s2_pkt.c revision 312826
1/* ssl/s2_pkt.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include "ssl_locl.h"
113#ifndef OPENSSL_NO_SSL2
114# include <stdio.h>
115# include <errno.h>
116# define USE_SOCKETS
117
118static int read_n(SSL *s, unsigned int n, unsigned int max,
119                  unsigned int extend);
120static int n_do_ssl_write(SSL *s, const unsigned char *buf, unsigned int len);
121static int write_pending(SSL *s, const unsigned char *buf, unsigned int len);
122static int ssl_mt_error(int n);
123
124/*
125 * SSL 2.0 imlementation for SSL_read/SSL_peek - This routine will return 0
126 * to len bytes, decrypted etc if required.
127 */
128static int ssl2_read_internal(SSL *s, void *buf, int len, int peek)
129{
130    int n;
131    unsigned char mac[MAX_MAC_SIZE];
132    unsigned char *p;
133    int i;
134    int mac_size;
135
136 ssl2_read_again:
137    if (SSL_in_init(s) && !s->in_handshake) {
138        n = s->handshake_func(s);
139        if (n < 0)
140            return (n);
141        if (n == 0) {
142            SSLerr(SSL_F_SSL2_READ_INTERNAL, SSL_R_SSL_HANDSHAKE_FAILURE);
143            return (-1);
144        }
145    }
146
147    clear_sys_error();
148    s->rwstate = SSL_NOTHING;
149    if (len <= 0)
150        return (len);
151
152    if (s->s2->ract_data_length != 0) { /* read from buffer */
153        if (len > s->s2->ract_data_length)
154            n = s->s2->ract_data_length;
155        else
156            n = len;
157
158        memcpy(buf, s->s2->ract_data, (unsigned int)n);
159        if (!peek) {
160            s->s2->ract_data_length -= n;
161            s->s2->ract_data += n;
162            if (s->s2->ract_data_length == 0)
163                s->rstate = SSL_ST_READ_HEADER;
164        }
165
166        return (n);
167    }
168
169    /*
170     * s->s2->ract_data_length == 0 Fill the buffer, then goto
171     * ssl2_read_again.
172     */
173
174    if (s->rstate == SSL_ST_READ_HEADER) {
175        if (s->first_packet) {
176            n = read_n(s, 5, SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2, 0);
177            if (n <= 0)
178                return (n);     /* error or non-blocking */
179            s->first_packet = 0;
180            p = s->packet;
181            if (!((p[0] & 0x80) && ((p[2] == SSL2_MT_CLIENT_HELLO) ||
182                                    (p[2] == SSL2_MT_SERVER_HELLO)))) {
183                SSLerr(SSL_F_SSL2_READ_INTERNAL,
184                       SSL_R_NON_SSLV2_INITIAL_PACKET);
185                return (-1);
186            }
187        } else {
188            n = read_n(s, 2, SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2, 0);
189            if (n <= 0)
190                return (n);     /* error or non-blocking */
191        }
192        /* part read stuff */
193
194        s->rstate = SSL_ST_READ_BODY;
195        p = s->packet;
196        /* Do header */
197        /*
198         * s->s2->padding=0;
199         */
200        s->s2->escape = 0;
201        s->s2->rlength = (((unsigned int)p[0]) << 8) | ((unsigned int)p[1]);
202        if ((p[0] & TWO_BYTE_BIT)) { /* Two byte header? */
203            s->s2->three_byte_header = 0;
204            s->s2->rlength &= TWO_BYTE_MASK;
205        } else {
206            s->s2->three_byte_header = 1;
207            s->s2->rlength &= THREE_BYTE_MASK;
208
209            /* security >s2->escape */
210            s->s2->escape = ((p[0] & SEC_ESC_BIT)) ? 1 : 0;
211        }
212    }
213
214    if (s->rstate == SSL_ST_READ_BODY) {
215        n = s->s2->rlength + 2 + s->s2->three_byte_header;
216        if (n > (int)s->packet_length) {
217            n -= s->packet_length;
218            i = read_n(s, (unsigned int)n, (unsigned int)n, 1);
219            if (i <= 0)
220                return (i);     /* ERROR */
221        }
222
223        p = &(s->packet[2]);
