goto start;
1281                 }
1282
1283         /* Unexpected handshake message (Client Hello, or protocol violation) */
1284         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1285                 {
1286                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1287                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1288                         {
1289 #if 0 /* worked only because C operator preferences are not as expected (and
1290        * because this is not really needed for clients except for detecting
1291        * protocol violations): */
1292                         s->state=SSL_ST_BEFORE|(s->server)
1293                                 ?SSL_ST_ACCEPT
1294                                 :SSL_ST_CONNECT;
1295 #else
1296                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1297 #endif
1298                         s->new_session=1;
1299                         }
1300                 i=s->handshake_func(s);
1301                 if (i < 0) return(i);
1302                 if (i == 0)
1303                         {
1304                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1305                         return(-1);
1306                         }
1307
1308                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1309                         {
1310                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1311                                 {
1312                                 BIO *bio;
1313                                 /* In the case where we try to read application data,
1314                                  * but we trigger an SSL handshake, we return -1 with
1315                                  * the retry option set.  Otherwise renegotiation may
1316                                  * cause nasty problems in the blocking world */
1317                                 s->rwstate=SSL_READING;
1318                                 bio=SSL_get_rbio(s);
1319                                 BIO_clear_retry_flags(bio);
1320                                 BIO_set_retry_read(bio);
1321                                 return(-1);
1322                                 }
1323                         }
1324                 goto start;
1325                 }
1326
1327         switch (rr->type)
1328                 {
1329         default:
1330 #ifndef OPENSSL_NO_TLS
1331                 /* TLS just ignores unknown message types */
1332                 if (s->version == TLS1_VERSION)
1333                         {
1334                         rr->length = 0;
1335                         goto start;
1336                         }
1337 #endif
1338                 al=SSL_AD_UNEXPECTED_MESSAGE;
1339                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1340                 goto f_err;
1341         case SSL3_RT_CHANGE_CIPHER_SPEC:
1342         case SSL3_RT_ALERT:
1343         case SSL3_RT_HANDSHAKE:
1344                 /* we already handled all of these, with the possible exception
1345                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1346                  * should not happen when type != rr->type */
1347                 al=SSL_AD_UNEXPECTED_MESSAGE;
1348                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1349                 goto f_err;
1350         case SSL3_RT_APPLICATION_DATA:
1351                 /* At this point, we were expecting handshake data,
1352                  * but have application data.  If the library was
1353                  * running inside ssl3_read() (i.e. in_read_app_data
1354                  * is set) and it makes sense to read application data
1355                  * at this point (session renegotiation not yet started),
1356                  * we will indulge it.
1357                  */
1358                 if (s->s3->in_read_app_data &&
1359                         (s->s3->total_renegotiations != 0) &&
1360                         ((
1361                                 (s->state & SSL_ST_CONNECT) &&
1362                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1363                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1364                                 ) || (
1365                                         (s->state & SSL_ST_ACCEPT) &&
1366                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1367                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1368                                         )
1369                                 ))
1370                         {
1371                         s->s3->in_read_app_data=2;
1372                         return(-1);
1373                         }
1374                 else
1375                         {
1376                         al=SSL_AD_UNEXPECTED_MESSAGE;
1377                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1378                         goto f_err;
1379                         }
1380                 }
1381         /* not reached */
1382
1383 f_err:
1384         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1385 err:
1386         return(-1);
1387         }
1388
1389 int ssl3_do_change_cipher_spec(SSL *s)
1390         {
1391         int i;
1392         const char *sender;
1393         int slen;
1394
1395         if (s->state & SSL_ST_ACCEPT)
1396                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1397         else
1398                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1399
1400         if (s->s3->tmp.key_block == NULL)
1401                 {
1402                 if (s->session == NULL || s->session->master_key_length == 0)
1403                         {
1404                         /* might happen if dtls1_read_bytes() calls this */
1405                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1406                         return (0);
1407                         }
1408
1409                 s->session->cipher=s->s3->tmp.new_cipher;
1410                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1411                 }
1412
1413         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1414                 return(0);
1415
1416         /* we have to record the message digest at
1417          * this point so we can get it before we read
1418          * the finished message */
1419         if (s->state & SSL_ST_CONNECT)
1420                 {
1421                 sender=s->method->ssl3_enc->server_finished_label;
1422                 slen=s->method->ssl3_enc->server_finished_label_len;
1423                 }
1424         else
1425                 {
1426                 sender=s->method->ssl3_enc->client_finished_label;
1427                 slen=s->method->ssl3_enc->client_finished_label_len;
1428                 }
1429
1430         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1431                 sender,slen,s->s3->tmp.peer_finish_md);
1432
1433         return(1);
1434         }
1435
1436 int ssl3_send_alert(SSL *s, int level, int desc)
1437         {
1438         /* Map tls/ssl alert value to correct one */
1439         desc=s->method->ssl3_enc->alert_value(desc);
1440         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1441                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1442         if (desc < 0) return -1;
1443         /* If a fatal one, remove from cache */
1444         if ((level == 2) && (s->session != NULL))
1445                 SSL_CTX_remove_session(s->ctx,s->session);
1446
1447         s->s3->alert_dispatch=1;
1448         s->s3->send_alert[0]=level;
1449         s->s3->send_alert[1]=desc;
1450         if (s->s3->wbuf.left == 0) /* data still being written out? */
1451                 return s->method->ssl_dispatch_alert(s);
1452         /* else data is still being written out, we will get written
1453          * some time in the future */
1454         return -1;
1455         }
1456
1457 int ssl3_dispatch_alert(SSL *s)
1458         {
1459         int i,j;
1460         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1461
1462         s->s3->alert_dispatch=0;
1463         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1464         if (i <= 0)
1465                 {
1466                 s->s3->alert_dispatch=1;
1467                 }
1468         else
1469                 {
1470                 /* Alert sent to BIO.  If it is important, flush it now.
1471                  * If the message does not get sent due to non-blocking IO,
1472                  * we will not worry too much. */
1473                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1474                         (void)BIO_flush(s->wbio);
1475
1476                 if (s->msg_callback)
1477                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1478
1479                 if (s->info_callback != NULL)
1480                         cb=s->info_callback;
1481                 else if (s->ctx->info_callback != NULL)
1482                         cb=s->ctx->info_callback;
1483
1484                 if (cb != NULL)
1485                         {
1486                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1487                         cb(s,SSL_CB_WRITE_ALERT,j);
1488                         }
1489                 }
1490         return(i);
1491         }