Fixups.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,off,newb;
133
134         if (!extend)
135                 {
136                 /* start with empty packet ... */
137                 if (s->s3->rbuf.left == 0)
138                         s->s3->rbuf.offset = 0;
139                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140                 s->packet_length = 0;
141                 /* ... now we can act as if 'extend' was set */
142                 }
143
144         /* For DTLS/UDP reads should not span multiple packets
145          * because the read operation returns the whole packet
146          * at once (as long as it fits into the buffer). */
147         if (SSL_version(s) == DTLS1_VERSION)
148                 {
149                 if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
150                         n = s->s3->rbuf.left;
151                 }
152
153         /* if there is enough in the buffer from a previous read, take some */
154         if (s->s3->rbuf.left >= (int)n)
155                 {
156                 s->packet_length+=n;
157                 s->s3->rbuf.left-=n;
158                 s->s3->rbuf.offset+=n;
159                 return(n);
160                 }
161
162         /* else we need to read more data */
163         if (!s->read_ahead)
164                 max=n;
165
166         {
167                 /* avoid buffer overflow */
168                 int max_max = s->s3->rbuf.len - s->packet_length;
169                 if (max > max_max)
170                         max = max_max;
171         }
172         if (n > max) /* does not happen */
173                 {
174                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
175                 return -1;
176                 }
177
178         off = s->packet_length;
179         newb = s->s3->rbuf.left;
180         /* Move any available bytes to front of buffer:
181          * 'off' bytes already pointed to by 'packet',
182          * 'newb' extra ones at the end */
183         if (s->packet != s->s3->rbuf.buf)
184                 {
185                 /*  off > 0 */
186                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
187                 s->packet = s->s3->rbuf.buf;
188                 }
189
190         while (newb < n)
191                 {
192                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
193                  * to read in more until we have off+n (up to off+max if possible) */
194
195                 clear_sys_error();
196                 if (s->rbio != NULL)
197                         {
198                         s->rwstate=SSL_READING;
199                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
200                         }
201                 else
202                         {
203                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
204                         i = -1;
205                         }
206
207                 if (i <= 0)
208                         {
209                         s->s3->rbuf.left = newb;
210                         return(i);
211                         }
212                 newb+=i;
213                 /* reads should *never* span multiple packets for DTLS because
214                  * the underlying transport protocol is message oriented as opposed
215                  * to byte oriented as in the TLS case. */
216                 if (SSL_version(s) == DTLS1_VERSION)
217                         {
218                         if (n > newb)
219                                 n = newb; /* makes the while condition false */
220                         }
221                 }
222
223         /* done reading, now the book-keeping */
224         s->s3->rbuf.offset = off + n;
225         s->s3->rbuf.left = newb - n;
226         s->packet_length += n;
227         s->rwstate=SSL_NOTHING;
228         return(n);
229         }
230
231 /* Call this to get a new input record.
232  * It will return <= 0 if more data is needed, normally due to an error
233  * or non-blocking IO.
234  * When it finishes, one packet has been decoded and can be found in
235  * ssl->s3->rrec.type    - is the type of record
236  * ssl->s3->rrec.data,   - data
237  * ssl->s3->rrec.length, - number of bytes
238  */
239 /* used only by ssl3_read_bytes */
240 static int ssl3_get_record(SSL *s)
241         {
242         int ssl_major,ssl_minor,al;
243         int enc_err,n,i,ret= -1;
244         SSL3_RECORD *rr;
245         SSL_SESSION *sess;
246         unsigned char *p;
247         unsigned char md[EVP_MAX_MD_SIZE];
248         short version;
249         unsigned mac_size;
250         int clear=0;
251         size_t extra;
252
253         rr= &(s->s3->rrec);
254         sess=s->session;
255
256         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
257                 extra=SSL3_RT_MAX_EXTRA;
258         else
259                 extra=0;
260         if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
261                 {
262                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
263                  * set after ssl3_setup_buffers() was done */
264                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
265                 return -1;
266                 }
267
268 again:
269         /* check if we have the header */
270         if (    (s->rstate != SSL_ST_READ_BODY) ||
271                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
272                 {
273                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
274                 if (n <= 0) return(n); /* error or non-blocking */
275                 s->rstate=SSL_ST_READ_BODY;
276
277                 p=s->packet;
278
279                 /* Pull apart the header into the SSL3_RECORD */
280                 rr->type= *(p++);
281                 ssl_major= *(p++);
282                 ssl_minor= *(p++);
283                 version=(ssl_major<<8)|ssl_minor;
284                 n2s(p,rr->length);
285
286                 /* Lets check version */
287                 if (!s->first_packet)
288                         {
289                         if (version != s->version)
290                                 {
291                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
292                                 if ((s->version & 0xFF00) == (version & 0xFF00))
293                                         /* Send back error using their minor version number :-) */
294                                         s->version = (unsigned short)version;
295                                 al=SSL_AD_PROTOCOL_VERSION;
296                                 goto f_err;
297                                 }
298                         }
299
300                 if ((version>>8) != SSL3_VERSION_MAJOR)
301                         {
302                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
303                         goto err;
304                         }
305
306                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
307                         {
308                         al=SSL_AD_RECORD_OVERFLOW;
