s3_both.c revision 4f16e619f191ec2041275b4ff5235663d583e484
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/s3_both.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ECC cipher suite support in OpenSSL originally developed by
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <limits.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <string.h>
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_do_write(SSL *s, int type)
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	                     s->init_num);
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret < 0) return(-1);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type == SSL3_RT_HANDSHAKE)
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* should not be done for 'Hello Request's, but in that case
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * we'll ignore the result anyway */
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == s->init_num)
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_off+=ret;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_num-=ret;
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == a)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[4]);
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl3_enc->final_finish_mac(s,
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sender,slen,s->s3->tmp.finish_md);
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.finish_md_len = i;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p, s->s3->tmp.finish_md, i);
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=i;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
16998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                /* Copy the finished so we can use it for
17098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                   renegotiation checks */
17198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                if(s->type == SSL_ST_CONNECT)
17298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        {
17398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
17498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         memcpy(s->s3->previous_client_finished,
17598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                             s->s3->tmp.finish_md, i);
17698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         s->s3->previous_client_finished_len=i;
17798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        }
17898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                else
17998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        {
18098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
18198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        memcpy(s->s3->previous_server_finished,
18298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                            s->s3->tmp.finish_md, i);
18398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        s->s3->previous_server_finished_len=i;
18498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        }
18598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_SYS_WIN16
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* MSVC 1.5 does not clear the top bytes of the word unless
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * I do this.
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l&=0xffff;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_FINISHED;
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(l,d);
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)l+4;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=b;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_finished(SSL *s, int a, int b)
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,ok;
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* the mac has already been generated when we received the
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * change cipher spec message and is in s->s3->tmp.peer_finish_md
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		a,
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		b,
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_MT_FINISHED,
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		64, /* should actually be 36+4 :-) */
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If this occurs, we have missed a message */
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->s3->change_cipher_spec)
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->change_cipher_spec=0;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = (unsigned char *)s->init_msg;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = s->s3->tmp.peer_finish_md_len;
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i != n)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECODE_ERROR;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECRYPT_ERROR;
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
25098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        /* Copy the finished so we can use it for
25198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom           renegotiation checks */
25298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        if(s->type == SSL_ST_ACCEPT)
25398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                {
25498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
25598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                memcpy(s->s3->previous_client_finished,
25698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                    s->s3->tmp.peer_finish_md, i);
25798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                s->s3->previous_client_finished_len=i;
25898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                }
25998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        else
26098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                {
26198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
26298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                memcpy(s->s3->previous_server_finished,
26398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                    s->s3->tmp.peer_finish_md, i);
26498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                s->s3->previous_server_finished_len=i;
26598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                }
26698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* for these 2 messages, we need to
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->enc_read_ctx			re-init
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->read_sequence		zero
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->read_mac_secret		re-init
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_sym_enc		assign
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_compression	assign
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_hash		assign
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_change_cipher_spec(SSL *s, int a, int b)
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == a)
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*p=SSL3_MT_CCS;
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=1;
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=b;
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_CW_CHANGE_B */
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
29998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromstatic int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
30098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	{
301674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	int n;
302674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned char *p;
30398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
304674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	n=i2d_X509(x,NULL);
305674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
306674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
307674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
308674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		return(-1);
309674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
310674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	p=(unsigned char *)&(buf->data[*l]);
311674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	l2n3(n,p);
312674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	i2d_X509(x,&p);
313674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	*l+=n+3;
31498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
315674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return(0);
31698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	}
31798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
32198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	int i;
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l=7;
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int no_chain;
3254f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	STACK_OF(X509) *cert_chain;
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3274f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	cert_chain = SSL_get_certificate_chain(s, x);
3284f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom
3294f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs || cert_chain)
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		no_chain = 1;
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		no_chain = 0;
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* TLSv1 sends a chain with nothing in it, instead of an alert */
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf=s->init_buf;
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!BUF_MEM_grow_clean(buf,10))
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (x != NULL)
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
34398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (no_chain)
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
34598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ssl3_add_cert_to_buf(buf, &l, x))
34698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(0);
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
34898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
35098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			X509_STORE_CTX xs_ctx;
35198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
35298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
35498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(0);
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
35798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			X509_verify_cert(&xs_ctx);
358674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			/* Don't leave errors in the queue */
359674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			ERR_clear_error();
36098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
36198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
36298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				x = sk_X509_value(xs_ctx.chain, i);
36398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
36498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (ssl3_add_cert_to_buf(buf, &l, x))
36598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					{
36698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					X509_STORE_CTX_cleanup(&xs_ctx);
36798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					return 0;
36898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					}
36998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_STORE_CTX_cleanup(&xs_ctx);
37198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Thawte special :-) */
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=sk_X509_value(s->ctx->extra_certs,i);
37798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (ssl3_add_cert_to_buf(buf, &l, x))
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(0);
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
3814f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom	for (i=0; i<sk_X509_num(cert_chain); i++)
3824f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom		if (ssl3_add_cert_to_buf(buf, &l, sk_X509_value(cert_chain,i)))
3834f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom			return(0);
3844f16e619f191ec2041275b4ff5235663d583e484Brian Carlstrom
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l-=7;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)&(buf->data[4]);
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n3(l,p);
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l+=3;
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)&(buf->data[0]);
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*(p++)=SSL3_MT_CERTIFICATE;
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n3(l,p);
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l+=4;
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(l);
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Obtain handshake message of message type 'mt' (any if mt == -1),
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * maximum acceptable body length 'max'.