224        s->rstate = SSL_ST_READ_HEADER;
225        if (s->s2->three_byte_header)
226            s->s2->padding = *(p++);
227        else
228            s->s2->padding = 0;
229
230        /* Data portion */
231        if (s->s2->clear_text) {
232            mac_size = 0;
233            s->s2->mac_data = p;
234            s->s2->ract_data = p;
235            if (s->s2->padding) {
236                SSLerr(SSL_F_SSL2_READ_INTERNAL, SSL_R_ILLEGAL_PADDING);
237                return (-1);
238            }
239        } else {
240            mac_size = EVP_MD_CTX_size(s->read_hash);
241            if (mac_size < 0)
242                return -1;
243            OPENSSL_assert(mac_size <= MAX_MAC_SIZE);
244            s->s2->mac_data = p;
245            s->s2->ract_data = &p[mac_size];
246            if (s->s2->padding + mac_size > s->s2->rlength) {
247                SSLerr(SSL_F_SSL2_READ_INTERNAL, SSL_R_ILLEGAL_PADDING);
248                return (-1);
249            }
250        }
251
252        s->s2->ract_data_length = s->s2->rlength;
253        /*
254         * added a check for length > max_size in case encryption was not
255         * turned on yet due to an error
256         */
257        if ((!s->s2->clear_text) &&
258            (s->s2->rlength >= (unsigned int)mac_size)) {
259            if (!ssl2_enc(s, 0)) {
260                SSLerr(SSL_F_SSL2_READ_INTERNAL, SSL_R_DECRYPTION_FAILED);
261                return (-1);
262            }
263            s->s2->ract_data_length -= mac_size;
264            ssl2_mac(s, mac, 0);
265            s->s2->ract_data_length -= s->s2->padding;
266            if ((CRYPTO_memcmp(mac, s->s2->mac_data, mac_size) != 0) ||
267                (s->s2->rlength %
268                 EVP_CIPHER_CTX_block_size(s->enc_read_ctx) != 0)) {
269                SSLerr(SSL_F_SSL2_READ_INTERNAL, SSL_R_BAD_MAC_DECODE);
270                return (-1);
271            }
272        }
273        INC32(s->s2->read_sequence); /* expect next number */
274        /* s->s2->ract_data is now available for processing */
275
276        /*
277         * Possibly the packet that we just read had 0 actual data bytes.
278         * (SSLeay/OpenSSL itself never sends such packets; see ssl2_write.)
279         * In this case, returning 0 would be interpreted by the caller as
280         * indicating EOF, so it's not a good idea.  Instead, we just
281         * continue reading; thus ssl2_read_internal may have to process
282         * multiple packets before it can return. [Note that using select()
283         * for blocking sockets *never* guarantees that the next SSL_read
284         * will not block -- the available data may contain incomplete
285         * packets, and except for SSL 2, renegotiation can confuse things
286         * even more.]
287         */
288
289        goto ssl2_read_again;   /* This should really be "return
290                                 * ssl2_read(s,buf,len)", but that would
291                                 * allow for denial-of-service attacks if a C
292                                 * compiler is used that does not recognize
293                                 * end-recursion. */
294    } else {
295        SSLerr(SSL_F_SSL2_READ_INTERNAL, SSL_R_BAD_STATE);
296        return (-1);
297    }
298}
299
300int ssl2_read(SSL *s, void *buf, int len)
301{
302    return ssl2_read_internal(s, buf, len, 0);
303}
304
305int ssl2_peek(SSL *s, void *buf, int len)
306{
307    return ssl2_read_internal(s, buf, len, 1);
308}
309
310/*
311 * Return values are as per SSL_read()
312 */
313static int read_n(SSL *s, unsigned int n, unsigned int max,
314                  unsigned int extend)
315{
316    int i, off, newb;
317
318    /*
319     * if there is stuff still in the buffer from a previous read, and there
320     * is more than we want, take some.
