1/* ssl/s3_both.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117#include <limits.h>
118#include <string.h>
119#include <stdio.h>
120#include "ssl_locl.h"
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
126
127/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128int ssl3_do_write(SSL *s, int type)
129	{
130	int ret;
131
132	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133	                     s->init_num);
134	if (ret < 0) return(-1);
135	if (type == SSL3_RT_HANDSHAKE)
136		/* should not be done for 'Hello Request's, but in that case
137		 * we'll ignore the result anyway */
138		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139
140	if (ret == s->init_num)
141		{
142		if (s->msg_callback)
143			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144		return(1);
145		}
146	s->init_off+=ret;
147	s->init_num-=ret;
148	return(0);
149	}
150
151int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152	{
153	unsigned char *p,*d;
154	int i;
155	unsigned long l;
156
157	if (s->state == a)
158		{
159		d=(unsigned char *)s->init_buf->data;
160		p= &(d[4]);
161
162		i=s->method->ssl3_enc->final_finish_mac(s,
163			sender,slen,s->s3->tmp.finish_md);
164		s->s3->tmp.finish_md_len = i;
165		memcpy(p, s->s3->tmp.finish_md, i);
166		p+=i;
167		l=i;
168
169                /* Copy the finished so we can use it for
170                   renegotiation checks */
171                if(s->type == SSL_ST_CONNECT)
172                        {
173                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174                         memcpy(s->s3->previous_client_finished,
175                             s->s3->tmp.finish_md, i);
176                         s->s3->previous_client_finished_len=i;
177                        }
178                else
179                        {
180                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181                        memcpy(s->s3->previous_server_finished,
182                            s->s3->tmp.finish_md, i);
183                        s->s3->previous_server_finished_len=i;
184                        }
185
186#ifdef OPENSSL_SYS_WIN16
187		/* MSVC 1.5 does not clear the top bytes of the word unless
188		 * I do this.
189		 */
190		l&=0xffff;
191#endif
192
193		*(d++)=SSL3_MT_FINISHED;
194		l2n3(l,d);
195		s->init_num=(int)l+4;
196		s->init_off=0;
197
198		s->state=b;
199		}
200
201	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
202	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203	}
204
205int ssl3_get_finished(SSL *s, int a, int b)
206	{
207	int al,i,ok;
208	long n;
209	unsigned char *p;
210
211	/* the mac has already been generated when we received the
212	 * change cipher spec message and is in s->s3->tmp.peer_finish_md
213	 */
214
215	n=s->method->ssl_get_message(s,
216		a,
217		b,
218		SSL3_MT_FINISHED,
219		64, /* should actually be 36+4 :-) */
220		&ok);
221
222	if (!ok) return((int)n);
223
224	/* If this occurs, we have missed a message */
225	if (!s->s3->change_cipher_spec)
226		{
227		al=SSL_AD_UNEXPECTED_MESSAGE;
228		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
229		goto f_err;
230		}
231	s->s3->change_cipher_spec=0;
232
233	p = (unsigned char *)s->init_msg;
234	i = s->s3->tmp.peer_finish_md_len;
235
236	if (i != n)
237		{
238		al=SSL_AD_DECODE_ERROR;
239		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
240		goto f_err;
241		}
242
243	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
244		{
245		al=SSL_AD_DECRYPT_ERROR;
246		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
247		goto f_err;
248		}
249
250        /* Copy the finished so we can use it for
251           renegotiation checks */
252        if(s->type == SSL_ST_ACCEPT)
253                {
254                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
255                memcpy(s->s3->previous_client_finished,
256                    s->s3->tmp.peer_finish_md, i);
257                s->s3->previous_client_finished_len=i;
258                }
259        else
260                {
261                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
262                memcpy(s->s3->previous_server_finished,
263                    s->s3->tmp.peer_finish_md, i);
264                s->s3->previous_server_finished_len=i;
265                }
266
267	return(1);
268f_err:
269	ssl3_send_alert(s,SSL3_AL_FATAL,al);
270	return(0);
271	}
272
273/* for these 2 messages, we need to
274 * ssl->enc_read_ctx			re-init
275 * ssl->s3->read_sequence		zero
276 * ssl->s3->read_mac_secret		re-init
277 * ssl->session->read_sym_enc		assign
278 * ssl->session->read_compression	assign
279 * ssl->session->read_hash		assign
280 */
