s3_both.c revision 264331
1/* ssl/s3_both.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117#include <limits.h>
118#include <string.h>
119#include <stdio.h>
120#include "ssl_locl.h"
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
126
127/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128int ssl3_do_write(SSL *s, int type)
129	{
130	int ret;
131
132	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133	                     s->init_num);
134	if (ret < 0) return(-1);
135	if (type == SSL3_RT_HANDSHAKE)
136		/* should not be done for 'Hello Request's, but in that case
137		 * we'll ignore the result anyway */
138		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139
140	if (ret == s->init_num)
141		{
142		if (s->msg_callback)
143			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144		return(1);
145		}
146	s->init_off+=ret;
147	s->init_num-=ret;
148	return(0);
149	}
150
151int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152	{
153	unsigned char *p,*d;
154	int i;
155	unsigned long l;
156
157	if (s->state == a)
158		{
159		d=(unsigned char *)s->init_buf->data;
160		p= &(d[4]);
161
162		i=s->method->ssl3_enc->final_finish_mac(s,
163			sender,slen,s->s3->tmp.finish_md);
164		if (i == 0)
165			return 0;
166		s->s3->tmp.finish_md_len = i;
167		memcpy(p, s->s3->tmp.finish_md, i);
168		p+=i;
169		l=i;
170
171                /* Copy the finished so we can use it for
172                   renegotiation checks */
173                if(s->type == SSL_ST_CONNECT)
174                        {
175                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
176                         memcpy(s->s3->previous_client_finished,
177                             s->s3->tmp.finish_md, i);
178                         s->s3->previous_client_finished_len=i;
179                        }
180                else
181                        {
182                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
183                        memcpy(s->s3->previous_server_finished,
184                            s->s3->tmp.finish_md, i);
185                        s->s3->previous_server_finished_len=i;
186                        }
187
188#ifdef OPENSSL_SYS_WIN16
189		/* MSVC 1.5 does not clear the top bytes of the word unless
190		 * I do this.
191		 */
192		l&=0xffff;
193#endif
194
195		*(d++)=SSL3_MT_FINISHED;
196		l2n3(l,d);
197		s->init_num=(int)l+4;
198		s->init_off=0;
199
200		s->state=b;
201		}
202
203	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
204	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
205	}
206
207#ifndef OPENSSL_NO_NEXTPROTONEG
208/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
209static void ssl3_take_mac(SSL *s)
210	{
211	const char *sender;
212	int slen;
213	/* If no new cipher setup return immediately: other functions will
214	 * set the appropriate error.
215	 */
216	if (s->s3->tmp.new_cipher == NULL)
217		return;
218	if (s->state & SSL_ST_CONNECT)
219		{
220		sender=s->method->ssl3_enc->server_finished_label;
221		slen=s->method->ssl3_enc->server_finished_label_len;
222		}
223	else
224		{
225		sender=s->method->ssl3_enc->client_finished_label;
226		slen=s->method->ssl3_enc->client_finished_label_len;
227		}
228
229	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
230		sender,slen,s->s3->tmp.peer_finish_md);
231	}
232#endif
233
234int ssl3_get_finished(SSL *s, int a, int b)
235	{
236	int al,i,ok;
237	long n;
238	unsigned char *p;
239
240#ifdef OPENSSL_NO_NEXTPROTONEG
241	/* the mac has already been generated when we received the
242	 * change cipher spec message and is in s->s3->tmp.peer_finish_md.
