Check EVP errors for handshake digests.
[openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         sender,slen,s->s3->tmp.finish_md);
164                 if (i == 0)
165                         return 0;
166                 s->s3->tmp.finish_md_len = i;
167                 memcpy(p, s->s3->tmp.finish_md, i);
168                 p+=i;
169                 l=i;
170
171                 /* Copy the finished so we can use it for
172                    renegotiation checks */
173                 if(s->type == SSL_ST_CONNECT)
174                         {
175                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
176                          memcpy(s->s3->previous_client_finished, 
177                              s->s3->tmp.finish_md, i);
178                          s->s3->previous_client_finished_len=i;
179                         }
180                 else
181                         {
182                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
183                         memcpy(s->s3->previous_server_finished, 
184                             s->s3->tmp.finish_md, i);
185                         s->s3->previous_server_finished_len=i;
186                         }
187
188 #ifdef OPENSSL_SYS_WIN16
189                 /* MSVC 1.5 does not clear the top bytes of the word unless
190                  * I do this.
191                  */
192                 l&=0xffff;
193 #endif
194
195                 *(d++)=SSL3_MT_FINISHED;
196                 l2n3(l,d);
197                 s->init_num=(int)l+4;
198                 s->init_off=0;
199
200                 s->state=b;
201                 }
202
203         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
204         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
205         }
206
207 #ifndef OPENSSL_NO_NEXTPROTONEG
208 /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
209 static void ssl3_take_mac(SSL *s)
210         {
211         const char *sender;
212         int slen;
213
214         if (s->state & SSL_ST_CONNECT)
215                 {
216                 sender=s->method->ssl3_enc->server_finished_label;
217                 slen=s->method->ssl3_enc->server_finished_label_len;
218                 }
219         else
220                 {
221                 sender=s->method->ssl3_enc->client_finished_label;
222                 slen=s->method->ssl3_enc->client_finished_label_len;
223                 }
224
225         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
226                 sender,slen,s->s3->tmp.peer_finish_md);
227         }
228 #endif
229
230 int ssl3_get_finished(SSL *s, int a, int b)
231         {
232         int al,i,ok;
233         long n;
234         unsigned char *p;
235
236 #ifdef OPENSSL_NO_NEXTPROTONEG
237         /* the mac has already been generated when we received the
238          * change cipher spec message and is in s->s3->tmp.peer_finish_md.
239          */ 
240 #endif
241
242         n=s->method->ssl_get_message(s,
243                 a,
244                 b,
245                 SSL3_MT_FINISHED,
246                 64, /* should actually be 36+4 :-) */
247                 &ok);
248
249         if (!ok) return((int)n);
250
251         /* If this occurs, we have missed a message */
252         if (!s->s3->change_cipher_spec)
253                 {
254                 al=SSL_AD_UNEXPECTED_MESSAGE;
255                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
256                 goto f_err;
257                 }
258         s->s3->change_cipher_spec=0;
259
260         p = (unsigned char *)s->init_msg;
261         i = s->s3->tmp.peer_finish_md_len;
262
263         if (i != n)
264                 {
265                 al=SSL_AD_DECODE_ERROR;
266                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
267                 goto f_err;
268                 }
269
270         if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
271                 {
272                 al=SSL_AD_DECRYPT_ERROR;
273                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
274                 goto f_err;
275                 }
276
277         /* Copy the finished so we can use it for
278            renegotiation checks */
279         if(s->type == SSL_ST_ACCEPT)
280                 {
281                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
282                 memcpy(s->s3->previous_client_finished, 
283                     s->s3->tmp.peer_finish_md, i);
284                 s->s3->previous_client_finished_len=i;
285                 }
286         else
287                 {
288                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
289                 memcpy(s->s3->previous_server_finished, 
290                     s->s3->tmp.peer_finish_md, i);
291                 s->s3->previous_server_finished_len=i;
292                 }
293
294         return(1);
295 f_err:
296         ssl3_send_alert(s,SSL3_AL_FATAL,al);
297         return(0);
298         }
299
300 /* for these 2 messages, we need to
301  * ssl->enc_read_ctx                    re-init
302  * ssl->s3->read_sequence               zero
303  * ssl->s3->read_mac_secret             re-init
304  * ssl->session->read_sym_enc           assign
305  * ssl->session->read_compression       assign
306  * ssl->session->read_hash              assign
307  */
308 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
309         { 
310         unsigned char *p;
311
312         if (s->state == a)
313                 {
314                 p=(unsigned char *)s->init_buf->data;
315                 *p=SSL3_MT_CCS;
316                 s->init_num=1;
317                 s->init_off=0;
318
319                 s->state=b;
320                 }
321
322         /* SSL3_ST_CW_CHANGE_B */
323         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
324         }
325
326 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
327         {
328         int n;
329         unsigned char *p;
330
331         n=i2d_X509(x,NULL);
332         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
333                 {
334                 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
335                 return(-1);
336                 }
337         p=(unsigned char *)&(buf->data[*l]);
338         l2n3(n,p);
339         i2d_X509(x,&p);
340         *l+=n+3;
341
342         return(0);
343         }
344
345 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
346         {
