1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/s3_both.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ECC cipher suite support in OpenSSL originally developed by
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <limits.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <string.h>
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_do_write(SSL *s, int type)
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	                     s->init_num);
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret < 0) return(-1);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type == SSL3_RT_HANDSHAKE)
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* should not be done for 'Hello Request's, but in that case
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * we'll ignore the result anyway */
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == s->init_num)
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_off+=ret;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_num-=ret;
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == a)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[4]);
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl3_enc->final_finish_mac(s,
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sender,slen,s->s3->tmp.finish_md);
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.finish_md_len = i;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p, s->s3->tmp.finish_md, i);
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=i;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
16998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                /* Copy the finished so we can use it for
17098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                   renegotiation checks */
17198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                if(s->type == SSL_ST_CONNECT)
17298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        {
17398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
17498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         memcpy(s->s3->previous_client_finished,
17598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                             s->s3->tmp.finish_md, i);
17698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         s->s3->previous_client_finished_len=i;
17798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        }
17898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                else
17998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        {
18098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
18198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        memcpy(s->s3->previous_server_finished,
18298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                            s->s3->tmp.finish_md, i);
18398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        s->s3->previous_server_finished_len=i;
18498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        }
18598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_SYS_WIN16
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* MSVC 1.5 does not clear the top bytes of the word unless
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * I do this.
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l&=0xffff;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_FINISHED;
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(l,d);
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)l+4;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=b;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
205bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#ifndef OPENSSL_NO_NEXTPROTONEG
206bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
207bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsenstatic void ssl3_take_mac(SSL *s)
208bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	{
209bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	const char *sender;
210bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	int slen;
211bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
212bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	if (s->state & SSL_ST_CONNECT)
213bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		{
214bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		sender=s->method->ssl3_enc->server_finished_label;
215bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		slen=s->method->ssl3_enc->server_finished_label_len;
216bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		}
217bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	else
218bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		{
219bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		sender=s->method->ssl3_enc->client_finished_label;
220bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		slen=s->method->ssl3_enc->client_finished_label_len;
221bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		}
222bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
223bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
224bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		sender,slen,s->s3->tmp.peer_finish_md);
225bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	}
226bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
227bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_finished(SSL *s, int a, int b)
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,ok;
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
234bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#ifdef OPENSSL_NO_NEXTPROTONEG
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* the mac has already been generated when we received the
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * change cipher spec message and is in s->s3->tmp.peer_finish_md
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
238bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		a,
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		b,
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_MT_FINISHED,
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		64, /* should actually be 36+4 :-) */
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If this occurs, we have missed a message */
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->s3->change_cipher_spec)
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->change_cipher_spec=0;
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = (unsigned char *)s->init_msg;
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = s->s3->tmp.peer_finish_md_len;
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i != n)
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECODE_ERROR;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECRYPT_ERROR;
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
27598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        /* Copy the finished so we can use it for
27698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom           renegotiation checks */
27798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        if(s->type == SSL_ST_ACCEPT)
27898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                {
27998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
28098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                memcpy(s->s3->previous_client_finished,
28198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                    s->s3->tmp.peer_finish_md, i);
28298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                s->s3->previous_client_finished_len=i;
28398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                }
28498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        else
28598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                {
28698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
28798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                memcpy(s->s3->previous_server_finished,
28898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                    s->s3->tmp.peer_finish_md, i);
28998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                s->s3->previous_server_finished_len=i;
29098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                }
29198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* for these 2 messages, we need to
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->enc_read_ctx			re-init
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->read_sequence		zero
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->read_mac_secret		re-init
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_sym_enc		assign
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_compression	assign
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_hash		assign
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_change_cipher_spec(SSL *s, int a, int b)
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == a)
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*p=SSL3_MT_CCS;
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=1;
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=b;
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_CW_CHANGE_B */
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
32498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromstatic int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
32598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	{
326674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int n;
327674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned char *p;
32898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
329674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	n=i2d_X509(x,NULL);
330674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
331674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
332674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
333674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		return(-1);
334674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
335674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	p=(unsigned char *)&(buf->data[*l]);
336674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	l2n3(n,p);
337674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	i2d_X509(x,&p);
338674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	*l+=n+3;
33998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
340674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return(0);
34198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	}
34298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
34698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	int i;
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l=7;
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int no_chain;
3504f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	STACK_OF(X509) *cert_chain;
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3524f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	cert_chain = SSL_get_certificate_chain(s, x);
3534f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom
3544f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs || cert_chain)
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		no_chain = 1;
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		no_chain = 0;
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* TLSv1 sends a chain with nothing in it, instead of an alert */
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf=s->init_buf;
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!BUF_MEM_grow_clean(buf,10))
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (x != NULL)
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
36898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (no_chain)
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
37098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ssl3_add_cert_to_buf(buf, &l, x))
37198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(0);
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
37398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
37598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			X509_STORE_CTX xs_ctx;
37698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
37798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
37998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(0);
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
38298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			X509_verify_cert(&xs_ctx);
383674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			/* Don't leave errors in the queue */
384674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			ERR_clear_error();
38598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
38698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
38798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				x = sk_X509_value(xs_ctx.chain, i);
38898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
38998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (ssl3_add_cert_to_buf(buf, &l, x))
39098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					{
39198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					X509_STORE_CTX_cleanup(&xs_ctx);
39298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					return 0;
39398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					}
39498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_STORE_CTX_cleanup(&xs_ctx);
39698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Thawte special :-) */
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=sk_X509_value(s->ctx->extra_certs,i);
40298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (ssl3_add_cert_to_buf(buf, &l, x))
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(0);
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
4064f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	for (i=0; i<sk_X509_num(cert_chain); i++)
4074f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom		if (ssl3_add_cert_to_buf(buf, &l, sk_X509_value(cert_chain,i)))
4084f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom			return(0);
4094f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l-=7;
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)&(buf->data[4]);
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n3(l,p);
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l+=3;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)&(buf->data[0]);
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*(p++)=SSL3_MT_CERTIFICATE;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n3(l,p);
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l+=4;
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(l);
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Obtain handshake message of message type 'mt' (any if mt == -1),
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * maximum acceptable body length 'max'.
