f02e3c80d0d7319e5828b965ed25b3183a6decde
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118 #include <openssl/rand.h>
119
120 #ifndef  EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
121 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
122 #endif
123
124 #if     defined(OPENSSL_SMALL_FOOTPRINT) || \
125         !(      defined(AES_ASM) &&     ( \
126                 defined(__x86_64)       || defined(__x86_64__)  || \
127                 defined(_M_AMD64)       || defined(_M_X64)      || \
128                 defined(__INTEL__)      ) \
129         )
130 # undef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
131 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
132 #endif
133
134 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
135                          unsigned int len, int create_empty_fragment);
136 static int ssl3_get_record(SSL *s);
137
138 int ssl3_read_n(SSL *s, int n, int max, int extend)
139         {
140         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
141          * packet by another n bytes.
142          * The packet will be in the sub-array of s->s3->rbuf.buf specified
143          * by s->packet and s->packet_length.
144          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
145          * [plus s->packet_length bytes if extend == 1].)
146          */
147         int i,len,left;
148         long align=0;
149         unsigned char *pkt;
150         SSL3_BUFFER *rb;
151
152         if (n <= 0) return n;
153
154         rb    = &(s->s3->rbuf);
155         if (rb->buf == NULL)
156                 if (!ssl3_setup_read_buffer(s))
157                         return -1;
158
159         left  = rb->left;
160 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
161         align = (long)rb->buf + SSL3_RT_HEADER_LENGTH;
162         align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
163 #endif
164
165         if (!extend)
166                 {
167                 /* start with empty packet ... */
168                 if (left == 0)
169                         rb->offset = align;
170                 else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH)
171                         {
172                         /* check if next packet length is large
173                          * enough to justify payload alignment... */
174                         pkt = rb->buf + rb->offset;
175                         if (pkt[0] == SSL3_RT_APPLICATION_DATA
176                             && (pkt[3]<<8|pkt[4]) >= 128)
177                                 {
178                                 /* Note that even if packet is corrupted
179                                  * and its length field is insane, we can
180                                  * only be led to wrong decision about
181                                  * whether memmove will occur or not.
182                                  * Header values has no effect on memmove
183                                  * arguments and therefore no buffer
184                                  * overrun can be triggered. */
185                                 memmove (rb->buf+align,pkt,left);
186                                 rb->offset = align;
187                                 }
188                         }
189                 s->packet = rb->buf + rb->offset;
190                 s->packet_length = 0;
191                 /* ... now we can act as if 'extend' was set */
192                 }
193
194         /* For DTLS/UDP reads should not span multiple packets
195          * because the read operation returns the whole packet
196          * at once (as long as it fits into the buffer). */
197         if (SSL_IS_DTLS(s))
198                 {
199                 if (left > 0 && n > left)
200                         n = left;
201                 }
202
203         /* if there is enough in the buffer from a previous read, take some */
204         if (left >= n)
205                 {
206                 s->packet_length+=n;
207                 rb->left=left-n;
208                 rb->offset+=n;
209                 return(n);
210                 }
211
212         /* else we need to read more data */
213
214         len = s->packet_length;
215         pkt = rb->buf+align;
216         /* Move any available bytes to front of buffer:
217          * 'len' bytes already pointed to by 'packet',
218          * 'left' extra ones at the end */
219         if (s->packet != pkt) /* len > 0 */
220                 {
221                 memmove(pkt, s->packet, len+left);
222                 s->packet = pkt;
223                 rb->offset = len + align;
224                 }
225
226         if (n > (int)(rb->len - rb->offset)) /* does not happen */
227                 {
228                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
229                 return -1;
230                 }
231
232         if (!s->read_ahead)
233                 /* ignore max parameter */
234                 max = n;
235         else
236                 {
237                 if (max < n)
238                         max = n;
239                 if (max > (int)(rb->len - rb->offset))
240                         max = rb->len - rb->offset;
241                 }
242
243         while (left < n)
244                 {
245                 /* Now we have len+left bytes at the front of s->s3->rbuf.buf
246                  * and need to read in more until we have len+n (up to
247                  * len+max if possible) */
248
249                 clear_sys_error();
250                 if (s->rbio != NULL)
251                         {
252                         s->rwstate=SSL_READING;
253                         i=BIO_read(s->rbio,pkt+len+left, max-left);
254                         }
255                 else
256                         {
257                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
258                         i = -1;
259                         }
260
261                 if (i <= 0)
262                         {
263                         rb->left = left;
264                         if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
265                                 !SSL_IS_DTLS(s))
266                                 if (len+left == 0)
267                                         ssl3_release_read_buffer(s);
268                         return(i);
269                         }
270                 left+=i;
271                 /* reads should *never* span multiple packets for DTLS because
272                  * the underlying transport protocol is message oriented as opposed
273                  * to byte oriented as in the TLS case. */
274                 if (SSL_IS_DTLS(s))
275                         {
276                         if (n > left)
277                                 n = left; /* makes the while condition false */
278                         }
279                 }
280
281         /* done reading, now the book-keeping */
282         rb->offset += n;
283         rb->left = left - n;
284         s->packet_length += n;
285         s->rwstate=SSL_NOTHING;
286         return(n);
287         }
288
289 /* MAX_EMPTY_RECORDS defines the number of consecutive, empty records that will
290  * be processed per call to ssl3_get_record. Without this limit an attacker
291  * could send empty records at a faster rate than we can process and cause
292  * ssl3_get_record to loop forever. */
293 #define MAX_EMPTY_RECORDS 32
294
295 /* Call this to get a new input record.
296  * It will return <= 0 if more data is needed, normally due to an error
297  * or non-blocking IO.