347         unsigned char *p;
348         int i;
349         unsigned long l=7;
350         BUF_MEM *buf;
351         int no_chain;
352
353         if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
354                 no_chain = 1;
355         else
356                 no_chain = 0;
357
358         /* TLSv1 sends a chain with nothing in it, instead of an alert */
359         buf=s->init_buf;
360         if (!BUF_MEM_grow_clean(buf,10))
361                 {
362                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
363                 return(0);
364                 }
365         if (x != NULL)
366                 {
367                 if (no_chain)
368                         {
369                         if (ssl3_add_cert_to_buf(buf, &l, x))
370                                 return(0);
371                         }
372                 else
373                         {
374                         X509_STORE_CTX xs_ctx;
375
376                         if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
377                                 {
378                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
379                                 return(0);
380                                 }
381                         X509_verify_cert(&xs_ctx);
382                         /* Don't leave errors in the queue */
383                         ERR_clear_error();
384                         for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
385                                 {
386                                 x = sk_X509_value(xs_ctx.chain, i);
387
388                                 if (ssl3_add_cert_to_buf(buf, &l, x))
389                                         {
390                                         X509_STORE_CTX_cleanup(&xs_ctx);
391                                         return 0;
392                                         }
393                                 }
394                         X509_STORE_CTX_cleanup(&xs_ctx);
395                         }
396                 }
397         /* Thawte special :-) */
398         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
399                 {
400                 x=sk_X509_value(s->ctx->extra_certs,i);
401                 if (ssl3_add_cert_to_buf(buf, &l, x))
402                         return(0);
403                 }
404
405         l-=7;
406         p=(unsigned char *)&(buf->data[4]);
407         l2n3(l,p);
408         l+=3;
409         p=(unsigned char *)&(buf->data[0]);
410         *(p++)=SSL3_MT_CERTIFICATE;
411         l2n3(l,p);
412         l+=4;
413         return(l);
414         }
415
416 /* Obtain handshake message of message type 'mt' (any if mt == -1),
417  * maximum acceptable body length 'max'.
418  * The first four bytes (msg_type and length) are read in state 'st1',
419  * the body is read in state 'stn'.
420  */
421 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
422         {
423         unsigned char *p;
424         unsigned long l;
425         long n;
426         int i,al;
427
428         if (s->s3->tmp.reuse_message)
429                 {
430                 s->s3->tmp.reuse_message=0;
431                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
432                         {
433                         al=SSL_AD_UNEXPECTED_MESSAGE;
434                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
435                         goto f_err;
436                         }
437                 *ok=1;
438                 s->init_msg = s->init_buf->data + 4;
439                 s->init_num = (int)s->s3->tmp.message_size;
440                 return s->init_num;
441                 }
442
443         p=(unsigned char *)s->init_buf->data;
444
445         if (s->state == st1) /* s->init_num < 4 */
446                 {
447                 int skip_message;
448
449                 do
450                         {
451                         while (s->init_num < 4)
452                                 {
453                                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
454                                         &p[s->init_num],4 - s->init_num, 0);
455                                 if (i <= 0)
456                                         {
457                                         s->rwstate=SSL_READING;
458                                         *ok = 0;
459                                         return i;
460                                         }
461                                 s->init_num+=i;
462                                 }
463                         
464                         skip_message = 0;
465                         if (!s->server)
466                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
467                                         /* The server may always send 'Hello Request' messages --
468                                          * we are doing a handshake anyway now, so ignore them
469                                          * if their format is correct. Does not count for
470                                          * 'Finished' MAC. */
471                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
472                                                 {
473                                                 s->init_num = 0;
474                                                 skip_message = 1;
475
476                                                 if (s->msg_callback)
477                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
478                                                 }
479                         }
480                 while (skip_message);
481
482                 /* s->init_num == 4 */
483
484                 if ((mt >= 0) && (*p != mt))
485                         {
486                         al=SSL_AD_UNEXPECTED_MESSAGE;
487                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
488                         goto f_err;
489                         }
490                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
491                                         (st1 == SSL3_ST_SR_CERT_A) &&
492                                         (stn == SSL3_ST_SR_CERT_B))
493                         {
494                         /* At this point we have got an MS SGC second client
495                          * hello (maybe we should always allow the client to
496                          * start a new handshake?). We need to restart the mac.
