1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/s2_pkt.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SSL2
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <errno.h>
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define USE_SOCKETS
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int read_n(SSL *s,unsigned int n,unsigned int max,unsigned int extend);
119221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int n_do_ssl_write(SSL *s, const unsigned char *buf, unsigned int len);
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int write_pending(SSL *s, const unsigned char *buf, unsigned int len);
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ssl_mt_error(int n);
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* SSL 2.0 imlementation for SSL_read/SSL_peek -
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This routine will return 0 to len bytes, decrypted etc if required.
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ssl2_read_internal(SSL *s, void *buf, int len, int peek)
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int n;
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char mac[MAX_MAC_SIZE];
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int mac_size;
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project ssl2_read_again:
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (SSL_in_init(s) && !s->in_handshake)
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=s->handshake_func(s);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n < 0) return(n);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n == 0)
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_SSL_HANDSHAKE_FAILURE);
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	clear_sys_error();
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len <= 0) return(len);
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s2->ract_data_length != 0) /* read from buffer */
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len > s->s2->ract_data_length)
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=s->s2->ract_data_length;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=len;
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf,s->s2->ract_data,(unsigned int)n);
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (!peek)
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->ract_data_length-=n;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->ract_data+=n;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s2->ract_data_length == 0)
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->rstate=SSL_ST_READ_HEADER;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(n);
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->s2->ract_data_length == 0
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * Fill the buffer, then goto ssl2_read_again.
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->rstate == SSL_ST_READ_HEADER)
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->first_packet)
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=read_n(s,5,SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2,0);
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (n <= 0) return(n); /* error or non-blocking */
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->first_packet=0;
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p=s->packet;
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!((p[0] & 0x80) && (
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(p[2] == SSL2_MT_CLIENT_HELLO) ||
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(p[2] == SSL2_MT_SERVER_HELLO))))
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_NON_SSLV2_INITIAL_PACKET);
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n=read_n(s,2,SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2,0);
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (n <= 0) return(n); /* error or non-blocking */
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* part read stuff */
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rstate=SSL_ST_READ_BODY;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=s->packet;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Do header */
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/*s->s2->padding=0;*/
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->escape=0;
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rlength=(((unsigned int)p[0])<<8)|((unsigned int)p[1]);
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((p[0] & TWO_BYTE_BIT))		/* Two byte header? */
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->three_byte_header=0;
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->rlength&=TWO_BYTE_MASK;
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->three_byte_header=1;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->rlength&=THREE_BYTE_MASK;
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* security >s2->escape */
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->escape=((p[0] & SEC_ESC_BIT))?1:0;
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->rstate == SSL_ST_READ_BODY)
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n=s->s2->rlength+2+s->s2->three_byte_header;
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n > (int)s->packet_length)
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n-=s->packet_length;
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=read_n(s,(unsigned int)n,(unsigned int)n,1);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (i <= 0) return(i); /* ERROR */
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(s->packet[2]);
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->rstate=SSL_ST_READ_HEADER;
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s2->three_byte_header)
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->padding= *(p++);
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else	s->s2->padding=0;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Data portion */
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s2->clear_text)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			mac_size = 0;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->mac_data=p;
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->ract_data=p;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s2->padding)
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_ILLEGAL_PADDING);
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
249221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			mac_size=EVP_MD_CTX_size(s->read_hash);
250221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			if (mac_size < 0)
251221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				return -1;
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			OPENSSL_assert(mac_size <= MAX_MAC_SIZE);
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->mac_data=p;
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->ract_data= &p[mac_size];
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s2->padding + mac_size > s->s2->rlength)
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_ILLEGAL_PADDING);
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->ract_data_length=s->s2->rlength;
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* added a check for length > max_size in case
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * encryption was not turned on yet due to an error */
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((!s->s2->clear_text) &&
266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			(s->s2->rlength >= (unsigned int)mac_size))
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl2_enc(s,0);
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->ract_data_length-=mac_size;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl2_mac(s,mac,0);
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->ract_data_length-=s->s2->padding;
272a8e686a4003378654e3fa598a929331692beaaf7Brian Carlstrom			if (	(CRYPTO_memcmp(mac,s->s2->mac_data,mac_size) != 0) ||
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(s->s2->rlength%EVP_CIPHER_CTX_block_size(s->enc_read_ctx) != 0))
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_BAD_MAC_DECODE);
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(-1);
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		INC32(s->s2->read_sequence); /* expect next number */
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->s2->ract_data is now available for processing */
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Possibly the packet that we just read had 0 actual data bytes.
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * (SSLeay/OpenSSL itself never sends such packets; see ssl2_write.)
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * In this case, returning 0 would be interpreted by the caller
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * as indicating EOF, so it's not a good idea.  Instead, we just
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * continue reading; thus ssl2_read_internal may have to process
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * multiple packets before it can return.
