]> CyberLeo.Net >> Repos - FreeBSD/releng/10.0.git/blob - crypto/openssl/ssl/s3_both.c
MFS r260404 (MFC r260403 (MFV r260399)):
[FreeBSD/releng/10.0.git] / crypto / openssl / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by 
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129         {
130         int ret;
131
132         ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133                              s->init_num);
134         if (ret < 0) return(-1);
135         if (type == SSL3_RT_HANDSHAKE)
136                 /* should not be done for 'Hello Request's, but in that case
137                  * we'll ignore the result anyway */
138                 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139         
140         if (ret == s->init_num)
141                 {
142                 if (s->msg_callback)
143                         s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144                 return(1);
145                 }
146         s->init_off+=ret;
147         s->init_num-=ret;
148         return(0);
149         }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152         {
153         unsigned char *p,*d;
154         int i;
155         unsigned long l;
156
157         if (s->state == a)
158                 {
159                 d=(unsigned char *)s->init_buf->data;
160                 p= &(d[4]);
161
162                 i=s->method->ssl3_enc->final_finish_mac(s,
163                         sender,slen,s->s3->tmp.finish_md);
164                 s->s3->tmp.finish_md_len = i;
165                 memcpy(p, s->s3->tmp.finish_md, i);
166                 p+=i;
167                 l=i;
168
169                 /* Copy the finished so we can use it for
170                    renegotiation checks */
171                 if(s->type == SSL_ST_CONNECT)
172                         {
173                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174                          memcpy(s->s3->previous_client_finished, 
175                              s->s3->tmp.finish_md, i);
176                          s->s3->previous_client_finished_len=i;
177                         }
178                 else
179                         {
180                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181                         memcpy(s->s3->previous_server_finished, 
182                             s->s3->tmp.finish_md, i);
183                         s->s3->previous_server_finished_len=i;
184                         }
185
186 #ifdef OPENSSL_SYS_WIN16
187                 /* MSVC 1.5 does not clear the top bytes of the word unless
188                  * I do this.
189                  */
190                 l&=0xffff;
191 #endif
192
193                 *(d++)=SSL3_MT_FINISHED;
194                 l2n3(l,d);
195                 s->init_num=(int)l+4;
196                 s->init_off=0;
197
198                 s->state=b;
199                 }
200
201         /* SSL3_ST_SEND_xxxxxx_HELLO_B */
202         return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203         }
204
205 #ifndef OPENSSL_NO_NEXTPROTONEG
206 /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
207 static void ssl3_take_mac(SSL *s)
208         {
209         const char *sender;
210         int slen;
211         /* If no new cipher setup return immediately: other functions will
212          * set the appropriate error.
213          */
214         if (s->s3->tmp.new_cipher == NULL)
215                 return;
216         if (s->state & SSL_ST_CONNECT)
217                 {
218                 sender=s->method->ssl3_enc->server_finished_label;
219                 slen=s->method->ssl3_enc->server_finished_label_len;
220                 }
221         else
222                 {
223                 sender=s->method->ssl3_enc->client_finished_label;
224                 slen=s->method->ssl3_enc->client_finished_label_len;
225                 }
226
227         s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
228                 sender,slen,s->s3->tmp.peer_finish_md);
229         }
230 #endif
231
232 int ssl3_get_finished(SSL *s, int a, int b)
233         {
234         int al,i,ok;
235         long n;
236         unsigned char *p;
237
238 #ifdef OPENSSL_NO_NEXTPROTONEG
239         /* the mac has already been generated when we received the
240          * change cipher spec message and is in s->s3->tmp.peer_finish_md.
