6ccea9aee5865955d5e65883edea47e76b8d8b14
[openssl.git] / ssl / s3_pkt.c
1 /* ssl/s3_pkt.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <errno.h>
114 #define USE_SOCKETS
115 #include "ssl_locl.h"
116 #include <openssl/evp.h>
117 #include <openssl/buffer.h>
118
119 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
120                          unsigned int len, int create_empty_fragment);
121 static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
122                               unsigned int len);
123 static int ssl3_get_record(SSL *s);
124 static int do_compress(SSL *ssl);
125 static int do_uncompress(SSL *ssl);
126 static int do_change_cipher_spec(SSL *ssl);
127
128 /* used only by ssl3_get_record */
129 static int ssl3_read_n(SSL *s, int n, int max, int extend)
130         {
131         /* If extend == 0, obtain new n-byte packet; if extend == 1, increase
132          * packet by another n bytes.
133          * The packet will be in the sub-array of s->s3->rbuf.buf specified
134          * by s->packet and s->packet_length.
135          * (If s->read_ahead is set, 'max' bytes may be stored in rbuf
136          * [plus s->packet_length bytes if extend == 1].)
137          */
138         int i,off,newb;
139
140         if (!extend)
141                 {
142                 /* start with empty packet ... */
143                 if (s->s3->rbuf.left == 0)
144                         s->s3->rbuf.offset = 0;
145                 s->packet = s->s3->rbuf.buf + s->s3->rbuf.offset;
146                 s->packet_length = 0;
147                 /* ... now we can act as if 'extend' was set */
148                 }
149
150         /* if there is enough in the buffer from a previous read, take some */
151         if (s->s3->rbuf.left >= (int)n)
152                 {
153                 s->packet_length+=n;
154                 s->s3->rbuf.left-=n;
155                 s->s3->rbuf.offset+=n;
156                 return(n);
157                 }
158
159         /* else we need to read more data */
160         if (!s->read_ahead)
161                 max=n;
162
163         {
164                 /* avoid buffer overflow */
165                 int max_max = s->s3->rbuf.len - s->packet_length;
166                 if (max > max_max)
167                         max = max_max;
168         }
169         if (n > max) /* does not happen */
170                 {
171                 SSLerr(SSL_F_SSL3_READ_N,ERR_R_INTERNAL_ERROR);
172                 return -1;
173                 }
174
175         off = s->packet_length;
176         newb = s->s3->rbuf.left;
177         /* Move any available bytes to front of buffer:
178          * 'off' bytes already pointed to by 'packet',
179          * 'newb' extra ones at the end */
180         if (s->packet != s->s3->rbuf.buf)
181                 {
182                 /*  off > 0 */
183                 memmove(s->s3->rbuf.buf, s->packet, off+newb);
184                 s->packet = s->s3->rbuf.buf;
185                 }
186
187         while (newb < n)
188                 {
189                 /* Now we have off+newb bytes at the front of s->s3->rbuf.buf and need
190                  * to read in more until we have off+n (up to off+max if possible) */
191
192                 clear_sys_error();
193                 if (s->rbio != NULL)
194                         {
195                         s->rwstate=SSL_READING;
196                         i=BIO_read(s->rbio,     &(s->s3->rbuf.buf[off+newb]), max-newb);
197                         }
198                 else
199                         {
200                         SSLerr(SSL_F_SSL3_READ_N,SSL_R_READ_BIO_NOT_SET);
201                         i = -1;
202                         }
203
204                 if (i <= 0)
205                         {
206                         s->s3->rbuf.left = newb;
207                         return(i);
208                         }
209                 newb+=i;
210                 }
211
212         /* done reading, now the book-keeping */
213         s->s3->rbuf.offset = off + n;
214         s->s3->rbuf.left = newb - n;
215         s->packet_length += n;
216         s->rwstate=SSL_NOTHING;
217         return(n);
218         }
219
220 /* Call this to get a new input record.
221  * It will return <= 0 if more data is needed, normally due to an error
222  * or non-blocking IO.
