1/* ssl/s3_both.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117#include <limits.h>
118#include <string.h>
119#include <stdio.h>
120#include "ssl_locl.h"
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
126
127/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128int ssl3_do_write(SSL *s, int type)
129	{
130	int ret;
131
132	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133	                     s->init_num);
134	if (ret < 0) return(-1);
135	if (type == SSL3_RT_HANDSHAKE)
136		/* should not be done for 'Hello Request's, but in that case
137		 * we'll ignore the result anyway */
138		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139
140	if (ret == s->init_num)
141		{
142		if (s->msg_callback)
143			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144		return(1);
145		}
146	s->init_off+=ret;
147	s->init_num-=ret;
148	return(0);
149	}
150
151int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152	{
153	unsigned char *p,*d;
154	int i;
155	unsigned long l;
156
157	if (s->state == a)
158		{
159		d=(unsigned char *)s->init_buf->data;
160		p= &(d[4]);
161
162		i=s->method->ssl3_enc->final_finish_mac(s,
163			sender,slen,s->s3->tmp.finish_md);
164		if (i == 0)
165			return 0;
166		s->s3->tmp.finish_md_len = i;
167		memcpy(p, s->s3->tmp.finish_md, i);
168		p+=i;
169		l=i;
170
171                /* Copy the finished so we can use it for
172                   renegotiation checks */
173                if(s->type == SSL_ST_CONNECT)
174                        {
175                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
176                         memcpy(s->s3->previous_client_finished,
177                             s->s3->tmp.finish_md, i);
178                         s->s3->previous_client_finished_len=i;
179                        }
180                else
181                        {
182                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
183                        memcpy(s->s3->previous_server_finished,
184                            s->s3->tmp.finish_md, i);
185                        s->s3->previous_server_finished_len=i;
186                        }
187
188#ifdef OPENSSL_SYS_WIN16
189		/* MSVC 1.5 does not clear the top bytes of the word unless
190		 * I do this.
191		 */
192		l&=0xffff;
193#endif
194
195		*(d++)=SSL3_MT_FINISHED;
196		l2n3(l,d);
197		s->init_num=(int)l+4;
198		s->init_off=0;
199
200		s->state=b;
201		}
202
203	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
204	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
205	}
206
207#ifndef OPENSSL_NO_NEXTPROTONEG
208/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
209static void ssl3_take_mac(SSL *s)
210	{
211	const char *sender;
212	int slen;
213	/* If no new cipher setup return immediately: other functions will
214	 * set the appropriate error.
215	 */
216	if (s->s3->tmp.new_cipher == NULL)
217		return;
218	if (s->state & SSL_ST_CONNECT)
219		{
220		sender=s->method->ssl3_enc->server_finished_label;
221		slen=s->method->ssl3_enc->server_finished_label_len;
222		}
223	else
224		{
225		sender=s->method->ssl3_enc->client_finished_label;
226		slen=s->method->ssl3_enc->client_finished_label_len;
227		}
228
229	s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
230		sender,slen,s->s3->tmp.peer_finish_md);
231	}
232#endif
233
234int ssl3_get_finished(SSL *s, int a, int b)
235	{
236	int al,i,ok;
237	long n;
238	unsigned char *p;
239
240#ifdef OPENSSL_NO_NEXTPROTONEG
241	/* the mac has already been generated when we received the
242	 * change cipher spec message and is in s->s3->tmp.peer_finish_md.
