xref: /dragonfly/crypto/libressl/ssl/ssl_pkt.c (revision 8edacedf)
1 /* $OpenBSD: ssl_pkt.c,v 1.31 2020/08/30 15:40:20 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 
112 #include <errno.h>
113 #include <stdio.h>
114 
115 #include "ssl_locl.h"
116 
117 #include <openssl/buffer.h>
118 #include <openssl/evp.h>
119 
120 #include "bytestring.h"
121 
122 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
123     unsigned int len);
124 static int ssl3_get_record(SSL *s);
125 
126 /*
127  * Force a WANT_READ return for certain error conditions where
128  * we don't want to spin internally.
129  */
130 static void
131 ssl_force_want_read(SSL *s)
132 {
133 	BIO * bio;
134 
135 	bio = SSL_get_rbio(s);
136 	BIO_clear_retry_flags(bio);
137 	BIO_set_retry_read(bio);
138 	s->internal->rwstate = SSL_READING;
139 }
140 
141 /*
142  * If extend == 0, obtain new n-byte packet; if extend == 1, increase
143  * packet by another n bytes.
144  * The packet will be in the sub-array of S3I(s)->rbuf.buf specified
145  * by s->internal->packet and s->internal->packet_length.
146  * (If s->internal->read_ahead is set, 'max' bytes may be stored in rbuf
147  * [plus s->internal->packet_length bytes if extend == 1].)
148  */
149 static int
150 ssl3_read_n(SSL *s, int n, int max, int extend)
151 {
152 	int i, len, left;
153 	size_t align;
154 	unsigned char *pkt;
155 	SSL3_BUFFER_INTERNAL *rb;
156 
157 	if (n <= 0)
158 		return n;
159 
160 	rb = &(S3I(s)->rbuf);
161 	if (rb->buf == NULL)
162 		if (!ssl3_setup_read_buffer(s))
163 			return -1;
164 
165 	left = rb->left;
166 	align = (size_t)rb->buf + SSL3_RT_HEADER_LENGTH;
167 	align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
168 
169 	if (!extend) {
170 		/* start with empty packet ... */
171 		if (left == 0)
172 			rb->offset = align;
173 		else if (align != 0 && left >= SSL3_RT_HEADER_LENGTH) {
174 			/* check if next packet length is large
175 			 * enough to justify payload alignment... */
176 			pkt = rb->buf + rb->offset;
177 			if (pkt[0] == SSL3_RT_APPLICATION_DATA &&
178 			    (pkt[3]<<8|pkt[4]) >= 128) {
179 				/* Note that even if packet is corrupted
180 				 * and its length field is insane, we can
181 				 * only be led to wrong decision about
182 				 * whether memmove will occur or not.
183 				 * Header values has no effect on memmove
184 				 * arguments and therefore no buffer
185 				 * overrun can be triggered. */
186 				memmove(rb->buf + align, pkt, left);
187 				rb->offset = align;
188 			}
189 		}
190 		s->internal->packet = rb->buf + rb->offset;
191 		s->internal->packet_length = 0;
192 		/* ... now we can act as if 'extend' was set */
193 	}
194 
195 	/* For DTLS/UDP reads should not span multiple packets
196 	 * because the read operation returns the whole packet
197 	 * at once (as long as it fits into the buffer). */
198 	if (SSL_IS_DTLS(s)) {
199 		if (left > 0 && n > left)
200 			n = left;
201 	}
202 
203 	/* if there is enough in the buffer from a previous read, take some */
204 	if (left >= n) {
205 		s->internal->packet_length += n;
206 		rb->left = left - n;
207 		rb->offset += n;
208 		return (n);
209 	}
210 
211 	/* else we need to read more data */
212 
213 	len = s->internal->packet_length;
214 	pkt = rb->buf + align;
215 	/* Move any available bytes to front of buffer:
216 	 * 'len' bytes already pointed to by 'packet',
217 	 * 'left' extra ones at the end */
218 	if (s->internal->packet != pkt)  {
219 		/* len > 0 */
220 		memmove(pkt, s->internal->packet, len + left);
221 		s->internal->packet = pkt;
222 		rb->offset = len + align;
223 	}
224 
225 	if (n > (int)(rb->len - rb->offset)) {
226 		/* does not happen */
227 		SSLerror(s, ERR_R_INTERNAL_ERROR);
228 		return -1;
229 	}
230 
231 	if (!s->internal->read_ahead) {
232 		/* ignore max parameter */
233 		max = n;
234 	} else {
235 		if (max < n)
236 			max = n;
237 		if (max > (int)(rb->len - rb->offset))
238 			max = rb->len - rb->offset;
239 	}
240 
241 	while (left < n) {
242 		/* Now we have len+left bytes at the front of S3I(s)->rbuf.buf
243 		 * and need to read in more until we have len+n (up to
244 		 * len+max if possible) */
245 
246 		errno = 0;
247 		if (s->rbio != NULL) {
248 			s->internal->rwstate = SSL_READING;
249 			i = BIO_read(s->rbio, pkt + len + left, max - left);
250 		} else {
251 			SSLerror(s, SSL_R_READ_BIO_NOT_SET);
252 			i = -1;
253 		}
254 
255 		if (i <= 0) {
256 			rb->left = left;
257 			if (s->internal->mode & SSL_MODE_RELEASE_BUFFERS &&
258 			    !SSL_IS_DTLS(s)) {
259 				if (len + left == 0)
260 					ssl3_release_read_buffer(s);
261 			}
262 			return (i);
263 		}
264 		left += i;
265 
266 		/*
267 		 * reads should *never* span multiple packets for DTLS because
268 		 * the underlying transport protocol is message oriented as
269 		 * opposed to byte oriented as in the TLS case.
