• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126 
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
ssl3_do_write(SSL * s,int type)128 int ssl3_do_write(SSL *s, int type)
129 	{
130 	int ret;
131 
132 	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133 	                     s->init_num);
134 	if (ret < 0) return(-1);
135 	if (type == SSL3_RT_HANDSHAKE)
136 		/* should not be done for 'Hello Request's, but in that case
137 		 * we'll ignore the result anyway */
138 		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139 
140 	if (ret == s->init_num)
141 		{
142 		if (s->msg_callback)
143 			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144 		return(1);
145 		}
146 	s->init_off+=ret;
147 	s->init_num-=ret;
148 	return(0);
149 	}
150 
ssl3_send_finished(SSL * s,int a,int b,const char * sender,int slen)151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152 	{
153 	unsigned char *p,*d;
154 	int i;
155 	unsigned long l;
156 
157 	if (s->state == a)
158 		{
159 		d=(unsigned char *)s->init_buf->data;
160 		p= &(d[4]);
161 
162 		i=s->method->ssl3_enc->final_finish_mac(s,
163 			sender,slen,s->s3->tmp.finish_md);
164 		s->s3->tmp.finish_md_len = i;
165 		memcpy(p, s->s3->tmp.finish_md, i);
166 		p+=i;
167 		l=i;
168 
169                 /* Copy the finished so we can use it for
170                    renegotiation checks */
171                 if(s->type == SSL_ST_CONNECT)
172                         {
173                          OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174                          memcpy(s->s3->previous_client_finished,
175                              s->s3->tmp.finish_md, i);
176                          s->s3->previous_client_finished_len=i;
177                         }
178                 else
179                         {
180                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181                         memcpy(s->s3->previous_server_finished,
182                             s->s3->tmp.finish_md, i);
183                         s->s3->previous_server_finished_len=i;
184                         }
185 
186 #ifdef OPENSSL_SYS_WIN16
187 		/* MSVC 1.5 does not clear the top bytes of the word unless
188 		 * I do this.
189 		 */
190 		l&=0xffff;
191 #endif
192 
193 		*(d++)=SSL3_MT_FINISHED;
194 		l2n3(l,d);
195 		s->init_num=(int)l+4;
196 		s->init_off=0;
197 
198 		s->state=b;
199 		}
200 
201 	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
202 	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
203 	}
204 
ssl3_get_finished(SSL * s,int a,int b)205 int ssl3_get_finished(SSL *s, int a, int b)
206 	{
207 	int al,i,ok;
208 	long n;
209 	unsigned char *p;
210 
211 	/* the mac has already been generated when we received the
212 	 * change cipher spec message and is in s->s3->tmp.peer_finish_md
213 	 */
214 
215 	n=s->method->ssl_get_message(s,
216 		a,
217 		b,
218 		SSL3_MT_FINISHED,
219 		64, /* should actually be 36+4 :-) */
220 		&ok);
221 
222 	if (!ok) return((int)n);
223 
224 	/* If this occurs, we have missed a message */
225 	if (!s->s3->change_cipher_spec)
226 		{
227 		al=SSL_AD_UNEXPECTED_MESSAGE;
228 		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
229 		goto f_err;
230 		}
231 	s->s3->change_cipher_spec=0;
232 
233 	p = (unsigned char *)s->init_msg;
234 	i = s->s3->tmp.peer_finish_md_len;
235 
236 	if (i != n)
237 		{
238 		al=SSL_AD_DECODE_ERROR;
239 		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
240 		goto f_err;
241 		}
242 
243 	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
244 		{
245 		al=SSL_AD_DECRYPT_ERROR;
246 		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
247 		goto f_err;
248 		}
249 
250         /* Copy the finished so we can use it for
251            renegotiation checks */
252         if(s->type == SSL_ST_ACCEPT)
253                 {
254                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
255                 memcpy(s->s3->previous_client_finished,
