1/* ssl/s3_both.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117#include <limits.h>
118#include <string.h>
119#include <stdio.h>
120#include "ssl_locl.h"
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
126
127/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128int ssl3_do_write(SSL *s, int type)
129	{
130	int ret;
131
132	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133	                     s->init_num);
134	if (ret < 0) return(-1);
135	if (type == SSL3_RT_HANDSHAKE)
136		/* should not be done for 'Hello Request's, but in that case
137		 * we'll ignore the result anyway */
138		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139
140	if (ret == s->init_num)
141		{
142		if (s->msg_callback)
143			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144		return(1);
145		}
146	s->init_off+=ret;
147	s->init_num-=ret;
148	return(0);
149	}
150
151int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152	{
153	unsigned char *p,*d;
154	int i;
155	unsigned long l;
156
157	if (s->state == a)
158		{
159		d=(unsigned char *)s->init_buf->data;
160		p= &(d[4]);
161
162		i=s->method->ssl3_enc->final_finish_mac(s,
163			sender,slen,s->s3->tmp.finish_md);
164		s->s3->tmp.finish_md_len = i;
165		memcpy(p, s->s3->tmp.finish_md, i);
166		p+=i;
167		l=i;
168
169                /* Copy the finished so we can use it for
170                   renegotiation checks */
171                if(s->type == SSL_ST_CONNECT)
172                        {
173                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174                         memcpy(s->s3->previous_client_finished,
175                             s->s3->tmp.finish_md, i);
176                         s->s3->previous_client_finished_len=i;
177                        }
178                else
179                        {
180                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181                        memcpy(s->s3->previous_server_finished,
182                            s->s3->tmp.finish_md, i);
183                        s->s3->previous_server_finished_len=i;
184                        }
185
186#ifdef OPENSSL_SYS_WIN16
187		/* MSVC 1.5 does not clear the top bytes of the word unless
188		 * I do this.
189		 */
190		l&=0xffff;
191#endif
192
193		*(d++)=SSL3_MT_FINISHED;
194		l2n3(l,d);
195		s->init_num=(int)l+4;
196		s->init_off=0;
197
198		s->state=b;
199		}
200
201	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
202	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203	}
204
205#ifndef OPENSSL_NO_NEXTPROTONEG
206/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
207static void ssl3_take_mac(SSL *s) {
208	const char *sender;
209	int slen;
210
211	if (s->state & SSL_ST_CONNECT)
212		{
213		sender=s->method->ssl3_enc->server_finished_label;
214		slen=s->method->ssl3_enc->server_finished_label_len;
215		}
216	else
217		{
218		sender=s->method->ssl3_enc->client_finished_label;
219		slen=s->method->ssl3_enc->client_finished_label_len;
220		}
221
222	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
223		sender,slen,s->s3->tmp.peer_finish_md);
224}
225#endif
226
227int ssl3_get_finished(SSL *s, int a, int b)
228	{
229	int al,i,ok;
230	long n;
231	unsigned char *p;
232
233#ifdef OPENSSL_NO_NEXTPROTONEG
234	/* the mac has already been generated when we received the change
235	 * cipher spec message and is in s->s3->tmp.peer_finish_md. */
236#endif
237
238	n=s->method->ssl_get_message(s,
239		a,
240		b,
241		SSL3_MT_FINISHED,
242		64, /* should actually be 36+4 :-) */
243		&ok);
244
245	if (!ok) return((int)n);
246
247	/* If this occurs, we have missed a message */
248	if (!s->s3->change_cipher_spec)
249		{
250		al=SSL_AD_UNEXPECTED_MESSAGE;
251		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
252		goto f_err;
253		}
254	s->s3->change_cipher_spec=0;
255
256	p = (unsigned char *)s->init_msg;
257	i = s->s3->tmp.peer_finish_md_len;
258
259	if (i != n)
260		{
261		al=SSL_AD_DECODE_ERROR;
262		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
263		goto f_err;