241          */ 
242 #endif
243
244         n=s->method->ssl_get_message(s,
245                 a,
246                 b,
247                 SSL3_MT_FINISHED,
248                 64, /* should actually be 36+4 :-) */
249                 &ok);
250
251         if (!ok) return((int)n);
252
253         /* If this occurs, we have missed a message */
254         if (!s->s3->change_cipher_spec)
255                 {
256                 al=SSL_AD_UNEXPECTED_MESSAGE;
257                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
258                 goto f_err;
259                 }
260         s->s3->change_cipher_spec=0;
261
262         p = (unsigned char *)s->init_msg;
263         i = s->s3->tmp.peer_finish_md_len;
264
265         if (i != n)
266                 {
267                 al=SSL_AD_DECODE_ERROR;
268                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
269                 goto f_err;
270                 }
271
272         if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
273                 {
274                 al=SSL_AD_DECRYPT_ERROR;
275                 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
276                 goto f_err;
277                 }
278
279         /* Copy the finished so we can use it for
280            renegotiation checks */
281         if(s->type == SSL_ST_ACCEPT)
282                 {
283                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
284                 memcpy(s->s3->previous_client_finished, 
285                     s->s3->tmp.peer_finish_md, i);
286                 s->s3->previous_client_finished_len=i;
287                 }
288         else
289                 {
290                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
291                 memcpy(s->s3->previous_server_finished, 
292                     s->s3->tmp.peer_finish_md, i);
293                 s->s3->previous_server_finished_len=i;
294                 }
295
296         return(1);
297 f_err:
298         ssl3_send_alert(s,SSL3_AL_FATAL,al);
299         return(0);
300         }
301
302 /* for these 2 messages, we need to
303  * ssl->enc_read_ctx                    re-init
304  * ssl->s3->read_sequence               zero
305  * ssl->s3->read_mac_secret             re-init
306  * ssl->session->read_sym_enc           assign
307  * ssl->session->read_compression       assign
308  * ssl->session->read_hash              assign
309  */
310 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
311         { 
312         unsigned char *p;
313
314         if (s->state == a)
315                 {
316                 p=(unsigned char *)s->init_buf->data;
317                 *p=SSL3_MT_CCS;
318                 s->init_num=1;
319                 s->init_off=0;
320
321                 s->state=b;
322                 }
323
324         /* SSL3_ST_CW_CHANGE_B */
325         return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
326         }
327
328 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
329         {
330         int n;
331         unsigned char *p;
332
333         n=i2d_X509(x,NULL);
334         if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
335                 {
336                 SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
337                 return(-1);
338                 }
339         p=(unsigned char *)&(buf->data[*l]);
340         l2n3(n,p);
341         i2d_X509(x,&p);
342         *l+=n+3;
343
344         return(0);
345         }
346
347 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
348         {
349         unsigned char *p;
350         int i;
351         unsigned long l=7;
352         BUF_MEM *buf;
353         int no_chain;
354
355         if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
356                 no_chain = 1;
357         else
358                 no_chain = 0;
359
360         /* TLSv1 sends a chain with nothing in it, instead of an alert */
361         buf=s->init_buf;
362         if (!BUF_MEM_grow_clean(buf,10))
363                 {
364                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
365                 return(0);
366                 }
367         if (x != NULL)
368                 {
369                 if (no_chain)
370                         {
371                         if (ssl3_add_cert_to_buf(buf, &l, x))
372                                 return(0);
373                         }
374                 else
375                         {
376                         X509_STORE_CTX xs_ctx;
377
378                         if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
379                                 {
380                                 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
381                                 return(0);
382                                 }
383                         X509_verify_cert(&xs_ctx);
384                         /* Don't leave errors in the queue */
385                         ERR_clear_error();
386                         for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
387                                 {
388                                 x = sk_X509_value(xs_ctx.chain, i);
389
390                                 if (ssl3_add_cert_to_buf(buf, &l, x))
391                                         {
392                                         X509_STORE_CTX_cleanup(&xs_ctx);
393                                         return 0;
394                                         }
395                                 }
396                         X509_STORE_CTX_cleanup(&xs_ctx);
397                         }
398                 }
399         /* Thawte special :-) */
400         for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
401                 {
402                 x=sk_X509_value(s->ctx->extra_certs,i);
403                 if (ssl3_add_cert_to_buf(buf, &l, x))
404                         return(0);
405                 }
406
407         l-=7;
408         p=(unsigned char *)&(buf->data[4]);
409         l2n3(l,p);
410         l+=3;
411         p=(unsigned char *)&(buf->data[0]);
412         *(p++)=SSL3_MT_CERTIFICATE;
413         l2n3(l,p);
414         l+=4;
415         return(l);
416         }
417
418 /* Obtain handshake message of message type 'mt' (any if mt == -1),
419  * maximum acceptable body length 'max'.