223  * When it finishes, one packet has been decoded and can be found in
224  * ssl->s3->rrec.type    - is the type of record
225  * ssl->s3->rrec.data,   - data
226  * ssl->s3->rrec.length, - number of bytes
227  */
228 /* used only by ssl3_read_bytes */
229 static int ssl3_get_record(SSL *s)
230         {
231         int ssl_major,ssl_minor,al;
232         int enc_err,n,i,ret= -1;
233         SSL3_RECORD *rr;
234         SSL_SESSION *sess;
235         unsigned char *p;
236         unsigned char md[EVP_MAX_MD_SIZE];
237         short version;
238         unsigned int mac_size;
239         int clear=0;
240         size_t extra;
241
242         rr= &(s->s3->rrec);
243         sess=s->session;
244
245         if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
246                 extra=SSL3_RT_MAX_EXTRA;
247         else
248                 extra=0;
249         if (extra != s->s3->rbuf.len - SSL3_RT_MAX_PACKET_SIZE)
250                 {
251                 /* actually likely an application error: SLS_OP_MICROSOFT_BIG_SSLV3_BUFFER
252                  * set after ssl3_setup_buffers() was done */
253                 SSLerr(SSL_F_SSL3_GET_RECORD, ERR_R_INTERNAL_ERROR);
254                 return -1;
255                 }
256
257 again:
258         /* check if we have the header */
259         if (    (s->rstate != SSL_ST_READ_BODY) ||
260                 (s->packet_length < SSL3_RT_HEADER_LENGTH)) 
261                 {
262                 n=ssl3_read_n(s, SSL3_RT_HEADER_LENGTH, s->s3->rbuf.len, 0);
263                 if (n <= 0) return(n); /* error or non-blocking */
264                 s->rstate=SSL_ST_READ_BODY;
265
266                 p=s->packet;
267
268                 /* Pull apart the header into the SSL3_RECORD */
269                 rr->type= *(p++);
270                 ssl_major= *(p++);
271                 ssl_minor= *(p++);
272                 version=(ssl_major<<8)|ssl_minor;
273                 n2s(p,rr->length);
274
275                 /* Lets check version */
276                 if (s->first_packet)
277                         {
278                         s->first_packet=0;
279                         }
280                 else
281                         {
282                         if (version != s->version)
283                                 {
284                                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
285                                 /* Send back error using their
286                                  * version number :-) */
287                                 s->version=version;
288                                 al=SSL_AD_PROTOCOL_VERSION;
289                                 goto f_err;
290                                 }
291                         }
292
293                 if ((version>>8) != SSL3_VERSION_MAJOR)
294                         {
295                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);
296                         goto err;
297                         }
298
299                 if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
300                         {
301                         al=SSL_AD_RECORD_OVERFLOW;
302                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PACKET_LENGTH_TOO_LONG);
303                         goto f_err;
304                         }
305
306                 /* now s->rstate == SSL_ST_READ_BODY */
307                 }
308
309         /* s->rstate == SSL_ST_READ_BODY, get and decode the data */
310
311         if (rr->length > s->packet_length-SSL3_RT_HEADER_LENGTH)
312                 {
313                 /* now s->packet_length == SSL3_RT_HEADER_LENGTH */
314                 i=rr->length;
315                 n=ssl3_read_n(s,i,i,1);
316                 if (n <= 0) return(n); /* error or non-blocking io */
317                 /* now n == rr->length,
318                  * and s->packet_length == SSL3_RT_HEADER_LENGTH + rr->length */
319                 }
320
321         s->rstate=SSL_ST_READ_HEADER; /* set state for later operations */
322
323         /* At this point, s->packet_length == SSL3_RT_HEADER_LNGTH + rr->length,
324          * and we have that many bytes in s->packet
325          */
326         rr->input= &(s->packet[SSL3_RT_HEADER_LENGTH]);
327
328         /* ok, we can now read from 's->packet' data into 'rr'
329          * rr->input points at rr->length bytes, which
330          * need to be copied into rr->data by either
331          * the decryption or by the decompression
332          * When the data is 'copied' into the rr->data buffer,
333          * rr->input will be pointed at the new buffer */ 
334
335         /* We now have - encrypted [ MAC [ compressed [ plain ] ] ]
336          * rr->length bytes of encrypted compressed stuff. */
337
338         /* check is not needed I believe */
339         if (rr->length > SSL3_RT_MAX_ENCRYPTED_LENGTH+extra)
340                 {
341                 al=SSL_AD_RECORD_OVERFLOW;
342                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
343                 goto f_err;
344                 }
345
346         /* decrypt in place in 'rr->input' */
347         rr->data=rr->input;
348
349         enc_err = s->method->ssl3_enc->enc(s,0);
350         if (enc_err <= 0)
351                 {
352                 if (enc_err == 0)
353                         /* SSLerr() and ssl3_send_alert() have been called */
354                         goto err;
355
356                 /* otherwise enc_err == -1 */
357                 goto decryption_failed_or_bad_record_mac;
358                 }
359
360 #ifdef TLS_DEBUG
361 printf("dec %d\n",rr->length);
362 { unsigned int z; for (z=0; z<rr->length; z++) printf("%02X%c",rr->data[z],((z+1)%16)?' ':'\n'); }
363 printf("\n");
364 #endif
365
366         /* r->length is now the compressed data plus mac */
367         if (    (sess == NULL) ||
368                 (s->enc_read_ctx == NULL) ||
369                 (s->read_hash == NULL))
370                 clear=1;
371
372         if (!clear)
373                 {
374                 mac_size=EVP_MD_size(s->read_hash);
375
376                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra+mac_size)
377                         {
378 #if 0 /* OK only for stream ciphers (then rr->length is visible from ciphertext anyway) */
379                         al=SSL_AD_RECORD_OVERFLOW;
380                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_PRE_MAC_LENGTH_TOO_LONG);
381                         goto f_err;
382 #else
383                         goto decryption_failed_or_bad_record_mac;
384 #endif                  
385                         }
386                 /* check the MAC for rr->input (it's in mac_size bytes at the tail) */
387                 if (rr->length < mac_size)
388                         {
389 #if 0 /* OK only for stream ciphers */
390                         al=SSL_AD_DECODE_ERROR;
391                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_LENGTH_TOO_SHORT);
392                         goto f_err;
393 #else
394                         goto decryption_failed_or_bad_record_mac;
395 #endif
396                         }
397                 rr->length-=mac_size;
398                 i=s->method->ssl3_enc->mac(s,md,0);
399                 if (memcmp(md,&(rr->data[rr->length]),mac_size) != 0)
400                         {
401                         goto decryption_failed_or_bad_record_mac;
402                         }
403                 }
404
405         /* r->length is now just compressed */
406         if (s->expand != NULL)
407                 {
408                 if (rr->length > SSL3_RT_MAX_COMPRESSED_LENGTH+extra)
409                         {
410                         al=SSL_AD_RECORD_OVERFLOW;
411                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_COMPRESSED_LENGTH_TOO_LONG);
412                         goto f_err;
413                         }
414                 if (!do_uncompress(s))
415                         {
416                         al=SSL_AD_DECOMPRESSION_FAILURE;
417                         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_BAD_DECOMPRESSION);
418                         goto f_err;
419                         }
420                 }
421
422         if (rr->length > SSL3_RT_MAX_PLAIN_LENGTH+extra)
423                 {
424                 al=SSL_AD_RECORD_OVERFLOW;
425                 SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DATA_LENGTH_TOO_LONG);
426                 goto f_err;
427                 }
428
429         rr->off=0;
430         /* So at this point the following is true
431          * ssl->s3->rrec.type   is the type of record
432          * ssl->s3->rrec.length == number of bytes in record
433          * ssl->s3->rrec.off    == offset to first valid byte
434          * ssl->s3->rrec.data   == where to take bytes from, increment
435          *                         after use :-).
