243992542b0abd129c2ebaa56e690dbdabee5cac
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120
121 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123 #endif
124
125 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
126         !(      defined(AES_ASM) &&     ( \
127                 defined(__x86_64)       || defined(__x86_64__)  || \
128                 defined(_M_AMD64)       || defined(_M_X64)      || \
129                 defined(__INTEL__)      ) \
130         )
131 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133 #endif
134
135 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
136                          unsigned int len, int create_empty_fragment);
137 static int ssl3_get_record(SSL *s);
138
139 int ssl3_read_n(SSL *s, int n, int max, int extend)
140         {
141         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
142          * packet by another n bytes.
143          * The packet will be in the sub-array of s->s3->rbuf.buf specified
144          * by s->packet and s->packet_length.
145          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
146          * [plus s->packet_length bytes if extend == 1].)
147          */
148         int i,len,left;
149         long align=0;
150         unsigned char *pkt;
151         SSL3_BUFFER *rb;
152
153         if (n <= 0) return n;
154
155         rb    = &(s->s3->rbuf);
156         if (rb->buf == NULL)
157                 if (!ssl3_setup_read_buffer(s))
158                         return -1;
159
160         left  = rb->left;
161 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
162         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
163         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
164 #endif
165
166         if (!extend)
167                 {
168                 /* start with empty packet ... */
169                 if (left == 0)
170                         rb->offset = align;
171                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
172                         {
173                         /* check if next packet length is large
174                          * enough to justify payload alignment... */
175                         pkt = rb->buf + rb->offset;
176                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
177                             && (pkt[3]<<8|pkt[4]) >= 128)
178                                 {
179                                 /* Note that even if packet is corrupted
180                                  * and its length field is insane, we can
181                                  * only be led to wrong decision about
182                                  * whether memmove will occur or not.
183                                  * Header values has no effect on memmove
184                                  * arguments and therefore no buffer
185                                  * overrun can be triggered. */
186                                 memmove (rb->buf+align,pkt,left);
187                                 rb->offset = align;
188                                 }
189                         }
190                 s->packet = rb->buf + rb->offset;
191                 s->packet_length = 0;
192                 /* ... now we can act as if 'extend' was set */
193                 }
194
195         /* For DTLS/UDP reads should not span multiple packets
196          * because the read operation returns the whole packet
197          * at once (as long as it fits into the buffer). */
198         if (SSL_IS_DTLS(s))
199                 {
200                 if (left > 0 && n > left)
201                         n = left;
202                 }
203
204         /* if there is enough in the buffer from a previous read, take some */
205         if (left >= n)
206                 {
207                 s->packet_length+=n;
208                 rb->left=left-n;
209                 rb->offset+=n;
210                 return(n);
211                 }
212
213         /* else we need to read more data */
214
215         len = s->packet_length;
216         pkt = rb->buf+align;
217         /* Move any available bytes to front of buffer:
218          * 'len' bytes already pointed to by 'packet',
219          * 'left' extra ones at the end */
220         if (s->packet != pkt) /* len > 0 */
221                 {
222                 memmove(pkt, s->packet, len+left);
223                 s->packet = pkt;
224                 rb->offset = len + align;
225                 }
226
227         if (n > (int)(rb->len - rb->offset)) /* does not happen */
228                 {
229                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
230                 return -1;
231                 }
232
233         if (!s->read_ahead)
234                 /* ignore max parameter */
235                 max = n;
236         else
237                 {
238                 if (max < n)
239                         max = n;
240                 if (max > (int)(rb->len - rb->offset))
241                         max = rb->len - rb->offset;
242                 }
243
244         while (left < n)
245                 {
246                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
247                  * and need to read in more until we have len+n (up to
248                  * len+max if possible) */
249
250                 clear_sys_error();
251                 if (s->rbio != NULL)
252                         {
253                         s->rwstate=SSL_READING;
254                         i=BIO_read(s->rbio,pkt+len+left, max-left);
255                         }
256                 else
257                         {
258                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
259                         i = -1;
260                         }
261
262                 if (i <= 0)
263                         {
264                         rb->left = left;
265                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
266                                 !SSL_IS_DTLS(s))
267                                 if (len+left == 0)
268                                         ssl3_release_read_buffer(s);
269                         return(i);
270                         }
271                 left+=i;
272                 /* reads should *never* span multiple packets for DTLS because
273                  * the underlying transport protocol is message oriented as opposed
274                  * to byte oriented as in the TLS case. */
275                 if (SSL_IS_DTLS(s))
276                         {
277                         if (n > left)
278                                 n = left; /* makes the while condition false */
279                         }
280                 }
281
282         /* done reading, now the book-keeping */
283         rb->offset += n;
284         rb->left = left - n;
285         s->packet_length += n;
286         s->rwstate=SSL_NOTHING;
287         return(n);
288         }
289
290 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
291  * be processed per call to ssl3_get_record. Without this limit an attacker
292  * could send empty records at a faster rate than we can process and cause
293  * ssl3_get_record to loop forever. */
294 #define MAX_EMPTY_RECORDS 32
295
296 /* Call this to get a new input record.
297  * It will return <= 0 if more data is needed, normally due to an error
298  * or non-blocking IO.
