Synchronise with 0.9.7-stable.
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include <openssl/evp.h>
116 #include <openssl/buffer.h>
117 #include "ssl_locl.h"
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
122                               unsigned int len);
123 static int ssl3_get_record(SSL *s);
124 static int do_compress(SSL *ssl);
125 static int do_uncompress(SSL *ssl);
126 static int do_change_cipher_spec(SSL *ssl);
127
128 /* used only by ssl3_get_record */
129 static int ssl3_read_n(SSL *s, int n, int max, int extend)
130         {
131         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
132          * packet by another n bytes.
133          * The packet will be in the sub-array of s->s3->rbuf.buf specified
134          * by s->packet and s->packet_length.
135          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
136          * [plus s->packet_length bytes if extend == 1].)
137          */
138         int i,off,newb;
139
140         if (!extend)
141                 {
142                 /* start with empty packet ... */
143                 if (s->s3->rbuf.left == 0)
144                         s->s3->rbuf.offset = 0;
145                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
146                 s->packet_length = 0;
147                 /* ... now we can act as if 'extend' was set */
148                 }
149
150         /* if there is enough in the buffer from a previous read, take some */
151         if (s->s3->rbuf.left >= (int)n)
152                 {
153                 s->packet_length+=n;
154                 s->s3->rbuf.left-=n;
155                 s->s3->rbuf.offset+=n;
156                 return(n);
157                 }
158
159         /* else we need to read more data */
160         if (!s->read_ahead)
161                 max=n;
162
163         {
164                 /* avoid buffer overflow */
165                 int max_max = s->s3->rbuf.len - s->packet_length;
166                 if (max > max_max)
167                         max = max_max;
168         }
169         if (n > max) /* does not happen */
170                 {
171                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
172                 return -1;
173                 }
174
175         off = s->packet_length;
176         newb = s->s3->rbuf.left;
177         /* Move any available bytes to front of buffer:
178          * 'off' bytes already pointed to by 'packet',
179          * 'newb' extra ones at the end */
180         if (s->packet != s->s3->rbuf.buf)
181                 {
182                 /*  off > 0 */
183                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
184                 s->packet = s->s3->rbuf.buf;
185                 }
186
187         while (newb < n)
188                 {
189                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
190                  * to read in more until we have off+n (up to off+max if possible) */
191
192                 clear_sys_error();
193                 if (s->rbio != NULL)
194                         {
195                         s->rwstate=SSL_READING;
196                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
197                         }
198                 else
199                         {
200                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
201                         i = -1;
202                         }
203
204                 if (i <= 0)
205                         {
206                         s->s3->rbuf.left = newb;
207                         return(i);
208                         }
209                 newb+=i;
210                 }
211
212         /* done reading, now the book-keeping */
213         s->s3->rbuf.offset = off + n;
214         s->s3->rbuf.left = newb - n;
215         s->packet_length += n;
216         s->rwstate=SSL_NOTHING;
217         return(n);
218         }
219
220 /* Call this to get a new input record.
221  * It will return <= 0 if more data is needed, normally due to an error
222  * or non-blocking IO.