270 		 */
271 		if (SSL_IS_DTLS(s)) {
272 			if (n > left)
273 				n = left; /* makes the while condition false */
274 		}
275 	}
276 
277 	/* done reading, now the book-keeping */
278 	rb->offset += n;
279 	rb->left = left - n;
280 	s->internal->packet_length += n;
281 	s->internal->rwstate = SSL_NOTHING;
282 
283 	return (n);
284 }
285 
286 int
287 ssl3_packet_read(SSL *s, int plen)
288 {
289 	int n;
290 
291 	n = ssl3_read_n(s, plen, S3I(s)->rbuf.len, 0);
292 	if (n <= 0)
293 		return n;
294 	if (s->internal->packet_length < plen)
295 		return s->internal->packet_length;
296 
297 	return plen;
298 }
299 
300 int
301 ssl3_packet_extend(SSL *s, int plen)
302 {
303 	int rlen, n;
304 
305 	if (s->internal->packet_length >= plen)
306 		return plen;
307 	rlen = plen - s->internal->packet_length;
308 
309 	n = ssl3_read_n(s, rlen, rlen, 1);
310 	if (n <= 0)
311 		return n;
312 	if (s->internal->packet_length < plen)
313 		return s->internal->packet_length;
314 
315 	return plen;
316 }
317 
318 /* Call this to get a new input record.
319  * It will return <= 0 if more data is needed, normally due to an error
320  * or non-blocking IO.
321  * When it finishes, one packet has been decoded and can be found in
322  * ssl->s3->internal->rrec.type    - is the type of record
323  * ssl->s3->internal->rrec.data, 	 - data
324  * ssl->s3->internal->rrec.length, - number of bytes
325  */
326 /* used only by ssl3_read_bytes */
327 static int
328 ssl3_get_record(SSL *s)
329 {
330 	int al;
331 	int enc_err, n, i, ret = -1;
332 	SSL3_RECORD_INTERNAL *rr;
333 	SSL_SESSION *sess;
334 	unsigned char md[EVP_MAX_MD_SIZE];
335 	unsigned int mac_size, orig_len;
336 
337 	rr = &(S3I(s)->rrec);
338 	sess = s->session;
339 
340  again:
341 	/* check if we have the header */
342 	if ((s->internal->rstate != SSL_ST_READ_BODY) ||
343 	    (s->internal->packet_length < SSL3_RT_HEADER_LENGTH)) {
344 		CBS header;
345 		uint16_t len, ssl_version;
346 		uint8_t type;
347 
348 		n = ssl3_packet_read(s, SSL3_RT_HEADER_LENGTH);
349 		if (n <= 0)
350 			return (n);
351 
352 		s->internal->mac_packet = 1;
353 		s->internal->rstate = SSL_ST_READ_BODY;
354 
355 		if (s->server && s->internal->first_packet) {
356 			if ((ret = ssl_server_legacy_first_packet(s)) != 1)
357 				return (ret);
358 			ret = -1;
359 		}
360 
361 		CBS_init(&header, s->internal->packet, SSL3_RT_HEADER_LENGTH);
362 
363 		/* Pull apart the header into the SSL3_RECORD_INTERNAL */
364 		if (!CBS_get_u8(&header, &type) ||
365 		    !CBS_get_u16(&header, &ssl_version) ||
366 		    !CBS_get_u16(&header, &len)) {
367 			SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
368 			goto err;
369 		}
370 
371 		rr->type = type;
372 		rr->length = len;
373 
374 		/* Lets check version */
375 		if (!s->internal->first_packet && ssl_version != s->version) {
376 			SSLerror(s, SSL_R_WRONG_VERSION_NUMBER);
377 			if ((s->version & 0xFF00) == (ssl_version & 0xFF00) &&
378 			    !s->internal->enc_write_ctx && !s->internal->write_hash)
379 				/* Send back error using their minor version number :-) */
380 				s->version = ssl_version;
381 			al = SSL_AD_PROTOCOL_VERSION;
382 			goto f_err;
383 		}
384 
385 		if ((ssl_version >> 8) != SSL3_VERSION_MAJOR) {
386 			SSLerror(s, SSL_R_WRONG_VERSION_NUMBER);
387 			goto err;
388 		}
389 
390 		if (rr->length > S3I(s)->rbuf.len - SSL3_RT_HEADER_LENGTH) {
391 			al = SSL_AD_RECORD_OVERFLOW;
392 			SSLerror(s, SSL_R_PACKET_LENGTH_TOO_LONG);
393 			goto f_err;
394 		}
395 
396 		/* now s->internal->rstate == SSL_ST_READ_BODY */
397 	}
398 
399 	/* s->internal->rstate == SSL_ST_READ_BODY, get and decode the data */
400 
401 	n = ssl3_packet_extend(s, SSL3_RT_HEADER_LENGTH + rr->length);
402 	if (n <= 0)
403 		return (n);
404 	if (n != SSL3_RT_HEADER_LENGTH + rr->length)
405 		return (n);
406 
407 	s->internal->rstate = SSL_ST_READ_HEADER; /* set state for later operations */
408 
409 	/* At this point, s->internal->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
410 	 * and we have that many bytes in s->internal->packet
411 	 */
412 	rr->input = &(s->internal->packet[SSL3_RT_HEADER_LENGTH]);
413 
414 	/* ok, we can now read from 's->internal->packet' data into 'rr'
415 	 * rr->input points at rr->length bytes, which
416 	 * need to be copied into rr->data by either
417 	 * the decryption or by the decompression
418 	 * When the data is 'copied' into the rr->data buffer,
419 	 * rr->input will be pointed at the new buffer */
420 
421 	/* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
422 	 * rr->length bytes of encrypted compressed stuff. */
423 
424 	/* check is not needed I believe */
425 	if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
426 		al = SSL_AD_RECORD_OVERFLOW;
427 		SSLerror(s, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
428 		goto f_err;
429 	}
430 
431 	/* decrypt in place in 'rr->input' */
432 	rr->data = rr->input;
433 
434 	/* enc_err is:
435 	 *    0: (in non-constant time) if the record is publically invalid.