298  * When it finishes, one packet has been decoded and can be found in
299  * ssl->s3->rrec.type    - is the type of record
300  * ssl->s3->rrec.data,   - data
301  * ssl->s3->rrec.length, - number of bytes
302  */
303 /* used only by ssl3_read_bytes */
304 static int ssl3_get_record(SSL *s)
305         {
306         int ssl_major,ssl_minor,al;
307         int enc_err,n,i,ret= -1;
308         SSL3_RECORD *rr;
309         SSL_SESSION *sess;
310         unsigned char *p;
311         unsigned char md[EVP_MAX_MD_SIZE];
312         short version;
313         unsigned mac_size;
314         size_t extra;
315         unsigned empty_record_count = 0;
316
317         rr= &(s->s3->rrec);
318         sess=s->session;
319
320         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
321                 extra=SSL3_RT_MAX_EXTRA;
322         else
323                 extra=0;
324         if (extra && !s->s3->init_extra)
325                 {
326                 /* An application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
327                  * set after ssl3_setup_buffers() was done */
328                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
329                 return -1;
330                 }
331
332 again:
333         /* check if we have the header */
334         if (    (s->rstate != SSL_ST_READ_BODY) ||
335                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
336                 {
337                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
338                 if (n <= 0) return(n); /* error or non-blocking */
339                 s->rstate=SSL_ST_READ_BODY;
340
341                 p=s->packet;
342                 if (s->msg_callback)
343                         s->msg_callback(0, 0, SSL3_RT_HEADER, p, 5, s, s->msg_callback_arg);
344
345                 /* Pull apart the header into the SSL3_RECORD */
346                 rr->type= *(p++);
347                 ssl_major= *(p++);
348                 ssl_minor= *(p++);
349                 version=(ssl_major<<8)|ssl_minor;
350                 n2s(p,rr->length);
351 #if 0
352 fprintf(stderr, "Record type=%d, Length=%d\n", rr->type, rr->length);
353 #endif
354
355                 /* Lets check version */
356                 if (!s->first_packet)
357                         {
358                         if (version != s->version)
359                                 {
360                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
361                                 if ((s->version & 0xFF00) == (version & 0xFF00) && !s->enc_write_ctx && !s->write_hash)
362                                         /* Send back error using their minor version number :-) */
363                                         s->version = (unsigned short)version;
364                                 al=SSL_AD_PROTOCOL_VERSION;
365                                 goto f_err;
366                                 }
367                         }
368
369                 if ((version>>8) != SSL3_VERSION_MAJOR)
370                         {
371                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
372                         goto err;
373                         }
374
375                 if (rr->length > s->s3->rbuf.len - SSL3_RT_HEADER_LENGTH)
376                         {
377                         al=SSL_AD_RECORD_OVERFLOW;
378                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
379                         goto f_err;
380                         }
381
382                 /* now s->rstate == SSL_ST_READ_BODY */
383                 }
384
385         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
386
387         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
388                 {
389                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
390                 i=rr->length;
391                 n=ssl3_read_n(s,i,i,1);
392                 if (n <= 0) return(n); /* error or non-blocking io */
393                 /* now n == rr->length,
394                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
395                 }
396
397         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
398
399         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
400          * and we have that many bytes in s->packet
401          */
402         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
403
404         /* ok, we can now read from 's->packet' data into 'rr'
405          * rr->input points at rr->length bytes, which
406          * need to be copied into rr->data by either
407          * the decryption or by the decompression
408          * When the data is 'copied' into the rr->data buffer,
409          * rr->input will be pointed at the new buffer */ 
410
411         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
412          * rr->length bytes of encrypted compressed stuff. */
413
414         /* check is not needed I believe */
415         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
416                 {
417                 al=SSL_AD_RECORD_OVERFLOW;
418                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
419                 goto f_err;
420                 }
421
422         /* decrypt in place in 'rr->input' */
423         rr->data=rr->input;
424         rr->orig_len=rr->length;
425         /* If in encrypt-then-mac mode calculate mac from encrypted record.
426          * All the details below are public so no timing details can leak.
427          */
428         if (SSL_USE_ETM(s) && s->read_hash)
429                 {
430                 unsigned char *mac;
431                 mac_size=EVP_MD_CTX_size(s->read_hash);
432                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
433                 if (rr->length < mac_size)
434                         {
435                         al=SSL_AD_DECODE_ERROR;
436                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
437                         goto f_err;
438                         }
439                 rr->length -= mac_size;
440                 mac = rr->data + rr->length;
441                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
442                 if (i < 0 || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
443                         {
444                         al=SSL_AD_BAD_RECORD_MAC;
445                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
446                         goto f_err;
447                         }
448                 }
449
450         enc_err = s->method->ssl3_enc->enc(s,0);
451         /* enc_err is:
452          *    0: (in non-constant time) if the record is publically invalid.
453          *    1: if the padding is valid
454          *    -1: if the padding is invalid */
455         if (enc_err == 0)
456                 {
457                 al=SSL_AD_DECRYPTION_FAILED;
458                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
459                 goto f_err;
460                 }
461
462 #ifdef TLS_DEBUG
463 printf("dec %d\n",rr->length);
464 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
465 printf("\n");
466 #endif
467
468         /* r->length is now the compressed data plus mac */
469         if ((sess != NULL) &&
470             (s->enc_read_ctx != NULL) &&
471             (EVP_MD_CTX_md(s->read_hash) != NULL) && !SSL_USE_ETM(s))
472                 {
473                 /* s->read_hash != NULL => mac_size != -1 */
474                 unsigned char *mac = NULL;
475                 unsigned char mac_tmp[EVP_MAX_MD_SIZE];
476                 mac_size=EVP_MD_CTX_size(s->read_hash);
477                 OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
478
479                 /* orig_len is the length of the record before any padding was
480                  * removed. This is public information, as is the MAC in use,
481                  * therefore we can safely process the record in a different
482                  * amount of time if it's too short to possibly contain a MAC.
483                  */
484                 if (rr->orig_len < mac_size ||
485                     /* CBC records must have a padding length byte too. */
486                     (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
487                      rr->orig_len < mac_size+1))
488                         {
489                         al=SSL_AD_DECODE_ERROR;
490                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
491                         goto f_err;
492                         }
493
494                 if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE)
495                         {
496                         /* We update the length so that the TLS header bytes
497                          * can be constructed correctly but we need to extract
498                          * the MAC in constant time from within the record,
499                          * without leaking the contents of the padding bytes.
500                          * */
501                         mac = mac_tmp;
502                         ssl3_cbc_copy_mac(mac_tmp, rr, mac_size);
503                         rr->length -= mac_size;
504                         }
505                 else
506                         {
507                         /* In this case there's no padding, so |rec->orig_len|
508                          * equals |rec->length| and we checked that there's
509                          * enough bytes for |mac_size| above. */
510                         rr->length -= mac_size;
511                         mac = &rr->data[rr->length];
512                         }
513
514                 i=s->method->ssl3_enc->mac(s,md,0 /* not send */);
515                 if (i < 0 || mac == NULL || CRYPTO_memcmp(md, mac, (size_t)mac_size) != 0)
516                         enc_err = -1;
517                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
518                         enc_err = -1;
519                 }
520
521         if (enc_err < 0)
522                 {
523                 /* A separate 'decryption_failed' alert was introduced with TLS 1.0,
524                  * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
525                  * failure is directly visible from the ciphertext anyway,
526                  * we should not reveal which kind of error occurred -- this
527                  * might become visible to an attacker (e.g. via a logfile) */
528                 al=SSL_AD_BAD_RECORD_MAC;
529                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
530                 goto f_err;
531                 }
532
533         /* r->length is now just compressed */
534         if (s->expand != NULL)
535                 {
536                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
537                         {
538                         al=SSL_AD_RECORD_OVERFLOW;
539                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
540                         goto f_err;
541                         }
542                 if (!ssl3_do_uncompress(s))
543                         {
544                         al=SSL_AD_DECOMPRESSION_FAILURE;
545                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
546                         goto f_err;
547                         }
548                 }
549
550         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
551                 {
552                 al=SSL_AD_RECORD_OVERFLOW;
553                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
554                 goto f_err;
555                 }
556
557         rr->off=0;
558         /* So at this point the following is true
559          * ssl->s3->rrec.type   is the type of record
560          * ssl->s3->rrec.length == number of bytes in record
561          * ssl->s3->rrec.off    == offset to first valid byte
562          * ssl->s3->rrec.data   == where to take bytes from, increment
563          *                         after use :-).