309                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
310                         goto f_err;
311                         }
312
313                 /* now s->rstate == SSL_ST_READ_BODY */
314                 }
315
316         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
317
318         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
319                 {
320                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
321                 i=rr->length;
322                 n=ssl3_read_n(s,i,i,1);
323                 if (n <= 0) return(n); /* error or non-blocking io */
324                 /* now n == rr->length,
325                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
326                 }
327
328         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
329
330         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
331          * and we have that many bytes in s->packet
332          */
333         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
334
335         /* ok, we can now read from 's->packet' data into 'rr'
336          * rr->input points at rr->length bytes, which
337          * need to be copied into rr->data by either
338          * the decryption or by the decompression
339          * When the data is 'copied' into the rr->data buffer,
340          * rr->input will be pointed at the new buffer */ 
341
342         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
343          * rr->length bytes of encrypted compressed stuff. */
344
345         /* check is not needed I believe */
346         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
347                 {
348                 al=SSL_AD_RECORD_OVERFLOW;
349                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
350                 goto f_err;
351                 }
352
353         /* decrypt in place in 'rr->input' */
354         rr->data=rr->input;
355
356         enc_err = s->method->ssl3_enc->enc(s,0);
357         if (enc_err == 0)
358                 {
359                 /* SSLerr() and ssl3_send_alert() have been called */
360                 goto err;
361                 }
362
363 #ifdef TLS_DEBUG
364 printf("dec %d\n",rr->length);
365 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
366 printf("\n");
367 #endif
368
369         /* r->length is now the compressed data plus mac */
370         if (    (sess == NULL) ||
371                 (s->enc_read_ctx == NULL) ||
372                 (s->read_hash == NULL))
373                 clear=1;
374
375         if (!clear)
376                 {
377                 /* !clear => s->read_hash != NULL => mac_size != -1 */
378                 unsigned char *mac = NULL;
379                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
380                 mac_size=EVP_MD_size(s->read_hash);
381                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
382
383                 /* orig_len is the length of the record before any padding was
384                  * removed. This is public information, as is the MAC in use,
385                  * therefore we can safely process the record in a different
386                  * amount of time if it's too short to possibly contain a MAC.
387                  */
388                 if (rr->orig_len < mac_size ||
389                     /* CBC records must have a padding length byte too. */
390                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
391                      rr->orig_len < mac_size+1))
392                         {
393                         al=SSL_AD_DECODE_ERROR;
394                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
395                         goto f_err;
396                         }
397
398                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
399                         {
400                         /* We update the length so that the TLS header bytes
401                          * can be constructed correctly but we need to extract
402                          * the MAC in constant time from within the record,
403                          * without leaking the contents of the padding bytes.
404                          * */
405                         mac = mac_tmp;
406                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
407                         rr->length -= mac_size;
408                         }
409                 else
410                         {
411                         /* In this case there's no padding, so |rec->orig_len|
412                          * equals |rec->length| and we checked that there's
413                          * enough bytes for |mac_size| above. */
414                         rr->length -= mac_size;
415                         mac = &rr->data[rr->length];
416                         }
417
418                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
419                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
420                         enc_err = -1;
421                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
422                         enc_err = -1;
423                 }
424
425         if (enc_err < 0)
426                 {
427                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
428                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
429                  * failure is directly visible from the ciphertext anyway,
430                  * we should not reveal which kind of error occured -- this
431                  * might become visible to an attacker (e.g. via a logfile) */
432                 al=SSL_AD_BAD_RECORD_MAC;
433                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
434                 goto f_err;
435                 }
436
437         /* r->length is now just compressed */
438         if (s->expand != NULL)
439                 {
440                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
441                         {
442                         al=SSL_AD_RECORD_OVERFLOW;
443                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
444                         goto f_err;
445                         }
446                 if (!ssl3_do_uncompress(s))
447                         {
448                         al=SSL_AD_DECOMPRESSION_FAILURE;
449                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
450                         goto f_err;
451                         }
452                 }
453
454         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
455                 {
456                 al=SSL_AD_RECORD_OVERFLOW;
457                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
458                 goto f_err;
459                 }
460
461         rr->off=0;
462         /* So at this point the following is true
463          * ssl->s3->rrec.type   is the type of record
464          * ssl->s3->rrec.length == number of bytes in record
465          * ssl->s3->rrec.off    == offset to first valid byte
466          * ssl->s3->rrec.data   == where to take bytes from, increment
467          *                         after use :-).
