]> CyberLeo.Net >> Repos - FreeBSD/stable/9.git/blob - crypto/openssl/ssl/s3_pkt.c
Merge OpenSSL 0.9.8zb.
[FreeBSD/stable/9.git] / crypto / openssl / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119
120 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
121                          unsigned int len, int create_empty_fragment);
122 static int ssl3_get_record(SSL *s);
123
124 int ssl3_read_n(SSL *s, int n, int max, int extend)
125         {
126         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
127          * packet by another n bytes.
128          * The packet will be in the sub-array of s->s3->rbuf.buf specified
129          * by s->packet and s->packet_length.
130          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
131          * [plus s->packet_length bytes if extend == 1].)
132          */
133         int i,off,newb;
134
135         if (!extend)
136                 {
137                 /* start with empty packet ... */
138                 if (s->s3->rbuf.left == 0)
139                         s->s3->rbuf.offset = 0;
140                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
141                 s->packet_length = 0;
142                 /* ... now we can act as if 'extend' was set */
143                 }
144
145         /* For DTLS/UDP reads should not span multiple packets
146          * because the read operation returns the whole packet
147          * at once (as long as it fits into the buffer). */
148         if (SSL_version(s) == DTLS1_VERSION)
149                 {
150                 if ( s->s3->rbuf.left > 0 && n > s->s3->rbuf.left)
151                         n = s->s3->rbuf.left;
152                 }
153
154         /* if there is enough in the buffer from a previous read, take some */
155         if (s->s3->rbuf.left >= (int)n)
156                 {
157                 s->packet_length+=n;
158                 s->s3->rbuf.left-=n;
159                 s->s3->rbuf.offset+=n;
160                 return(n);
161                 }
162
163         /* else we need to read more data */
164         if (!s->read_ahead)
165                 max=n;
166
167         {
168                 /* avoid buffer overflow */
169                 int max_max = s->s3->rbuf.len - s->packet_length;
170                 if (max > max_max)
171                         max = max_max;
172         }
173         if (n > max) /* does not happen */
174                 {
175                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
176                 return -1;
177                 }
178
179         off = s->packet_length;
180         newb = s->s3->rbuf.left;
181         /* Move any available bytes to front of buffer:
182          * 'off' bytes already pointed to by 'packet',
183          * 'newb' extra ones at the end */
184         if (s->packet != s->s3->rbuf.buf)
185                 {
186                 /*  off > 0 */
187                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
188                 s->packet = s->s3->rbuf.buf;
189                 }
190
191         while (newb < n)
192                 {
193                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
194                  * to read in more until we have off+n (up to off+max if possible) */
195
196                 clear_sys_error();
197                 if (s->rbio != NULL)
198                         {
199                         s->rwstate=SSL_READING;
200                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
201                         }
202                 else
203                         {
204                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
205                         i = -1;
206                         }
207
208                 if (i <= 0)
209                         {
210                         s->s3->rbuf.left = newb;
211                         return(i);
212                         }
213                 newb+=i;
214                 /* reads should *never* span multiple packets for DTLS because
215                  * the underlying transport protocol is message oriented as opposed
216                  * to byte oriented as in the TLS case. */
217                 if (SSL_version(s) == DTLS1_VERSION)
218                         {
219                         if (n > newb)
220                                 n = newb; /* makes the while condition false */
221                         }
222                 }
223
224         /* done reading, now the book-keeping */
225         s->s3->rbuf.offset = off + n;
226         s->s3->rbuf.left = newb - n;
227         s->packet_length += n;
228         s->rwstate=SSL_NOTHING;
229         return(n);
230         }
231
232 /* Call this to get a new input record.
233  * It will return <= 0 if more data is needed, normally due to an error
234  * or non-blocking IO.
