2de10d644efd46a9841b0d50b74f028716ce0a6a
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <limits.h>
114 #include <errno.h>
115 #define USE_SOCKETS
116 #include "ssl_locl.h"
117 #include <openssl/evp.h>
118 #include <openssl/buffer.h>
119 #include <openssl/rand.h>
120
121 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
122 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
123 #endif
124
125 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
126         !(      defined(AES_ASM) &&     ( \
127                 defined(__x86_64)       || defined(__x86_64__)  || \
128                 defined(_M_AMD64)       || defined(_M_X64)      || \
129                 defined(__INTEL__)      ) \
130         )
131 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
132 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
133 #endif
134
135 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
136                          unsigned int len, int create_empty_fragment);
137 static int ssl3_get_record(SSL *s);
138
139 int ssl3_read_n(SSL *s, int n, int max, int extend)
140         {
141         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
142          * packet by another n bytes.
143          * The packet will be in the sub-array of s->s3->rbuf.buf specified
144          * by s->packet and s->packet_length.
145          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
146          * [plus s->packet_length bytes if extend == 1].)
147          */
148         int i,len,left;
149         long align=0;
150         unsigned char *pkt;
151         SSL3_BUFFER *rb;
152
153         if (n <= 0) return n;
154
155         rb    = &(s->s3->rbuf);
156         if (rb->buf == NULL)
157                 if (!ssl3_setup_read_buffer(s))
158                         return -1;
159
160         left  = rb->left;
161 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
162         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
163         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
164 #endif
165
166         if (!extend)
167                 {
168                 /* start with empty packet ... */
169                 if (left == 0)
170                         rb->offset = align;
171                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
172                         {
173                         /* check if next packet length is large
174                          * enough to justify payload alignment... */
175                         pkt = rb->buf + rb->offset;
176                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
177                             && (pkt[3]<<8|pkt[4]) >= 128)
178                                 {
179                                 /* Note that even if packet is corrupted
180                                  * and its length field is insane, we can
181                                  * only be led to wrong decision about
182                                  * whether memmove will occur or not.
183                                  * Header values has no effect on memmove
184                                  * arguments and therefore no buffer
185                                  * overrun can be triggered. */
186                                 memmove (rb->buf+align,pkt,left);
187                                 rb->offset = align;
188                                 }
189                         }
190                 s->packet = rb->buf + rb->offset;
191                 s->packet_length = 0;
192                 /* ... now we can act as if 'extend' was set */
193                 }
194
195         /* For DTLS/UDP reads should not span multiple packets
196          * because the read operation returns the whole packet
197          * at once (as long as it fits into the buffer). */
198         if (SSL_IS_DTLS(s))
199                 {
200                 if (left > 0 && n > left)
201                         n = left;
202                 }
203
204         /* if there is enough in the buffer from a previous read, take some */
205         if (left >= n)
206                 {
207                 s->packet_length+=n;
208                 rb->left=left-n;
209                 rb->offset+=n;
210                 return(n);
211                 }
212
213         /* else we need to read more data */
214
215         len = s->packet_length;
216         pkt = rb->buf+align;
217         /* Move any available bytes to front of buffer:
218          * 'len' bytes already pointed to by 'packet',
219          * 'left' extra ones at the end */
220         if (s->packet != pkt) /* len > 0 */
221                 {
222                 memmove(pkt, s->packet, len+left);
223                 s->packet = pkt;
224                 rb->offset = len + align;
225                 }
226
227         if (n > (int)(rb->len - rb->offset)) /* does not happen */
228                 {
229                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
230                 return -1;
231                 }
232
233         if (!s->read_ahead)
234                 /* ignore max parameter */
235                 max = n;
236         else
237                 {
238                 if (max < n)
239                         max = n;
240                 if (max > (int)(rb->len - rb->offset))
241                         max = rb->len - rb->offset;
242                 }
243
244         while (left < n)
245                 {
246                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
247                  * and need to read in more until we have len+n (up to
248                  * len+max if possible) */
249
250                 clear_sys_error();
251                 if (s->rbio != NULL)
252                         {
253                         s->rwstate=SSL_READING;
254                         i=BIO_read(s->rbio,pkt+len+left, max-left);
255                         }
256                 else
257                         {
258                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
259                         i = -1;
260                         }
261
262                 if (i <= 0)
263                         {
264                         rb->left = left;
265                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
266                                 !SSL_IS_DTLS(s))
267                                 if (len+left == 0)
268                                         ssl3_release_read_buffer(s);
269                         return(i);
270                         }
271                 left+=i;
272                 /* reads should *never* span multiple packets for DTLS because
273                  * the underlying transport protocol is message oriented as opposed
274                  * to byte oriented as in the TLS case. */
275                 if (SSL_IS_DTLS(s))
276                         {
277                         if (n > left)
278                                 n = left; /* makes the while condition false */
279                         }
280                 }
281
282         /* done reading, now the book-keeping */
283         rb->offset += n;
284         rb->left = left - n;
285         s->packet_length += n;
286         s->rwstate=SSL_NOTHING;
287         return(n);
288         }
289
290 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
291  * be processed per call to ssl3_get_record. Without this limit an attacker
292  * could send empty records at a faster rate than we can process and cause
293  * ssl3_get_record to loop forever. */
294 #define MAX_EMPTY_RECORDS 32
295
296 /*-
297  * Call this to get a new input record.
298  * It will return <= 0 if more data is needed, normally due to an error
299  * or non-blocking IO.