468          */
469
470         /* we have pulled in a full packet so zero things */
471         s->packet_length=0;
472
473         /* just read a 0 length packet */
474         if (rr->length == 0) goto again;
475
476         return(1);
477
478 f_err:
479         ssl3_send_alert(s,SSL3_AL_FATAL,al);
480 err:
481         return(ret);
482         }
483
484 int ssl3_do_uncompress(SSL *ssl)
485         {
486 #ifndef OPENSSL_NO_COMP
487         int i;
488         SSL3_RECORD *rr;
489
490         rr= &(ssl->s3->rrec);
491         i=COMP_expand_block(ssl->expand,rr->comp,
492                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
493         if (i < 0)
494                 return(0);
495         else
496                 rr->length=i;
497         rr->data=rr->comp;
498 #endif
499         return(1);
500         }
501
502 int ssl3_do_compress(SSL *ssl)
503         {
504 #ifndef OPENSSL_NO_COMP
505         int i;
506         SSL3_RECORD *wr;
507
508         wr= &(ssl->s3->wrec);
509         i=COMP_compress_block(ssl->compress,wr->data,
510                 SSL3_RT_MAX_COMPRESSED_LENGTH,
511                 wr->input,(int)wr->length);
512         if (i < 0)
513                 return(0);
514         else
515                 wr->length=i;
516
517         wr->input=wr->data;
518 #endif
519         return(1);
520         }
521
522 /* Call this to write data in records of type 'type'
523  * It will return <= 0 if not all data has been sent or non-blocking IO.
524  */
525 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
526         {
527         const unsigned char *buf=buf_;
528         unsigned int tot,n,nw;
529         int i;
530
531         s->rwstate=SSL_NOTHING;
532         tot=s->s3->wnum;
533         s->s3->wnum=0;
534
535         if (SSL_in_init(s) && !s->in_handshake)
536                 {
537                 i=s->handshake_func(s);
538                 if (i < 0) return(i);
539                 if (i == 0)
540                         {
541                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
542                         return -1;
543                         }
544                 }
545
546         n=(len-tot);
547         for (;;)
548                 {
549                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
550                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
551                 else
552                         nw=n;
553
554                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
555                 if (i <= 0)
556                         {
557                         s->s3->wnum=tot;
558                         return i;
559                         }
560
561                 if ((i == (int)n) ||
562                         (type == SSL3_RT_APPLICATION_DATA &&
563                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
564                         {
565                         /* next chunk of data should get another prepended empty fragment
566                          * in ciphersuites with known-IV weakness: */
567                         s->s3->empty_fragment_done = 0;
568                         
569                         return tot+i;
570                         }
571
572                 n-=i;
573                 tot+=i;
574                 }
575         }
576
577 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
578                          unsigned int len, int create_empty_fragment)
579         {
580         unsigned char *p,*plen;
581         int i,mac_size,clear=0;
582         int prefix_len = 0;
583         SSL3_RECORD *wr;
584         SSL3_BUFFER *wb;
585         SSL_SESSION *sess;
586
587         /* first check if there is a SSL3_BUFFER still being written
588          * out.  This will happen with non blocking IO */
589         if (s->s3->wbuf.left != 0)
590                 return(ssl3_write_pending(s,type,buf,len));
591
592         /* If we have an alert to send, lets send it */
593         if (s->s3->alert_dispatch)
594                 {
595                 i=s->method->ssl_dispatch_alert(s);
596                 if (i <= 0)
597                         return(i);
598                 /* if it went, fall through and send more stuff */
599                 }
600
601         if (len == 0 && !create_empty_fragment)
602                 return 0;
603
604         wr= &(s->s3->wrec);
605         wb= &(s->s3->wbuf);
606         sess=s->session;
607
608         if (    (sess == NULL) ||
609                 (s->enc_write_ctx == NULL) ||
610                 (s->write_hash == NULL))
611                 clear=1;
612
613         if (clear)
614                 mac_size=0;
615         else
616                 mac_size=EVP_MD_size(s->write_hash);
617
618         /* 'create_empty_fragment' is true only when this function calls itself */
619         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
620                 {
621                 /* countermeasure against known-IV weakness in CBC ciphersuites
622                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
623
624                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
625                         {
626                         /* recursive function call with 'create_empty_fragment' set;
627                          * this prepares and buffers the data for an empty fragment
628                          * (these 'prefix_len' bytes are sent out later
629                          * together with the actual payload) */
