indent has problems with comments that are on the right hand side of a line.
[openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         sender,slen,s->s3->tmp.finish_md);
164                 s->s3->tmp.finish_md_len = i;
165                 memcpy(p, s->s3->tmp.finish_md, i);
166                 p+=i;
167                 l=i;
168
169                 /* Copy the finished so we can use it for
170                    renegotiation checks */
171                 if(s->type == SSL_ST_CONNECT)
172                         {
173                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174                          memcpy(s->s3->previous_client_finished, 
175                              s->s3->tmp.finish_md, i);
176                          s->s3->previous_client_finished_len=i;
177                         }
178                 else
179                         {
180                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181                         memcpy(s->s3->previous_server_finished, 
182                             s->s3->tmp.finish_md, i);
183                         s->s3->previous_server_finished_len=i;
184                         }
185
186 #ifdef OPENSSL_SYS_WIN16
187                 /* MSVC 1.5 does not clear the top bytes of the word unless
188                  * I do this.
189                  */
190                 l&=0xffff;
191 #endif
192
193                 *(d++)=SSL3_MT_FINISHED;
194                 l2n3(l,d);
195                 s->init_num=(int)l+4;
196                 s->init_off=0;
197
198                 s->state=b;
199                 }
200
201         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
202         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203         }
204
205 int ssl3_get_finished(SSL *s, int a, int b)
206         {
207         int al,i,ok;
208         long n;
209         unsigned char *p;
210
211         /* the mac has already been generated when we received the
212          * change cipher spec message and is in s->s3->tmp.peer_finish_md
213          */ 
214
215         /* 64 argument should actually be 36+4 :-) */
216         n=s->method->ssl_get_message(s,
217                 a,
218                 b,
219                 SSL3_MT_FINISHED,
220                 64,
221                 &ok);
222
223         if (!ok) return((int)n);
224
225         /* If this occurs, we have missed a message */
226         if (!s->s3->change_cipher_spec)
227                 {
228                 al=SSL_AD_UNEXPECTED_MESSAGE;
229                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
230                 goto f_err;
231                 }
232         s->s3->change_cipher_spec=0;
233
234         p = (unsigned char *)s->init_msg;
235         i = s->s3->tmp.peer_finish_md_len;
236
237         if (i != n)
238                 {
239                 al=SSL_AD_DECODE_ERROR;
240                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
241                 goto f_err;
242                 }
243
244         if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
245                 {
246                 al=SSL_AD_DECRYPT_ERROR;
247                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
248                 goto f_err;
249                 }
250
251         /* Copy the finished so we can use it for
252            renegotiation checks */
253         if(s->type == SSL_ST_ACCEPT)
254                 {
255                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
256                 memcpy(s->s3->previous_client_finished, 
257                     s->s3->tmp.peer_finish_md, i);
258                 s->s3->previous_client_finished_len=i;
259                 }
260         else
261                 {
262                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
263                 memcpy(s->s3->previous_server_finished, 
264                     s->s3->tmp.peer_finish_md, i);
265                 s->s3->previous_server_finished_len=i;
266                 }
267
268         return(1);
269 f_err:
270         ssl3_send_alert(s,SSL3_AL_FATAL,al);
271         return(0);
272         }
273
274 /*-
275  * for these 2 messages, we need to
276  * ssl->enc_read_ctx                    re-init
277  * ssl->s3->read_sequence               zero
278  * ssl->s3->read_mac_secret             re-init
279  * ssl->session->read_sym_enc           assign
280  * ssl->session->read_compression       assign
281  * ssl->session->read_hash              assign
282  */
283 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
284         { 
285         unsigned char *p;
286
287         if (s->state == a)
288                 {
289                 p=(unsigned char *)s->init_buf->data;
290                 *p=SSL3_MT_CCS;
291                 s->init_num=1;
292                 s->init_off=0;
293
294                 s->state=b;
295                 }
296
297         /* SSL3_ST_CW_CHANGE_B */
298         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
299         }
300
301 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
302         {
303         int n;
304         unsigned char *p;
305
306         n=i2d_X509(x,NULL);
307         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
308                 {
309                 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
310                 return(-1);
311                 }
312         p=(unsigned char *)&(buf->data[*l]);
313         l2n3(n,p);
314         i2d_X509(x,&p);
315         *l+=n+3;
316
317         return(0);
318         }
319
320 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
321         {
322         unsigned char *p;
323         int i;
324         unsigned long l=7;
325         BUF_MEM *buf;
326         int no_chain;
327
328         if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
329                 no_chain = 1;
330         else
331                 no_chain = 0;
332
333         /* TLSv1 sends a chain with nothing in it, instead of an alert */
334         buf=s->init_buf;
335         if (!BUF_MEM_grow_clean(buf,10))