264		}
265
266	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
267		{
268		al=SSL_AD_DECRYPT_ERROR;
269		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
270		goto f_err;
271		}
272
273        /* Copy the finished so we can use it for
274           renegotiation checks */
275        if(s->type == SSL_ST_ACCEPT)
276                {
277                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
278                memcpy(s->s3->previous_client_finished,
279                    s->s3->tmp.peer_finish_md, i);
280                s->s3->previous_client_finished_len=i;
281                }
282        else
283                {
284                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
285                memcpy(s->s3->previous_server_finished,
286                    s->s3->tmp.peer_finish_md, i);
287                s->s3->previous_server_finished_len=i;
288                }
289
290	return(1);
291f_err:
292	ssl3_send_alert(s,SSL3_AL_FATAL,al);
293	return(0);
294	}
295
296/* for these 2 messages, we need to
297 * ssl->enc_read_ctx			re-init
298 * ssl->s3->read_sequence		zero
299 * ssl->s3->read_mac_secret		re-init
300 * ssl->session->read_sym_enc		assign
301 * ssl->session->read_compression	assign
302 * ssl->session->read_hash		assign
303 */
304int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
305	{
306	unsigned char *p;
307
308	if (s->state == a)
309		{
310		p=(unsigned char *)s->init_buf->data;
311		*p=SSL3_MT_CCS;
312		s->init_num=1;
313		s->init_off=0;
314
315		s->state=b;
316		}
317
318	/* SSL3_ST_CW_CHANGE_B */
319	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
320	}
321
322static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
323	{
324	int n;
325	unsigned char *p;
326
327	n=i2d_X509(x,NULL);
328	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
329		{
330		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
331		return(-1);
332		}
333	p=(unsigned char *)&(buf->data[*l]);
334	l2n3(n,p);
335	i2d_X509(x,&p);
336	*l+=n+3;
337
338	return(0);
339	}
340
341unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
342	{
343	unsigned char *p;
344	int i;
345	unsigned long l=7;
346	BUF_MEM *buf;
347	int no_chain;
348	STACK_OF(X509) *cert_chain;
349
350	cert_chain = SSL_get_certificate_chain(s, x);
351
352	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs || cert_chain)
353		no_chain = 1;
354	else
355		no_chain = 0;
356
357	/* TLSv1 sends a chain with nothing in it, instead of an alert */
358	buf=s->init_buf;
359	if (!BUF_MEM_grow_clean(buf,10))
360		{
361		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
362		return(0);
363		}
364	if (x != NULL)
365		{
366		if (no_chain)
367			{
368			if (ssl3_add_cert_to_buf(buf, &l, x))
369				return(0);
370			}
371		else
372			{
373			X509_STORE_CTX xs_ctx;
374
375			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
376				{
377				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
378				return(0);
379				}
380			X509_verify_cert(&xs_ctx);
381			/* Don't leave errors in the queue */
382			ERR_clear_error();
383			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
384				{
385				x = sk_X509_value(xs_ctx.chain, i);
386
387				if (ssl3_add_cert_to_buf(buf, &l, x))
388					{
389					X509_STORE_CTX_cleanup(&xs_ctx);
390					return 0;
391					}
392				}
393			X509_STORE_CTX_cleanup(&xs_ctx);
394			}
395		}
396	/* Thawte special :-) */
397	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
398		{
399		x=sk_X509_value(s->ctx->extra_certs,i);
400		if (ssl3_add_cert_to_buf(buf, &l, x))
401			return(0);
402		}
403
404	for (i=0; i<sk_X509_num(cert_chain); i++)
405		if (ssl3_add_cert_to_buf(buf, &l, sk_X509_value(cert_chain,i)))
406			return(0);
407
408	l-=7;
409	p=(unsigned char *)&(buf->data[4]);
410	l2n3(l,p);
411	l+=3;
412	p=(unsigned char *)&(buf->data[0]);
413	*(p++)=SSL3_MT_CERTIFICATE;
414	l2n3(l,p);
415	l+=4;
416	return(l);
417	}
418
419/* Obtain handshake message of message type 'mt' (any if mt == -1),
420 * maximum acceptable body length 'max'.
