3581fbf4ff426a95002ed5cc9329b9ce3cb36e41
[openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         sender,slen,s->s3->tmp.finish_md);
164                 if (i == 0)
165                         return 0;
166                 s->s3->tmp.finish_md_len = i;
167                 memcpy(p, s->s3->tmp.finish_md, i);
168                 p+=i;
169                 l=i;
170
171                 /* Copy the finished so we can use it for
172                    renegotiation checks */
173                 if(s->type == SSL_ST_CONNECT)
174                         {
175                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
176                          memcpy(s->s3->previous_client_finished, 
177                              s->s3->tmp.finish_md, i);
178                          s->s3->previous_client_finished_len=i;
179                         }
180                 else
181                         {
182                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
183                         memcpy(s->s3->previous_server_finished, 
184                             s->s3->tmp.finish_md, i);
185                         s->s3->previous_server_finished_len=i;
186                         }
187
188 #ifdef OPENSSL_SYS_WIN16
189                 /* MSVC 1.5 does not clear the top bytes of the word unless
190                  * I do this.
191                  */
192                 l&=0xffff;
193 #endif
194
195                 *(d++)=SSL3_MT_FINISHED;
196                 l2n3(l,d);
197                 s->init_num=(int)l+4;
198                 s->init_off=0;
199
200                 s->state=b;
201                 }
202
203         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
204         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
205         }
206
207 #ifndef OPENSSL_NO_NEXTPROTONEG
208 /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
209 static void ssl3_take_mac(SSL *s)
210         {
211         const char *sender;
212         int slen;
213         /* If no new cipher setup return immediately: other functions will
214          * set the appropriate error.
215          */
216         if (s->s3->tmp.new_cipher == NULL)
217                 return;
218         if (s->state & SSL_ST_CONNECT)
219                 {
220                 sender=s->method->ssl3_enc->server_finished_label;
221                 slen=s->method->ssl3_enc->server_finished_label_len;
222                 }
223         else
224                 {
225                 sender=s->method->ssl3_enc->client_finished_label;
226                 slen=s->method->ssl3_enc->client_finished_label_len;
227                 }
228
229         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
230                 sender,slen,s->s3->tmp.peer_finish_md);
231         }
232 #endif
233
234 int ssl3_get_finished(SSL *s, int a, int b)
235         {
236         int al,i,ok;
237         long n;
238         unsigned char *p;
239
240 #ifdef OPENSSL_NO_NEXTPROTONEG
241         /* the mac has already been generated when we received the
242          * change cipher spec message and is in s->s3->tmp.peer_finish_md.
243          */ 
244 #endif
245
246         n=s->method->ssl_get_message(s,
247                 a,
248                 b,
249                 SSL3_MT_FINISHED,
250                 64, /* should actually be 36+4 :-) */
251                 &ok);
252
253         if (!ok) return((int)n);
254
255         /* If this occurs, we have missed a message */
256         if (!s->s3->change_cipher_spec)
257                 {
258                 al=SSL_AD_UNEXPECTED_MESSAGE;
259                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
260                 goto f_err;
261                 }
262         s->s3->change_cipher_spec=0;
263
264         p = (unsigned char *)s->init_msg;
265         i = s->s3->tmp.peer_finish_md_len;
266
267         if (i != n)
268                 {
269                 al=SSL_AD_DECODE_ERROR;
270                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
271                 goto f_err;
272                 }
273
274         if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
275                 {
276                 al=SSL_AD_DECRYPT_ERROR;
277                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
278                 goto f_err;
279                 }
280
281         /* Copy the finished so we can use it for
282            renegotiation checks */
283         if(s->type == SSL_ST_ACCEPT)
284                 {
285                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
286                 memcpy(s->s3->previous_client_finished, 
287                     s->s3->tmp.peer_finish_md, i);
288                 s->s3->previous_client_finished_len=i;
289                 }