321     */
322    if (s->s2->rbuf_left >= (int)n) {
323        if (extend)
324            s->packet_length += n;
325        else {
326            s->packet = &(s->s2->rbuf[s->s2->rbuf_offs]);
327            s->packet_length = n;
328        }
329        s->s2->rbuf_left -= n;
330        s->s2->rbuf_offs += n;
331        return (n);
332    }
333
334    if (!s->read_ahead)
335        max = n;
336    if (max > (unsigned int)(SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2))
337        max = SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2;
338
339    /*
340     * Else we want more than we have. First, if there is some left or we
341     * want to extend
342     */
343    off = 0;
344    if ((s->s2->rbuf_left != 0) || ((s->packet_length != 0) && extend)) {
345        newb = s->s2->rbuf_left;
346        if (extend) {
347            off = s->packet_length;
348            if (s->packet != s->s2->rbuf)
349                memcpy(s->s2->rbuf, s->packet, (unsigned int)newb + off);
350        } else if (s->s2->rbuf_offs != 0) {
351            memcpy(s->s2->rbuf, &(s->s2->rbuf[s->s2->rbuf_offs]),
352                   (unsigned int)newb);
353            s->s2->rbuf_offs = 0;
354        }
355        s->s2->rbuf_left = 0;
356    } else
357        newb = 0;
358
359    /*
360     * off is the offset to start writing too. r->s2->rbuf_offs is the
361     * 'unread data', now 0. newb is the number of new bytes so far
362     */
363    s->packet = s->s2->rbuf;
364    while (newb < (int)n) {
365        clear_sys_error();
366        if (s->rbio != NULL) {
367            s->rwstate = SSL_READING;
368            i = BIO_read(s->rbio, (char *)&(s->s2->rbuf[off + newb]),
369                         max - newb);
370        } else {
371            SSLerr(SSL_F_READ_N, SSL_R_READ_BIO_NOT_SET);
372            i = -1;
373        }
374# ifdef PKT_DEBUG
375        if (s->debug & 0x01)
376            sleep(1);
377# endif
378        if (i <= 0) {
379            s->s2->rbuf_left += newb;
380            return i;
381        }
382        newb += i;
383    }
384
385    /* record unread data */
386    if (newb > (int)n) {
387        s->s2->rbuf_offs = n + off;
388        s->s2->rbuf_left = newb - n;
389    } else {
390        s->s2->rbuf_offs = 0;
391        s->s2->rbuf_left = 0;
392    }
393    if (extend)
394        s->packet_length += n;
395    else
396        s->packet_length = n;
397    s->rwstate = SSL_NOTHING;
398    return (n);
399}
400
401int ssl2_write(SSL *s, const void *_buf, int len)
402{
403    const unsigned char *buf = _buf;
404    unsigned int n, tot;
405    int i;
406
407    if (SSL_in_init(s) && !s->in_handshake) {
408        i = s->handshake_func(s);
409        if (i < 0)
410            return (i);
411        if (i == 0) {
412            SSLerr(SSL_F_SSL2_WRITE, SSL_R_SSL_HANDSHAKE_FAILURE);
413            return (-1);
414        }
415    }
416
417    if (s->error) {
418        ssl2_write_error(s);
419        if (s->error)
420            return (-1);
421    }
422
423    clear_sys_error();
424    s->rwstate = SSL_NOTHING;
425    if (len <= 0)
426        return (len);
427
428    tot = s->s2->wnum;
429    s->s2->wnum = 0;
430
431    n = (len - tot);
432    for (;;) {
433        i = n_do_ssl_write(s, &(buf[tot]), n);
434        if (i <= 0) {
435            s->s2->wnum = tot;
436            return (i);
437        }
438        if ((i == (int)n) || (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)) {
439            return (tot + i);
440        }
441
442        n -= i;
443        tot += i;
444    }
445}
446
447/*
448 * Return values are as per SSL_write()
449 */
450static int write_pending(SSL *s, const unsigned char *buf, unsigned int len)
451{
452    int i;
453
454    /* s->s2->wpend_len != 0 MUST be true. */
455
456    /*
457     * check that they have given us the same buffer to write
458     */
459    if ((s->s2->wpend_tot > (int)len) ||
460        ((s->s2->wpend_buf != buf) &&
461         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))) {
462        SSLerr(SSL_F_WRITE_PENDING, SSL_R_BAD_WRITE_RETRY);
463        return (-1);
464    }
465
466    for (;;) {
467        clear_sys_error();
468        if (s->wbio != NULL) {
469            s->rwstate = SSL_WRITING;
470            i = BIO_write(s->wbio,
471                          (char *)&(s->s2->write_ptr[s->s2->wpend_off]),
472                          (unsigned int)s->s2->wpend_len);
473        } else {
474            SSLerr(SSL_F_WRITE_PENDING, SSL_R_WRITE_BIO_NOT_SET);
475            i = -1;
476        }
477# ifdef PKT_DEBUG
478        if (s->debug & 0x01)
479            sleep(1);
480# endif
481        if (i == s->s2->wpend_len) {
482            s->s2->wpend_len = 0;
483            s->rwstate = SSL_NOTHING;
484            return (s->s2->wpend_ret);
485        } else if (i <= 0)
486            return i;
487        s->s2->wpend_off += i;
488        s->s2->wpend_len -= i;
489    }
490}
491
492static int n_do_ssl_write(SSL *s, const unsigned char *buf, unsigned int len)
493{
494    unsigned int j, k, olen, p, bs;
495    int mac_size;
496    register unsigned char *pp;
497
498    olen = len;
499
500    /*
501     * first check if there is data from an encryption waiting to be sent -
502     * it must be sent because the other end is waiting. This will happen
503     * with non-blocking IO.  We print it and then return.