300  * When it finishes, one packet has been decoded and can be found in
301  * ssl->s3->rrec.type    - is the type of record
302  * ssl->s3->rrec.data,   - data
303  * ssl->s3->rrec.length, - number of bytes
304  */
305 /* used only by ssl3_read_bytes */
306 static int ssl3_get_record(SSL *s)
307         {
308         int ssl_major,ssl_minor,al;
309         int enc_err,n,i,ret= -1;
310         SSL3_RECORD *rr;
311         SSL_SESSION *sess;
312         unsigned char *p;
313         unsigned char md[EVP_MAX_MD_SIZE];
314         short version;
315         unsigned mac_size;
316         size_t extra;
317         unsigned empty_record_count = 0;
318
319         rr= &(s->s3->rrec);
320         sess=s->session;
321
322         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
323                 extra=SSL3_RT_MAX_EXTRA;
324         else
325                 extra=0;
326         if (extra && !s->s3->init_extra)
327                 {
328                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
329                  * set after ssl3_setup_buffers() was done */
330                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
331                 return -1;
332                 }
333
334 again:
335         /* check if we have the header */
336         if (    (s->rstate != SSL_ST_READ_BODY) ||
337                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
338                 {
339                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
340                 if (n <= 0) return(n); /* error or non-blocking */
341                 s->rstate=SSL_ST_READ_BODY;
342
343                 p=s->packet;
344                 if (s->msg_callback)
345                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
346
347                 /* Pull apart the header into the SSL3_RECORD */
348                 rr->type= *(p++);
349                 ssl_major= *(p++);
350                 ssl_minor= *(p++);
351                 version=(ssl_major<<8)|ssl_minor;
352                 n2s(p,rr->length);
353 #if 0
354 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
355 #endif
356
357                 /* Lets check version */
358                 if (!s->first_packet)
359                         {
360                         if (version != s->version)
361                                 {
362                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
363                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
364                                         /* Send back error using their minor version number :-) */
365                                         s->version = (unsigned short)version;
366                                 al=SSL_AD_PROTOCOL_VERSION;
367                                 goto f_err;
368                                 }
369                         }
370
371                 if ((version>>8) != SSL3_VERSION_MAJOR)
372                         {
373                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
374                         goto err;
375                         }
376
377                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
378                         {
379                         al=SSL_AD_RECORD_OVERFLOW;
380                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
381                         goto f_err;
382                         }
383
384                 /* now s->rstate == SSL_ST_READ_BODY */
385                 }
386
387         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
388
389         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
390                 {
391                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
392                 i=rr->length;
393                 n=ssl3_read_n(s,i,i,1);
394                 if (n <= 0) return(n); /* error or non-blocking io */
395                 /* now n == rr->length,
396                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
397                 }
398
399         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
400
401         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
402          * and we have that many bytes in s->packet
403          */
404         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
405
406         /* ok, we can now read from 's->packet' data into 'rr'
407          * rr->input points at rr->length bytes, which
408          * need to be copied into rr->data by either
409          * the decryption or by the decompression
410          * When the data is 'copied' into the rr->data buffer,
411          * rr->input will be pointed at the new buffer */ 
412
413         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
414          * rr->length bytes of encrypted compressed stuff. */
415
416         /* check is not needed I believe */
417         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
418                 {
419                 al=SSL_AD_RECORD_OVERFLOW;
420                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
421                 goto f_err;
422                 }
423
424         /* decrypt in place in 'rr->input' */
425         rr->data=rr->input;
426         rr->orig_len=rr->length;
427         /* If in encrypt-then-mac mode calculate mac from encrypted record.
428          * All the details below are public so no timing details can leak.
429          */
430         if (SSL_USE_ETM(s) && s->read_hash)
431                 {
432                 unsigned char *mac;
433                 mac_size=EVP_MD_CTX_size(s->read_hash);
434                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
435                 if (rr->length < mac_size)
436                         {
437                         al=SSL_AD_DECODE_ERROR;
438                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
439                         goto f_err;
440                         }
441                 rr->length -= mac_size;
442                 mac = rr->data + rr->length;
443                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
444                 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
445                         {
446                         al=SSL_AD_BAD_RECORD_MAC;
447                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
448                         goto f_err;
449                         }
450                 }
451
452         enc_err = s->method->ssl3_enc->enc(s,0);
453         /*-
454          * enc_err is:
455          *    0: (in non-constant time) if the record is publically invalid.
456          *    1: if the padding is valid
457          *    -1: if the padding is invalid 
458          */
459         if (enc_err == 0)
460                 {
461                 al=SSL_AD_DECRYPTION_FAILED;
462                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
463                 goto f_err;
464                 }
465
466 #ifdef TLS_DEBUG
467 printf("dec %d\n",rr->length);
468 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
469 printf("\n");
470 #endif
471
472         /* r->length is now the compressed data plus mac */
473         if ((sess != NULL) &&
474             (s->enc_read_ctx != NULL) &&
475             (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s))
476                 {
477                 /* s->read_hash != NULL => mac_size != -1 */
478                 unsigned char *mac = NULL;
479                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
480                 mac_size=EVP_MD_CTX_size(s->read_hash);
481                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
482
483                 /* orig_len is the length of the record before any padding was
484                  * removed. This is public information, as is the MAC in use,
485                  * therefore we can safely process the record in a different
486                  * amount of time if it's too short to possibly contain a MAC.
487                  */
488                 if (rr->orig_len < mac_size ||
489                     /* CBC records must have a padding length byte too. */
490                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
491                      rr->orig_len < mac_size+1))
492                         {
493                         al=SSL_AD_DECODE_ERROR;
494                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
495                         goto f_err;
496                         }
497
498                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
499                         {
500                         /* We update the length so that the TLS header bytes
501                          * can be constructed correctly but we need to extract
502                          * the MAC in constant time from within the record,
503                          * without leaking the contents of the padding bytes.
504                          * */
505                         mac = mac_tmp;
506                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
507                         rr->length -= mac_size;
508                         }
509                 else
510                         {
511                         /* In this case there's no padding, so |rec->orig_len|
512                          * equals |rec->length| and we checked that there's
513                          * enough bytes for |mac_size| above. */
514                         rr->length -= mac_size;
515                         mac = &rr->data[rr->length];
516                         }
517
518                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
519                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
520                         enc_err = -1;
521                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
522                         enc_err = -1;
523                 }
524
525         if (enc_err < 0)
526                 {
527                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
528                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
529                  * failure is directly visible from the ciphertext anyway,
530                  * we should not reveal which kind of error occurred -- this
531                  * might become visible to an attacker (e.g. via a logfile) */
532                 al=SSL_AD_BAD_RECORD_MAC;
533                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
534                 goto f_err;
535                 }
536
537         /* r->length is now just compressed */
538         if (s->expand != NULL)
539                 {
540                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
541                         {
542                         al=SSL_AD_RECORD_OVERFLOW;
543                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
544                         goto f_err;
545                         }
546                 if (!ssl3_do_uncompress(s))
547                         {
548                         al=SSL_AD_DECOMPRESSION_FAILURE;
549                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
550                         goto f_err;
551                         }
552                 }
553
554         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
555                 {
556                 al=SSL_AD_RECORD_OVERFLOW;
557                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
558                 goto f_err;
559                 }
560
561         rr->off=0;
562         /*-
563          * So at this point the following is true
564          * ssl->s3->rrec.type   is the type of record
565          * ssl->s3->rrec.length == number of bytes in record
566          * ssl->s3->rrec.off    == offset to first valid byte
567          * ssl->s3->rrec.data   == where to take bytes from, increment
568          *                         after use :-).