421 * The first four bytes (msg_type and length) are read in state 'st1',
422 * the body is read in state 'stn'.
423 */
424long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
425	{
426	unsigned char *p;
427	unsigned long l;
428	long n;
429	int i,al;
430
431	if (s->s3->tmp.reuse_message)
432		{
433		s->s3->tmp.reuse_message=0;
434		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
435			{
436			al=SSL_AD_UNEXPECTED_MESSAGE;
437			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
438			goto f_err;
439			}
440		*ok=1;
441		s->init_msg = s->init_buf->data + 4;
442		s->init_num = (int)s->s3->tmp.message_size;
443		return s->init_num;
444		}
445
446	p=(unsigned char *)s->init_buf->data;
447
448	if (s->state == st1) /* s->init_num < 4 */
449		{
450		int skip_message;
451
452		do
453			{
454			while (s->init_num < 4)
455				{
456				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
457					&p[s->init_num],4 - s->init_num, 0);
458				if (i <= 0)
459					{
460					s->rwstate=SSL_READING;
461					*ok = 0;
462					return i;
463					}
464				s->init_num+=i;
465				}
466
467			skip_message = 0;
468			if (!s->server)
469				if (p[0] == SSL3_MT_HELLO_REQUEST)
470					/* The server may always send 'Hello Request' messages --
471					 * we are doing a handshake anyway now, so ignore them
472					 * if their format is correct. Does not count for
473					 * 'Finished' MAC. */
474					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
475						{
476						s->init_num = 0;
477						skip_message = 1;
478
479						if (s->msg_callback)
480							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
481						}
482			}
483		while (skip_message);
484
485		/* s->init_num == 4 */
486
487		if ((mt >= 0) && (*p != mt))
488			{
489			al=SSL_AD_UNEXPECTED_MESSAGE;
490			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
491			goto f_err;
492			}
493		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
494					(st1 == SSL3_ST_SR_CERT_A) &&
495					(stn == SSL3_ST_SR_CERT_B))
496			{
497			/* At this point we have got an MS SGC second client
498			 * hello (maybe we should always allow the client to
499			 * start a new handshake?). We need to restart the mac.
500			 * Don't increment {num,total}_renegotiations because
501			 * we have not completed the handshake. */
502			ssl3_init_finished_mac(s);
503			}
504
505		s->s3->tmp.message_type= *(p++);
506
507		n2l3(p,l);
508		if (l > (unsigned long)max)
509			{
510			al=SSL_AD_ILLEGAL_PARAMETER;
511			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
512			goto f_err;
513			}
514		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
515			{
516			al=SSL_AD_ILLEGAL_PARAMETER;
517			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
518			goto f_err;
519			}
520		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
521			{
522			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
523			goto err;
524			}
525		s->s3->tmp.message_size=l;
526		s->state=stn;
527
528		s->init_msg = s->init_buf->data + 4;
529		s->init_num = 0;
530		}
531
532	/* next state (stn) */
533	p = s->init_msg;
534	n = s->s3->tmp.message_size - s->init_num;
535	while (n > 0)
536		{
537		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
538		if (i <= 0)
539			{
540			s->rwstate=SSL_READING;
541			*ok = 0;
542			return i;
543			}
544		s->init_num += i;
545		n -= i;
546		}
547#ifndef OPENSSL_NO_NEXTPROTONEG
548	/* If receiving Finished, record MAC of prior handshake messages for
549	 * Finished verification. */
550	if (*s->init_buf->data == SSL3_MT_FINISHED)
551		ssl3_take_mac(s);
552#endif
553	/* Feed this message into MAC computation. */
554	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
555	if (s->msg_callback)
556		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
557	*ok=1;
558	return s->init_num;
559f_err:
560	ssl3_send_alert(s,SSL3_AL_FATAL,al);
561err:
562	*ok=0;
563	return(-1);
564	}
565