290         else
291                 {
292                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
293                 memcpy(s->s3->previous_server_finished, 
294                     s->s3->tmp.peer_finish_md, i);
295                 s->s3->previous_server_finished_len=i;
296                 }
297
298         return(1);
299 f_err:
300         ssl3_send_alert(s,SSL3_AL_FATAL,al);
301         return(0);
302         }
303
304 /* for these 2 messages, we need to
305  * ssl->enc_read_ctx                    re-init
306  * ssl->s3->read_sequence               zero
307  * ssl->s3->read_mac_secret             re-init
308  * ssl->session->read_sym_enc           assign
309  * ssl->session->read_compression       assign
310  * ssl->session->read_hash              assign
311  */
312 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
313         { 
314         unsigned char *p;
315
316         if (s->state == a)
317                 {
318                 p=(unsigned char *)s->init_buf->data;
319                 *p=SSL3_MT_CCS;
320                 s->init_num=1;
321                 s->init_off=0;
322
323                 s->state=b;
324                 }
325
326         /* SSL3_ST_CW_CHANGE_B */
327         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
328         }
329
330 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
331         {
332         int n;
333         unsigned char *p;
334
335         n=i2d_X509(x,NULL);
336         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
337                 {
338                 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
339                 return(-1);
340                 }
341         p=(unsigned char *)&(buf->data[*l]);
342         l2n3(n,p);
343         i2d_X509(x,&p);
344         *l+=n+3;
345
346         return(0);
347         }
348
349 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
350         {
351         unsigned char *p;
352         int i;
353         unsigned long l=7;
354         BUF_MEM *buf;
355         int no_chain;
356
357         if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
358                 no_chain = 1;
359         else
360                 no_chain = 0;
361
362         /* TLSv1 sends a chain with nothing in it, instead of an alert */
363         buf=s->init_buf;
364         if (!BUF_MEM_grow_clean(buf,10))
365                 {
366                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
367                 return(0);
368                 }
369         if (x != NULL)
370                 {
371                 if (no_chain)
372                         {
373                         if (ssl3_add_cert_to_buf(buf, &l, x))
374                                 return(0);
375                         }
376                 else
377                         {
378                         X509_STORE_CTX xs_ctx;
379
380                         if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
381                                 {
382                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
383                                 return(0);
384                                 }
385                         X509_verify_cert(&xs_ctx);
386                         /* Don't leave errors in the queue */
387                         ERR_clear_error();
388                         for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
389                                 {
390                                 x = sk_X509_value(xs_ctx.chain, i);
391
392                                 if (ssl3_add_cert_to_buf(buf, &l, x))
393                                         {
394                                         X509_STORE_CTX_cleanup(&xs_ctx);
395                                         return 0;
396                                         }
397                                 }
398                         X509_STORE_CTX_cleanup(&xs_ctx);
399                         }
400                 }
401         /* Thawte special :-) */
402         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
403                 {
404                 x=sk_X509_value(s->ctx->extra_certs,i);
405                 if (ssl3_add_cert_to_buf(buf, &l, x))
406                         return(0);
407                 }
408
409         l-=7;
410         p=(unsigned char *)&(buf->data[4]);
411         l2n3(l,p);
412         l+=3;
413         p=(unsigned char *)&(buf->data[0]);
414         *(p++)=SSL3_MT_CERTIFICATE;
415         l2n3(l,p);
416         l+=4;
417         return(l);
418         }
419
420 /* Obtain handshake message of message type 'mt' (any if mt == -1),
421  * maximum acceptable body length 'max'.
422  * The first four bytes (msg_type and length) are read in state 'st1',
423  * the body is read in state 'stn'.