630                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
631                         if (prefix_len <= 0)
632                                 goto err;
633
634                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
635                                 {
636                                 /* insufficient space */
637                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
638                                 goto err;
639                                 }
640                         }
641                 
642                 s->s3->empty_fragment_done = 1;
643                 }
644
645         p = wb->buf + prefix_len;
646
647         /* write the header */
648
649         *(p++)=type&0xff;
650         wr->type=type;
651
652         *(p++)=(s->version>>8);
653         *(p++)=s->version&0xff;
654
655         /* field where we are to write out packet length */
656         plen=p; 
657         p+=2;
658
659         /* lets setup the record stuff. */
660         wr->data=p;
661         wr->length=(int)len;
662         wr->input=(unsigned char *)buf;
663
664         /* we now 'read' from wr->input, wr->length bytes into
665          * wr->data */
666
667         /* first we compress */
668         if (s->compress != NULL)
669                 {
670                 if (!ssl3_do_compress(s))
671                         {
672                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
673                         goto err;
674                         }
675                 }
676         else
677                 {
678                 memcpy(wr->data,wr->input,wr->length);
679                 wr->input=wr->data;
680                 }
681
682         /* we should still have the output to wr->data and the input
683          * from wr->input.  Length should be wr->length.
684          * wr->data still points in the wb->buf */
685
686         if (mac_size != 0)
687                 {
688                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
689                 wr->length+=mac_size;
690                 wr->input=p;
691                 wr->data=p;
692                 }
693
694         /* ssl3_enc can only have an error on read */
695         s->method->ssl3_enc->enc(s,1);
696
697         /* record length after mac and block padding */
698         s2n(wr->length,plen);
699
700         /* we should now have
701          * wr->data pointing to the encrypted data, which is
702          * wr->length long */
703         wr->type=type; /* not needed but helps for debugging */
704         wr->length+=SSL3_RT_HEADER_LENGTH;
705
706         if (create_empty_fragment)
707                 {
708                 /* we are in a recursive call;
709                  * just return the length, don't write out anything here
710                  */
711                 return wr->length;
712                 }
713
714         /* now let's set up wb */
715         wb->left = prefix_len + wr->length;
716         wb->offset = 0;
717
718         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
719         s->s3->wpend_tot=len;
720         s->s3->wpend_buf=buf;
721         s->s3->wpend_type=type;
722         s->s3->wpend_ret=len;
723
724         /* we now just need to write the buffer */
725         return ssl3_write_pending(s,type,buf,len);
726 err:
727         return -1;
728         }
729
730 /* if s->s3->wbuf.left != 0, we need to call this */
731 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
732         unsigned int len)
733         {
734         int i;
735
736 /* XXXX */
737         if ((s->s3->wpend_tot > (int)len)
738                 || ((s->s3->wpend_buf != buf) &&
739                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
740                 || (s->s3->wpend_type != type))
741                 {
742                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
743                 return(-1);
744                 }
745
746         for (;;)
747                 {
748                 clear_sys_error();
749                 if (s->wbio != NULL)
750                         {
751                         s->rwstate=SSL_WRITING;
752                         i=BIO_write(s->wbio,
753                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
754                                 (unsigned int)s->s3->wbuf.left);
755                         }
756                 else
757                         {
758                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
759                         i= -1;
760                         }
761                 if (i == s->s3->wbuf.left)
762                         {
763                         s->s3->wbuf.left=0;
764                         s->rwstate=SSL_NOTHING;
765                         return(s->s3->wpend_ret);
766                         }
767                 else if (i <= 0) {
768                         if (s->version == DTLS1_VERSION ||
769                             s->version == DTLS1_BAD_VER) {
770                                 /* For DTLS, just drop it. That's kind of the whole
771                                    point in using a datagram service */
772                                 s->s3->wbuf.left = 0;
773                         }
774                         return(i);
775                 }
776                 s->s3->wbuf.offset+=i;
777                 s->s3->wbuf.left-=i;
778                 }
779         }
780
781 /* Return up to 'len' payload bytes received in 'type' records.