299  * When it finishes, one packet has been decoded and can be found in
300  * ssl->s3->rrec.type    - is the type of record
301  * ssl->s3->rrec.data,   - data
302  * ssl->s3->rrec.length, - number of bytes
303  */
304 /* used only by ssl3_read_bytes */
305 static int ssl3_get_record(SSL *s)
306         {
307         int ssl_major,ssl_minor,al;
308         int enc_err,n,i,ret= -1;
309         SSL3_RECORD *rr;
310         SSL_SESSION *sess;
311         unsigned char *p;
312         unsigned char md[EVP_MAX_MD_SIZE];
313         short version;
314         unsigned mac_size;
315         size_t extra;
316         unsigned empty_record_count = 0;
317
318         rr= &(s->s3->rrec);
319         sess=s->session;
320
321         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
322                 extra=SSL3_RT_MAX_EXTRA;
323         else
324                 extra=0;
325         if (extra && !s->s3->init_extra)
326                 {
327                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
328                  * set after ssl3_setup_buffers() was done */
329                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
330                 return -1;
331                 }
332
333 again:
334         /* check if we have the header */
335         if (    (s->rstate != SSL_ST_READ_BODY) ||
336                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
337                 {
338                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
339                 if (n <= 0) return(n); /* error or non-blocking */
340                 s->rstate=SSL_ST_READ_BODY;
341
342                 p=s->packet;
343                 if (s->msg_callback)
344                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
345
346                 /* Pull apart the header into the SSL3_RECORD */
347                 rr->type= *(p++);
348                 ssl_major= *(p++);
349                 ssl_minor= *(p++);
350                 version=(ssl_major<<8)|ssl_minor;
351                 n2s(p,rr->length);
352 #if 0
353 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
354 #endif
355
356                 /* Lets check version */
357                 if (!s->first_packet)
358                         {
359                         if (version != s->version)
360                                 {
361                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
362                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
363                                         /* Send back error using their minor version number :-) */
364                                         s->version = (unsigned short)version;
365                                 al=SSL_AD_PROTOCOL_VERSION;
366                                 goto f_err;
367                                 }
368                         }
369
370                 if ((version>>8) != SSL3_VERSION_MAJOR)
371                         {
372                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
373                         goto err;
374                         }
375
376                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
377                         {
378                         al=SSL_AD_RECORD_OVERFLOW;
379                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
380                         goto f_err;
381                         }
382
383                 /* now s->rstate == SSL_ST_READ_BODY */
384                 }
385
386         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
387
388         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
389                 {
390                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
391                 i=rr->length;
392                 n=ssl3_read_n(s,i,i,1);
393                 if (n <= 0) return(n); /* error or non-blocking io */
394                 /* now n == rr->length,
395                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
396                 }
397
398         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
399
400         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
401          * and we have that many bytes in s->packet
402          */
403         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
404
405         /* ok, we can now read from 's->packet' data into 'rr'
406          * rr->input points at rr->length bytes, which
407          * need to be copied into rr->data by either
408          * the decryption or by the decompression
409          * When the data is 'copied' into the rr->data buffer,
410          * rr->input will be pointed at the new buffer */ 
411
412         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
413          * rr->length bytes of encrypted compressed stuff. */
414
415         /* check is not needed I believe */
416         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
417                 {
418                 al=SSL_AD_RECORD_OVERFLOW;
419                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
420                 goto f_err;
421                 }
422
423         /* decrypt in place in 'rr->input' */
424         rr->data=rr->input;
425         rr->orig_len=rr->length;
426         /* If in encrypt-then-mac mode calculate mac from encrypted record.
427          * All the details below are public so no timing details can leak.
428          */
429         if (SSL_USE_ETM(s) && s->read_hash)
430                 {
431                 unsigned char *mac;
432                 mac_size=EVP_MD_CTX_size(s->read_hash);
433                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
434                 if (rr->length < mac_size)
435                         {
436                         al=SSL_AD_DECODE_ERROR;
437                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
438                         goto f_err;
439                         }
440                 rr->length -= mac_size;
441                 mac = rr->data + rr->length;
442                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
443                 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
444                         {
445                         al=SSL_AD_BAD_RECORD_MAC;
446                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
447                         goto f_err;
448                         }
449                 }
450
451         enc_err = s->method->ssl3_enc->enc(s,0);
452         /* enc_err is:
453          *    0: (in non-constant time) if the record is publically invalid.
454          *    1: if the padding is valid
455          *    -1: if the padding is invalid */
456         if (enc_err == 0)
457                 {
458                 al=SSL_AD_DECRYPTION_FAILED;
459                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
460                 goto f_err;
461                 }
462
463 #ifdef TLS_DEBUG
464 printf("dec %d\n",rr->length);
465 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
466 printf("\n");
467 #endif
468
469         /* r->length is now the compressed data plus mac */
470         if ((sess != NULL) &&
471             (s->enc_read_ctx != NULL) &&
472             (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s))
473                 {
474                 /* s->read_hash != NULL => mac_size != -1 */
475                 unsigned char *mac = NULL;
476                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
477                 mac_size=EVP_MD_CTX_size(s->read_hash);
478                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
479
480                 /* orig_len is the length of the record before any padding was
481                  * removed. This is public information, as is the MAC in use,
482                  * therefore we can safely process the record in a different
483                  * amount of time if it's too short to possibly contain a MAC.
484                  */
485                 if (rr->orig_len < mac_size ||
486                     /* CBC records must have a padding length byte too. */
487                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
488                      rr->orig_len < mac_size+1))
489                         {
490                         al=SSL_AD_DECODE_ERROR;
491                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
492                         goto f_err;
493                         }
494
495                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
496                         {
497                         /* We update the length so that the TLS header bytes
498                          * can be constructed correctly but we need to extract
499                          * the MAC in constant time from within the record,
500                          * without leaking the contents of the padding bytes.
501                          * */
502                         mac = mac_tmp;
503                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
504                         rr->length -= mac_size;
505                         }
506                 else
507                         {
508                         /* In this case there's no padding, so |rec->orig_len|
509                          * equals |rec->length| and we checked that there's
510                          * enough bytes for |mac_size| above. */
511                         rr->length -= mac_size;
512                         mac = &rr->data[rr->length];
513                         }
514
515                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
516                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
517                         enc_err = -1;
518                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
519                         enc_err = -1;
520                 }
521
522         if (enc_err < 0)
523                 {
524                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
525                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
526                  * failure is directly visible from the ciphertext anyway,
527                  * we should not reveal which kind of error occurred -- this
528                  * might become visible to an attacker (e.g. via a logfile) */
529                 al=SSL_AD_BAD_RECORD_MAC;
530                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
531                 goto f_err;
532                 }
533
534         /* r->length is now just compressed */
535         if (s->expand != NULL)
536                 {
537                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
538                         {
539                         al=SSL_AD_RECORD_OVERFLOW;
540                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
541                         goto f_err;
542                         }
543                 if (!ssl3_do_uncompress(s))
544                         {
545                         al=SSL_AD_DECOMPRESSION_FAILURE;
546                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
547                         goto f_err;
548                         }
549                 }
550
551         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
552                 {
553                 al=SSL_AD_RECORD_OVERFLOW;
554                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
555                 goto f_err;
556                 }
557
558         rr->off=0;
559         /* So at this point the following is true
560          * ssl->s3->rrec.type   is the type of record
561          * ssl->s3->rrec.length == number of bytes in record
562          * ssl->s3->rrec.off    == offset to first valid byte
563          * ssl->s3->rrec.data   == where to take bytes from, increment
564          *                         after use :-).