564          */
565
566         /* we have pulled in a full packet so zero things */
567         s->packet_length=0;
568
569         /* just read a 0 length packet */
570         if (rr->length == 0)
571                 {
572                 empty_record_count++;
573                 if (empty_record_count > MAX_EMPTY_RECORDS)
574                         {
575                         al=SSL_AD_UNEXPECTED_MESSAGE;
576                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_TOO_MANY_EMPTY_FRAGMENTS);
577                         goto f_err;
578                         }
579                 goto again;
580                 }
581
582 #if 0
583 fprintf(stderr, "Ultimate Record type=%d, Length=%d\n", rr->type, rr->length);
584 #endif
585
586         return(1);
587
588 f_err:
589         ssl3_send_alert(s,SSL3_AL_FATAL,al);
590 err:
591         return(ret);
592         }
593
594 int ssl3_do_uncompress(SSL *ssl)
595         {
596 #ifndef OPENSSL_NO_COMP
597         int i;
598         SSL3_RECORD *rr;
599
600         rr= &(ssl->s3->rrec);
601         i=COMP_expand_block(ssl->expand,rr->comp,
602                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
603         if (i < 0)
604                 return(0);
605         else
606                 rr->length=i;
607         rr->data=rr->comp;
608 #endif
609         return(1);
610         }
611
612 int ssl3_do_compress(SSL *ssl)
613         {
614 #ifndef OPENSSL_NO_COMP
615         int i;
616         SSL3_RECORD *wr;
617
618         wr= &(ssl->s3->wrec);
619         i=COMP_compress_block(ssl->compress,wr->data,
620                 SSL3_RT_MAX_COMPRESSED_LENGTH,
621                 wr->input,(int)wr->length);
622         if (i < 0)
623                 return(0);
624         else
625                 wr->length=i;
626
627         wr->input=wr->data;
628 #endif
629         return(1);
630         }
631
632 /* Call this to write data in records of type 'type'
633  * It will return <= 0 if not all data has been sent or non-blocking IO.
634  */
635 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
636         {
637         const unsigned char *buf=buf_;
638         int tot;
639         unsigned int n,nw;
640 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
641         unsigned int max_send_fragment;
642 #endif
643         SSL3_BUFFER *wb=&(s->s3->wbuf);
644         int i;
645
646         s->rwstate=SSL_NOTHING;
647         OPENSSL_assert(s->s3->wnum <= INT_MAX);
648         tot=s->s3->wnum;
649         s->s3->wnum=0;
650
651         if (SSL_in_init(s) && !s->in_handshake)
652                 {
653                 i=s->handshake_func(s);
654                 if (i < 0) return(i);
655                 if (i == 0)
656                         {
657                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
658                         return -1;
659                         }
660                 }
661
662         /* ensure that if we end up with a smaller value of data to write 
663          * out than the the original len from a write which didn't complete 
664          * for non-blocking I/O and also somehow ended up avoiding 
665          * the check for this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as
666          * it must never be possible to end up with (len-tot) as a large
667          * number that will then promptly send beyond the end of the users
668          * buffer ... so we trap and report the error in a way the user
669          * will notice
670          */
671         if (len < tot)
672                 {
673                 SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_BAD_LENGTH);
674                 return(-1);
675                 }
676
677         /* first check if there is a SSL3_BUFFER still being written
678          * out.  This will happen with non blocking IO */
679         if (wb->left != 0)
680                 {
681                 i = ssl3_write_pending(s,type,&buf[tot],s->s3->wpend_tot);
682                 if (i<=0)
683                         {
684                         /* XXX should we ssl3_release_write_buffer if i<0? */
685                         s->s3->wnum=tot;
686                         return i;
687                         }
688                 tot += i;       /* this might be last fragment */
689                 }
690
691 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
692         /*
693          * Depending on platform multi-block can deliver several *times*
694          * better performance. Downside is that it has to allocate
695          * jumbo buffer to accomodate up to 8 records, but the
696          * compromise is considered worthy.
697          */
698         if (type==SSL3_RT_APPLICATION_DATA &&
699             len >= 4*(int)(max_send_fragment=s->max_send_fragment) &&
700             s->compress==NULL && s->msg_callback==NULL &&
701             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) &&
702             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
703                 {
704                 unsigned char aad[13];
705                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param;
706                 int packlen;
707
708                 /* minimize address aliasing conflicts */
709                 if ((max_send_fragment&0xffff) == 0)
710                         max_send_fragment -= 512;
711
712                 if (tot==0 || wb->buf==NULL)    /* allocate jumbo buffer */
713                         {
714                         ssl3_release_write_buffer(s);
715
716                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
717                                         EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE,
718                                         max_send_fragment,NULL);
719
720                         if (len>=8*(int)max_send_fragment)      packlen *= 8;
721                         else                            packlen *= 4;
722
723                         wb->buf=OPENSSL_malloc(packlen);
724                         wb->len=packlen;
725                         }
726                 else if (tot==len)              /* done? */
727                         {
728                         OPENSSL_free(wb->buf);  /* free jumbo buffer */
729                         wb->buf = NULL;
730                         return tot;
731                         }
732
733                 n=(len-tot);
734                 for (;;)
735                         {
736                         if (n < 4*max_send_fragment)
737                                 {
738                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
739                                 wb->buf = NULL;
740                                 break;
741                                 }
742
743                         if (s->s3->alert_dispatch)
744                                 {
745                                 i=s->method->ssl_dispatch_alert(s);
746                                 if (i <= 0)
747                                         {
748                                         s->s3->wnum=tot;
749                                         return i;
750                                         }
751                                 }
752
753                         if (n >= 8*max_send_fragment)
754                                 nw = max_send_fragment*(mb_param.interleave=8);
755                         else
756                                 nw = max_send_fragment*(mb_param.interleave=4);
757
758                         memcpy(aad,s->s3->write_sequence,8);
759                         aad[8]=type;
760                         aad[9]=(unsigned char)(s->version>>8);
761                         aad[10]=(unsigned char)(s->version);
762                         aad[11]=0;
763                         aad[12]=0;
764                         mb_param.out = NULL;
765                         mb_param.inp = aad;
766                         mb_param.len = nw;
767
768                         packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
769                                         EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
770                                         sizeof(mb_param),&mb_param);
771
772                         if (packlen<=0 || packlen>(int)wb->len) /* never happens */
773                                 {
774                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
775                                 wb->buf = NULL;
776                                 break;
777                                 }
778
779                         mb_param.out = wb->buf;
780                         mb_param.inp = &buf[tot];
781                         mb_param.len = nw;