256                     s->s3->tmp.peer_finish_md, i);
257                 s->s3->previous_client_finished_len=i;
258                 }
259         else
260                 {
261                 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
262                 memcpy(s->s3->previous_server_finished,
263                     s->s3->tmp.peer_finish_md, i);
264                 s->s3->previous_server_finished_len=i;
265                 }
266 
267 	return(1);
268 f_err:
269 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
270 	return(0);
271 	}
272 
273 /* for these 2 messages, we need to
274  * ssl->enc_read_ctx			re-init
275  * ssl->s3->read_sequence		zero
276  * ssl->s3->read_mac_secret		re-init
277  * ssl->session->read_sym_enc		assign
278  * ssl->session->read_compression	assign
279  * ssl->session->read_hash		assign
280  */
ssl3_send_change_cipher_spec(SSL * s,int a,int b)281 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
282 	{
283 	unsigned char *p;
284 
285 	if (s->state == a)
286 		{
287 		p=(unsigned char *)s->init_buf->data;
288 		*p=SSL3_MT_CCS;
289 		s->init_num=1;
290 		s->init_off=0;
291 
292 		s->state=b;
293 		}
294 
295 	/* SSL3_ST_CW_CHANGE_B */
296 	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
297 	}
298 
ssl3_add_cert_to_buf(BUF_MEM * buf,unsigned long * l,X509 * x)299 static int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
300 	{
301 	int n;
302 	unsigned char *p;
303 
304 	n=i2d_X509(x,NULL);
305 	if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
306 		{
307 		SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
308 		return(-1);
309 		}
310 	p=(unsigned char *)&(buf->data[*l]);
311 	l2n3(n,p);
312 	i2d_X509(x,&p);
313 	*l+=n+3;
314 
315 	return(0);
316 	}
317 
ssl3_output_cert_chain(SSL * s,X509 * x)318 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
319 	{
320 	unsigned char *p;
321 	int i;
322 	unsigned long l=7;
323 	BUF_MEM *buf;
324 	int no_chain;
325 	STACK_OF(X509) *cert_chain;
326 
327 	cert_chain = SSL_get_certificate_chain(s, x);
328 
329 	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs || cert_chain)
330 		no_chain = 1;
331 	else
332 		no_chain = 0;
333 
334 	/* TLSv1 sends a chain with nothing in it, instead of an alert */
335 	buf=s->init_buf;
336 	if (!BUF_MEM_grow_clean(buf,10))
337 		{
338 		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
339 		return(0);
340 		}
341 	if (x != NULL)
342 		{
343 		if (no_chain)
344 			{
345 			if (ssl3_add_cert_to_buf(buf, &l, x))
346 				return(0);
347 			}
348 		else
349 			{
350 			X509_STORE_CTX xs_ctx;
351 
352 			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
353 				{
354 				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
355 				return(0);
356 				}
357 			X509_verify_cert(&xs_ctx);
358 			/* Don't leave errors in the queue */
359 			ERR_clear_error();
360 			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
361 				{
362 				x = sk_X509_value(xs_ctx.chain, i);
363 
364 				if (ssl3_add_cert_to_buf(buf, &l, x))
365 					{
366 					X509_STORE_CTX_cleanup(&xs_ctx);
367 					return 0;
368 					}
369 				}
370 			X509_STORE_CTX_cleanup(&xs_ctx);
371 			}
372 		}
373 	/* Thawte special :-) */
374 	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
375 		{
376 		x=sk_X509_value(s->ctx->extra_certs,i);
377 		if (ssl3_add_cert_to_buf(buf, &l, x))
378 			return(0);
379 		}
380 
381 	for (i=0; i<sk_X509_num(cert_chain); i++)
382 		if (ssl3_add_cert_to_buf(buf, &l, sk_X509_value(cert_chain,i)))
383 			return(0);
384 
385 	l-=7;
386 	p=(unsigned char *)&(buf->data[4]);
387 	l2n3(l,p);
388 	l+=3;
389 	p=(unsigned char *)&(buf->data[0]);
390 	*(p++)=SSL3_MT_CERTIFICATE;
391 	l2n3(l,p);
392 	l+=4;
393 	return(l);
394 	}
395 
396 /* Obtain handshake message of message type 'mt' (any if mt == -1),
397  * maximum acceptable body length 'max'.
398  * The first four bytes (msg_type and length) are read in state 'st1',
399  * the body is read in state 'stn'.