565          */
566
567         /* we have pulled in a full packet so zero things */
568         s->packet_length=0;
569
570         /* just read a 0 length packet */
571         if (rr->length == 0)
572                 {
573                 empty_record_count++;
574                 if (empty_record_count > MAX_EMPTY_RECORDS)
575                         {
576                         al=SSL_AD_UNEXPECTED_MESSAGE;
577                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_TOO_MANY_EMPTY_FRAGMENTS);
578                         goto f_err;
579                         }
580                 goto again;
581                 }
582
583 #if 0
584 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
585 #endif
586
587         return(1);
588
589 f_err:
590         ssl3_send_alert(s,SSL3_AL_FATAL,al);
591 err:
592         return(ret);
593         }
594
595 int ssl3_do_uncompress(SSL *ssl)
596         {
597 #ifndef OPENSSL_NO_COMP
598         int i;
599         SSL3_RECORD *rr;
600
601         rr= &(ssl->s3->rrec);
602         i=COMP_expand_block(ssl->expand,rr->comp,
603                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
604         if (i < 0)
605                 return(0);
606         else
607                 rr->length=i;
608         rr->data=rr->comp;
609 #endif
610         return(1);
611         }
612
613 int ssl3_do_compress(SSL *ssl)
614         {
615 #ifndef OPENSSL_NO_COMP
616         int i;
617         SSL3_RECORD *wr;
618
619         wr= &(ssl->s3->wrec);
620         i=COMP_compress_block(ssl->compress,wr->data,
621                 SSL3_RT_MAX_COMPRESSED_LENGTH,
622                 wr->input,(int)wr->length);
623         if (i < 0)
624                 return(0);
625         else
626                 wr->length=i;
627
628         wr->input=wr->data;
629 #endif
630         return(1);
631         }
632
633 /* Call this to write data in records of type 'type'
634  * It will return <= 0 if not all data has been sent or non-blocking IO.
635  */
636 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
637         {
638         const unsigned char *buf=buf_;
639         int tot;
640         unsigned int n,nw;
641 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
642         unsigned int max_send_fragment;
643 #endif
644         SSL3_BUFFER *wb=&(s->s3->wbuf);
645         int i;
646
647         s->rwstate=SSL_NOTHING;
648         OPENSSL_assert(s->s3->wnum <= INT_MAX);
649         tot=s->s3->wnum;
650         s->s3->wnum=0;
651
652         if (SSL_in_init(s) && !s->in_handshake)
653                 {
654                 i=s->handshake_func(s);
655                 if (i < 0) return(i);
656                 if (i == 0)
657                         {
658                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
659                         return -1;
660                         }
661                 }
662
663         /* ensure that if we end up with a smaller value of data to write 
664          * out than the the original len from a write which didn't complete 
665          * for non-blocking I/O and also somehow ended up avoiding 
666          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
667          * it must never be possible to end up with (len-tot) as a large
668          * number that will then promptly send beyond the end of the users
669          * buffer ... so we trap and report the error in a way the user
670          * will notice
671          */
672         if (len < tot)
673                 {
674                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
675                 return(-1);
676                 }
677
678         /* first check if there is a SSL3_BUFFER still being written
679          * out.  This will happen with non blocking IO */
680         if (wb->left != 0)
681                 {
682                 i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot);
683                 if (i<=0)
684                         {
685                         /* XXX should we ssl3_release_write_buffer if i<0? */
686                         s->s3->wnum=tot;
687                         return i;
688                         }
689                 tot += i;       /* this might be last fragment */
690                 }
691
692 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
693         /*
694          * Depending on platform multi-block can deliver several *times*
695          * better performance. Downside is that it has to allocate
696          * jumbo buffer to accomodate up to 8 records, but the
697          * compromise is considered worthy.
698          */
699         if (type==SSL3_RT_APPLICATION_DATA &&
700             len >= 4*(int)(max_send_fragment=s->max_send_fragment) &&
701             s->compress==NULL && s->msg_callback==NULL &&
702             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
703             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
704                 {
705                 unsigned char aad[13];
706                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
707                 int packlen;
708
709                 /* minimize address aliasing conflicts */
710                 if ((max_send_fragment&0xffff) == 0)
711                         max_send_fragment -= 512;
712
713                 if (tot==0 || wb->buf==NULL)    /* allocate jumbo buffer */
714                         {
715                         ssl3_release_write_buffer(s);
716
717                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
718                                         EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
719                                         max_send_fragment,NULL);
720
721                         if (len>=8*(int)max_send_fragment)      packlen *= 8;
722                         else                            packlen *= 4;
723
724                         wb->buf=OPENSSL_malloc(packlen);
725                         wb->len=packlen;
726                         }
727                 else if (tot==len)              /* done? */
728                         {
729                         OPENSSL_free(wb->buf);  /* free jumbo buffer */
730                         wb->buf = NULL;
731                         return tot;
732                         }
733
734                 n=(len-tot);
735                 for (;;)
736                         {
737                         if (n < 4*max_send_fragment)
738                                 {
739                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
740                                 wb->buf = NULL;
741                                 break;
742                                 }
743
744                         if (s->s3->alert_dispatch)
745                                 {
746                                 i=s->method->ssl_dispatch_alert(s);
747                                 if (i <= 0)
748                                         {
749                                         s->s3->wnum=tot;
750                                         return i;
751                                         }
752                                 }
753
754                         if (n >= 8*max_send_fragment)
755                                 nw = max_send_fragment*(mb_param.interleave=8);
756                         else
757                                 nw = max_send_fragment*(mb_param.interleave=4);
758
759                         memcpy(aad,s->s3->write_sequence,8);
760                         aad[8]=type;
761                         aad[9]=(unsigned char)(s->version>>8);
762                         aad[10]=(unsigned char)(s->version);
763                         aad[11]=0;
764                         aad[12]=0;
765                         mb_param.out = NULL;
766                         mb_param.inp = aad;
767                         mb_param.len = nw;
768
769                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
770                                         EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
771                                         sizeof(mb_param),&mb_param);
772
773                         if (packlen<=0 || packlen>(int)wb->len) /* never happens */
774                                 {
775                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
776                                 wb->buf = NULL;
777                                 break;
778                                 }
779
780                         mb_param.out = wb->buf;
781                         mb_param.inp = &buf[tot];
782                         mb_param.len = nw;
783
784                         if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
785                                         EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
786                                         sizeof(mb_param),&mb_param)<=0)