235  * When it finishes, one packet has been decoded and can be found in
236  * ssl->s3->rrec.type    - is the type of record
237  * ssl->s3->rrec.data,   - data
238  * ssl->s3->rrec.length, - number of bytes
239  */
240 /* used only by ssl3_read_bytes */
241 static int ssl3_get_record(SSL *s)
242         {
243         int ssl_major,ssl_minor,al;
244         int enc_err,n,i,ret= -1;
245         SSL3_RECORD *rr;
246         SSL_SESSION *sess;
247         unsigned char *p;
248         unsigned char md[EVP_MAX_MD_SIZE];
249         short version;
250         unsigned mac_size, orig_len;
251         size_t extra;
252
253         rr= &(s->s3->rrec);
254         sess=s->session;
255
256         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
257                 extra=SSL3_RT_MAX_EXTRA;
258         else
259                 extra=0;
260         if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
261                 {
262                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
263                  * set after ssl3_setup_buffers() was done */
264                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
265                 return -1;
266                 }
267
268 again:
269         /* check if we have the header */
270         if (    (s->rstate != SSL_ST_READ_BODY) ||
271                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
272                 {
273                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
274                 if (n <= 0) return(n); /* error or non-blocking */
275                 s->rstate=SSL_ST_READ_BODY;
276
277                 p=s->packet;
278
279                 /* Pull apart the header into the SSL3_RECORD */
280                 rr->type= *(p++);
281                 ssl_major= *(p++);
282                 ssl_minor= *(p++);
283                 version=(ssl_major<<8)|ssl_minor;
284                 n2s(p,rr->length);
285
286                 /* Lets check version */
287                 if (!s->first_packet)
288                         {
289                         if (version != s->version)
290                                 {
291                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
292                                 if ((s->version & 0xFF00) == (version & 0xFF00))
293                                         /* Send back error using their minor version number :-) */
294                                         s->version = (unsigned short)version;
295                                 al=SSL_AD_PROTOCOL_VERSION;
296                                 goto f_err;
297                                 }
298                         }
299
300                 if ((version>>8) != SSL3_VERSION_MAJOR)
301                         {
302                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
303                         goto err;
304                         }
305
306                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
307                         {
308                         al=SSL_AD_RECORD_OVERFLOW;
309                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
310                         goto f_err;
311                         }
312
313                 /* now s->rstate == SSL_ST_READ_BODY */
314                 }
315
316         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
317
318         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
319                 {
320                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
321                 i=rr->length;
322                 n=ssl3_read_n(s,i,i,1);
323                 if (n <= 0) return(n); /* error or non-blocking io */
324                 /* now n == rr->length,
325                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
326                 }
327
328         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
329
330         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
331          * and we have that many bytes in s->packet
332          */
333         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
334
335         /* ok, we can now read from 's->packet' data into 'rr'
336          * rr->input points at rr->length bytes, which
337          * need to be copied into rr->data by either
338          * the decryption or by the decompression
339          * When the data is 'copied' into the rr->data buffer,
340          * rr->input will be pointed at the new buffer */ 
341
342         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
343          * rr->length bytes of encrypted compressed stuff. */
344
345         /* check is not needed I believe */
346         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
347                 {
348                 al=SSL_AD_RECORD_OVERFLOW;
349                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
350                 goto f_err;
351                 }
352
353         /* decrypt in place in 'rr->input' */
354         rr->data=rr->input;
355
356         enc_err = s->method->ssl3_enc->enc(s,0);
357         /* enc_err is:
358          *    0: (in non-constant time) if the record is publically invalid.
359          *    1: if the padding is valid
360          *    -1: if the padding is invalid */
361         if (enc_err == 0)
362                 {
363                 al=SSL_AD_DECRYPTION_FAILED;
364                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
365                 goto f_err;
366                 }
367
368 #ifdef TLS_DEBUG
369 printf("dec %d\n",rr->length);
370 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
371 printf("\n");
372 #endif
373
374         /* r->length is now the compressed data plus mac */
375         if ((sess != NULL) &&
376             (s->enc_read_ctx != NULL) &&
377             (s->read_hash != NULL))
378                 {
379                 /* s->read_hash != NULL => mac_size != -1 */
380                 unsigned char *mac = NULL;
381                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
382                 mac_size=EVP_MD_size(s->read_hash);
383                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
384
385                 /* kludge: *_cbc_remove_padding passes padding length in rr->type */
386                 orig_len = rr->length+((unsigned int)rr->type>>8);
387
388                 /* orig_len is the length of the record before any padding was
389                  * removed. This is public information, as is the MAC in use,
390                  * therefore we can safely process the record in a different
391                  * amount of time if it's too short to possibly contain a MAC.
392                  */
393                 if (orig_len < mac_size ||
394                     /* CBC records must have a padding length byte too. */
395                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
396                      orig_len < mac_size+1))
397                         {
398                         al=SSL_AD_DECODE_ERROR;
399                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
400                         goto f_err;
401                         }
402
403                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
404                         {
405                         /* We update the length so that the TLS header bytes
406                          * can be constructed correctly but we need to extract
407                          * the MAC in constant time from within the record,
408                          * without leaking the contents of the padding bytes.
