1184610Salfred/* ssl/s2_lib.c */
2184610Salfred/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3184610Salfred * All rights reserved.
4184610Salfred *
5184610Salfred * This package is an SSL implementation written
6184610Salfred * by Eric Young (eay@cryptsoft.com).
7184610Salfred * The implementation was written so as to conform with Netscapes SSL.
8184610Salfred *
9184610Salfred * This library is free for commercial and non-commercial use as long as
10184610Salfred * the following conditions are aheared to.  The following conditions
11184610Salfred * apply to all code found in this distribution, be it the RC4, RSA,
12184610Salfred * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13184610Salfred * included with this distribution is covered by the same copyright terms
14184610Salfred * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15184610Salfred *
16184610Salfred * Copyright remains Eric Young's, and as such any Copyright notices in
17184610Salfred * the code are not to be removed.
18184610Salfred * If this package is used in a product, Eric Young should be given attribution
19184610Salfred * as the author of the parts of the library used.
20184610Salfred * This can be in the form of a textual message at program startup or
21184610Salfred * in documentation (online or textual) provided with the package.
22184610Salfred *
23184610Salfred * Redistribution and use in source and binary forms, with or without
24184610Salfred * modification, are permitted provided that the following conditions
25184610Salfred * are met:
26184610Salfred * 1. Redistributions of source code must retain the copyright
27194677Sthompsa *    notice, this list of conditions and the following disclaimer.
28194677Sthompsa * 2. Redistributions in binary form must reproduce the above copyright
29194677Sthompsa *    notice, this list of conditions and the following disclaimer in the
30194677Sthompsa *    documentation and/or other materials provided with the distribution.
31194677Sthompsa * 3. All advertising materials mentioning features or use of this software
32194677Sthompsa *    must display the following acknowledgement:
33194677Sthompsa *    "This product includes cryptographic software written by
34194677Sthompsa *     Eric Young (eay@cryptsoft.com)"
35194677Sthompsa *    The word 'cryptographic' can be left out if the rouines from the library
36194677Sthompsa *    being used are not cryptographic related :-).
37194677Sthompsa * 4. If you include any Windows specific code (or a derivative thereof) from
38194677Sthompsa *    the apps directory (application code) you must include an acknowledgement:
39194677Sthompsa *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40194677Sthompsa *
41194677Sthompsa * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42194677Sthompsa * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43194677Sthompsa * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44194677Sthompsa * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45194677Sthompsa * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46188942Sthompsa * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47194677Sthompsa * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48194677Sthompsa * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49184610Salfred * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50184610Salfred * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51184610Salfred * SUCH DAMAGE.
52194228Sthompsa *
53184610Salfred * The licence and distribution terms for any publically available version or
54184610Salfred * derivative of this code cannot be changed.  i.e. this code cannot simply be
55184610Salfred * copied and put under another distribution licence
56184610Salfred * [including the GNU Public Licence.]
57184610Salfred */
58184610Salfred/* ====================================================================
59184610Salfred * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60184610Salfred *
61184610Salfred * Redistribution and use in source and binary forms, with or without
62184610Salfred * modification, are permitted provided that the following conditions
63192984Sthompsa * are met:
64194228Sthompsa *
65192984Sthompsa * 1. Redistributions of source code must retain the above copyright
66184610Salfred *    notice, this list of conditions and the following disclaimer.
67187178Sthompsa *
68187178Sthompsa * 2. Redistributions in binary form must reproduce the above copyright
69187178Sthompsa *    notice, this list of conditions and the following disclaimer in
70187178Sthompsa *    the documentation and/or other materials provided with the
71184610Salfred *    distribution.
72187178Sthompsa *
73187178Sthompsa * 3. All advertising materials mentioning features or use of this
74184610Salfred *    software must display the following acknowledgment:
75184610Salfred *    "This product includes software developed by the OpenSSL Project
76187178Sthompsa *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77187178Sthompsa *
78187178Sthompsa * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79187178Sthompsa *    endorse or promote products derived from this software without
80187178Sthompsa *    prior written permission. For written permission, please contact
81187178Sthompsa *    openssl-core@openssl.org.
