Update from 0.9.8-stable.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,len,left;
133         long align=0;
134         unsigned char *pkt;
135         SSL3_BUFFER *rb;
136
137         if (n <= 0) return n;
138
139         rb    = &(s->s3->rbuf);
140         if (rb->buf == NULL)
141                 if (!ssl3_setup_read_buffer(s))
142                         return -1;
143
144         left  = rb->left;
145 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
146         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
147         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
148 #endif
149
150         if (!extend)
151                 {
152                 /* start with empty packet ... */
153                 if (left == 0)
154                         rb->offset = align;
155                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
156                         {
157                         /* check if next packet length is large
158                          * enough to justify payload alignment... */
159                         pkt = rb->buf + rb->offset;
160                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
161                             && (pkt[3]<<8|pkt[4]) >= 128)
162                                 {
163                                 /* Note that even if packet is corrupted
164                                  * and its length field is insane, we can
165                                  * only be led to wrong decision about
166                                  * whether memmove will occur or not.
167                                  * Header values has no effect on memmove
168                                  * arguments and therefore no buffer
169                                  * overrun can be triggered. */
170                                 memmove (rb->buf+align,pkt,left);
171                                 rb->offset = align;
172                                 }
173                         }
174                 s->packet = rb->buf + rb->offset;
175                 s->packet_length = 0;
176                 /* ... now we can act as if 'extend' was set */
177                 }
178
179         /* extend reads should not span multiple packets for DTLS */
180         if ( (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
181              && extend)
182                 {
183                 if ( left > 0 && n > left)
184                         n = left;
185                 }
186
187         /* if there is enough in the buffer from a previous read, take some */
188         if (left >= n)
189                 {
190                 s->packet_length+=n;
191                 rb->left=left-n;
192                 rb->offset+=n;
193                 return(n);
194                 }
195
196         /* else we need to read more data */
197
198         len = s->packet_length;
199         pkt = rb->buf+align;
200         /* Move any available bytes to front of buffer:
201          * 'len' bytes already pointed to by 'packet',
202          * 'left' extra ones at the end */
203         if (s->packet != pkt) /* len > 0 */
204                 {
205                 memmove(pkt, s->packet, len+left);
206                 s->packet = pkt;
207                 rb->offset = len + align;
208                 }
209
210         max = rb->len - rb->offset;
211         if (n > max) /* does not happen */
212                 {
213                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
214                 return -1;
215                 }
216
217         if (!s->read_ahead)
218                 max=n;
219
220         while (left < n)
221                 {
222                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
223                  * and need to read in more until we have len+n (up to
224                  * len+max if possible) */
225
226                 clear_sys_error();
227                 if (s->rbio != NULL)
228                         {
229                         s->rwstate=SSL_READING;
230                         i=BIO_read(s->rbio,pkt+len+left, max-left);
231                         }
232                 else
233                         {
234                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
235                         i = -1;
236                         }
237
238                 if (i <= 0)
239                         {
240                         rb->left = left;
241                         if (s->mode & SSL_MODE_RELEASE_BUFFERS)
242                                 if (len+left == 0)
243                                         ssl3_release_read_buffer(s);
244                         return(i);
245                         }
246                 left+=i;
247                 }
248
249         /* done reading, now the book-keeping */
250         rb->offset += n;
251         rb->left = left - n;
252         s->packet_length += n;
253         s->rwstate=SSL_NOTHING;
254         return(n);
255         }
256
257 /* Call this to get a new input record.
258  * It will return <= 0 if more data is needed, normally due to an error
259  * or non-blocking IO.