436          */
437
438         /* we have pulled in a full packet so zero things */
439         s->packet_length=0;
440
441         /* just read a 0 length packet */
442         if (rr->length == 0) goto again;
443
444         return(1);
445
446 decryption_failed_or_bad_record_mac:
447         /* Separate 'decryption_failed' alert was introduced with TLS 1.0,
448          * SSL 3.0 only has 'bad_record_mac'.  But unless a decryption
449          * failure is directly visible from the ciphertext anyway,
450          * we should not reveal which kind of error occured -- this
451          * might become visible to an attacker (e.g. via logfile) */
452         al=SSL_AD_BAD_RECORD_MAC;
453         SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
454 f_err:
455         ssl3_send_alert(s,SSL3_AL_FATAL,al);
456 err:
457         return(ret);
458         }
459
460 static int do_uncompress(SSL *ssl)
461         {
462         int i;
463         SSL3_RECORD *rr;
464
465         rr= &(ssl->s3->rrec);
466         i=COMP_expand_block(ssl->expand,rr->comp,
467                 SSL3_RT_MAX_PLAIN_LENGTH,rr->data,(int)rr->length);
468         if (i < 0)
469                 return(0);
470         else
471                 rr->length=i;
472         rr->data=rr->comp;
473
474         return(1);
475         }
476
477 static int do_compress(SSL *ssl)
478         {
479         int i;
480         SSL3_RECORD *wr;
481
482         wr= &(ssl->s3->wrec);
483         i=COMP_compress_block(ssl->compress,wr->data,
484                 SSL3_RT_MAX_COMPRESSED_LENGTH,
485                 wr->input,(int)wr->length);
486         if (i < 0)
487                 return(0);
488         else
489                 wr->length=i;
490
491         wr->input=wr->data;
492         return(1);
493         }
494
495 /* Call this to write data in records of type 'type'
496  * It will return <= 0 if not all data has been sent or non-blocking IO.
497  */
498 int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
499         {
500         const unsigned char *buf=buf_;
501         unsigned int tot,n,nw;
502         int i;
503
504         s->rwstate=SSL_NOTHING;
505         tot=s->s3->wnum;
506         s->s3->wnum=0;
507
508         if (SSL_in_init(s) && !s->in_handshake)
509                 {
510                 i=s->handshake_func(s);
511                 if (i < 0) return(i);
512                 if (i == 0)
513                         {
514                         SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
515                         return -1;
516                         }
517                 }
518
519         n=(len-tot);
520         for (;;)
521                 {
522                 if (n > SSL3_RT_MAX_PLAIN_LENGTH)
523                         nw=SSL3_RT_MAX_PLAIN_LENGTH;
524                 else
525                         nw=n;
526
527                 i=do_ssl3_write(s, type, &(buf[tot]), nw, 0);
528                 if (i <= 0)
529                         {
530                         s->s3->wnum=tot;
531                         return i;
532                         }
533
534                 if ((i == (int)n) ||
535                         (type == SSL3_RT_APPLICATION_DATA &&
536                          (s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE)))
537                         {
538                         /* next chunk of data should get another prepended empty fragment
539                          * in ciphersuites with known-IV weakness: */
540                         s->s3->empty_fragment_done = 0;
541                         
542                         return tot+i;
543                         }
544
545                 n-=i;
546                 tot+=i;
547                 }
548         }
549
550 static int do_ssl3_write(SSL *s, int type, const unsigned char *buf,
551                          unsigned int len, int create_empty_fragment)
552         {
553         unsigned char *p,*plen;
554         int i,mac_size,clear=0;
555         int prefix_len = 0;
556         SSL3_RECORD *wr;
557         SSL3_BUFFER *wb;
558         SSL_SESSION *sess;
559
560         /* first check if there is a SSL3_BUFFER still being written
561          * out.  This will happen with non blocking IO */
562         if (s->s3->wbuf.left != 0)
563                 return(ssl3_write_pending(s,type,buf,len));
564
565         /* If we have an alert to send, lets send it */
566         if (s->s3->alert_dispatch)
567                 {
568                 i=ssl3_dispatch_alert(s);
569                 if (i <= 0)
570                         return(i);
571                 /* if it went, fall through and send more stuff */
572                 }
573
574         if (len == 0 && !create_empty_fragment)
575                 return 0;
576
577         wr= &(s->s3->wrec);
578         wb= &(s->s3->wbuf);
579         sess=s->session;
580
581         if (    (sess == NULL) ||
582                 (s->enc_write_ctx == NULL) ||
583                 (s->write_hash == NULL))
584                 clear=1;
585
586         if (clear)
587                 mac_size=0;
588         else
589                 mac_size=EVP_MD_size(s->write_hash);
590
591         /* 'create_empty_fragment' is true only when this function calls itself */
592         if (!clear && !create_empty_fragment && !s->s3->empty_fragment_done)
593                 {
594                 /* countermeasure against known-IV weakness in CBC ciphersuites
595                  * (see http://www.openssl.org/~bodo/tls-cbc.txt) */
596
597                 if (s->s3->need_empty_fragments && type == SSL3_RT_APPLICATION_DATA)
