ssl/[d1|s3]_pkt.c: harmomize orig_len handling.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_get_record(SSL *s);
122
123 int ssl3_read_n(SSL *s, int n, int max, int extend)
124         {
125         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
126          * packet by another n bytes.
127          * The packet will be in the sub-array of s->s3->rbuf.buf specified
128          * by s->packet and s->packet_length.
129          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
130          * [plus s->packet_length bytes if extend == 1].)
131          */
132         int i,off,newb;
133
134         if (!extend)
135                 {
136                 /* start with empty packet ... */
137                 if (s->s3->rbuf.left == 0)
138                         s->s3->rbuf.offset = 0;
139                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
140                 s->packet_length = 0;
141                 /* ... now we can act as if 'extend' was set */
142                 }
143
144         /* For DTLS/UDP reads should not span multiple packets
145          * because the read operation returns the whole packet
146          * at once (as long as it fits into the buffer). */
147         if (SSL_version(s) == DTLS1_VERSION)
148                 {
149                 if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
150                         n = s->s3->rbuf.left;
151                 }
152
153         /* if there is enough in the buffer from a previous read, take some */
154         if (s->s3->rbuf.left >= (int)n)
155                 {
156                 s->packet_length+=n;
157                 s->s3->rbuf.left-=n;
158                 s->s3->rbuf.offset+=n;
159                 return(n);
160                 }
161
162         /* else we need to read more data */
163         if (!s->read_ahead)
164                 max=n;
165
166         {
167                 /* avoid buffer overflow */
168                 int max_max = s->s3->rbuf.len - s->packet_length;
169                 if (max > max_max)
170                         max = max_max;
171         }
172         if (n > max) /* does not happen */
173                 {
174                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
175                 return -1;
176                 }
177
178         off = s->packet_length;
179         newb = s->s3->rbuf.left;
180         /* Move any available bytes to front of buffer:
181          * 'off' bytes already pointed to by 'packet',
182          * 'newb' extra ones at the end */
183         if (s->packet != s->s3->rbuf.buf)
184                 {
185                 /*  off > 0 */
186                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
187                 s->packet = s->s3->rbuf.buf;
188                 }
189
190         while (newb < n)
191                 {
192                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
193                  * to read in more until we have off+n (up to off+max if possible) */
194
195                 clear_sys_error();
196                 if (s->rbio != NULL)
197                         {
198                         s->rwstate=SSL_READING;
199                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
200                         }
201                 else
202                         {
203                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
204                         i = -1;
205                         }
206
207                 if (i <= 0)
208                         {
209                         s->s3->rbuf.left = newb;
210                         return(i);
211                         }
212                 newb+=i;
213                 /* reads should *never* span multiple packets for DTLS because
214                  * the underlying transport protocol is message oriented as opposed
215                  * to byte oriented as in the TLS case. */
216                 if (SSL_version(s) == DTLS1_VERSION)
217                         {
218                         if (n > newb)
219                                 n = newb; /* makes the while condition false */
220                         }
221                 }
222
223         /* done reading, now the book-keeping */
224         s->s3->rbuf.offset = off + n;
225         s->s3->rbuf.left = newb - n;
226         s->packet_length += n;
227         s->rwstate=SSL_NOTHING;
228         return(n);
229         }
230
231 /* Call this to get a new input record.
232  * It will return <= 0 if more data is needed, normally due to an error
233  * or non-blocking IO.