223  * When it finishes, one packet has been decoded and can be found in
224  * ssl->s3->rrec.type    - is the type of record
225  * ssl->s3->rrec.data,   - data
226  * ssl->s3->rrec.length, - number of bytes
227  */
228 /* used only by ssl3_read_bytes */
229 static int ssl3_get_record(SSL *s)
230         {
231         int ssl_major,ssl_minor,al;
232         int enc_err,n,i,ret= -1;
233         SSL3_RECORD *rr;
234         SSL_SESSION *sess;
235         unsigned char *p;
236         unsigned char md[EVP_MAX_MD_SIZE];
237         short version;
238         unsigned int mac_size;
239         int clear=0,extra;
240
241         rr= &(s->s3->rrec);
242         sess=s->session;
243
244         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
245                 extra=SSL3_RT_MAX_EXTRA;
246         else
247                 extra=0;
248         if (extra != (s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE))
249                 {
250                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
251                  * set after ssl3_setup_buffers() was done */
252                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
253                 return -1;
254                 }
255
256 again:
257         /* check if we have the header */
258         if (    (s->rstate != SSL_ST_READ_BODY) ||
259                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
260                 {
261                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
262                 if (n <= 0) return(n); /* error or non-blocking */
263                 s->rstate=SSL_ST_READ_BODY;
264
265                 p=s->packet;
266
267                 /* Pull apart the header into the SSL3_RECORD */
268                 rr->type= *(p++);
269                 ssl_major= *(p++);
270                 ssl_minor= *(p++);
271                 version=(ssl_major<<8)|ssl_minor;
272                 n2s(p,rr->length);
273
274                 /* Lets check version */
275                 if (s->first_packet)
276                         {
277                         s->first_packet=0;
278                         }
279                 else
280                         {
281                         if (version != s->version)
282                                 {
283                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
284                                 /* Send back error using their
285                                  * version number :-) */
286                                 s->version=version;
287                                 al=SSL_AD_PROTOCOL_VERSION;
288                                 goto f_err;
289                                 }
290                         }
291
292                 if ((version>>8) != SSL3_VERSION_MAJOR)
293                         {
294                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
295                         goto err;
296                         }
297
298                 if (rr->length > 
299                         (unsigned int)SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
300                         {
301                         al=SSL_AD_RECORD_OVERFLOW;
302                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
303                         goto f_err;
304                         }
305
306                 /* now s->rstate == SSL_ST_READ_BODY */
307                 }
308
309         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
310
311         if (rr->length > (s->packet_length-SSL3_RT_HEADER_LENGTH))
312                 {
313                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
314                 i=rr->length;
315                 n=ssl3_read_n(s,i,i,1);
316                 if (n <= 0) return(n); /* error or non-blocking io */
317                 /* now n == rr->length,
318                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
319                 }
320
321         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
322
323         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
324          * and we have that many bytes in s->packet
325          */
326         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
327
328         /* ok, we can now read from 's->packet' data into 'rr'
329          * rr->input points at rr->length bytes, which
330          * need to be copied into rr->data by either
331          * the decryption or by the decompression
332          * When the data is 'copied' into the rr->data buffer,
333          * rr->input will be pointed at the new buffer */ 
334
335         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
336          * rr->length bytes of encrypted compressed stuff. */
337
338         /* check is not needed I believe */
339         if (rr->length > (unsigned int)SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
340                 {
341                 al=SSL_AD_RECORD_OVERFLOW;
342                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
343                 goto f_err;
344                 }
345
346         /* decrypt in place in 'rr->input' */
347         rr->data=rr->input;
348
349         enc_err = s->method->ssl3_enc->enc(s,0);
350         if (enc_err <= 0)
351                 {
352                 if (enc_err == 0)
353                         /* SSLerr() and ssl3_send_alert() have been called */
354                         goto err;
355
356                 /* otherwise enc_err == -1 */
357                 goto decryption_failed_or_bad_record_mac;
358                 }
359
360 #ifdef TLS_DEBUG
361 printf("dec %d\n",rr->length);
362 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
363 printf("\n");
364 #endif
365
366         /* r->length is now the compressed data plus mac */
367         if (    (sess == NULL) ||
368                 (s->enc_read_ctx == NULL) ||
369                 (s->read_hash == NULL))
370                 clear=1;
371
372         if (!clear)
373                 {
374                 mac_size=EVP_MD_size(s->read_hash);
375
376                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
377                         {
378 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
379                         al=SSL_AD_RECORD_OVERFLOW;
380                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
381                         goto f_err;
382 #else
383                         goto decryption_failed_or_bad_record_mac;
384 #endif                  
385                         }
386                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
387                 if (rr->length < mac_size)
388                         {
389 #if 0 /* OK only for stream ciphers */
390                         al=SSL_AD_DECODE_ERROR;
391                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
392                         goto f_err;
393 #else
394                         goto decryption_failed_or_bad_record_mac;
395 #endif
396                         }
397                 rr->length-=mac_size;
398                 i=s->method->ssl3_enc->mac(s,md,0);
399                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
400                         {
401                         goto decryption_failed_or_bad_record_mac;
402                         }
403                 }
404
405         /* r->length is now just compressed */
406         if (s->expand != NULL)
407                 {
408                 if (rr->length > 
409                         (unsigned int)SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
410                         {
411                         al=SSL_AD_RECORD_OVERFLOW;
412                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
413                         goto f_err;
414                         }
415                 if (!do_uncompress(s))
416                         {
417                         al=SSL_AD_DECOMPRESSION_FAILURE;
418                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
419                         goto f_err;
420                         }
421                 }
422
423         if (rr->length > (unsigned int)SSL3_RT_MAX_PLAIN_LENGTH+extra)
424                 {
425                 al=SSL_AD_RECORD_OVERFLOW;
426                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
427                 goto f_err;
428                 }
429
430         rr->off=0;
431         /* So at this point the following is true
432          * ssl->s3->rrec.type   is the type of record
433          * ssl->s3->rrec.length == number of bytes in record
434          * ssl->s3->rrec.off    == offset to first valid byte
435          * ssl->s3->rrec.data   == where to take bytes from, increment
436          *                         after use :-).