409                          * */
410                         mac = mac_tmp;
411                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
412                         rr->length -= mac_size;
413                         }
414                 else
415                         {
416                         /* In this case there's no padding, so |orig_len|
417                          * equals |rec->length| and we checked that there's
418                          * enough bytes for |mac_size| above. */
419                         rr->length -= mac_size;
420                         mac = &rr->data[rr->length];
421                         }
422
423                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
424                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
425                         enc_err = -1;
426                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
427                         enc_err = -1;
428                 }
429
430         if (enc_err < 0)
431                 {
432                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
433                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
434                  * failure is directly visible from the ciphertext anyway,
435                  * we should not reveal which kind of error occured -- this
436                  * might become visible to an attacker (e.g. via a logfile) */
437                 al=SSL_AD_BAD_RECORD_MAC;
438                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
439                 goto f_err;
440                 }
441
442         /* r->length is now just compressed */
443         if (s->expand != NULL)
444                 {
445                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
446                         {
447                         al=SSL_AD_RECORD_OVERFLOW;
448                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
449                         goto f_err;
450                         }
451                 if (!ssl3_do_uncompress(s))
452                         {
453                         al=SSL_AD_DECOMPRESSION_FAILURE;
454                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
455                         goto f_err;
456                         }
457                 }
458
459         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
460                 {
461                 al=SSL_AD_RECORD_OVERFLOW;
462                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
463                 goto f_err;
464                 }
465
466         rr->off=0;
467         /* So at this point the following is true
468          * ssl->s3->rrec.type   is the type of record
469          * ssl->s3->rrec.length == number of bytes in record
470          * ssl->s3->rrec.off    == offset to first valid byte
471          * ssl->s3->rrec.data   == where to take bytes from, increment
472          *                         after use :-).
473          */
474
475         /* we have pulled in a full packet so zero things */
476         s->packet_length=0;
477
478         /* just read a 0 length packet */
479         if (rr->length == 0) goto again;
480
481         return(1);
482
483 f_err:
484         ssl3_send_alert(s,SSL3_AL_FATAL,al);
485 err:
486         return(ret);
487         }
488
489 int ssl3_do_uncompress(SSL *ssl)
490         {
491 #ifndef OPENSSL_NO_COMP
492         int i;
493         SSL3_RECORD *rr;
494
495         rr= &(ssl->s3->rrec);
496         i=COMP_expand_block(ssl->expand,rr->comp,
497                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
498         if (i < 0)
499                 return(0);
500         else
501                 rr->length=i;
502         rr->data=rr->comp;
503 #endif
504         return(1);
505         }
506
507 int ssl3_do_compress(SSL *ssl)
508         {
509 #ifndef OPENSSL_NO_COMP
510         int i;
511         SSL3_RECORD *wr;
512
513         wr= &(ssl->s3->wrec);
514         i=COMP_compress_block(ssl->compress,wr->data,
515                 SSL3_RT_MAX_COMPRESSED_LENGTH,
516                 wr->input,(int)wr->length);
517         if (i < 0)
518                 return(0);
519         else
520                 wr->length=i;
521
522         wr->input=wr->data;
523 #endif
524         return(1);
525         }
526
527 /* Call this to write data in records of type 'type'
528  * It will return <= 0 if not all data has been sent or non-blocking IO.
529  */
530 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
531         {
532         const unsigned char *buf=buf_;
533         unsigned int n,nw;
534         int i,tot;
535
536         s->rwstate=SSL_NOTHING;
537         OPENSSL_assert(s->s3->wnum <= INT_MAX);
538         tot=s->s3->wnum;
539         s->s3->wnum=0;
540
541         if (SSL_in_init(s) && !s->in_handshake)
542                 {
543                 i=s->handshake_func(s);
544                 if (i < 0) return(i);
545                 if (i == 0)
546                         {
547                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
548                         return -1;
549                         }
550                 }
551
552         /* ensure that if we end up with a smaller value of data to write 
553          * out than the the original len from a write which didn't complete 
554          * for non-blocking I/O and also somehow ended up avoiding 
555          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
556          * it must never be possible to end up with (len-tot) as a large
557          * number that will then promptly send beyond the end of the users
558          * buffer ... so we trap and report the error in a way the user
559          * will notice
560          */
561         if (len < tot)
562                 {
563                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
564                 return(-1);
565                 }
566
567
568         n=(len-tot);
569         for (;;)
570                 {
571                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
572                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
573                 else
574                         nw=n;
575
576                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
577                 if (i <= 0)
578                         {
579                         s->s3->wnum=tot;
580                         return i;
581                         }
582
583                 if ((i == (int)n) ||
584                         (type == SSL3_RT_APPLICATION_DATA &&
585                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
586                         {
587                         /* next chunk of data should get another prepended empty fragment
588                          * in ciphersuites with known-IV weakness: */
589                         s->s3->empty_fragment_done = 0;
590                         
591                         return tot+i;
592                         }
593
594                 n-=i;
595                 tot+=i;
596                 }
597         }
598
599 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
600                          unsigned int len, int create_empty_fragment)
601         {
602         unsigned char *p,*plen;
603         int i,mac_size,clear=0;
604         int prefix_len = 0;
605         SSL3_RECORD *wr;