260  * When it finishes, one packet has been decoded and can be found in
261  * ssl->s3->rrec.type    - is the type of record
262  * ssl->s3->rrec.data,   - data
263  * ssl->s3->rrec.length, - number of bytes
264  */
265 /* used only by ssl3_read_bytes */
266 static int ssl3_get_record(SSL *s)
267         {
268         int ssl_major,ssl_minor,al;
269         int enc_err,n,i,ret= -1;
270         SSL3_RECORD *rr;
271         SSL_SESSION *sess;
272         unsigned char *p;
273         unsigned char md[EVP_MAX_MD_SIZE];
274         short version;
275         int mac_size;
276         int clear=0;
277         size_t extra;
278         int decryption_failed_or_bad_record_mac = 0;
279         unsigned char *mac = NULL;
280
281         rr= &(s->s3->rrec);
282         sess=s->session;
283
284         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
285                 extra=SSL3_RT_MAX_EXTRA;
286         else
287                 extra=0;
288         if (extra && !s->s3->init_extra)
289                 {
290                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
291                  * set after ssl3_setup_buffers() was done */
292                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
293                 return -1;
294                 }
295
296 again:
297         /* check if we have the header */
298         if (    (s->rstate != SSL_ST_READ_BODY) ||
299                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
300                 {
301                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
302                 if (n <= 0) return(n); /* error or non-blocking */
303                 s->rstate=SSL_ST_READ_BODY;
304
305                 p=s->packet;
306
307                 /* Pull apart the header into the SSL3_RECORD */
308                 rr->type= *(p++);
309                 ssl_major= *(p++);
310                 ssl_minor= *(p++);
311                 version=(ssl_major<<8)|ssl_minor;
312                 n2s(p,rr->length);
313 #if 0
314 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
315 #endif
316
317                 /* Lets check version */
318                 if (!s->first_packet)
319                         {
320                         if (version != s->version)
321                                 {
322                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
323                                 /* Send back error using their
324                                  * version number :-) */
325                                 s->version=version;
326                                 al=SSL_AD_PROTOCOL_VERSION;
327                                 goto f_err;
328                                 }
329                         }
330
331                 if ((version>>8) != SSL3_VERSION_MAJOR)
332                         {
333                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
334                         goto err;
335                         }
336
337                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
338                         {
339                         al=SSL_AD_RECORD_OVERFLOW;
340                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
341                         goto f_err;
342                         }
343
344                 /* now s->rstate == SSL_ST_READ_BODY */
345                 }
346
347         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
348
349         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
350                 {
351                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
352                 i=rr->length;
353                 n=ssl3_read_n(s,i,i,1);
354                 if (n <= 0) return(n); /* error or non-blocking io */
355                 /* now n == rr->length,
356                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
357                 }
358
359         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
360
361         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
362          * and we have that many bytes in s->packet
363          */
364         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
365
366         /* ok, we can now read from 's->packet' data into 'rr'
367          * rr->input points at rr->length bytes, which
368          * need to be copied into rr->data by either
369          * the decryption or by the decompression
370          * When the data is 'copied' into the rr->data buffer,
371          * rr->input will be pointed at the new buffer */ 
372
373         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
374          * rr->length bytes of encrypted compressed stuff. */
375
376         /* check is not needed I believe */
377         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
378                 {
379                 al=SSL_AD_RECORD_OVERFLOW;
380                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
381                 goto f_err;
382                 }
383
384         /* decrypt in place in 'rr->input' */
385         rr->data=rr->input;
386
387         enc_err = s->method->ssl3_enc->enc(s,0);
388         if (enc_err <= 0)
389                 {
390                 if (enc_err == 0)
391                         /* SSLerr() and ssl3_send_alert() have been called */
392                         goto err;
393
394                 /* Otherwise enc_err == -1, which indicates bad padding
395                  * (rec->length has not been changed in this case).
396                  * To minimize information leaked via timing, we will perform
397                  * the MAC computation anyway. */
398                 decryption_failed_or_bad_record_mac = 1;
399                 }
400
401 #ifdef TLS_DEBUG
402 printf("dec %d\n",rr->length);
403 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
404 printf("\n");
405 #endif
406
407         /* r->length is now the compressed data plus mac */
408         if (    (sess == NULL) ||
409                 (s->enc_read_ctx == NULL) ||
410                 (EVP_MD_CTX_md(s->read_hash) == NULL))
411                 clear=1;
412
413         if (!clear)
414                 {
415                 /* !clear => s->read_hash != NULL => mac_size != -1 */
416                 mac_size=EVP_MD_CTX_size(s->read_hash);
417                 OPENSSL_assert(mac_size >= 0);
418
419                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
420                         {
421 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
422                         al=SSL_AD_RECORD_OVERFLOW;
423                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
424                         goto f_err;
425 #else
426                         decryption_failed_or_bad_record_mac = 1;
427 #endif                  
428                         }
429                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
430                 if (rr->length >= (unsigned int)mac_size)
431                         {
432                         rr->length -= mac_size;
433                         mac = &rr->data[rr->length];
434                         }
435                 else
436                         {
437                         /* record (minus padding) is too short to contain a MAC */
438 #if 0 /* OK only for stream ciphers */
439                         al=SSL_AD_DECODE_ERROR;
440                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
441                         goto f_err;
442 #else
443                         decryption_failed_or_bad_record_mac = 1;
444                         rr->length = 0;
445 #endif
446                         }
447                 i=s->method->ssl3_enc->mac(s,md,0);
448                 if (i < 0 || mac == NULL || memcmp(md, mac, (size_t)mac_size) != 0)
449                         {
450                         decryption_failed_or_bad_record_mac = 1;
451                         }
452                 }
453
454         if (decryption_failed_or_bad_record_mac)
455                 {
456                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
457                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
458                  * failure is directly visible from the ciphertext anyway,
459                  * we should not reveal which kind of error occured -- this
460                  * might become visible to an attacker (e.g. via a logfile) */
461                 al=SSL_AD_BAD_RECORD_MAC;
462                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
463                 goto f_err;
464                 }
465
466         /* r->length is now just compressed */
467         if (s->expand != NULL)
468                 {
469                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
470                         {
471                         al=SSL_AD_RECORD_OVERFLOW;
472                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
473                         goto f_err;
474                         }
475                 if (!ssl3_do_uncompress(s))
476                         {
477                         al=SSL_AD_DECOMPRESSION_FAILURE;
478                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
479                         goto f_err;
480                         }
481                 }
482
483         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
484                 {
485                 al=SSL_AD_RECORD_OVERFLOW;
486                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
487                 goto f_err;
488                 }
489
490         rr->off=0;
491         /* So at this point the following is true
492          * ssl->s3->rrec.type   is the type of record
493          * ssl->s3->rrec.length == number of bytes in record
494          * ssl->s3->rrec.off    == offset to first valid byte
495          * ssl->s3->rrec.data   == where to take bytes from, increment
496          *                         after use :-).