420  * The first four bytes (msg_type and length) are read in state 'st1',
421  * the body is read in state 'stn'.
422  */
423 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
424         {
425         unsigned char *p;
426         unsigned long l;
427         long n;
428         int i,al;
429
430         if (s->s3->tmp.reuse_message)
431                 {
432                 s->s3->tmp.reuse_message=0;
433                 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
434                         {
435                         al=SSL_AD_UNEXPECTED_MESSAGE;
436                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
437                         goto f_err;
438                         }
439                 *ok=1;
440                 s->init_msg = s->init_buf->data + 4;
441                 s->init_num = (int)s->s3->tmp.message_size;
442                 return s->init_num;
443                 }
444
445         p=(unsigned char *)s->init_buf->data;
446
447         if (s->state == st1) /* s->init_num < 4 */
448                 {
449                 int skip_message;
450
451                 do
452                         {
453                         while (s->init_num < 4)
454                                 {
455                                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
456                                         &p[s->init_num],4 - s->init_num, 0);
457                                 if (i <= 0)
458                                         {
459                                         s->rwstate=SSL_READING;
460                                         *ok = 0;
461                                         return i;
462                                         }
463                                 s->init_num+=i;
464                                 }
465                         
466                         skip_message = 0;
467                         if (!s->server)
468                                 if (p[0] == SSL3_MT_HELLO_REQUEST)
469                                         /* The server may always send 'Hello Request' messages --
470                                          * we are doing a handshake anyway now, so ignore them
471                                          * if their format is correct. Does not count for
472                                          * 'Finished' MAC. */
473                                         if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
474                                                 {
475                                                 s->init_num = 0;
476                                                 skip_message = 1;
477
478                                                 if (s->msg_callback)
479                                                         s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
480                                                 }
481                         }
482                 while (skip_message);
483
484                 /* s->init_num == 4 */
485
486                 if ((mt >= 0) && (*p != mt))
487                         {
488                         al=SSL_AD_UNEXPECTED_MESSAGE;
489                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
490                         goto f_err;
491                         }
492                 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
493                                         (st1 == SSL3_ST_SR_CERT_A) &&
494                                         (stn == SSL3_ST_SR_CERT_B))
495                         {
496                         /* At this point we have got an MS SGC second client
497                          * hello (maybe we should always allow the client to
498                          * start a new handshake?). We need to restart the mac.
499                          * Don't increment {num,total}_renegotiations because
500                          * we have not completed the handshake. */
501                         ssl3_init_finished_mac(s);
502                         }
503
504                 s->s3->tmp.message_type= *(p++);
505
506                 n2l3(p,l);
507                 if (l > (unsigned long)max)
508                         {
509                         al=SSL_AD_ILLEGAL_PARAMETER;
510                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
511                         goto f_err;
512                         }
513                 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
514                         {
515                         al=SSL_AD_ILLEGAL_PARAMETER;
516                         SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
517                         goto f_err;
518                         }
519                 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
520                         {
521                         SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
522                         goto err;
523                         }
524                 s->s3->tmp.message_size=l;
525                 s->state=stn;
526
527                 s->init_msg = s->init_buf->data + 4;
528                 s->init_num = 0;
529                 }
530
531         /* next state (stn) */
532         p = s->init_msg;
533         n = s->s3->tmp.message_size - s->init_num;
534         while (n > 0)
535                 {
536                 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
537                 if (i <= 0)
538                         {
539                         s->rwstate=SSL_READING;
540                         *ok = 0;
541                         return i;