787                                 return -1;
788
789                         s->s3->write_sequence[7] += mb_param.interleave;
790                         if (s->s3->write_sequence[7] < mb_param.interleave)
791                                 {
792                                 int j=6;
793                                 while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
794                                 }
795
796                         wb->offset = 0;
797                         wb->left = packlen;
798
799                         s->s3->wpend_tot = nw;
800                         s->s3->wpend_buf = &buf[tot];
801                         s->s3->wpend_type= type;
802                         s->s3->wpend_ret = nw;
803
804                         i = ssl3_write_pending(s,type,&buf[tot],nw);
805                         if (i<=0)
806                                 {
807                                 if (i<0)
808                                         {
809                                         OPENSSL_free(wb->buf);
810                                         wb->buf = NULL;
811                                         }
812                                 s->s3->wnum=tot;
813                                 return i;
814                                 }
815                         if (i==(int)n)
816                                 {
817                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
818                                 wb->buf = NULL;
819                                 return tot+i;
820                                 }
821                         n-=i;
822                         tot+=i;
823                         }
824                 }
825         else
826 #endif
827         if (tot==len)           /* done? */
828                 {
829                 if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
830                         !SSL_IS_DTLS(s))
831                         ssl3_release_write_buffer(s);
832
833                 return tot;
834                 }
835
836
837         n=(len-tot);
838         for (;;)
839                 {
840                 if (n > s->max_send_fragment)
841                         nw=s->max_send_fragment;
842                 else
843                         nw=n;
844
845                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
846                 if (i <= 0)
847                         {
848                         /* XXX should we ssl3_release_write_buffer if i<0? */
849                         s->s3->wnum=tot;
850                         return i;
851                         }
852
853                 if ((i == (int)n) ||
854                         (type == SSL3_RT_APPLICATION_DATA &&
855                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
856                         {
857                         /* next chunk of data should get another prepended empty fragment
858                          * in ciphersuites with known-IV weakness: */
859                         s->s3->empty_fragment_done = 0;
860
861                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
862                                 !SSL_IS_DTLS(s))
863                                 ssl3_release_write_buffer(s);
864
865                         return tot+i;
866                         }
867
868                 n-=i;
869                 tot+=i;
870                 }
871         }
872
873 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
874                          unsigned int len, int create_empty_fragment)
875         {
876         unsigned char *p,*plen;
877         int i,mac_size,clear=0;
878         int prefix_len=0;
879         int eivlen;
880         long align=0;
881         SSL3_RECORD *wr;
882         SSL3_BUFFER *wb=&(s->s3->wbuf);
883         SSL_SESSION *sess;
884
885
886         /* first check if there is a SSL3_BUFFER still being written
887          * out.  This will happen with non blocking IO */
888         if (wb->left != 0)
889                 return(ssl3_write_pending(s,type,buf,len));
890
891         /* If we have an alert to send, lets send it */
892         if (s->s3->alert_dispatch)
893                 {
894                 i=s->method->ssl_dispatch_alert(s);
895                 if (i <= 0)
896                         return(i);
897                 /* if it went, fall through and send more stuff */
898                 }
899
900         if (wb->buf == NULL)
901                 if (!ssl3_setup_write_buffer(s))
902                         return -1;
903
904         if (len == 0 && !create_empty_fragment)
905                 return 0;
906
907         wr= &(s->s3->wrec);
908         sess=s->session;
909
910         if (    (sess == NULL) ||
911                 (s->enc_write_ctx == NULL) ||
912                 (EVP_MD_CTX_md(s->write_hash) == NULL))
913                 {
914 #if 1
915                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
916 #else
917                 clear=1;
918 #endif
919                 mac_size=0;
920                 }
921         else
922                 {
923                 mac_size=EVP_MD_CTX_size(s->write_hash);
924                 if (mac_size < 0)
925                         goto err;
926                 }
927
928 #if 0 && !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
929         if (type==SSL3_RT_APPLICATION_DATA && s->compress==NULL &&
930             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && /*!SSL_IS_DTLS(s) &&*/
931             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
932                 do {
933                 unsigned char aad[13];
934                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param = {NULL,aad,sizeof(aad),0};
935                 int packlen;
936
937                 memcpy(aad,s->s3->write_sequence,8);
938                 aad[8]=type;
939                 aad[9]=(unsigned char)(s->version>>8);
940                 aad[10]=(unsigned char)(s->version);
941                 aad[11]=(unsigned char)(len>>8);
942                 aad[12]=(unsigned char)len;
943                 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
944                                 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
945                                 sizeof(mb_param),&mb_param);
946
947                 if (packlen==0 || packlen > wb->len) break;
948
949                 mb_param.out = wb->buf;
950                 mb_param.inp = buf;
951                 mb_param.len = len;
952                 EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
953                                 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
954                                 sizeof(mb_param),&mb_param);
955
956                 s->s3->write_sequence[7] += mb_param.interleave;
957                 if (s->s3->write_sequence[7] < mb_param.interleave)
958                         {
959                         int j=6;
960                         while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
961                         }
962
963                 wb->offset=0;
964                 wb->left = packlen;
965
966                 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
967                 s->s3->wpend_tot=len;
968                 s->s3->wpend_buf=buf;
969                 s->s3->wpend_type=type;
970                 s->s3->wpend_ret=len;
971
972                 /* we now just need to write the buffer */
973                 return ssl3_write_pending(s,type,buf,len);
974                 } while (0);
975 #endif
976
977         /* 'create_empty_fragment' is true only when this function calls itself */
978         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
979                 {
980                 /* countermeasure against known-IV weakness in CBC ciphersuites
981                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
982
983                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
984                         {
985                         /* recursive function call with 'create_empty_fragment' set;
986                          * this prepares and buffers the data for an empty fragment
987                          * (these 'prefix_len' bytes are sent out later
988                          * together with the actual payload) */
989                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
990                         if (prefix_len <= 0)
991                                 goto err;
992
993                         if (prefix_len >
994                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
995                                 {
996                                 /* insufficient space */
997                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
998                                 goto err;