400  */
ssl3_get_message(SSL * s,int st1,int stn,int mt,long max,int * ok)401 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
402 	{
403 	unsigned char *p;
404 	unsigned long l;
405 	long n;
406 	int i,al;
407 
408 	if (s->s3->tmp.reuse_message)
409 		{
410 		s->s3->tmp.reuse_message=0;
411 		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
412 			{
413 			al=SSL_AD_UNEXPECTED_MESSAGE;
414 			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
415 			goto f_err;
416 			}
417 		*ok=1;
418 		s->init_msg = s->init_buf->data + 4;
419 		s->init_num = (int)s->s3->tmp.message_size;
420 		return s->init_num;
421 		}
422 
423 	p=(unsigned char *)s->init_buf->data;
424 
425 	if (s->state == st1) /* s->init_num < 4 */
426 		{
427 		int skip_message;
428 
429 		do
430 			{
431 			while (s->init_num < 4)
432 				{
433 				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
434 					&p[s->init_num],4 - s->init_num, 0);
435 				if (i <= 0)
436 					{
437 					s->rwstate=SSL_READING;
438 					*ok = 0;
439 					return i;
440 					}
441 				s->init_num+=i;
442 				}
443 
444 			skip_message = 0;
445 			if (!s->server)
446 				if (p[0] == SSL3_MT_HELLO_REQUEST)
447 					/* The server may always send 'Hello Request' messages --
448 					 * we are doing a handshake anyway now, so ignore them
449 					 * if their format is correct. Does not count for
450 					 * 'Finished' MAC. */
451 					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
452 						{
453 						s->init_num = 0;
454 						skip_message = 1;
455 
456 						if (s->msg_callback)
457 							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
458 						}
459 			}
460 		while (skip_message);
461 
462 		/* s->init_num == 4 */
463 
464 		if ((mt >= 0) && (*p != mt))
465 			{
466 			al=SSL_AD_UNEXPECTED_MESSAGE;
467 			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
468 			goto f_err;
469 			}
470 		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
471 					(st1 == SSL3_ST_SR_CERT_A) &&
472 					(stn == SSL3_ST_SR_CERT_B))
473 			{
474 			/* At this point we have got an MS SGC second client
475 			 * hello (maybe we should always allow the client to
476 			 * start a new handshake?). We need to restart the mac.
477 			 * Don't increment {num,total}_renegotiations because
478 			 * we have not completed the handshake. */
479 			ssl3_init_finished_mac(s);
480 			}
481 
482 		s->s3->tmp.message_type= *(p++);
483 
484 		n2l3(p,l);
485 		if (l > (unsigned long)max)
486 			{
487 			al=SSL_AD_ILLEGAL_PARAMETER;
488 			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
489 			goto f_err;
490 			}
491 		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
492 			{
493 			al=SSL_AD_ILLEGAL_PARAMETER;
494 			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
495 			goto f_err;
496 			}
497 		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
498 			{
499 			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
500 			goto err;
501 			}
502 		s->s3->tmp.message_size=l;
503 		s->state=stn;
504 
505 		s->init_msg = s->init_buf->data + 4;
506 		s->init_num = 0;
507 		}
508 
509 	/* next state (stn) */
510 	p = s->init_msg;
511 	n = s->s3->tmp.message_size - s->init_num;
512 	while (n > 0)
513 		{
514 		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
515 		if (i <= 0)
516 			{
517 			s->rwstate=SSL_READING;
518 			*ok = 0;
519 			return i;
520 			}
521 		s->init_num += i;
522 		n -= i;
523 		}
524 	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
525 	if (s->msg_callback)
526 		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
527 	*ok=1;
528 	return s->init_num;
529 f_err:
530 	ssl3_send_alert(s,SSL3_AL_FATAL,al);
531 err:
532 	*ok=0;
533 	return(-1);
534 	}
535 
ssl_cert_type(X509 * x,EVP_PKEY * pkey)536 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
537 	{
538 	EVP_PKEY *pk;
539 	int ret= -1,i;
540 
541 	if (pkey == NULL)
542 		pk=X509_get_pubkey(x);
543 	else
544 		pk=pkey;
