c58713ffb8e4f5bdc6dc18e8a60c157862cc01c5
[openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         sender,slen,s->s3->tmp.finish_md);
164                 s->s3->tmp.finish_md_len = i;
165                 memcpy(p, s->s3->tmp.finish_md, i);
166                 p+=i;
167                 l=i;
168
169                 /* Copy the finished so we can use it for
170                    renegotiation checks */
171                 if(s->type == SSL_ST_CONNECT)
172                         {
173                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174                          memcpy(s->s3->previous_client_finished, 
175                              s->s3->tmp.finish_md, i);
176                          s->s3->previous_client_finished_len=i;
177                         }
178                 else
179                         {
180                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181                         memcpy(s->s3->previous_server_finished, 
182                             s->s3->tmp.finish_md, i);
183                         s->s3->previous_server_finished_len=i;
184                         }
185
186 #ifdef OPENSSL_SYS_WIN16
187                 /* MSVC 1.5 does not clear the top bytes of the word unless
188                  * I do this.
189                  */
190                 l&=0xffff;
191 #endif
192
193                 *(d++)=SSL3_MT_FINISHED;
194                 l2n3(l,d);
195                 s->init_num=(int)l+4;
196                 s->init_off=0;
197
198                 s->state=b;
199                 }
200
201         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
202         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203         }
204
205 #ifndef OPENSSL_NO_NEXTPROTONEG
206 /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
207 static void ssl3_take_mac(SSL *s)
208         {
209         const char *sender;
210         int slen;
211
212         if (s->state & SSL_ST_CONNECT)
213                 {
214                 sender=s->method->ssl3_enc->server_finished_label;
215                 slen=s->method->ssl3_enc->server_finished_label_len;
216                 }
217         else
218                 {
219                 sender=s->method->ssl3_enc->client_finished_label;
220                 slen=s->method->ssl3_enc->client_finished_label_len;
221                 }
222
223         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
224                 sender,slen,s->s3->tmp.peer_finish_md);
225         }
226 #endif
227
228 int ssl3_get_finished(SSL *s, int a, int b)
229         {
230         int al,i,ok;
231         long n;
232         unsigned char *p;
233
234 #ifdef OPENSSL_NO_NEXTPROTONEG
235         /* the mac has already been generated when we received the
236          * change cipher spec message and is in s->s3->tmp.peer_finish_md
237          */ 
238 #endif
239
240         n=s->method->ssl_get_message(s,
241                 a,
242                 b,
243                 SSL3_MT_FINISHED,
244                 64, /* should actually be 36+4 :-) */
245                 &ok);
246
247         if (!ok) return((int)n);
248
249         /* If this occurs, we have missed a message */
250         if (!s->s3->change_cipher_spec)
251                 {
252                 al=SSL_AD_UNEXPECTED_MESSAGE;
253                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
254                 goto f_err;
255                 }
256         s->s3->change_cipher_spec=0;
257
258         p = (unsigned char *)s->init_msg;
259         i = s->s3->tmp.peer_finish_md_len;
260
261         if (i != n)
262                 {
263                 al=SSL_AD_DECODE_ERROR;
264                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
265                 goto f_err;
266                 }
267
268         if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
269                 {
270                 al=SSL_AD_DECRYPT_ERROR;
271                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
272                 goto f_err;
273                 }
274
275         /* Copy the finished so we can use it for
276            renegotiation checks */
277         if(s->type == SSL_ST_ACCEPT)
278                 {
279                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
280                 memcpy(s->s3->previous_client_finished, 
281                     s->s3->tmp.peer_finish_md, i);
282                 s->s3->previous_client_finished_len=i;
283                 }
284         else
285                 {
286                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
287                 memcpy(s->s3->previous_server_finished, 