437          */
438
439         /* we have pulled in a full packet so zero things */
440         s->packet_length=0;
441
442         /* just read a 0 length packet */
443         if (rr->length == 0) goto again;
444
445         return(1);
446
447 decryption_failed_or_bad_record_mac:
448         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
449          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
450          * failure is directly visible from the ciphertext anyway,
451          * we should not reveal which kind of error occured -- this
452          * might become visible to an attacker (e.g. via logfile) */
453         al=SSL_AD_BAD_RECORD_MAC;
454         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
455 f_err:
456         ssl3_send_alert(s,SSL3_AL_FATAL,al);
457 err:
458         return(ret);
459         }
460
461 static int do_uncompress(SSL *ssl)
462         {
463         int i;
464         SSL3_RECORD *rr;
465
466         rr= &(ssl->s3->rrec);
467         i=COMP_expand_block(ssl->expand,rr->comp,
468                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
469         if (i < 0)
470                 return(0);
471         else
472                 rr->length=i;
473         rr->data=rr->comp;
474
475         return(1);
476         }
477
478 static int do_compress(SSL *ssl)
479         {
480         int i;
481         SSL3_RECORD *wr;
482
483         wr= &(ssl->s3->wrec);
484         i=COMP_compress_block(ssl->compress,wr->data,
485                 SSL3_RT_MAX_COMPRESSED_LENGTH,
486                 wr->input,(int)wr->length);
487         if (i < 0)
488                 return(0);
489         else
490                 wr->length=i;
491
492         wr->input=wr->data;
493         return(1);
494         }
495
496 /* Call this to write data in records of type 'type'
497  * It will return <= 0 if not all data has been sent or non-blocking IO.
498  */
499 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
500         {
501         const unsigned char *buf=buf_;
502         unsigned int tot,n,nw;
503         int i;
504
505         s->rwstate=SSL_NOTHING;
506         tot=s->s3->wnum;
507         s->s3->wnum=0;
508
509         if (SSL_in_init(s) && !s->in_handshake)
510                 {
511                 i=s->handshake_func(s);
512                 if (i < 0) return(i);
513                 if (i == 0)
514                         {
515                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
516                         return -1;
517                         }
518                 }
519
520         n=(len-tot);
521         for (;;)
522                 {
523                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
524                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
525                 else
526                         nw=n;
527
528                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
529                 if (i <= 0)
530                         {
531                         s->s3->wnum=tot;
532                         return i;
533                         }
534
535                 if ((i == (int)n) ||
536                         (type == SSL3_RT_APPLICATION_DATA &&
537                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
538                         {
539                         /* next chunk of data should get another prepended empty fragment
540                          * in ciphersuites with known-IV weakness: */
541                         s->s3->empty_fragment_done = 0;
542                         
543                         return tot+i;
544                         }
545
546                 n-=i;
547                 tot+=i;
548                 }
549         }
550
551 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
552                          unsigned int len, int create_empty_fragment)
553         {
554         unsigned char *p,*plen;
555         int i,mac_size,clear=0;
556         int prefix_len = 0;
557         SSL3_RECORD *wr;
558         SSL3_BUFFER *wb;
559         SSL_SESSION *sess;
560
561         /* first check if there is a SSL3_BUFFER still being written
562          * out.  This will happen with non blocking IO */
563         if (s->s3->wbuf.left != 0)
564                 return(ssl3_write_pending(s,type,buf,len));
565
566         /* If we have an alert to send, lets send it */
567         if (s->s3->alert_dispatch)
568                 {
569                 i=ssl3_dispatch_alert(s);
570                 if (i <= 0)
571                         return(i);
572                 /* if it went, fall through and send more stuff */
573                 }
574
575         if (len == 0 && !create_empty_fragment)
576                 return 0;
577
578         wr= &(s->s3->wrec);
579         wb= &(s->s3->wbuf);
580         sess=s->session;
581
582         if (    (sess == NULL) ||
583                 (s->enc_write_ctx == NULL) ||
584                 (s->write_hash == NULL))
585                 clear=1;
586
587         if (clear)
588                 mac_size=0;
589         else
590                 mac_size=EVP_MD_size(s->write_hash);
591
592         /* 'create_empty_fragment' is true only when this function calls itself */
593         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
594                 {
595                 /* countermeasure against known-IV weakness in CBC ciphersuites
596                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
597
598                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