598                         {
599                         /* recursive function call with 'create_empty_fragment' set;
600                          * this prepares and buffers the data for an empty fragment
601                          * (these 'prefix_len' bytes are sent out later
602                          * together with the actual payload) */
603                         prefix_len = do_ssl3_write(s, type, buf, 0, 1);
604                         if (prefix_len <= 0)
605                                 goto err;
606
607                         if (s->s3->wbuf.len < (size_t)prefix_len + SSL3_RT_MAX_PACKET_SIZE)
608                                 {
609                                 /* insufficient space */
610                                 SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR);
611                                 goto err;
612                                 }
613                         }
614                 
615                 s->s3->empty_fragment_done = 1;
616                 }
617
618         p = wb->buf + prefix_len;
619
620         /* write the header */
621
622         *(p++)=type&0xff;
623         wr->type=type;
624
625         *(p++)=(s->version>>8);
626         *(p++)=s->version&0xff;
627
628         /* field where we are to write out packet length */
629         plen=p; 
630         p+=2;
631
632         /* lets setup the record stuff. */
633         wr->data=p;
634         wr->length=(int)len;
635         wr->input=(unsigned char *)buf;
636
637         /* we now 'read' from wr->input, wr->length bytes into
638          * wr->data */
639
640         /* first we compress */
641         if (s->compress != NULL)
642                 {
643                 if (!do_compress(s))
644                         {
645                         SSLerr(SSL_F_DO_SSL3_WRITE,SSL_R_COMPRESSION_FAILURE);
646                         goto err;
647                         }
648                 }
649         else
650                 {
651                 memcpy(wr->data,wr->input,wr->length);
652                 wr->input=wr->data;
653                 }
654
655         /* we should still have the output to wr->data and the input
656          * from wr->input.  Length should be wr->length.
657          * wr->data still points in the wb->buf */
658
659         if (mac_size != 0)
660                 {
661                 s->method->ssl3_enc->mac(s,&(p[wr->length]),1);
662                 wr->length+=mac_size;
663                 wr->input=p;
664                 wr->data=p;
665                 }
666
667         /* ssl3_enc can only have an error on read */
668         s->method->ssl3_enc->enc(s,1);
669
670         /* record length after mac and block padding */
671         s2n(wr->length,plen);
672
673         /* we should now have
674          * wr->data pointing to the encrypted data, which is
675          * wr->length long */
676         wr->type=type; /* not needed but helps for debugging */
677         wr->length+=SSL3_RT_HEADER_LENGTH;
678
679         if (create_empty_fragment)
680                 {
681                 /* we are in a recursive call;
682                  * just return the length, don't write out anything here
683                  */
684                 return wr->length;
685                 }
686
687         /* now let's set up wb */
688         wb->left = prefix_len + wr->length;
689         wb->offset = 0;
690
691         /* memorize arguments so that ssl3_write_pending can detect bad write retries later */
692         s->s3->wpend_tot=len;
693         s->s3->wpend_buf=buf;
694         s->s3->wpend_type=type;
695         s->s3->wpend_ret=len;
696
697         /* we now just need to write the buffer */
698         return ssl3_write_pending(s,type,buf,len);
699 err:
700         return -1;
701         }
702
703 /* if s->s3->wbuf.left != 0, we need to call this */
704 static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
705                               unsigned int len)
706         {
707         int i;
708
709 /* XXXX */
710         if ((s->s3->wpend_tot > (int)len)
711                 || ((s->s3->wpend_buf != buf) &&
712                         !(s->mode & SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER))
713                 || (s->s3->wpend_type != type))
714                 {
715                 SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BAD_WRITE_RETRY);
716                 return(-1);
717                 }
718
719         for (;;)
720                 {
721                 clear_sys_error();
722                 if (s->wbio != NULL)
723                         {
724                         s->rwstate=SSL_WRITING;
725                         i=BIO_write(s->wbio,
726                                 (char *)&(s->s3->wbuf.buf[s->s3->wbuf.offset]),
727                                 (unsigned int)s->s3->wbuf.left);
728                         }
729                 else
730                         {
731                         SSLerr(SSL_F_SSL3_WRITE_PENDING,SSL_R_BIO_NOT_SET);
732                         i= -1;
733                         }
734                 if (i == s->s3->wbuf.left)
735                         {
736                         s->s3->wbuf.left=0;
737                         s->rwstate=SSL_NOTHING;
738                         return(s->s3->wpend_ret);
739                         }
740                 else if (i <= 0)
741                         return(i);
742                 s->s3->wbuf.offset+=i;
743                 s->s3->wbuf.left-=i;
744                 }
745         }
746
747 /* Return up to 'len' payload bytes received in 'type' records.