545 	if (pk == NULL) goto err;
546 
547 	i=pk->type;
548 	if (i == EVP_PKEY_RSA)
549 		{
550 		ret=SSL_PKEY_RSA_ENC;
551 		}
552 	else if (i == EVP_PKEY_DSA)
553 		{
554 		ret=SSL_PKEY_DSA_SIGN;
555 		}
556 #ifndef OPENSSL_NO_EC
557 	else if (i == EVP_PKEY_EC)
558 		{
559 		ret = SSL_PKEY_ECC;
560 		}
561 #endif
562 	else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
563 		{
564 		ret = SSL_PKEY_GOST94;
565 		}
566 	else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
567 		{
568 		ret = SSL_PKEY_GOST01;
569 		}
570 err:
571 	if(!pkey) EVP_PKEY_free(pk);
572 	return(ret);
573 	}
574 
ssl_verify_alarm_type(long type)575 int ssl_verify_alarm_type(long type)
576 	{
577 	int al;
578 
579 	switch(type)
580 		{
581 	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
582 	case X509_V_ERR_UNABLE_TO_GET_CRL:
583 	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
584 		al=SSL_AD_UNKNOWN_CA;
585 		break;
586 	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
587 	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
588 	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
589 	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
590 	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
591 	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
592 	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
593 	case X509_V_ERR_CERT_NOT_YET_VALID:
594 	case X509_V_ERR_CRL_NOT_YET_VALID:
595 	case X509_V_ERR_CERT_UNTRUSTED:
596 	case X509_V_ERR_CERT_REJECTED:
597 		al=SSL_AD_BAD_CERTIFICATE;
598 		break;
599 	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
600 	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
601 		al=SSL_AD_DECRYPT_ERROR;
602 		break;
603 	case X509_V_ERR_CERT_HAS_EXPIRED:
604 	case X509_V_ERR_CRL_HAS_EXPIRED:
605 		al=SSL_AD_CERTIFICATE_EXPIRED;
606 		break;
607 	case X509_V_ERR_CERT_REVOKED:
608 		al=SSL_AD_CERTIFICATE_REVOKED;
609 		break;
610 	case X509_V_ERR_OUT_OF_MEM:
611 		al=SSL_AD_INTERNAL_ERROR;
612 		break;
613 	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
614 	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
615 	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
616 	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
617 	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
618 	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
619 	case X509_V_ERR_INVALID_CA:
620 		al=SSL_AD_UNKNOWN_CA;
621 		break;
622 	case X509_V_ERR_APPLICATION_VERIFICATION:
623 		al=SSL_AD_HANDSHAKE_FAILURE;
624 		break;
625 	case X509_V_ERR_INVALID_PURPOSE:
626 		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
627 		break;
628 	default:
629 		al=SSL_AD_CERTIFICATE_UNKNOWN;
630 		break;
631 		}
632 	return(al);
633 	}
634 
635 #ifndef OPENSSL_NO_BUF_FREELISTS
636 /* On some platforms, malloc() performance is bad enough that you can't just
637  * free() and malloc() buffers all the time, so we need to use freelists from
638  * unused buffers.  Currently, each freelist holds memory chunks of only a
639  * given size (list->chunklen); other sized chunks are freed and malloced.
640  * This doesn't help much if you're using many different SSL option settings
641  * with a given context.  (The options affecting buffer size are
642  * max_send_fragment, read buffer vs write buffer,
643  * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
644  * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.)  Using a separate freelist for every
645  * possible size is not an option, since max_send_fragment can take on many
646  * different values.
647  *
648  * If you are on a platform with a slow malloc(), and you're using SSL
649  * connections with many different settings for these options, and you need to
650  * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
651  *    - Link against a faster malloc implementation.
652  *    - Use a separate SSL_CTX for each option set.
653  *    - Improve this code.