542                         }
543                 s->init_num += i;
544                 n -= i;
545                 }
546
547 #ifndef OPENSSL_NO_NEXTPROTONEG
548         /* If receiving Finished, record MAC of prior handshake messages for
549          * Finished verification. */
550         if (*s->init_buf->data == SSL3_MT_FINISHED)
551                 ssl3_take_mac(s);
552 #endif
553
554         /* Feed this message into MAC computation. */
555         ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
556         if (s->msg_callback)
557                 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
558         *ok=1;
559         return s->init_num;
560 f_err:
561         ssl3_send_alert(s,SSL3_AL_FATAL,al);
562 err:
563         *ok=0;
564         return(-1);
565         }
566
567 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
568         {
569         EVP_PKEY *pk;
570         int ret= -1,i;
571
572         if (pkey == NULL)
573                 pk=X509_get_pubkey(x);
574         else
575                 pk=pkey;
576         if (pk == NULL) goto err;
577
578         i=pk->type;
579         if (i == EVP_PKEY_RSA)
580                 {
581                 ret=SSL_PKEY_RSA_ENC;
582                 }
583         else if (i == EVP_PKEY_DSA)
584                 {
585                 ret=SSL_PKEY_DSA_SIGN;
586                 }
587 #ifndef OPENSSL_NO_EC
588         else if (i == EVP_PKEY_EC)
589                 {
590                 ret = SSL_PKEY_ECC;
591                 }       
592 #endif
593         else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) 
594                 {
595                 ret = SSL_PKEY_GOST94;
596                 }
597         else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) 
598                 {
599                 ret = SSL_PKEY_GOST01;
600                 }
601 err:
602         if(!pkey) EVP_PKEY_free(pk);
603         return(ret);
604         }
605
606 int ssl_verify_alarm_type(long type)
607         {
608         int al;
609
610         switch(type)
611                 {
612         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
613         case X509_V_ERR_UNABLE_TO_GET_CRL:
614         case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
615                 al=SSL_AD_UNKNOWN_CA;
616                 break;
617         case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
618         case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
619         case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
620         case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
621         case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
622         case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
623         case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
624         case X509_V_ERR_CERT_NOT_YET_VALID:
625         case X509_V_ERR_CRL_NOT_YET_VALID:
626         case X509_V_ERR_CERT_UNTRUSTED:
627         case X509_V_ERR_CERT_REJECTED:
628                 al=SSL_AD_BAD_CERTIFICATE;
629                 break;
630         case X509_V_ERR_CERT_SIGNATURE_FAILURE:
631         case X509_V_ERR_CRL_SIGNATURE_FAILURE:
632                 al=SSL_AD_DECRYPT_ERROR;
633                 break;
634         case X509_V_ERR_CERT_HAS_EXPIRED:
635         case X509_V_ERR_CRL_HAS_EXPIRED:
636                 al=SSL_AD_CERTIFICATE_EXPIRED;
637                 break;
638         case X509_V_ERR_CERT_REVOKED:
639                 al=SSL_AD_CERTIFICATE_REVOKED;
640                 break;
641         case X509_V_ERR_OUT_OF_MEM:
642                 al=SSL_AD_INTERNAL_ERROR;
643                 break;
644         case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
645         case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
646         case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
647         case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
648         case X509_V_ERR_CERT_CHAIN_TOO_LONG:
649         case X509_V_ERR_PATH_LENGTH_EXCEEDED:
650         case X509_V_ERR_INVALID_CA:
651                 al=SSL_AD_UNKNOWN_CA;
652                 break;
653         case X509_V_ERR_APPLICATION_VERIFICATION:
654                 al=SSL_AD_HANDSHAKE_FAILURE;
655                 break;
656         case X509_V_ERR_INVALID_PURPOSE:
657                 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
658                 break;
659         default:
660                 al=SSL_AD_CERTIFICATE_UNKNOWN;
661                 break;
662                 }
663         return(al);
664         }
665
666 #ifndef OPENSSL_NO_BUF_FREELISTS
667 /* On some platforms, malloc() performance is bad enough that you can't just
668  * free() and malloc() buffers all the time, so we need to use freelists from
669  * unused buffers.  Currently, each freelist holds memory chunks of only a
670  * given size (list->chunklen); other sized chunks are freed and malloced.
671  * This doesn't help much if you're using many different SSL option settings
672  * with a given context.  (The options affecting buffer size are
673  * max_send_fragment, read buffer vs write buffer,
674  * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
675  * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
676  * possible size is not an option, since max_send_fragment can take on many
677  * different values.
678  *
679  * If you are on a platform with a slow malloc(), and you're using SSL
680  * connections with many different settings for these options, and you need to
681  * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
682  *    - Link against a faster malloc implementation.