243	 */
244#endif
245
246	n=s->method->ssl_get_message(s,
247		a,
248		b,
249		SSL3_MT_FINISHED,
250		64, /* should actually be 36+4 :-) */
251		&ok);
252
253	if (!ok) return((int)n);
254
255	/* If this occurs, we have missed a message */
256	if (!s->s3->change_cipher_spec)
257		{
258		al=SSL_AD_UNEXPECTED_MESSAGE;
259		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
260		goto f_err;
261		}
262	s->s3->change_cipher_spec=0;
263
264	p = (unsigned char *)s->init_msg;
265	i = s->s3->tmp.peer_finish_md_len;
266
267	if (i != n)
268		{
269		al=SSL_AD_DECODE_ERROR;
270		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
271		goto f_err;
272		}
273
274	if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
275		{
276		al=SSL_AD_DECRYPT_ERROR;
277		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
278		goto f_err;
279		}
280
281        /* Copy the finished so we can use it for
282           renegotiation checks */
283        if(s->type == SSL_ST_ACCEPT)
284                {
285                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
286                memcpy(s->s3->previous_client_finished,
287                    s->s3->tmp.peer_finish_md, i);
288                s->s3->previous_client_finished_len=i;
289                }
290        else
291                {
292                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
293                memcpy(s->s3->previous_server_finished,
294                    s->s3->tmp.peer_finish_md, i);
295                s->s3->previous_server_finished_len=i;
296                }
297
298	return(1);
299f_err:
300	ssl3_send_alert(s,SSL3_AL_FATAL,al);
301	return(0);
302	}
303
304/* for these 2 messages, we need to
305 * ssl->enc_read_ctx			re-init
306 * ssl->s3->read_sequence		zero
307 * ssl->s3->read_mac_secret		re-init
308 * ssl->session->read_sym_enc		assign
309 * ssl->session->read_compression	assign
310 * ssl->session->read_hash		assign
311 */
312int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
313	{
314	unsigned char *p;
315
316	if (s->state == a)
317		{
318		p=(unsigned char *)s->init_buf->data;
319		*p=SSL3_MT_CCS;
320		s->init_num=1;
321		s->init_off=0;
322
323		s->state=b;
324		}
325
326	/* SSL3_ST_CW_CHANGE_B */
327	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
328	}
329
330static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
331	{
332	int n;
333	unsigned char *p;
334
335	n=i2d_X509(x,NULL);
336	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
337		{
338		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
339		return(-1);
340		}
341	p=(unsigned char *)&(buf->data[*l]);
342	l2n3(n,p);
343	i2d_X509(x,&p);
344	*l+=n+3;
345
346	return(0);
347	}
348
349unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
350	{
351	unsigned char *p;
352	int i;
353	unsigned long l=7;
354	BUF_MEM *buf;
355	int no_chain;
356
357	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
358		no_chain = 1;
359	else
360		no_chain = 0;
361
362	/* TLSv1 sends a chain with nothing in it, instead of an alert */
363	buf=s->init_buf;
364	if (!BUF_MEM_grow_clean(buf,10))
365		{
366		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
367		return(0);
368		}
369	if (x != NULL)
370		{
371		if (no_chain)
372			{
373			if (ssl3_add_cert_to_buf(buf, &l, x))
374				return(0);
375			}
376		else
377			{
378			X509_STORE_CTX xs_ctx;
379
380			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
381				{
382				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
383				return(0);
384				}
385			X509_verify_cert(&xs_ctx);
386			/* Don't leave errors in the queue */
387			ERR_clear_error();
388			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
389				{
390				x = sk_X509_value(xs_ctx.chain, i);
391
392				if (ssl3_add_cert_to_buf(buf, &l, x))
393					{
394					X509_STORE_CTX_cleanup(&xs_ctx);
395					return 0;
396					}
397				}
398			X509_STORE_CTX_cleanup(&xs_ctx);
399			}
400		}
401	/* Thawte special :-) */
402	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
403		{
404		x=sk_X509_value(s->ctx->extra_certs,i);
405		if (ssl3_add_cert_to_buf(buf, &l, x))
406			return(0);
407		}
408
409	l-=7;
410	p=(unsigned char *)&(buf->data[4]);
411	l2n3(l,p);
412	l+=3;
413	p=(unsigned char *)&(buf->data[0]);
414	*(p++)=SSL3_MT_CERTIFICATE;
415	l2n3(l,p);
416	l+=4;
417	return(l);
418	}
419
420/* Obtain handshake message of message type 'mt' (any if mt == -1),
421 * maximum acceptable body length 'max'.