569          */
570
571         /* we have pulled in a full packet so zero things */
572         s->packet_length=0;
573
574         /* just read a 0 length packet */
575         if (rr->length == 0)
576                 {
577                 empty_record_count++;
578                 if (empty_record_count > MAX_EMPTY_RECORDS)
579                         {
580                         al=SSL_AD_UNEXPECTED_MESSAGE;
581                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_RECORD_TOO_SMALL);
582                         goto f_err;
583                         }
584                 goto again;
585                 }
586
587 #if 0
588 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
589 #endif
590
591         return(1);
592
593 f_err:
594         ssl3_send_alert(s,SSL3_AL_FATAL,al);
595 err:
596         return(ret);
597         }
598
599 int ssl3_do_uncompress(SSL *ssl)
600         {
601 #ifndef OPENSSL_NO_COMP
602         int i;
603         SSL3_RECORD *rr;
604
605         rr= &(ssl->s3->rrec);
606         i=COMP_expand_block(ssl->expand,rr->comp,
607                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
608         if (i < 0)
609                 return(0);
610         else
611                 rr->length=i;
612         rr->data=rr->comp;
613 #endif
614         return(1);
615         }
616
617 int ssl3_do_compress(SSL *ssl)
618         {
619 #ifndef OPENSSL_NO_COMP
620         int i;
621         SSL3_RECORD *wr;
622
623         wr= &(ssl->s3->wrec);
624         i=COMP_compress_block(ssl->compress,wr->data,
625                 SSL3_RT_MAX_COMPRESSED_LENGTH,
626                 wr->input,(int)wr->length);
627         if (i < 0)
628                 return(0);
629         else
630                 wr->length=i;
631
632         wr->input=wr->data;
633 #endif
634         return(1);
635         }
636
637 /* Call this to write data in records of type 'type'
638  * It will return <= 0 if not all data has been sent or non-blocking IO.
639  */
640 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
641         {
642         const unsigned char *buf=buf_;
643         int tot;
644         unsigned int n,nw;
645 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
646         unsigned int max_send_fragment;
647 #endif
648         SSL3_BUFFER *wb=&(s->s3->wbuf);
649         int i;
650         unsigned int u_len = (unsigned int)len;
651
652         if (len < 0)
653                 {
654                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_NEGATIVE_LENGTH);
655                 return -1;
656                 }
657
658         s->rwstate=SSL_NOTHING;
659         OPENSSL_assert(s->s3->wnum <= INT_MAX);
660         tot=s->s3->wnum;
661         s->s3->wnum=0;
662
663         if (SSL_in_init(s) && !s->in_handshake)
664                 {
665                 i=s->handshake_func(s);
666                 if (i < 0) return(i);
667                 if (i == 0)
668                         {
669                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
670                         return -1;
671                         }
672                 }
673
674         /* ensure that if we end up with a smaller value of data to write 
675          * out than the the original len from a write which didn't complete 
676          * for non-blocking I/O and also somehow ended up avoiding 
677          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
678          * it must never be possible to end up with (len-tot) as a large
679          * number that will then promptly send beyond the end of the users
680          * buffer ... so we trap and report the error in a way the user
681          * will notice
682          */
683         if (len < tot)
684                 {
685                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
686                 return(-1);
687                 }
688
689         /* first check if there is a SSL3_BUFFER still being written
690          * out.  This will happen with non blocking IO */
691         if (wb->left != 0)
692                 {
693                 i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot);
694                 if (i<=0)
695                         {
696                         /* XXX should we ssl3_release_write_buffer if i<0? */
697                         s->s3->wnum=tot;
698                         return i;
699                         }
700                 tot += i;       /* this might be last fragment */
701                 }
702
703 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
704         /*
705          * Depending on platform multi-block can deliver several *times*
706          * better performance. Downside is that it has to allocate
707          * jumbo buffer to accomodate up to 8 records, but the
708          * compromise is considered worthy.
709          */
710         if (type==SSL3_RT_APPLICATION_DATA &&
711             u_len >= 4*(max_send_fragment=s->max_send_fragment) &&
712             s->compress==NULL && s->msg_callback==NULL &&
713             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
714             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
715                 {
716                 unsigned char aad[13];
717                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
718                 int packlen;
719
720                 /* minimize address aliasing conflicts */
721                 if ((max_send_fragment&0xfff) == 0)
722                         max_send_fragment -= 512;
723
724                 if (tot==0 || wb->buf==NULL)    /* allocate jumbo buffer */
725                         {
726                         ssl3_release_write_buffer(s);
727
728                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
729                                         EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
730                                         max_send_fragment,NULL);
731
732                         if (u_len >= 8*max_send_fragment)       packlen *= 8;
733                         else                            packlen *= 4;
734
735                         wb->buf=OPENSSL_malloc(packlen);
736                         wb->len=packlen;
737                         }
738                 else if (tot==len)              /* done? */
739                         {
740                         OPENSSL_free(wb->buf);  /* free jumbo buffer */
741                         wb->buf = NULL;
742                         return tot;
743                         }
744
745                 n=(len-tot);
746                 for (;;)
747                         {
748                         if (n < 4*max_send_fragment)
749                                 {
750                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
751                                 wb->buf = NULL;
752                                 break;
753                                 }
754
755                         if (s->s3->alert_dispatch)
756                                 {
757                                 i=s->method->ssl_dispatch_alert(s);
758                                 if (i <= 0)
759                                         {
760                                         s->s3->wnum=tot;
761                                         return i;
762                                         }
763                                 }
764
765                         if (n >= 8*max_send_fragment)
766                                 nw = max_send_fragment*(mb_param.interleave=8);
767                         else
768                                 nw = max_send_fragment*(mb_param.interleave=4);
769
770                         memcpy(aad,s->s3->write_sequence,8);
771                         aad[8]=type;
772                         aad[9]=(unsigned char)(s->version>>8);
773                         aad[10]=(unsigned char)(s->version);
774                         aad[11]=0;
775                         aad[12]=0;
776                         mb_param.out = NULL;
777                         mb_param.inp = aad;
778                         mb_param.len = nw;
779
780                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
781                                         EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
782                                         sizeof(mb_param),&mb_param);
783
784                         if (packlen<=0 || packlen>(int)wb->len) /* never happens */
785                                 {
786                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
787                                 wb->buf = NULL;
788                                 break;
789                                 }
790
791                         mb_param.out = wb->buf;
792                         mb_param.inp = &buf[tot];
793                         mb_param.len = nw;
794