497          */
498
499         /* we have pulled in a full packet so zero things */
500         s->packet_length=0;
501
502         /* just read a 0 length packet */
503         if (rr->length == 0) goto again;
504
505 #if 0
506 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
507 #endif
508
509         return(1);
510
511 f_err:
512         ssl3_send_alert(s,SSL3_AL_FATAL,al);
513 err:
514         return(ret);
515         }
516
517 int ssl3_do_uncompress(SSL *ssl)
518         {
519 #ifndef OPENSSL_NO_COMP
520         int i;
521         SSL3_RECORD *rr;
522
523         rr= &(ssl->s3->rrec);
524         i=COMP_expand_block(ssl->expand,rr->comp,
525                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
526         if (i < 0)
527                 return(0);
528         else
529                 rr->length=i;
530         rr->data=rr->comp;
531 #endif
532         return(1);
533         }
534
535 int ssl3_do_compress(SSL *ssl)
536         {
537 #ifndef OPENSSL_NO_COMP
538         int i;
539         SSL3_RECORD *wr;
540
541         wr= &(ssl->s3->wrec);
542         i=COMP_compress_block(ssl->compress,wr->data,
543                 SSL3_RT_MAX_COMPRESSED_LENGTH,
544                 wr->input,(int)wr->length);
545         if (i < 0)
546                 return(0);
547         else
548                 wr->length=i;
549
550         wr->input=wr->data;
551 #endif
552         return(1);
553         }
554
555 /* Call this to write data in records of type 'type'
556  * It will return <= 0 if not all data has been sent or non-blocking IO.
557  */
558 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
559         {
560         const unsigned char *buf=buf_;
561         unsigned int tot,n,nw;
562         int i;
563
564         s->rwstate=SSL_NOTHING;
565         tot=s->s3->wnum;
566         s->s3->wnum=0;
567
568         if (SSL_in_init(s) && !s->in_handshake)
569                 {
570                 i=s->handshake_func(s);
571                 if (i < 0) return(i);
572                 if (i == 0)
573                         {
574                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
575                         return -1;
576                         }
577                 }
578
579         n=(len-tot);
580         for (;;)
581                 {
582                 if (n > s->max_send_fragment)
583                         nw=s->max_send_fragment;
584                 else
585                         nw=n;
586
587                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
588                 if (i <= 0)
589                         {
590                         s->s3->wnum=tot;
591                         return i;
592                         }
593
594                 if ((i == (int)n) ||
595                         (type == SSL3_RT_APPLICATION_DATA &&
596                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
597                         {
598                         /* next chunk of data should get another prepended empty fragment
599                          * in ciphersuites with known-IV weakness: */
600                         s->s3->empty_fragment_done = 0;
601                         
602                         return tot+i;
603                         }
604
605                 n-=i;
606                 tot+=i;
607                 }
608         }
609
610 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
611                          unsigned int len, int create_empty_fragment)
612         {
613         unsigned char *p,*plen;
614         int i,mac_size,clear=0;
615         int prefix_len=0;
616         long align=0;
617         SSL3_RECORD *wr;
618         SSL3_BUFFER *wb=&(s->s3->wbuf);
619         SSL_SESSION *sess;
620
621         if (wb->buf == NULL)
622                 if (!ssl3_setup_write_buffer(s))
623                         return -1;
624
625         /* first check if there is a SSL3_BUFFER still being written
626          * out.  This will happen with non blocking IO */
627         if (wb->left != 0)
628                 return(ssl3_write_pending(s,type,buf,len));
629
630         /* If we have an alert to send, lets send it */
631         if (s->s3->alert_dispatch)
632                 {
633                 i=s->method->ssl_dispatch_alert(s);
634                 if (i <= 0)
635                         return(i);
636                 /* if it went, fall through and send more stuff */
637                 }
638
639         if (len == 0 && !create_empty_fragment)
640                 return 0;
641
642         wr= &(s->s3->wrec);
643         sess=s->session;
644
645         if (    (sess == NULL) ||
646                 (s->enc_write_ctx == NULL) ||
647                 (EVP_MD_CTX_md(s->write_hash) == NULL))
648                 clear=1;
649
650         if (clear)
651                 mac_size=0;
652         else
653                 {
654                 mac_size=EVP_MD_CTX_size(s->write_hash);
655                 if (mac_size < 0)
656                         goto err;
657                 }
658
659         /* 'create_empty_fragment' is true only when this function calls itself */
660         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
661                 {
662                 /* countermeasure against known-IV weakness in CBC ciphersuites
663                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
664
665                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
666                         {
667                         /* recursive function call with 'create_empty_fragment' set;
668                          * this prepares and buffers the data for an empty fragment
669                          * (these 'prefix_len' bytes are sent out later
670                          * together with the actual payload) */
671                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
672                         if (prefix_len <= 0)
673                                 goto err;
674
675                         if (prefix_len >
676                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
677                                 {
678                                 /* insufficient space */
679                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
680                                 goto err;
681                                 }
682                         }
683                 