422 * The first four bytes (msg_type and length) are read in state 'st1',
423 * the body is read in state 'stn'.
424 */
425long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
426	{
427	unsigned char *p;
428	unsigned long l;
429	long n;
430	int i,al;
431
432	if (s->s3->tmp.reuse_message)
433		{
434		s->s3->tmp.reuse_message=0;
435		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
436			{
437			al=SSL_AD_UNEXPECTED_MESSAGE;
438			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
439			goto f_err;
440			}
441		*ok=1;
442		s->init_msg = s->init_buf->data + 4;
443		s->init_num = (int)s->s3->tmp.message_size;
444		return s->init_num;
445		}
446
447	p=(unsigned char *)s->init_buf->data;
448
449	if (s->state == st1) /* s->init_num < 4 */
450		{
451		int skip_message;
452
453		do
454			{
455			while (s->init_num < 4)
456				{
457				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
458					&p[s->init_num],4 - s->init_num, 0);
459				if (i <= 0)
460					{
461					s->rwstate=SSL_READING;
462					*ok = 0;
463					return i;
464					}
465				s->init_num+=i;
466				}
467
468			skip_message = 0;
469			if (!s->server)
470				if (p[0] == SSL3_MT_HELLO_REQUEST)
471					/* The server may always send 'Hello Request' messages --
472					 * we are doing a handshake anyway now, so ignore them
473					 * if their format is correct. Does not count for
474					 * 'Finished' MAC. */
475					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
476						{
477						s->init_num = 0;
478						skip_message = 1;
479
480						if (s->msg_callback)
481							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
482						}
483			}
484		while (skip_message);
485
486		/* s->init_num == 4 */
487
488		if ((mt >= 0) && (*p != mt))
489			{
490			al=SSL_AD_UNEXPECTED_MESSAGE;
491			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
492			goto f_err;
493			}
494		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
495					(st1 == SSL3_ST_SR_CERT_A) &&
496					(stn == SSL3_ST_SR_CERT_B))
497			{
498			/* At this point we have got an MS SGC second client
499			 * hello (maybe we should always allow the client to
500			 * start a new handshake?). We need to restart the mac.
501			 * Don't increment {num,total}_renegotiations because
502			 * we have not completed the handshake. */
503			ssl3_init_finished_mac(s);
504			}
505
506		s->s3->tmp.message_type= *(p++);
507
508		n2l3(p,l);
509		if (l > (unsigned long)max)
510			{
511			al=SSL_AD_ILLEGAL_PARAMETER;
512			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
513			goto f_err;
514			}
515		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
516			{
517			al=SSL_AD_ILLEGAL_PARAMETER;
518			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
519			goto f_err;
520			}
521		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
522			{
523			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
524			goto err;
525			}
526		s->s3->tmp.message_size=l;
527		s->state=stn;
528
529		s->init_msg = s->init_buf->data + 4;
530		s->init_num = 0;
531		}
532
533	/* next state (stn) */
534	p = s->init_msg;
535	n = s->s3->tmp.message_size - s->init_num;
536	while (n > 0)
537		{
538		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
539		if (i <= 0)
540			{
541			s->rwstate=SSL_READING;
542			*ok = 0;
543			return i;
544			}
545		s->init_num += i;
546		n -= i;
547		}
548
549#ifndef OPENSSL_NO_NEXTPROTONEG
550	/* If receiving Finished, record MAC of prior handshake messages for
551	 * Finished verification. */
552	if (*s->init_buf->data == SSL3_MT_FINISHED)
553		ssl3_take_mac(s);
554#endif
555
556	/* Feed this message into MAC computation. */
557	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
558	if (s->msg_callback)
559		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
560	*ok=1;
561	return s->init_num;
562f_err:
563	ssl3_send_alert(s,SSL3_AL_FATAL,al);
564err:
565	*ok=0;
566	return(-1);