436 	 *    1: if the padding is valid
437 	 *    -1: if the padding is invalid */
438 	if ((enc_err = tls1_enc(s, 0)) == 0) {
439 		al = SSL_AD_BAD_RECORD_MAC;
440 		SSLerror(s, SSL_R_BLOCK_CIPHER_PAD_IS_WRONG);
441 		goto f_err;
442 	}
443 
444 	/* r->length is now the compressed data plus mac */
445 	if ((sess != NULL) && (s->enc_read_ctx != NULL) &&
446 	    (EVP_MD_CTX_md(s->read_hash) != NULL)) {
447 		/* s->read_hash != NULL => mac_size != -1 */
448 		unsigned char *mac = NULL;
449 		unsigned char mac_tmp[EVP_MAX_MD_SIZE];
450 
451 		mac_size = EVP_MD_CTX_size(s->read_hash);
452 		OPENSSL_assert(mac_size <= EVP_MAX_MD_SIZE);
453 
454 		orig_len = rr->length + rr->padding_length;
455 
456 		/* orig_len is the length of the record before any padding was
457 		 * removed. This is public information, as is the MAC in use,
458 		 * therefore we can safely process the record in a different
459 		 * amount of time if it's too short to possibly contain a MAC.
460 		 */
461 		if (orig_len < mac_size ||
462 			/* CBC records must have a padding length byte too. */
463 		    (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE &&
464 		    orig_len < mac_size + 1)) {
465 			al = SSL_AD_DECODE_ERROR;
466 			SSLerror(s, SSL_R_LENGTH_TOO_SHORT);
467 			goto f_err;
468 		}
469 
470 		if (EVP_CIPHER_CTX_mode(s->enc_read_ctx) == EVP_CIPH_CBC_MODE) {
471 			/* We update the length so that the TLS header bytes
472 			 * can be constructed correctly but we need to extract
473 			 * the MAC in constant time from within the record,
474 			 * without leaking the contents of the padding bytes.
475 			 * */
476 			mac = mac_tmp;
477 			ssl3_cbc_copy_mac(mac_tmp, rr, mac_size, orig_len);
478 			rr->length -= mac_size;
479 		} else {
480 			/* In this case there's no padding, so |orig_len|
481 			 * equals |rec->length| and we checked that there's
482 			 * enough bytes for |mac_size| above. */
483 			rr->length -= mac_size;
484 			mac = &rr->data[rr->length];
485 		}
486 
487 		i = tls1_mac(s,md,0 /* not send */);
488 		if (i < 0 || mac == NULL ||
489 		    timingsafe_memcmp(md, mac, (size_t)mac_size) != 0)
490 			enc_err = -1;
491 		if (rr->length >
492 		    SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size)
493 			enc_err = -1;
494 	}
495 
496 	if (enc_err < 0) {
497 		/*
498 		 * A separate 'decryption_failed' alert was introduced with
499 		 * TLS 1.0, SSL 3.0 only has 'bad_record_mac'. But unless a
500 		 * decryption failure is directly visible from the ciphertext
501 		 * anyway, we should not reveal which kind of error
502 		 * occurred -- this might become visible to an attacker
503 		 * (e.g. via a logfile)
504 		 */
505 		al = SSL_AD_BAD_RECORD_MAC;
506 		SSLerror(s, SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
507 		goto f_err;
508 	}
509 
510 	if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH) {
511 		al = SSL_AD_RECORD_OVERFLOW;
512 		SSLerror(s, SSL_R_DATA_LENGTH_TOO_LONG);
513 		goto f_err;
514 	}
515 
516 	rr->off = 0;
517 	/*
518 	 * So at this point the following is true
519 	 *
520 	 * ssl->s3->internal->rrec.type 	is the type of record
521 	 * ssl->s3->internal->rrec.length	== number of bytes in record
522 	 * ssl->s3->internal->rrec.off	== offset to first valid byte
523 	 * ssl->s3->internal->rrec.data	== where to take bytes from, increment
524 	 *			   after use :-).
525 	 */
526 
527 	/* we have pulled in a full packet so zero things */
528 	s->internal->packet_length = 0;
529 
530 	if (rr->length == 0) {
531 		/*
532 		 * CBC countermeasures for known IV weaknesses
533 		 * can legitimately insert a single empty record,
534 		 * so we allow ourselves to read once past a single
535 		 * empty record without forcing want_read.
536 		 */
537 		if (s->internal->empty_record_count++ > SSL_MAX_EMPTY_RECORDS) {
538 			SSLerror(s, SSL_R_PEER_BEHAVING_BADLY);
539 			return -1;
540 		}
541 		if (s->internal->empty_record_count > 1) {
542 			ssl_force_want_read(s);
543 			return -1;
544 		}
545 		goto again;
546 	} else {
547 		s->internal->empty_record_count = 0;
548 	}
549 
550 	return (1);
551 
552 f_err:
553 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
554 err:
555 	return (ret);
556 }
557 
558 /* Call this to write data in records of type 'type'
559  * It will return <= 0 if not all data has been sent or non-blocking IO.
560  */
561 int
562 ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
563 {
564 	const unsigned char *buf = buf_;
565 	unsigned int tot, n, nw;
566 	int i;
567 
568 	if (len < 0) {
569 		SSLerror(s, ERR_R_INTERNAL_ERROR);
570 		return -1;
571 	}
572 
573 	s->internal->rwstate = SSL_NOTHING;
574 	tot = S3I(s)->wnum;
575 	S3I(s)->wnum = 0;
576 
577 	if (SSL_in_init(s) && !s->internal->in_handshake) {
578 		i = s->internal->handshake_func(s);
579 		if (i < 0)
580 			return (i);
581 		if (i == 0) {
582 			SSLerror(s, SSL_R_SSL_HANDSHAKE_FAILURE);
583 			return -1;
584 		}
585 	}
586 
587 	if (len < tot)
588 		len = tot;
589 	n = (len - tot);
590 	for (;;) {
591 		if (n > s->max_send_fragment)
592 			nw = s->max_send_fragment;
593 		else
594 			nw = n;
595 
596 		i = do_ssl3_write(s, type, &(buf[tot]), nw);
597 		if (i <= 0) {
598 			S3I(s)->wnum = tot;
599 			return i;
600 		}
601 
602 		if ((i == (int)n) || (type == SSL3_RT_APPLICATION_DATA &&
603 		    (s->internal->mode & SSL_MODE_ENABLE_PARTIAL_WRITE))) {
604 			/*
605 			 * Next chunk of data should get another prepended
606 			 * empty fragment in ciphersuites with known-IV
607 			 * weakness.