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The first four bytes (msg_type and length) are read in state 'st1',
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the body is read in state 'stn'.
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectlong ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,al;
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.reuse_message)
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=0;
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*ok=1;
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_msg = s->init_buf->data + 4;
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num = (int)s->s3->tmp.message_size;
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return s->init_num;
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)s->init_buf->data;
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == st1) /* s->init_num < 4 */
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int skip_message;
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (s->init_num < 4)
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&p[s->init_num],4 - s->init_num, 0);
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i <= 0)
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->rwstate=SSL_READING;
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					*ok = 0;
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					return i;
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num+=i;
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			skip_message = 0;
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->server)
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (p[0] == SSL3_MT_HELLO_REQUEST)
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* The server may always send 'Hello Request' messages --
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * we are doing a handshake anyway now, so ignore them
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * if their format is correct. Does not count for
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * 'Finished' MAC. */
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						s->init_num = 0;
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						skip_message = 1;
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						if (s->msg_callback)
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (skip_message);
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->init_num == 4 */
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt >= 0) && (*p != mt))
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(st1 == SSL3_ST_SR_CERT_A) &&
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(stn == SSL3_ST_SR_CERT_B))
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* At this point we have got an MS SGC second client
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * hello (maybe we should always allow the client to
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * start a new handshake?). We need to restart the mac.
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * Don't increment {num,total}_renegotiations because
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * we have not completed the handshake. */
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_init_finished_mac(s);
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.message_type= *(p++);
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2l3(p,l);
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l > (unsigned long)max)
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.message_size=l;
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=stn;
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_msg = s->init_buf->data + 4;
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num = 0;
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* next state (stn) */
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = s->init_msg;
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n = s->s3->tmp.message_size - s->init_num;
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (n > 0)
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_READING;
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*ok = 0;
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return i;
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num += i;
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n -= i;
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
549bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
550bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#ifndef OPENSSL_NO_NEXTPROTONEG
551bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	/* If receiving Finished, record MAC of prior handshake messages for
552bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	 * Finished verification. */
553bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	if (*s->init_buf->data == SSL3_MT_FINISHED)
554bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen		ssl3_take_mac(s);
555bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen#endif
556bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen
557bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen	/* Feed this message into MAC computation. */
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->msg_callback)
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ok=1;
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return s->init_num;
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ok=0;
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl_cert_type(X509 *x, EVP_PKEY *pkey)
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pk;
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret= -1,i;
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pkey == NULL)
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pk=X509_get_pubkey(x);
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pk=pkey;
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pk == NULL) goto err;
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=pk->type;
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i == EVP_PKEY_RSA)
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_PKEY_RSA_ENC;
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (i == EVP_PKEY_DSA)
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_PKEY_DSA_SIGN;
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (i == EVP_PKEY_EC)
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = SSL_PKEY_ECC;
594674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
596674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
597674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
598674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ret = SSL_PKEY_GOST94;
599674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
600674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
601674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
602674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ret = SSL_PKEY_GOST01;
603674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pkey) EVP_PKEY_free(pk);
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl_verify_alarm_type(long type)
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al;
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch(type)
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_CRL:
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNKNOWN_CA;
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_NOT_YET_VALID:
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_NOT_YET_VALID:
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_UNTRUSTED:
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_REJECTED:
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_BAD_CERTIFICATE;
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECRYPT_ERROR;
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_HAS_EXPIRED:
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_HAS_EXPIRED:
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_EXPIRED;
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_REVOKED:
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_REVOKED;
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_OUT_OF_MEM:
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_INTERNAL_ERROR;
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_INVALID_CA:
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNKNOWN_CA;
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_APPLICATION_VERIFICATION:
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_HANDSHAKE_FAILURE;
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_INVALID_PURPOSE:
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_UNKNOWN;
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(al);
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
669674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_BUF_FREELISTS
670674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom/* On some platforms, malloc() performance is bad enough that you can't just
671674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * free() and malloc() buffers all the time, so we need to use freelists from
672674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * unused buffers.  Currently, each freelist holds memory chunks of only a
673674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * given size (list->chunklen); other sized chunks are freed and malloced.