782  * 'type' is one of the following:
783  *
784  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
785  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
786  *   -  0 (during a shutdown, no data has to be returned)
787  *
788  * If we don't have stored data to work from, read a SSL/TLS record first
789  * (possibly multiple records if we still don't have anything to return).
790  *
791  * This function must handle any surprises the peer may have for us, such as
792  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
793  * a surprise, but handled as if it were), or renegotiation requests.
794  * Also if record payloads contain fragments too small to process, we store
795  * them until there is enough for the respective protocol (the record protocol
796  * may use arbitrary fragmentation and even interleaving):
797  *     Change cipher spec protocol
798  *             just 1 byte needed, no need for keeping anything stored
799  *     Alert protocol
800  *             2 bytes needed (AlertLevel, AlertDescription)
801  *     Handshake protocol
802  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
803  *             to detect unexpected Client Hello and Hello Request messages
804  *             here, anything else is handled by higher layers
805  *     Application data protocol
806  *             none of our business
807  */
808 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
809         {
810         int al,i,j,ret;
811         unsigned int n;
812         SSL3_RECORD *rr;
813         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
814
815         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
816                 if (!ssl3_setup_buffers(s))
817                         return(-1);
818
819         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
820             (peek && (type != SSL3_RT_APPLICATION_DATA)))
821                 {
822                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
823                 return -1;
824                 }
825
826         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
827                 /* (partially) satisfy request from storage */
828                 {
829                 unsigned char *src = s->s3->handshake_fragment;
830                 unsigned char *dst = buf;
831                 unsigned int k;
832
833                 /* peek == 0 */
834                 n = 0;
835                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
836                         {
837                         *dst++ = *src++;
838                         len--; s->s3->handshake_fragment_len--;
839                         n++;
840                         }
841                 /* move any remaining fragment bytes: */
842                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
843                         s->s3->handshake_fragment[k] = *src++;
844                 return n;
845         }
846
847         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
848
849         if (!s->in_handshake && SSL_in_init(s))
850                 {
851                 /* type == SSL3_RT_APPLICATION_DATA */
852                 i=s->handshake_func(s);
853                 if (i < 0) return(i);
854                 if (i == 0)
855                         {
856                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
857                         return(-1);
858                         }
859                 }
860 start:
861         s->rwstate=SSL_NOTHING;
862
863         /* s->s3->rrec.type         - is the type of record
864          * s->s3->rrec.data,    - data
865          * s->s3->rrec.off,     - offset into 'data' for next read
866          * s->s3->rrec.length,  - number of bytes. */
867         rr = &(s->s3->rrec);
868
869         /* get new packet if necessary */
870         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
871                 {
872                 ret=ssl3_get_record(s);
873                 if (ret <= 0) return(ret);
874                 }
875
876         /* we now have a packet which can be read and processed */
877
878         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
879                                        * reset by ssl3_get_finished */
880                 && (rr->type != SSL3_RT_HANDSHAKE))
881                 {
882                 al=SSL_AD_UNEXPECTED_MESSAGE;
883                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
884                 goto f_err;
885                 }
886
887         /* If the other end has shut down, throw anything we read away
888          * (even in 'peek' mode) */
889         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
890                 {
891                 rr->length=0;
892                 s->rwstate=SSL_NOTHING;
893                 return(0);
894                 }
895
896
897         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
898                 {
899                 /* make sure that we are not getting application data when we
900                  * are doing a handshake for the first time */
901                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
902                         (s->enc_read_ctx == NULL))
903                         {
904                         al=SSL_AD_UNEXPECTED_MESSAGE;
905                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
906                         goto f_err;
907                         }
908
909                 if (len <= 0) return(len);
910
911                 if ((unsigned int)len > rr->length)
912                         n = rr->length;
913                 else
914                         n = (unsigned int)len;
915
916                 memcpy(buf,&(rr->data[rr->off]),n);
917                 if (!peek)
918                         {
919                         rr->length-=n;
920                         rr->off+=n;
921                         if (rr->length == 0)
922                                 {
923                                 s->rstate=SSL_ST_READ_HEADER;
924                                 rr->off=0;
925                                 }
926                         }
927                 return(n);
928                 }
929
930
931         /* If we get here, then type != rr->type; if we have a handshake
932          * message, then it was unexpected (Hello Request or Client Hello). */
933
934         /* In case of record types for which we have 'fragment' storage,
935          * fill that so that we can process the data at a fixed place.