795                         if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
796                                         EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
797                                         sizeof(mb_param),&mb_param)<=0)
798                                 return -1;
799
800                         s->s3->write_sequence[7] += mb_param.interleave;
801                         if (s->s3->write_sequence[7] < mb_param.interleave)
802                                 {
803                                 int j=6;
804                                 while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
805                                 }
806
807                         wb->offset = 0;
808                         wb->left = packlen;
809
810                         s->s3->wpend_tot = nw;
811                         s->s3->wpend_buf = &buf[tot];
812                         s->s3->wpend_type= type;
813                         s->s3->wpend_ret = nw;
814
815                         i = ssl3_write_pending(s,type,&buf[tot],nw);
816                         if (i<=0)
817                                 {
818                                 if (i<0)
819                                         {
820                                         OPENSSL_free(wb->buf);
821                                         wb->buf = NULL;
822                                         }
823                                 s->s3->wnum=tot;
824                                 return i;
825                                 }
826                         if (i==(int)n)
827                                 {
828                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
829                                 wb->buf = NULL;
830                                 return tot+i;
831                                 }
832                         n-=i;
833                         tot+=i;
834                         }
835                 }
836         else
837 #endif
838         if (tot==len)           /* done? */
839                 {
840                 if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
841                         !SSL_IS_DTLS(s))
842                         ssl3_release_write_buffer(s);
843
844                 return tot;
845                 }
846
847
848         n=(len-tot);
849         for (;;)
850                 {
851                 if (n > s->max_send_fragment)
852                         nw=s->max_send_fragment;
853                 else
854                         nw=n;
855
856                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
857                 if (i <= 0)
858                         {
859                         /* XXX should we ssl3_release_write_buffer if i<0? */
860                         s->s3->wnum=tot;
861                         return i;
862                         }
863
864                 if ((i == (int)n) ||
865                         (type == SSL3_RT_APPLICATION_DATA &&
866                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
867                         {
868                         /* next chunk of data should get another prepended empty fragment
869                          * in ciphersuites with known-IV weakness: */
870                         s->s3->empty_fragment_done = 0;
871
872                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
873                                 !SSL_IS_DTLS(s))
874                                 ssl3_release_write_buffer(s);
875
876                         return tot+i;
877                         }
878
879                 n-=i;
880                 tot+=i;
881                 }
882         }
883
884 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
885                          unsigned int len, int create_empty_fragment)
886         {
887         unsigned char *p,*plen;
888         int i,mac_size,clear=0;
889         int prefix_len=0;
890         int eivlen;
891         long align=0;
892         SSL3_RECORD *wr;
893         SSL3_BUFFER *wb=&(s->s3->wbuf);
894         SSL_SESSION *sess;
895
896
897         /* first check if there is a SSL3_BUFFER still being written
898          * out.  This will happen with non blocking IO */
899         if (wb->left != 0)
900                 return(ssl3_write_pending(s,type,buf,len));
901
902         /* If we have an alert to send, lets send it */
903         if (s->s3->alert_dispatch)
904                 {
905                 i=s->method->ssl_dispatch_alert(s);
906                 if (i <= 0)
907                         return(i);
908                 /* if it went, fall through and send more stuff */
909                 }
910
911         if (wb->buf == NULL)
912                 if (!ssl3_setup_write_buffer(s))
913                         return -1;
914
915         if (len == 0 && !create_empty_fragment)
916                 return 0;
917
918         wr= &(s->s3->wrec);
919         sess=s->session;
920
921         if (    (sess == NULL) ||
922                 (s->enc_write_ctx == NULL) ||
923                 (EVP_MD_CTX_md(s->write_hash) == NULL))
924                 {
925 #if 1
926                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
927 #else
928                 clear=1;
929 #endif
930                 mac_size=0;
931                 }
932         else
933                 {
934                 mac_size=EVP_MD_CTX_size(s->write_hash);
935                 if (mac_size < 0)
936                         goto err;
937                 }
938
939 #if 0 && !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
940         if (type==SSL3_RT_APPLICATION_DATA && s->compress==NULL &&
941             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && /*!SSL_IS_DTLS(s) &&*/
942             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
943                 do {
944                 unsigned char aad[13];
945                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param = {NULL,aad,sizeof(aad),0};
946                 int packlen;
947
948                 memcpy(aad,s->s3->write_sequence,8);
949                 aad[8]=type;
950                 aad[9]=(unsigned char)(s->version>>8);
951                 aad[10]=(unsigned char)(s->version);
952                 aad[11]=(unsigned char)(len>>8);
953                 aad[12]=(unsigned char)len;
954                 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
955                                 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
956                                 sizeof(mb_param),&mb_param);
957
958                 if (packlen==0 || packlen > wb->len) break;
959
960                 mb_param.out = wb->buf;
961                 mb_param.inp = buf;
962                 mb_param.len = len;
963                 EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
964                                 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
965                                 sizeof(mb_param),&mb_param);
966
967                 s->s3->write_sequence[7] += mb_param.interleave;
968                 if (s->s3->write_sequence[7] < mb_param.interleave)
969                         {
970                         int j=6;
971                         while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
972                         }
973
974                 wb->offset=0;
975                 wb->left = packlen;
976
977                 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
978                 s->s3->wpend_tot=len;
979                 s->s3->wpend_buf=buf;
980                 s->s3->wpend_type=type;
981                 s->s3->wpend_ret=len;
982
983                 /* we now just need to write the buffer */
984                 return ssl3_write_pending(s,type,buf,len);
985                 } while (0);
986 #endif
987
988         /* 'create_empty_fragment' is true only when this function calls itself */
989         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
990                 {
991                 /* countermeasure against known-IV weakness in CBC ciphersuites
992                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
993
994                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
995                         {
996                         /* recursive function call with 'create_empty_fragment' set;
997                          * this prepares and buffers the data for an empty fragment
998                          * (these 'prefix_len' bytes are sent out later
999                          * together with the actual payload) */
1000                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
1001                         if (prefix_len <= 0)
1002                                 goto err;
1003
1004                         if (prefix_len >
1005                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