599                         {
600                         /* recursive function call with 'create_empty_fragment' set;
601                          * this prepares and buffers the data for an empty fragment
602                          * (these 'prefix_len' bytes are sent out later
603                          * together with the actual payload) */
604                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
605                         if (prefix_len <= 0)
606                                 goto err;
607
608                         if (s->s3->wbuf.len < prefix_len + SSL3_RT_MAX_PACKET_SIZE)
609                                 {
610                                 /* insufficient space */
611                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
612                                 goto err;
613                                 }
614                         }
615                 
616                 s->s3->empty_fragment_done = 1;
617                 }
618
619         p = wb->buf + prefix_len;
620
621         /* write the header */
622
623         *(p++)=type&0xff;
624         wr->type=type;
625
626         *(p++)=(s->version>>8);
627         *(p++)=s->version&0xff;
628
629         /* field where we are to write out packet length */
630         plen=p; 
631         p+=2;
632
633         /* lets setup the record stuff. */
634         wr->data=p;
635         wr->length=(int)len;
636         wr->input=(unsigned char *)buf;
637
638         /* we now 'read' from wr->input, wr->length bytes into
639          * wr->data */
640
641         /* first we compress */
642         if (s->compress != NULL)
643                 {
644                 if (!do_compress(s))
645                         {
646                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
647                         goto err;
648                         }
649                 }
650         else
651                 {
652                 memcpy(wr->data,wr->input,wr->length);
653                 wr->input=wr->data;
654                 }
655
656         /* we should still have the output to wr->data and the input
657          * from wr->input.  Length should be wr->length.
658          * wr->data still points in the wb->buf */
659
660         if (mac_size != 0)
661                 {
662                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
663                 wr->length+=mac_size;
664                 wr->input=p;
665                 wr->data=p;
666                 }
667
668         /* ssl3_enc can only have an error on read */
669         s->method->ssl3_enc->enc(s,1);
670
671         /* record length after mac and block padding */
672         s2n(wr->length,plen);
673
674         /* we should now have
675          * wr->data pointing to the encrypted data, which is
676          * wr->length long */
677         wr->type=type; /* not needed but helps for debugging */
678         wr->length+=SSL3_RT_HEADER_LENGTH;
679
680         if (create_empty_fragment)
681                 {
682                 /* we are in a recursive call;
683                  * just return the length, don't write out anything here
684                  */
685                 return wr->length;
686                 }
687
688         /* now let's set up wb */
689         wb->left = prefix_len + wr->length;
690         wb->offset = 0;
691
692         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
693         s->s3->wpend_tot=len;
694         s->s3->wpend_buf=buf;
695         s->s3->wpend_type=type;
696         s->s3->wpend_ret=len;
697
698         /* we now just need to write the buffer */
699         return ssl3_write_pending(s,type,buf,len);
700 err:
701         return -1;
702         }
703
704 /* if s->s3->wbuf.left != 0, we need to call this */
705 static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
706                               unsigned int len)
707         {
708         int i;
709
710 /* XXXX */
711         if ((s->s3->wpend_tot > (int)len)
712                 || ((s->s3->wpend_buf != buf) &&
713                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
714                 || (s->s3->wpend_type != type))
715                 {
716                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
717                 return(-1);
718                 }
719
720         for (;;)
721                 {
722                 clear_sys_error();
723                 if (s->wbio != NULL)
724                         {
725                         s->rwstate=SSL_WRITING;
726                         i=BIO_write(s->wbio,
727                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
728                                 (unsigned int)s->s3->wbuf.left);
729                         }
730                 else
731                         {
732                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
733                         i= -1;
734                         }
735                 if (i == s->s3->wbuf.left)
736                         {
737                         s->s3->wbuf.left=0;
738                         s->rwstate=SSL_NOTHING;
739                         return(s->s3->wpend_ret);
740                         }
741                 else if (i <= 0)
742                         return(i);
743                 s->s3->wbuf.offset+=i;
744                 s->s3->wbuf.left-=i;
745                 }
746         }
747
748 /* Return up to 'len' payload bytes received in 'type' records.