782
783                         if (EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
784                                         EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
785                                         sizeof(mb_param),&mb_param)<=0)
786                                 return -1;
787
788                         s->s3->write_sequence[7] += mb_param.interleave;
789                         if (s->s3->write_sequence[7] < mb_param.interleave)
790                                 {
791                                 int j=6;
792                                 while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
793                                 }
794
795                         wb->offset = 0;
796                         wb->left = packlen;
797
798                         s->s3->wpend_tot = nw;
799                         s->s3->wpend_buf = &buf[tot];
800                         s->s3->wpend_type= type;
801                         s->s3->wpend_ret = nw;
802
803                         i = ssl3_write_pending(s,type,&buf[tot],nw);
804                         if (i<=0)
805                                 {
806                                 if (i<0)
807                                         {
808                                         OPENSSL_free(wb->buf);
809                                         wb->buf = NULL;
810                                         }
811                                 s->s3->wnum=tot;
812                                 return i;
813                                 }
814                         if (i==(int)n)
815                                 {
816                                 OPENSSL_free(wb->buf);  /* free jumbo buffer */
817                                 wb->buf = NULL;
818                                 return tot+i;
819                                 }
820                         n-=i;
821                         tot+=i;
822                         }
823                 }
824         else
825 #endif
826         if (tot==len)           /* done? */
827                 {
828                 if (s->mode & SSL_MODE_RELEASE_BUFFERS &&
829                         !SSL_IS_DTLS(s))
830                         ssl3_release_write_buffer(s);
831
832                 return tot;
833                 }
834
835
836         n=(len-tot);
837         for (;;)
838                 {
839                 if (n > s->max_send_fragment)
840                         nw=s->max_send_fragment;
841                 else
842                         nw=n;
843
844                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
845                 if (i <= 0)
846                         {
847                         /* XXX should we ssl3_release_write_buffer if i<0? */
848                         s->s3->wnum=tot;
849                         return i;
850                         }
851
852                 if ((i == (int)n) ||
853                         (type == SSL3_RT_APPLICATION_DATA &&
854                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
855                         {
856                         /* next chunk of data should get another prepended empty fragment
857                          * in ciphersuites with known-IV weakness: */
858                         s->s3->empty_fragment_done = 0;
859
860                         if ((i==(int)n) && s->mode & SSL_MODE_RELEASE_BUFFERS &&
861                                 !SSL_IS_DTLS(s))
862                                 ssl3_release_write_buffer(s);
863
864                         return tot+i;
865                         }
866
867                 n-=i;
868                 tot+=i;
869                 }
870         }
871
872 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
873                          unsigned int len, int create_empty_fragment)
874         {
875         unsigned char *p,*plen;
876         int i,mac_size,clear=0;
877         int prefix_len=0;
878         int eivlen;
879         long align=0;
880         SSL3_RECORD *wr;
881         SSL3_BUFFER *wb=&(s->s3->wbuf);
882         SSL_SESSION *sess;
883
884
885         /* first check if there is a SSL3_BUFFER still being written
886          * out.  This will happen with non blocking IO */
887         if (wb->left != 0)
888                 return(ssl3_write_pending(s,type,buf,len));
889
890         /* If we have an alert to send, lets send it */
891         if (s->s3->alert_dispatch)
892                 {
893                 i=s->method->ssl_dispatch_alert(s);
894                 if (i <= 0)
895                         return(i);
896                 /* if it went, fall through and send more stuff */
897                 }
898
899         if (wb->buf == NULL)
900                 if (!ssl3_setup_write_buffer(s))
901                         return -1;
902
903         if (len == 0 && !create_empty_fragment)
904                 return 0;
905
906         wr= &(s->s3->wrec);
907         sess=s->session;
908
909         if (    (sess == NULL) ||
910                 (s->enc_write_ctx == NULL) ||
911                 (EVP_MD_CTX_md(s->write_hash) == NULL))
912                 {
913 #if 1
914                 clear=s->enc_write_ctx?0:1;     /* must be AEAD cipher */
915 #else
916                 clear=1;
917 #endif
918                 mac_size=0;
919                 }
920         else
921                 {
922                 mac_size=EVP_MD_CTX_size(s->write_hash);
923                 if (mac_size < 0)
924                         goto err;
925                 }
926
927 #if 0 && !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
928         if (type==SSL3_RT_APPLICATION_DATA && s->compress==NULL &&
929             !SSL_USE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && /*!SSL_IS_DTLS(s) &&*/
930             EVP_CIPHER_flags(s->enc_write_ctx->cipher)&EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
931                 do {
932                 unsigned char aad[13];
933                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param = {NULL,aad,sizeof(aad),0};
934                 int packlen;
935
936                 memcpy(aad,s->s3->write_sequence,8);
937                 aad[8]=type;
938                 aad[9]=(unsigned char)(s->version>>8);
939                 aad[10]=(unsigned char)(s->version);
940                 aad[11]=(unsigned char)(len>>8);
941                 aad[12]=(unsigned char)len;
942                 packlen = EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
943                                 EVP_CTRL_TLS1_1_MULTIBLOCK_AAD,
944                                 sizeof(mb_param),&mb_param);
945
946                 if (packlen==0 || packlen > wb->len) break;
947
948                 mb_param.out = wb->buf;
949                 mb_param.inp = buf;
950                 mb_param.len = len;
951                 EVP_CIPHER_CTX_ctrl(s->enc_write_ctx,
952                                 EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT,
953                                 sizeof(mb_param),&mb_param);
954
955                 s->s3->write_sequence[7] += mb_param.interleave;
956                 if (s->s3->write_sequence[7] < mb_param.interleave)
957                         {
958                         int j=6;
959                         while (j>=0 && (++s->s3->write_sequence[j--])==0) ;
960                         }
961
962                 wb->offset=0;
963                 wb->left = packlen;
964
965                 /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
966                 s->s3->wpend_tot=len;
967                 s->s3->wpend_buf=buf;
968                 s->s3->wpend_type=type;
969                 s->s3->wpend_ret=len;
970
971                 /* we now just need to write the buffer */
972                 return ssl3_write_pending(s,type,buf,len);
973                 } while (0);
974 #endif
975
976         /* 'create_empty_fragment' is true only when this function calls itself */
977         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
978                 {
979                 /* countermeasure against known-IV weakness in CBC ciphersuites
980                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
981
982                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
983                         {
984                         /* recursive function call with 'create_empty_fragment' set;
985                          * this prepares and buffers the data for an empty fragment
986                          * (these 'prefix_len' bytes are sent out later
987                          * together with the actual payload) */
988                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