288                     s->s3->tmp.peer_finish_md, i);
289                 s->s3->previous_server_finished_len=i;
290                 }
291
292         return(1);
293 f_err:
294         ssl3_send_alert(s,SSL3_AL_FATAL,al);
295         return(0);
296         }
297
298 /* for these 2 messages, we need to
299  * ssl->enc_read_ctx                    re-init
300  * ssl->s3->read_sequence               zero
301  * ssl->s3->read_mac_secret             re-init
302  * ssl->session->read_sym_enc           assign
303  * ssl->session->read_compression       assign
304  * ssl->session->read_hash              assign
305  */
306 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
307         { 
308         unsigned char *p;
309
310         if (s->state == a)
311                 {
312                 p=(unsigned char *)s->init_buf->data;
313                 *p=SSL3_MT_CCS;
314                 s->init_num=1;
315                 s->init_off=0;
316
317                 s->state=b;
318                 }
319
320         /* SSL3_ST_CW_CHANGE_B */
321         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
322         }
323
324 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
325         {
326         int n;
327         unsigned char *p;
328
329         n=i2d_X509(x,NULL);
330         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
331                 {
332                 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
333                 return(-1);
334                 }
335         p=(unsigned char *)&(buf->data[*l]);
336         l2n3(n,p);
337         i2d_X509(x,&p);
338         *l+=n+3;
339
340         return(0);
341         }
342
343 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
344         {
345         unsigned char *p;
346         int i;
347         unsigned long l=7;
348         BUF_MEM *buf;
349         int no_chain;
350
351         if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
352                 no_chain = 1;
353         else
354                 no_chain = 0;
355
356         /* TLSv1 sends a chain with nothing in it, instead of an alert */
357         buf=s->init_buf;
358         if (!BUF_MEM_grow_clean(buf,10))
359                 {
360                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
361                 return(0);
362                 }
363         if (x != NULL)
364                 {
365                 if (no_chain)
366                         {
367                         if (ssl3_add_cert_to_buf(buf, &l, x))
368                                 return(0);
369                         }
370                 else
371                         {
372                         X509_STORE_CTX xs_ctx;
373
374                         if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
375                                 {
376                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
377                                 return(0);
378                                 }
379                         X509_verify_cert(&xs_ctx);
380                         /* Don't leave errors in the queue */
381                         ERR_clear_error();
382                         for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
383                                 {
384                                 x = sk_X509_value(xs_ctx.chain, i);
385
386                                 if (ssl3_add_cert_to_buf(buf, &l, x))
387                                         {
388                                         X509_STORE_CTX_cleanup(&xs_ctx);
389                                         return 0;
390                                         }
391                                 }
392                         X509_STORE_CTX_cleanup(&xs_ctx);
393                         }
394                 }
395         /* Thawte special :-) */
396         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
397                 {
398                 x=sk_X509_value(s->ctx->extra_certs,i);
399                 if (ssl3_add_cert_to_buf(buf, &l, x))
400                         return(0);
401                 }
402
403         l-=7;
404         p=(unsigned char *)&(buf->data[4]);
405         l2n3(l,p);
406         l+=3;
407         p=(unsigned char *)&(buf->data[0]);
408         *(p++)=SSL3_MT_CERTIFICATE;
409         l2n3(l,p);
410         l+=4;
411         return(l);
412         }
413
414 /* Obtain handshake message of message type 'mt' (any if mt == -1),
415  * maximum acceptable body length 'max'.
416  * The first four bytes (msg_type and length) are read in state 'st1',
417  * the body is read in state 'stn'.