567	}
568
569int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
570	{
571	EVP_PKEY *pk;
572	int ret= -1,i;
573
574	if (pkey == NULL)
575		pk=X509_get_pubkey(x);
576	else
577		pk=pkey;
578	if (pk == NULL) goto err;
579
580	i=pk->type;
581	if (i == EVP_PKEY_RSA)
582		{
583		ret=SSL_PKEY_RSA_ENC;
584		}
585	else if (i == EVP_PKEY_DSA)
586		{
587		ret=SSL_PKEY_DSA_SIGN;
588		}
589#ifndef OPENSSL_NO_EC
590	else if (i == EVP_PKEY_EC)
591		{
592		ret = SSL_PKEY_ECC;
593		}
594#endif
595	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
596		{
597		ret = SSL_PKEY_GOST94;
598		}
599	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
600		{
601		ret = SSL_PKEY_GOST01;
602		}
603err:
604	if(!pkey) EVP_PKEY_free(pk);
605	return(ret);
606	}
607
608int ssl_verify_alarm_type(long type)
609	{
610	int al;
611
612	switch(type)
613		{
614	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
615	case X509_V_ERR_UNABLE_TO_GET_CRL:
616	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
617		al=SSL_AD_UNKNOWN_CA;
618		break;
619	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
620	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
621	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
622	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
623	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
624	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
625	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
626	case X509_V_ERR_CERT_NOT_YET_VALID:
627	case X509_V_ERR_CRL_NOT_YET_VALID:
628	case X509_V_ERR_CERT_UNTRUSTED:
629	case X509_V_ERR_CERT_REJECTED:
630		al=SSL_AD_BAD_CERTIFICATE;
631		break;
632	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
633	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
634		al=SSL_AD_DECRYPT_ERROR;
635		break;
636	case X509_V_ERR_CERT_HAS_EXPIRED:
637	case X509_V_ERR_CRL_HAS_EXPIRED:
638		al=SSL_AD_CERTIFICATE_EXPIRED;
639		break;
640	case X509_V_ERR_CERT_REVOKED:
641		al=SSL_AD_CERTIFICATE_REVOKED;
642		break;
643	case X509_V_ERR_OUT_OF_MEM:
644		al=SSL_AD_INTERNAL_ERROR;
645		break;
646	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
647	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
648	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
649	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
650	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
651	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
652	case X509_V_ERR_INVALID_CA:
653		al=SSL_AD_UNKNOWN_CA;
654		break;
655	case X509_V_ERR_APPLICATION_VERIFICATION:
656		al=SSL_AD_HANDSHAKE_FAILURE;
657		break;
658	case X509_V_ERR_INVALID_PURPOSE:
659		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
660		break;
661	default:
662		al=SSL_AD_CERTIFICATE_UNKNOWN;
663		break;
664		}
665	return(al);
666	}
667
668#ifndef OPENSSL_NO_BUF_FREELISTS
669/* On some platforms, malloc() performance is bad enough that you can't just
670 * free() and malloc() buffers all the time, so we need to use freelists from
671 * unused buffers.  Currently, each freelist holds memory chunks of only a
672 * given size (list->chunklen); other sized chunks are freed and malloced.
673 * This doesn't help much if you're using many different SSL option settings
674 * with a given context.  (The options affecting buffer size are
675 * max_send_fragment, read buffer vs write buffer,
676 * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
677 * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
678 * possible size is not an option, since max_send_fragment can take on many
679 * different values.
680 *
681 * If you are on a platform with a slow malloc(), and you're using SSL
682 * connections with many different settings for these options, and you need to
683 * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
684 *    - Link against a faster malloc implementation.
685 *    - Use a separate SSL_CTX for each option set.