989                         if (prefix_len <= 0)
990                                 goto err;
991
992                         if (prefix_len >
993                 (SSL3_RT_HEADER_LENGTH + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD))
994                                 {
995                                 /* insufficient space */
996                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
997                                 goto err;
998                                 }
999                         }
1000                 
1001                 s->s3->empty_fragment_done = 1;
1002                 }
1003
1004         if (create_empty_fragment)
1005                 {
1006 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
1007                 /* extra fragment would be couple of cipher blocks,
1008                  * which would be multiple of SSL3_ALIGN_PAYLOAD, so
1009                  * if we want to align the real payload, then we can
1010                  * just pretent we simply have two headers. */
1011                 align = (long)wb->buf + 2*SSL3_RT_HEADER_LENGTH;
1012                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
1013 #endif
1014                 p = wb->buf + align;
1015                 wb->offset  = align;
1016                 }
1017         else if (prefix_len)
1018                 {
1019                 p = wb->buf + wb->offset + prefix_len;
1020                 }
1021         else
1022                 {
1023 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
1024                 align = (long)wb->buf + SSL3_RT_HEADER_LENGTH;
1025                 align = (-align)&(SSL3_ALIGN_PAYLOAD-1);
1026 #endif
1027                 p = wb->buf + align;
1028                 wb->offset  = align;
1029                 }
1030
1031         /* write the header */
1032
1033         *(p++)=type&0xff;
1034         wr->type=type;
1035
1036         *(p++)=(s->version>>8);
1037         /* Some servers hang if iniatial client hello is larger than 256
1038          * bytes and record version number > TLS 1.0
1039          */
1040         if (s->state == SSL3_ST_CW_CLNT_HELLO_B
1041                                 && !s->renegotiate
1042                                 && TLS1_get_version(s) > TLS1_VERSION)
1043                 *(p++) = 0x1;
1044         else
1045                 *(p++)=s->version&0xff;
1046
1047         /* field where we are to write out packet length */
1048         plen=p; 
1049         p+=2;
1050         /* Explicit IV length, block ciphers appropriate version flag */
1051         if (s->enc_write_ctx && SSL_USE_EXPLICIT_IV(s))
1052                 {
1053                 int mode = EVP_CIPHER_CTX_mode(s->enc_write_ctx);
1054                 if (mode == EVP_CIPH_CBC_MODE)
1055                         {
1056                         eivlen = EVP_CIPHER_CTX_iv_length(s->enc_write_ctx);
1057                         if (eivlen <= 1)
1058                                 eivlen = 0;
1059                         }
1060                 /* Need explicit part of IV for GCM mode */
1061                 else if (mode == EVP_CIPH_GCM_MODE)
1062                         eivlen = EVP_GCM_TLS_EXPLICIT_IV_LEN;
1063                 else
1064                         eivlen = 0;
1065                 }
1066         else 
1067                 eivlen = 0;
1068
1069         /* lets setup the record stuff. */
1070         wr->data=p + eivlen;
1071         wr->length=(int)len;
1072         wr->input=(unsigned char *)buf;
1073
1074         /* we now 'read' from wr->input, wr->length bytes into
1075          * wr->data */
1076
1077         /* first we compress */
1078         if (s->compress != NULL)
1079                 {
1080                 if (!ssl3_do_compress(s))
1081                         {
1082                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
1083                         goto err;
1084                         }
1085                 }
1086         else
1087                 {
1088                 memcpy(wr->data,wr->input,wr->length);
1089                 wr->input=wr->data;
1090                 }
1091
1092         /* we should still have the output to wr->data and the input
1093          * from wr->input.  Length should be wr->length.
1094          * wr->data still points in the wb->buf */
1095
1096         if (!SSL_USE_ETM(s) && mac_size != 0)
1097                 {
1098                 if (s->method->ssl3_enc->mac(s,&(p[wr->length + eivlen]),1) < 0)
1099                         goto err;
1100                 wr->length+=mac_size;
1101                 }
1102
1103         wr->input=p;
1104         wr->data=p;
1105
1106         if (eivlen)
1107                 {
1108         /*      if (RAND_pseudo_bytes(p, eivlen) <= 0)
1109                         goto err; */
1110                 wr->length += eivlen;
1111                 }
1112
1113         /* ssl3_enc can only have an error on read */
1114         s->method->ssl3_enc->enc(s,1);
1115
1116         if (SSL_USE_ETM(s) && mac_size != 0)
1117                 {
1118                 if (s->method->ssl3_enc->mac(s,p + wr->length,1) < 0)
1119                         goto err;
1120                 wr->length+=mac_size;
1121                 }
1122
1123         /* record length after mac and block padding */
1124         s2n(wr->length,plen);
1125
1126         if (s->msg_callback)
1127                 s->msg_callback(1, 0, SSL3_RT_HEADER, plen - 5, 5, s, s->msg_callback_arg);
1128
1129         /* we should now have
1130          * wr->data pointing to the encrypted data, which is
1131          * wr->length long */
1132         wr->type=type; /* not needed but helps for debugging */
1133         wr->length+=SSL3_RT_HEADER_LENGTH;
1134
1135         if (create_empty_fragment)
1136                 {
1137                 /* we are in a recursive call;
1138                  * just return the length, don't write out anything here
1139                  */
1140                 return wr->length;
1141                 }
1142
1143         /* now let's set up wb */
1144         wb->left = prefix_len + wr->length;
1145
1146         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
1147         s->s3->wpend_tot=len;
1148         s->s3->wpend_buf=buf;
1149         s->s3->wpend_type=type;
1150         s->s3->wpend_ret=len;
1151
1152         /* we now just need to write the buffer */
1153         return ssl3_write_pending(s,type,buf,len);
1154 err:
1155         return -1;
1156         }
1157
1158 /* if s->s3->wbuf.left != 0, we need to call this */
1159 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1160         unsigned int len)
1161         {
1162         int i;
1163         SSL3_BUFFER *wb=&(s->s3->wbuf);
1164
1165 /* XXXX */
1166         if ((s->s3->wpend_tot > (int)len)
1167                 || ((s->s3->wpend_buf != buf) &&
1168                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
1169                 || (s->s3->wpend_type != type))
1170                 {
1171                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
1172                 return(-1);
1173                 }
1174
1175         for (;;)
1176                 {
1177                 clear_sys_error();
1178                 if (s->wbio != NULL)
1179                         {
1180                         s->rwstate=SSL_WRITING;
1181                         i=BIO_write(s->wbio,
1182                                 (char *)&(wb->buf[wb->offset]),
1183                                 (unsigned int)wb->left);
1184                         }
1185                 else
1186                         {
1187                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
1188                         i= -1;
1189                         }
1190                 if (i == wb->left)
1191                         {
1192                         wb->left=0;
1193                         wb->offset+=i;
1194                         s->rwstate=SSL_NOTHING;
1195                         return(s->s3->wpend_ret);
1196                         }
1197                 else if (i <= 0) {
1198                         if (s->version == DTLS1_VERSION ||
1199                             s->version == DTLS1_BAD_VER) {
1200                                 /* For DTLS, just drop it. That's kind of the whole
1201                                    point in using a datagram service */
1202                                 wb->left = 0;
1203                         }
1204                         return(i);
1205                 }
1206                 wb->offset+=i;
1207                 wb->left-=i;
1208                 }
1209         }
1210
1211 /* Return up to 'len' payload bytes received in 'type' records.