749  * 'type' is one of the following:
750  *
751  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
752  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
753  *   -  0 (during a shutdown, no data has to be returned)
754  *
755  * If we don't have stored data to work from, read a SSL/TLS record first
756  * (possibly multiple records if we still don't have anything to return).
757  *
758  * This function must handle any surprises the peer may have for us, such as
759  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
760  * a surprise, but handled as if it were), or renegotiation requests.
761  * Also if record payloads contain fragments too small to process, we store
762  * them until there is enough for the respective protocol (the record protocol
763  * may use arbitrary fragmentation and even interleaving):
764  *     Change cipher spec protocol
765  *             just 1 byte needed, no need for keeping anything stored
766  *     Alert protocol
767  *             2 bytes needed (AlertLevel, AlertDescription)
768  *     Handshake protocol
769  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
770  *             to detect unexpected Client Hello and Hello Request messages
771  *             here, anything else is handled by higher layers
772  *     Application data protocol
773  *             none of our business
774  */
775 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
776         {
777         int al,i,j,ret;
778         unsigned int n;
779         SSL3_RECORD *rr;
780         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
781
782         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
783                 if (!ssl3_setup_buffers(s))
784                         return(-1);
785
786         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
787             (peek && (type != SSL3_RT_APPLICATION_DATA)))
788                 {
789                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
790                 return -1;
791                 }
792
793         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
794                 /* (partially) satisfy request from storage */
795                 {
796                 unsigned char *src = s->s3->handshake_fragment;
797                 unsigned char *dst = buf;
798                 unsigned int k;
799
800                 /* peek == 0 */
801                 n = 0;
802                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
803                         {
804                         *dst++ = *src++;
805                         len--; s->s3->handshake_fragment_len--;
806                         n++;
807                         }
808                 /* move any remaining fragment bytes: */
809                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
810                         s->s3->handshake_fragment[k] = *src++;
811                 return n;
812         }
813
814         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
815
816         if (!s->in_handshake && SSL_in_init(s))
817                 {
818                 /* type == SSL3_RT_APPLICATION_DATA */
819                 i=s->handshake_func(s);
820                 if (i < 0) return(i);
821                 if (i == 0)
822                         {
823                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
824                         return(-1);
825                         }
826                 }
827 start:
828         s->rwstate=SSL_NOTHING;
829
830         /* s->s3->rrec.type         - is the type of record
831          * s->s3->rrec.data,    - data
832          * s->s3->rrec.off,     - offset into 'data' for next read
833          * s->s3->rrec.length,  - number of bytes. */
834         rr = &(s->s3->rrec);
835
836         /* get new packet if necessary */
837         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
838                 {
839                 ret=ssl3_get_record(s);
840                 if (ret <= 0) return(ret);
841                 }
842
843         /* we now have a packet which can be read and processed */
844
845         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
846                                        * reset by ssl3_get_finished */
847                 && (rr->type != SSL3_RT_HANDSHAKE))
848                 {
849                 al=SSL_AD_UNEXPECTED_MESSAGE;
850                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
851                 goto err;
852                 }
853
854         /* If the other end has shut down, throw anything we read away
855          * (even in 'peek' mode) */
856         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
857                 {
858                 rr->length=0;
859                 s->rwstate=SSL_NOTHING;
860                 return(0);
861                 }
862
863
864         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
865                 {
866                 /* make sure that we are not getting application data when we
867                  * are doing a handshake for the first time */
868                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
869                         (s->enc_read_ctx == NULL))
870                         {
871                         al=SSL_AD_UNEXPECTED_MESSAGE;
872                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
873                         goto f_err;
874                         }
875
876                 if (len <= 0) return(len);
877
878                 if ((unsigned int)len > rr->length)
879                         n = rr->length;
880                 else
881                         n = (unsigned int)len;
882
883                 memcpy(buf,&(rr->data[rr->off]),n);
884                 if (!peek)
885                         {
886                         rr->length-=n;
887                         rr->off+=n;
888                         if (rr->length == 0)
889                                 {
890                                 s->rstate=SSL_ST_READ_HEADER;
891                                 rr->off=0;
892                                 }
893                         }
894                 return(n);
895                 }
896
897
898         /* If we get here, then type != rr->type; if we have a handshake
899          * message, then it was unexpected (Hello Request or Client Hello). */
900
901         /* In case of record types for which we have 'fragment' storage,
902          * fill that so that we can process the data at a fixed place.