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The first four bytes (msg_type and length) are read in state 'st1',
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the body is read in state 'stn'.
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectlong ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,al;
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.reuse_message)
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=0;
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*ok=1;
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_msg = s->init_buf->data + 4;
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num = (int)s->s3->tmp.message_size;
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return s->init_num;
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)s->init_buf->data;
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == st1) /* s->init_num < 4 */
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int skip_message;
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (s->init_num < 4)
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&p[s->init_num],4 - s->init_num, 0);
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i <= 0)
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->rwstate=SSL_READING;
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					*ok = 0;
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					return i;
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num+=i;
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			skip_message = 0;
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->server)
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (p[0] == SSL3_MT_HELLO_REQUEST)
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* The server may always send 'Hello Request' messages --
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * we are doing a handshake anyway now, so ignore them
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * if their format is correct. Does not count for
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * 'Finished' MAC. */
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						s->init_num = 0;
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						skip_message = 1;
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						if (s->msg_callback)
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (skip_message);
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->init_num == 4 */
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt >= 0) && (*p != mt))
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(st1 == SSL3_ST_SR_CERT_A) &&
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(stn == SSL3_ST_SR_CERT_B))
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* At this point we have got an MS SGC second client
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * hello (maybe we should always allow the client to
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * start a new handshake?). We need to restart the mac.
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * Don't increment {num,total}_renegotiations because
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * we have not completed the handshake. */
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_init_finished_mac(s);
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.message_type= *(p++);
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2l3(p,l);
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l > (unsigned long)max)
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.message_size=l;
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=stn;
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_msg = s->init_buf->data + 4;
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num = 0;
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* next state (stn) */
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = s->init_msg;
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n = s->s3->tmp.message_size - s->init_num;
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (n > 0)
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_READING;
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*ok = 0;
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return i;
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num += i;
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n -= i;
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->msg_callback)
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ok=1;
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return s->init_num;
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ok=0;
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl_cert_type(X509 *x, EVP_PKEY *pkey)
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pk;
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret= -1,i;
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pkey == NULL)
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pk=X509_get_pubkey(x);
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pk=pkey;
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pk == NULL) goto err;
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=pk->type;
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i == EVP_PKEY_RSA)
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_PKEY_RSA_ENC;
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (i == EVP_PKEY_DSA)
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_PKEY_DSA_SIGN;
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (i == EVP_PKEY_EC)
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = SSL_PKEY_ECC;
560674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
562674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
563674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
564674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ret = SSL_PKEY_GOST94;
565674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
566674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
567674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
568674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ret = SSL_PKEY_GOST01;
569674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pkey) EVP_PKEY_free(pk);
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl_verify_alarm_type(long type)
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al;
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch(type)
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_CRL:
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNKNOWN_CA;
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_NOT_YET_VALID:
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_NOT_YET_VALID:
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_UNTRUSTED:
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_REJECTED:
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_BAD_CERTIFICATE;
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECRYPT_ERROR;
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_HAS_EXPIRED:
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_HAS_EXPIRED:
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_EXPIRED;
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_REVOKED:
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_REVOKED;
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_OUT_OF_MEM:
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_INTERNAL_ERROR;
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_INVALID_CA:
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNKNOWN_CA;
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_APPLICATION_VERIFICATION:
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_HANDSHAKE_FAILURE;
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_INVALID_PURPOSE:
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_UNKNOWN;
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(al);
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
635674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_BUF_FREELISTS
636674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom/* On some platforms, malloc() performance is bad enough that you can't just
637674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * free() and malloc() buffers all the time, so we need to use freelists from
638674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * unused buffers.  Currently, each freelist holds memory chunks of only a
639674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * given size (list->chunklen); other sized chunks are freed and malloced.
640674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * This doesn't help much if you're using many different SSL option settings
641674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * with a given context.  (The options affecting buffer size are
642674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * max_send_fragment, read buffer vs write buffer,
643674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
644674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
645674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * possible size is not an option, since max_send_fragment can take on many
646674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * different values.