234  * When it finishes, one packet has been decoded and can be found in
235  * ssl->s3->rrec.type    - is the type of record
236  * ssl->s3->rrec.data,   - data
237  * ssl->s3->rrec.length, - number of bytes
238  */
239 /* used only by ssl3_read_bytes */
240 static int ssl3_get_record(SSL *s)
241         {
242         int ssl_major,ssl_minor,al;
243         int enc_err,n,i,ret= -1;
244         SSL3_RECORD *rr;
245         SSL_SESSION *sess;
246         unsigned char *p;
247         unsigned char md[EVP_MAX_MD_SIZE];
248         short version;
249         unsigned mac_size, orig_len;
250         size_t extra;
251
252         rr= &(s->s3->rrec);
253         sess=s->session;
254
255         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
256                 extra=SSL3_RT_MAX_EXTRA;
257         else
258                 extra=0;
259         if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
260                 {
261                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
262                  * set after ssl3_setup_buffers() was done */
263                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
264                 return -1;
265                 }
266
267 again:
268         /* check if we have the header */
269         if (    (s->rstate != SSL_ST_READ_BODY) ||
270                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
271                 {
272                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
273                 if (n <= 0) return(n); /* error or non-blocking */
274                 s->rstate=SSL_ST_READ_BODY;
275
276                 p=s->packet;
277
278                 /* Pull apart the header into the SSL3_RECORD */
279                 rr->type= *(p++);
280                 ssl_major= *(p++);
281                 ssl_minor= *(p++);
282                 version=(ssl_major<<8)|ssl_minor;
283                 n2s(p,rr->length);
284
285                 /* Lets check version */
286                 if (!s->first_packet)
287                         {
288                         if (version != s->version)
289                                 {
290                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
291                                 if ((s->version & 0xFF00) == (version & 0xFF00))
292                                         /* Send back error using their minor version number :-) */
293                                         s->version = (unsigned short)version;
294                                 al=SSL_AD_PROTOCOL_VERSION;
295                                 goto f_err;
296                                 }
297                         }
298
299                 if ((version>>8) != SSL3_VERSION_MAJOR)
300                         {
301                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
302                         goto err;
303                         }
304
305                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
306                         {
307                         al=SSL_AD_RECORD_OVERFLOW;
308                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
309                         goto f_err;
310                         }
311
312                 /* now s->rstate == SSL_ST_READ_BODY */
313                 }
314
315         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
316
317         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
318                 {
319                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
320                 i=rr->length;
321                 n=ssl3_read_n(s,i,i,1);
322                 if (n <= 0) return(n); /* error or non-blocking io */
323                 /* now n == rr->length,
324                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
325                 }
326
327         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
328
329         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
330          * and we have that many bytes in s->packet
331          */
332         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
333
334         /* ok, we can now read from 's->packet' data into 'rr'
335          * rr->input points at rr->length bytes, which
336          * need to be copied into rr->data by either
337          * the decryption or by the decompression
338          * When the data is 'copied' into the rr->data buffer,
339          * rr->input will be pointed at the new buffer */ 
340
341         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
342          * rr->length bytes of encrypted compressed stuff. */
343
344         /* check is not needed I believe */
345         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
346                 {
347                 al=SSL_AD_RECORD_OVERFLOW;
348                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
349                 goto f_err;
350                 }
351
352         /* decrypt in place in 'rr->input' */
353         rr->data=rr->input;
354
355         enc_err = s->method->ssl3_enc->enc(s,0);
356         /* enc_err is:
357          *    0: (in non-constant time) if the record is publically invalid.
358          *    1: if the padding is valid
359          *    -1: if the padding is invalid */
360         if (enc_err == 0)
361                 {
362                 al=SSL_AD_DECRYPTION_FAILED;
363                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
364                 goto f_err;
365                 }
366
367 #ifdef TLS_DEBUG
368 printf("dec %d\n",rr->length);
369 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
370 printf("\n");
371 #endif
372
373         /* r->length is now the compressed data plus mac */
374         if ((sess != NULL) &&
375             (s->enc_read_ctx != NULL) &&
376             (s->read_hash != NULL))
377                 {
378                 /* s->read_hash != NULL => mac_size != -1 */
379                 unsigned char *mac = NULL;
380                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
381                 mac_size=EVP_MD_size(s->read_hash);
382                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
383
384                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
385                 orig_len = rr->length+((unsigned int)rr->type>>8);
386
387                 /* orig_len is the length of the record before any padding was
388                  * removed. This is public information, as is the MAC in use,
389                  * therefore we can safely process the record in a different
390                  * amount of time if it's too short to possibly contain a MAC.
391                  */
392                 if (orig_len < mac_size ||
393                     /* CBC records must have a padding length byte too. */
394                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
395                      orig_len < mac_size+1))
396                         {
397                         al=SSL_AD_DECODE_ERROR;
398                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
399                         goto f_err;
400                         }
401
402                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
403                         {
404                         /* We update the length so that the TLS header bytes
405                          * can be constructed correctly but we need to extract
406                          * the MAC in constant time from within the record,
407                          * without leaking the contents of the padding bytes.