684                 s->s3->empty_fragment_done = 1;
685                 }
686
687         if (create_empty_fragment)
688                 {
689 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
690                 /* extra fragment would be couple of cipher blocks,
691                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
692                  * if we want to align the real payload, then we can
693                  * just pretent we simply have two headers. */
694                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
695                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
696 #endif
697                 p = wb->buf + align;
698                 wb->offset  = align;
699                 }
700         else if (prefix_len)
701                 {
702                 p = wb->buf + wb->offset + prefix_len;
703                 }
704         else
705                 {
706 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
707                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
708                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
709 #endif
710                 p = wb->buf + align;
711                 wb->offset  = align;
712                 }
713
714         /* write the header */
715
716         *(p++)=type&0xff;
717         wr->type=type;
718
719         *(p++)=(s->version>>8);
720         *(p++)=s->version&0xff;
721
722         /* field where we are to write out packet length */
723         plen=p; 
724         p+=2;
725
726         /* lets setup the record stuff. */
727         wr->data=p;
728         wr->length=(int)len;
729         wr->input=(unsigned char *)buf;
730
731         /* we now 'read' from wr->input, wr->length bytes into
732          * wr->data */
733
734         /* first we compress */
735         if (s->compress != NULL)
736                 {
737                 if (!ssl3_do_compress(s))
738                         {
739                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
740                         goto err;
741                         }
742                 }
743         else
744                 {
745                 memcpy(wr->data,wr->input,wr->length);
746                 wr->input=wr->data;
747                 }
748
749         /* we should still have the output to wr->data and the input
750          * from wr->input.  Length should be wr->length.
751          * wr->data still points in the wb->buf */
752
753         if (mac_size != 0)
754                 {
755                 if (s->method->ssl3_enc->mac(s,&(p[wr->length]),1) < 0)
756                         goto err;
757                 wr->length+=mac_size;
758                 wr->input=p;
759                 wr->data=p;
760                 }
761
762         /* ssl3_enc can only have an error on read */
763         s->method->ssl3_enc->enc(s,1);
764
765         /* record length after mac and block padding */
766         s2n(wr->length,plen);
767
768         /* we should now have
769          * wr->data pointing to the encrypted data, which is
770          * wr->length long */
771         wr->type=type; /* not needed but helps for debugging */
772         wr->length+=SSL3_RT_HEADER_LENGTH;
773
774         if (create_empty_fragment)
775                 {
776                 /* we are in a recursive call;
777                  * just return the length, don't write out anything here
778                  */
779                 return wr->length;
780                 }
781
782         /* now let's set up wb */
783         wb->left = prefix_len + wr->length;
784
785         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
786         s->s3->wpend_tot=len;
787         s->s3->wpend_buf=buf;
788         s->s3->wpend_type=type;
789         s->s3->wpend_ret=len;
790
791         /* we now just need to write the buffer */
792         return ssl3_write_pending(s,type,buf,len);
793 err:
794         return -1;
795         }
796
797 /* if s->s3->wbuf.left != 0, we need to call this */
798 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
799         unsigned int len)
800         {
801         int i;
802         SSL3_BUFFER *wb=&(s->s3->wbuf);
803
804 /* XXXX */
805         if ((s->s3->wpend_tot > (int)len)
806                 || ((s->s3->wpend_buf != buf) &&
807                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
808                 || (s->s3->wpend_type != type))
809                 {
810                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
811                 return(-1);
812                 }
813
814         for (;;)
815                 {
816                 clear_sys_error();
817                 if (s->wbio != NULL)
818                         {
819                         s->rwstate=SSL_WRITING;
820                         i=BIO_write(s->wbio,
821                                 (char *)&(wb->buf[wb->offset]),
822                                 (unsigned int)wb->left);
823                         }
824                 else
825                         {
826                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
827                         i= -1;
828                         }
829                 if (i == wb->left)
830                         {
831                         wb->left=0;
832                         wb->offset+=i;
833                         if (s->mode & SSL_MODE_RELEASE_BUFFERS)
834                                 ssl3_release_write_buffer(s);
835                         s->rwstate=SSL_NOTHING;
836                         return(s->s3->wpend_ret);
837                         }
838                 else if (i <= 0) {
839                         if (s->version == DTLS1_VERSION ||
840                             s->version == DTLS1_BAD_VER) {
841                                 /* For DTLS, just drop it. That's kind of the whole
842                                    point in using a datagram service */
843                                 wb->left = 0;
844                         }
845                         return(i);
846                 }
847                 wb->offset+=i;
848                 wb->left-=i;
849                 }
850         }
851
852 /* Return up to 'len' payload bytes received in 'type' records.
853  * 'type' is one of the following:
854  *
855  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
856  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