243	 */
244#endif
245
246	n=s->method->ssl_get_message(s,
247		a,
248		b,
249		SSL3_MT_FINISHED,
250		64, /* should actually be 36+4 :-) */
251		&ok);
252
253	if (!ok) return((int)n);
254
255	/* If this occurs, we have missed a message */
256	if (!s->s3->change_cipher_spec)
257		{
258		al=SSL_AD_UNEXPECTED_MESSAGE;
259		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
260		goto f_err;
261		}
262	s->s3->change_cipher_spec=0;
263
264	p = (unsigned char *)s->init_msg;
265	i = s->s3->tmp.peer_finish_md_len;
266
267	if (i != n)
268		{
269		al=SSL_AD_DECODE_ERROR;
270		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
271		goto f_err;
272		}
273
274	if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
275		{
276		al=SSL_AD_DECRYPT_ERROR;
277		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
278		goto f_err;
279		}
280
281        /* Copy the finished so we can use it for
282           renegotiation checks */
283        if(s->type == SSL_ST_ACCEPT)
284                {
285                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
286                memcpy(s->s3->previous_client_finished,
287                    s->s3->tmp.peer_finish_md, i);
288                s->s3->previous_client_finished_len=i;
289                }
290        else
291                {
292                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
293                memcpy(s->s3->previous_server_finished,
294                    s->s3->tmp.peer_finish_md, i);
295                s->s3->previous_server_finished_len=i;
296                }
297
298	return(1);
299f_err:
300	ssl3_send_alert(s,SSL3_AL_FATAL,al);
301	return(0);
302	}
303
304/* for these 2 messages, we need to
305 * ssl->enc_read_ctx			re-init
306 * ssl->s3->read_sequence		zero
307 * ssl->s3->read_mac_secret		re-init
308 * ssl->session->read_sym_enc		assign
309 * ssl->session->read_compression	assign
310 * ssl->session->read_hash		assign
311 */
312int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
313	{
314	unsigned char *p;
315
316	if (s->state == a)
317		{
318		p=(unsigned char *)s->init_buf->data;
319		*p=SSL3_MT_CCS;
320		s->init_num=1;
321		s->init_off=0;
322
323		s->state=b;
324		}
325
326	/* SSL3_ST_CW_CHANGE_B */
327	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
328	}
329
330static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
331	{
332	int n;
333	unsigned char *p;
334
335	n=i2d_X509(x,NULL);
336	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
337		{
338		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
339		return(-1);
340		}
341	p=(unsigned char *)&(buf->data[*l]);
342	l2n3(n,p);
343	i2d_X509(x,&p);
344	*l+=n+3;
345
346	return(0);
347	}
348
349unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
350	{
351	unsigned char *p;
352	int i;
353	unsigned long l=7;
354	BUF_MEM *buf;
355	int no_chain;
356	STACK_OF(X509) *cert_chain;
357
358	cert_chain = SSL_get_certificate_chain(s, x);
359
360	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs || cert_chain)
361		no_chain = 1;
362	else
363		no_chain = 0;
364
365	/* TLSv1 sends a chain with nothing in it, instead of an alert */
366	buf=s->init_buf;
367	if (!BUF_MEM_grow_clean(buf,10))
368		{
369		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
370		return(0);
371		}
372	if (x != NULL)
373		{
374		if (no_chain)
375			{
376			if (ssl3_add_cert_to_buf(buf, &l, x))
377				return(0);
378			}
379		else
380			{
381			X509_STORE_CTX xs_ctx;
382
383			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
384				{
385				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
386				return(0);
387				}
388			X509_verify_cert(&xs_ctx);
389			/* Don't leave errors in the queue */
390			ERR_clear_error();
391			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
392				{
393				x = sk_X509_value(xs_ctx.chain, i);
394
395				if (ssl3_add_cert_to_buf(buf, &l, x))
396					{
397					X509_STORE_CTX_cleanup(&xs_ctx);
398					return 0;
399					}
400				}
401			X509_STORE_CTX_cleanup(&xs_ctx);
402			}
403		}
404	/* Thawte special :-) */
405	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
406		{
407		x=sk_X509_value(s->ctx->extra_certs,i);
408		if (ssl3_add_cert_to_buf(buf, &l, x))
409			return(0);
410		}
411
412	for (i=0; i<sk_X509_num(cert_chain); i++)
413		if (ssl3_add_cert_to_buf(buf, &l, sk_X509_value(cert_chain,i)))
414			return(0);
415
416	l-=7;
417	p=(unsigned char *)&(buf->data[4]);
418	l2n3(l,p);
419	l+=3;
420	p=(unsigned char *)&(buf->data[0]);
421	*(p++)=SSL3_MT_CERTIFICATE;
422	l2n3(l,p);
423	l+=4;
424	return(l);
425	}
426
427/* Obtain handshake message of message type 'mt' (any if mt == -1),
428 * maximum acceptable body length 'max'.