999                                 }
1000                         }
1001                 
1002                 s->s3->empty_fragment_done = 1;
1003                 }
1004
1005         if (create_empty_fragment)
1006                 {
1007 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
1008                 /* extra fragment would be couple of cipher blocks,
1009                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
1010                  * if we want to align the real payload, then we can
1011                  * just pretent we simply have two headers. */
1012                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
1013                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
1014 #endif
1015                 p = wb->buf + align;
1016                 wb->offset  = align;
1017                 }
1018         else if (prefix_len)
1019                 {
1020                 p = wb->buf + wb->offset + prefix_len;
1021                 }
1022         else
1023                 {
1024 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
1025                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
1026                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
1027 #endif
1028                 p = wb->buf + align;
1029                 wb->offset  = align;
1030                 }
1031
1032         /* write the header */
1033
1034         *(p++)=type&0xff;
1035         wr->type=type;
1036
1037         *(p++)=(s->version>>8);
1038         /* Some servers hang if iniatial client hello is larger than 256
1039          * bytes and record version number > TLS 1.0
1040          */
1041         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
1042                                 && !s->renegotiate
1043                                 && TLS1_get_version(s) > TLS1_VERSION)
1044                 *(p++) = 0x1;
1045         else
1046                 *(p++)=s->version&0xff;
1047
1048         /* field where we are to write out packet length */
1049         plen=p; 
1050         p+=2;
1051         /* Explicit IV length, block ciphers appropriate version flag */
1052         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
1053                 {
1054                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1055                 if (mode == EVP_CIPH_CBC_MODE)
1056                         {
1057                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1058                         if (eivlen <= 1)
1059                                 eivlen = 0;
1060                         }
1061                 /* Need explicit part of IV for GCM mode */
1062                 else if (mode == EVP_CIPH_GCM_MODE)
1063                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1064                 else
1065                         eivlen = 0;
1066                 }
1067         else 
1068                 eivlen = 0;
1069
1070         /* lets setup the record stuff. */
1071         wr->data=p + eivlen;
1072         wr->length=(int)len;
1073         wr->input=(unsigned char *)buf;
1074
1075         /* we now 'read' from wr->input, wr->length bytes into
1076          * wr->data */
1077
1078         /* first we compress */
1079         if (s->compress != NULL)
1080                 {
1081                 if (!ssl3_do_compress(s))
1082                         {
1083                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
1084                         goto err;
1085                         }
1086                 }
1087         else
1088                 {
1089                 memcpy(wr->data,wr->input,wr->length);
1090                 wr->input=wr->data;
1091                 }
1092
1093         /* we should still have the output to wr->data and the input
1094          * from wr->input.  Length should be wr->length.
1095          * wr->data still points in the wb->buf */
1096
1097         if (!SSL_USE_ETM(s) && mac_size != 0)
1098                 {
1099                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1100                         goto err;
1101                 wr->length+=mac_size;
1102                 }
1103
1104         wr->input=p;
1105         wr->data=p;
1106
1107         if (eivlen)
1108                 {
1109         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
1110                         goto err; */
1111                 wr->length += eivlen;
1112                 }
1113
1114         /* ssl3_enc can only have an error on read */
1115         s->method->ssl3_enc->enc(s,1);
1116
1117         if (SSL_USE_ETM(s) && mac_size != 0)
1118                 {
1119                 if (s->method->ssl3_enc->mac(s,p + wr->length,1) < 0)
1120                         goto err;
1121                 wr->length+=mac_size;
1122                 }
1123
1124         /* record length after mac and block padding */
1125         s2n(wr->length,plen);
1126
1127         if (s->msg_callback)
1128                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
1129
1130         /* we should now have
1131          * wr->data pointing to the encrypted data, which is
1132          * wr->length long */
1133         wr->type=type; /* not needed but helps for debugging */
1134         wr->length+=SSL3_RT_HEADER_LENGTH;
1135
1136         if (create_empty_fragment)
1137                 {
1138                 /* we are in a recursive call;
1139                  * just return the length, don't write out anything here
1140                  */
1141                 return wr->length;
1142                 }
1143
1144         /* now let's set up wb */
1145         wb->left = prefix_len + wr->length;
1146
1147         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1148         s->s3->wpend_tot=len;
1149         s->s3->wpend_buf=buf;
1150         s->s3->wpend_type=type;
1151         s->s3->wpend_ret=len;
1152
1153         /* we now just need to write the buffer */
1154         return ssl3_write_pending(s,type,buf,len);
1155 err:
1156         return -1;
1157         }
1158
1159 /* if s->s3->wbuf.left != 0, we need to call this */
1160 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1161         unsigned int len)
1162         {
1163         int i;
1164         SSL3_BUFFER *wb=&(s->s3->wbuf);
1165
1166 /* XXXX */
1167         if ((s->s3->wpend_tot > (int)len)
1168                 || ((s->s3->wpend_buf != buf) &&
1169                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1170                 || (s->s3->wpend_type != type))
1171                 {
1172                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
1173                 return(-1);
1174                 }
1175
1176         for (;;)
1177                 {
1178                 clear_sys_error();
1179                 if (s->wbio != NULL)
1180                         {
1181                         s->rwstate=SSL_WRITING;
1182                         i=BIO_write(s->wbio,
1183                                 (char *)&(wb->buf[wb->offset]),
1184                                 (unsigned int)wb->left);
1185                         }
1186                 else
1187                         {
1188                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
1189                         i= -1;
1190                         }
1191                 if (i == wb->left)
1192                         {
1193                         wb->left=0;
1194                         wb->offset+=i;
1195                         s->rwstate=SSL_NOTHING;
1196                         return(s->s3->wpend_ret);
1197                         }
1198                 else if (i <= 0) {
1199                         if (s->version == DTLS1_VERSION ||
1200                             s->version == DTLS1_BAD_VER) {
1201                                 /* For DTLS, just drop it. That's kind of the whole
1202                                    point in using a datagram service */
1203                                 wb->left = 0;
1204                         }
1205                         return(i);
1206                 }
1207                 wb->offset+=i;
1208                 wb->left-=i;
1209                 }
1210         }
1211
1212 /* Return up to 'len' payload bytes received in 'type' records.
1213  * 'type' is one of the following:
1214  *
1215  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1216  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1217  *   -  0 (during a shutdown, no data has to be returned)
1218  *
1219  * If we don't have stored data to work from, read a SSL/TLS record first
1220  * (possibly multiple records if we still don't have anything to return).
1221  *
1222  * This function must handle any surprises the peer may have for us, such as
1223  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1224  * a surprise, but handled as if it were), or renegotiation requests.