857  *   -  0 (during a shutdown, no data has to be returned)
858  *
859  * If we don't have stored data to work from, read a SSL/TLS record first
860  * (possibly multiple records if we still don't have anything to return).
861  *
862  * This function must handle any surprises the peer may have for us, such as
863  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
864  * a surprise, but handled as if it were), or renegotiation requests.
865  * Also if record payloads contain fragments too small to process, we store
866  * them until there is enough for the respective protocol (the record protocol
867  * may use arbitrary fragmentation and even interleaving):
868  *     Change cipher spec protocol
869  *             just 1 byte needed, no need for keeping anything stored
870  *     Alert protocol
871  *             2 bytes needed (AlertLevel, AlertDescription)
872  *     Handshake protocol
873  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
874  *             to detect unexpected Client Hello and Hello Request messages
875  *             here, anything else is handled by higher layers
876  *     Application data protocol
877  *             none of our business
878  */
879 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
880         {
881         int al,i,j,ret;
882         unsigned int n;
883         SSL3_RECORD *rr;
884         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
885
886         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
887                 if (!ssl3_setup_read_buffer(s))
888                         return(-1);
889
890         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
891             (peek && (type != SSL3_RT_APPLICATION_DATA)))
892                 {
893                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
894                 return -1;
895                 }
896
897         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
898                 /* (partially) satisfy request from storage */
899                 {
900                 unsigned char *src = s->s3->handshake_fragment;
901                 unsigned char *dst = buf;
902                 unsigned int k;
903
904                 /* peek == 0 */
905                 n = 0;
906                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
907                         {
908                         *dst++ = *src++;
909                         len--; s->s3->handshake_fragment_len--;
910                         n++;
911                         }
912                 /* move any remaining fragment bytes: */
913                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
914                         s->s3->handshake_fragment[k] = *src++;
915                 return n;
916         }
917
918         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
919
920         if (!s->in_handshake && SSL_in_init(s))
921                 {
922                 /* type == SSL3_RT_APPLICATION_DATA */
923                 i=s->handshake_func(s);
924                 if (i < 0) return(i);
925                 if (i == 0)
926                         {
927                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
928                         return(-1);
929                         }
930                 }
931 start:
932         s->rwstate=SSL_NOTHING;
933
934         /* s->s3->rrec.type         - is the type of record
935          * s->s3->rrec.data,    - data
936          * s->s3->rrec.off,     - offset into 'data' for next read
937          * s->s3->rrec.length,  - number of bytes. */
938         rr = &(s->s3->rrec);
939
940         /* get new packet if necessary */
941         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
942                 {
943                 ret=ssl3_get_record(s);
944                 if (ret <= 0) return(ret);
945                 }
946
947         /* we now have a packet which can be read and processed */
948
949         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
950                                        * reset by ssl3_get_finished */
951                 && (rr->type != SSL3_RT_HANDSHAKE))
952                 {
953                 al=SSL_AD_UNEXPECTED_MESSAGE;
954                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
955                 goto f_err;
956                 }
957
958         /* If the other end has shut down, throw anything we read away
959          * (even in 'peek' mode) */
960         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
961                 {
962                 rr->length=0;
963                 s->rwstate=SSL_NOTHING;
964                 return(0);
965                 }
966
967
968         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
969                 {
970                 /* make sure that we are not getting application data when we
971                  * are doing a handshake for the first time */
972                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
973                         (s->enc_read_ctx == NULL))
974                         {
975                         al=SSL_AD_UNEXPECTED_MESSAGE;
976                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
977                         goto f_err;
978                         }
979
980                 if (len <= 0) return(len);
981
982                 if ((unsigned int)len > rr->length)
983                         n = rr->length;
984                 else
985                         n = (unsigned int)len;
986
987                 memcpy(buf,&(rr->data[rr->off]),n);
988                 if (!peek)
989                         {
990                         rr->length-=n;
991                         rr->off+=n;
992                         if (rr->length == 0)
993                                 {
994                                 s->rstate=SSL_ST_READ_HEADER;
995                                 rr->off=0;
996                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS)
997                                         ssl3_release_read_buffer(s);
998                                 }
999                         }
1000                 return(n);
1001                 }
1002
1003
1004         /* If we get here, then type != rr->type; if we have a handshake
1005          * message, then it was unexpected (Hello Request or Client Hello). */
1006
1007         /* In case of record types for which we have 'fragment' storage,