903          */
904                 {
905                 unsigned int dest_maxlen = 0;
906                 unsigned char *dest = NULL;
907                 unsigned int *dest_len = NULL;
908
909                 if (rr->type == SSL3_RT_HANDSHAKE)
910                         {
911                         dest_maxlen = sizeof s->s3->handshake_fragment;
912                         dest = s->s3->handshake_fragment;
913                         dest_len = &s->s3->handshake_fragment_len;
914                         }
915                 else if (rr->type == SSL3_RT_ALERT)
916                         {
917                         dest_maxlen = sizeof s->s3->alert_fragment;
918                         dest = s->s3->alert_fragment;
919                         dest_len = &s->s3->alert_fragment_len;
920                         }
921
922                 if (dest_maxlen > 0)
923                         {
924                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
925                         if (rr->length < n)
926                                 n = rr->length; /* available bytes */
927
928                         /* now move 'n' bytes: */
929                         while (n-- > 0)
930                                 {
931                                 dest[(*dest_len)++] = rr->data[rr->off++];
932                                 rr->length--;
933                                 }
934
935                         if (*dest_len < dest_maxlen)
936                                 goto start; /* fragment was too small */
937                         }
938                 }
939
940         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
941          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
942          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
943
944         /* If we are a client, check for an incoming 'Hello Request': */
945         if ((!s->server) &&
946                 (s->s3->handshake_fragment_len >= 4) &&
947                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
948                 (s->session != NULL) && (s->session->cipher != NULL))
949                 {
950                 s->s3->handshake_fragment_len = 0;
951
952                 if ((s->s3->handshake_fragment[1] != 0) ||
953                         (s->s3->handshake_fragment[2] != 0) ||
954                         (s->s3->handshake_fragment[3] != 0))
955                         {
956                         al=SSL_AD_DECODE_ERROR;
957                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
958                         goto err;
959                         }
960
961                 if (s->msg_callback)
962                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
963
964                 if (SSL_is_init_finished(s) &&
965                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
966                         !s->s3->renegotiate)
967                         {
968                         ssl3_renegotiate(s);
969                         if (ssl3_renegotiate_check(s))
970                                 {
971                                 i=s->handshake_func(s);
972                                 if (i < 0) return(i);
973                                 if (i == 0)
974                                         {
975                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
976                                         return(-1);
977                                         }
978
979                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
980                                         {
981                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
982                                                 {
983                                                 BIO *bio;
984                                                 /* In the case where we try to read application data,
985                                                  * but we trigger an SSL handshake, we return -1 with
986                                                  * the retry option set.  Otherwise renegotiation may
987                                                  * cause nasty problems in the blocking world */
988                                                 s->rwstate=SSL_READING;
989                                                 bio=SSL_get_rbio(s);
990                                                 BIO_clear_retry_flags(bio);
991                                                 BIO_set_retry_read(bio);
992                                                 return(-1);
993                                                 }
994                                         }
995                                 }
996                         }
997                 /* we either finished a handshake or ignored the request,
998                  * now try again to obtain the (application) data we were asked for */
999                 goto start;
1000                 }
1001
1002         if (s->s3->alert_fragment_len >= 2)
1003                 {
1004                 int alert_level = s->s3->alert_fragment[0];
1005                 int alert_descr = s->s3->alert_fragment[1];
1006
1007                 s->s3->alert_fragment_len = 0;
1008
1009                 if (s->msg_callback)
1010                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1011
1012                 if (s->info_callback != NULL)
1013                         cb=s->info_callback;
1014                 else if (s->ctx->info_callback != NULL)
1015                         cb=s->ctx->info_callback;
1016
1017                 if (cb != NULL)
1018                         {
1019                         j = (alert_level << 8) | alert_descr;
1020                         cb(s, SSL_CB_READ_ALERT, j);
1021                         }
1022
1023                 if (alert_level == 1) /* warning */
1024                         {
1025                         s->s3->warn_alert = alert_descr;
1026                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1027                                 {