1225  * Also if record payloads contain fragments too small to process, we store
1226  * them until there is enough for the respective protocol (the record protocol
1227  * may use arbitrary fragmentation and even interleaving):
1228  *     Change cipher spec protocol
1229  *             just 1 byte needed, no need for keeping anything stored
1230  *     Alert protocol
1231  *             2 bytes needed (AlertLevel, AlertDescription)
1232  *     Handshake protocol
1233  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1234  *             to detect unexpected Client Hello and Hello Request messages
1235  *             here, anything else is handled by higher layers
1236  *     Application data protocol
1237  *             none of our business
1238  */
1239 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1240         {
1241         int al,i,j,ret;
1242         unsigned int n;
1243         SSL3_RECORD *rr;
1244         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1245
1246         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1247                 if (!ssl3_setup_read_buffer(s))
1248                         return(-1);
1249
1250         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
1251             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1252                 {
1253                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1254                 return -1;
1255                 }
1256
1257         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1258                 /* (partially) satisfy request from storage */
1259                 {
1260                 unsigned char *src = s->s3->handshake_fragment;
1261                 unsigned char *dst = buf;
1262                 unsigned int k;
1263
1264                 /* peek == 0 */
1265                 n = 0;
1266                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1267                         {
1268                         *dst++ = *src++;
1269                         len--; s->s3->handshake_fragment_len--;
1270                         n++;
1271                         }
1272                 /* move any remaining fragment bytes: */
1273                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1274                         s->s3->handshake_fragment[k] = *src++;
1275                 return n;
1276         }
1277
1278         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1279
1280         if (!s->in_handshake && SSL_in_init(s))
1281                 {
1282                 /* type == SSL3_RT_APPLICATION_DATA */
1283                 i=s->handshake_func(s);
1284                 if (i < 0) return(i);
1285                 if (i == 0)
1286                         {
1287                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1288                         return(-1);
1289                         }
1290                 }
1291 start:
1292         s->rwstate=SSL_NOTHING;
1293
1294         /* s->s3->rrec.type         - is the type of record
1295          * s->s3->rrec.data,    - data
1296          * s->s3->rrec.off,     - offset into 'data' for next read
1297          * s->s3->rrec.length,  - number of bytes. */
1298         rr = &(s->s3->rrec);
1299
1300         /* get new packet if necessary */
1301         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1302                 {
1303                 ret=ssl3_get_record(s);
1304                 if (ret <= 0) return(ret);
1305                 }
1306
1307         /* we now have a packet which can be read and processed */
1308
1309         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1310                                        * reset by ssl3_get_finished */
1311                 && (rr->type != SSL3_RT_HANDSHAKE))
1312                 {
1313                 al=SSL_AD_UNEXPECTED_MESSAGE;
1314                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1315                 goto f_err;
1316                 }
1317
1318         /* If the other end has shut down, throw anything we read away
1319          * (even in 'peek' mode) */
1320         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1321                 {
1322                 rr->length=0;
1323                 s->rwstate=SSL_NOTHING;
1324                 return(0);
1325                 }
1326
1327
1328         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1329                 {
1330                 /* make sure that we are not getting application data when we
1331                  * are doing a handshake for the first time */
1332                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1333                         (s->enc_read_ctx == NULL))
1334                         {
1335                         al=SSL_AD_UNEXPECTED_MESSAGE;
1336                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1337                         goto f_err;
1338                         }
1339
1340                 if (len <= 0) return(len);
1341
1342                 if ((unsigned int)len > rr->length)
1343                         n = rr->length;
1344                 else
1345                         n = (unsigned int)len;
1346
1347                 memcpy(buf,&(rr->data[rr->off]),n);
1348                 if (!peek)
1349                         {
1350                         rr->length-=n;
1351                         rr->off+=n;
1352                         if (rr->length == 0)
1353                                 {
1354                                 s->rstate=SSL_ST_READ_HEADER;
1355                                 rr->off=0;
1356                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1357                                         ssl3_release_read_buffer(s);
1358                                 }
1359                         }
1360                 return(n);
1361                 }
1362
1363
1364         /* If we get here, then type != rr->type; if we have a handshake
1365          * message, then it was unexpected (Hello Request or Client Hello). */
1366
1367         /* In case of record types for which we have 'fragment' storage,
1368          * fill that so that we can process the data at a fixed place.
1369          */
1370                 {
1371                 unsigned int dest_maxlen = 0;
1372                 unsigned char *dest = NULL;
1373                 unsigned int *dest_len = NULL;
1374
1375                 if (rr->type == SSL3_RT_HANDSHAKE)
1376                         {
1377                         dest_maxlen = sizeof s->s3->handshake_fragment;
1378                         dest = s->s3->handshake_fragment;
1379                         dest_len = &s->s3->handshake_fragment_len;
1380                         }
1381                 else if (rr->type == SSL3_RT_ALERT)
1382                         {
1383                         dest_maxlen = sizeof s->s3->alert_fragment;
1384                         dest = s->s3->alert_fragment;
1385                         dest_len = &s->s3->alert_fragment_len;
1386                         }
1387 #ifndef OPENSSL_NO_HEARTBEATS
1388                 else if (rr->type == TLS1_RT_HEARTBEAT)
1389                         {
1390                         tls1_process_heartbeat(s);
1391
1392                         /* Exit and notify application to read again */
1393                         rr->length = 0;
1394                         s->rwstate=SSL_READING;
1395                         BIO_clear_retry_flags(SSL_get_rbio(s));
1396                         BIO_set_retry_read(SSL_get_rbio(s));
1397                         return(-1);
1398                         }
1399 #endif
1400
1401                 if (dest_maxlen > 0)
1402                         {
1403                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1404                         if (rr->length < n)
1405                                 n = rr->length; /* available bytes */
1406
1407                         /* now move 'n' bytes: */
1408                         while (n-- > 0)
1409                                 {
1410                                 dest[(*dest_len)++] = rr->data[rr->off++];
1411                                 rr->length--;
1412                                 }
1413
1414                         if (*dest_len < dest_maxlen)
1415                                 goto start; /* fragment was too small */
1416                         }
1417                 }
1418
1419         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1420          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1421          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1422
1423         /* If we are a client, check for an incoming 'Hello Request': */
1424         if ((!s->server) &&
1425                 (s->s3->handshake_fragment_len >= 4) &&
1426                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1427                 (s->session != NULL) && (s->session->cipher != NULL))
1428                 {
1429                 s->s3->handshake_fragment_len = 0;
1430
1431                 if ((s->s3->handshake_fragment[1] != 0) ||
1432                         (s->s3->handshake_fragment[2] != 0) ||
1433                         (s->s3->handshake_fragment[3] != 0))
1434                         {
1435                         al=SSL_AD_DECODE_ERROR;
1436                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1437                         goto f_err;
1438                         }
1439
1440                 if (s->msg_callback)
1441                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1442
1443                 if (SSL_is_init_finished(s) &&
1444                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1445                         !s->s3->renegotiate)
1446                         {
1447                         ssl3_renegotiate(s);
1448                         if (ssl3_renegotiate_check(s))
1449                                 {
1450                                 i=s->handshake_func(s);
1451                                 if (i < 0) return(i);
1452                                 if (i == 0)
1453                                         {
1454                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1455                                         return(-1);
1456                                         }
1457
1458                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1459                                         {
1460                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1461                                                 {
1462                                                 BIO *bio;
1463                                                 /* In the case where we try to read application data,
1464                                                  * but we trigger an SSL handshake, we return -1 with
1465                                                  * the retry option set.  Otherwise renegotiation may
1466                                                  * cause nasty problems in the blocking world */
1467                                                 s->rwstate=SSL_READING;
1468                                                 bio=SSL_get_rbio(s);
1469                                                 BIO_clear_retry_flags(bio);
1470                                                 BIO_set_retry_read(bio);
1471                                                 return(-1);
1472                                                 }
1473                                         }
1474                                 }
1475                         }
1476                 /* we either finished a handshake or ignored the request,
1477                  * now try again to obtain the (application) data we were asked for */
1478                 goto start;
1479                 }
1480         /* If we are a server and get a client hello when renegotiation isn't
1481          * allowed send back a no renegotiation alert and carry on.