281int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
282	{
283	unsigned char *p;
284
285	if (s->state == a)
286		{
287		p=(unsigned char *)s->init_buf->data;
288		*p=SSL3_MT_CCS;
289		s->init_num=1;
290		s->init_off=0;
291
292		s->state=b;
293		}
294
295	/* SSL3_ST_CW_CHANGE_B */
296	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
297	}
298
299static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
300	{
301	int n;
302	unsigned char *p;
303
304	n=i2d_X509(x,NULL);
305	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
306		{
307		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
308		return(-1);
309		}
310	p=(unsigned char *)&(buf->data[*l]);
311	l2n3(n,p);
312	i2d_X509(x,&p);
313	*l+=n+3;
314
315	return(0);
316	}
317
318unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
319	{
320	unsigned char *p;
321	int i;
322	unsigned long l=7;
323	BUF_MEM *buf;
324	int no_chain;
325
326	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
327		no_chain = 1;
328	else
329		no_chain = 0;
330
331	/* TLSv1 sends a chain with nothing in it, instead of an alert */
332	buf=s->init_buf;
333	if (!BUF_MEM_grow_clean(buf,10))
334		{
335		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
336		return(0);
337		}
338	if (x != NULL)
339		{
340		if (no_chain)
341			{
342			if (ssl3_add_cert_to_buf(buf, &l, x))
343				return(0);
344			}
345		else
346			{
347			X509_STORE_CTX xs_ctx;
348
349			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
350				{
351				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
352				return(0);
353				}
354			X509_verify_cert(&xs_ctx);
355			/* Don't leave errors in the queue */
356			ERR_clear_error();
357			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
358				{
359				x = sk_X509_value(xs_ctx.chain, i);
360
361				if (ssl3_add_cert_to_buf(buf, &l, x))
362					{
363					X509_STORE_CTX_cleanup(&xs_ctx);
364					return 0;
365					}
366				}
367			X509_STORE_CTX_cleanup(&xs_ctx);
368			}
369		}
370	/* Thawte special :-) */
371	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
372		{
373		x=sk_X509_value(s->ctx->extra_certs,i);
374		if (ssl3_add_cert_to_buf(buf, &l, x))
375			return(0);
376		}
377
378	l-=7;
379	p=(unsigned char *)&(buf->data[4]);
380	l2n3(l,p);
381	l+=3;
382	p=(unsigned char *)&(buf->data[0]);
383	*(p++)=SSL3_MT_CERTIFICATE;
384	l2n3(l,p);
385	l+=4;
386	return(l);
387	}
388
389/* Obtain handshake message of message type 'mt' (any if mt == -1),
390 * maximum acceptable body length 'max'.
391 * The first four bytes (msg_type and length) are read in state 'st1',
392 * the body is read in state 'stn'.
393 */
394long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
395	{
396	unsigned char *p;
397	unsigned long l;
398	long n;
399	int i,al;
400
401	if (s->s3->tmp.reuse_message)
402		{
403		s->s3->tmp.reuse_message=0;
404		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
405			{
406			al=SSL_AD_UNEXPECTED_MESSAGE;
407			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
408			goto f_err;
409			}
410		*ok=1;
411		s->init_msg = s->init_buf->data + 4;
412		s->init_num = (int)s->s3->tmp.message_size;
413		return s->init_num;
414		}
415
416	p=(unsigned char *)s->init_buf->data;
417
418	if (s->state == st1) /* s->init_num < 4 */
419		{
420		int skip_message;
421
422		do
423			{
424			while (s->init_num < 4)
425				{
426				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
427					&p[s->init_num],4 - s->init_num, 0);
428				if (i <= 0)
429					{
430					s->rwstate=SSL_READING;
431					*ok = 0;
432					return i;
433					}
434				s->init_num+=i;
435				}
436
437			skip_message = 0;
438			if (!s->server)
439				if (p[0] == SSL3_MT_HELLO_REQUEST)
440					/* The server may always send 'Hello Request' messages --
441					 * we are doing a handshake anyway now, so ignore them
442					 * if their format is correct. Does not count for
443					 * 'Finished' MAC. */
444					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
445						{
446						s->init_num = 0;
447						skip_message = 1;
448
449						if (s->msg_callback)
450							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
451						}
452			}
453		while (skip_message);
454
455		/* s->init_num == 4 */
456
457		if ((mt >= 0) && (*p != mt))
458			{
459			al=SSL_AD_UNEXPECTED_MESSAGE;
460			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
461			goto f_err;
462			}
463		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
464					(st1 == SSL3_ST_SR_CERT_A) &&
465					(stn == SSL3_ST_SR_CERT_B))
466			{
467			/* At this point we have got an MS SGC second client
468			 * hello (maybe we should always allow the client to
469			 * start a new handshake?). We need to restart the mac.