82187178Sthompsa *
83187178Sthompsa * 5. Products derived from this software may not be called "OpenSSL"
84187178Sthompsa *    nor may "OpenSSL" appear in their names without prior written
85187178Sthompsa *    permission of the OpenSSL Project.
86187178Sthompsa *
87187178Sthompsa * 6. Redistributions of any form whatsoever must retain the following
88187178Sthompsa *    acknowledgment:
89187178Sthompsa *    "This product includes software developed by the OpenSSL Project
90187178Sthompsa *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91187178Sthompsa *
92187178Sthompsa * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93187178Sthompsa * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94187178Sthompsa * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95187178Sthompsa * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96187178Sthompsa * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97187178Sthompsa * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98187178Sthompsa * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99187178Sthompsa * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100187178Sthompsa * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101192984Sthompsa * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102184610Salfred * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103184610Salfred * OF THE POSSIBILITY OF SUCH DAMAGE.
104184610Salfred * ====================================================================
105194228Sthompsa *
106184610Salfred * This product includes cryptographic software written by Eric Young
107190730Sthompsa * (eay@cryptsoft.com).  This product includes software written by Tim
108190730Sthompsa * Hudson (tjh@cryptsoft.com).
109190730Sthompsa *
110184610Salfred */
111184610Salfred
112184610Salfred#include "ssl_locl.h"
113184610Salfred#ifndef OPENSSL_NO_SSL2
114184610Salfred#include <stdio.h>
115192984Sthompsa#include <openssl/objects.h>
116194228Sthompsa#include <openssl/evp.h>
117192984Sthompsa#include <openssl/md5.h>
118184610Salfred
119192984Sthompsaconst char ssl2_version_str[]="SSLv2" OPENSSL_VERSION_PTEXT;
120190730Sthompsa
121184610Salfred#define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
122190730Sthompsa
123192984Sthompsa/* list of available SSLv2 ciphers (sorted by id) */
124190730SthompsaOPENSSL_GLOBAL const SSL_CIPHER ssl2_ciphers[]={
125190730Sthompsa#if 0
126184610Salfred/* NULL_WITH_MD5 v3 */
127190730Sthompsa	{
128192984Sthompsa	1,
129194228Sthompsa	SSL2_TXT_NULL_WITH_MD5,
130190730Sthompsa	SSL2_CK_NULL_WITH_MD5,
131190730Sthompsa	SSL_kRSA,
132190730Sthompsa	SSL_aRSA,
133190730Sthompsa	SSL_eNULL,
134190730Sthompsa	SSL_MD5,
135190730Sthompsa	SSL_SSLV2,
136190730Sthompsa	SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
137190730Sthompsa	0,
138190730Sthompsa	0,
139190730Sthompsa	0,
140184610Salfred	},
141190730Sthompsa#endif
142190730Sthompsa
143190730Sthompsa/* RC4_128_WITH_MD5 */
144190730Sthompsa	{
145190730Sthompsa	1,
146190730Sthompsa	SSL2_TXT_RC4_128_WITH_MD5,
147190730Sthompsa	SSL2_CK_RC4_128_WITH_MD5,
148190730Sthompsa	SSL_kRSA,
149190730Sthompsa	SSL_aRSA,
150190730Sthompsa	SSL_RC4,
151184610Salfred	SSL_MD5,
152190730Sthompsa	SSL_SSLV2,
153192984Sthompsa	SSL_NOT_EXP|SSL_MEDIUM,
154190730Sthompsa	0,
155184610Salfred	128,
156184610Salfred	128,
157184610Salfred	},