936          */
937                 {
938                 unsigned int dest_maxlen = 0;
939                 unsigned char *dest = NULL;
940                 unsigned int *dest_len = NULL;
941
942                 if (rr->type == SSL3_RT_HANDSHAKE)
943                         {
944                         dest_maxlen = sizeof s->s3->handshake_fragment;
945                         dest = s->s3->handshake_fragment;
946                         dest_len = &s->s3->handshake_fragment_len;
947                         }
948                 else if (rr->type == SSL3_RT_ALERT)
949                         {
950                         dest_maxlen = sizeof s->s3->alert_fragment;
951                         dest = s->s3->alert_fragment;
952                         dest_len = &s->s3->alert_fragment_len;
953                         }
954
955                 if (dest_maxlen > 0)
956                         {
957                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
958                         if (rr->length < n)
959                                 n = rr->length; /* available bytes */
960
961                         /* now move 'n' bytes: */
962                         while (n-- > 0)
963                                 {
964                                 dest[(*dest_len)++] = rr->data[rr->off++];
965                                 rr->length--;
966                                 }
967
968                         if (*dest_len < dest_maxlen)
969                                 goto start; /* fragment was too small */
970                         }
971                 }
972
973         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
974          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
975          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
976
977         /* If we are a client, check for an incoming 'Hello Request': */
978         if ((!s->server) &&
979                 (s->s3->handshake_fragment_len >= 4) &&
980                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
981                 (s->session != NULL) && (s->session->cipher != NULL))
982                 {
983                 s->s3->handshake_fragment_len = 0;
984
985                 if ((s->s3->handshake_fragment[1] != 0) ||
986                         (s->s3->handshake_fragment[2] != 0) ||
987                         (s->s3->handshake_fragment[3] != 0))
988                         {
989                         al=SSL_AD_DECODE_ERROR;
990                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
991                         goto f_err;
992                         }
993
994                 if (s->msg_callback)
995                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
996
997                 if (SSL_is_init_finished(s) &&
998                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
999                         !s->s3->renegotiate)
1000                         {
1001                         ssl3_renegotiate(s);
1002                         if (ssl3_renegotiate_check(s))
1003                                 {
1004                                 i=s->handshake_func(s);
1005                                 if (i < 0) return(i);
1006                                 if (i == 0)
1007                                         {
1008                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1009                                         return(-1);
1010                                         }
1011
1012                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1013                                         {
1014                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1015                                                 {
1016                                                 BIO *bio;
1017                                                 /* In the case where we try to read application data,
1018                                                  * but we trigger an SSL handshake, we return -1 with
1019                                                  * the retry option set.  Otherwise renegotiation may
1020                                                  * cause nasty problems in the blocking world */
1021                                                 s->rwstate=SSL_READING;
1022                                                 bio=SSL_get_rbio(s);
1023                                                 BIO_clear_retry_flags(bio);
1024                                                 BIO_set_retry_read(bio);
1025                                                 return(-1);
1026                                                 }
1027                                         }
1028                                 }
1029                         }
1030                 /* we either finished a handshake or ignored the request,
1031                  * now try again to obtain the (application) data we were asked for */
1032                 goto start;
1033                 }
1034         /* If we are a server and get a client hello when renegotiation isn't
1035          * allowed send back a no renegotiation alert and carry on.
1036          * WARNING: experimental code, needs reviewing (steve)
1037          */
1038         if (s->server &&
1039                 SSL_is_init_finished(s) &&
1040                 !s->s3->send_connection_binding &&
1041                 (s->version > SSL3_VERSION) &&
1042                 (s->s3->handshake_fragment_len >= 4) &&
1043                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1044                 (s->session != NULL) && (s->session->cipher != NULL) &&
1045                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1046                 
1047                 {
1048                 /*s->s3->handshake_fragment_len = 0;*/
1049                 rr->length = 0;
1050                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1051                 goto start;
1052                 }
1053         if (s->s3->alert_fragment_len >= 2)
1054                 {
1055                 int alert_level = s->s3->alert_fragment[0];
1056                 int alert_descr = s->s3->alert_fragment[1];
1057
1058                 s->s3->alert_fragment_len = 0;
1059
1060                 if (s->msg_callback)
1061                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1062
1063                 if (s->info_callback != NULL)
1064                         cb=s->info_callback;
1065                 else if (s->ctx->info_callback != NULL)
1066                         cb=s->ctx->info_callback;
1067
1068                 if (cb != NULL)
1069                         {
1070                         j = (alert_level << 8) | alert_descr;
1071                         cb(s, SSL_CB_READ_ALERT, j);
1072                         }
1073
1074                 if (alert_level == 1) /* warning */
1075                         {
1076                         s->s3->warn_alert = alert_descr;
1077                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1078                                 {
1079                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1080                                 return(0);
1081                                 }
1082                         /* This is a warning but we receive it if we requested
1083                          * renegotiation and the peer denied it. Terminate with
1084                          * a fatal alert because if application tried to
1085                          * renegotiatie it presumably had a good reason and
1086                          * expects it to succeed.