748  * 'type' is one of the following:
749  *
750  *   -  SSL3_RT_HANDSHAKE (when ssl3_get_message calls us)
751  *   -  SSL3_RT_APPLICATION_DATA (when ssl3_read calls us)
752  *   -  0 (during a shutdown, no data has to be returned)
753  *
754  * If we don't have stored data to work from, read a SSL/TLS record first
755  * (possibly multiple records if we still don't have anything to return).
756  *
757  * This function must handle any surprises the peer may have for us, such as
758  * Alert records (e.g. close_notify), ChangeCipherSpec records (not really
759  * a surprise, but handled as if it were), or renegotiation requests.
760  * Also if record payloads contain fragments too small to process, we store
761  * them until there is enough for the respective protocol (the record protocol
762  * may use arbitrary fragmentation and even interleaving):
763  *     Change cipher spec protocol
764  *             just 1 byte needed, no need for keeping anything stored
765  *     Alert protocol
766  *             2 bytes needed (AlertLevel, AlertDescription)
767  *     Handshake protocol
768  *             4 bytes needed (HandshakeType, uint24 length) -- we just have
769  *             to detect unexpected Client Hello and Hello Request messages
770  *             here, anything else is handled by higher layers
771  *     Application data protocol
772  *             none of our business
773  */
774 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek)
775         {
776         int al,i,j,ret;
777         unsigned int n;
778         SSL3_RECORD *rr;
779         void (*cb)(const SSL *ssl,int type2,int val)=NULL;
780
781         if (s->s3->rbuf.buf == NULL) /* Not initialized yet */
782                 if (!ssl3_setup_buffers(s))
783                         return(-1);
784
785         if ((type && (type != SSL3_RT_APPLICATION_DATA) && (type != SSL3_RT_HANDSHAKE) && type) ||
786             (peek && (type != SSL3_RT_APPLICATION_DATA)))
787                 {
788                 SSLerr(SSL_F_SSL3_READ_BYTES, ERR_R_INTERNAL_ERROR);
789                 return -1;
790                 }
791
792         if ((type == SSL3_RT_HANDSHAKE) && (s->s3->handshake_fragment_len > 0))
793                 /* (partially) satisfy request from storage */
794                 {
795                 unsigned char *src = s->s3->handshake_fragment;
796                 unsigned char *dst = buf;
797                 unsigned int k;
798
799                 /* peek == 0 */
800                 n = 0;
801                 while ((len > 0) && (s->s3->handshake_fragment_len > 0))
802                         {
803                         *dst++ = *src++;
804                         len--; s->s3->handshake_fragment_len--;
805                         n++;
806                         }
807                 /* move any remaining fragment bytes: */
808                 for (k = 0; k < s->s3->handshake_fragment_len; k++)
809                         s->s3->handshake_fragment[k] = *src++;
810                 return n;
811         }
812
813         /* Now s->s3->handshake_fragment_len == 0 if type == SSL3_RT_HANDSHAKE. */
814
815         if (!s->in_handshake && SSL_in_init(s))
816                 {
817                 /* type == SSL3_RT_APPLICATION_DATA */
818                 i=s->handshake_func(s);
819                 if (i < 0) return(i);
820                 if (i == 0)
821                         {
822                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
823                         return(-1);
824                         }
825                 }
826 start:
827         s->rwstate=SSL_NOTHING;
828
829         /* s->s3->rrec.type         - is the type of record
830          * s->s3->rrec.data,    - data
831          * s->s3->rrec.off,     - offset into 'data' for next read
832          * s->s3->rrec.length,  - number of bytes. */
833         rr = &(s->s3->rrec);
834
835         /* get new packet if necessary */
836         if ((rr->length == 0) || (s->rstate == SSL_ST_READ_BODY))
837                 {
838                 ret=ssl3_get_record(s);
839                 if (ret <= 0) return(ret);
840                 }
841
842         /* we now have a packet which can be read and processed */
843
844         if (s->s3->change_cipher_spec /* set when we receive ChangeCipherSpec,
845                                        * reset by ssl3_get_finished */
846                 && (rr->type != SSL3_RT_HANDSHAKE))
847                 {
848                 al=SSL_AD_UNEXPECTED_MESSAGE;
849                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_DATA_BETWEEN_CCS_AND_FINISHED);
850                 goto err;
851                 }
852
853         /* If the other end has shut down, throw anything we read away
854          * (even in 'peek' mode) */
855         if (s->shutdown & SSL_RECEIVED_SHUTDOWN)
856                 {
857                 rr->length=0;
858                 s->rwstate=SSL_NOTHING;
859                 return(0);
860                 }
861
862
863         if (type == rr->type) /* SSL3_RT_APPLICATION_DATA or SSL3_RT_HANDSHAKE */
864                 {
865                 /* make sure that we are not getting application data when we
866                  * are doing a handshake for the first time */
867                 if (SSL_in_init(s) && (type == SSL3_RT_APPLICATION_DATA) &&
868                         (s->enc_read_ctx == NULL))
869                         {
870                         al=SSL_AD_UNEXPECTED_MESSAGE;
871                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_APP_DATA_IN_HANDSHAKE);
872                         goto f_err;
873                         }
874
875                 if (len <= 0) return(len);
876
877                 if ((unsigned int)len > rr->length)
878                         n = rr->length;
879                 else
880                         n = (unsigned int)len;
881
882                 memcpy(buf,&(rr->data[rr->off]),n);
883                 if (!peek)
884                         {
885                         rr->length-=n;
886                         rr->off+=n;
887                         if (rr->length == 0)
888                                 {
889                                 s->rstate=SSL_ST_READ_HEADER;
890                                 rr->off=0;
891                                 }
892                         }
893                 return(n);
894                 }
895
896
897         /* If we get here, then type != rr->type; if we have a handshake
898          * message, then it was unexpected (Hello Request or Client Hello). */
899
900         /* In case of record types for which we have 'fragment' storage,
901          * fill that so that we can process the data at a fixed place.