470			 * Don't increment {num,total}_renegotiations because
471			 * we have not completed the handshake. */
472			ssl3_init_finished_mac(s);
473			}
474
475		s->s3->tmp.message_type= *(p++);
476
477		n2l3(p,l);
478		if (l > (unsigned long)max)
479			{
480			al=SSL_AD_ILLEGAL_PARAMETER;
481			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
482			goto f_err;
483			}
484		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
485			{
486			al=SSL_AD_ILLEGAL_PARAMETER;
487			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
488			goto f_err;
489			}
490		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
491			{
492			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
493			goto err;
494			}
495		s->s3->tmp.message_size=l;
496		s->state=stn;
497
498		s->init_msg = s->init_buf->data + 4;
499		s->init_num = 0;
500		}
501
502	/* next state (stn) */
503	p = s->init_msg;
504	n = s->s3->tmp.message_size - s->init_num;
505	while (n > 0)
506		{
507		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
508		if (i <= 0)
509			{
510			s->rwstate=SSL_READING;
511			*ok = 0;
512			return i;
513			}
514		s->init_num += i;
515		n -= i;
516		}
517	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
518	if (s->msg_callback)
519		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
520	*ok=1;
521	return s->init_num;
522f_err:
523	ssl3_send_alert(s,SSL3_AL_FATAL,al);
524err:
525	*ok=0;
526	return(-1);
527	}
528
529int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
530	{
531	EVP_PKEY *pk;
532	int ret= -1,i;
533
534	if (pkey == NULL)
535		pk=X509_get_pubkey(x);
536	else
537		pk=pkey;
538	if (pk == NULL) goto err;
539
540	i=pk->type;
541	if (i == EVP_PKEY_RSA)
542		{
543		ret=SSL_PKEY_RSA_ENC;
544		}
545	else if (i == EVP_PKEY_DSA)
546		{
547		ret=SSL_PKEY_DSA_SIGN;
548		}
549#ifndef OPENSSL_NO_EC
550	else if (i == EVP_PKEY_EC)
551		{
552		ret = SSL_PKEY_ECC;
553		}
554#endif
555	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
556		{
557		ret = SSL_PKEY_GOST94;
558		}
559	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
560		{
561		ret = SSL_PKEY_GOST01;
562		}
563err:
564	if(!pkey) EVP_PKEY_free(pk);
565	return(ret);
566	}
567
568int ssl_verify_alarm_type(long type)
569	{
570	int al;
571
572	switch(type)
573		{
574	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
575	case X509_V_ERR_UNABLE_TO_GET_CRL:
576	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
577		al=SSL_AD_UNKNOWN_CA;
578		break;
579	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
580	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
581	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
582	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
583	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
584	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
585	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
586	case X509_V_ERR_CERT_NOT_YET_VALID:
587	case X509_V_ERR_CRL_NOT_YET_VALID:
588	case X509_V_ERR_CERT_UNTRUSTED:
589	case X509_V_ERR_CERT_REJECTED:
590		al=SSL_AD_BAD_CERTIFICATE;
591		break;
592	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
593	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
594		al=SSL_AD_DECRYPT_ERROR;
595		break;
596	case X509_V_ERR_CERT_HAS_EXPIRED:
597	case X509_V_ERR_CRL_HAS_EXPIRED:
598		al=SSL_AD_CERTIFICATE_EXPIRED;
599		break;
600	case X509_V_ERR_CERT_REVOKED:
601		al=SSL_AD_CERTIFICATE_REVOKED;
602		break;
603	case X509_V_ERR_OUT_OF_MEM:
604		al=SSL_AD_INTERNAL_ERROR;
605		break;
606	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
607	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
608	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
609	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
610	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
611	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
612	case X509_V_ERR_INVALID_CA:
613		al=SSL_AD_UNKNOWN_CA;
614		break;
615	case X509_V_ERR_APPLICATION_VERIFICATION:
616		al=SSL_AD_HANDSHAKE_FAILURE;
617		break;
618	case X509_V_ERR_INVALID_PURPOSE:
619		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
620		break;
621	default:
622		al=SSL_AD_CERTIFICATE_UNKNOWN;
623		break;
624		}
625	return(al);
626	}
627
628#ifndef OPENSSL_NO_BUF_FREELISTS
629/* On some platforms, malloc() performance is bad enough that you can't just
630 * free() and malloc() buffers all the time, so we need to use freelists from
631 * unused buffers.  Currently, each freelist holds memory chunks of only a
632 * given size (list->chunklen); other sized chunks are freed and malloced.