566int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
567	{
568	EVP_PKEY *pk;
569	int ret= -1,i;
570
571	if (pkey == NULL)
572		pk=X509_get_pubkey(x);
573	else
574		pk=pkey;
575	if (pk == NULL) goto err;
576
577	i=pk->type;
578	if (i == EVP_PKEY_RSA)
579		{
580		ret=SSL_PKEY_RSA_ENC;
581		}
582	else if (i == EVP_PKEY_DSA)
583		{
584		ret=SSL_PKEY_DSA_SIGN;
585		}
586#ifndef OPENSSL_NO_EC
587	else if (i == EVP_PKEY_EC)
588		{
589		ret = SSL_PKEY_ECC;
590		}
591#endif
592	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
593		{
594		ret = SSL_PKEY_GOST94;
595		}
596	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
597		{
598		ret = SSL_PKEY_GOST01;
599		}
600err:
601	if(!pkey) EVP_PKEY_free(pk);
602	return(ret);
603	}
604
605int ssl_verify_alarm_type(long type)
606	{
607	int al;
608
609	switch(type)
610		{
611	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
612	case X509_V_ERR_UNABLE_TO_GET_CRL:
613	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
614		al=SSL_AD_UNKNOWN_CA;
615		break;
616	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
617	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
618	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
619	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
620	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
621	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
622	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
623	case X509_V_ERR_CERT_NOT_YET_VALID:
624	case X509_V_ERR_CRL_NOT_YET_VALID:
625	case X509_V_ERR_CERT_UNTRUSTED:
626	case X509_V_ERR_CERT_REJECTED:
627		al=SSL_AD_BAD_CERTIFICATE;
628		break;
629	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
630	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
631		al=SSL_AD_DECRYPT_ERROR;
632		break;
633	case X509_V_ERR_CERT_HAS_EXPIRED:
634	case X509_V_ERR_CRL_HAS_EXPIRED:
635		al=SSL_AD_CERTIFICATE_EXPIRED;
636		break;
637	case X509_V_ERR_CERT_REVOKED:
638		al=SSL_AD_CERTIFICATE_REVOKED;
639		break;
640	case X509_V_ERR_OUT_OF_MEM:
641		al=SSL_AD_INTERNAL_ERROR;
642		break;
643	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
644	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
645	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
646	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
647	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
648	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
649	case X509_V_ERR_INVALID_CA:
650		al=SSL_AD_UNKNOWN_CA;
651		break;
652	case X509_V_ERR_APPLICATION_VERIFICATION:
653		al=SSL_AD_HANDSHAKE_FAILURE;
654		break;
655	case X509_V_ERR_INVALID_PURPOSE:
656		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
657		break;
658	default:
659		al=SSL_AD_CERTIFICATE_UNKNOWN;
660		break;
661		}
662	return(al);
663	}
664
665#ifndef OPENSSL_NO_BUF_FREELISTS
666/* On some platforms, malloc() performance is bad enough that you can't just
667 * free() and malloc() buffers all the time, so we need to use freelists from
668 * unused buffers.  Currently, each freelist holds memory chunks of only a
669 * given size (list->chunklen); other sized chunks are freed and malloced.
670 * This doesn't help much if you're using many different SSL option settings
671 * with a given context.  (The options affecting buffer size are
672 * max_send_fragment, read buffer vs write buffer,
673 * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
674 * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
675 * possible size is not an option, since max_send_fragment can take on many
676 * different values.
677 *
678 * If you are on a platform with a slow malloc(), and you're using SSL
679 * connections with many different settings for these options, and you need to
680 * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
681 *    - Link against a faster malloc implementation.
682 *    - Use a separate SSL_CTX for each option set.
683 *    - Improve this code.