606         SSL3_BUFFER *wb;
607         SSL_SESSION *sess;
608
609         /* first check if there is a SSL3_BUFFER still being written
610          * out.  This will happen with non blocking IO */
611         if (s->s3->wbuf.left != 0)
612                 return(ssl3_write_pending(s,type,buf,len));
613
614         /* If we have an alert to send, lets send it */
615         if (s->s3->alert_dispatch)
616                 {
617                 i=s->method->ssl_dispatch_alert(s);
618                 if (i <= 0)
619                         return(i);
620                 /* if it went, fall through and send more stuff */
621                 }
622
623         if (len == 0 && !create_empty_fragment)
624                 return 0;
625
626         wr= &(s->s3->wrec);
627         wb= &(s->s3->wbuf);
628         sess=s->session;
629
630         if (    (sess == NULL) ||
631                 (s->enc_write_ctx == NULL) ||
632                 (s->write_hash == NULL))
633                 clear=1;
634
635         if (clear)
636                 mac_size=0;
637         else
638                 mac_size=EVP_MD_size(s->write_hash);
639
640         /* 'create_empty_fragment' is true only when this function calls itself */
641         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
642                 {
643                 /* countermeasure against known-IV weakness in CBC ciphersuites
644                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
645
646                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
647                         {
648                         /* recursive function call with 'create_empty_fragment' set;
649                          * this prepares and buffers the data for an empty fragment
650                          * (these 'prefix_len' bytes are sent out later
651                          * together with the actual payload) */
652                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
653                         if (prefix_len <= 0)
654                                 goto err;
655
656                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
657                                 {
658                                 /* insufficient space */
659                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
660                                 goto err;
661                                 }
662                         }
663                 
664                 s->s3->empty_fragment_done = 1;
665                 }
666
667         p = wb->buf + prefix_len;
668
669         /* write the header */
670
671         *(p++)=type&0xff;
672         wr->type=type;
673
674         *(p++)=(s->version>>8);
675         *(p++)=s->version&0xff;
676
677         /* field where we are to write out packet length */
678         plen=p; 
679         p+=2;
680
681         /* lets setup the record stuff. */
682         wr->data=p;
683         wr->length=(int)len;
684         wr->input=(unsigned char *)buf;
685
686         /* we now 'read' from wr->input, wr->length bytes into
687          * wr->data */
688
689         /* first we compress */
690         if (s->compress != NULL)
691                 {
692                 if (!ssl3_do_compress(s))
693                         {
694                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
695                         goto err;
696                         }
697                 }
698         else
699                 {
700                 memcpy(wr->data,wr->input,wr->length);
701                 wr->input=wr->data;
702                 }
703
704         /* we should still have the output to wr->data and the input
705          * from wr->input.  Length should be wr->length.
706          * wr->data still points in the wb->buf */
707
708         if (mac_size != 0)
709                 {
710                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
711                 wr->length+=mac_size;
712                 wr->input=p;
713                 wr->data=p;
714                 }
715
716         /* ssl3_enc can only have an error on read */
717         s->method->ssl3_enc->enc(s,1);
718
719         /* record length after mac and block padding */
720         s2n(wr->length,plen);
721
722         /* we should now have
723          * wr->data pointing to the encrypted data, which is
724          * wr->length long */
725         wr->type=type; /* not needed but helps for debugging */
726         wr->length+=SSL3_RT_HEADER_LENGTH;
727
728         if (create_empty_fragment)
729                 {
730                 /* we are in a recursive call;
731                  * just return the length, don't write out anything here
732                  */
733                 return wr->length;
734                 }
735
736         /* now let's set up wb */
737         wb->left = prefix_len + wr->length;
738         wb->offset = 0;
739
740         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
741         s->s3->wpend_tot=len;
742         s->s3->wpend_buf=buf;
743         s->s3->wpend_type=type;
744         s->s3->wpend_ret=len;
745
746         /* we now just need to write the buffer */
747         return ssl3_write_pending(s,type,buf,len);
748 err:
749         return -1;
750         }
751
752 /* if s->s3->wbuf.left != 0, we need to call this */
753 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
754         unsigned int len)
755         {
756         int i;
757
758 /* XXXX */
759         if ((s->s3->wpend_tot > (int)len)
760                 || ((s->s3->wpend_buf != buf) &&
761                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
762                 || (s->s3->wpend_type != type))
763                 {
764                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
765                 return(-1);
766                 }
767
768         for (;;)
769                 {
770                 clear_sys_error();
771                 if (s->wbio != NULL)
772                         {
773                         s->rwstate=SSL_WRITING;
774                         i=BIO_write(s->wbio,
775                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
776                                 (unsigned int)s->s3->wbuf.left);
777                         }
778                 else
779                         {
780                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
781                         i= -1;
782                         }
783                 if (i == s->s3->wbuf.left)
784                         {
785                         s->s3->wbuf.left=0;
786                         s->rwstate=SSL_NOTHING;
787                         return(s->s3->wpend_ret);
788                         }
789                 else if (i <= 0) {
790                         if (s->version == DTLS1_VERSION ||
791                             s->version == DTLS1_BAD_VER) {
792                                 /* For DTLS, just drop it. That's kind of the whole
793                                    point in using a datagram service */
794                                 s->s3->wbuf.left = 0;
795                         }
796                         return(i);
797                 }
798                 s->s3->wbuf.offset+=i;
799                 s->s3->wbuf.left-=i;
800                 }
801         }
802
803 /* Return up to 'len' payload bytes received in 'type' records.