336                 {
337                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
338                 return(0);
339                 }
340         if (x != NULL)
341                 {
342                 if (no_chain)
343                         {
344                         if (ssl3_add_cert_to_buf(buf, &l, x))
345                                 return(0);
346                         }
347                 else
348                         {
349                         X509_STORE_CTX xs_ctx;
350
351                         if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
352                                 {
353                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
354                                 return(0);
355                                 }
356                         X509_verify_cert(&xs_ctx);
357                         /* Don't leave errors in the queue */
358                         ERR_clear_error();
359                         for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
360                                 {
361                                 x = sk_X509_value(xs_ctx.chain, i);
362
363                                 if (ssl3_add_cert_to_buf(buf, &l, x))
364                                         {
365                                         X509_STORE_CTX_cleanup(&xs_ctx);
366                                         return 0;
367                                         }
368                                 }
369                         X509_STORE_CTX_cleanup(&xs_ctx);
370                         }
371                 }
372         /* Thawte special :-) */
373         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
374                 {
375                 x=sk_X509_value(s->ctx->extra_certs,i);
376                 if (ssl3_add_cert_to_buf(buf, &l, x))
377                         return(0);
378                 }
379
380         l-=7;
381         p=(unsigned char *)&(buf->data[4]);
382         l2n3(l,p);
383         l+=3;
384         p=(unsigned char *)&(buf->data[0]);
385         *(p++)=SSL3_MT_CERTIFICATE;
386         l2n3(l,p);
387         l+=4;
388         return(l);
389         }
390
391 /* Obtain handshake message of message type 'mt' (any if mt == -1),
392  * maximum acceptable body length 'max'.
393  * The first four bytes (msg_type and length) are read in state 'st1',
394  * the body is read in state 'stn'.
395  */
396 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
397         {
398         unsigned char *p;
399         unsigned long l;
400         long n;
401         int i,al;
402
403         if (s->s3->tmp.reuse_message)
404                 {
405                 s->s3->tmp.reuse_message=0;
406                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
407                         {
408                         al=SSL_AD_UNEXPECTED_MESSAGE;
409                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
410                         goto f_err;
411                         }
412                 *ok=1;
413                 s->state = stn;
414                 s->init_msg = s->init_buf->data + 4;
415                 s->init_num = (int)s->s3->tmp.message_size;
416                 return s->init_num;
417                 }
418
419         p=(unsigned char *)s->init_buf->data;
420
421         if (s->state == st1) /* s->init_num < 4 */
422                 {
423                 int skip_message;
424
425                 do
426                         {
427                         while (s->init_num < 4)
428                                 {
429                                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
430                                         &p[s->init_num],4 - s->init_num, 0);
431                                 if (i <= 0)
432                                         {
433                                         s->rwstate=SSL_READING;
434                                         *ok = 0;
435                                         return i;
436                                         }
437                                 s->init_num+=i;
438                                 }
439                         
440                         skip_message = 0;
441                         if (!s->server)
442                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
443                                         /* The server may always send 'Hello Request' messages --
444                                          * we are doing a handshake anyway now, so ignore them
445                                          * if their format is correct. Does not count for
446                                          * 'Finished' MAC. */
447                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
448                                                 {
449                                                 s->init_num = 0;
450                                                 skip_message = 1;
451
452                                                 if (s->msg_callback)
453                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
454                                                 }
455                         }
456                 while (skip_message);
457
458                 /* s->init_num == 4 */
459
460                 if ((mt >= 0) && (*p != mt))
461                         {
462                         al=SSL_AD_UNEXPECTED_MESSAGE;
463                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
464                         goto f_err;
465                         }
466                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
467                                         (st1 == SSL3_ST_SR_CERT_A) &&
468                                         (stn == SSL3_ST_SR_CERT_B))
469                         {
470                         /* At this point we have got an MS SGC second client
471                          * hello (maybe we should always allow the client to
472                          * start a new handshake?). We need to restart the mac.