647674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *
648674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * If you are on a platform with a slow malloc(), and you're using SSL
649674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * connections with many different settings for these options, and you need to
650674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
651674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *    - Link against a faster malloc implementation.
652674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *    - Use a separate SSL_CTX for each option set.
653674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom *    - Improve this code.
654674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom */
655674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromstatic void *
656674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromfreelist_extract(SSL_CTX *ctx, int for_read, int sz)
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
658674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST *list;
659674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
660674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	void *result = NULL;
661674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
662674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
663674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
664674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (list != NULL && sz == (int)list->chunklen)
665674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ent = list->head;
666674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (ent != NULL)
667674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
668674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		list->head = ent->next;
669674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		result = ent;
670674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (--list->len == 0)
671674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			list->chunklen = 0;
672674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
673674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
674674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!result)
675674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		result = OPENSSL_malloc(sz);
676674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return result;
677674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom}
678674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
679674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromstatic void
680674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromfreelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
681674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
682674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST *list;
683674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSL3_BUF_FREELIST_ENTRY *ent;
684674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
685674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
686674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
687674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (list != NULL &&
688674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	    (sz == list->chunklen || list->chunklen == 0) &&
689674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	    list->len < ctx->freelist_max_len &&
690674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	    sz >= sizeof(*ent))
691674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
692674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		list->chunklen = sz;
693674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ent = mem;
694674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		ent->next = list->head;
695674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		list->head = ent;
696674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		++list->len;
697674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		mem = NULL;
698674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
700674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
701674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (mem)
702674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		OPENSSL_free(mem);
703674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
704674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#else
705674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
706674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
707674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
708674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
709674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_setup_read_buffer(SSL *s)
710674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
711674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned char *p;
712674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	size_t len,align=0,headerlen;
713674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
71498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
71599ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		headerlen = DTLS1_RT_HEADER_LENGTH;
71698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	else
71799ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		headerlen = SSL3_RT_HEADER_LENGTH;
71898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
719674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
720674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
721674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
722674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->rbuf.buf == NULL)
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
7251fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
7261fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
7271fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_DEFAULT_PACKET_SIZE;
7281fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
729674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom  		else
7301fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
731674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len = SSL3_RT_MAX_PLAIN_LENGTH
732674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
733674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				+ headerlen + align;
7341fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
735674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				{
736674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				s->s3->init_extra = 1;
737674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				len += SSL3_RT_MAX_EXTRA;
738674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				}
7391fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
740674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_COMP
741674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (!(s->options & SSL_OP_NO_COMPRESSION))
742674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
743674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
744674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->rbuf.buf = p;
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->rbuf.len = len;
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
750674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	s->packet= &(s->s3->rbuf.buf[0]);
751674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
752674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
753674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromerr:
754674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
755674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 0;
756674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
757674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
758674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_setup_write_buffer(SSL *s)
759674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
760674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	unsigned char *p;
761674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	size_t len,align=0,headerlen;
762674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
763674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
764674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
765674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	else
766674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		headerlen = SSL3_RT_HEADER_LENGTH;
767674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
768674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
769674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
770674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
771674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->wbuf.buf == NULL)
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
7741fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
7751fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
7761fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_DEFAULT_PACKET_SIZE;
7771fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
778674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom  		else
7791fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
780674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len = s->max_send_fragment;
7811fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
782674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		len += 0
783674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
784674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			+ headerlen + align;
785674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#ifndef OPENSSL_NO_COMP
786674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (!(s->options & SSL_OP_NO_COMPRESSION))
787674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
788674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom#endif
789674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
790674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom			len += headerlen + align
791674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
792674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->wbuf.buf = p;
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->wbuf.len = len;
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
797674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
798674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
799674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
801674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
802674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 0;
803674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
804674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
805674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
806674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_setup_buffers(SSL *s)
807674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
808674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!ssl3_setup_read_buffer(s))
809674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		return 0;
810674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (!ssl3_setup_write_buffer(s))
811674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		return 0;
812674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
813674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
814674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
815674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_release_write_buffer(SSL *s)
816674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
817674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (s->s3->wbuf.buf != NULL)
818674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
819674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
820674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		s->s3->wbuf.buf = NULL;
821674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
822674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
823674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	}
824674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom
825674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstromint ssl3_release_read_buffer(SSL *s)
826674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	{
827674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	if (s->s3->rbuf.buf != NULL)
828674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		{
829674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
830674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		s->s3->rbuf.buf = NULL;
831674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom		}
832674ff29eb647c577ba1ef822c373ead69dc386cfBrian Carlstrom	return 1;
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
834