902          */
903                 {
904                 unsigned int dest_maxlen = 0;
905                 unsigned char *dest = NULL;
906                 unsigned int *dest_len = NULL;
907
908                 if (rr->type == SSL3_RT_HANDSHAKE)
909                         {
910                         dest_maxlen = sizeof s->s3->handshake_fragment;
911                         dest = s->s3->handshake_fragment;
912                         dest_len = &s->s3->handshake_fragment_len;
913                         }
914                 else if (rr->type == SSL3_RT_ALERT)
915                         {
916                         dest_maxlen = sizeof s->s3->alert_fragment;
917                         dest = s->s3->alert_fragment;
918                         dest_len = &s->s3->alert_fragment_len;
919                         }
920
921                 if (dest_maxlen > 0)
922                         {
923                         n = dest_maxlen - *dest_len; /* available space in 'dest' */
924                         if (rr->length < n)
925                                 n = rr->length; /* available bytes */
926
927                         /* now move 'n' bytes: */
928                         while (n-- > 0)
929                                 {
930                                 dest[(*dest_len)++] = rr->data[rr->off++];
931                                 rr->length--;
932                                 }
933
934                         if (*dest_len < dest_maxlen)
935                                 goto start; /* fragment was too small */
936                         }
937                 }
938
939         /* s->s3->handshake_fragment_len == 4  iff  rr->type == SSL3_RT_HANDSHAKE;
940          * s->s3->alert_fragment_len == 2      iff  rr->type == SSL3_RT_ALERT.
941          * (Possibly rr is 'empty' now, i.e. rr->length may be 0.) */
942
943         /* If we are a client, check for an incoming 'Hello Request': */
944         if ((!s->server) &&
945                 (s->s3->handshake_fragment_len >= 4) &&
946                 (s->s3->handshake_fragment[0] == SSL3_MT_HELLO_REQUEST) &&
947                 (s->session != NULL) && (s->session->cipher != NULL))
948                 {
949                 s->s3->handshake_fragment_len = 0;
950
951                 if ((s->s3->handshake_fragment[1] != 0) ||
952                         (s->s3->handshake_fragment[2] != 0) ||
953                         (s->s3->handshake_fragment[3] != 0))
954                         {
955                         al=SSL_AD_DECODE_ERROR;
956                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_HELLO_REQUEST);
957                         goto err;
958                         }
959
960                 if (s->msg_callback)
961                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->s3->handshake_fragment, 4, s, s->msg_callback_arg);
962
963                 if (SSL_is_init_finished(s) &&
964                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS) &&
965                         !s->s3->renegotiate)
966                         {
967                         ssl3_renegotiate(s);
968                         if (ssl3_renegotiate_check(s))
969                                 {
970                                 i=s->handshake_func(s);
971                                 if (i < 0) return(i);
972                                 if (i == 0)
973                                         {
974                                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
975                                         return(-1);
976                                         }
977
978                                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
979                                         {
980                                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
981                                                 {
982                                                 BIO *bio;
983                                                 /* In the case where we try to read application data,
984                                                  * but we trigger an SSL handshake, we return -1 with
985                                                  * the retry option set.  Otherwise renegotiation may
986                                                  * cause nasty problems in the blocking world */
987                                                 s->rwstate=SSL_READING;
988                                                 bio=SSL_get_rbio(s);
989                                                 BIO_clear_retry_flags(bio);
990                                                 BIO_set_retry_read(bio);
991                                                 return(-1);
992                                                 }
993                                         }
994                                 }
995                         }
996                 /* we either finished a handshake or ignored the request,
997                  * now try again to obtain the (application) data we were asked for */
998                 goto start;
999                 }
1000
1001         if (s->s3->alert_fragment_len >= 2)
1002                 {
1003                 int alert_level = s->s3->alert_fragment[0];
1004                 int alert_descr = s->s3->alert_fragment[1];
1005
1006                 s->s3->alert_fragment_len = 0;
1007
1008                 if (s->msg_callback)
1009                         s->msg_callback(0, s->version, SSL3_RT_ALERT, s->s3->alert_fragment, 2, s, s->msg_callback_arg);
1010
1011                 if (s->info_callback != NULL)
1012                         cb=s->info_callback;
1013                 else if (s->ctx->info_callback != NULL)
1014                         cb=s->ctx->info_callback;
1015
1016                 if (cb != NULL)
1017                         {
1018                         j = (alert_level << 8) | alert_descr;
1019                         cb(s, SSL_CB_READ_ALERT, j);
1020                         }
1021
1022                 if (alert_level == 1) /* warning */
1023                         {
1024                         s->s3->warn_alert = alert_descr;
1025                         if (alert_descr == SSL_AD_CLOSE_NOTIFY)
1026                                 {