504     */
505    if (s->s2->wpend_len != 0)
506        return (write_pending(s, buf, len));
507
508    /* set mac_size to mac size */
509    if (s->s2->clear_text)
510        mac_size = 0;
511    else {
512        mac_size = EVP_MD_CTX_size(s->write_hash);
513        if (mac_size < 0)
514            return -1;
515    }
516
517    /* lets set the pad p */
518    if (s->s2->clear_text) {
519        if (len > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER)
520            len = SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER;
521        p = 0;
522        s->s2->three_byte_header = 0;
523        /* len=len; */
524    } else {
525        bs = EVP_CIPHER_CTX_block_size(s->enc_read_ctx);
526        j = len + mac_size;
527        /*
528         * Two-byte headers allow for a larger record length than three-byte
529         * headers, but we can't use them if we need padding or if we have to
530         * set the escape bit.
531         */
532        if ((j > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER) && (!s->s2->escape)) {
533            if (j > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER)
534                j = SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER;
535            /*
536             * set k to the max number of bytes with 2 byte header
537             */
538            k = j - (j % bs);
539            /* how many data bytes? */
540            len = k - mac_size;
541            s->s2->three_byte_header = 0;
542            p = 0;
543        } else if ((bs <= 1) && (!s->s2->escape)) {
544            /*-
545             * j <= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER, thus
546             * j < SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER
547             */
548            s->s2->three_byte_header = 0;
549            p = 0;
550        } else {                /* we may have to use a 3 byte header */
551
552            /*-
553             * If s->s2->escape is not set, then
554             * j <= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER, and thus
555             * j < SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER.
556             */
557            p = (j % bs);
558            p = (p == 0) ? 0 : (bs - p);
559            if (s->s2->escape) {
560                s->s2->three_byte_header = 1;
561                if (j > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
562                    j = SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER;
563            } else
564                s->s2->three_byte_header = (p == 0) ? 0 : 1;
565        }
566    }
567
568    /*-
569     * Now
570     *      j <= SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER
571     * holds, and if s->s2->three_byte_header is set, then even
572     *      j <= SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER.
573     */
574
575    /*
576     * mac_size is the number of MAC bytes len is the number of data bytes we
577     * are going to send p is the number of padding bytes (if it is a
578     * two-byte header, then p == 0)
579     */
580
581    s->s2->wlength = len;
582    s->s2->padding = p;
583    s->s2->mac_data = &(s->s2->wbuf[3]);
584    s->s2->wact_data = &(s->s2->wbuf[3 + mac_size]);
585
586    /*
587     * It would be clearer to write this as follows:
588     *     if (mac_size + len + p > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER)
589     * However |len| is user input that could in theory be very large. We
590     * know |mac_size| and |p| are small, so to avoid any possibility of
591     * overflow we write it like this.
592     *
593     * In theory this should never fail because the logic above should have
594     * modified |len| if it is too big. But we are being cautious.