418  */
419 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
420         {
421         unsigned char *p;
422         unsigned long l;
423         long n;
424         int i,al;
425
426         if (s->s3->tmp.reuse_message)
427                 {
428                 s->s3->tmp.reuse_message=0;
429                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
430                         {
431                         al=SSL_AD_UNEXPECTED_MESSAGE;
432                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
433                         goto f_err;
434                         }
435                 *ok=1;
436                 s->init_msg = s->init_buf->data + 4;
437                 s->init_num = (int)s->s3->tmp.message_size;
438                 return s->init_num;
439                 }
440
441         p=(unsigned char *)s->init_buf->data;
442
443         if (s->state == st1) /* s->init_num < 4 */
444                 {
445                 int skip_message;
446
447                 do
448                         {
449                         while (s->init_num < 4)
450                                 {
451                                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
452                                         &p[s->init_num],4 - s->init_num, 0);
453                                 if (i <= 0)
454                                         {
455                                         s->rwstate=SSL_READING;
456                                         *ok = 0;
457                                         return i;
458                                         }
459                                 s->init_num+=i;
460                                 }
461                         
462                         skip_message = 0;
463                         if (!s->server)
464                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
465                                         /* The server may always send 'Hello Request' messages --
466                                          * we are doing a handshake anyway now, so ignore them
467                                          * if their format is correct. Does not count for
468                                          * 'Finished' MAC. */
469                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
470                                                 {
471                                                 s->init_num = 0;
472                                                 skip_message = 1;
473
474                                                 if (s->msg_callback)
475                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
476                                                 }
477                         }
478                 while (skip_message);
479
480                 /* s->init_num == 4 */
481
482                 if ((mt >= 0) && (*p != mt))
483                         {
484                         al=SSL_AD_UNEXPECTED_MESSAGE;
485                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
486                         goto f_err;
487                         }
488                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
489                                         (st1 == SSL3_ST_SR_CERT_A) &&
490                                         (stn == SSL3_ST_SR_CERT_B))
491                         {
492                         /* At this point we have got an MS SGC second client
493                          * hello (maybe we should always allow the client to
494                          * start a new handshake?). We need to restart the mac.
495                          * Don't increment {num,total}_renegotiations because
496                          * we have not completed the handshake. */
497                         ssl3_init_finished_mac(s);
498                         }
499
500                 s->s3->tmp.message_type= *(p++);
501
502                 n2l3(p,l);
503                 if (l > (unsigned long)max)
504                         {
505                         al=SSL_AD_ILLEGAL_PARAMETER;
506                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
507                         goto f_err;
508                         }
509                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
510                         {
511                         al=SSL_AD_ILLEGAL_PARAMETER;
512                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
513                         goto f_err;
514                         }
515                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
516                         {
517                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
518                         goto err;
519                         }
520                 s->s3->tmp.message_size=l;
521                 s->state=stn;
522
523                 s->init_msg = s->init_buf->data + 4;
524                 s->init_num = 0;
525                 }
526
527         /* next state (stn) */
528         p = s->init_msg;
529         n = s->s3->tmp.message_size - s->init_num;
530         while (n > 0)
531                 {
532                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
533                 if (i <= 0)
534                         {
535                         s->rwstate=SSL_READING;
536                         *ok = 0;
537                         return i;
538                         }
539                 s->init_num += i;
540                 n -= i;
541                 }
542
543 #ifndef OPENSSL_NO_NEXTPROTONEG
544         /* If receiving Finished, record MAC of prior handshake messages for
545          * Finished verification. */
546         if (*s->init_buf->data == SSL3_MT_FINISHED)
547                 ssl3_take_mac(s);
548 #endif
549
550         /* Feed this message into MAC computation. */
551         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
552         if (s->msg_callback)
553                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
554         *ok=1;
555         return s->init_num;
556 f_err:
557         ssl3_send_alert(s,SSL3_AL_FATAL,al);
558 err:
559         *ok=0;
560         return(-1);
561         }
562
563 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
564         {
565         EVP_PKEY *pk;
566         int ret= -1,i;
567
568         if (pkey == NULL)
569                 pk=X509_get_pubkey(x);
570         else
571                 pk=pkey;
572         if (pk == NULL) goto err;
573
574         i=pk->type;
575         if (i == EVP_PKEY_RSA)
576                 {
577                 ret=SSL_PKEY_RSA_ENC;
578                 }
579         else if (i == EVP_PKEY_DSA)
580                 {
581                 ret=SSL_PKEY_DSA_SIGN;
582                 }
583 #ifndef OPENSSL_NO_EC
584         else if (i == EVP_PKEY_EC)
585                 {
586                 ret = SSL_PKEY_ECC;
587                 }       
588 #endif
589         else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) 
590                 {
591                 ret = SSL_PKEY_GOST94;
592                 }
593         else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) 
594                 {
595                 ret = SSL_PKEY_GOST01;
596                 }
597         else if (x && i == EVP_PKEY_DH)
598                 {
599                 /* For DH two cases: DH certificate signed with RSA and
600                  * DH certificate signed with DSA.