804  * 'type' is one of the following:
805  *
806  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
807  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
808  *   -  0 (during a shutdown, no data has to be returned)
809  *
810  * If we don't have stored data to work from, read a SSL/TLS record first
811  * (possibly multiple records if we still don't have anything to return).
812  *
813  * This function must handle any surprises the peer may have for us, such as
814  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
815  * a surprise, but handled as if it were), or renegotiation requests.
816  * Also if record payloads contain fragments too small to process, we store
817  * them until there is enough for the respective protocol (the record protocol
818  * may use arbitrary fragmentation and even interleaving):
819  *     Change cipher spec protocol
820  *             just 1 byte needed, no need for keeping anything stored
821  *     Alert protocol
822  *             2 bytes needed (AlertLevel, AlertDescription)
823  *     Handshake protocol
824  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
825  *             to detect unexpected Client Hello and Hello Request messages
826  *             here, anything else is handled by higher layers
827  *     Application data protocol
828  *             none of our business
829  */
830 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
831         {
832         int al,i,j,ret;
833         unsigned int n;
834         SSL3_RECORD *rr;
835         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
836
837         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
838                 if (!ssl3_setup_buffers(s))
839                         return(-1);
840
841         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
842             (peek && (type != SSL3_RT_APPLICATION_DATA)))
843                 {
844                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
845                 return -1;
846                 }
847
848         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
849                 /* (partially) satisfy request from storage */
850                 {
851                 unsigned char *src = s->s3->handshake_fragment;
852                 unsigned char *dst = buf;
853                 unsigned int k;
854
855                 /* peek == 0 */
856                 n = 0;
857                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
858                         {
859                         *dst++ = *src++;
860                         len--; s->s3->handshake_fragment_len--;
861                         n++;
862                         }
863                 /* move any remaining fragment bytes: */
864                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
865                         s->s3->handshake_fragment[k] = *src++;
866                 return n;
867         }
868
869         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
870
871         if (!s->in_handshake && SSL_in_init(s))
872                 {
873                 /* type == SSL3_RT_APPLICATION_DATA */
874                 i=s->handshake_func(s);
875                 if (i < 0) return(i);
876                 if (i == 0)
877                         {
878                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
879                         return(-1);
880                         }
881                 }
882 start:
883         s->rwstate=SSL_NOTHING;
884
885         /* s->s3->rrec.type         - is the type of record
886          * s->s3->rrec.data,    - data
887          * s->s3->rrec.off,     - offset into 'data' for next read
888          * s->s3->rrec.length,  - number of bytes. */
889         rr = &(s->s3->rrec);
890
891         /* get new packet if necessary */
892         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
893                 {
894                 ret=ssl3_get_record(s);
895                 if (ret <= 0) return(ret);
896                 }
897
898         /* we now have a packet which can be read and processed */
899
900         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
901                                        * reset by ssl3_get_finished */
902                 && (rr->type != SSL3_RT_HANDSHAKE))
903                 {
904                 al=SSL_AD_UNEXPECTED_MESSAGE;
905                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
906                 goto f_err;
907                 }
908
909         /* If the other end has shut down, throw anything we read away
910          * (even in 'peek' mode) */
911         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
912                 {
913                 rr->length=0;
914                 s->rwstate=SSL_NOTHING;
915                 return(0);
916                 }
917
918
919         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
920                 {
921                 /* make sure that we are not getting application data when we
922                  * are doing a handshake for the first time */
923                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
924                         (s->enc_read_ctx == NULL))
925                         {
926                         al=SSL_AD_UNEXPECTED_MESSAGE;
927                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
928                         goto f_err;
929                         }
930
931                 if (len <= 0) return(len);
932
933                 if ((unsigned int)len > rr->length)
934                         n = rr->length;
935                 else
936                         n = (unsigned int)len;
937
938                 memcpy(buf,&(rr->data[rr->off]),n);
939                 if (!peek)
940                         {
941                         rr->length-=n;
942                         rr->off+=n;
943                         if (rr->length == 0)
944                                 {
945                                 s->rstate=SSL_ST_READ_HEADER;
946                                 rr->off=0;
947                                 }
948                         }
949                 return(n);
950                 }
951
952
953         /* If we get here, then type != rr->type; if we have a handshake
954          * message, then it was unexpected (Hello Request or Client Hello). */
955
956         /* In case of record types for which we have 'fragment' storage,
957          * fill that so that we can process the data at a fixed place.