1027                                 s->shutdown |= SSL_RECEIVED_SHUTDOWN;
1028                                 return(0);
1029                                 }
1030                         }
1031                 else if (alert_level == 2) /* fatal */
1032                         {
1033                         char tmp[16];
1034
1035                         s->rwstate=SSL_NOTHING;
1036                         s->s3->fatal_alert = alert_descr;
1037                         SSLerr(SSL_F_SSL3_READ_BYTES, SSL_AD_REASON_OFFSET + alert_descr);
1038                         BIO_snprintf(tmp,sizeof tmp,"%d",alert_descr);
1039                         ERR_add_error_data(2,"SSL alert number ",tmp);
1040                         s->shutdown|=SSL_RECEIVED_SHUTDOWN;
1041                         SSL_CTX_remove_session(s->ctx,s->session);
1042                         return(0);
1043                         }
1044                 else
1045                         {
1046                         al=SSL_AD_ILLEGAL_PARAMETER;
1047                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNKNOWN_ALERT_TYPE);
1048                         goto f_err;
1049                         }
1050
1051                 goto start;
1052                 }
1053
1054         if (s->shutdown & SSL_SENT_SHUTDOWN) /* but we have not received a shutdown */
1055                 {
1056                 s->rwstate=SSL_NOTHING;
1057                 rr->length=0;
1058                 return(0);
1059                 }
1060
1061         if (rr->type == SSL3_RT_CHANGE_CIPHER_SPEC)
1062                 {
1063                 /* 'Change Cipher Spec' is just a single byte, so we know
1064                  * exactly what the record payload has to look like */
1065                 if (    (rr->length != 1) || (rr->off != 0) ||
1066                         (rr->data[0] != SSL3_MT_CCS))
1067                         {
1068                         i=SSL_AD_ILLEGAL_PARAMETER;
1069                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_BAD_CHANGE_CIPHER_SPEC);
1070                         goto err;
1071                         }
1072
1073                 rr->length=0;
1074
1075                 if (s->msg_callback)
1076                         s->msg_callback(0, s->version, SSL3_RT_CHANGE_CIPHER_SPEC, rr->data, 1, s, s->msg_callback_arg);
1077
1078                 s->s3->change_cipher_spec=1;
1079                 if (!do_change_cipher_spec(s))
1080                         goto err;
1081                 else
1082                         goto start;
1083                 }
1084
1085         /* Unexpected handshake message (Client Hello, or protocol violation) */
1086         if ((s->s3->handshake_fragment_len >= 4) &&     !s->in_handshake)
1087                 {
1088                 if (((s->state&SSL_ST_MASK) == SSL_ST_OK) &&
1089                         !(s->s3->flags & SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS))
1090                         {
1091 #if 0 /* worked only because C operator preferences are not as expected (and
1092        * because this is not really needed for clients except for detecting
1093        * protocol violations): */
1094                         s->state=SSL_ST_BEFORE|(s->server)
1095                                 ?SSL_ST_ACCEPT
1096                                 :SSL_ST_CONNECT;
1097 #else
1098                         s->state = s->server ? SSL_ST_ACCEPT : SSL_ST_CONNECT;
1099 #endif
1100                         s->new_session=1;
1101                         }
1102                 i=s->handshake_func(s);
1103                 if (i < 0) return(i);
1104                 if (i == 0)
1105                         {
1106                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
1107                         return(-1);
1108                         }
1109
1110                 if (!(s->mode & SSL_MODE_AUTO_RETRY))
1111                         {
1112                         if (s->s3->rbuf.left == 0) /* no read-ahead left? */
1113                                 {
1114                                 BIO *bio;
1115                                 /* In the case where we try to read application data,
1116                                  * but we trigger an SSL handshake, we return -1 with
1117                                  * the retry option set.  Otherwise renegotiation may
1118                                  * cause nasty problems in the blocking world */
1119                                 s->rwstate=SSL_READING;
1120                                 bio=SSL_get_rbio(s);
1121                                 BIO_clear_retry_flags(bio);
1122                                 BIO_set_retry_read(bio);
1123                                 return(-1);
1124                                 }
1125                         }
1126                 goto start;
1127                 }
1128
1129         switch (rr->type)
1130                 {
1131         default:
1132 #ifndef OPENSSL_NO_TLS
1133                 /* TLS just ignores unknown message types */
1134                 if (s->version == TLS1_VERSION)
1135                         {
1136                         rr->length = 0;
1137                         goto start;
1138                         }
1139 #endif
1140                 al=SSL_AD_UNEXPECTED_MESSAGE;
1141                 SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1142                 goto f_err;
1143         case SSL3_RT_CHANGE_CIPHER_SPEC:
1144         case SSL3_RT_ALERT:
1145         case SSL3_RT_HANDSHAKE:
1146                 /* we already handled all of these, with the possible exception
1147                  * of SSL3_RT_HANDSHAKE when s->in_handshake is set, but that
1148                  * should not happen when type != rr->type */
1149                 al=SSL_AD_UNEXPECTED_MESSAGE;
1150                 SSLerr(SSL_F_SSL3_READ_BYTES,ERR_R_INTERNAL_ERROR);
1151                 goto f_err;
1152         case SSL3_RT_APPLICATION_DATA:
1153                 /* At this point, we were expecting handshake data,
1154                  * but have application data.  If the library was
1155                  * running inside ssl3_read() (i.e. in_read_app_data
1156                  * is set) and it makes sense to read application data
1157                  * at this point (session renegotiation not yet started),
1158                  * we will indulge it.