601                  */
602                 i = X509_certificate_type(x, pk);
603                 if (i & EVP_PKS_RSA)
604                         ret = SSL_PKEY_DH_RSA;
605                 else if (i & EVP_PKS_DSA)
606                         ret = SSL_PKEY_DH_DSA;
607                 }
608                 
609 err:
610         if(!pkey) EVP_PKEY_free(pk);
611         return(ret);
612         }
613
614 int ssl_verify_alarm_type(long type)
615         {
616         int al;
617
618         switch(type)
619                 {
620         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
621         case X509_V_ERR_UNABLE_TO_GET_CRL:
622         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
623                 al=SSL_AD_UNKNOWN_CA;
624                 break;
625         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
626         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
627         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
628         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
629         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
630         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
631         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
632         case X509_V_ERR_CERT_NOT_YET_VALID:
633         case X509_V_ERR_CRL_NOT_YET_VALID:
634         case X509_V_ERR_CERT_UNTRUSTED:
635         case X509_V_ERR_CERT_REJECTED:
636                 al=SSL_AD_BAD_CERTIFICATE;
637                 break;
638         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
639         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
640                 al=SSL_AD_DECRYPT_ERROR;
641                 break;
642         case X509_V_ERR_CERT_HAS_EXPIRED:
643         case X509_V_ERR_CRL_HAS_EXPIRED:
644                 al=SSL_AD_CERTIFICATE_EXPIRED;
645                 break;
646         case X509_V_ERR_CERT_REVOKED:
647                 al=SSL_AD_CERTIFICATE_REVOKED;
648                 break;
649         case X509_V_ERR_OUT_OF_MEM:
650                 al=SSL_AD_INTERNAL_ERROR;
651                 break;
652         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
653         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
654         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
655         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
656         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
657         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
658         case X509_V_ERR_INVALID_CA:
659                 al=SSL_AD_UNKNOWN_CA;
660                 break;
661         case X509_V_ERR_APPLICATION_VERIFICATION:
662                 al=SSL_AD_HANDSHAKE_FAILURE;
663                 break;
664         case X509_V_ERR_INVALID_PURPOSE:
665                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
666                 break;
667         default:
668                 al=SSL_AD_CERTIFICATE_UNKNOWN;
669                 break;
670                 }
671         return(al);
672         }
673
674 #ifndef OPENSSL_NO_BUF_FREELISTS
675 /* On some platforms, malloc() performance is bad enough that you can't just
676  * free() and malloc() buffers all the time, so we need to use freelists from
677  * unused buffers.  Currently, each freelist holds memory chunks of only a
678  * given size (list->chunklen); other sized chunks are freed and malloced.
679  * This doesn't help much if you're using many different SSL option settings
680  * with a given context.  (The options affecting buffer size are
681  * max_send_fragment, read buffer vs write buffer,
682  * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
683  * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
684  * possible size is not an option, since max_send_fragment can take on many
685  * different values.
686  *
687  * If you are on a platform with a slow malloc(), and you're using SSL
688  * connections with many different settings for these options, and you need to
689  * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
690  *    - Link against a faster malloc implementation.
691  *    - Use a separate SSL_CTX for each option set.
692  *    - Improve this code.