958          */
959                 {
960                 unsigned int dest_maxlen = 0;
961                 unsigned char *dest = NULL;
962                 unsigned int *dest_len = NULL;
963
964                 if (rr->type == SSL3_RT_HANDSHAKE)
965                         {
966                         dest_maxlen = sizeof s->s3->handshake_fragment;
967                         dest = s->s3->handshake_fragment;
968                         dest_len = &s->s3->handshake_fragment_len;
969                         }
970                 else if (rr->type == SSL3_RT_ALERT)
971                         {
972                         dest_maxlen = sizeof s->s3->alert_fragment;
973                         dest = s->s3->alert_fragment;
974                         dest_len = &s->s3->alert_fragment_len;
975                         }
976
977                 if (dest_maxlen > 0)
978                         {
979                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
980                         if (rr->length < n)
981                                 n = rr->length; /* available bytes */
982
983                         /* now move 'n' bytes: */
984                         while (n-- > 0)
985                                 {
986                                 dest[(*dest_len)++] = rr->data[rr->off++];
987                                 rr->length--;
988                                 }
989
990                         if (*dest_len < dest_maxlen)
991                                 goto start; /* fragment was too small */
992                         }
993                 }
994
995         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
996          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
997          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
998
999         /* If we are a client, check for an incoming 'Hello Request': */
1000         if ((!s->server) &&
1001                 (s->s3->handshake_fragment_len >= 4) &&
1002                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1003                 (s->session != NULL) && (s->session->cipher != NULL))
1004                 {
1005                 s->s3->handshake_fragment_len = 0;
1006
1007                 if ((s->s3->handshake_fragment[1] != 0) ||
1008                         (s->s3->handshake_fragment[2] != 0) ||
1009                         (s->s3->handshake_fragment[3] != 0))
1010                         {
1011                         al=SSL_AD_DECODE_ERROR;
1012                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1013                         goto f_err;
1014                         }
1015
1016                 if (s->msg_callback)
1017                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1018
1019                 if (SSL_is_init_finished(s) &&
1020                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1021                         !s->s3->renegotiate)
1022                         {
1023                         ssl3_renegotiate(s);
1024                         if (ssl3_renegotiate_check(s))
1025                                 {
1026                                 i=s->handshake_func(s);
1027                                 if (i < 0) return(i);
1028                                 if (i == 0)
1029                                         {
1030                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1031                                         return(-1);
1032                                         }
1033
1034                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1035                                         {
1036                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1037                                                 {
1038                                                 BIO *bio;
1039                                                 /* In the case where we try to read application data,
1040                                                  * but we trigger an SSL handshake, we return -1 with
1041                                                  * the retry option set.  Otherwise renegotiation may
1042                                                  * cause nasty problems in the blocking world */
1043                                                 s->rwstate=SSL_READING;
1044                                                 bio=SSL_get_rbio(s);
1045                                                 BIO_clear_retry_flags(bio);
1046                                                 BIO_set_retry_read(bio);
1047                                                 return(-1);
1048                                                 }
1049                                         }
1050                                 }
1051                         }
1052                 /* we either finished a handshake or ignored the request,
1053                  * now try again to obtain the (application) data we were asked for */
1054                 goto start;
1055                 }
1056         /* If we are a server and get a client hello when renegotiation isn't
1057          * allowed send back a no renegotiation alert and carry on.
1058          * WARNING: experimental code, needs reviewing (steve)
1059          */
1060         if (s->server &&
1061                 SSL_is_init_finished(s) &&
1062                 !s->s3->send_connection_binding &&
1063                 (s->version > SSL3_VERSION) &&
1064                 (s->s3->handshake_fragment_len >= 4) &&
1065                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1066                 (s->session != NULL) && (s->session->cipher != NULL) &&
1067                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1068                 
1069                 {
1070                 /*s->s3->handshake_fragment_len = 0;*/
1071                 rr->length = 0;
1072                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1073                 goto start;
1074                 }
1075         if (s->s3->alert_fragment_len >= 2)
1076                 {
1077                 int alert_level = s->s3->alert_fragment[0];
1078                 int alert_descr = s->s3->alert_fragment[1];
1079
1080                 s->s3->alert_fragment_len = 0;
1081
1082                 if (s->msg_callback)
1083                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1084
1085                 if (s->info_callback != NULL)
1086                         cb=s->info_callback;
1087                 else if (s->ctx->info_callback != NULL)
1088                         cb=s->ctx->info_callback;
1089
1090                 if (cb != NULL)
1091                         {
1092                         j = (alert_level << 8) | alert_descr;
1093                         cb(s, SSL_CB_READ_ALERT, j);
1094                         }
1095
1096                 if (alert_level == 1) /* warning */
1097                         {
1098                         s->s3->warn_alert = alert_descr;
1099                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1100                                 {
1101                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1102                                 return(0);
1103                                 }
1104                         /* This is a warning but we receive it if we requested
1105                          * renegotiation and the peer denied it. Terminate with
1106                          * a fatal alert because if application tried to
1107                          * renegotiatie it presumably had a good reason and
1108                          * expects it to succeed.