408                          * */
409                         mac = mac_tmp;
410                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
411                         rr->length -= mac_size;
412                         }
413                 else
414                         {
415                         /* In this case there's no padding, so |orig_len|
416                          * equals |rec->length| and we checked that there's
417                          * enough bytes for |mac_size| above. */
418                         rr->length -= mac_size;
419                         mac = &rr->data[rr->length];
420                         }
421
422                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
423                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
424                         enc_err = -1;
425                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
426                         enc_err = -1;
427                 }
428
429         if (enc_err < 0)
430                 {
431                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
432                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
433                  * failure is directly visible from the ciphertext anyway,
434                  * we should not reveal which kind of error occured -- this
435                  * might become visible to an attacker (e.g. via a logfile) */
436                 al=SSL_AD_BAD_RECORD_MAC;
437                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
438                 goto f_err;
439                 }
440
441         /* r->length is now just compressed */
442         if (s->expand != NULL)
443                 {
444                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
445                         {
446                         al=SSL_AD_RECORD_OVERFLOW;
447                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
448                         goto f_err;
449                         }
450                 if (!ssl3_do_uncompress(s))
451                         {
452                         al=SSL_AD_DECOMPRESSION_FAILURE;
453                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
454                         goto f_err;
455                         }
456                 }
457
458         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
459                 {
460                 al=SSL_AD_RECORD_OVERFLOW;
461                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
462                 goto f_err;
463                 }
464
465         rr->off=0;
466         /* So at this point the following is true
467          * ssl->s3->rrec.type   is the type of record
468          * ssl->s3->rrec.length == number of bytes in record
469          * ssl->s3->rrec.off    == offset to first valid byte
470          * ssl->s3->rrec.data   == where to take bytes from, increment
471          *                         after use :-).
472          */
473
474         /* we have pulled in a full packet so zero things */
475         s->packet_length=0;
476
477         /* just read a 0 length packet */
478         if (rr->length == 0) goto again;
479
480         return(1);
481
482 f_err:
483         ssl3_send_alert(s,SSL3_AL_FATAL,al);
484 err:
485         return(ret);
486         }
487
488 int ssl3_do_uncompress(SSL *ssl)
489         {
490 #ifndef OPENSSL_NO_COMP
491         int i;
492         SSL3_RECORD *rr;
493
494         rr= &(ssl->s3->rrec);
495         i=COMP_expand_block(ssl->expand,rr->comp,
496                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
497         if (i < 0)
498                 return(0);
499         else
500                 rr->length=i;
501         rr->data=rr->comp;
502 #endif
503         return(1);
504         }
505
506 int ssl3_do_compress(SSL *ssl)
507         {
508 #ifndef OPENSSL_NO_COMP
509         int i;
510         SSL3_RECORD *wr;
511
512         wr= &(ssl->s3->wrec);
513         i=COMP_compress_block(ssl->compress,wr->data,
514                 SSL3_RT_MAX_COMPRESSED_LENGTH,
515                 wr->input,(int)wr->length);
516         if (i < 0)
517                 return(0);
518         else
519                 wr->length=i;
520
521         wr->input=wr->data;
522 #endif
523         return(1);
524         }
525
526 /* Call this to write data in records of type 'type'
527  * It will return <= 0 if not all data has been sent or non-blocking IO.
528  */
529 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
530         {
531         const unsigned char *buf=buf_;
532         unsigned int tot,n,nw;
533         int i;
534
535         s->rwstate=SSL_NOTHING;
536         tot=s->s3->wnum;
537         s->s3->wnum=0;
538
539         if (SSL_in_init(s) && !s->in_handshake)
540                 {
541                 i=s->handshake_func(s);
542                 if (i < 0) return(i);
543                 if (i == 0)
544                         {
545                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
546                         return -1;
547                         }
548                 }
549
550         n=(len-tot);
551         for (;;)
552                 {
553                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
554                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
555                 else
556                         nw=n;
557
558                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
559                 if (i <= 0)
560                         {
561                         s->s3->wnum=tot;
562                         return i;
563                         }
564
565                 if ((i == (int)n) ||
566                         (type == SSL3_RT_APPLICATION_DATA &&
567                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
568                         {
569                         /* next chunk of data should get another prepended empty fragment
570                          * in ciphersuites with known-IV weakness: */
571                         s->s3->empty_fragment_done = 0;
572                         
573                         return tot+i;
574                         }
575
576                 n-=i;
577                 tot+=i;
578                 }
579         }
580
581 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
582                          unsigned int len, int create_empty_fragment)
583         {
584         unsigned char *p,*plen;
585         int i,mac_size,clear=0;
586         int prefix_len = 0;
587         SSL3_RECORD *wr;
588         SSL3_BUFFER *wb;
589         SSL_SESSION *sess;
590
591         /* first check if there is a SSL3_BUFFER still being written
592          * out.  This will happen with non blocking IO */
593         if (s->s3->wbuf.left != 0)
594                 return(ssl3_write_pending(s,type,buf,len));
595
596         /* If we have an alert to send, lets send it */
597         if (s->s3->alert_dispatch)