1006                                 {
1007                                 /* insufficient space */
1008                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
1009                                 goto err;
1010                                 }
1011                         }
1012                 
1013                 s->s3->empty_fragment_done = 1;
1014                 }
1015
1016         if (create_empty_fragment)
1017                 {
1018 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
1019                 /* extra fragment would be couple of cipher blocks,
1020                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
1021                  * if we want to align the real payload, then we can
1022                  * just pretent we simply have two headers. */
1023                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
1024                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
1025 #endif
1026                 p = wb->buf + align;
1027                 wb->offset  = align;
1028                 }
1029         else if (prefix_len)
1030                 {
1031                 p = wb->buf + wb->offset + prefix_len;
1032                 }
1033         else
1034                 {
1035 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
1036                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
1037                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
1038 #endif
1039                 p = wb->buf + align;
1040                 wb->offset  = align;
1041                 }
1042
1043         /* write the header */
1044
1045         *(p++)=type&0xff;
1046         wr->type=type;
1047
1048         *(p++)=(s->version>>8);
1049         /* Some servers hang if iniatial client hello is larger than 256
1050          * bytes and record version number > TLS 1.0
1051          */
1052         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
1053                                 && !s->renegotiate
1054                                 && TLS1_get_version(s) > TLS1_VERSION)
1055                 *(p++) = 0x1;
1056         else
1057                 *(p++)=s->version&0xff;
1058
1059         /* field where we are to write out packet length */
1060         plen=p; 
1061         p+=2;
1062         /* Explicit IV length, block ciphers appropriate version flag */
1063         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
1064                 {
1065                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1066                 if (mode == EVP_CIPH_CBC_MODE)
1067                         {
1068                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1069                         if (eivlen <= 1)
1070                                 eivlen = 0;
1071                         }
1072                 /* Need explicit part of IV for GCM mode */
1073                 else if (mode == EVP_CIPH_GCM_MODE)
1074                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1075                 else
1076                         eivlen = 0;
1077                 }
1078         else 
1079                 eivlen = 0;
1080
1081         /* lets setup the record stuff. */
1082         wr->data=p + eivlen;
1083         wr->length=(int)len;
1084         wr->input=(unsigned char *)buf;
1085
1086         /* we now 'read' from wr->input, wr->length bytes into
1087          * wr->data */
1088
1089         /* first we compress */
1090         if (s->compress != NULL)
1091                 {
1092                 if (!ssl3_do_compress(s))
1093                         {
1094                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
1095                         goto err;
1096                         }
1097                 }
1098         else
1099                 {
1100                 memcpy(wr->data,wr->input,wr->length);
1101                 wr->input=wr->data;
1102                 }
1103
1104         /* we should still have the output to wr->data and the input
1105          * from wr->input.  Length should be wr->length.
1106          * wr->data still points in the wb->buf */
1107
1108         if (!SSL_USE_ETM(s) && mac_size != 0)
1109                 {
1110                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1111                         goto err;
1112                 wr->length+=mac_size;
1113                 }
1114
1115         wr->input=p;
1116         wr->data=p;
1117
1118         if (eivlen)
1119                 {
1120         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
1121                         goto err; */
1122                 wr->length += eivlen;
1123                 }
1124
1125         if(s->method->ssl3_enc->enc(s,1)<1) goto err;
1126
1127         if (SSL_USE_ETM(s) && mac_size != 0)
1128                 {
1129                 if (s->method->ssl3_enc->mac(s,p + wr->length,1) < 0)
1130                         goto err;
1131                 wr->length+=mac_size;
1132                 }
1133
1134         /* record length after mac and block padding */
1135         s2n(wr->length,plen);
1136
1137         if (s->msg_callback)
1138                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
1139
1140         /* we should now have
1141          * wr->data pointing to the encrypted data, which is
1142          * wr->length long */
1143         wr->type=type; /* not needed but helps for debugging */
1144         wr->length+=SSL3_RT_HEADER_LENGTH;
1145
1146         if (create_empty_fragment)
1147                 {
1148                 /* we are in a recursive call;
1149                  * just return the length, don't write out anything here
1150                  */
1151                 return wr->length;
1152                 }
1153
1154         /* now let's set up wb */
1155         wb->left = prefix_len + wr->length;
1156
1157         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1158         s->s3->wpend_tot=len;
1159         s->s3->wpend_buf=buf;
1160         s->s3->wpend_type=type;
1161         s->s3->wpend_ret=len;
1162
1163         /* we now just need to write the buffer */
1164         return ssl3_write_pending(s,type,buf,len);
1165 err:
1166         return -1;
1167         }
1168
1169 /* if s->s3->wbuf.left != 0, we need to call this */
1170 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1171         unsigned int len)
1172         {
1173         int i;
1174         SSL3_BUFFER *wb=&(s->s3->wbuf);
1175
1176 /* XXXX */
1177         if ((s->s3->wpend_tot > (int)len)
1178                 || ((s->s3->wpend_buf != buf) &&
1179                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1180                 || (s->s3->wpend_type != type))
1181                 {
1182                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
1183                 return(-1);
1184                 }
1185
1186         for (;;)
1187                 {
1188                 clear_sys_error();
1189                 if (s->wbio != NULL)
1190                         {
1191                         s->rwstate=SSL_WRITING;
1192                         i=BIO_write(s->wbio,
1193                                 (char *)&(wb->buf[wb->offset]),
1194                                 (unsigned int)wb->left);
1195                         }
1196                 else
1197                         {
1198                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
1199                         i= -1;
1200                         }
1201                 if (i == wb->left)
1202                         {
1203                         wb->left=0;
1204                         wb->offset+=i;
1205                         s->rwstate=SSL_NOTHING;
1206                         return(s->s3->wpend_ret);
1207                         }
1208                 else if (i <= 0) {
1209                         if (s->version == DTLS1_VERSION ||
1210                             s->version == DTLS1_BAD_VER) {
1211                                 /* For DTLS, just drop it. That's kind of the whole
1212                                    point in using a datagram service */
1213                                 wb->left = 0;
1214                         }
1215                         return(i);
1216                 }
1217                 wb->offset+=i;
1218                 wb->left-=i;
1219                 }
1220         }
1221
1222 /*-
1223  * Return up to 'len' payload bytes received in 'type' records.
1224  * 'type' is one of the following:
1225  *
1226  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1227  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1228  *   -  0 (during a shutdown, no data has to be returned)
1229  *
1230  * If we don't have stored data to work from, read a SSL/TLS record first
1231  * (possibly multiple records if we still don't have anything to return).