595     */
596    if (len > (SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER - (mac_size + p))) {
597        return -1;
598    }
599    /* we copy the data into s->s2->wbuf */
600    memcpy(s->s2->wact_data, buf, len);
601    if (p)
602        memset(&(s->s2->wact_data[len]), 0, p); /* arbitrary padding */
603
604    if (!s->s2->clear_text) {
605        s->s2->wact_data_length = len + p;
606        ssl2_mac(s, s->s2->mac_data, 1);
607        s->s2->wlength += p + mac_size;
608        if (ssl2_enc(s, 1) < 1)
609            return -1;
610    }
611
612    /* package up the header */
613    s->s2->wpend_len = s->s2->wlength;
614    if (s->s2->three_byte_header) { /* 3 byte header */
615        pp = s->s2->mac_data;
616        pp -= 3;
617        pp[0] = (s->s2->wlength >> 8) & (THREE_BYTE_MASK >> 8);
618        if (s->s2->escape)
619            pp[0] |= SEC_ESC_BIT;
620        pp[1] = s->s2->wlength & 0xff;
621        pp[2] = s->s2->padding;
622        s->s2->wpend_len += 3;
623    } else {
624        pp = s->s2->mac_data;
625        pp -= 2;
626        pp[0] = ((s->s2->wlength >> 8) & (TWO_BYTE_MASK >> 8)) | TWO_BYTE_BIT;
627        pp[1] = s->s2->wlength & 0xff;
628        s->s2->wpend_len += 2;
629    }
630    s->s2->write_ptr = pp;
631
632    INC32(s->s2->write_sequence); /* expect next number */
633
634    /* lets try to actually write the data */
635    s->s2->wpend_tot = olen;
636    s->s2->wpend_buf = buf;
637
638    s->s2->wpend_ret = len;
639
640    s->s2->wpend_off = 0;
641    return (write_pending(s, buf, olen));
642}
643
644int ssl2_part_read(SSL *s, unsigned long f, int i)
645{
646    unsigned char *p;
647    int j;
648
649    if (i < 0) {
650        /* ssl2_return_error(s); */
651        /*
652         * for non-blocking io, this is not necessarily fatal
653         */
654        return (i);
655    } else {
656        s->init_num += i;
657
658        /*
659         * Check for error.  While there are recoverable errors, this
660         * function is not called when those must be expected; any error
661         * detected here is fatal.
662         */
663        if (s->init_num >= 3) {
664            p = (unsigned char *)s->init_buf->data;
665            if (p[0] == SSL2_MT_ERROR) {
666                j = (p[1] << 8) | p[2];
667                SSLerr((int)f, ssl_mt_error(j));
668                s->init_num -= 3;
669                if (s->init_num > 0)
670                    memmove(p, p + 3, s->init_num);
671            }
672        }
673
674        /*
675         * If it's not an error message, we have some error anyway -- the
676         * message was shorter than expected.  This too is treated as fatal
677         * (at least if SSL_get_error is asked for its opinion).
678         */
679        return (0);
680    }
681}
682
683int ssl2_do_write(SSL *s)
684{
685    int ret;
686
687    ret = ssl2_write(s, &s->init_buf->data[s->init_off], s->init_num);
688    if (ret == s->init_num) {
689        if (s->msg_callback)
690            s->msg_callback(1, s->version, 0, s->init_buf->data,
691                            (size_t)(s->init_off + s->init_num), s,
692                            s->msg_callback_arg);
693        return (1);
694    }
695    if (ret < 0)
696        return (-1);
697    s->init_off += ret;
698    s->init_num -= ret;
699    return (0);
700}
701
702static int ssl_mt_error(int n)
703{
704    int ret;
705
706    switch (n) {
707    case SSL2_PE_NO_CIPHER:
708        ret = SSL_R_PEER_ERROR_NO_CIPHER;
709        break;
710    case SSL2_PE_NO_CERTIFICATE:
711        ret = SSL_R_PEER_ERROR_NO_CERTIFICATE;
712        break;
713    case SSL2_PE_BAD_CERTIFICATE:
714        ret = SSL_R_PEER_ERROR_CERTIFICATE;
715        break;
716    case SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE:
717        ret = SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE;
718        break;
719    default:
720        ret = SSL_R_UNKNOWN_REMOTE_ERROR_TYPE;
721        break;
722    }
723    return (ret);
724}
725#else                           /* !OPENSSL_NO_SSL2 */
726
727# if PEDANTIC
728static void *dummy = &dummy;
729# endif
730
731#endif
732