497                          * Don't increment {num,total}_renegotiations because
498                          * we have not completed the handshake. */
499                         ssl3_init_finished_mac(s);
500                         }
501
502                 s->s3->tmp.message_type= *(p++);
503
504                 n2l3(p,l);
505                 if (l > (unsigned long)max)
506                         {
507                         al=SSL_AD_ILLEGAL_PARAMETER;
508                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
509                         goto f_err;
510                         }
511                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
512                         {
513                         al=SSL_AD_ILLEGAL_PARAMETER;
514                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
515                         goto f_err;
516                         }
517                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
518                         {
519                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
520                         goto err;
521                         }
522                 s->s3->tmp.message_size=l;
523                 s->state=stn;
524
525                 s->init_msg = s->init_buf->data + 4;
526                 s->init_num = 0;
527                 }
528
529         /* next state (stn) */
530         p = s->init_msg;
531         n = s->s3->tmp.message_size - s->init_num;
532         while (n > 0)
533                 {
534                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
535                 if (i <= 0)
536                         {
537                         s->rwstate=SSL_READING;
538                         *ok = 0;
539                         return i;
540                         }
541                 s->init_num += i;
542                 n -= i;
543                 }
544
545 #ifndef OPENSSL_NO_NEXTPROTONEG
546         /* If receiving Finished, record MAC of prior handshake messages for
547          * Finished verification. */
548         if (*s->init_buf->data == SSL3_MT_FINISHED)
549                 ssl3_take_mac(s);
550 #endif
551
552         /* Feed this message into MAC computation. */
553         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
554         if (s->msg_callback)
555                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
556         *ok=1;
557         return s->init_num;
558 f_err:
559         ssl3_send_alert(s,SSL3_AL_FATAL,al);
560 err:
561         *ok=0;
562         return(-1);
563         }
564
565 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
566         {
567         EVP_PKEY *pk;
568         int ret= -1,i;
569
570         if (pkey == NULL)
571                 pk=X509_get_pubkey(x);
572         else
573                 pk=pkey;
574         if (pk == NULL) goto err;
575
576         i=pk->type;
577         if (i == EVP_PKEY_RSA)
578                 {
579                 ret=SSL_PKEY_RSA_ENC;
580                 }
581         else if (i == EVP_PKEY_DSA)
582                 {
583                 ret=SSL_PKEY_DSA_SIGN;
584                 }
585 #ifndef OPENSSL_NO_EC
586         else if (i == EVP_PKEY_EC)
587                 {
588                 ret = SSL_PKEY_ECC;
589                 }       
590 #endif
591         else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) 
592                 {
593                 ret = SSL_PKEY_GOST94;
594                 }
595         else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) 
596                 {
597                 ret = SSL_PKEY_GOST01;
598                 }
599 err:
600         if(!pkey) EVP_PKEY_free(pk);
601         return(ret);
602         }
603
604 int ssl_verify_alarm_type(long type)
605         {
606         int al;
607
608         switch(type)
609                 {
610         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
611         case X509_V_ERR_UNABLE_TO_GET_CRL:
612         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
613                 al=SSL_AD_UNKNOWN_CA;
614                 break;
615         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
616         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
617         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
618         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
619         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
620         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
621         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
622         case X509_V_ERR_CERT_NOT_YET_VALID:
623         case X509_V_ERR_CRL_NOT_YET_VALID:
624         case X509_V_ERR_CERT_UNTRUSTED:
625         case X509_V_ERR_CERT_REJECTED:
626                 al=SSL_AD_BAD_CERTIFICATE;
627                 break;
628         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
629         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
630                 al=SSL_AD_DECRYPT_ERROR;
631                 break;
632         case X509_V_ERR_CERT_HAS_EXPIRED:
633         case X509_V_ERR_CRL_HAS_EXPIRED:
634                 al=SSL_AD_CERTIFICATE_EXPIRED;
635                 break;
636         case X509_V_ERR_CERT_REVOKED:
637                 al=SSL_AD_CERTIFICATE_REVOKED;
638                 break;
639         case X509_V_ERR_OUT_OF_MEM:
640                 al=SSL_AD_INTERNAL_ERROR;
641                 break;
642         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
643         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
644         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
645         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
646         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
647         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
648         case X509_V_ERR_INVALID_CA:
649                 al=SSL_AD_UNKNOWN_CA;
650                 break;
651         case X509_V_ERR_APPLICATION_VERIFICATION:
652                 al=SSL_AD_HANDSHAKE_FAILURE;
653                 break;
654         case X509_V_ERR_INVALID_PURPOSE:
655                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
656                 break;
657         default:
658                 al=SSL_AD_CERTIFICATE_UNKNOWN;
659                 break;
660                 }
661         return(al);
662         }
663
664 #ifndef OPENSSL_NO_BUF_FREELISTS
665 /* On some platforms, malloc() performance is bad enough that you can't just
666  * free() and malloc() buffers all the time, so we need to use freelists from
667  * unused buffers.  Currently, each freelist holds memory chunks of only a
668  * given size (list->chunklen); other sized chunks are freed and malloced.