598                 {
599                 i=s->method->ssl_dispatch_alert(s);
600                 if (i <= 0)
601                         return(i);
602                 /* if it went, fall through and send more stuff */
603                 }
604
605         if (len == 0 && !create_empty_fragment)
606                 return 0;
607
608         wr= &(s->s3->wrec);
609         wb= &(s->s3->wbuf);
610         sess=s->session;
611
612         if (    (sess == NULL) ||
613                 (s->enc_write_ctx == NULL) ||
614                 (s->write_hash == NULL))
615                 clear=1;
616
617         if (clear)
618                 mac_size=0;
619         else
620                 mac_size=EVP_MD_size(s->write_hash);
621
622         /* 'create_empty_fragment' is true only when this function calls itself */
623         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
624                 {
625                 /* countermeasure against known-IV weakness in CBC ciphersuites
626                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
627
628                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
629                         {
630                         /* recursive function call with 'create_empty_fragment' set;
631                          * this prepares and buffers the data for an empty fragment
632                          * (these 'prefix_len' bytes are sent out later
633                          * together with the actual payload) */
634                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
635                         if (prefix_len <= 0)
636                                 goto err;
637
638                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
639                                 {
640                                 /* insufficient space */
641                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
642                                 goto err;
643                                 }
644                         }
645                 
646                 s->s3->empty_fragment_done = 1;
647                 }
648
649         p = wb->buf + prefix_len;
650
651         /* write the header */
652
653         *(p++)=type&0xff;
654         wr->type=type;
655
656         *(p++)=(s->version>>8);
657         *(p++)=s->version&0xff;
658
659         /* field where we are to write out packet length */
660         plen=p; 
661         p+=2;
662
663         /* lets setup the record stuff. */
664         wr->data=p;
665         wr->length=(int)len;
666         wr->input=(unsigned char *)buf;
667
668         /* we now 'read' from wr->input, wr->length bytes into
669          * wr->data */
670
671         /* first we compress */
672         if (s->compress != NULL)
673                 {
674                 if (!ssl3_do_compress(s))
675                         {
676                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
677                         goto err;
678                         }
679                 }
680         else
681                 {
682                 memcpy(wr->data,wr->input,wr->length);
683                 wr->input=wr->data;
684                 }
685
686         /* we should still have the output to wr->data and the input
687          * from wr->input.  Length should be wr->length.
688          * wr->data still points in the wb->buf */
689
690         if (mac_size != 0)
691                 {
692                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
693                 wr->length+=mac_size;
694                 wr->input=p;
695                 wr->data=p;
696                 }
697
698         /* ssl3_enc can only have an error on read */
699         s->method->ssl3_enc->enc(s,1);
700
701         /* record length after mac and block padding */
702         s2n(wr->length,plen);
703
704         /* we should now have
705          * wr->data pointing to the encrypted data, which is
706          * wr->length long */
707         wr->type=type; /* not needed but helps for debugging */
708         wr->length+=SSL3_RT_HEADER_LENGTH;
709
710         if (create_empty_fragment)
711                 {
712                 /* we are in a recursive call;
713                  * just return the length, don't write out anything here
714                  */
715                 return wr->length;
716                 }
717
718         /* now let's set up wb */
719         wb->left = prefix_len + wr->length;
720         wb->offset = 0;
721
722         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
723         s->s3->wpend_tot=len;
724         s->s3->wpend_buf=buf;
725         s->s3->wpend_type=type;
726         s->s3->wpend_ret=len;
727
728         /* we now just need to write the buffer */
729         return ssl3_write_pending(s,type,buf,len);
730 err:
731         return -1;
732         }
733
734 /* if s->s3->wbuf.left != 0, we need to call this */
735 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
736         unsigned int len)
737         {
738         int i;
739
740 /* XXXX */
741         if ((s->s3->wpend_tot > (int)len)
742                 || ((s->s3->wpend_buf != buf) &&
743                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
744                 || (s->s3->wpend_type != type))
745                 {
746                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
747                 return(-1);
748                 }
749
750         for (;;)
751                 {
752                 clear_sys_error();
753                 if (s->wbio != NULL)
754                         {
755                         s->rwstate=SSL_WRITING;
756                         i=BIO_write(s->wbio,
757                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
758                                 (unsigned int)s->s3->wbuf.left);
759                         }
760                 else
761                         {
762                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
763                         i= -1;
764                         }
765                 if (i == s->s3->wbuf.left)
766                         {
767                         s->s3->wbuf.left=0;
768                         s->rwstate=SSL_NOTHING;
769                         return(s->s3->wpend_ret);
770                         }
771                 else if (i <= 0) {
772                         if (s->version == DTLS1_VERSION ||
773                             s->version == DTLS1_BAD_VER) {
774                                 /* For DTLS, just drop it. That's kind of the whole
775                                    point in using a datagram service */
776                                 s->s3->wbuf.left = 0;
777                         }
778                         return(i);
779                 }
780                 s->s3->wbuf.offset+=i;
781                 s->s3->wbuf.left-=i;
782                 }
783         }
784
785 /* Return up to 'len' payload bytes received in 'type' records.