608 			 */
609 			S3I(s)->empty_fragment_done = 0;
610 
611 			return tot + i;
612 		}
613 
614 		n -= i;
615 		tot += i;
616 	}
617 }
618 
619 static int
620 do_ssl3_write(SSL *s, int type, const unsigned char *buf, unsigned int len)
621 {
622 	SSL3_BUFFER_INTERNAL *wb = &(S3I(s)->wbuf);
623 	SSL_SESSION *sess = s->session;
624 	int need_empty_fragment = 0;
625 	size_t align, out_len;
626 	uint16_t version;
627 	CBB cbb;
628 	int ret;
629 
630 	memset(&cbb, 0, sizeof(cbb));
631 
632 	if (wb->buf == NULL)
633 		if (!ssl3_setup_write_buffer(s))
634 			return -1;
635 
636 	/*
637 	 * First check if there is a SSL3_BUFFER_INTERNAL still being written
638 	 * out.  This will happen with non blocking IO.
639 	 */
640 	if (wb->left != 0)
641 		return (ssl3_write_pending(s, type, buf, len));
642 
643 	/* If we have an alert to send, let's send it. */
644 	if (S3I(s)->alert_dispatch) {
645 		if ((ret = s->method->ssl_dispatch_alert(s)) <= 0)
646 			return (ret);
647 		/* If it went, fall through and send more stuff. */
648 
649 		/* We may have released our buffer, if so get it again. */
650 		if (wb->buf == NULL)
651 			if (!ssl3_setup_write_buffer(s))
652 				return -1;
653 	}
654 
655 	if (len == 0)
656 		return 0;
657 
658 	/*
659 	 * Some servers hang if initial client hello is larger than 256
660 	 * bytes and record version number > TLS 1.0.
661 	 */
662 	version = s->version;
663 	if (S3I(s)->hs.state == SSL3_ST_CW_CLNT_HELLO_B && !s->internal->renegotiate &&
664 	    TLS1_get_version(s) > TLS1_VERSION)
665 		version = TLS1_VERSION;
666 
667 	/*
668 	 * Countermeasure against known-IV weakness in CBC ciphersuites
669 	 * (see http://www.openssl.org/~bodo/tls-cbc.txt). Note that this
670 	 * is unnecessary for AEAD.
671 	 */
672 	if (sess != NULL && s->internal->enc_write_ctx != NULL &&
673 	    EVP_MD_CTX_md(s->internal->write_hash) != NULL) {
674 		if (S3I(s)->need_empty_fragments &&
675 		    !S3I(s)->empty_fragment_done &&
676 		    type == SSL3_RT_APPLICATION_DATA)
677 			need_empty_fragment = 1;
678 	}
679 
680 	/*
681 	 * An extra fragment would be a couple of cipher blocks, which would
682 	 * be a multiple of SSL3_ALIGN_PAYLOAD, so if we want to align the real
683 	 * payload, then we can just simply pretend we have two headers.
684 	 */
685 	align = (size_t)wb->buf + SSL3_RT_HEADER_LENGTH;
686 	if (need_empty_fragment)
687 		align += SSL3_RT_HEADER_LENGTH;
688 	align = (-align) & (SSL3_ALIGN_PAYLOAD - 1);
689 	wb->offset = align;
690 
691 	if (!CBB_init_fixed(&cbb, wb->buf + align, wb->len - align))
692 		goto err;
693 
694 	tls12_record_layer_set_version(s->internal->rl, version);
695 
696 	if (need_empty_fragment) {
697 		if (!tls12_record_layer_seal_record(s->internal->rl, type,
698 		    buf, 0, &cbb))
699 			goto err;
700 		S3I(s)->empty_fragment_done = 1;
701 	}
702 
703 	if (!tls12_record_layer_seal_record(s->internal->rl, type, buf, len, &cbb))
704 		goto err;
705 
706 	if (!CBB_finish(&cbb, NULL, &out_len))
707 		goto err;
708 
709 	wb->left = out_len;
710 
711 	/*
712 	 * Memorize arguments so that ssl3_write_pending can detect
713 	 * bad write retries later.
714 	 */
715 	S3I(s)->wpend_tot = len;
716 	S3I(s)->wpend_buf = buf;
717 	S3I(s)->wpend_type = type;
718 	S3I(s)->wpend_ret = len;
719 
720 	/* We now just need to write the buffer. */
721 	return ssl3_write_pending(s, type, buf, len);
722 
723  err:
724 	CBB_cleanup(&cbb);
725 
726 	return -1;
727 }
728 
729 /* if S3I(s)->wbuf.left != 0, we need to call this */
730 int
731 ssl3_write_pending(SSL *s, int type, const unsigned char *buf, unsigned int len)
732 {
733 	int i;
734 	SSL3_BUFFER_INTERNAL *wb = &(S3I(s)->wbuf);
735 
736 	/* XXXX */
737 	if ((S3I(s)->wpend_tot > (int)len) || ((S3I(s)->wpend_buf != buf) &&
738 	    !(s->internal->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER)) ||
739 	    (S3I(s)->wpend_type != type)) {
740 		SSLerror(s, SSL_R_BAD_WRITE_RETRY);
741 		return (-1);
742 	}
743 
744 	for (;;) {
745 		errno = 0;
746 		if (s->wbio != NULL) {
747 			s->internal->rwstate = SSL_WRITING;
748 			i = BIO_write(s->wbio, (char *)&(wb->buf[wb->offset]),
749 			    (unsigned int)wb->left);
750 		} else {
751 			SSLerror(s, SSL_R_BIO_NOT_SET);
752 			i = -1;
753 		}
754 		if (i == wb->left) {
755 			wb->left = 0;
756 			wb->offset += i;
757 			if (s->internal->mode & SSL_MODE_RELEASE_BUFFERS &&
758 			    !SSL_IS_DTLS(s))
759 				ssl3_release_write_buffer(s);
760 			s->internal->rwstate = SSL_NOTHING;
761 			return (S3I(s)->wpend_ret);
762 		} else if (i <= 0) {
763 			/*
764 			 * For DTLS, just drop it. That's kind of the
765 			 * whole point in using a datagram service.