1028                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1029                                 return(0);
1030                                 }
1031                         }
1032                 else if (alert_level == 2) /* fatal */
1033                         {
1034                         char tmp[16];
1035
1036                         s->rwstate=SSL_NOTHING;
1037                         s->s3->fatal_alert = alert_descr;
1038                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1039                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1040                         ERR_add_error_data(2,"SSL alert number ",tmp);
1041                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1042                         SSL_CTX_remove_session(s->ctx,s->session);
1043                         return(0);
1044                         }
1045                 else
1046                         {
1047                         al=SSL_AD_ILLEGAL_PARAMETER;
1048                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1049                         goto f_err;
1050                         }
1051
1052                 goto start;
1053                 }
1054
1055         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1056                 {
1057                 s->rwstate=SSL_NOTHING;
1058                 rr->length=0;
1059                 return(0);
1060                 }
1061
1062         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1063                 {
1064                 /* 'Change Cipher Spec' is just a single byte, so we know
1065                  * exactly what the record payload has to look like */
1066                 if (    (rr->length != 1) || (rr->off != 0) ||
1067                         (rr->data[0] != SSL3_MT_CCS))
1068                         {
1069                         i=SSL_AD_ILLEGAL_PARAMETER;
1070                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1071                         goto err;
1072                         }
1073
1074                 rr->length=0;
1075
1076                 if (s->msg_callback)
1077                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1078
1079                 s->s3->change_cipher_spec=1;
1080                 if (!do_change_cipher_spec(s))
1081                         goto err;
1082                 else
1083                         goto start;
1084                 }
1085
1086         /* Unexpected handshake message (Client Hello, or protocol violation) */
1087         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1088                 {
1089                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1090                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1091                         {
1092 #if 0 /* worked only because C operator preferences are not as expected (and
1093        * because this is not really needed for clients except for detecting
1094        * protocol violations): */
1095                         s->state=SSL_ST_BEFORE|(s->server)
1096                                 ?SSL_ST_ACCEPT
1097                                 :SSL_ST_CONNECT;
1098 #else
1099                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1100 #endif
1101                         s->new_session=1;
1102                         }
1103                 i=s->handshake_func(s);
1104                 if (i < 0) return(i);
1105                 if (i == 0)
1106                         {
1107                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1108                         return(-1);
1109                         }
1110
1111                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1112                         {
1113                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1114                                 {
1115                                 BIO *bio;
1116                                 /* In the case where we try to read application data,
1117                                  * but we trigger an SSL handshake, we return -1 with
1118                                  * the retry option set.  Otherwise renegotiation may
1119                                  * cause nasty problems in the blocking world */
1120                                 s->rwstate=SSL_READING;
1121                                 bio=SSL_get_rbio(s);
1122                                 BIO_clear_retry_flags(bio);
1123                                 BIO_set_retry_read(bio);
1124                                 return(-1);
1125                                 }
1126                         }
1127                 goto start;
1128                 }
1129
1130         switch (rr->type)
1131                 {
1132         default:
1133 #ifndef OPENSSL_NO_TLS
1134                 /* TLS just ignores unknown message types */
1135                 if (s->version == TLS1_VERSION)
1136                         {
1137                         rr->length = 0;
1138                         goto start;
1139                         }
1140 #endif
1141                 al=SSL_AD_UNEXPECTED_MESSAGE;
1142                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1143                 goto f_err;
1144         case SSL3_RT_CHANGE_CIPHER_SPEC:
1145         case SSL3_RT_ALERT:
1146         case SSL3_RT_HANDSHAKE:
1147                 /* we already handled all of these, with the possible exception
1148                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1149                  * should not happen when type != rr->type */
1150                 al=SSL_AD_UNEXPECTED_MESSAGE;
1151                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1152                 goto f_err;
1153         case SSL3_RT_APPLICATION_DATA:
1154                 /* At this point, we were expecting handshake data,
1155                  * but have application data.  If the library was
1156                  * running inside ssl3_read() (i.e. in_read_app_data
1157                  * is set) and it makes sense to read application data
1158                  * at this point (session renegotiation not yet started),
1159                  * we will indulge it.