429 * The first four bytes (msg_type and length) are read in state 'st1',
430 * the body is read in state 'stn'.
431 */
432long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
433	{
434	unsigned char *p;
435	unsigned long l;
436	long n;
437	int i,al;
438
439	if (s->s3->tmp.reuse_message)
440		{
441		s->s3->tmp.reuse_message=0;
442		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
443			{
444			al=SSL_AD_UNEXPECTED_MESSAGE;
445			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
446			goto f_err;
447			}
448		*ok=1;
449		s->init_msg = s->init_buf->data + 4;
450		s->init_num = (int)s->s3->tmp.message_size;
451		return s->init_num;
452		}
453
454	p=(unsigned char *)s->init_buf->data;
455
456	if (s->state == st1) /* s->init_num < 4 */
457		{
458		int skip_message;
459
460		do
461			{
462			while (s->init_num < 4)
463				{
464				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
465					&p[s->init_num],4 - s->init_num, 0);
466				if (i <= 0)
467					{
468					s->rwstate=SSL_READING;
469					*ok = 0;
470					return i;
471					}
472				s->init_num+=i;
473				}
474
475			skip_message = 0;
476			if (!s->server)
477				if (p[0] == SSL3_MT_HELLO_REQUEST)
478					/* The server may always send 'Hello Request' messages --
479					 * we are doing a handshake anyway now, so ignore them
480					 * if their format is correct. Does not count for
481					 * 'Finished' MAC. */
482					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
483						{
484						s->init_num = 0;
485						skip_message = 1;
486
487						if (s->msg_callback)
488							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
489						}
490			}
491		while (skip_message);
492
493		/* s->init_num == 4 */
494
495		if ((mt >= 0) && (*p != mt))
496			{
497			al=SSL_AD_UNEXPECTED_MESSAGE;
498			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
499			goto f_err;
500			}
501		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
502					(st1 == SSL3_ST_SR_CERT_A) &&
503					(stn == SSL3_ST_SR_CERT_B))
504			{
505			/* At this point we have got an MS SGC second client
506			 * hello (maybe we should always allow the client to
507			 * start a new handshake?). We need to restart the mac.
508			 * Don't increment {num,total}_renegotiations because
509			 * we have not completed the handshake. */
510			ssl3_init_finished_mac(s);
511			}
512
513		s->s3->tmp.message_type= *(p++);
514
515		n2l3(p,l);
516		if (l > (unsigned long)max)
517			{
518			al=SSL_AD_ILLEGAL_PARAMETER;
519			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
520			goto f_err;
521			}
522		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
523			{
524			al=SSL_AD_ILLEGAL_PARAMETER;
525			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
526			goto f_err;
527			}
528		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
529			{
530			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
531			goto err;
532			}
533		s->s3->tmp.message_size=l;
534		s->state=stn;
535
536		s->init_msg = s->init_buf->data + 4;
537		s->init_num = 0;
538		}
539
540	/* next state (stn) */
541	p = s->init_msg;
542	n = s->s3->tmp.message_size - s->init_num;
543	while (n > 0)
544		{
545		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
546		if (i <= 0)
547			{
548			s->rwstate=SSL_READING;
549			*ok = 0;
550			return i;
551			}
552		s->init_num += i;
553		n -= i;
554		}
555
556#ifndef OPENSSL_NO_NEXTPROTONEG
557	/* If receiving Finished, record MAC of prior handshake messages for
558	 * Finished verification. */
559	if (*s->init_buf->data == SSL3_MT_FINISHED)
560		ssl3_take_mac(s);
561#endif
562
563	/* Feed this message into MAC computation. */
564	if (*((unsigned char*) s->init_buf->data) != SSL3_MT_ENCRYPTED_EXTENSIONS)
565		ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
566	if (s->msg_callback)
567		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
568	*ok=1;
569	return s->init_num;
570f_err:
571	ssl3_send_alert(s,SSL3_AL_FATAL,al);
572err:
573	*ok=0;
574	return(-1);
575	}
576
577int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
578	{
579	EVP_PKEY *pk;
580	int ret= -1,i;
581
582	if (pkey == NULL)
583		pk=X509_get_pubkey(x);
584	else
585		pk=pkey;
586	if (pk == NULL) goto err;
587
588	i=pk->type;
589	if (i == EVP_PKEY_RSA)
590		{
591		ret=SSL_PKEY_RSA_ENC;
592		}
593	else if (i == EVP_PKEY_DSA)
594		{
595		ret=SSL_PKEY_DSA_SIGN;
596		}
597#ifndef OPENSSL_NO_EC
598	else if (i == EVP_PKEY_EC)
599		{
600		ret = SSL_PKEY_ECC;
601		}
602#endif
603	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
604		{
605		ret = SSL_PKEY_GOST94;
606		}
607	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
608		{
609		ret = SSL_PKEY_GOST01;
610		}
611err:
612	if(!pkey) EVP_PKEY_free(pk);
613	return(ret);
614	}
615
616int ssl_verify_alarm_type(long type)
617	{
618	int al;
619
620	switch(type)
621		{
622	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
623	case X509_V_ERR_UNABLE_TO_GET_CRL:
624	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
625		al=SSL_AD_UNKNOWN_CA;
626		break;
627	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
628	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
629	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
630	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
631	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
632	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
633	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
634	case X509_V_ERR_CERT_NOT_YET_VALID:
635	case X509_V_ERR_CRL_NOT_YET_VALID:
636	case X509_V_ERR_CERT_UNTRUSTED:
637	case X509_V_ERR_CERT_REJECTED:
638		al=SSL_AD_BAD_CERTIFICATE;
639		break;
640	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
641	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
642		al=SSL_AD_DECRYPT_ERROR;
643		break;
644	case X509_V_ERR_CERT_HAS_EXPIRED:
645	case X509_V_ERR_CRL_HAS_EXPIRED:
646		al=SSL_AD_CERTIFICATE_EXPIRED;
647		break;
648	case X509_V_ERR_CERT_REVOKED:
649		al=SSL_AD_CERTIFICATE_REVOKED;
650		break;
651	case X509_V_ERR_OUT_OF_MEM:
652		al=SSL_AD_INTERNAL_ERROR;
653		break;
654	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
655	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
656	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
657	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
658	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
659	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
660	case X509_V_ERR_INVALID_CA:
661		al=SSL_AD_UNKNOWN_CA;
662		break;
663	case X509_V_ERR_APPLICATION_VERIFICATION:
664		al=SSL_AD_HANDSHAKE_FAILURE;
665		break;
666	case X509_V_ERR_INVALID_PURPOSE:
667		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
668		break;
669	default:
670		al=SSL_AD_CERTIFICATE_UNKNOWN;
671		break;
672		}
673	return(al);
674	}
675
676#ifndef OPENSSL_NO_BUF_FREELISTS
677/* On some platforms, malloc() performance is bad enough that you can't just
678 * free() and malloc() buffers all the time, so we need to use freelists from
679 * unused buffers.  Currently, each freelist holds memory chunks of only a
680 * given size (list->chunklen); other sized chunks are freed and malloced.
681 * This doesn't help much if you're using many different SSL option settings
682 * with a given context.  (The options affecting buffer size are
683 * max_send_fragment, read buffer vs write buffer,
684 * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
685 * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
686 * possible size is not an option, since max_send_fragment can take on many
687 * different values.
688 *
689 * If you are on a platform with a slow malloc(), and you're using SSL
690 * connections with many different settings for these options, and you need to
691 * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
692 *    - Link against a faster malloc implementation.