766 			 */
767 			if (SSL_IS_DTLS(s))
768 				wb->left = 0;
769 			return (i);
770 		}
771 		wb->offset += i;
772 		wb->left -= i;
773 	}
774 }
775 
776 /* Return up to 'len' payload bytes received in 'type' records.
777  * 'type' is one of the following:
778  *
779  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
780  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
781  *   -  0 (during a shutdown, no data has to be returned)
782  *
783  * If we don't have stored data to work from, read a SSL/TLS record first
784  * (possibly multiple records if we still don't have anything to return).
785  *
786  * This function must handle any surprises the peer may have for us, such as
787  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
788  * a surprise, but handled as if it were), or renegotiation requests.
789  * Also if record payloads contain fragments too small to process, we store
790  * them until there is enough for the respective protocol (the record protocol
791  * may use arbitrary fragmentation and even interleaving):
792  *     Change cipher spec protocol
793  *             just 1 byte needed, no need for keeping anything stored
794  *     Alert protocol
795  *             2 bytes needed (AlertLevel, AlertDescription)
796  *     Handshake protocol
797  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
798  *             to detect unexpected Client Hello and Hello Request messages
799  *             here, anything else is handled by higher layers
800  *     Application data protocol
801  *             none of our business
802  */
803 int
804 ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
805 {
806 	void (*cb)(const SSL *ssl, int type2, int val) = NULL;
807 	int al, i, j, ret, rrcount = 0;
808 	unsigned int n;
809 	SSL3_RECORD_INTERNAL *rr;
810 
811 	if (S3I(s)->rbuf.buf == NULL) /* Not initialized yet */
812 		if (!ssl3_setup_read_buffer(s))
813 			return (-1);
814 
815 	if (len < 0) {
816 		SSLerror(s, ERR_R_INTERNAL_ERROR);
817 		return -1;
818 	}
819 
820 	if ((type && type != SSL3_RT_APPLICATION_DATA &&
821 	    type != SSL3_RT_HANDSHAKE) ||
822 	    (peek && (type != SSL3_RT_APPLICATION_DATA))) {
823 		SSLerror(s, ERR_R_INTERNAL_ERROR);
824 		return -1;
825 	}
826 
827 	if ((type == SSL3_RT_HANDSHAKE) &&
828 	    (S3I(s)->handshake_fragment_len > 0)) {
829 		/* (partially) satisfy request from storage */
830 		unsigned char *src = S3I(s)->handshake_fragment;
831 		unsigned char *dst = buf;
832 		unsigned int k;
833 
834 		/* peek == 0 */
835 		n = 0;
836 		while ((len > 0) && (S3I(s)->handshake_fragment_len > 0)) {
837 			*dst++ = *src++;
838 			len--;
839 			S3I(s)->handshake_fragment_len--;
840 			n++;
841 		}
842 		/* move any remaining fragment bytes: */
843 		for (k = 0; k < S3I(s)->handshake_fragment_len; k++)
844 			S3I(s)->handshake_fragment[k] = *src++;
845 		return n;
846 	}
847 
848 	/*
849 	 * Now S3I(s)->handshake_fragment_len == 0 if
850 	 * type == SSL3_RT_HANDSHAKE.
851 	 */
852 	if (!s->internal->in_handshake && SSL_in_init(s)) {
853 		/* type == SSL3_RT_APPLICATION_DATA */
854 		i = s->internal->handshake_func(s);
855 		if (i < 0)
856 			return (i);
857 		if (i == 0) {
858 			SSLerror(s, SSL_R_SSL_HANDSHAKE_FAILURE);
859 			return (-1);
860 		}
861 	}
862 
863 start:
864 	/*
865 	 * Do not process more than three consecutive records, otherwise the
866 	 * peer can cause us to loop indefinitely. Instead, return with an
867 	 * SSL_ERROR_WANT_READ so the caller can choose when to handle further
868 	 * processing. In the future, the total number of non-handshake and
869 	 * non-application data records per connection should probably also be
870 	 * limited...
871 	 */
872 	if (rrcount++ >= 3) {
873 		ssl_force_want_read(s);
874 		return -1;
875 	}
876 
877 	s->internal->rwstate = SSL_NOTHING;
878 
879 	/*
880 	 * S3I(s)->rrec.type	    - is the type of record
881 	 * S3I(s)->rrec.data,    - data
882 	 * S3I(s)->rrec.off,     - offset into 'data' for next read
883 	 * S3I(s)->rrec.length,  - number of bytes.
884 	 */
885 	rr = &(S3I(s)->rrec);
886 
887 	/* get new packet if necessary */
888 	if ((rr->length == 0) || (s->internal->rstate == SSL_ST_READ_BODY)) {
889 		ret = ssl3_get_record(s);
890 		if (ret <= 0)
891 			return (ret);
892 	}
893 
894 	/* we now have a packet which can be read and processed */
895 
896 	if (S3I(s)->change_cipher_spec /* set when we receive ChangeCipherSpec,
897 	                               * reset by ssl3_get_finished */
898 	    && (rr->type != SSL3_RT_HANDSHAKE)) {
899 		al = SSL_AD_UNEXPECTED_MESSAGE;
900 		SSLerror(s, SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
901 		goto f_err;
902 	}
903 
904 	/* If the other end has shut down, throw anything we read away
905 	 * (even in 'peek' mode) */
906 	if (s->internal->shutdown & SSL_RECEIVED_SHUTDOWN) {
907 		rr->length = 0;
908 		s->internal->rwstate = SSL_NOTHING;
909 		return (0);
910 	}
911 
912 
913 	/* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
914 	if (type == rr->type) {
915 		/* make sure that we are not getting application data when we
916 		 * are doing a handshake for the first time */
917 		if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
918 			(s->enc_read_ctx == NULL)) {
919 			al = SSL_AD_UNEXPECTED_MESSAGE;
920 			SSLerror(s, SSL_R_APP_DATA_IN_HANDSHAKE);
921 			goto f_err;
922 		}
923 
924 		if (len <= 0)
925 			return (len);
926 
927 		if ((unsigned int)len > rr->length)
928 			n = rr->length;
929 		else
930 			n = (unsigned int)len;
931 
932 		memcpy(buf, &(rr->data[rr->off]), n);
933 		if (!peek) {
934 			memset(&(rr->data[rr->off]), 0, n);
935 			rr->length -= n;
936 			rr->off += n;
937 			if (rr->length == 0) {
938 				s->internal->rstate = SSL_ST_READ_HEADER;
939 				rr->off = 0;
940 				if (s->internal->mode & SSL_MODE_RELEASE_BUFFERS &&
941 				    S3I(s)->rbuf.left == 0)
942 					ssl3_release_read_buffer(s);
943 			}
944 		}
945 		return (n);
946 	}
947 
948 
949 	/* If we get here, then type != rr->type; if we have a handshake
950 	 * message, then it was unexpected (Hello Request or Client Hello). */
951 
952 	{
953 		/*
954 		 * In case of record types for which we have 'fragment'
955 		 * storage, * fill that so that we can process the data
956 		 * at a fixed place.