786  * 'type' is one of the following:
787  *
788  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
789  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
790  *   -  0 (during a shutdown, no data has to be returned)
791  *
792  * If we don't have stored data to work from, read a SSL/TLS record first
793  * (possibly multiple records if we still don't have anything to return).
794  *
795  * This function must handle any surprises the peer may have for us, such as
796  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
797  * a surprise, but handled as if it were), or renegotiation requests.
798  * Also if record payloads contain fragments too small to process, we store
799  * them until there is enough for the respective protocol (the record protocol
800  * may use arbitrary fragmentation and even interleaving):
801  *     Change cipher spec protocol
802  *             just 1 byte needed, no need for keeping anything stored
803  *     Alert protocol
804  *             2 bytes needed (AlertLevel, AlertDescription)
805  *     Handshake protocol
806  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
807  *             to detect unexpected Client Hello and Hello Request messages
808  *             here, anything else is handled by higher layers
809  *     Application data protocol
810  *             none of our business
811  */
812 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
813         {
814         int al,i,j,ret;
815         unsigned int n;
816         SSL3_RECORD *rr;
817         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
818
819         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
820                 if (!ssl3_setup_buffers(s))
821                         return(-1);
822
823         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
824             (peek && (type != SSL3_RT_APPLICATION_DATA)))
825                 {
826                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
827                 return -1;
828                 }
829
830         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
831                 /* (partially) satisfy request from storage */
832                 {
833                 unsigned char *src = s->s3->handshake_fragment;
834                 unsigned char *dst = buf;
835                 unsigned int k;
836
837                 /* peek == 0 */
838                 n = 0;
839                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
840                         {
841                         *dst++ = *src++;
842                         len--; s->s3->handshake_fragment_len--;
843                         n++;
844                         }
845                 /* move any remaining fragment bytes: */
846                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
847                         s->s3->handshake_fragment[k] = *src++;
848                 return n;
849         }
850
851         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
852
853         if (!s->in_handshake && SSL_in_init(s))
854                 {
855                 /* type == SSL3_RT_APPLICATION_DATA */
856                 i=s->handshake_func(s);
857                 if (i < 0) return(i);
858                 if (i == 0)
859                         {
860                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
861                         return(-1);
862                         }
863                 }
864 start:
865         s->rwstate=SSL_NOTHING;
866
867         /* s->s3->rrec.type         - is the type of record
868          * s->s3->rrec.data,    - data
869          * s->s3->rrec.off,     - offset into 'data' for next read
870          * s->s3->rrec.length,  - number of bytes. */
871         rr = &(s->s3->rrec);
872
873         /* get new packet if necessary */
874         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
875                 {
876                 ret=ssl3_get_record(s);
877                 if (ret <= 0) return(ret);
878                 }
879
880         /* we now have a packet which can be read and processed */
881
882         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
883                                        * reset by ssl3_get_finished */
884                 && (rr->type != SSL3_RT_HANDSHAKE))
885                 {
886                 al=SSL_AD_UNEXPECTED_MESSAGE;
887                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
888                 goto f_err;
889                 }
890
891         /* If the other end has shut down, throw anything we read away
892          * (even in 'peek' mode) */
893         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
894                 {
895                 rr->length=0;
896                 s->rwstate=SSL_NOTHING;
897                 return(0);
898                 }
899
900
901         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
902                 {
903                 /* make sure that we are not getting application data when we
904                  * are doing a handshake for the first time */
905                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
906                         (s->enc_read_ctx == NULL))
907                         {
908                         al=SSL_AD_UNEXPECTED_MESSAGE;
909                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
910                         goto f_err;
911                         }
912
913                 if (len <= 0) return(len);
914
915                 if ((unsigned int)len > rr->length)
916                         n = rr->length;
917                 else
918                         n = (unsigned int)len;
919
920                 memcpy(buf,&(rr->data[rr->off]),n);
921                 if (!peek)
922                         {
923                         rr->length-=n;
924                         rr->off+=n;
925                         if (rr->length == 0)
926                                 {
927                                 s->rstate=SSL_ST_READ_HEADER;
928                                 rr->off=0;
929                                 }
930                         }
931                 return(n);
932                 }
933
934
935         /* If we get here, then type != rr->type; if we have a handshake
936          * message, then it was unexpected (Hello Request or Client Hello). */
937
938         /* In case of record types for which we have 'fragment' storage,
939          * fill that so that we can process the data at a fixed place.