1159                  */
1160                 if (s->s3->in_read_app_data &&
1161                         (s->s3->total_renegotiations != 0) &&
1162                         ((
1163                                 (s->state & SSL_ST_CONNECT) &&
1164                                 (s->state >= SSL3_ST_CW_CLNT_HELLO_A) &&
1165                                 (s->state <= SSL3_ST_CR_SRVR_HELLO_A)
1166                                 ) || (
1167                                         (s->state & SSL_ST_ACCEPT) &&
1168                                         (s->state <= SSL3_ST_SW_HELLO_REQ_A) &&
1169                                         (s->state >= SSL3_ST_SR_CLNT_HELLO_A)
1170                                         )
1171                                 ))
1172                         {
1173                         s->s3->in_read_app_data=2;
1174                         return(-1);
1175                         }
1176                 else
1177                         {
1178                         al=SSL_AD_UNEXPECTED_MESSAGE;
1179                         SSLerr(SSL_F_SSL3_READ_BYTES,SSL_R_UNEXPECTED_RECORD);
1180                         goto f_err;
1181                         }
1182                 }
1183         /* not reached */
1184
1185 f_err:
1186         ssl3_send_alert(s,SSL3_AL_FATAL,al);
1187 err:
1188         return(-1);
1189         }
1190
1191 static int do_change_cipher_spec(SSL *s)
1192         {
1193         int i;
1194         const char *sender;
1195         int slen;
1196
1197         if (s->state & SSL_ST_ACCEPT)
1198                 i=SSL3_CHANGE_CIPHER_SERVER_READ;
1199         else
1200                 i=SSL3_CHANGE_CIPHER_CLIENT_READ;
1201
1202         if (s->s3->tmp.key_block == NULL)
1203                 {
1204                 s->session->cipher=s->s3->tmp.new_cipher;
1205                 if (!s->method->ssl3_enc->setup_key_block(s)) return(0);
1206                 }
1207
1208         if (!s->method->ssl3_enc->change_cipher_state(s,i))
1209                 return(0);
1210
1211         /* we have to record the message digest at
1212          * this point so we can get it before we read
1213          * the finished message */
1214         if (s->state & SSL_ST_CONNECT)
1215                 {
1216                 sender=s->method->ssl3_enc->server_finished_label;
1217                 slen=s->method->ssl3_enc->server_finished_label_len;
1218                 }
1219         else
1220                 {
1221                 sender=s->method->ssl3_enc->client_finished_label;
1222                 slen=s->method->ssl3_enc->client_finished_label_len;
1223                 }
1224
1225         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
1226                 &(s->s3->finish_dgst1),
1227                 &(s->s3->finish_dgst2),
1228                 sender,slen,s->s3->tmp.peer_finish_md);
1229
1230         return(1);
1231         }
1232
1233 void ssl3_send_alert(SSL *s, int level, int desc)
1234         {
1235         /* Map tls/ssl alert value to correct one */
1236         desc=s->method->ssl3_enc->alert_value(desc);
1237         if (s->version == SSL3_VERSION && desc == SSL_AD_PROTOCOL_VERSION)
1238                 desc = SSL_AD_HANDSHAKE_FAILURE; /* SSL 3.0 does not have protocol_version alerts */
1239         if (desc < 0) return;
1240         /* If a fatal one, remove from cache */
1241         if ((level == 2) && (s->session != NULL))
1242                 SSL_CTX_remove_session(s->ctx,s->session);
1243
1244         s->s3->alert_dispatch=1;
1245         s->s3->send_alert[0]=level;
1246         s->s3->send_alert[1]=desc;
1247         if (s->s3->wbuf.left == 0) /* data still being written out? */
1248                 ssl3_dispatch_alert(s);
1249         /* else data is still being written out, we will get written
1250          * some time in the future */
1251         }
1252
1253 int ssl3_dispatch_alert(SSL *s)
1254         {
1255         int i,j;
1256         void (*cb)(const SSL *ssl,int type,int val)=NULL;
1257
1258         s->s3->alert_dispatch=0;
1259         i = do_ssl3_write(s, SSL3_RT_ALERT, &s->s3->send_alert[0], 2, 0);
1260         if (i <= 0)
1261                 {
1262                 s->s3->alert_dispatch=1;
1263                 }
1264         else
1265                 {
1266                 /* Alert sent to BIO.  If it is important, flush it now.
1267                  * If the message does not get sent due to non-blocking IO,
1268                  * we will not worry too much. */
1269                 if (s->s3->send_alert[0] == SSL3_AL_FATAL)
1270                         (void)BIO_flush(s->wbio);
1271
1272                 if (s->msg_callback)
1273                         s->msg_callback(1, s->version, SSL3_RT_ALERT, s->s3->send_alert, 2, s, s->msg_callback_arg);
1274
1275                 if (s->info_callback != NULL)
1276                         cb=s->info_callback;
1277                 else if (s->ctx->info_callback != NULL)
1278                         cb=s->ctx->info_callback;
1279
1280                 if (cb != NULL)
1281                         {
1282                         j=(s->s3->send_alert[0]<<8)|s->s3->send_alert[1];
1283                         cb(s,SSL_CB_WRITE_ALERT,j);
1284                         }
1285                 }
1286         return(i);
1287         }