1232  *
1233  * This function must handle any surprises the peer may have for us, such as
1234  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1235  * a surprise, but handled as if it were), or renegotiation requests.
1236  * Also if record payloads contain fragments too small to process, we store
1237  * them until there is enough for the respective protocol (the record protocol
1238  * may use arbitrary fragmentation and even interleaving):
1239  *     Change cipher spec protocol
1240  *             just 1 byte needed, no need for keeping anything stored
1241  *     Alert protocol
1242  *             2 bytes needed (AlertLevel, AlertDescription)
1243  *     Handshake protocol
1244  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1245  *             to detect unexpected Client Hello and Hello Request messages
1246  *             here, anything else is handled by higher layers
1247  *     Application data protocol
1248  *             none of our business
1249  */
1250 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1251         {
1252         int al,i,j,ret;
1253         unsigned int n;
1254         SSL3_RECORD *rr;
1255         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1256
1257         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1258                 if (!ssl3_setup_read_buffer(s))
1259                         return(-1);
1260
1261         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE)) ||
1262             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1263                 {
1264                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1265                 return -1;
1266                 }
1267
1268         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1269                 /* (partially) satisfy request from storage */
1270                 {
1271                 unsigned char *src = s->s3->handshake_fragment;
1272                 unsigned char *dst = buf;
1273                 unsigned int k;
1274
1275                 /* peek == 0 */
1276                 n = 0;
1277                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1278                         {
1279                         *dst++ = *src++;
1280                         len--; s->s3->handshake_fragment_len--;
1281                         n++;
1282                         }
1283                 /* move any remaining fragment bytes: */
1284                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1285                         s->s3->handshake_fragment[k] = *src++;
1286                 return n;
1287         }
1288
1289         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1290
1291         if (!s->in_handshake && SSL_in_init(s))
1292                 {
1293                 /* type == SSL3_RT_APPLICATION_DATA */
1294                 i=s->handshake_func(s);
1295                 if (i < 0) return(i);
1296                 if (i == 0)
1297                         {
1298                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1299                         return(-1);
1300                         }
1301                 }
1302 start:
1303         s->rwstate=SSL_NOTHING;
1304
1305         /*-
1306          * s->s3->rrec.type         - is the type of record
1307          * s->s3->rrec.data,    - data
1308          * s->s3->rrec.off,     - offset into 'data' for next read
1309          * s->s3->rrec.length,  - number of bytes. 
1310          */
1311         rr = &(s->s3->rrec);
1312
1313         /* get new packet if necessary */
1314         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1315                 {
1316                 ret=ssl3_get_record(s);
1317                 if (ret <= 0) return(ret);
1318                 }
1319
1320         /* we now have a packet which can be read and processed */
1321
1322         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1323                                        * reset by ssl3_get_finished */
1324                 && (rr->type != SSL3_RT_HANDSHAKE))
1325                 {
1326                 al=SSL_AD_UNEXPECTED_MESSAGE;
1327                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1328                 goto f_err;
1329                 }
1330
1331         /* If the other end has shut down, throw anything we read away
1332          * (even in 'peek' mode) */
1333         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1334                 {
1335                 rr->length=0;
1336                 s->rwstate=SSL_NOTHING;
1337                 return(0);
1338                 }
1339
1340
1341         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1342                 {
1343                 /* make sure that we are not getting application data when we
1344                  * are doing a handshake for the first time */
1345                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1346                         (s->enc_read_ctx == NULL))
1347                         {
1348                         al=SSL_AD_UNEXPECTED_MESSAGE;
1349                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1350                         goto f_err;
1351                         }
1352
1353                 if (len <= 0) return(len);
1354
1355                 if ((unsigned int)len > rr->length)
1356                         n = rr->length;
1357                 else
1358                         n = (unsigned int)len;
1359
1360                 memcpy(buf,&(rr->data[rr->off]),n);
1361                 if (!peek)
1362                         {
1363                         rr->length-=n;
1364                         rr->off+=n;
1365                         if (rr->length == 0)
1366                                 {
1367                                 s->rstate=SSL_ST_READ_HEADER;
1368                                 rr->off=0;
1369                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1370                                         ssl3_release_read_buffer(s);
1371                                 }
1372                         }
1373                 return(n);
1374                 }
1375
1376
1377         /* If we get here, then type != rr->type; if we have a handshake
1378          * message, then it was unexpected (Hello Request or Client Hello). */
1379
1380         /* In case of record types for which we have 'fragment' storage,
1381          * fill that so that we can process the data at a fixed place.
1382          */
1383                 {
1384                 unsigned int dest_maxlen = 0;
1385                 unsigned char *dest = NULL;
1386                 unsigned int *dest_len = NULL;
1387
1388                 if (rr->type == SSL3_RT_HANDSHAKE)
1389                         {
1390                         dest_maxlen = sizeof s->s3->handshake_fragment;
1391                         dest = s->s3->handshake_fragment;
1392                         dest_len = &s->s3->handshake_fragment_len;
1393                         }
1394                 else if (rr->type == SSL3_RT_ALERT)
1395                         {
1396                         dest_maxlen = sizeof s->s3->alert_fragment;
1397                         dest = s->s3->alert_fragment;
1398                         dest_len = &s->s3->alert_fragment_len;
1399                         }
1400 #ifndef OPENSSL_NO_HEARTBEATS
1401                 else if (rr->type == TLS1_RT_HEARTBEAT)
1402                         {
1403                         tls1_process_heartbeat(s);
1404
1405                         /* Exit and notify application to read again */
1406                         rr->length = 0;
1407                         s->rwstate=SSL_READING;
1408                         BIO_clear_retry_flags(SSL_get_rbio(s));
1409                         BIO_set_retry_read(SSL_get_rbio(s));
1410                         return(-1);
1411                         }
1412 #endif
1413
1414                 if (dest_maxlen > 0)
1415                         {
1416                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1417                         if (rr->length < n)
1418                                 n = rr->length; /* available bytes */
1419
1420                         /* now move 'n' bytes: */
1421                         while (n-- > 0)
1422                                 {
1423                                 dest[(*dest_len)++] = rr->data[rr->off++];
1424                                 rr->length--;
1425                                 }
1426
1427                         if (*dest_len < dest_maxlen)
1428                                 goto start; /* fragment was too small */
1429                         }
1430                 }
1431
1432         /*-
1433          * s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1434          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1435          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) 
1436          */
1437
1438         /* If we are a client, check for an incoming 'Hello Request': */
1439         if ((!s->server) &&
1440                 (s->s3->handshake_fragment_len >= 4) &&
1441                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1442                 (s->session != NULL) && (s->session->cipher != NULL))
1443                 {
1444                 s->s3->handshake_fragment_len = 0;
1445
1446                 if ((s->s3->handshake_fragment[1] != 0) ||
1447                         (s->s3->handshake_fragment[2] != 0) ||
1448                         (s->s3->handshake_fragment[3] != 0))
1449                         {
1450                         al=SSL_AD_DECODE_ERROR;
1451                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1452                         goto f_err;
1453                         }
1454
1455                 if (s->msg_callback)
1456                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1457
1458                 if (SSL_is_init_finished(s) &&
1459                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1460                         !s->s3->renegotiate)
1461                         {
1462                         ssl3_renegotiate(s);
1463                         if (ssl3_renegotiate_check(s))
1464                                 {
1465                                 i=s->handshake_func(s);
1466                                 if (i < 0) return(i);
1467                                 if (i == 0)
1468                                         {
1469                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1470                                         return(-1);