940          */
941                 {
942                 unsigned int dest_maxlen = 0;
943                 unsigned char *dest = NULL;
944                 unsigned int *dest_len = NULL;
945
946                 if (rr->type == SSL3_RT_HANDSHAKE)
947                         {
948                         dest_maxlen = sizeof s->s3->handshake_fragment;
949                         dest = s->s3->handshake_fragment;
950                         dest_len = &s->s3->handshake_fragment_len;
951                         }
952                 else if (rr->type == SSL3_RT_ALERT)
953                         {
954                         dest_maxlen = sizeof s->s3->alert_fragment;
955                         dest = s->s3->alert_fragment;
956                         dest_len = &s->s3->alert_fragment_len;
957                         }
958
959                 if (dest_maxlen > 0)
960                         {
961                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
962                         if (rr->length < n)
963                                 n = rr->length; /* available bytes */
964
965                         /* now move 'n' bytes: */
966                         while (n-- > 0)
967                                 {
968                                 dest[(*dest_len)++] = rr->data[rr->off++];
969                                 rr->length--;
970                                 }
971
972                         if (*dest_len < dest_maxlen)
973                                 goto start; /* fragment was too small */
974                         }
975                 }
976
977         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
978          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
979          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
980
981         /* If we are a client, check for an incoming 'Hello Request': */
982         if ((!s->server) &&
983                 (s->s3->handshake_fragment_len >= 4) &&
984                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
985                 (s->session != NULL) && (s->session->cipher != NULL))
986                 {
987                 s->s3->handshake_fragment_len = 0;
988
989                 if ((s->s3->handshake_fragment[1] != 0) ||
990                         (s->s3->handshake_fragment[2] != 0) ||
991                         (s->s3->handshake_fragment[3] != 0))
992                         {
993                         al=SSL_AD_DECODE_ERROR;
994                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
995                         goto f_err;
996                         }
997
998                 if (s->msg_callback)
999                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1000
1001                 if (SSL_is_init_finished(s) &&
1002                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1003                         !s->s3->renegotiate)
1004                         {
1005                         ssl3_renegotiate(s);
1006                         if (ssl3_renegotiate_check(s))
1007                                 {
1008                                 i=s->handshake_func(s);
1009                                 if (i < 0) return(i);
1010                                 if (i == 0)
1011                                         {
1012                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1013                                         return(-1);
1014                                         }
1015
1016                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1017                                         {
1018                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1019                                                 {
1020                                                 BIO *bio;
1021                                                 /* In the case where we try to read application data,
1022                                                  * but we trigger an SSL handshake, we return -1 with
1023                                                  * the retry option set.  Otherwise renegotiation may
1024                                                  * cause nasty problems in the blocking world */
1025                                                 s->rwstate=SSL_READING;
1026                                                 bio=SSL_get_rbio(s);
1027                                                 BIO_clear_retry_flags(bio);
1028                                                 BIO_set_retry_read(bio);
1029                                                 return(-1);
1030                                                 }
1031                                         }
1032                                 }
1033                         }
1034                 /* we either finished a handshake or ignored the request,
1035                  * now try again to obtain the (application) data we were asked for */
1036                 goto start;
1037                 }
1038         /* If we are a server and get a client hello when renegotiation isn't
1039          * allowed send back a no renegotiation alert and carry on.
1040          * WARNING: experimental code, needs reviewing (steve)
1041          */
1042         if (s->server &&
1043                 SSL_is_init_finished(s) &&
1044                 !s->s3->send_connection_binding &&
1045                 (s->version > SSL3_VERSION) &&
1046                 (s->s3->handshake_fragment_len >= 4) &&
1047                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1048                 (s->session != NULL) && (s->session->cipher != NULL) &&
1049                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1050                 
1051                 {
1052                 /*s->s3->handshake_fragment_len = 0;*/
1053                 rr->length = 0;
1054                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1055                 goto start;
1056                 }
1057         if (s->s3->alert_fragment_len >= 2)
1058                 {
1059                 int alert_level = s->s3->alert_fragment[0];
1060                 int alert_descr = s->s3->alert_fragment[1];
1061
1062                 s->s3->alert_fragment_len = 0;
1063
1064                 if (s->msg_callback)
1065                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1066
1067                 if (s->info_callback != NULL)
1068                         cb=s->info_callback;
1069                 else if (s->ctx->info_callback != NULL)
1070                         cb=s->ctx->info_callback;
1071
1072                 if (cb != NULL)
1073                         {
1074                         j = (alert_level << 8) | alert_descr;
1075                         cb(s, SSL_CB_READ_ALERT, j);
1076                         }
1077
1078                 if (alert_level == 1) /* warning */
1079                         {
1080                         s->s3->warn_alert = alert_descr;
1081                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1082                                 {
1083                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1084                                 return(0);
1085                                 }
1086                         /* This is a warning but we receive it if we requested
1087                          * renegotiation and the peer denied it. Terminate with
1088                          * a fatal alert because if application tried to
1089                          * renegotiatie it presumably had a good reason and
1090                          * expects it to succeed.