1087                          *
1088                          * In future we might have a renegotiation where we
1089                          * don't care if the peer refused it where we carry on.
1090                          */
1091                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1092                                 {
1093                                 al = SSL_AD_HANDSHAKE_FAILURE;
1094                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1095                                 goto f_err;
1096                                 }
1097                         }
1098                 else if (alert_level == 2) /* fatal */
1099                         {
1100                         char tmp[16];
1101
1102                         s->rwstate=SSL_NOTHING;
1103                         s->s3->fatal_alert = alert_descr;
1104                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1105                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1106                         ERR_add_error_data(2,"SSL alert number ",tmp);
1107                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1108                         SSL_CTX_remove_session(s->ctx,s->session);
1109                         return(0);
1110                         }
1111                 else
1112                         {
1113                         al=SSL_AD_ILLEGAL_PARAMETER;
1114                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1115                         goto f_err;
1116                         }
1117
1118                 goto start;
1119                 }
1120
1121         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1122                 {
1123                 s->rwstate=SSL_NOTHING;
1124                 rr->length=0;
1125                 return(0);
1126                 }
1127
1128         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1129                 {
1130                 /* 'Change Cipher Spec' is just a single byte, so we know
1131                  * exactly what the record payload has to look like */
1132                 if (    (rr->length != 1) || (rr->off != 0) ||
1133                         (rr->data[0] != SSL3_MT_CCS))
1134                         {
1135                         al=SSL_AD_ILLEGAL_PARAMETER;
1136                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1137                         goto f_err;
1138                         }
1139
1140                 /* Check we have a cipher to change to */
1141                 if (s->s3->tmp.new_cipher == NULL)
1142                         {
1143                         al=SSL_AD_UNEXPECTED_MESSAGE;
1144                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1145                         goto f_err;
1146                         }
1147
1148                 rr->length=0;
1149
1150                 if (s->msg_callback)
1151                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1152
1153                 s->s3->change_cipher_spec=1;
1154                 if (!ssl3_do_change_cipher_spec(s))
1155                         goto err;
1156                 else
1157                         goto start;
1158                 }
1159
1160         /* Unexpected handshake message (Client Hello, or protocol violation) */
1161         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1162                 {
1163                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1164                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1165                         {
1166 #if 0 /* worked only because C operator preferences are not as expected (and
1167        * because this is not really needed for clients except for detecting
1168        * protocol violations): */
1169                         s->state=SSL_ST_BEFORE|(s->server)
1170                                 ?SSL_ST_ACCEPT
1171                                 :SSL_ST_CONNECT;
1172 #else
1173                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1174 #endif
1175                         s->new_session=1;
1176                         }
1177                 i=s->handshake_func(s);
1178                 if (i < 0) return(i);
1179                 if (i == 0)
1180                         {
1181                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1182                         return(-1);
1183                         }
1184
1185                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1186                         {
1187                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1188                                 {
1189                                 BIO *bio;
1190                                 /* In the case where we try to read application data,
1191                                  * but we trigger an SSL handshake, we return -1 with
1192                                  * the retry option set.  Otherwise renegotiation may
1193                                  * cause nasty problems in the blocking world */
1194                                 s->rwstate=SSL_READING;
1195                                 bio=SSL_get_rbio(s);
1196                                 BIO_clear_retry_flags(bio);
1197                                 BIO_set_retry_read(bio);
1198                                 return(-1);
1199                                 }
1200                         }
1201                 goto start;
1202                 }
1203
1204         switch (rr->type)
1205                 {
1206         default:
1207 #ifndef OPENSSL_NO_TLS
1208                 /* TLS just ignores unknown message types */
1209                 if (s->version == TLS1_VERSION)
1210                         {
1211                         rr->length = 0;
1212                         goto start;
1213                         }
1214 #endif
1215                 al=SSL_AD_UNEXPECTED_MESSAGE;
1216                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1217                 goto f_err;
1218         case SSL3_RT_CHANGE_CIPHER_SPEC:
1219         case SSL3_RT_ALERT:
1220         case SSL3_RT_HANDSHAKE:
1221                 /* we already handled all of these, with the possible exception
1222                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1223                  * should not happen when type != rr->type */
1224                 al=SSL_AD_UNEXPECTED_MESSAGE;
1225                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1226                 goto f_err;
1227         case SSL3_RT_APPLICATION_DATA:
1228                 /* At this point, we were expecting handshake data,
1229                  * but have application data.  If the library was
1230                  * running inside ssl3_read() (i.e. in_read_app_data
1231                  * is set) and it makes sense to read application data
1232                  * at this point (session renegotiation not yet started),
1233                  * we will indulge it.