957 		 */
958 		unsigned int dest_maxlen = 0;
959 		unsigned char *dest = NULL;
960 		unsigned int *dest_len = NULL;
961 
962 		if (rr->type == SSL3_RT_HANDSHAKE) {
963 			dest_maxlen = sizeof S3I(s)->handshake_fragment;
964 			dest = S3I(s)->handshake_fragment;
965 			dest_len = &S3I(s)->handshake_fragment_len;
966 		} else if (rr->type == SSL3_RT_ALERT) {
967 			dest_maxlen = sizeof S3I(s)->alert_fragment;
968 			dest = S3I(s)->alert_fragment;
969 			dest_len = &S3I(s)->alert_fragment_len;
970 		}
971 		if (dest_maxlen > 0) {
972 			/* available space in 'dest' */
973 			n = dest_maxlen - *dest_len;
974 			if (rr->length < n)
975 				n = rr->length; /* available bytes */
976 
977 			/* now move 'n' bytes: */
978 			while (n-- > 0) {
979 				dest[(*dest_len)++] = rr->data[rr->off++];
980 				rr->length--;
981 			}
982 
983 			if (*dest_len < dest_maxlen)
984 				goto start; /* fragment was too small */
985 		}
986 	}
987 
988 	/* S3I(s)->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
989 	 * S3I(s)->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
990 	 * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
991 
992 	/* If we are a client, check for an incoming 'Hello Request': */
993 	if ((!s->server) && (S3I(s)->handshake_fragment_len >= 4) &&
994 	    (S3I(s)->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
995 	    (s->session != NULL) && (s->session->cipher != NULL)) {
996 		S3I(s)->handshake_fragment_len = 0;
997 
998 		if ((S3I(s)->handshake_fragment[1] != 0) ||
999 		    (S3I(s)->handshake_fragment[2] != 0) ||
1000 		    (S3I(s)->handshake_fragment[3] != 0)) {
1001 			al = SSL_AD_DECODE_ERROR;
1002 			SSLerror(s, SSL_R_BAD_HELLO_REQUEST);
1003 			goto f_err;
1004 		}
1005 
1006 		if (s->internal->msg_callback)
1007 			s->internal->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1008 			    S3I(s)->handshake_fragment, 4, s,
1009 			    s->internal->msg_callback_arg);
1010 
1011 		if (SSL_is_init_finished(s) &&
1012 		    !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
1013 		    !S3I(s)->renegotiate) {
1014 			ssl3_renegotiate(s);
1015 			if (ssl3_renegotiate_check(s)) {
1016 				i = s->internal->handshake_func(s);
1017 				if (i < 0)
1018 					return (i);
1019 				if (i == 0) {
1020 					SSLerror(s, SSL_R_SSL_HANDSHAKE_FAILURE);
1021 					return (-1);
1022 				}
1023 
1024 				if (!(s->internal->mode & SSL_MODE_AUTO_RETRY)) {
1025 					if (S3I(s)->rbuf.left == 0) {
1026 						/* no read-ahead left? */
1027 			/* In the case where we try to read application data,
1028 			 * but we trigger an SSL handshake, we return -1 with
1029 			 * the retry option set.  Otherwise renegotiation may
1030 			 * cause nasty problems in the blocking world */
1031 						ssl_force_want_read(s);
1032 						return (-1);
1033 					}
1034 				}
1035 			}
1036 		}
1037 		/* we either finished a handshake or ignored the request,
1038 		 * now try again to obtain the (application) data we were asked for */
1039 		goto start;
1040 	}
1041 	/* Disallow client initiated renegotiation if configured. */
1042 	if (s->server && SSL_is_init_finished(s) &&
1043 	    S3I(s)->handshake_fragment_len >= 4 &&
1044 	    S3I(s)->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO &&
1045 	    (s->internal->options & SSL_OP_NO_CLIENT_RENEGOTIATION)) {
1046 		al = SSL_AD_NO_RENEGOTIATION;
1047 		goto f_err;
1048 	}
1049 	/* If we are a server and get a client hello when renegotiation isn't
1050 	 * allowed send back a no renegotiation alert and carry on.
1051 	 * WARNING: experimental code, needs reviewing (steve)
1052 	 */
1053 	if (s->server &&
1054 	    SSL_is_init_finished(s) &&
1055 	    !S3I(s)->send_connection_binding &&
1056 	    (S3I(s)->handshake_fragment_len >= 4) &&
1057 	    (S3I(s)->handshake_fragment[0] == SSL3_MT_CLIENT_HELLO) &&
1058 	    (s->session != NULL) && (s->session->cipher != NULL)) {
1059 		/*S3I(s)->handshake_fragment_len = 0;*/
1060 		rr->length = 0;
1061 		ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1062 		goto start;
1063 	}
1064 	if (S3I(s)->alert_fragment_len >= 2) {
1065 		int alert_level = S3I(s)->alert_fragment[0];
1066 		int alert_descr = S3I(s)->alert_fragment[1];
1067 
1068 		S3I(s)->alert_fragment_len = 0;
1069 
1070 		if (s->internal->msg_callback)
1071 			s->internal->msg_callback(0, s->version, SSL3_RT_ALERT,
1072 			    S3I(s)->alert_fragment, 2, s, s->internal->msg_callback_arg);
1073 
1074 		if (s->internal->info_callback != NULL)
1075 			cb = s->internal->info_callback;
1076 		else if (s->ctx->internal->info_callback != NULL)
1077 			cb = s->ctx->internal->info_callback;
1078 
1079 		if (cb != NULL) {
1080 			j = (alert_level << 8) | alert_descr;
1081 			cb(s, SSL_CB_READ_ALERT, j);
1082 		}
1083 
1084 		if (alert_level == SSL3_AL_WARNING) {
1085 			S3I(s)->warn_alert = alert_descr;
1086 			if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
1087 				s->internal->shutdown |= SSL_RECEIVED_SHUTDOWN;
1088 				return (0);
1089 			}
1090 			/* This is a warning but we receive it if we requested
1091 			 * renegotiation and the peer denied it. Terminate with
1092 			 * a fatal alert because if application tried to
1093 			 * renegotiatie it presumably had a good reason and
1094 			 * expects it to succeed.