1091                          *
1092                          * In future we might have a renegotiation where we
1093                          * don't care if the peer refused it where we carry on.
1094                          */
1095                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1096                                 {
1097                                 al = SSL_AD_HANDSHAKE_FAILURE;
1098                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1099                                 goto f_err;
1100                                 }
1101                         }
1102                 else if (alert_level == 2) /* fatal */
1103                         {
1104                         char tmp[16];
1105
1106                         s->rwstate=SSL_NOTHING;
1107                         s->s3->fatal_alert = alert_descr;
1108                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1109                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1110                         ERR_add_error_data(2,"SSL alert number ",tmp);
1111                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1112                         SSL_CTX_remove_session(s->ctx,s->session);
1113                         return(0);
1114                         }
1115                 else
1116                         {
1117                         al=SSL_AD_ILLEGAL_PARAMETER;
1118                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1119                         goto f_err;
1120                         }
1121
1122                 goto start;
1123                 }
1124
1125         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1126                 {
1127                 s->rwstate=SSL_NOTHING;
1128                 rr->length=0;
1129                 return(0);
1130                 }
1131
1132         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1133                 {
1134                 /* 'Change Cipher Spec' is just a single byte, so we know
1135                  * exactly what the record payload has to look like */
1136                 if (    (rr->length != 1) || (rr->off != 0) ||
1137                         (rr->data[0] != SSL3_MT_CCS))
1138                         {
1139                         al=SSL_AD_ILLEGAL_PARAMETER;
1140                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1141                         goto f_err;
1142                         }
1143
1144                 /* Check we have a cipher to change to */
1145                 if (s->s3->tmp.new_cipher == NULL)
1146                         {
1147                         al=SSL_AD_UNEXPECTED_MESSAGE;
1148                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1149                         goto f_err;
1150                         }
1151
1152                 rr->length=0;
1153
1154                 if (s->msg_callback)
1155                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1156
1157                 s->s3->change_cipher_spec=1;
1158                 if (!ssl3_do_change_cipher_spec(s))
1159                         goto err;
1160                 else
1161                         goto start;
1162                 }
1163
1164         /* Unexpected handshake message (Client Hello, or protocol violation) */
1165         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1166                 {
1167                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1168                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1169                         {
1170 #if 0 /* worked only because C operator preferences are not as expected (and
1171        * because this is not really needed for clients except for detecting
1172        * protocol violations): */
1173                         s->state=SSL_ST_BEFORE|(s->server)
1174                                 ?SSL_ST_ACCEPT
1175                                 :SSL_ST_CONNECT;
1176 #else
1177                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1178 #endif
1179                         s->new_session=1;
1180                         }
1181                 i=s->handshake_func(s);
1182                 if (i < 0) return(i);
1183                 if (i == 0)
1184                         {
1185                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1186                         return(-1);
1187                         }
1188
1189                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1190                         {
1191                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1192                                 {
1193                                 BIO *bio;
1194                                 /* In the case where we try to read application data,
1195                                  * but we trigger an SSL handshake, we return -1 with
1196                                  * the retry option set.  Otherwise renegotiation may
1197                                  * cause nasty problems in the blocking world */
1198                                 s->rwstate=SSL_READING;
1199                                 bio=SSL_get_rbio(s);
1200                                 BIO_clear_retry_flags(bio);
1201                                 BIO_set_retry_read(bio);
1202                                 return(-1);
1203                                 }
1204                         }
1205                 goto start;
1206                 }
1207
1208         switch (rr->type)
1209                 {
1210         default:
1211 #ifndef OPENSSL_NO_TLS
1212                 /* TLS just ignores unknown message types */
1213                 if (s->version == TLS1_VERSION)
1214                         {
1215                         rr->length = 0;
1216                         goto start;
1217                         }
1218 #endif
1219                 al=SSL_AD_UNEXPECTED_MESSAGE;
1220                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1221                 goto f_err;
1222         case SSL3_RT_CHANGE_CIPHER_SPEC:
1223         case SSL3_RT_ALERT:
1224         case SSL3_RT_HANDSHAKE:
1225                 /* we already handled all of these, with the possible exception
1226                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1227                  * should not happen when type != rr->type */
1228                 al=SSL_AD_UNEXPECTED_MESSAGE;
1229                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1230                 goto f_err;
1231         case SSL3_RT_APPLICATION_DATA:
1232                 /* At this point, we were expecting handshake data,
1233                  * but have application data.  If the library was
1234                  * running inside ssl3_read() (i.e. in_read_app_data
1235                  * is set) and it makes sense to read application data
1236                  * at this point (session renegotiation not yet started),
1237                  * we will indulge it.