158194228Sthompsa
159184610Salfred/* RC4_128_EXPORT40_WITH_MD5 */
160190730Sthompsa	{
161190730Sthompsa	1,
162190730Sthompsa	SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
163184610Salfred	SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
164184610Salfred	SSL_kRSA,
165184610Salfred	SSL_aRSA,
166184610Salfred	SSL_RC4,
167184610Salfred	SSL_MD5,
168192984Sthompsa	SSL_SSLV2,
169194228Sthompsa	SSL_EXPORT|SSL_EXP40,
170192984Sthompsa	SSL2_CF_5_BYTE_ENC,
171184610Salfred	40,
172192984Sthompsa	128,
173184610Salfred	},
174192984Sthompsa
175184610Salfred/* RC2_128_CBC_WITH_MD5 */
176194228Sthompsa	{
177184610Salfred	1,
178184610Salfred	SSL2_TXT_RC2_128_CBC_WITH_MD5,
179184610Salfred	SSL2_CK_RC2_128_CBC_WITH_MD5,
180184610Salfred	SSL_kRSA,
181190730Sthompsa	SSL_aRSA,
182213435Shselasky	SSL_RC2,
183190730Sthompsa	SSL_MD5,
184184610Salfred	SSL_SSLV2,
185192984Sthompsa	SSL_NOT_EXP|SSL_MEDIUM,
186184610Salfred	0,
187184610Salfred	128,
188184610Salfred	128,
189184610Salfred	},
190184610Salfred
191184610Salfred/* RC2_128_CBC_EXPORT40_WITH_MD5 */
192213435Shselasky	{
193213435Shselasky	1,
194213435Shselasky	SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
195213435Shselasky	SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
196213435Shselasky	SSL_kRSA,
197213435Shselasky	SSL_aRSA,
198213435Shselasky	SSL_RC2,
199213435Shselasky	SSL_MD5,
200213435Shselasky	SSL_SSLV2,
201213435Shselasky	SSL_EXPORT|SSL_EXP40,
202213435Shselasky	SSL2_CF_5_BYTE_ENC,
203213435Shselasky	40,
204213435Shselasky	128,
205213435Shselasky	},
206213435Shselasky
207213435Shselasky#ifndef OPENSSL_NO_IDEA
208213435Shselasky/* IDEA_128_CBC_WITH_MD5 */
209213435Shselasky	{
210213435Shselasky	1,
211213435Shselasky	SSL2_TXT_IDEA_128_CBC_WITH_MD5,
212213435Shselasky	SSL2_CK_IDEA_128_CBC_WITH_MD5,
213213435Shselasky	SSL_kRSA,
214213435Shselasky	SSL_aRSA,
215213435Shselasky	SSL_IDEA,
216213435Shselasky	SSL_MD5,
217213435Shselasky	SSL_SSLV2,
218213435Shselasky	SSL_NOT_EXP|SSL_MEDIUM,
219213435Shselasky	0,
220213435Shselasky	128,
221213435Shselasky	128,
222213435Shselasky	},
223213435Shselasky#endif
224213435Shselasky
225213435Shselasky/* DES_64_CBC_WITH_MD5 */
226213435Shselasky	{
227213435Shselasky	1,
228194228Sthompsa	SSL2_TXT_DES_64_CBC_WITH_MD5,
229184610Salfred	SSL2_CK_DES_64_CBC_WITH_MD5,
230190730Sthompsa	SSL_kRSA,
231190730Sthompsa	SSL_aRSA,
232184610Salfred	SSL_DES,
233190730Sthompsa	SSL_MD5,
234194228Sthompsa	SSL_SSLV2,
235184610Salfred	SSL_NOT_EXP|SSL_LOW,
236192984Sthompsa	0,
237190730Sthompsa	56,
238184610Salfred	56,
239194228Sthompsa	},
240190730Sthompsa
241184610Salfred/* DES_192_EDE3_CBC_WITH_MD5 */
242190730Sthompsa	{
243190730Sthompsa	1,
244184610Salfred	SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
245184610Salfred	SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
246184610Salfred	SSL_kRSA,
247184610Salfred	SSL_aRSA,
248184610Salfred	SSL_3DES,
249184610Salfred	SSL_MD5,
250194228Sthompsa	SSL_SSLV2,
251184610Salfred	SSL_NOT_EXP|SSL_HIGH,
252184610Salfred	0,
253195963Salfred	112,
254195963Salfred	168,
255195963Salfred	},
256184610Salfred
257190730Sthompsa#if 0
258194228Sthompsa/* RC4_64_WITH_MD5 */
259192984Sthompsa	{
260184610Salfred	1,
261192984Sthompsa	SSL2_TXT_RC4_64_WITH_MD5,
262195963Salfred	SSL2_CK_RC4_64_WITH_MD5,
263190730Sthompsa	SSL_kRSA,
264184610Salfred	SSL_aRSA,