1160                  */
1161                 if (s->s3->in_read_app_data &&
1162                         (s->s3->total_renegotiations != 0) &&
1163                         ((
1164                                 (s->state & SSL_ST_CONNECT) &&
1165                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1166                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1167                                 ) || (
1168                                         (s->state & SSL_ST_ACCEPT) &&
1169                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1170                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1171                                         )
1172                                 ))
1173                         {
1174                         s->s3->in_read_app_data=2;
1175                         return(-1);
1176                         }
1177                 else
1178                         {
1179                         al=SSL_AD_UNEXPECTED_MESSAGE;
1180                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1181                         goto f_err;
1182                         }
1183                 }
1184         /* not reached */
1185
1186 f_err:
1187         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1188 err:
1189         return(-1);
1190         }
1191
1192 static int do_change_cipher_spec(SSL *s)
1193         {
1194         int i;
1195         const char *sender;
1196         int slen;
1197
1198         if (s->state & SSL_ST_ACCEPT)
1199                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1200         else
1201                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1202
1203         if (s->s3->tmp.key_block == NULL)
1204                 {
1205                 s->session->cipher=s->s3->tmp.new_cipher;
1206                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1207                 }
1208
1209         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1210                 return(0);
1211
1212         /* we have to record the message digest at
1213          * this point so we can get it before we read
1214          * the finished message */
1215         if (s->state & SSL_ST_CONNECT)
1216                 {
1217                 sender=s->method->ssl3_enc->server_finished_label;
1218                 slen=s->method->ssl3_enc->server_finished_label_len;
1219                 }
1220         else
1221                 {
1222                 sender=s->method->ssl3_enc->client_finished_label;
1223                 slen=s->method->ssl3_enc->client_finished_label_len;
1224                 }
1225
1226         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1227                 &(s->s3->finish_dgst1),
1228                 &(s->s3->finish_dgst2),
1229                 sender,slen,s->s3->tmp.peer_finish_md);
1230
1231         return(1);
1232         }
1233
1234 void ssl3_send_alert(SSL *s, int level, int desc)
1235         {
1236         /* Map tls/ssl alert value to correct one */
1237         desc=s->method->ssl3_enc->alert_value(desc);
1238         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1239                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1240         if (desc < 0) return;
1241         /* If a fatal one, remove from cache */
1242         if ((level == 2) && (s->session != NULL))
1243                 SSL_CTX_remove_session(s->ctx,s->session);
1244
1245         s->s3->alert_dispatch=1;
1246         s->s3->send_alert[0]=level;
1247         s->s3->send_alert[1]=desc;
1248         if (s->s3->wbuf.left == 0) /* data still being written out? */
1249                 ssl3_dispatch_alert(s);
1250         /* else data is still being written out, we will get written
1251          * some time in the future */
1252         }
1253
1254 int ssl3_dispatch_alert(SSL *s)
1255         {
1256         int i,j;
1257         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1258
1259         s->s3->alert_dispatch=0;
1260         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1261         if (i <= 0)
1262                 {
1263                 s->s3->alert_dispatch=1;
1264                 }
1265         else
1266                 {
1267                 /* Alert sent to BIO.  If it is important, flush it now.
1268                  * If the message does not get sent due to non-blocking IO,
1269                  * we will not worry too much. */
1270                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1271                         (void)BIO_flush(s->wbio);
1272
1273                 if (s->msg_callback)
1274                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1275
1276                 if (s->info_callback != NULL)
1277                         cb=s->info_callback;
1278                 else if (s->ctx->info_callback != NULL)
1279                         cb=s->ctx->info_callback;
1280
1281                 if (cb != NULL)
1282                         {
1283                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1284                         cb(s,SSL_CB_WRITE_ALERT,j);
1285                         }
1286                 }
1287         return(i);
1288         }