424  */
425 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
426         {
427         unsigned char *p;
428         unsigned long l;
429         long n;
430         int i,al;
431
432         if (s->s3->tmp.reuse_message)
433                 {
434                 s->s3->tmp.reuse_message=0;
435                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
436                         {
437                         al=SSL_AD_UNEXPECTED_MESSAGE;
438                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
439                         goto f_err;
440                         }
441                 *ok=1;
442                 s->state = stn;
443                 s->init_msg = s->init_buf->data + 4;
444                 s->init_num = (int)s->s3->tmp.message_size;
445                 return s->init_num;
446                 }
447
448         p=(unsigned char *)s->init_buf->data;
449
450         if (s->state == st1) /* s->init_num < 4 */
451                 {
452                 int skip_message;
453
454                 do
455                         {
456                         while (s->init_num < 4)
457                                 {
458                                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
459                                         &p[s->init_num],4 - s->init_num, 0);
460                                 if (i <= 0)
461                                         {
462                                         s->rwstate=SSL_READING;
463                                         *ok = 0;
464                                         return i;
465                                         }
466                                 s->init_num+=i;
467                                 }
468                         
469                         skip_message = 0;
470                         if (!s->server)
471                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
472                                         /* The server may always send 'Hello Request' messages --
473                                          * we are doing a handshake anyway now, so ignore them
474                                          * if their format is correct. Does not count for
475                                          * 'Finished' MAC. */
476                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
477                                                 {
478                                                 s->init_num = 0;
479                                                 skip_message = 1;
480
481                                                 if (s->msg_callback)
482                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
483                                                 }
484                         }
485                 while (skip_message);
486
487                 /* s->init_num == 4 */
488
489                 if ((mt >= 0) && (*p != mt))
490                         {
491                         al=SSL_AD_UNEXPECTED_MESSAGE;
492                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
493                         goto f_err;
494                         }
495                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
496                                         (st1 == SSL3_ST_SR_CERT_A) &&
497                                         (stn == SSL3_ST_SR_CERT_B))
498                         {
499                         /* At this point we have got an MS SGC second client
500                          * hello (maybe we should always allow the client to
501                          * start a new handshake?). We need to restart the mac.
502                          * Don't increment {num,total}_renegotiations because
503                          * we have not completed the handshake. */
504                         ssl3_init_finished_mac(s);
505                         }
506
507                 s->s3->tmp.message_type= *(p++);
508
509                 n2l3(p,l);
510                 if (l > (unsigned long)max)
511                         {
512                         al=SSL_AD_ILLEGAL_PARAMETER;
513                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
514                         goto f_err;
515                         }
516                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
517                         {
518                         al=SSL_AD_ILLEGAL_PARAMETER;
519                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
520                         goto f_err;
521                         }
522                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
523                         {
524                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
525                         goto err;
526                         }
527                 s->s3->tmp.message_size=l;
528                 s->state=stn;
529
530                 s->init_msg = s->init_buf->data + 4;
531                 s->init_num = 0;
532                 }
533
534         /* next state (stn) */
535         p = s->init_msg;
536         n = s->s3->tmp.message_size - s->init_num;
537         while (n > 0)
538                 {
539                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
540                 if (i <= 0)
541                         {
542                         s->rwstate=SSL_READING;
543                         *ok = 0;
544                         return i;
545                         }
546                 s->init_num += i;
547                 n -= i;
548                 }
549
550 #ifndef OPENSSL_NO_NEXTPROTONEG