265195963Salfred	SSL_RC4,
266195963Salfred	SSL_MD5,
267195963Salfred	SSL_SSLV2,
268195963Salfred	SSL_NOT_EXP|SSL_LOW,
269195963Salfred	SSL2_CF_8_BYTE_ENC,
270195963Salfred	64,
271190730Sthompsa	64,
272190730Sthompsa	},
273195963Salfred#endif
274190730Sthompsa
275195963Salfred#if 0
276194228Sthompsa/* NULL SSLeay (testing) */
277184610Salfred	{
278184610Salfred	0,
279192984Sthompsa	SSL2_TXT_NULL,
280184610Salfred	SSL2_CK_NULL,
281184610Salfred	0,
282190730Sthompsa	0,
283190730Sthompsa	0,
284195963Salfred	0,
285184610Salfred	SSL_SSLV2,
286184610Salfred	SSL_STRONG_NONE,
287184610Salfred	0,
288184610Salfred	0,
289	0,
290	},
291#endif
292
293/* end of list :-) */
294	};
295
296long ssl2_default_timeout(void)
297	{
298	return(300);
299	}
300
301int ssl2_num_ciphers(void)
302	{
303	return(SSL2_NUM_CIPHERS);
304	}
305
306const SSL_CIPHER *ssl2_get_cipher(unsigned int u)
307	{
308	if (u < SSL2_NUM_CIPHERS)
309		return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
310	else
311		return(NULL);
312	}
313
314int ssl2_pending(const SSL *s)
315	{
316	return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
317	}
318
319int ssl2_new(SSL *s)
320	{
321	SSL2_STATE *s2;
322
323	if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
324	memset(s2,0,sizeof *s2);
325
326#if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
327#  error "assertion failed"
328#endif
329
330	if ((s2->rbuf=OPENSSL_malloc(
331		SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
332	/* wbuf needs one byte more because when using two-byte headers,
333	 * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
334	if ((s2->wbuf=OPENSSL_malloc(
335		SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
336	s->s2=s2;
337
338	ssl2_clear(s);
339	return(1);
340err:
341	if (s2 != NULL)
342		{
343		if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
344		if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
345		OPENSSL_free(s2);
346		}
347	return(0);
348	}
349
350void ssl2_free(SSL *s)
351	{
352	SSL2_STATE *s2;
353
354	if(s == NULL)
355	    return;
356
357	s2=s->s2;
358	if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
359	if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
360	OPENSSL_cleanse(s2,sizeof *s2);
361	OPENSSL_free(s2);
362	s->s2=NULL;
363	}
364
365void ssl2_clear(SSL *s)
366	{
367	SSL2_STATE *s2;
368	unsigned char *rbuf,*wbuf;
369
370	s2=s->s2;
371
372	rbuf=s2->rbuf;
373	wbuf=s2->wbuf;
374
375	memset(s2,0,sizeof *s2);
376
377	s2->rbuf=rbuf;
378	s2->wbuf=wbuf;
379	s2->clear_text=1;
380	s->packet=s2->rbuf;
381	s->version=SSL2_VERSION;
382	s->packet_length=0;
383	}
384
385long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
386	{
387	int ret=0;
388
389	switch(cmd)
390		{
391	case SSL_CTRL_GET_SESSION_REUSED:
392		ret=s->hit;
393		break;
394	case SSL_CTRL_CHECK_PROTO_VERSION:
395		return ssl3_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, larg, parg);
396	default:
397		break;
398		}
399	return(ret);
400	}
401
402long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
403	{
404	return(0);
405	}
406
407long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
408	{
409	return(0);
410	}
411
412long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
413	{
414	return(0);
415	}
416
417/* This function needs to check if the ciphers required are actually
418 * available */