686 *    - Improve this code.
687 */
688static void *
689freelist_extract(SSL_CTX *ctx, int for_read, int sz)
690	{
691	SSL3_BUF_FREELIST *list;
692	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
693	void *result = NULL;
694
695	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
696	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
697	if (list != NULL && sz == (int)list->chunklen)
698		ent = list->head;
699	if (ent != NULL)
700		{
701		list->head = ent->next;
702		result = ent;
703		if (--list->len == 0)
704			list->chunklen = 0;
705		}
706	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
707	if (!result)
708		result = OPENSSL_malloc(sz);
709	return result;
710}
711
712static void
713freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
714	{
715	SSL3_BUF_FREELIST *list;
716	SSL3_BUF_FREELIST_ENTRY *ent;
717
718	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
719	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
720	if (list != NULL &&
721	    (sz == list->chunklen || list->chunklen == 0) &&
722	    list->len < ctx->freelist_max_len &&
723	    sz >= sizeof(*ent))
724		{
725		list->chunklen = sz;
726		ent = mem;
727		ent->next = list->head;
728		list->head = ent;
729		++list->len;
730		mem = NULL;
731		}
732
733	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
734	if (mem)
735		OPENSSL_free(mem);
736	}
737#else
738#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
739#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
740#endif
741
742int ssl3_setup_read_buffer(SSL *s)
743	{
744	unsigned char *p;
745	size_t len,align=0,headerlen;
746
747	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
748		headerlen = DTLS1_RT_HEADER_LENGTH;
749	else
750		headerlen = SSL3_RT_HEADER_LENGTH;
751
752#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
753	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
754#endif
755
756	if (s->s3->rbuf.buf == NULL)
757		{
758		len = SSL3_RT_MAX_PLAIN_LENGTH
759			+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
760			+ headerlen + align;
761		if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
762			{
763			s->s3->init_extra = 1;
764			len += SSL3_RT_MAX_EXTRA;
765			}
766#ifndef OPENSSL_NO_COMP
767		if (!(s->options & SSL_OP_NO_COMPRESSION))
768			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
769#endif
770		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
771			goto err;
772		s->s3->rbuf.buf = p;
773		s->s3->rbuf.len = len;
774		}
775
776	s->packet= &(s->s3->rbuf.buf[0]);
777	return 1;
778
779err:
780	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
781	return 0;
782	}
783
784int ssl3_setup_write_buffer(SSL *s)
785	{
786	unsigned char *p;
787	size_t len,align=0,headerlen;
788
789	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
790		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
791	else
792		headerlen = SSL3_RT_HEADER_LENGTH;
793
794#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
795	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
796#endif
797
798	if (s->s3->wbuf.buf == NULL)
799		{
800		len = s->max_send_fragment
801			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
802			+ headerlen + align;
803#ifndef OPENSSL_NO_COMP
804		if (!(s->options & SSL_OP_NO_COMPRESSION))
805			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
806#endif
807		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
808			len += headerlen + align
809				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
810
811		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
812			goto err;
813		s->s3->wbuf.buf = p;
814		s->s3->wbuf.len = len;
815		}
816
817	return 1;
818
819err:
820	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
821	return 0;
822	}
823
824
825int ssl3_setup_buffers(SSL *s)
826	{
827	if (!ssl3_setup_read_buffer(s))
828		return 0;
829	if (!ssl3_setup_write_buffer(s))
830		return 0;
831	return 1;
832	}
833
834int ssl3_release_write_buffer(SSL *s)
835	{
836	if (s->s3->wbuf.buf != NULL)
837		{
838		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
839		s->s3->wbuf.buf = NULL;
840		}
841	return 1;
842	}
843
844int ssl3_release_read_buffer(SSL *s)
845	{
846	if (s->s3->rbuf.buf != NULL)
847		{
848		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
849		s->s3->rbuf.buf = NULL;
850		}
851	return 1;
852	}
853
854