551         /* If receiving Finished, record MAC of prior handshake messages for
552          * Finished verification. */
553         if (*s->init_buf->data == SSL3_MT_FINISHED)
554                 ssl3_take_mac(s);
555 #endif
556
557         /* Feed this message into MAC computation. */
558         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
559         if (s->msg_callback)
560                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
561         *ok=1;
562         return s->init_num;
563 f_err:
564         ssl3_send_alert(s,SSL3_AL_FATAL,al);
565 err:
566         *ok=0;
567         return(-1);
568         }
569
570 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
571         {
572         EVP_PKEY *pk;
573         int ret= -1,i;
574
575         if (pkey == NULL)
576                 pk=X509_get_pubkey(x);
577         else
578                 pk=pkey;
579         if (pk == NULL) goto err;
580
581         i=pk->type;
582         if (i == EVP_PKEY_RSA)
583                 {
584                 ret=SSL_PKEY_RSA_ENC;
585                 }
586         else if (i == EVP_PKEY_DSA)
587                 {
588                 ret=SSL_PKEY_DSA_SIGN;
589                 }
590 #ifndef OPENSSL_NO_EC
591         else if (i == EVP_PKEY_EC)
592                 {
593                 ret = SSL_PKEY_ECC;
594                 }       
595 #endif
596         else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) 
597                 {
598                 ret = SSL_PKEY_GOST94;
599                 }
600         else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) 
601                 {
602                 ret = SSL_PKEY_GOST01;
603                 }
604 err:
605         if(!pkey) EVP_PKEY_free(pk);
606         return(ret);
607         }
608
609 int ssl_verify_alarm_type(long type)
610         {
611         int al;
612
613         switch(type)
614                 {
615         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
616         case X509_V_ERR_UNABLE_TO_GET_CRL:
617         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
618                 al=SSL_AD_UNKNOWN_CA;
619                 break;
620         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
621         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
622         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
623         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
624         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
625         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
626         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
627         case X509_V_ERR_CERT_NOT_YET_VALID:
628         case X509_V_ERR_CRL_NOT_YET_VALID:
629         case X509_V_ERR_CERT_UNTRUSTED:
630         case X509_V_ERR_CERT_REJECTED:
631                 al=SSL_AD_BAD_CERTIFICATE;
632                 break;
633         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
634         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
635                 al=SSL_AD_DECRYPT_ERROR;
636                 break;
637         case X509_V_ERR_CERT_HAS_EXPIRED:
638         case X509_V_ERR_CRL_HAS_EXPIRED:
639                 al=SSL_AD_CERTIFICATE_EXPIRED;
640                 break;
641         case X509_V_ERR_CERT_REVOKED:
642                 al=SSL_AD_CERTIFICATE_REVOKED;
643                 break;
644         case X509_V_ERR_OUT_OF_MEM:
645                 al=SSL_AD_INTERNAL_ERROR;
646                 break;
647         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
648         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
649         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
650         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
651         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
652         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
653         case X509_V_ERR_INVALID_CA:
654                 al=SSL_AD_UNKNOWN_CA;
655                 break;
656         case X509_V_ERR_APPLICATION_VERIFICATION:
657                 al=SSL_AD_HANDSHAKE_FAILURE;
658                 break;
659         case X509_V_ERR_INVALID_PURPOSE:
660                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
661                 break;
662         default:
663                 al=SSL_AD_CERTIFICATE_UNKNOWN;
664                 break;
665                 }
666         return(al);
667         }
668
669 #ifndef OPENSSL_NO_BUF_FREELISTS
670 /* On some platforms, malloc() performance is bad enough that you can't just
671  * free() and malloc() buffers all the time, so we need to use freelists from
672  * unused buffers.  Currently, each freelist holds memory chunks of only a
673  * given size (list->chunklen); other sized chunks are freed and malloced.
674  * This doesn't help much if you're using many different SSL option settings
675  * with a given context.  (The options affecting buffer size are
676  * max_send_fragment, read buffer vs write buffer,
677  * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
678  * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
679  * possible size is not an option, since max_send_fragment can take on many
680  * different values.
681  *
682  * If you are on a platform with a slow malloc(), and you're using SSL
683  * connections with many different settings for these options, and you need to
684  * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
685  *    - Link against a faster malloc implementation.
686  *    - Use a separate SSL_CTX for each option set.
687  *    - Improve this code.