473                          * Don't increment {num,total}_renegotiations because
474                          * we have not completed the handshake. */
475                         ssl3_init_finished_mac(s);
476                         }
477
478                 s->s3->tmp.message_type= *(p++);
479
480                 n2l3(p,l);
481                 if (l > (unsigned long)max)
482                         {
483                         al=SSL_AD_ILLEGAL_PARAMETER;
484                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
485                         goto f_err;
486                         }
487                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
488                         {
489                         al=SSL_AD_ILLEGAL_PARAMETER;
490                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
491                         goto f_err;
492                         }
493                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
494                         {
495                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
496                         goto err;
497                         }
498                 s->s3->tmp.message_size=l;
499                 s->state=stn;
500
501                 s->init_msg = s->init_buf->data + 4;
502                 s->init_num = 0;
503                 }
504
505         /* next state (stn) */
506         p = s->init_msg;
507         n = s->s3->tmp.message_size - s->init_num;
508         while (n > 0)
509                 {
510                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
511                 if (i <= 0)
512                         {
513                         s->rwstate=SSL_READING;
514                         *ok = 0;
515                         return i;
516                         }
517                 s->init_num += i;
518                 n -= i;
519                 }
520         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
521         if (s->msg_callback)
522                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
523         *ok=1;
524         return s->init_num;
525 f_err:
526         ssl3_send_alert(s,SSL3_AL_FATAL,al);
527 err:
528         *ok=0;
529         return(-1);
530         }
531
532 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
533         {
534         EVP_PKEY *pk;
535         int ret= -1,i;
536
537         if (pkey == NULL)
538                 pk=X509_get_pubkey(x);
539         else
540                 pk=pkey;
541         if (pk == NULL) goto err;
542
543         i=pk->type;
544         if (i == EVP_PKEY_RSA)
545                 {
546                 ret=SSL_PKEY_RSA_ENC;
547                 }
548         else if (i == EVP_PKEY_DSA)
549                 {
550                 ret=SSL_PKEY_DSA_SIGN;
551                 }
552 #ifndef OPENSSL_NO_EC
553         else if (i == EVP_PKEY_EC)
554                 {
555                 ret = SSL_PKEY_ECC;
556                 }       
557 #endif
558         else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) 
559                 {
560                 ret = SSL_PKEY_GOST94;
561                 }
562         else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) 
563                 {
564                 ret = SSL_PKEY_GOST01;
565                 }
566 err:
567         if(!pkey) EVP_PKEY_free(pk);
568         return(ret);
569         }
570
571 int ssl_verify_alarm_type(long type)
572         {
573         int al;
574
575         switch(type)
576                 {
577         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
578         case X509_V_ERR_UNABLE_TO_GET_CRL:
579         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
580                 al=SSL_AD_UNKNOWN_CA;
581                 break;
582         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
583         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
584         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
585         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
586         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
587         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
588         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
589         case X509_V_ERR_CERT_NOT_YET_VALID:
590         case X509_V_ERR_CRL_NOT_YET_VALID:
591         case X509_V_ERR_CERT_UNTRUSTED:
592         case X509_V_ERR_CERT_REJECTED:
593                 al=SSL_AD_BAD_CERTIFICATE;
594                 break;
595         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
596         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
597                 al=SSL_AD_DECRYPT_ERROR;
598                 break;
599         case X509_V_ERR_CERT_HAS_EXPIRED:
600         case X509_V_ERR_CRL_HAS_EXPIRED:
601                 al=SSL_AD_CERTIFICATE_EXPIRED;
602                 break;
603         case X509_V_ERR_CERT_REVOKED:
604                 al=SSL_AD_CERTIFICATE_REVOKED;
605                 break;
606         case X509_V_ERR_OUT_OF_MEM:
607                 al=SSL_AD_INTERNAL_ERROR;
608                 break;
609         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
610         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
611         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
612         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
613         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
614         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
615         case X509_V_ERR_INVALID_CA:
616                 al=SSL_AD_UNKNOWN_CA;
617                 break;
618         case X509_V_ERR_APPLICATION_VERIFICATION:
619                 al=SSL_AD_HANDSHAKE_FAILURE;
620                 break;
621         case X509_V_ERR_INVALID_PURPOSE:
622                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
623                 break;
624         default:
625                 al=SSL_AD_CERTIFICATE_UNKNOWN;
626                 break;
627                 }
628         return(al);
629         }
630
631 #ifndef OPENSSL_NO_BUF_FREELISTS
632 /*-
633  * On some platforms, malloc() performance is bad enough that you can't just
634  * free() and malloc() buffers all the time, so we need to use freelists from
635  * unused buffers.  Currently, each freelist holds memory chunks of only a
636  * given size (list->chunklen); other sized chunks are freed and malloced.