693 *    - Use a separate SSL_CTX for each option set.
694 *    - Improve this code.
695 */
696static void *
697freelist_extract(SSL_CTX *ctx, int for_read, int sz)
698	{
699	SSL3_BUF_FREELIST *list;
700	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
701	void *result = NULL;
702
703	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
704	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
705	if (list != NULL && sz == (int)list->chunklen)
706		ent = list->head;
707	if (ent != NULL)
708		{
709		list->head = ent->next;
710		result = ent;
711		if (--list->len == 0)
712			list->chunklen = 0;
713		}
714	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
715	if (!result)
716		result = OPENSSL_malloc(sz);
717	return result;
718}
719
720static void
721freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
722	{
723	SSL3_BUF_FREELIST *list;
724	SSL3_BUF_FREELIST_ENTRY *ent;
725
726	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
727	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
728	if (list != NULL &&
729	    (sz == list->chunklen || list->chunklen == 0) &&
730	    list->len < ctx->freelist_max_len &&
731	    sz >= sizeof(*ent))
732		{
733		list->chunklen = sz;
734		ent = mem;
735		ent->next = list->head;
736		list->head = ent;
737		++list->len;
738		mem = NULL;
739		}
740
741	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
742	if (mem)
743		OPENSSL_free(mem);
744	}
745#else
746#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
747#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
748#endif
749
750int ssl3_setup_read_buffer(SSL *s)
751	{
752	unsigned char *p;
753	size_t len,align=0,headerlen;
754
755	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
756		headerlen = DTLS1_RT_HEADER_LENGTH;
757	else
758		headerlen = SSL3_RT_HEADER_LENGTH;
759
760#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
761	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
762#endif
763
764	if (s->s3->rbuf.buf == NULL)
765		{
766		len = SSL3_RT_MAX_PLAIN_LENGTH
767			+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
768			+ headerlen + align;
769		if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
770			{
771			s->s3->init_extra = 1;
772			len += SSL3_RT_MAX_EXTRA;
773			}
774#ifndef OPENSSL_NO_COMP
775		if (!(s->options & SSL_OP_NO_COMPRESSION))
776			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
777#endif
778		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
779			goto err;
780		s->s3->rbuf.buf = p;
781		s->s3->rbuf.len = len;
782		}
783
784	s->packet= &(s->s3->rbuf.buf[0]);
785	return 1;
786
787err:
788	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
789	return 0;
790	}
791
792int ssl3_setup_write_buffer(SSL *s)
793	{
794	unsigned char *p;
795	size_t len,align=0,headerlen;
796
797	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
798		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
799	else
800		headerlen = SSL3_RT_HEADER_LENGTH;
801
802#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
803	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
804#endif
805
806	if (s->s3->wbuf.buf == NULL)
807		{
808		len = s->max_send_fragment
809			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
810			+ headerlen + align;
811#ifndef OPENSSL_NO_COMP
812		if (!(s->options & SSL_OP_NO_COMPRESSION))
813			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
814#endif
815		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
816			len += headerlen + align
817				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
818
819		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
820			goto err;
821		s->s3->wbuf.buf = p;
822		s->s3->wbuf.len = len;
823		}
824
825	return 1;
826
827err:
828	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
829	return 0;
830	}
831
832
833int ssl3_setup_buffers(SSL *s)
834	{
835	if (!ssl3_setup_read_buffer(s))
836		return 0;
837	if (!ssl3_setup_write_buffer(s))
838		return 0;
839	return 1;
840	}
841
842int ssl3_release_write_buffer(SSL *s)
843	{
844	if (s->s3->wbuf.buf != NULL)
845		{
846		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
847		s->s3->wbuf.buf = NULL;
848		}
849	return 1;
850	}
851
852int ssl3_release_read_buffer(SSL *s)
853	{
854	if (s->s3->rbuf.buf != NULL)
855		{
856		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
857		s->s3->rbuf.buf = NULL;
858		}
859	return 1;
860	}
861
862