1471                                         }
1472
1473                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1474                                         {
1475                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1476                                                 {
1477                                                 BIO *bio;
1478                                                 /* In the case where we try to read application data,
1479                                                  * but we trigger an SSL handshake, we return -1 with
1480                                                  * the retry option set.  Otherwise renegotiation may
1481                                                  * cause nasty problems in the blocking world */
1482                                                 s->rwstate=SSL_READING;
1483                                                 bio=SSL_get_rbio(s);
1484                                                 BIO_clear_retry_flags(bio);
1485                                                 BIO_set_retry_read(bio);
1486                                                 return(-1);
1487                                                 }
1488                                         }
1489                                 }
1490                         }
1491                 /* we either finished a handshake or ignored the request,
1492                  * now try again to obtain the (application) data we were asked for */
1493                 goto start;
1494                 }
1495         /* If we are a server and get a client hello when renegotiation isn't
1496          * allowed send back a no renegotiation alert and carry on.
1497          * WARNING: experimental code, needs reviewing (steve)
1498          */
1499         if (s->server &&
1500                 SSL_is_init_finished(s) &&
1501                 !s->s3->send_connection_binding &&
1502                 (s->version > SSL3_VERSION) &&
1503                 (s->s3->handshake_fragment_len >= 4) &&
1504                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1505                 (s->session != NULL) && (s->session->cipher != NULL) &&
1506                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1507                 
1508                 {
1509                 /*s->s3->handshake_fragment_len = 0;*/
1510                 rr->length = 0;
1511                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1512                 goto start;
1513                 }
1514         if (s->s3->alert_fragment_len >= 2)
1515                 {
1516                 int alert_level = s->s3->alert_fragment[0];
1517                 int alert_descr = s->s3->alert_fragment[1];
1518
1519                 s->s3->alert_fragment_len = 0;
1520
1521                 if (s->msg_callback)
1522                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1523
1524                 if (s->info_callback != NULL)
1525                         cb=s->info_callback;
1526                 else if (s->ctx->info_callback != NULL)
1527                         cb=s->ctx->info_callback;
1528
1529                 if (cb != NULL)
1530                         {
1531                         j = (alert_level << 8) | alert_descr;
1532                         cb(s, SSL_CB_READ_ALERT, j);
1533                         }
1534
1535                 if (alert_level == 1) /* warning */
1536                         {
1537                         s->s3->warn_alert = alert_descr;
1538                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1539                                 {
1540                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1541                                 return(0);
1542                                 }
1543                         /* This is a warning but we receive it if we requested
1544                          * renegotiation and the peer denied it. Terminate with
1545                          * a fatal alert because if application tried to
1546                          * renegotiatie it presumably had a good reason and
1547                          * expects it to succeed.
1548                          *
1549                          * In future we might have a renegotiation where we
1550                          * don't care if the peer refused it where we carry on.
1551                          */
1552                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1553                                 {
1554                                 al = SSL_AD_HANDSHAKE_FAILURE;
1555                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1556                                 goto f_err;
1557                                 }
1558 #ifdef SSL_AD_MISSING_SRP_USERNAME
1559                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1560                                 return(0);
1561 #endif
1562                         }
1563                 else if (alert_level == 2) /* fatal */
1564                         {
1565                         char tmp[16];
1566
1567                         s->rwstate=SSL_NOTHING;
1568                         s->s3->fatal_alert = alert_descr;
1569                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1570                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1571                         ERR_add_error_data(2,"SSL alert number ",tmp);
1572                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1573                         SSL_CTX_remove_session(s->ctx,s->session);
1574                         return(0);
1575                         }
1576                 else
1577                         {
1578                         al=SSL_AD_ILLEGAL_PARAMETER;
1579                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1580                         goto f_err;
1581                         }
1582
1583                 goto start;
1584                 }
1585
1586         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1587                 {
1588                 s->rwstate=SSL_NOTHING;
1589                 rr->length=0;
1590                 return(0);
1591                 }
1592
1593         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1594                 {
1595                 /* 'Change Cipher Spec' is just a single byte, so we know
1596                  * exactly what the record payload has to look like */
1597                 if (    (rr->length != 1) || (rr->off != 0) ||
1598                         (rr->data[0] != SSL3_MT_CCS))
1599                         {
1600                         al=SSL_AD_ILLEGAL_PARAMETER;
1601                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1602                         goto f_err;
1603                         }
1604
1605                 /* Check we have a cipher to change to */
1606                 if (s->s3->tmp.new_cipher == NULL)
1607                         {
1608                         al=SSL_AD_UNEXPECTED_MESSAGE;
1609                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1610                         goto f_err;
1611                         }
1612
1613                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1614                         {
1615                         al=SSL_AD_UNEXPECTED_MESSAGE;
1616                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1617                         goto f_err;
1618                         }
1619
1620                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1621
1622                 rr->length=0;
1623
1624                 if (s->msg_callback)
1625                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1626
1627                 s->s3->change_cipher_spec=1;
1628                 if (!ssl3_do_change_cipher_spec(s))
1629                         goto err;
1630                 else
1631                         goto start;
1632                 }
1633
1634         /* Unexpected handshake message (Client Hello, or protocol violation) */
1635         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1636                 {
1637                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1638                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1639                         {
1640 #if 0 /* worked only because C operator preferences are not as expected (and
1641        * because this is not really needed for clients except for detecting
1642        * protocol violations): */
1643                         s->state=SSL_ST_BEFORE|(s->server)
1644                                 ?SSL_ST_ACCEPT
1645                                 :SSL_ST_CONNECT;
1646 #else
1647                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1648 #endif
1649                         s->renegotiate=1;
1650                         s->new_session=1;
1651                         }
1652                 i=s->handshake_func(s);
1653                 if (i < 0) return(i);
1654                 if (i == 0)
1655                         {
1656                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1657                         return(-1);
1658                         }
1659
1660                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1661                         {
1662                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1663                                 {
1664                                 BIO *bio;
1665                                 /* In the case where we try to read application data,
1666                                  * but we trigger an SSL handshake, we return -1 with
1667                                  * the retry option set.  Otherwise renegotiation may
1668                                  * cause nasty problems in the blocking world */
1669                                 s->rwstate=SSL_READING;
1670                                 bio=SSL_get_rbio(s);
1671                                 BIO_clear_retry_flags(bio);
1672                                 BIO_set_retry_read(bio);
1673                                 return(-1);
1674                                 }
1675                         }
1676                 goto start;
1677                 }
1678
1679         switch (rr->type)
1680                 {
1681         default:
1682 #ifndef OPENSSL_NO_TLS
1683                 /* TLS up to v1.1 just ignores unknown message types:
1684                  * TLS v1.2 give an unexpected message alert.