1095 			 *
1096 			 * In future we might have a renegotiation where we
1097 			 * don't care if the peer refused it where we carry on.
1098 			 */
1099 			else if (alert_descr == SSL_AD_NO_RENEGOTIATION) {
1100 				al = SSL_AD_HANDSHAKE_FAILURE;
1101 				SSLerror(s, SSL_R_NO_RENEGOTIATION);
1102 				goto f_err;
1103 			}
1104 		} else if (alert_level == SSL3_AL_FATAL) {
1105 			s->internal->rwstate = SSL_NOTHING;
1106 			S3I(s)->fatal_alert = alert_descr;
1107 			SSLerror(s, SSL_AD_REASON_OFFSET + alert_descr);
1108 			ERR_asprintf_error_data("SSL alert number %d",
1109 			    alert_descr);
1110 			s->internal->shutdown |= SSL_RECEIVED_SHUTDOWN;
1111 			SSL_CTX_remove_session(s->ctx, s->session);
1112 			return (0);
1113 		} else {
1114 			al = SSL_AD_ILLEGAL_PARAMETER;
1115 			SSLerror(s, SSL_R_UNKNOWN_ALERT_TYPE);
1116 			goto f_err;
1117 		}
1118 
1119 		goto start;
1120 	}
1121 
1122 	if (s->internal->shutdown & SSL_SENT_SHUTDOWN) {
1123 		/* but we have not received a shutdown */
1124 		s->internal->rwstate = SSL_NOTHING;
1125 		rr->length = 0;
1126 		return (0);
1127 	}
1128 
1129 	if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1130 		/* 'Change Cipher Spec' is just a single byte, so we know
1131 		 * exactly what the record payload has to look like */
1132 		if ((rr->length != 1) || (rr->off != 0) ||
1133 			(rr->data[0] != SSL3_MT_CCS)) {
1134 			al = SSL_AD_ILLEGAL_PARAMETER;
1135 			SSLerror(s, SSL_R_BAD_CHANGE_CIPHER_SPEC);
1136 			goto f_err;
1137 		}
1138 
1139 		/* Check we have a cipher to change to */
1140 		if (S3I(s)->hs.new_cipher == NULL) {
1141 			al = SSL_AD_UNEXPECTED_MESSAGE;
1142 			SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
1143 			goto f_err;
1144 		}
1145 
1146 		/* Check that we should be receiving a Change Cipher Spec. */
1147 		if (!(s->s3->flags & SSL3_FLAGS_CCS_OK)) {
1148 			al = SSL_AD_UNEXPECTED_MESSAGE;
1149 			SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
1150 			goto f_err;
1151 		}
1152 		s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
1153 
1154 		rr->length = 0;
1155 
1156 		if (s->internal->msg_callback) {
1157 			s->internal->msg_callback(0, s->version,
1158 			    SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s,
1159 			    s->internal->msg_callback_arg);
1160 		}
1161 
1162 		S3I(s)->change_cipher_spec = 1;
1163 		if (!ssl3_do_change_cipher_spec(s))
1164 			goto err;
1165 		else
1166 			goto start;
1167 	}
1168 
1169 	/* Unexpected handshake message (Client Hello, or protocol violation) */
1170 	if ((S3I(s)->handshake_fragment_len >= 4) && !s->internal->in_handshake) {
1171 		if (((S3I(s)->hs.state&SSL_ST_MASK) == SSL_ST_OK) &&
1172 		    !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS)) {
1173 			S3I(s)->hs.state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1174 			s->internal->renegotiate = 1;
1175 			s->internal->new_session = 1;
1176 		}
1177 		i = s->internal->handshake_func(s);
1178 		if (i < 0)
1179 			return (i);
1180 		if (i == 0) {
1181 			SSLerror(s, SSL_R_SSL_HANDSHAKE_FAILURE);
1182 			return (-1);
1183 		}
1184 
1185 		if (!(s->internal->mode & SSL_MODE_AUTO_RETRY)) {
1186 			if (S3I(s)->rbuf.left == 0) { /* no read-ahead left? */
1187 				/* In the case where we try to read application data,
1188 				 * but we trigger an SSL handshake, we return -1 with
1189 				 * the retry option set.  Otherwise renegotiation may
1190 				 * cause nasty problems in the blocking world */
1191 				ssl_force_want_read(s);
1192 				return (-1);
1193 			}
1194 		}
1195 		goto start;
1196 	}
1197 
1198 	switch (rr->type) {
1199 	default:
1200 		/*
1201 		 * TLS up to v1.1 just ignores unknown message types:
1202 		 * TLS v1.2 give an unexpected message alert.