674674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * This doesn't help much if you're using many different SSL option settings
675674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * with a given context.  (The options affecting buffer size are
676674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * max_send_fragment, read buffer vs write buffer,
677674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
678674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
679674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * possible size is not an option, since max_send_fragment can take on many
680674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * different values.
681674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
682674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * If you are on a platform with a slow malloc(), and you're using SSL
683674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * connections with many different settings for these options, and you need to
684674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
685674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *    - Link against a faster malloc implementation.
686674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *    - Use a separate SSL_CTX for each option set.
687674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *    - Improve this code.
688674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom */
689674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromstatic void *
690674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromfreelist_extract(SSL_CTX *ctx, int for_read, int sz)
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
692674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST *list;
693674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
694674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	void *result = NULL;
695674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
696674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
697674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
698674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (list != NULL && sz == (int)list->chunklen)
699674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ent = list->head;
700674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (ent != NULL)
701674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
702674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		list->head = ent->next;
703674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		result = ent;
704674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (--list->len == 0)
705674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			list->chunklen = 0;
706674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
707674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
708674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!result)
709674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		result = OPENSSL_malloc(sz);
710674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return result;
711674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom}
712674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
713674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromstatic void
714674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromfreelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
715674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
716674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST *list;
717674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST_ENTRY *ent;
718674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
719674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
720674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
721674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (list != NULL &&
722674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	    (sz == list->chunklen || list->chunklen == 0) &&
723674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	    list->len < ctx->freelist_max_len &&
724674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	    sz >= sizeof(*ent))
725674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
726674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		list->chunklen = sz;
727674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ent = mem;
728674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ent->next = list->head;
729674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		list->head = ent;
730674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		++list->len;
731674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		mem = NULL;
732674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
734674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
735674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (mem)
736674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		OPENSSL_free(mem);
737674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
738674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#else
739674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
740674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
741674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
742674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
743674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_setup_read_buffer(SSL *s)
744674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
745674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned char *p;
746674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	size_t len,align=0,headerlen;
747674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
74898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
74999ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		headerlen = DTLS1_RT_HEADER_LENGTH;
75098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	else
75199ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		headerlen = SSL3_RT_HEADER_LENGTH;
75298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
753674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
754674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
755674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
756674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->rbuf.buf == NULL)
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
7591fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
7601fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
7611fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_DEFAULT_PACKET_SIZE;
7621fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
763674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom  		else
7641fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
765674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len = SSL3_RT_MAX_PLAIN_LENGTH
766674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
767674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				+ headerlen + align;
7681fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
769674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				{
770674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				s->s3->init_extra = 1;
771674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				len += SSL3_RT_MAX_EXTRA;
772674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				}
7731fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
774674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_COMP
775674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (!(s->options & SSL_OP_NO_COMPRESSION))
776674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
777674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
778674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->rbuf.buf = p;
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->rbuf.len = len;
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
784674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	s->packet= &(s->s3->rbuf.buf[0]);
785674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
786674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
787674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromerr:
788674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
789674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 0;
790674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
791674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
792674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_setup_write_buffer(SSL *s)
793674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
794674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned char *p;
795674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	size_t len,align=0,headerlen;
796674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
797674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
798674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
799674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	else
800674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		headerlen = SSL3_RT_HEADER_LENGTH;
801674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
802674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
803674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
804674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
805674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->wbuf.buf == NULL)
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
8081fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
8091fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
8101fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_DEFAULT_PACKET_SIZE;
8111fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
812674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom  		else
8131fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
814674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len = s->max_send_fragment;
8151fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
816674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		len += 0
817674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
818674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			+ headerlen + align;
819674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_COMP
820674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (!(s->options & SSL_OP_NO_COMPRESSION))
821674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
822674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
823674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
824674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len += headerlen + align
825674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
826674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->wbuf.buf = p;
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->wbuf.len = len;
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
831674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
832674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
833674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
835674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
836674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 0;
837674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
838674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
839674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
840674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_setup_buffers(SSL *s)
841674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
842674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!ssl3_setup_read_buffer(s))
843674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		return 0;
844674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!ssl3_setup_write_buffer(s))
845674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		return 0;
846674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
847674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
848674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
849674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_release_write_buffer(SSL *s)
850674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
851674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (s->s3->wbuf.buf != NULL)
852674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
853674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
854674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		s->s3->wbuf.buf = NULL;
855674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
856674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
857674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
858674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
859674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_release_read_buffer(SSL *s)
860674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
861674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (s->s3->rbuf.buf != NULL)
862674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
863674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
864674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		s->s3->rbuf.buf = NULL;
865674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
866674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
868