693  */
694 static void *
695 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
696         {
697         SSL3_BUF_FREELIST *list;
698         SSL3_BUF_FREELIST_ENTRY *ent = NULL;
699         void *result = NULL;
700
701         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
702         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
703         if (list != NULL && sz == (int)list->chunklen)
704                 ent = list->head;
705         if (ent != NULL)
706                 {
707                 list->head = ent->next;
708                 result = ent;
709                 if (--list->len == 0)
710                         list->chunklen = 0;
711                 }
712         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
713         if (!result)
714                 result = OPENSSL_malloc(sz);
715         return result;
716 }
717
718 static void
719 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
720         {
721         SSL3_BUF_FREELIST *list;
722         SSL3_BUF_FREELIST_ENTRY *ent;
723
724         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
725         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
726         if (list != NULL &&
727             (sz == list->chunklen || list->chunklen == 0) &&
728             list->len < ctx->freelist_max_len &&
729             sz >= sizeof(*ent))
730                 {
731                 list->chunklen = sz;
732                 ent = mem;
733                 ent->next = list->head;
734                 list->head = ent;
735                 ++list->len;
736                 mem = NULL;
737                 }
738
739         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
740         if (mem)
741                 OPENSSL_free(mem);
742         }
743 #else
744 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
745 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
746 #endif
747
748 int ssl3_setup_read_buffer(SSL *s)
749         {
750         unsigned char *p;
751         size_t len,align=0,headerlen;
752         
753         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
754                 headerlen = DTLS1_RT_HEADER_LENGTH;
755         else
756                 headerlen = SSL3_RT_HEADER_LENGTH;
757
758 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
759         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
760 #endif
761
762         if (s->s3->rbuf.buf == NULL)
763                 {
764                 len = SSL3_RT_MAX_PLAIN_LENGTH
765                         + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
766                         + headerlen + align;
767                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
768                         {
769                         s->s3->init_extra = 1;
770                         len += SSL3_RT_MAX_EXTRA;
771                         }
772 #ifndef OPENSSL_NO_COMP
773                 if (!(s->options & SSL_OP_NO_COMPRESSION))
774                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
775 #endif
776                 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
777                         goto err;
778                 s->s3->rbuf.buf = p;
779                 s->s3->rbuf.len = len;
780                 }
781
782         s->packet= &(s->s3->rbuf.buf[0]);
783         return 1;
784
785 err:
786         SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
787         return 0;
788         }
789
790 int ssl3_setup_write_buffer(SSL *s)
791         {
792         unsigned char *p;
793         size_t len,align=0,headerlen;
794
795         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
796                 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
797         else
798                 headerlen = SSL3_RT_HEADER_LENGTH;
799
800 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
801         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
802 #endif
803
804         if (s->s3->wbuf.buf == NULL)
805                 {
806                 len = s->max_send_fragment
807                         + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
808                         + headerlen + align;
809 #ifndef OPENSSL_NO_COMP
810                 if (!(s->options & SSL_OP_NO_COMPRESSION))
811                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
812 #endif
813                 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
814                         len += headerlen + align
815                                 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
816
817                 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
818                         goto err;
819                 s->s3->wbuf.buf = p;
820                 s->s3->wbuf.len = len;
821                 }
822
823         return 1;
824
825 err:
826         SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
827         return 0;
828         }
829
830
831 int ssl3_setup_buffers(SSL *s)
832         {
833         if (!ssl3_setup_read_buffer(s))
834                 return 0;
835         if (!ssl3_setup_write_buffer(s))
836                 return 0;
837         return 1;
838         }
839
840 int ssl3_release_write_buffer(SSL *s)
841         {
842         if (s->s3->wbuf.buf != NULL)
843                 {
844                 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
845                 s->s3->wbuf.buf = NULL;
846                 }
847         return 1;
848         }
849
850 int ssl3_release_read_buffer(SSL *s)
851         {
852         if (s->s3->rbuf.buf != NULL)
853                 {
854                 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
855                 s->s3->rbuf.buf = NULL;
856                 }
857         return 1;
858         }
859