1109                          *
1110                          * In future we might have a renegotiation where we
1111                          * don't care if the peer refused it where we carry on.
1112                          */
1113                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1114                                 {
1115                                 al = SSL_AD_HANDSHAKE_FAILURE;
1116                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1117                                 goto f_err;
1118                                 }
1119                         }
1120                 else if (alert_level == 2) /* fatal */
1121                         {
1122                         char tmp[16];
1123
1124                         s->rwstate=SSL_NOTHING;
1125                         s->s3->fatal_alert = alert_descr;
1126                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1127                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1128                         ERR_add_error_data(2,"SSL alert number ",tmp);
1129                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1130                         SSL_CTX_remove_session(s->ctx,s->session);
1131                         return(0);
1132                         }
1133                 else
1134                         {
1135                         al=SSL_AD_ILLEGAL_PARAMETER;
1136                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1137                         goto f_err;
1138                         }
1139
1140                 goto start;
1141                 }
1142
1143         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1144                 {
1145                 s->rwstate=SSL_NOTHING;
1146                 rr->length=0;
1147                 return(0);
1148                 }
1149
1150         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1151                 {
1152                 /* 'Change Cipher Spec' is just a single byte, so we know
1153                  * exactly what the record payload has to look like */
1154                 if (    (rr->length != 1) || (rr->off != 0) ||
1155                         (rr->data[0] != SSL3_MT_CCS))
1156                         {
1157                         al=SSL_AD_ILLEGAL_PARAMETER;
1158                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1159                         goto f_err;
1160                         }
1161
1162                 /* Check we have a cipher to change to */
1163                 if (s->s3->tmp.new_cipher == NULL)
1164                         {
1165                         al=SSL_AD_UNEXPECTED_MESSAGE;
1166                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1167                         goto f_err;
1168                         }
1169
1170                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1171                         {
1172                         al=SSL_AD_UNEXPECTED_MESSAGE;
1173                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1174                         goto f_err;
1175                         }
1176
1177                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1178
1179                 rr->length=0;
1180
1181                 if (s->msg_callback)
1182                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1183
1184                 s->s3->change_cipher_spec=1;
1185                 if (!ssl3_do_change_cipher_spec(s))
1186                         goto err;
1187                 else
1188                         goto start;
1189                 }
1190
1191         /* Unexpected handshake message (Client Hello, or protocol violation) */
1192         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1193                 {
1194                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1195                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1196                         {
1197 #if 0 /* worked only because C operator preferences are not as expected (and
1198        * because this is not really needed for clients except for detecting
1199        * protocol violations): */
1200                         s->state=SSL_ST_BEFORE|(s->server)
1201                                 ?SSL_ST_ACCEPT
1202                                 :SSL_ST_CONNECT;
1203 #else
1204                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1205 #endif
1206                         s->new_session=1;
1207                         }
1208                 i=s->handshake_func(s);
1209                 if (i < 0) return(i);
1210                 if (i == 0)
1211                         {
1212                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1213                         return(-1);
1214                         }
1215
1216                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1217                         {
1218                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1219                                 {
1220                                 BIO *bio;
1221                                 /* In the case where we try to read application data,
1222                                  * but we trigger an SSL handshake, we return -1 with
1223                                  * the retry option set.  Otherwise renegotiation may
1224                                  * cause nasty problems in the blocking world */
1225                                 s->rwstate=SSL_READING;
1226                                 bio=SSL_get_rbio(s);
1227                                 BIO_clear_retry_flags(bio);
1228                                 BIO_set_retry_read(bio);
1229                                 return(-1);
1230                                 }
1231                         }
1232                 goto start;
1233                 }
1234
1235         switch (rr->type)
1236                 {
1237         default:
1238 #ifndef OPENSSL_NO_TLS
1239                 /* TLS just ignores unknown message types */
1240                 if (s->version == TLS1_VERSION)
1241                         {
1242                         rr->length = 0;
1243                         goto start;
1244                         }
1245 #endif
1246                 al=SSL_AD_UNEXPECTED_MESSAGE;
1247                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1248                 goto f_err;
1249         case SSL3_RT_CHANGE_CIPHER_SPEC:
1250         case SSL3_RT_ALERT:
1251         case SSL3_RT_HANDSHAKE:
1252                 /* we already handled all of these, with the possible exception
1253                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1254                  * should not happen when type != rr->type */
1255                 al=SSL_AD_UNEXPECTED_MESSAGE;
1256                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1257                 goto f_err;
1258         case SSL3_RT_APPLICATION_DATA:
1259                 /* At this point, we were expecting handshake data,
1260                  * but have application data.  If the library was
1261                  * running inside ssl3_read() (i.e. in_read_app_data
1262                  * is set) and it makes sense to read application data
1263                  * at this point (session renegotiation not yet started),
1264                  * we will indulge it.