684 */
685static void *
686freelist_extract(SSL_CTX *ctx, int for_read, int sz)
687	{
688	SSL3_BUF_FREELIST *list;
689	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
690	void *result = NULL;
691
692	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
693	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
694	if (list != NULL && sz == (int)list->chunklen)
695		ent = list->head;
696	if (ent != NULL)
697		{
698		list->head = ent->next;
699		result = ent;
700		if (--list->len == 0)
701			list->chunklen = 0;
702		}
703	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
704	if (!result)
705		result = OPENSSL_malloc(sz);
706	return result;
707}
708
709static void
710freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
711	{
712	SSL3_BUF_FREELIST *list;
713	SSL3_BUF_FREELIST_ENTRY *ent;
714
715	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
716	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
717	if (list != NULL &&
718	    (sz == list->chunklen || list->chunklen == 0) &&
719	    list->len < ctx->freelist_max_len &&
720	    sz >= sizeof(*ent))
721		{
722		list->chunklen = sz;
723		ent = mem;
724		ent->next = list->head;
725		list->head = ent;
726		++list->len;
727		mem = NULL;
728		}
729
730	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
731	if (mem)
732		OPENSSL_free(mem);
733	}
734#else
735#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
736#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
737#endif
738
739int ssl3_setup_read_buffer(SSL *s)
740	{
741	unsigned char *p;
742	size_t len,align=0,headerlen;
743
744	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
745		headerlen = DTLS1_RT_HEADER_LENGTH;
746	else
747		headerlen = SSL3_RT_HEADER_LENGTH;
748
749#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
750	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
751#endif
752
753	if (s->s3->rbuf.buf == NULL)
754		{
755		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
756			{
757			len = SSL3_RT_DEFAULT_PACKET_SIZE;
758			}
759  		else
760			{
761			len = SSL3_RT_MAX_PLAIN_LENGTH
762				+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
763				+ headerlen + align;
764			if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
765				{
766				s->s3->init_extra = 1;
767				len += SSL3_RT_MAX_EXTRA;
768				}
769			}
770#ifndef OPENSSL_NO_COMP
771		if (!(s->options & SSL_OP_NO_COMPRESSION))
772			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
773#endif
774		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
775			goto err;
776		s->s3->rbuf.buf = p;
777		s->s3->rbuf.len = len;
778		}
779
780	s->packet= &(s->s3->rbuf.buf[0]);
781	return 1;
782
783err:
784	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
785	return 0;
786	}
787
788int ssl3_setup_write_buffer(SSL *s)
789	{
790	unsigned char *p;
791	size_t len,align=0,headerlen;
792
793	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
794		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
795	else
796		headerlen = SSL3_RT_HEADER_LENGTH;
797
798#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
799	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
800#endif
801
802	if (s->s3->wbuf.buf == NULL)
803		{
804		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
805			{
806			len = SSL3_RT_DEFAULT_PACKET_SIZE;
807			}
808  		else
809			{
810			len = s->max_send_fragment;
811			}
812		len += 0
813			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
814			+ headerlen + align;
815#ifndef OPENSSL_NO_COMP
816		if (!(s->options & SSL_OP_NO_COMPRESSION))
817			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
818#endif
819		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
820			len += headerlen + align
821				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
822		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
823			goto err;
824		s->s3->wbuf.buf = p;
825		s->s3->wbuf.len = len;
826		}
827
828	return 1;
829
830err:
831	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
832	return 0;
833	}
834
835
836int ssl3_setup_buffers(SSL *s)
837	{
838	if (!ssl3_setup_read_buffer(s))
839		return 0;
840	if (!ssl3_setup_write_buffer(s))
841		return 0;
842	return 1;
843	}
844
845int ssl3_release_write_buffer(SSL *s)
846	{
847	if (s->s3->wbuf.buf != NULL)
848		{
849		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
850		s->s3->wbuf.buf = NULL;
851		}
852	return 1;
853	}
854
855int ssl3_release_read_buffer(SSL *s)
856	{
857	if (s->s3->rbuf.buf != NULL)
858		{
859		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
860		s->s3->rbuf.buf = NULL;
861		}
862	return 1;
863	}
864