1203 		 */
1204 		if (s->version >= TLS1_VERSION &&
1205 		    s->version <= TLS1_1_VERSION) {
1206 			rr->length = 0;
1207 			goto start;
1208 		}
1209 		al = SSL_AD_UNEXPECTED_MESSAGE;
1210 		SSLerror(s, SSL_R_UNEXPECTED_RECORD);
1211 		goto f_err;
1212 	case SSL3_RT_CHANGE_CIPHER_SPEC:
1213 	case SSL3_RT_ALERT:
1214 	case SSL3_RT_HANDSHAKE:
1215 		/* we already handled all of these, with the possible exception
1216 		 * of SSL3_RT_HANDSHAKE when s->internal->in_handshake is set, but that
1217 		 * should not happen when type != rr->type */
1218 		al = SSL_AD_UNEXPECTED_MESSAGE;
1219 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1220 		goto f_err;
1221 	case SSL3_RT_APPLICATION_DATA:
1222 		/* At this point, we were expecting handshake data,
1223 		 * but have application data.  If the library was
1224 		 * running inside ssl3_read() (i.e. in_read_app_data
1225 		 * is set) and it makes sense to read application data
1226 		 * at this point (session renegotiation not yet started),
1227 		 * we will indulge it.
1228 		 */
1229 		if (S3I(s)->in_read_app_data &&
1230 		    (S3I(s)->total_renegotiations != 0) &&
1231 		    (((S3I(s)->hs.state & SSL_ST_CONNECT) &&
1232 		    (S3I(s)->hs.state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1233 		    (S3I(s)->hs.state <= SSL3_ST_CR_SRVR_HELLO_A)) ||
1234 		    ((S3I(s)->hs.state & SSL_ST_ACCEPT) &&
1235 		    (S3I(s)->hs.state <= SSL3_ST_SW_HELLO_REQ_A) &&
1236 		    (S3I(s)->hs.state >= SSL3_ST_SR_CLNT_HELLO_A)))) {
1237 			S3I(s)->in_read_app_data = 2;
1238 			return (-1);
1239 		} else {
1240 			al = SSL_AD_UNEXPECTED_MESSAGE;
1241 			SSLerror(s, SSL_R_UNEXPECTED_RECORD);
1242 			goto f_err;
1243 		}
1244 	}
1245 	/* not reached */
1246 
1247 f_err:
1248 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1249 err:
1250 	return (-1);
1251 }
1252 
1253 int
1254 ssl3_do_change_cipher_spec(SSL *s)
1255 {
1256 	int i;
1257 	const char *sender;
1258 	int slen;
1259 
1260 	if (S3I(s)->hs.state & SSL_ST_ACCEPT)
1261 		i = SSL3_CHANGE_CIPHER_SERVER_READ;
1262 	else
1263 		i = SSL3_CHANGE_CIPHER_CLIENT_READ;
1264 
1265 	if (S3I(s)->hs.key_block == NULL) {
1266 		if (s->session == NULL || s->session->master_key_length == 0) {
1267 			/* might happen if dtls1_read_bytes() calls this */
1268 			SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
1269 			return (0);
1270 		}
1271 
1272 		s->session->cipher = S3I(s)->hs.new_cipher;
1273 		if (!tls1_setup_key_block(s))
1274 			return (0);
1275 	}
1276 
1277 	if (!tls1_change_cipher_state(s, i))
1278 		return (0);
1279 
1280 	/* we have to record the message digest at
1281 	 * this point so we can get it before we read
1282 	 * the finished message */
1283 	if (S3I(s)->hs.state & SSL_ST_CONNECT) {
1284 		sender = TLS_MD_SERVER_FINISH_CONST;
1285 		slen = TLS_MD_SERVER_FINISH_CONST_SIZE;
1286 	} else {
1287 		sender = TLS_MD_CLIENT_FINISH_CONST;
1288 		slen = TLS_MD_CLIENT_FINISH_CONST_SIZE;
1289 	}
1290 
1291 	i = tls1_final_finish_mac(s, sender, slen,
1292 	    S3I(s)->tmp.peer_finish_md);
1293 	if (i == 0) {
1294 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1295 		return 0;
1296 	}
1297 	S3I(s)->tmp.peer_finish_md_len = i;
1298 
1299 	return (1);
1300 }
1301 
1302 int
1303 ssl3_send_alert(SSL *s, int level, int desc)
1304 {
1305 	/* Map tls/ssl alert value to correct one */
1306 	desc = tls1_alert_code(desc);
1307 	if (desc < 0)
1308 		return -1;
1309 	/* If a fatal one, remove from cache */
1310 	if ((level == 2) && (s->session != NULL))
1311 		SSL_CTX_remove_session(s->ctx, s->session);
1312 
1313 	S3I(s)->alert_dispatch = 1;
1314 	S3I(s)->send_alert[0] = level;
1315 	S3I(s)->send_alert[1] = desc;
1316 	if (S3I(s)->wbuf.left == 0) /* data still being written out? */
1317 		return s->method->ssl_dispatch_alert(s);
1318 
1319 	/* else data is still being written out, we will get written
1320 	 * some time in the future */
1321 	return -1;
1322 }
1323 
1324 int
1325 ssl3_dispatch_alert(SSL *s)
1326 {
1327 	int i, j;
1328 	void (*cb)(const SSL *ssl, int type, int val) = NULL;
1329 
1330 	S3I(s)->alert_dispatch = 0;
1331 	i = do_ssl3_write(s, SSL3_RT_ALERT, &S3I(s)->send_alert[0], 2);
1332 	if (i <= 0) {
1333 		S3I(s)->alert_dispatch = 1;
1334 	} else {
1335 		/* Alert sent to BIO.  If it is important, flush it now.
1336 		 * If the message does not get sent due to non-blocking IO,
1337 		 * we will not worry too much. */
1338 		if (S3I(s)->send_alert[0] == SSL3_AL_FATAL)
1339 			(void)BIO_flush(s->wbio);
1340 
1341 		if (s->internal->msg_callback)
1342 			s->internal->msg_callback(1, s->version, SSL3_RT_ALERT,
1343 			    S3I(s)->send_alert, 2, s, s->internal->msg_callback_arg);
1344 
1345 		if (s->internal->info_callback != NULL)
1346 			cb = s->internal->info_callback;
1347 		else if (s->ctx->internal->info_callback != NULL)
1348 			cb = s->ctx->internal->info_callback;
1349 
1350 		if (cb != NULL) {
1351 			j = (S3I(s)->send_alert[0]<<8)|S3I(s)->send_alert[1];
1352 			cb(s, SSL_CB_WRITE_ALERT, j);
1353 		}
1354 	}
1355 	return (i);
1356 }
1357