669  * This doesn't help much if you're using many different SSL option settings
670  * with a given context.  (The options affecting buffer size are
671  * max_send_fragment, read buffer vs write buffer,
672  * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
673  * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
674  * possible size is not an option, since max_send_fragment can take on many
675  * different values.
676  *
677  * If you are on a platform with a slow malloc(), and you're using SSL
678  * connections with many different settings for these options, and you need to
679  * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
680  *    - Link against a faster malloc implementation.
681  *    - Use a separate SSL_CTX for each option set.
682  *    - Improve this code.
683  */
684 static void *
685 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
686         {
687         SSL3_BUF_FREELIST *list;
688         SSL3_BUF_FREELIST_ENTRY *ent = NULL;
689         void *result = NULL;
690
691         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
692         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
693         if (list != NULL && sz == (int)list->chunklen)
694                 ent = list->head;
695         if (ent != NULL)
696                 {
697                 list->head = ent->next;
698                 result = ent;
699                 if (--list->len == 0)
700                         list->chunklen = 0;
701                 }
702         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
703         if (!result)
704                 result = OPENSSL_malloc(sz);
705         return result;
706 }
707
708 static void
709 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
710         {
711         SSL3_BUF_FREELIST *list;
712         SSL3_BUF_FREELIST_ENTRY *ent;
713
714         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
715         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
716         if (list != NULL &&
717             (sz == list->chunklen || list->chunklen == 0) &&
718             list->len < ctx->freelist_max_len &&
719             sz >= sizeof(*ent))
720                 {
721                 list->chunklen = sz;
722                 ent = mem;
723                 ent->next = list->head;
724                 list->head = ent;
725                 ++list->len;
726                 mem = NULL;
727                 }
728
729         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
730         if (mem)
731                 OPENSSL_free(mem);
732         }
733 #else
734 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
735 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
736 #endif
737
738 int ssl3_setup_read_buffer(SSL *s)
739         {
740         unsigned char *p;
741         size_t len,align=0,headerlen;
742         
743         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
744                 headerlen = DTLS1_RT_HEADER_LENGTH;
745         else
746                 headerlen = SSL3_RT_HEADER_LENGTH;
747
748 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
749         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
750 #endif
751
752         if (s->s3->rbuf.buf == NULL)
753                 {
754                 len = SSL3_RT_MAX_PLAIN_LENGTH
755                         + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
756                         + headerlen + align;
757                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
758                         {
759                         s->s3->init_extra = 1;
760                         len += SSL3_RT_MAX_EXTRA;
761                         }
762 #ifndef OPENSSL_NO_COMP
763                 if (!(s->options & SSL_OP_NO_COMPRESSION))
764                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
765 #endif
766                 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
767                         goto err;
768                 s->s3->rbuf.buf = p;
769                 s->s3->rbuf.len = len;
770                 }
771
772         s->packet= &(s->s3->rbuf.buf[0]);
773         return 1;
774
775 err:
776         SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
777         return 0;
778         }
779
780 int ssl3_setup_write_buffer(SSL *s)
781         {
782         unsigned char *p;
783         size_t len,align=0,headerlen;
784
785         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
786                 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
787         else
788                 headerlen = SSL3_RT_HEADER_LENGTH;
789
790 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
791         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
792 #endif
793
794         if (s->s3->wbuf.buf == NULL)
795                 {
796                 len = s->max_send_fragment
797                         + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
798                         + headerlen + align;
799 #ifndef OPENSSL_NO_COMP
800                 if (!(s->options & SSL_OP_NO_COMPRESSION))
801                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
802 #endif
803                 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
804                         len += headerlen + align
805                                 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
806
807                 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
808                         goto err;
809                 s->s3->wbuf.buf = p;
810                 s->s3->wbuf.len = len;
811                 }
812
813         return 1;
814
815 err:
816         SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
817         return 0;
818         }
819
820
821 int ssl3_setup_buffers(SSL *s)
822         {
823         if (!ssl3_setup_read_buffer(s))
824                 return 0;
825         if (!ssl3_setup_write_buffer(s))
826                 return 0;
827         return 1;
828         }
829
830 int ssl3_release_write_buffer(SSL *s)
831         {
832         if (s->s3->wbuf.buf != NULL)
833                 {
834                 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
835                 s->s3->wbuf.buf = NULL;
836                 }
837         return 1;
838         }
839
840 int ssl3_release_read_buffer(SSL *s)
841         {
842         if (s->s3->rbuf.buf != NULL)
843                 {
844                 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
845                 s->s3->rbuf.buf = NULL;
846                 }
847         return 1;
848         }
849