1265                  */
1266                 if (s->s3->in_read_app_data &&
1267                         (s->s3->total_renegotiations != 0) &&
1268                         ((
1269                                 (s->state & SSL_ST_CONNECT) &&
1270                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1271                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1272                                 ) || (
1273                                         (s->state & SSL_ST_ACCEPT) &&
1274                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1275                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1276                                         )
1277                                 ))
1278                         {
1279                         s->s3->in_read_app_data=2;
1280                         return(-1);
1281                         }
1282                 else
1283                         {
1284                         al=SSL_AD_UNEXPECTED_MESSAGE;
1285                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1286                         goto f_err;
1287                         }
1288                 }
1289         /* not reached */
1290
1291 f_err:
1292         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1293 err:
1294         return(-1);
1295         }
1296
1297 int ssl3_do_change_cipher_spec(SSL *s)
1298         {
1299         int i;
1300         const char *sender;
1301         int slen;
1302
1303         if (s->state & SSL_ST_ACCEPT)
1304                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1305         else
1306                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1307
1308         if (s->s3->tmp.key_block == NULL)
1309                 {
1310                 if (s->session == NULL || s->session->master_key_length == 0)
1311                         {
1312                         /* might happen if dtls1_read_bytes() calls this */
1313                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1314                         return (0);
1315                         }
1316
1317                 s->session->cipher=s->s3->tmp.new_cipher;
1318                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1319                 }
1320
1321         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1322                 return(0);
1323
1324         /* we have to record the message digest at
1325          * this point so we can get it before we read
1326          * the finished message */
1327         if (s->state & SSL_ST_CONNECT)
1328                 {
1329                 sender=s->method->ssl3_enc->server_finished_label;
1330                 slen=s->method->ssl3_enc->server_finished_label_len;
1331                 }
1332         else
1333                 {
1334                 sender=s->method->ssl3_enc->client_finished_label;
1335                 slen=s->method->ssl3_enc->client_finished_label_len;
1336                 }
1337
1338         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1339                 &(s->s3->finish_dgst1),
1340                 &(s->s3->finish_dgst2),
1341                 sender,slen,s->s3->tmp.peer_finish_md);
1342
1343         return(1);
1344         }
1345
1346 int ssl3_send_alert(SSL *s, int level, int desc)
1347         {
1348         /* Map tls/ssl alert value to correct one */
1349         desc=s->method->ssl3_enc->alert_value(desc);
1350         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1351                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1352         if (desc < 0) return -1;
1353         /* If a fatal one, remove from cache */
1354         if ((level == 2) && (s->session != NULL))
1355                 SSL_CTX_remove_session(s->ctx,s->session);
1356
1357         s->s3->alert_dispatch=1;
1358         s->s3->send_alert[0]=level;
1359         s->s3->send_alert[1]=desc;
1360         if (s->s3->wbuf.left == 0) /* data still being written out? */
1361                 return s->method->ssl_dispatch_alert(s);
1362         /* else data is still being written out, we will get written
1363          * some time in the future */
1364         return -1;
1365         }
1366
1367 int ssl3_dispatch_alert(SSL *s)
1368         {
1369         int i,j;
1370         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1371
1372         s->s3->alert_dispatch=0;
1373         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1374         if (i <= 0)
1375                 {
1376                 s->s3->alert_dispatch=1;
1377                 }
1378         else
1379                 {
1380                 /* Alert sent to BIO.  If it is important, flush it now.
1381                  * If the message does not get sent due to non-blocking IO,
1382                  * we will not worry too much. */
1383                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1384                         (void)BIO_flush(s->wbio);
1385
1386                 if (s->msg_callback)
1387                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1388
1389                 if (s->info_callback != NULL)
1390                         cb=s->info_callback;
1391                 else if (s->ctx->info_callback != NULL)
1392                         cb=s->ctx->info_callback;
1393
1394                 if (cb != NULL)
1395                         {
1396                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1397                         cb(s,SSL_CB_WRITE_ALERT,j);
1398                         }
1399                 }
1400         return(i);
1401         }