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 *
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * [Note that using select() for blocking sockets *never* guarantees
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * that the next SSL_read will not block -- the available
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * data may contain incomplete packets, and except for SSL 2,
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * renegotiation can confuse things even more.] */
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto ssl2_read_again; /* This should really be
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		                       * "return ssl2_read(s,buf,len)",
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		                       * but that would allow for
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		                       * denial-of-service attacks if a
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		                       * C compiler is used that does not
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		                       * recognize end-recursion. */
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL2_READ_INTERNAL,SSL_R_BAD_STATE);
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl2_read(SSL *s, void *buf, int len)
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ssl2_read_internal(s, buf, len, 0);
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl2_peek(SSL *s, void *buf, int len)
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ssl2_read_internal(s, buf, len, 1);
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int read_n(SSL *s, unsigned int n, unsigned int max,
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     unsigned int extend)
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,off,newb;
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* if there is stuff still in the buffer from a previous read,
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * and there is more than we want, take some. */
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s2->rbuf_left >= (int)n)
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (extend)
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->packet_length+=n;
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->packet= &(s->s2->rbuf[s->s2->rbuf_offs]);
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->packet_length=n;
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_left-=n;
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_offs+=n;
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(n);
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->read_ahead) max=n;
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (max > (unsigned int)(SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2))
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		max=SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2;
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Else we want more than we have.
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * First, if there is some left or we want to extend */
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	off=0;
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->s2->rbuf_left != 0) || ((s->packet_length != 0) && extend))
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		newb=s->s2->rbuf_left;
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (extend)
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			off=s->packet_length;
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->packet != s->s2->rbuf)
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				memcpy(s->s2->rbuf,s->packet,
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(unsigned int)newb+off);
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (s->s2->rbuf_offs != 0)
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(s->s2->rbuf,&(s->s2->rbuf[s->s2->rbuf_offs]),
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(unsigned int)newb);
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->rbuf_offs=0;
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_left=0;
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		newb=0;
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* off is the offset to start writing too.
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * r->s2->rbuf_offs is the 'unread data', now 0.
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * newb is the number of new bytes so far
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet=s->s2->rbuf;
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (newb < (int)n)
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		clear_sys_error();
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->rbio != NULL)
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_READING;
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=BIO_read(s->rbio,(char *)&(s->s2->rbuf[off+newb]),
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				max-newb);
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_READ_N,SSL_R_READ_BIO_NOT_SET);
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i= -1;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef PKT_DEBUG
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->debug & 0x01) sleep(1);
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->rbuf_left+=newb;
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(i);
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		newb+=i;
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* record unread data */
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (newb > (int)n)
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_offs=n+off;
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_left=newb-n;
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_offs=0;
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->rbuf_left=0;
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (extend)
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length+=n;
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->packet_length=n;
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(n);
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl2_write(SSL *s, const void *_buf, int len)
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *buf=_buf;
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int n,tot;
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (SSL_in_init(s) && !s->in_handshake)
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->handshake_func(s);
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i < 0) return(i);
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == 0)
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL2_WRITE,SSL_R_SSL_HANDSHAKE_FAILURE);
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->error)
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl2_write_error(s);
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->error)
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	clear_sys_error();
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->rwstate=SSL_NOTHING;
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len <= 0) return(len);
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	tot=s->s2->wnum;
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wnum=0;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=(len-tot);
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
451221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		i=n_do_ssl_write(s,&(buf[tot]),n);
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->wnum=tot;
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(i);
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((i == (int)n) ||
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(tot+i);
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=i;
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		tot+=i;
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int write_pending(SSL *s, const unsigned char *buf, unsigned int len)
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* s->s2->wpend_len != 0 MUST be true. */
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check that they have given us the same buffer to
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * write */
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->s2->wpend_tot > (int)len) ||
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((s->s2->wpend_buf != buf) &&
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)))
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(-1);
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		clear_sys_error();
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->wbio != NULL)
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_WRITING;
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=BIO_write(s->wbio,
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(char *)&(s->s2->write_ptr[s->s2->wpend_off]),
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(unsigned int)s->s2->wpend_len);
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_WRITE_PENDING,SSL_R_WRITE_BIO_NOT_SET);
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i= -1;
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef PKT_DEBUG
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->debug & 0x01) sleep(1);
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i == s->s2->wpend_len)
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->wpend_len=0;
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_NOTHING;
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(s->s2->wpend_ret);
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (i <= 0)
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(i);
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->wpend_off+=i;
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->wpend_len-=i;
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
515221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromstatic int n_do_ssl_write(SSL *s, const unsigned char *buf, unsigned int len)
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
517221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	unsigned int j,k,olen,p,bs;
518221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int mac_size;
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	register unsigned char *pp;
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	olen=len;
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first check if there is data from an encryption waiting to
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * be sent - it must be sent because the other end is waiting.
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * This will happen with non-blocking IO.  We print it and then
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * return.