1008          * fill that so that we can process the data at a fixed place.
1009          */
1010                 {
1011                 unsigned int dest_maxlen = 0;
1012                 unsigned char *dest = NULL;
1013                 unsigned int *dest_len = NULL;
1014
1015                 if (rr->type == SSL3_RT_HANDSHAKE)
1016                         {
1017                         dest_maxlen = sizeof s->s3->handshake_fragment;
1018                         dest = s->s3->handshake_fragment;
1019                         dest_len = &s->s3->handshake_fragment_len;
1020                         }
1021                 else if (rr->type == SSL3_RT_ALERT)
1022                         {
1023                         dest_maxlen = sizeof s->s3->alert_fragment;
1024                         dest = s->s3->alert_fragment;
1025                         dest_len = &s->s3->alert_fragment_len;
1026                         }
1027
1028                 if (dest_maxlen > 0)
1029                         {
1030                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1031                         if (rr->length < n)
1032                                 n = rr->length; /* available bytes */
1033
1034                         /* now move 'n' bytes: */
1035                         while (n-- > 0)
1036                                 {
1037                                 dest[(*dest_len)++] = rr->data[rr->off++];
1038                                 rr->length--;
1039                                 }
1040
1041                         if (*dest_len < dest_maxlen)
1042                                 goto start; /* fragment was too small */
1043                         }
1044                 }
1045
1046         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1047          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1048          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1049
1050         /* If we are a client, check for an incoming 'Hello Request': */
1051         if ((!s->server) &&
1052                 (s->s3->handshake_fragment_len >= 4) &&
1053                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1054                 (s->session != NULL) && (s->session->cipher != NULL))
1055                 {
1056                 s->s3->handshake_fragment_len = 0;
1057
1058                 if ((s->s3->handshake_fragment[1] != 0) ||
1059                         (s->s3->handshake_fragment[2] != 0) ||
1060                         (s->s3->handshake_fragment[3] != 0))
1061                         {
1062                         al=SSL_AD_DECODE_ERROR;
1063                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1064                         goto f_err;
1065                         }
1066
1067                 if (s->msg_callback)
1068                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1069
1070                 if (SSL_is_init_finished(s) &&
1071                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1072                         !s->s3->renegotiate)
1073                         {
1074                         ssl3_renegotiate(s);
1075                         if (ssl3_renegotiate_check(s))
1076                                 {
1077                                 i=s->handshake_func(s);
1078                                 if (i < 0) return(i);
1079                                 if (i == 0)
1080                                         {
1081                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1082                                         return(-1);
1083                                         }
1084
1085                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1086                                         {
1087                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1088                                                 {
1089                                                 BIO *bio;
1090                                                 /* In the case where we try to read application data,
1091                                                  * but we trigger an SSL handshake, we return -1 with
1092                                                  * the retry option set.  Otherwise renegotiation may
1093                                                  * cause nasty problems in the blocking world */
1094                                                 s->rwstate=SSL_READING;
1095                                                 bio=SSL_get_rbio(s);
1096                                                 BIO_clear_retry_flags(bio);
1097                                                 BIO_set_retry_read(bio);
1098                                                 return(-1);
1099                                                 }
1100                                         }
1101                                 }
1102                         }
1103                 /* we either finished a handshake or ignored the request,
1104                  * now try again to obtain the (application) data we were asked for */
1105                 goto start;
1106                 }
1107
1108         if (s->s3->alert_fragment_len >= 2)
1109                 {
1110                 int alert_level = s->s3->alert_fragment[0];
1111                 int alert_descr = s->s3->alert_fragment[1];
1112
1113                 s->s3->alert_fragment_len = 0;
1114
1115                 if (s->msg_callback)
1116                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1117
1118                 if (s->info_callback != NULL)
1119                         cb=s->info_callback;
1120                 else if (s->ctx->info_callback != NULL)
1121                         cb=s->ctx->info_callback;
1122
1123                 if (cb != NULL)
1124                         {
1125                         j = (alert_level << 8) | alert_descr;
1126                         cb(s, SSL_CB_READ_ALERT, j);
1127                         }
1128
1129                 if (alert_level == 1) /* warning */
1130                         {
1131                         s->s3->warn_alert = alert_descr;
1132                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1133                                 {
1134                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1135                                 return(0);
1136                                 }