637  * This doesn't help much if you're using many different SSL option settings
638  * with a given context.  (The options affecting buffer size are
639  * max_send_fragment, read buffer vs write buffer,
640  * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
641  * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
642  * possible size is not an option, since max_send_fragment can take on many
643  * different values.
644  *
645  * If you are on a platform with a slow malloc(), and you're using SSL
646  * connections with many different settings for these options, and you need to
647  * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
648  *    - Link against a faster malloc implementation.
649  *    - Use a separate SSL_CTX for each option set.
650  *    - Improve this code.
651  */
652 static void *
653 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
654         {
655         SSL3_BUF_FREELIST *list;
656         SSL3_BUF_FREELIST_ENTRY *ent = NULL;
657         void *result = NULL;
658
659         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
660         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
661         if (list != NULL && sz == (int)list->chunklen)
662                 ent = list->head;
663         if (ent != NULL)
664                 {
665                 list->head = ent->next;
666                 result = ent;
667                 if (--list->len == 0)
668                         list->chunklen = 0;
669                 }
670         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
671         if (!result)
672                 result = OPENSSL_malloc(sz);
673         return result;
674 }
675
676 static void
677 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
678         {
679         SSL3_BUF_FREELIST *list;
680         SSL3_BUF_FREELIST_ENTRY *ent;
681
682         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
683         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
684         if (list != NULL &&
685             (sz == list->chunklen || list->chunklen == 0) &&
686             list->len < ctx->freelist_max_len &&
687             sz >= sizeof(*ent))
688                 {
689                 list->chunklen = sz;
690                 ent = mem;
691                 ent->next = list->head;
692                 list->head = ent;
693                 ++list->len;
694                 mem = NULL;
695                 }
696
697         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
698         if (mem)
699                 OPENSSL_free(mem);
700         }
701 #else
702 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
703 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
704 #endif
705
706 int ssl3_setup_read_buffer(SSL *s)
707         {
708         unsigned char *p;
709         size_t len,align=0,headerlen;
710         
711         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
712                 headerlen = DTLS1_RT_HEADER_LENGTH;
713         else
714                 headerlen = SSL3_RT_HEADER_LENGTH;
715
716 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
717         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
718 #endif
719
720         if (s->s3->rbuf.buf == NULL)
721                 {
722                 len = SSL3_RT_MAX_PLAIN_LENGTH
723                         + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
724                         + headerlen + align;
725                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
726                         {
727                         s->s3->init_extra = 1;
728                         len += SSL3_RT_MAX_EXTRA;
729                         }
730 #ifndef OPENSSL_NO_COMP
731                 if (!(s->options & SSL_OP_NO_COMPRESSION))
732                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
733 #endif
734                 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
735                         goto err;
736                 s->s3->rbuf.buf = p;
737                 s->s3->rbuf.len = len;
738                 }
739
740         s->packet= &(s->s3->rbuf.buf[0]);
741         return 1;
742
743 err:
744         SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
745         return 0;
746         }
747
748 int ssl3_setup_write_buffer(SSL *s)
749         {
750         unsigned char *p;
751         size_t len,align=0,headerlen;
752
753         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
754                 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
755         else
756                 headerlen = SSL3_RT_HEADER_LENGTH;
757
758 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
759         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
760 #endif
761
762         if (s->s3->wbuf.buf == NULL)
763                 {
764                 len = s->max_send_fragment
765                         + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
766                         + headerlen + align;
767 #ifndef OPENSSL_NO_COMP
768                 if (!(s->options & SSL_OP_NO_COMPRESSION))
769                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
770 #endif
771                 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
772                         len += headerlen + align
773                                 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
774
775                 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
776                         goto err;
777                 s->s3->wbuf.buf = p;
778                 s->s3->wbuf.len = len;
779                 }
780
781         return 1;
782
783 err:
784         SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
785         return 0;
786         }
787
788
789 int ssl3_setup_buffers(SSL *s)
790         {
791         if (!ssl3_setup_read_buffer(s))
792                 return 0;
793         if (!ssl3_setup_write_buffer(s))
794                 return 0;
795         return 1;
796         }
797
798 int ssl3_release_write_buffer(SSL *s)
799         {
800         if (s->s3->wbuf.buf != NULL)
801                 {
802                 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
803                 s->s3->wbuf.buf = NULL;
804                 }
805         return 1;
806         }
807
808 int ssl3_release_read_buffer(SSL *s)
809         {
810         if (s->s3->rbuf.buf != NULL)
811                 {
812                 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
813                 s->s3->rbuf.buf = NULL;
814                 }
815         return 1;
816         }
817