1234                  */
1235                 if (s->s3->in_read_app_data &&
1236                         (s->s3->total_renegotiations != 0) &&
1237                         ((
1238                                 (s->state & SSL_ST_CONNECT) &&
1239                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1240                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1241                                 ) || (
1242                                         (s->state & SSL_ST_ACCEPT) &&
1243                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1244                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1245                                         )
1246                                 ))
1247                         {
1248                         s->s3->in_read_app_data=2;
1249                         return(-1);
1250                         }
1251                 else
1252                         {
1253                         al=SSL_AD_UNEXPECTED_MESSAGE;
1254                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1255                         goto f_err;
1256                         }
1257                 }
1258         /* not reached */
1259
1260 f_err:
1261         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1262 err:
1263         return(-1);
1264         }
1265
1266 int ssl3_do_change_cipher_spec(SSL *s)
1267         {
1268         int i;
1269         const char *sender;
1270         int slen;
1271
1272         if (s->state & SSL_ST_ACCEPT)
1273                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1274         else
1275                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1276
1277         if (s->s3->tmp.key_block == NULL)
1278                 {
1279                 if (s->session == NULL) 
1280                         {
1281                         /* might happen if dtls1_read_bytes() calls this */
1282                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1283                         return (0);
1284                         }
1285
1286                 s->session->cipher=s->s3->tmp.new_cipher;
1287                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1288                 }
1289
1290         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1291                 return(0);
1292
1293         /* we have to record the message digest at
1294          * this point so we can get it before we read
1295          * the finished message */
1296         if (s->state & SSL_ST_CONNECT)
1297                 {
1298                 sender=s->method->ssl3_enc->server_finished_label;
1299                 slen=s->method->ssl3_enc->server_finished_label_len;
1300                 }
1301         else
1302                 {
1303                 sender=s->method->ssl3_enc->client_finished_label;
1304                 slen=s->method->ssl3_enc->client_finished_label_len;
1305                 }
1306
1307         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1308                 &(s->s3->finish_dgst1),
1309                 &(s->s3->finish_dgst2),
1310                 sender,slen,s->s3->tmp.peer_finish_md);
1311
1312         return(1);
1313         }
1314
1315 int ssl3_send_alert(SSL *s, int level, int desc)
1316         {
1317         /* Map tls/ssl alert value to correct one */
1318         desc=s->method->ssl3_enc->alert_value(desc);
1319         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1320                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1321         if (desc < 0) return -1;
1322         /* If a fatal one, remove from cache */
1323         if ((level == 2) && (s->session != NULL))
1324                 SSL_CTX_remove_session(s->ctx,s->session);
1325
1326         s->s3->alert_dispatch=1;
1327         s->s3->send_alert[0]=level;
1328         s->s3->send_alert[1]=desc;
1329         if (s->s3->wbuf.left == 0) /* data still being written out? */
1330                 return s->method->ssl_dispatch_alert(s);
1331         /* else data is still being written out, we will get written
1332          * some time in the future */
1333         return -1;
1334         }
1335
1336 int ssl3_dispatch_alert(SSL *s)
1337         {
1338         int i,j;
1339         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1340
1341         s->s3->alert_dispatch=0;
1342         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1343         if (i <= 0)
1344                 {
1345                 s->s3->alert_dispatch=1;
1346                 }
1347         else
1348                 {
1349                 /* Alert sent to BIO.  If it is important, flush it now.
1350                  * If the message does not get sent due to non-blocking IO,
1351                  * we will not worry too much. */
1352                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1353                         (void)BIO_flush(s->wbio);
1354
1355                 if (s->msg_callback)
1356                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1357
1358                 if (s->info_callback != NULL)
1359                         cb=s->info_callback;
1360                 else if (s->ctx->info_callback != NULL)
1361                         cb=s->ctx->info_callback;
1362
1363                 if (cb != NULL)
1364                         {
1365                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1366                         cb(s,SSL_CB_WRITE_ALERT,j);
1367                         }
1368                 }
1369         return(i);
1370         }