1238                  */
1239                 if (s->s3->in_read_app_data &&
1240                         (s->s3->total_renegotiations != 0) &&
1241                         ((
1242                                 (s->state & SSL_ST_CONNECT) &&
1243                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1244                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1245                                 ) || (
1246                                         (s->state & SSL_ST_ACCEPT) &&
1247                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1248                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1249                                         )
1250                                 ))
1251                         {
1252                         s->s3->in_read_app_data=2;
1253                         return(-1);
1254                         }
1255                 else
1256                         {
1257                         al=SSL_AD_UNEXPECTED_MESSAGE;
1258                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1259                         goto f_err;
1260                         }
1261                 }
1262         /* not reached */
1263
1264 f_err:
1265         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1266 err:
1267         return(-1);
1268         }
1269
1270 int ssl3_do_change_cipher_spec(SSL *s)
1271         {
1272         int i;
1273         const char *sender;
1274         int slen;
1275
1276         if (s->state & SSL_ST_ACCEPT)
1277                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1278         else
1279                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1280
1281         if (s->s3->tmp.key_block == NULL)
1282                 {
1283                 if (s->session == NULL) 
1284                         {
1285                         /* might happen if dtls1_read_bytes() calls this */
1286                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1287                         return (0);
1288                         }
1289
1290                 s->session->cipher=s->s3->tmp.new_cipher;
1291                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1292                 }
1293
1294         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1295                 return(0);
1296
1297         /* we have to record the message digest at
1298          * this point so we can get it before we read
1299          * the finished message */
1300         if (s->state & SSL_ST_CONNECT)
1301                 {
1302                 sender=s->method->ssl3_enc->server_finished_label;
1303                 slen=s->method->ssl3_enc->server_finished_label_len;
1304                 }
1305         else
1306                 {
1307                 sender=s->method->ssl3_enc->client_finished_label;
1308                 slen=s->method->ssl3_enc->client_finished_label_len;
1309                 }
1310
1311         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1312                 &(s->s3->finish_dgst1),
1313                 &(s->s3->finish_dgst2),
1314                 sender,slen,s->s3->tmp.peer_finish_md);
1315
1316         return(1);
1317         }
1318
1319 int ssl3_send_alert(SSL *s, int level, int desc)
1320         {
1321         /* Map tls/ssl alert value to correct one */
1322         desc=s->method->ssl3_enc->alert_value(desc);
1323         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1324                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1325         if (desc < 0) return -1;
1326         /* If a fatal one, remove from cache */
1327         if ((level == 2) && (s->session != NULL))
1328                 SSL_CTX_remove_session(s->ctx,s->session);
1329
1330         s->s3->alert_dispatch=1;
1331         s->s3->send_alert[0]=level;
1332         s->s3->send_alert[1]=desc;
1333         if (s->s3->wbuf.left == 0) /* data still being written out? */
1334                 return s->method->ssl_dispatch_alert(s);
1335         /* else data is still being written out, we will get written
1336          * some time in the future */
1337         return -1;
1338         }
1339
1340 int ssl3_dispatch_alert(SSL *s)
1341         {
1342         int i,j;
1343         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1344
1345         s->s3->alert_dispatch=0;
1346         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1347         if (i <= 0)
1348                 {
1349                 s->s3->alert_dispatch=1;
1350                 }
1351         else
1352                 {
1353                 /* Alert sent to BIO.  If it is important, flush it now.
1354                  * If the message does not get sent due to non-blocking IO,
1355                  * we will not worry too much. */
1356                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1357                         (void)BIO_flush(s->wbio);
1358
1359                 if (s->msg_callback)
1360                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1361
1362                 if (s->info_callback != NULL)
1363                         cb=s->info_callback;
1364                 else if (s->ctx->info_callback != NULL)
1365                         cb=s->ctx->info_callback;
1366
1367                 if (cb != NULL)
1368                         {
1369                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1370                         cb(s,SSL_CB_WRITE_ALERT,j);
1371                         }
1372                 }
1373         return(i);
1374         }