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s2->wpend_len != 0) return(write_pending(s,buf,len));
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* set mac_size to mac size */
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s2->clear_text)
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		mac_size=0;
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
534221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
535221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		mac_size=EVP_MD_CTX_size(s->write_hash);
536221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		if (mac_size < 0)
537221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			return -1;
538221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* lets set the pad p */
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s2->clear_text)
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER)
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			len=SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER;
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=0;
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->three_byte_header=0;
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* len=len; */
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		bs=EVP_CIPHER_CTX_block_size(s->enc_read_ctx);
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j=len+mac_size;
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Two-byte headers allow for a larger record length than
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * three-byte headers, but we can't use them if we need
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * padding or if we have to set the escape bit. */
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((j > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) &&
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			(!s->s2->escape))
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (j > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER)
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j=SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER;
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* set k to the max number of bytes with 2
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * byte header */
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			k=j-(j%bs);
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* how many data bytes? */
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			len=k-mac_size;
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->three_byte_header=0;
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p=0;
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if ((bs <= 1) && (!s->s2->escape))
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* j <= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER, thus
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * j < SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER */
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->s2->three_byte_header=0;
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p=0;
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else /* we may have to use a 3 byte header */
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* If s->s2->escape is not set, then
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * j <= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER, and thus
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * j < SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER. */
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p=(j%bs);
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p=(p == 0)?0:(bs-p);
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (s->s2->escape)
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s2->three_byte_header=1;
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (j > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					j=SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER;
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->s2->three_byte_header=(p == 0)?0:1;
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Now
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *      j <= SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * holds, and if s->s2->three_byte_header is set, then even
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 *      j <= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER.
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* mac_size is the number of MAC bytes
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * len is the number of data bytes we are going to send
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * p is the number of padding bytes
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * (if it is a two-byte header, then p == 0) */
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wlength=len;
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->padding=p;
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->mac_data= &(s->s2->wbuf[3]);
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wact_data= &(s->s2->wbuf[3+mac_size]);
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we copy the data into s->s2->wbuf */
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(s->s2->wact_data,buf,len);
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (p)
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memset(&(s->s2->wact_data[len]),0,p); /* arbitrary padding */
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->s2->clear_text)
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->wact_data_length=len+p;
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl2_mac(s,s->s2->mac_data,1);
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->wlength+=p+mac_size;
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl2_enc(s,1);
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* package up the header */
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wpend_len=s->s2->wlength;
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s2->three_byte_header) /* 3 byte header */
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp=s->s2->mac_data;
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp-=3;
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp[0]=(s->s2->wlength>>8)&(THREE_BYTE_MASK>>8);
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->s2->escape) pp[0]|=SEC_ESC_BIT;
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp[1]=s->s2->wlength&0xff;
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp[2]=s->s2->padding;
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->wpend_len+=3;
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp=s->s2->mac_data;
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp-=2;
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp[0]=((s->s2->wlength>>8)&(TWO_BYTE_MASK>>8))|TWO_BYTE_BIT;
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp[1]=s->s2->wlength&0xff;
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s2->wpend_len+=2;
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->write_ptr=pp;
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	INC32(s->s2->write_sequence); /* expect next number */
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* lets try to actually write the data */
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wpend_tot=olen;
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wpend_buf=buf;
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wpend_ret=len;
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->wpend_off=0;
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(write_pending(s,buf,olen));
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl2_part_read(SSL *s, unsigned long f, int i)
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int j;
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i < 0)
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* ssl2_return_error(s); */
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* for non-blocking io,
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * this is not necessarily fatal */
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(i);
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num+=i;
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Check for error.  While there are recoverable errors,
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * this function is not called when those must be expected;
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * any error detected here is fatal. */
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->init_num >= 3)
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			p=(unsigned char *)s->init_buf->data;
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (p[0] == SSL2_MT_ERROR)
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				j=(p[1]<<8)|p[2];
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				SSLerr((int)f,ssl_mt_error(j));
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num -= 3;
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (s->init_num > 0)
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					memmove(p, p+3, s->init_num);
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* If it's not an error message, we have some error anyway --
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * the message was shorter than expected.  This too is treated
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * as fatal (at least if SSL_get_error is asked for its opinion). */
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl2_do_write(SSL *s)
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=ssl2_write(s,&s->init_buf->data[s->init_off],s->init_num);
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == s->init_num)
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, 0, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret < 0)
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(-1);
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_off+=ret;
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_num-=ret;
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int ssl_mt_error(int n)
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch (n)
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL2_PE_NO_CIPHER:
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_R_PEER_ERROR_NO_CIPHER;
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL2_PE_NO_CERTIFICATE:
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_R_PEER_ERROR_NO_CERTIFICATE;
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL2_PE_BAD_CERTIFICATE:
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_R_PEER_ERROR_CERTIFICATE;
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE:
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE;
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_R_UNKNOWN_REMOTE_ERROR_TYPE;
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else /* !OPENSSL_NO_SSL2 */
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# if PEDANTIC
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void *dummy=&dummy;
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# endif
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
744