683  *    - Use a separate SSL_CTX for each option set.
684  *    - Improve this code.
685  */
686 static void *
687 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
688         {
689         SSL3_BUF_FREELIST *list;
690         SSL3_BUF_FREELIST_ENTRY *ent = NULL;
691         void *result = NULL;
692
693         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
694         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
695         if (list != NULL && sz == (int)list->chunklen)
696                 ent = list->head;
697         if (ent != NULL)
698                 {
699                 list->head = ent->next;
700                 result = ent;
701                 if (--list->len == 0)
702                         list->chunklen = 0;
703                 }
704         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
705         if (!result)
706                 result = OPENSSL_malloc(sz);
707         return result;
708 }
709
710 static void
711 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
712         {
713         SSL3_BUF_FREELIST *list;
714         SSL3_BUF_FREELIST_ENTRY *ent;
715
716         CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
717         list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
718         if (list != NULL &&
719             (sz == list->chunklen || list->chunklen == 0) &&
720             list->len < ctx->freelist_max_len &&
721             sz >= sizeof(*ent))
722                 {
723                 list->chunklen = sz;
724                 ent = mem;
725                 ent->next = list->head;
726                 list->head = ent;
727                 ++list->len;
728                 mem = NULL;
729                 }
730
731         CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
732         if (mem)
733                 OPENSSL_free(mem);
734         }
735 #else
736 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
737 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
738 #endif
739
740 int ssl3_setup_read_buffer(SSL *s)
741         {
742         unsigned char *p;
743         size_t len,align=0,headerlen;
744         
745         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
746                 headerlen = DTLS1_RT_HEADER_LENGTH;
747         else
748                 headerlen = SSL3_RT_HEADER_LENGTH;
749
750 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
751         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
752 #endif
753
754         if (s->s3->rbuf.buf == NULL)
755                 {
756                 len = SSL3_RT_MAX_PLAIN_LENGTH
757                         + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
758                         + headerlen + align;
759                 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
760                         {
761                         s->s3->init_extra = 1;
762                         len += SSL3_RT_MAX_EXTRA;
763                         }
764 #ifndef OPENSSL_NO_COMP
765                 if (!(s->options & SSL_OP_NO_COMPRESSION))
766                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
767 #endif
768                 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
769                         goto err;
770                 s->s3->rbuf.buf = p;
771                 s->s3->rbuf.len = len;
772                 }
773
774         s->packet= &(s->s3->rbuf.buf[0]);
775         return 1;
776
777 err:
778         SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
779         return 0;
780         }
781
782 int ssl3_setup_write_buffer(SSL *s)
783         {
784         unsigned char *p;
785         size_t len,align=0,headerlen;
786
787         if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
788                 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
789         else
790                 headerlen = SSL3_RT_HEADER_LENGTH;
791
792 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
793         align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
794 #endif
795
796         if (s->s3->wbuf.buf == NULL)
797                 {
798                 len = s->max_send_fragment
799                         + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
800                         + headerlen + align;
801 #ifndef OPENSSL_NO_COMP
802                 if (!(s->options & SSL_OP_NO_COMPRESSION))
803                         len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
804 #endif
805                 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
806                         len += headerlen + align
807                                 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
808
809                 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
810                         goto err;
811                 s->s3->wbuf.buf = p;
812                 s->s3->wbuf.len = len;
813                 }
814
815         return 1;
816
817 err:
818         SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
819         return 0;
820         }
821
822
823 int ssl3_setup_buffers(SSL *s)
824         {
825         if (!ssl3_setup_read_buffer(s))
826                 return 0;
827         if (!ssl3_setup_write_buffer(s))
828                 return 0;
829         return 1;
830         }
831
832 int ssl3_release_write_buffer(SSL *s)
833         {
834         if (s->s3->wbuf.buf != NULL)
835                 {
836                 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
837                 s->s3->wbuf.buf = NULL;
838                 }
839         return 1;
840         }
841
842 int ssl3_release_read_buffer(SSL *s)
843         {
844         if (s->s3->rbuf.buf != NULL)
845                 {
846                 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
847                 s->s3->rbuf.buf = NULL;
848                 }
849         return 1;
850         }
851