1137                         }
1138                 else if (alert_level == 2) /* fatal */
1139                         {
1140                         char tmp[16];
1141
1142                         s->rwstate=SSL_NOTHING;
1143                         s->s3->fatal_alert = alert_descr;
1144                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1145                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1146                         ERR_add_error_data(2,"SSL alert number ",tmp);
1147                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1148                         SSL_CTX_remove_session(s->ctx,s->session);
1149                         return(0);
1150                         }
1151                 else
1152                         {
1153                         al=SSL_AD_ILLEGAL_PARAMETER;
1154                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1155                         goto f_err;
1156                         }
1157
1158                 goto start;
1159                 }
1160
1161         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1162                 {
1163                 s->rwstate=SSL_NOTHING;
1164                 rr->length=0;
1165                 return(0);
1166                 }
1167
1168         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1169                 {
1170                 /* 'Change Cipher Spec' is just a single byte, so we know
1171                  * exactly what the record payload has to look like */
1172                 if (    (rr->length != 1) || (rr->off != 0) ||
1173                         (rr->data[0] != SSL3_MT_CCS))
1174                         {
1175                         al=SSL_AD_ILLEGAL_PARAMETER;
1176                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1177                         goto f_err;
1178                         }
1179
1180                 /* Check we have a cipher to change to */
1181                 if (s->s3->tmp.new_cipher == NULL)
1182                         {
1183                         al=SSL_AD_UNEXPECTED_MESSAGE;
1184                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1185                         goto f_err;
1186                         }
1187
1188                 rr->length=0;
1189
1190                 if (s->msg_callback)
1191                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1192
1193                 s->s3->change_cipher_spec=1;
1194                 if (!ssl3_do_change_cipher_spec(s))
1195                         goto err;
1196                 else
1197                         goto start;
1198                 }
1199
1200         /* Unexpected handshake message (Client Hello, or protocol violation) */
1201         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1202                 {
1203                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1204                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1205                         {
1206 #if 0 /* worked only because C operator preferences are not as expected (and
1207        * because this is not really needed for clients except for detecting
1208        * protocol violations): */
1209                         s->state=SSL_ST_BEFORE|(s->server)
1210                                 ?SSL_ST_ACCEPT
1211                                 :SSL_ST_CONNECT;
1212 #else
1213                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1214 #endif
1215                         s->new_session=1;
1216                         }
1217                 i=s->handshake_func(s);
1218                 if (i < 0) return(i);
1219                 if (i == 0)
1220                         {
1221                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1222                         return(-1);
1223                         }
1224
1225                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1226                         {
1227                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1228                                 {
1229                                 BIO *bio;
1230                                 /* In the case where we try to read application data,
1231                                  * but we trigger an SSL handshake, we return -1 with
1232                                  * the retry option set.  Otherwise renegotiation may
1233                                  * cause nasty problems in the blocking world */
1234                                 s->rwstate=SSL_READING;
1235                                 bio=SSL_get_rbio(s);
1236                                 BIO_clear_retry_flags(bio);
1237                                 BIO_set_retry_read(bio);
1238                                 return(-1);
1239                                 }
1240                         }
1241                 goto start;
1242                 }
1243
1244         switch (rr->type)
1245                 {
1246         default:
1247 #ifndef OPENSSL_NO_TLS
1248                 /* TLS just ignores unknown message types */
1249                 if (s->version == TLS1_VERSION)
1250                         {
1251                         rr->length = 0;
1252                         goto start;
1253                         }
1254 #endif
1255                 al=SSL_AD_UNEXPECTED_MESSAGE;
1256                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1257                 goto f_err;
1258         case SSL3_RT_CHANGE_CIPHER_SPEC:
1259         case SSL3_RT_ALERT:
1260         case SSL3_RT_HANDSHAKE:
1261                 /* we already handled all of these, with the possible exception
1262                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1263                  * should not happen when type != rr->type */
1264                 al=SSL_AD_UNEXPECTED_MESSAGE;
1265                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1266                 goto f_err;
1267         case SSL3_RT_APPLICATION_DATA:
1268                 /* At this point, we were expecting handshake data,
1269                  * but have application data.  If the library was
1270                  * running inside ssl3_read() (i.e. in_read_app_data
1271                  * is set) and it makes sense to read application data
1272                  * at this point (session renegotiation not yet started),
1273                  * we will indulge it.