1212  * 'type' is one of the following:
1213  *
1214  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
1215  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
1216  *   -  0 (during a shutdown, no data has to be returned)
1217  *
1218  * If we don't have stored data to work from, read a SSL/TLS record first
1219  * (possibly multiple records if we still don't have anything to return).
1220  *
1221  * This function must handle any surprises the peer may have for us, such as
1222  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
1223  * a surprise, but handled as if it were), or renegotiation requests.
1224  * Also if record payloads contain fragments too small to process, we store
1225  * them until there is enough for the respective protocol (the record protocol
1226  * may use arbitrary fragmentation and even interleaving):
1227  *     Change cipher spec protocol
1228  *             just 1 byte needed, no need for keeping anything stored
1229  *     Alert protocol
1230  *             2 bytes needed (AlertLevel, AlertDescription)
1231  *     Handshake protocol
1232  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
1233  *             to detect unexpected Client Hello and Hello Request messages
1234  *             here, anything else is handled by higher layers
1235  *     Application data protocol
1236  *             none of our business
1237  */
1238 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
1239         {
1240         int al,i,j,ret;
1241         unsigned int n;
1242         SSL3_RECORD *rr;
1243         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
1244
1245         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
1246                 if (!ssl3_setup_read_buffer(s))
1247                         return(-1);
1248
1249         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
1250             (peek && (type != SSL3_RT_APPLICATION_DATA)))
1251                 {
1252                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
1253                 return -1;
1254                 }
1255
1256         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
1257                 /* (partially) satisfy request from storage */
1258                 {
1259                 unsigned char *src = s->s3->handshake_fragment;
1260                 unsigned char *dst = buf;
1261                 unsigned int k;
1262
1263                 /* peek == 0 */
1264                 n = 0;
1265                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
1266                         {
1267                         *dst++ = *src++;
1268                         len--; s->s3->handshake_fragment_len--;
1269                         n++;
1270                         }
1271                 /* move any remaining fragment bytes: */
1272                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
1273                         s->s3->handshake_fragment[k] = *src++;
1274                 return n;
1275         }
1276
1277         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
1278
1279         if (!s->in_handshake && SSL_in_init(s))
1280                 {
1281                 /* type == SSL3_RT_APPLICATION_DATA */
1282                 i=s->handshake_func(s);
1283                 if (i < 0) return(i);
1284                 if (i == 0)
1285                         {
1286                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1287                         return(-1);
1288                         }
1289                 }
1290 start:
1291         s->rwstate=SSL_NOTHING;
1292
1293         /* s->s3->rrec.type         - is the type of record
1294          * s->s3->rrec.data,    - data
1295          * s->s3->rrec.off,     - offset into 'data' for next read
1296          * s->s3->rrec.length,  - number of bytes. */
1297         rr = &(s->s3->rrec);
1298
1299         /* get new packet if necessary */
1300         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
1301                 {
1302                 ret=ssl3_get_record(s);
1303                 if (ret <= 0) return(ret);
1304                 }
1305
1306         /* we now have a packet which can be read and processed */
1307
1308         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
1309                                        * reset by ssl3_get_finished */
1310                 && (rr->type != SSL3_RT_HANDSHAKE))
1311                 {
1312                 al=SSL_AD_UNEXPECTED_MESSAGE;
1313                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
1314                 goto f_err;
1315                 }
1316
1317         /* If the other end has shut down, throw anything we read away
1318          * (even in 'peek' mode) */
1319         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
1320                 {
1321                 rr->length=0;
1322                 s->rwstate=SSL_NOTHING;
1323                 return(0);
1324                 }
1325
1326
1327         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
1328                 {
1329                 /* make sure that we are not getting application data when we
1330                  * are doing a handshake for the first time */
1331                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
1332                         (s->enc_read_ctx == NULL))
1333                         {
1334                         al=SSL_AD_UNEXPECTED_MESSAGE;
1335                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
1336                         goto f_err;
1337                         }
1338
1339                 if (len <= 0) return(len);
1340
1341                 if ((unsigned int)len > rr->length)
1342                         n = rr->length;
1343                 else
1344                         n = (unsigned int)len;
1345
1346                 memcpy(buf,&(rr->data[rr->off]),n);
1347                 if (!peek)
1348                         {
1349                         rr->length-=n;
1350                         rr->off+=n;
1351                         if (rr->length == 0)
1352                                 {
1353                                 s->rstate=SSL_ST_READ_HEADER;
1354                                 rr->off=0;
1355                                 if (s->mode & SSL_MODE_RELEASE_BUFFERS && s->s3->rbuf.left == 0)
1356                                         ssl3_release_read_buffer(s);
1357                                 }
1358                         }
1359                 return(n);
1360                 }
1361
1362
1363         /* If we get here, then type != rr->type; if we have a handshake
1364          * message, then it was unexpected (Hello Request or Client Hello). */
1365
1366         /* In case of record types for which we have 'fragment' storage,
1367          * fill that so that we can process the data at a fixed place.