1482          * WARNING: experimental code, needs reviewing (steve)
1483          */
1484         if (s->server &&
1485                 SSL_is_init_finished(s) &&
1486                 !s->s3->send_connection_binding &&
1487                 (s->version > SSL3_VERSION) &&
1488                 (s->s3->handshake_fragment_len >= 4) &&
1489                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1490                 (s->session != NULL) && (s->session->cipher != NULL) &&
1491                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1492                 
1493                 {
1494                 /*s->s3->handshake_fragment_len = 0;*/
1495                 rr->length = 0;
1496                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1497                 goto start;
1498                 }
1499         if (s->s3->alert_fragment_len >= 2)
1500                 {
1501                 int alert_level = s->s3->alert_fragment[0];
1502                 int alert_descr = s->s3->alert_fragment[1];
1503
1504                 s->s3->alert_fragment_len = 0;
1505
1506                 if (s->msg_callback)
1507                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1508
1509                 if (s->info_callback != NULL)
1510                         cb=s->info_callback;
1511                 else if (s->ctx->info_callback != NULL)
1512                         cb=s->ctx->info_callback;
1513
1514                 if (cb != NULL)
1515                         {
1516                         j = (alert_level << 8) | alert_descr;
1517                         cb(s, SSL_CB_READ_ALERT, j);
1518                         }
1519
1520                 if (alert_level == 1) /* warning */
1521                         {
1522                         s->s3->warn_alert = alert_descr;
1523                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1524                                 {
1525                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1526                                 return(0);
1527                                 }
1528                         /* This is a warning but we receive it if we requested
1529                          * renegotiation and the peer denied it. Terminate with
1530                          * a fatal alert because if application tried to
1531                          * renegotiatie it presumably had a good reason and
1532                          * expects it to succeed.
1533                          *
1534                          * In future we might have a renegotiation where we
1535                          * don't care if the peer refused it where we carry on.
1536                          */
1537                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1538                                 {
1539                                 al = SSL_AD_HANDSHAKE_FAILURE;
1540                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1541                                 goto f_err;
1542                                 }
1543 #ifdef SSL_AD_MISSING_SRP_USERNAME
1544                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1545                                 return(0);
1546 #endif
1547                         }
1548                 else if (alert_level == 2) /* fatal */
1549                         {
1550                         char tmp[16];
1551
1552                         s->rwstate=SSL_NOTHING;
1553                         s->s3->fatal_alert = alert_descr;
1554                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1555                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1556                         ERR_add_error_data(2,"SSL alert number ",tmp);
1557                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1558                         SSL_CTX_remove_session(s->ctx,s->session);
1559                         return(0);
1560                         }
1561                 else
1562                         {
1563                         al=SSL_AD_ILLEGAL_PARAMETER;
1564                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1565                         goto f_err;
1566                         }
1567
1568                 goto start;
1569                 }
1570
1571         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1572                 {
1573                 s->rwstate=SSL_NOTHING;
1574                 rr->length=0;
1575                 return(0);
1576                 }
1577
1578         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1579                 {
1580                 /* 'Change Cipher Spec' is just a single byte, so we know
1581                  * exactly what the record payload has to look like */
1582                 if (    (rr->length != 1) || (rr->off != 0) ||
1583                         (rr->data[0] != SSL3_MT_CCS))
1584                         {
1585                         al=SSL_AD_ILLEGAL_PARAMETER;
1586                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1587                         goto f_err;
1588                         }
1589
1590                 /* Check we have a cipher to change to */
1591                 if (s->s3->tmp.new_cipher == NULL)
1592                         {
1593                         al=SSL_AD_UNEXPECTED_MESSAGE;
1594                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1595                         goto f_err;
1596                         }
1597
1598                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1599                         {
1600                         al=SSL_AD_UNEXPECTED_MESSAGE;
1601                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1602                         goto f_err;
1603                         }
1604
1605                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1606
1607                 rr->length=0;
1608
1609                 if (s->msg_callback)
1610                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1611
1612                 s->s3->change_cipher_spec=1;
1613                 if (!ssl3_do_change_cipher_spec(s))
1614                         goto err;
1615                 else
1616                         goto start;
1617                 }
1618
1619         /* Unexpected handshake message (Client Hello, or protocol violation) */
1620         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1621                 {
1622                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1623                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1624                         {
1625 #if 0 /* worked only because C operator preferences are not as expected (and
1626        * because this is not really needed for clients except for detecting
1627        * protocol violations): */
1628                         s->state=SSL_ST_BEFORE|(s->server)
1629                                 ?SSL_ST_ACCEPT
1630                                 :SSL_ST_CONNECT;
1631 #else
1632                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1633 #endif
1634                         s->renegotiate=1;
1635                         s->new_session=1;
1636                         }
1637                 i=s->handshake_func(s);
1638                 if (i < 0) return(i);
1639                 if (i == 0)
1640                         {
1641                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1642                         return(-1);
1643                         }
1644
1645                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1646                         {
1647                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1648                                 {
1649                                 BIO *bio;
1650                                 /* In the case where we try to read application data,
1651                                  * but we trigger an SSL handshake, we return -1 with
1652                                  * the retry option set.  Otherwise renegotiation may
1653                                  * cause nasty problems in the blocking world */
1654                                 s->rwstate=SSL_READING;
1655                                 bio=SSL_get_rbio(s);
1656                                 BIO_clear_retry_flags(bio);
1657                                 BIO_set_retry_read(bio);
1658                                 return(-1);
1659                                 }
1660                         }
1661                 goto start;
1662                 }
1663
1664         switch (rr->type)
1665                 {
1666         default:
1667 #ifndef OPENSSL_NO_TLS
1668                 /* TLS up to v1.1 just ignores unknown message types:
1669                  * TLS v1.2 give an unexpected message alert.