1274                  */
1275                 if (s->s3->in_read_app_data &&
1276                         (s->s3->total_renegotiations != 0) &&
1277                         ((
1278                                 (s->state & SSL_ST_CONNECT) &&
1279                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1280                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1281                                 ) || (
1282                                         (s->state & SSL_ST_ACCEPT) &&
1283                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1284                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1285                                         )
1286                                 ))
1287                         {
1288                         s->s3->in_read_app_data=2;
1289                         return(-1);
1290                         }
1291                 else
1292                         {
1293                         al=SSL_AD_UNEXPECTED_MESSAGE;
1294                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1295                         goto f_err;
1296                         }
1297                 }
1298         /* not reached */
1299
1300 f_err:
1301         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1302 err:
1303         return(-1);
1304         }
1305
1306 int ssl3_do_change_cipher_spec(SSL *s)
1307         {
1308         int i;
1309         const char *sender;
1310         int slen;
1311
1312         if (s->state & SSL_ST_ACCEPT)
1313                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1314         else
1315                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1316
1317         if (s->s3->tmp.key_block == NULL)
1318                 {
1319                 if (s->session == NULL) 
1320                         {
1321                         /* might happen if dtls1_read_bytes() calls this */
1322                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1323                         return (0);
1324                         }
1325
1326                 s->session->cipher=s->s3->tmp.new_cipher;
1327                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1328                 }
1329
1330         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1331                 return(0);
1332
1333         /* we have to record the message digest at
1334          * this point so we can get it before we read
1335          * the finished message */
1336         if (s->state & SSL_ST_CONNECT)
1337                 {
1338                 sender=s->method->ssl3_enc->server_finished_label;
1339                 slen=s->method->ssl3_enc->server_finished_label_len;
1340                 }
1341         else
1342                 {
1343                 sender=s->method->ssl3_enc->client_finished_label;
1344                 slen=s->method->ssl3_enc->client_finished_label_len;
1345                 }
1346
1347         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1348                 sender,slen,s->s3->tmp.peer_finish_md);
1349
1350         return(1);
1351         }
1352
1353 int ssl3_send_alert(SSL *s, int level, int desc)
1354         {
1355         /* Map tls/ssl alert value to correct one */
1356         desc=s->method->ssl3_enc->alert_value(desc);
1357         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1358                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1359         if (desc < 0) return -1;
1360         /* If a fatal one, remove from cache */
1361         if ((level == 2) && (s->session != NULL))
1362                 SSL_CTX_remove_session(s->ctx,s->session);
1363
1364         s->s3->alert_dispatch=1;
1365         s->s3->send_alert[0]=level;
1366         s->s3->send_alert[1]=desc;
1367         if (s->s3->wbuf.left == 0) /* data still being written out? */
1368                 return s->method->ssl_dispatch_alert(s);
1369         /* else data is still being written out, we will get written
1370          * some time in the future */
1371         return -1;
1372         }
1373
1374 int ssl3_dispatch_alert(SSL *s)
1375         {
1376         int i,j;
1377         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1378
1379         s->s3->alert_dispatch=0;
1380         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1381         if (i <= 0)
1382                 {
1383                 s->s3->alert_dispatch=1;
1384                 }
1385         else
1386                 {
1387                 /* Alert sent to BIO.  If it is important, flush it now.
1388                  * If the message does not get sent due to non-blocking IO,
1389                  * we will not worry too much. */
1390                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1391                         (void)BIO_flush(s->wbio);
1392
1393                 if (s->msg_callback)
1394                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1395
1396                 if (s->info_callback != NULL)
1397                         cb=s->info_callback;
1398                 else if (s->ctx->info_callback != NULL)
1399                         cb=s->ctx->info_callback;
1400
1401                 if (cb != NULL)
1402                         {
1403                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1404                         cb(s,SSL_CB_WRITE_ALERT,j);
1405                         }
1406                 }
1407         return(i);
1408         }