1368          */
1369                 {
1370                 unsigned int dest_maxlen = 0;
1371                 unsigned char *dest = NULL;
1372                 unsigned int *dest_len = NULL;
1373
1374                 if (rr->type == SSL3_RT_HANDSHAKE)
1375                         {
1376                         dest_maxlen = sizeof s->s3->handshake_fragment;
1377                         dest = s->s3->handshake_fragment;
1378                         dest_len = &s->s3->handshake_fragment_len;
1379                         }
1380                 else if (rr->type == SSL3_RT_ALERT)
1381                         {
1382                         dest_maxlen = sizeof s->s3->alert_fragment;
1383                         dest = s->s3->alert_fragment;
1384                         dest_len = &s->s3->alert_fragment_len;
1385                         }
1386 #ifndef OPENSSL_NO_HEARTBEATS
1387                 else if (rr->type == TLS1_RT_HEARTBEAT)
1388                         {
1389                         tls1_process_heartbeat(s);
1390
1391                         /* Exit and notify application to read again */
1392                         rr->length = 0;
1393                         s->rwstate=SSL_READING;
1394                         BIO_clear_retry_flags(SSL_get_rbio(s));
1395                         BIO_set_retry_read(SSL_get_rbio(s));
1396                         return(-1);
1397                         }
1398 #endif
1399
1400                 if (dest_maxlen > 0)
1401                         {
1402                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
1403                         if (rr->length < n)
1404                                 n = rr->length; /* available bytes */
1405
1406                         /* now move 'n' bytes: */
1407                         while (n-- > 0)
1408                                 {
1409                                 dest[(*dest_len)++] = rr->data[rr->off++];
1410                                 rr->length--;
1411                                 }
1412
1413                         if (*dest_len < dest_maxlen)
1414                                 goto start; /* fragment was too small */
1415                         }
1416                 }
1417
1418         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
1419          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
1420          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
1421
1422         /* If we are a client, check for an incoming 'Hello Request': */
1423         if ((!s->server) &&
1424                 (s->s3->handshake_fragment_len >= 4) &&
1425                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
1426                 (s->session != NULL) && (s->session->cipher != NULL))
1427                 {
1428                 s->s3->handshake_fragment_len = 0;
1429
1430                 if ((s->s3->handshake_fragment[1] != 0) ||
1431                         (s->s3->handshake_fragment[2] != 0) ||
1432                         (s->s3->handshake_fragment[3] != 0))
1433                         {
1434                         al=SSL_AD_DECODE_ERROR;
1435                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
1436                         goto f_err;
1437                         }
1438
1439                 if (s->msg_callback)
1440                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
1441
1442                 if (SSL_is_init_finished(s) &&
1443                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1444                         !s->s3->renegotiate)
1445                         {
1446                         ssl3_renegotiate(s);
1447                         if (ssl3_renegotiate_check(s))
1448                                 {
1449                                 i=s->handshake_func(s);
1450                                 if (i < 0) return(i);
1451                                 if (i == 0)
1452                                         {
1453                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1454                                         return(-1);
1455                                         }
1456
1457                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1458                                         {
1459                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1460                                                 {
1461                                                 BIO *bio;
1462                                                 /* In the case where we try to read application data,
1463                                                  * but we trigger an SSL handshake, we return -1 with
1464                                                  * the retry option set.  Otherwise renegotiation may
1465                                                  * cause nasty problems in the blocking world */
1466                                                 s->rwstate=SSL_READING;
1467                                                 bio=SSL_get_rbio(s);
1468                                                 BIO_clear_retry_flags(bio);
1469                                                 BIO_set_retry_read(bio);
1470                                                 return(-1);
1471                                                 }
1472                                         }
1473                                 }
1474                         }
1475                 /* we either finished a handshake or ignored the request,
1476                  * now try again to obtain the (application) data we were asked for */
1477                 goto start;
1478                 }
1479         /* If we are a server and get a client hello when renegotiation isn't
1480          * allowed send back a no renegotiation alert and carry on.
1481          * WARNING: experimental code, needs reviewing (steve)
1482          */
1483         if (s->server &&
1484                 SSL_is_init_finished(s) &&
1485                 !s->s3->send_connection_binding &&
1486                 (s->version > SSL3_VERSION) &&
1487                 (s->s3->handshake_fragment_len >= 4) &&
1488                 (s->s3->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1489                 (s->session != NULL) && (s->session->cipher != NULL) &&
1490                 !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1491                 
1492                 {
1493                 /*s->s3->handshake_fragment_len = 0;*/
1494                 rr->length = 0;
1495                 ssl3_send_alert(s,SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1496                 goto start;
1497                 }
1498         if (s->s3->alert_fragment_len >= 2)
1499                 {
1500                 int alert_level = s->s3->alert_fragment[0];
1501                 int alert_descr = s->s3->alert_fragment[1];
1502
1503                 s->s3->alert_fragment_len = 0;
1504
1505                 if (s->msg_callback)
1506                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1507
1508                 if (s->info_callback != NULL)
1509                         cb=s->info_callback;
1510                 else if (s->ctx->info_callback != NULL)
1511                         cb=s->ctx->info_callback;
1512
1513                 if (cb != NULL)
1514                         {
1515                         j = (alert_level << 8) | alert_descr;
1516                         cb(s, SSL_CB_READ_ALERT, j);
1517                         }
1518
1519                 if (alert_level == 1) /* warning */
1520                         {
1521                         s->s3->warn_alert = alert_descr;
1522                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1523                                 {
1524                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1525                                 return(0);
1526                                 }
1527                         /* This is a warning but we receive it if we requested
1528                          * renegotiation and the peer denied it. Terminate with
1529                          * a fatal alert because if application tried to
1530                          * renegotiatie it presumably had a good reason and
1531                          * expects it to succeed.
1532                          *
1533                          * In future we might have a renegotiation where we
1534                          * don't care if the peer refused it where we carry on.
1535                          */
1536                         else if (alert_descr == SSL_AD_NO_RENEGOTIATION)
1537                                 {
1538                                 al = SSL_AD_HANDSHAKE_FAILURE;
1539                                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_NO_RENEGOTIATION);
1540                                 goto f_err;
1541                                 }
1542 #ifdef SSL_AD_MISSING_SRP_USERNAME
1543                         else if (alert_descr == SSL_AD_MISSING_SRP_USERNAME)
1544                                 return(0);
1545 #endif
1546                         }
1547                 else if (alert_level == 2) /* fatal */
1548                         {
1549                         char tmp[16];
1550
1551                         s->rwstate=SSL_NOTHING;
1552                         s->s3->fatal_alert = alert_descr;
1553                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1554                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1555                         ERR_add_error_data(2,"SSL alert number ",tmp);
1556                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1557                         SSL_CTX_remove_session(s->ctx,s->session);
1558                         return(0);
1559                         }
1560                 else
1561                         {
1562                         al=SSL_AD_ILLEGAL_PARAMETER;
1563                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1564                         goto f_err;
1565                         }
1566
1567                 goto start;
1568                 }
1569
1570         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1571                 {
1572                 s->rwstate=SSL_NOTHING;
1573                 rr->length=0;
1574                 return(0);
1575                 }
1576
1577         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1578                 {
1579                 /* 'Change Cipher Spec' is just a single byte, so we know
1580                  * exactly what the record payload has to look like */
1581                 if (    (rr->length != 1) || (rr->off != 0) ||
1582                         (rr->data[0] != SSL3_MT_CCS))
1583                         {
1584                         al=SSL_AD_ILLEGAL_PARAMETER;
1585                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1586                         goto f_err;
1587                         }
1588
1589                 /* Check we have a cipher to change to */
1590                 if (s->s3->tmp.new_cipher == NULL)
1591                         {
1592                         al=SSL_AD_UNEXPECTED_MESSAGE;
1593                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1594                         goto f_err;
1595                         }
1596
1597                 if (!(s->s3->flags & SSL3_FLAGS_CCS_OK))
1598                         {
1599                         al=SSL_AD_UNEXPECTED_MESSAGE;
1600                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_CCS_RECEIVED_EARLY);
1601                         goto f_err;
1602                         }
1603
1604                 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1605
1606                 rr->length=0;
1607
1608                 if (s->msg_callback)
1609                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1610
1611                 s->s3->change_cipher_spec=1;
1612                 if (!ssl3_do_change_cipher_spec(s))
1613                         goto err;
1614                 else
1615                         goto start;
1616                 }
1617
1618         /* Unexpected handshake message (Client Hello, or protocol violation) */
1619         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1620                 {
1621                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1622                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1623                         {
1624 #if 0 /* worked only because C operator preferences are not as expected (and
1625        * because this is not really needed for clients except for detecting
1626        * protocol violations): */
1627                         s->state=SSL_ST_BEFORE|(s->server)
1628                                 ?SSL_ST_ACCEPT
1629                                 :SSL_ST_CONNECT;
1630 #else
1631                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1632 #endif
1633                         s->renegotiate=1;
1634                         s->new_session=1;
1635                         }
1636                 i=s->handshake_func(s);
1637                 if (i < 0) return(i);
1638                 if (i == 0)
1639                         {
1640                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1641                         return(-1);
1642                         }
1643
1644                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1645                         {
1646                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1647                                 {
1648                                 BIO *bio;
1649                                 /* In the case where we try to read application data,
1650                                  * but we trigger an SSL handshake, we return -1 with
1651                                  * the retry option set.  Otherwise renegotiation may
1652                                  * cause nasty problems in the blocking world */
1653                                 s->rwstate=SSL_READING;
1654                                 bio=SSL_get_rbio(s);
1655                                 BIO_clear_retry_flags(bio);
1656                                 BIO_set_retry_read(bio);
1657                                 return(-1);
1658                                 }
1659                         }
1660                 goto start;
1661                 }
1662
1663         switch (rr->type)
1664                 {
1665         default:
1666 #ifndef OPENSSL_NO_TLS
1667                 /* TLS up to v1.1 just ignores unknown message types:
1668                  * TLS v1.2 give an unexpected message alert.