1670                  */
1671                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1672                         {
1673                         rr->length = 0;
1674                         goto start;
1675                         }
1676 #endif
1677                 al=SSL_AD_UNEXPECTED_MESSAGE;
1678                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1679                 goto f_err;
1680         case SSL3_RT_CHANGE_CIPHER_SPEC:
1681         case SSL3_RT_ALERT:
1682         case SSL3_RT_HANDSHAKE:
1683                 /* we already handled all of these, with the possible exception
1684                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1685                  * should not happen when type != rr->type */
1686                 al=SSL_AD_UNEXPECTED_MESSAGE;
1687                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1688                 goto f_err;
1689         case SSL3_RT_APPLICATION_DATA:
1690                 /* At this point, we were expecting handshake data,
1691                  * but have application data.  If the library was
1692                  * running inside ssl3_read() (i.e. in_read_app_data
1693                  * is set) and it makes sense to read application data
1694                  * at this point (session renegotiation not yet started),
1695                  * we will indulge it.
1696                  */
1697                 if (s->s3->in_read_app_data &&
1698                         (s->s3->total_renegotiations != 0) &&
1699                         ((
1700                                 (s->state & SSL_ST_CONNECT) &&
1701                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1702                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1703                                 ) || (
1704                                         (s->state & SSL_ST_ACCEPT) &&
1705                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1706                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1707                                         )
1708                                 ))
1709                         {
1710                         s->s3->in_read_app_data=2;
1711                         return(-1);
1712                         }
1713                 else
1714                         {
1715                         al=SSL_AD_UNEXPECTED_MESSAGE;
1716                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1717                         goto f_err;
1718                         }
1719                 }
1720         /* not reached */
1721
1722 f_err:
1723         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1724 err:
1725         return(-1);
1726         }
1727
1728 int ssl3_do_change_cipher_spec(SSL *s)
1729         {
1730         int i;
1731         const char *sender;
1732         int slen;
1733
1734         if (s->state & SSL_ST_ACCEPT)
1735                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1736         else
1737                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1738
1739         if (s->s3->tmp.key_block == NULL)
1740                 {
1741                 if (s->session == NULL || s->session->master_key_length == 0)
1742                         {
1743                         /* might happen if dtls1_read_bytes() calls this */
1744                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1745                         return (0);
1746                         }
1747
1748                 s->session->cipher=s->s3->tmp.new_cipher;
1749                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1750                 }
1751
1752         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1753                 return(0);
1754
1755         /* we have to record the message digest at
1756          * this point so we can get it before we read
1757          * the finished message */
1758         if (s->state & SSL_ST_CONNECT)
1759                 {
1760                 sender=s->method->ssl3_enc->server_finished_label;
1761                 slen=s->method->ssl3_enc->server_finished_label_len;
1762                 }
1763         else
1764                 {
1765                 sender=s->method->ssl3_enc->client_finished_label;
1766                 slen=s->method->ssl3_enc->client_finished_label_len;
1767                 }
1768
1769         i = s->method->ssl3_enc->final_finish_mac(s,
1770                 sender,slen,s->s3->tmp.peer_finish_md);
1771         if (i == 0)
1772                 {
1773                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1774                 return 0;
1775                 }
1776         s->s3->tmp.peer_finish_md_len = i;
1777
1778         return(1);
1779         }
1780
1781 int ssl3_send_alert(SSL *s, int level, int desc)
1782         {
1783         /* Map tls/ssl alert value to correct one */
1784         desc=s->method->ssl3_enc->alert_value(desc);
1785         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1786                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1787         if (desc < 0) return -1;
1788         /* If a fatal one, remove from cache */
1789         if ((level == 2) && (s->session != NULL))
1790                 SSL_CTX_remove_session(s->ctx,s->session);
1791
1792         s->s3->alert_dispatch=1;
1793         s->s3->send_alert[0]=level;
1794         s->s3->send_alert[1]=desc;
1795         if (s->s3->wbuf.left == 0) /* data still being written out? */
1796                 return s->method->ssl_dispatch_alert(s);
1797         /* else data is still being written out, we will get written
1798          * some time in the future */
1799         return -1;
1800         }
1801
1802 int ssl3_dispatch_alert(SSL *s)
1803         {
1804         int i,j;
1805         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1806
1807         s->s3->alert_dispatch=0;
1808         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1809         if (i <= 0)
1810                 {
1811                 s->s3->alert_dispatch=1;
1812                 }
1813         else
1814                 {
1815                 /* Alert sent to BIO.  If it is important, flush it now.
1816                  * If the message does not get sent due to non-blocking IO,
1817                  * we will not worry too much. */
1818                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1819                         (void)BIO_flush(s->wbio);
1820
1821                 if (s->msg_callback)
1822                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1823
1824                 if (s->info_callback != NULL)
1825                         cb=s->info_callback;
1826                 else if (s->ctx->info_callback != NULL)
1827                         cb=s->ctx->info_callback;
1828
1829                 if (cb != NULL)
1830                         {
1831                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1832                         cb(s,SSL_CB_WRITE_ALERT,j);
1833                         }
1834                 }
1835         return(i);
1836         }