419const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
420	{
421	SSL_CIPHER c;
422	const SSL_CIPHER *cp;
423	unsigned long id;
424
425	id=0x02000000L|((unsigned long)p[0]<<16L)|
426		((unsigned long)p[1]<<8L)|(unsigned long)p[2];
427	c.id=id;
428	cp = OBJ_bsearch_ssl_cipher_id(&c, ssl2_ciphers, SSL2_NUM_CIPHERS);
429	if ((cp == NULL) || (cp->valid == 0))
430		return NULL;
431	else
432		return cp;
433	}
434
435int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
436	{
437	long l;
438
439	if (p != NULL)
440		{
441		l=c->id;
442		if ((l & 0xff000000) != 0x02000000 && l != SSL3_CK_FALLBACK_SCSV) return(0);
443		p[0]=((unsigned char)(l>>16L))&0xFF;
444		p[1]=((unsigned char)(l>> 8L))&0xFF;
445		p[2]=((unsigned char)(l     ))&0xFF;
446		}
447	return(3);
448	}
449
450int ssl2_generate_key_material(SSL *s)
451	{
452	unsigned int i;
453	EVP_MD_CTX ctx;
454	unsigned char *km;
455	unsigned char c='0';
456	const EVP_MD *md5;
457	int md_size;
458
459	md5 = EVP_md5();
460
461#ifdef CHARSET_EBCDIC
462	c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
463				see SSLv2 docu */
464#endif
465	EVP_MD_CTX_init(&ctx);
466	km=s->s2->key_material;
467
468 	if (s->session->master_key_length < 0 ||
469			s->session->master_key_length > (int)sizeof(s->session->master_key))
470 		{
471 		SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
472 		return 0;
473 		}
474	md_size = EVP_MD_size(md5);
475	if (md_size < 0)
476	    return 0;
477	for (i=0; i<s->s2->key_material_length; i += md_size)
478		{
479		if (((km - s->s2->key_material) + md_size) >
480				(int)sizeof(s->s2->key_material))
481			{
482			/* EVP_DigestFinal_ex() below would write beyond buffer */
483			SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
484			return 0;
485			}
486
487		EVP_DigestInit_ex(&ctx, md5, NULL);
488
489		OPENSSL_assert(s->session->master_key_length >= 0
490		    && s->session->master_key_length
491		    < (int)sizeof(s->session->master_key));
492		EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
493		EVP_DigestUpdate(&ctx,&c,1);
494		c++;
495		EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
496		EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
497		EVP_DigestFinal_ex(&ctx,km,NULL);
498		km += md_size;
499		}
500
501	EVP_MD_CTX_cleanup(&ctx);
502	return 1;
503	}
504
505void ssl2_return_error(SSL *s, int err)
506	{
507	if (!s->error)
508		{
509		s->error=3;
510		s->error_code=err;
511
512		ssl2_write_error(s);
513		}
514	}
515
516
517void ssl2_write_error(SSL *s)
518	{
519	unsigned char buf[3];
520	int i,error;
521
522	buf[0]=SSL2_MT_ERROR;
523	buf[1]=(s->error_code>>8)&0xff;
524	buf[2]=(s->error_code)&0xff;
525
526/*	state=s->rwstate;*/
527
528	error=s->error; /* number of bytes left to write */
529	s->error=0;
530	OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
531	i=ssl2_write(s,&(buf[3-error]),error);
532
533/*	if (i == error) s->rwstate=state; */
534
535	if (i < 0)
536		s->error=error;
537	else
538		{
539		s->error=error-i;
540
541		if (s->error == 0)
542			if (s->msg_callback)
543				s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
544		}
545	}
546
547int ssl2_shutdown(SSL *s)
548	{
549	s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
550	return(1);
551	}
552#else /* !OPENSSL_NO_SSL2 */
553
554# if PEDANTIC
555static void *dummy=&dummy;
556# endif
557
558#endif
559