1669                  */
1670                 if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION)
1671                         {
1672                         rr->length = 0;
1673                         goto start;
1674                         }
1675 #endif
1676                 al=SSL_AD_UNEXPECTED_MESSAGE;
1677                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1678                 goto f_err;
1679         case SSL3_RT_CHANGE_CIPHER_SPEC:
1680         case SSL3_RT_ALERT:
1681         case SSL3_RT_HANDSHAKE:
1682                 /* we already handled all of these, with the possible exception
1683                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1684                  * should not happen when type != rr->type */
1685                 al=SSL_AD_UNEXPECTED_MESSAGE;
1686                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1687                 goto f_err;
1688         case SSL3_RT_APPLICATION_DATA:
1689                 /* At this point, we were expecting handshake data,
1690                  * but have application data.  If the library was
1691                  * running inside ssl3_read() (i.e. in_read_app_data
1692                  * is set) and it makes sense to read application data
1693                  * at this point (session renegotiation not yet started),
1694                  * we will indulge it.
1695                  */
1696                 if (s->s3->in_read_app_data &&
1697                         (s->s3->total_renegotiations != 0) &&
1698                         ((
1699                                 (s->state & SSL_ST_CONNECT) &&
1700                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1701                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1702                                 ) || (
1703                                         (s->state & SSL_ST_ACCEPT) &&
1704                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1705                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1706                                         )
1707                                 ))
1708                         {
1709                         s->s3->in_read_app_data=2;
1710                         return(-1);
1711                         }
1712                 else
1713                         {
1714                         al=SSL_AD_UNEXPECTED_MESSAGE;
1715                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1716                         goto f_err;
1717                         }
1718                 }
1719         /* not reached */
1720
1721 f_err:
1722         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1723 err:
1724         return(-1);
1725         }
1726
1727 int ssl3_do_change_cipher_spec(SSL *s)
1728         {
1729         int i;
1730         const char *sender;
1731         int slen;
1732
1733         if (s->state & SSL_ST_ACCEPT)
1734                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1735         else
1736                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1737
1738         if (s->s3->tmp.key_block == NULL)
1739                 {
1740                 if (s->session == NULL || s->session->master_key_length == 0)
1741                         {
1742                         /* might happen if dtls1_read_bytes() calls this */
1743                         SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC,SSL_R_CCS_RECEIVED_EARLY);
1744                         return (0);
1745                         }
1746
1747                 s->session->cipher=s->s3->tmp.new_cipher;
1748                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1749                 }
1750
1751         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1752                 return(0);
1753
1754         /* we have to record the message digest at
1755          * this point so we can get it before we read
1756          * the finished message */
1757         if (s->state & SSL_ST_CONNECT)
1758                 {
1759                 sender=s->method->ssl3_enc->server_finished_label;
1760                 slen=s->method->ssl3_enc->server_finished_label_len;
1761                 }
1762         else
1763                 {
1764                 sender=s->method->ssl3_enc->client_finished_label;
1765                 slen=s->method->ssl3_enc->client_finished_label_len;
1766                 }
1767
1768         i = s->method->ssl3_enc->final_finish_mac(s,
1769                 sender,slen,s->s3->tmp.peer_finish_md);
1770         if (i == 0)
1771                 {
1772                 SSLerr(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
1773                 return 0;
1774                 }
1775         s->s3->tmp.peer_finish_md_len = i;
1776
1777         return(1);
1778         }
1779
1780 int ssl3_send_alert(SSL *s, int level, int desc)
1781         {
1782         /* Map tls/ssl alert value to correct one */
1783         desc=s->method->ssl3_enc->alert_value(desc);
1784         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1785                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1786         if (desc < 0) return -1;
1787         /* If a fatal one, remove from cache */
1788         if ((level == 2) && (s->session != NULL))
1789                 SSL_CTX_remove_session(s->ctx,s->session);
1790
1791         s->s3->alert_dispatch=1;
1792         s->s3->send_alert[0]=level;
1793         s->s3->send_alert[1]=desc;
1794         if (s->s3->wbuf.left == 0) /* data still being written out? */
1795                 return s->method->ssl_dispatch_alert(s);
1796         /* else data is still being written out, we will get written
1797          * some time in the future */
1798         return -1;
1799         }
1800
1801 int ssl3_dispatch_alert(SSL *s)
1802         {
1803         int i,j;
1804         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1805
1806         s->s3->alert_dispatch=0;
1807         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1808         if (i <= 0)
1809                 {
1810                 s->s3->alert_dispatch=1;
1811                 }
1812         else
1813                 {
1814                 /* Alert sent to BIO.  If it is important, flush it now.
1815                  * If the message does not get sent due to non-blocking IO,
1816                  * we will not worry too much. */
1817                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1818                         (void)BIO_flush(s->wbio);
1819
1820                 if (s->msg_callback)
1821                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1822
1823                 if (s->info_callback != NULL)
1824                         cb=s->info_callback;
1825                 else if (s->ctx->info_callback != NULL)
1826                         cb=s->ctx->info_callback;
1827
1828                 if (cb != NULL)
1829                         {
1830                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1831                         cb(s,SSL_CB_WRITE_ALERT,j);
1832                         }
1833                 }
1834         return(i);
1835         }