633 * This doesn't help much if you're using many different SSL option settings
634 * with a given context.  (The options affecting buffer size are
635 * max_send_fragment, read buffer vs write buffer,
636 * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
637 * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
638 * possible size is not an option, since max_send_fragment can take on many
639 * different values.
640 *
641 * If you are on a platform with a slow malloc(), and you're using SSL
642 * connections with many different settings for these options, and you need to
643 * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
644 *    - Link against a faster malloc implementation.
645 *    - Use a separate SSL_CTX for each option set.
646 *    - Improve this code.
647 */
648static void *
649freelist_extract(SSL_CTX *ctx, int for_read, int sz)
650	{
651	SSL3_BUF_FREELIST *list;
652	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
653	void *result = NULL;
654
655	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
656	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
657	if (list != NULL && sz == (int)list->chunklen)
658		ent = list->head;
659	if (ent != NULL)
660		{
661		list->head = ent->next;
662		result = ent;
663		if (--list->len == 0)
664			list->chunklen = 0;
665		}
666	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
667	if (!result)
668		result = OPENSSL_malloc(sz);
669	return result;
670}
671
672static void
673freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
674	{
675	SSL3_BUF_FREELIST *list;
676	SSL3_BUF_FREELIST_ENTRY *ent;
677
678	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
679	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
680	if (list != NULL &&
681	    (sz == list->chunklen || list->chunklen == 0) &&
682	    list->len < ctx->freelist_max_len &&
683	    sz >= sizeof(*ent))
684		{
685		list->chunklen = sz;
686		ent = mem;
687		ent->next = list->head;
688		list->head = ent;
689		++list->len;
690		mem = NULL;
691		}
692
693	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
694	if (mem)
695		OPENSSL_free(mem);
696	}
697#else
698#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
699#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
700#endif
701
702int ssl3_setup_read_buffer(SSL *s)
703	{
704	unsigned char *p;
705	size_t len,align=0,headerlen;
706
707	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
708		headerlen = DTLS1_RT_HEADER_LENGTH;
709	else
710		headerlen = SSL3_RT_HEADER_LENGTH;
711
712#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
713	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
714#endif
715
716	if (s->s3->rbuf.buf == NULL)
717		{
718		len = SSL3_RT_MAX_PLAIN_LENGTH
719			+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
720			+ headerlen + align;
721		if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
722			{
723			s->s3->init_extra = 1;
724			len += SSL3_RT_MAX_EXTRA;
725			}
726#ifndef OPENSSL_NO_COMP
727		if (!(s->options & SSL_OP_NO_COMPRESSION))
728			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
729#endif
730		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
731			goto err;
732		s->s3->rbuf.buf = p;
733		s->s3->rbuf.len = len;
734		}
735
736	s->packet= &(s->s3->rbuf.buf[0]);
737	return 1;
738
739err:
740	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
741	return 0;
742	}
743
744int ssl3_setup_write_buffer(SSL *s)
745	{
746	unsigned char *p;
747	size_t len,align=0,headerlen;
748
749	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
750		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
751	else
752		headerlen = SSL3_RT_HEADER_LENGTH;
753
754#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
755	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
756#endif
757
758	if (s->s3->wbuf.buf == NULL)
759		{
760		len = s->max_send_fragment
761			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
762			+ headerlen + align;
763#ifndef OPENSSL_NO_COMP
764		if (!(s->options & SSL_OP_NO_COMPRESSION))
765			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
766#endif
767		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
768			len += headerlen + align
769				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
770
771		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
772			goto err;
773		s->s3->wbuf.buf = p;
774		s->s3->wbuf.len = len;
775		}
776
777	return 1;
778
779err:
780	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
781	return 0;
782	}
783
784
785int ssl3_setup_buffers(SSL *s)
786	{
787	if (!ssl3_setup_read_buffer(s))
788		return 0;
789	if (!ssl3_setup_write_buffer(s))
790		return 0;
791	return 1;
792	}
793
794int ssl3_release_write_buffer(SSL *s)
795	{
796	if (s->s3->wbuf.buf != NULL)
797		{
798		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
799		s->s3->wbuf.buf = NULL;
800		}
801	return 1;
802	}
803
804int ssl3_release_read_buffer(SSL *s)
805	{
806	if (s->s3->rbuf.buf != NULL)
807		{
808		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
809		s->s3->rbuf.buf = NULL;
810		}
811	return 1;
812	}
813
814