688  */
689 static void *
690 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
691         {
692         SSL3_BUF_FREELIST *list;
693         SSL3_BUF_FREELIST_ENTRY *ent = NULL;
694         void *result = NULL;
695
696         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
697         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
698         if (list != NULL && sz == (int)list->chunklen)
699                 ent = list->head;
700         if (ent != NULL)
701                 {
702                 list->head = ent->next;
703                 result = ent;
704                 if (--list->len == 0)
705                         list->chunklen = 0;
706                 }
707         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
708         if (!result)
709                 result = OPENSSL_malloc(sz);
710         return result;
711 }
712
713 static void
714 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
715         {
716         SSL3_BUF_FREELIST *list;
717         SSL3_BUF_FREELIST_ENTRY *ent;
718
719         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
720         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
721         if (list != NULL &&
722             (sz == list->chunklen || list->chunklen == 0) &&
723             list->len < ctx->freelist_max_len &&
724             sz >= sizeof(*ent))
725                 {
726                 list->chunklen = sz;
727                 ent = mem;
728                 ent->next = list->head;
729                 list->head = ent;
730                 ++list->len;
731                 mem = NULL;
732                 }
733
734         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
735         if (mem)
736                 OPENSSL_free(mem);
737         }
738 #else
739 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
740 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
741 #endif
742
743 int ssl3_setup_read_buffer(SSL *s)
744         {
745         unsigned char *p;
746         size_t len,align=0,headerlen;
747         
748         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
749                 headerlen = DTLS1_RT_HEADER_LENGTH;
750         else
751                 headerlen = SSL3_RT_HEADER_LENGTH;
752
753 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
754         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
755 #endif
756
757         if (s->s3->rbuf.buf == NULL)
758                 {
759                 len = SSL3_RT_MAX_PLAIN_LENGTH
760                         + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
761                         + headerlen + align;
762                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
763                         {
764                         s->s3->init_extra = 1;
765                         len += SSL3_RT_MAX_EXTRA;
766                         }
767 #ifndef OPENSSL_NO_COMP
768                 if (!(s->options & SSL_OP_NO_COMPRESSION))
769                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
770 #endif
771                 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
772                         goto err;
773                 s->s3->rbuf.buf = p;
774                 s->s3->rbuf.len = len;
775                 }
776
777         s->packet= &(s->s3->rbuf.buf[0]);
778         return 1;
779
780 err:
781         SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
782         return 0;
783         }
784
785 int ssl3_setup_write_buffer(SSL *s)
786         {
787         unsigned char *p;
788         size_t len,align=0,headerlen;
789
790         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
791                 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
792         else
793                 headerlen = SSL3_RT_HEADER_LENGTH;
794
795 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
796         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
797 #endif
798
799         if (s->s3->wbuf.buf == NULL)
800                 {
801                 len = s->max_send_fragment
802                         + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
803                         + headerlen + align;
804 #ifndef OPENSSL_NO_COMP
805                 if (!(s->options & SSL_OP_NO_COMPRESSION))
806                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
807 #endif
808                 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
809                         len += headerlen + align
810                                 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
811
812                 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
813                         goto err;
814                 s->s3->wbuf.buf = p;
815                 s->s3->wbuf.len = len;
816                 }
817
818         return 1;
819
820 err:
821         SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
822         return 0;
823         }
824
825
826 int ssl3_setup_buffers(SSL *s)
827         {
828         if (!ssl3_setup_read_buffer(s))
829                 return 0;
830         if (!ssl3_setup_write_buffer(s))
831                 return 0;
832         return 1;
833         }
834
835 int ssl3_release_write_buffer(SSL *s)
836         {
837         if (s->s3->wbuf.buf != NULL)
838                 {
839                 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
840                 s->s3->wbuf.buf = NULL;
841                 }
842         return 1;
843         }
844
845 int ssl3_release_read_buffer(SSL *s)
846         {
847         if (s->s3->rbuf.buf != NULL)
848                 {
849                 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
850                 s->s3->rbuf.buf = NULL;
851                 }
852         return 1;
853         }
854