1685                  */
1686                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1687                         {
1688                         rr->length = 0;
1689                         goto start;
1690                         }
1691 #endif
1692                 al=SSL_AD_UNEXPECTED_MESSAGE;
1693                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1694                 goto f_err;
1695         case SSL3_RT_CHANGE_CIPHER_SPEC:
1696         case SSL3_RT_ALERT:
1697         case SSL3_RT_HANDSHAKE:
1698                 /* we already handled all of these, with the possible exception
1699                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1700                  * should not happen when type != rr->type */
1701                 al=SSL_AD_UNEXPECTED_MESSAGE;
1702                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1703                 goto f_err;
1704         case SSL3_RT_APPLICATION_DATA:
1705                 /* At this point, we were expecting handshake data,
1706                  * but have application data.  If the library was
1707                  * running inside ssl3_read() (i.e. in_read_app_data
1708                  * is set) and it makes sense to read application data
1709                  * at this point (session renegotiation not yet started),
1710                  * we will indulge it.
1711                  */
1712                 if (s->s3->in_read_app_data &&
1713                         (s->s3->total_renegotiations != 0) &&
1714                         ((
1715                                 (s->state & SSL_ST_CONNECT) &&
1716                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1717                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1718                                 ) || (
1719                                         (s->state & SSL_ST_ACCEPT) &&
1720                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1721                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1722                                         )
1723                                 ))
1724                         {
1725                         s->s3->in_read_app_data=2;
1726                         return(-1);
1727                         }
1728                 else
1729                         {
1730                         al=SSL_AD_UNEXPECTED_MESSAGE;
1731                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1732                         goto f_err;
1733                         }
1734                 }
1735         /* not reached */
1736
1737 f_err:
1738         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1739 err:
1740         return(-1);
1741         }
1742
1743 int ssl3_do_change_cipher_spec(SSL *s)
1744         {
1745         int i;
1746         const char *sender;
1747         int slen;
1748
1749         if (s->state & SSL_ST_ACCEPT)
1750                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1751         else
1752                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1753
1754         if (s->s3->tmp.key_block == NULL)
1755                 {
1756                 if (s->session == NULL || s->session->master_key_length == 0)
1757                         {
1758                         /* might happen if dtls1_read_bytes() calls this */
1759                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1760                         return (0);
1761                         }
1762
1763                 s->session->cipher=s->s3->tmp.new_cipher;
1764                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1765                 }
1766
1767         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1768                 return(0);
1769
1770         /* we have to record the message digest at
1771          * this point so we can get it before we read
1772          * the finished message */
1773         if (s->state & SSL_ST_CONNECT)
1774                 {
1775                 sender=s->method->ssl3_enc->server_finished_label;
1776                 slen=s->method->ssl3_enc->server_finished_label_len;
1777                 }
1778         else
1779                 {
1780                 sender=s->method->ssl3_enc->client_finished_label;
1781                 slen=s->method->ssl3_enc->client_finished_label_len;
1782                 }
1783
1784         i = s->method->ssl3_enc->final_finish_mac(s,
1785                 sender,slen,s->s3->tmp.peer_finish_md);
1786         if (i == 0)
1787                 {
1788                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1789                 return 0;
1790                 }
1791         s->s3->tmp.peer_finish_md_len = i;
1792
1793         return(1);
1794         }
1795
1796 int ssl3_send_alert(SSL *s, int level, int desc)
1797         {
1798         /* Map tls/ssl alert value to correct one */
1799         desc=s->method->ssl3_enc->alert_value(desc);
1800         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1801                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1802         if (desc < 0) return -1;
1803         /* If a fatal one, remove from cache */
1804         if ((level == SSL3_AL_FATAL) && (s->session != NULL))
1805                 SSL_CTX_remove_session(s->ctx,s->session);
1806
1807         s->s3->alert_dispatch=1;
1808         s->s3->send_alert[0]=level;
1809         s->s3->send_alert[1]=desc;
1810         if (s->s3->wbuf.left == 0) /* data still being written out? */
1811                 return s->method->ssl_dispatch_alert(s);
1812         /* else data is still being written out, we will get written
1813          * some time in the future */
1814         return -1;
1815         }
1816
1817 int ssl3_dispatch_alert(SSL *s)
1818         {
1819         int i,j;
1820         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1821
1822         s->s3->alert_dispatch=0;
1823         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1824         if (i <= 0)
1825                 {
1826                 s->s3->alert_dispatch=1;
1827                 }
1828         else
1829                 {
1830                 /* Alert sent to BIO.  If it is important, flush it now.
1831                  * If the message does not get sent due to non-blocking IO,
1832                  * we will not worry too much. */
1833                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1834                         (void)BIO_flush(s->wbio);
1835
1836                 if (s->msg_callback)
1837                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1838
1839                 if (s->info_callback != NULL)
1840                         cb=s->info_callback;
1841                 else if (s->ctx->info_callback != NULL)
1842                         cb=s->ctx->info_callback;
1843
1844                 if (cb != NULL)
1845                         {
1846                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1847                         cb(s,SSL_CB_WRITE_ALERT,j);
1848                         }
1849                 }
1850         return(i);
1851         }