654  */
655 static void *
freelist_extract(SSL_CTX * ctx,int for_read,int sz)656 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
657 	{
658 	SSL3_BUF_FREELIST *list;
659 	SSL3_BUF_FREELIST_ENTRY *ent = NULL;
660 	void *result = NULL;
661 
662 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
663 	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
664 	if (list != NULL && sz == (int)list->chunklen)
665 		ent = list->head;
666 	if (ent != NULL)
667 		{
668 		list->head = ent->next;
669 		result = ent;
670 		if (--list->len == 0)
671 			list->chunklen = 0;
672 		}
673 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
674 	if (!result)
675 		result = OPENSSL_malloc(sz);
676 	return result;
677 }
678 
679 static void
freelist_insert(SSL_CTX * ctx,int for_read,size_t sz,void * mem)680 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
681 	{
682 	SSL3_BUF_FREELIST *list;
683 	SSL3_BUF_FREELIST_ENTRY *ent;
684 
685 	CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
686 	list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
687 	if (list != NULL &&
688 	    (sz == list->chunklen || list->chunklen == 0) &&
689 	    list->len < ctx->freelist_max_len &&
690 	    sz >= sizeof(*ent))
691 		{
692 		list->chunklen = sz;
693 		ent = mem;
694 		ent->next = list->head;
695 		list->head = ent;
696 		++list->len;
697 		mem = NULL;
698 		}
699 
700 	CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
701 	if (mem)
702 		OPENSSL_free(mem);
703 	}
704 #else
705 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
706 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
707 #endif
708 
ssl3_setup_read_buffer(SSL * s)709 int ssl3_setup_read_buffer(SSL *s)
710 	{
711 	unsigned char *p;
712 	size_t len,align=0,headerlen;
713 
714 	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
715 		headerlen = DTLS1_RT_HEADER_LENGTH;
716 	else
717 		headerlen = SSL3_RT_HEADER_LENGTH;
718 
719 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
720 	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
721 #endif
722 
723 	if (s->s3->rbuf.buf == NULL)
724 		{
725 		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
726 			{
727 			len = SSL3_RT_DEFAULT_PACKET_SIZE;
728 			}
729   		else
730 			{
731 			len = SSL3_RT_MAX_PLAIN_LENGTH
732 				+ SSL3_RT_MAX_ENCRYPTED_OVERHEAD
733 				+ headerlen + align;
734 			if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
735 				{
736 				s->s3->init_extra = 1;
737 				len += SSL3_RT_MAX_EXTRA;
738 				}
739 			}
740 #ifndef OPENSSL_NO_COMP
741 		if (!(s->options & SSL_OP_NO_COMPRESSION))
742 			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
743 #endif
744 		if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
745 			goto err;
746 		s->s3->rbuf.buf = p;
747 		s->s3->rbuf.len = len;
748 		}
749 
750 	s->packet= &(s->s3->rbuf.buf[0]);
751 	return 1;
752 
753 err:
754 	SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
755 	return 0;
756 	}
757 
ssl3_setup_write_buffer(SSL * s)758 int ssl3_setup_write_buffer(SSL *s)
759 	{
760 	unsigned char *p;
761 	size_t len,align=0,headerlen;
762 
763 	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
764 		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
765 	else
766 		headerlen = SSL3_RT_HEADER_LENGTH;
767 
768 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
769 	align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
770 #endif
771 
772 	if (s->s3->wbuf.buf == NULL)
773 		{
774 		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
775 			{
776 			len = SSL3_RT_DEFAULT_PACKET_SIZE;
777 			}
778   		else
779 			{
780 			len = s->max_send_fragment;
781 			}
782 		len += 0
783 			+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
784 			+ headerlen + align;
785 #ifndef OPENSSL_NO_COMP
786 		if (!(s->options & SSL_OP_NO_COMPRESSION))
787 			len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
788 #endif
789 		if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
790 			len += headerlen + align
791 				+ SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
792 		if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
793 			goto err;
794 		s->s3->wbuf.buf = p;
795 		s->s3->wbuf.len = len;
796 		}
797 
798 	return 1;
799 
800 err:
801 	SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
802 	return 0;
803 	}
804 
805 
ssl3_setup_buffers(SSL * s)806 int ssl3_setup_buffers(SSL *s)
807 	{
808 	if (!ssl3_setup_read_buffer(s))
809 		return 0;
810 	if (!ssl3_setup_write_buffer(s))
811 		return 0;
812 	return 1;
813 	}
814 
ssl3_release_write_buffer(SSL * s)815 int ssl3_release_write_buffer(SSL *s)
816 	{
817 	if (s->s3->wbuf.buf != NULL)
818 		{
819 		freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
820 		s->s3->wbuf.buf = NULL;
821 		}
822 	return 1;
823 	}
824 
ssl3_release_read_buffer(SSL * s)825 int ssl3_release_read_buffer(SSL *s)
826 	{
827 	if (s->s3->rbuf.buf != NULL)
828 		{
829 		freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
830 		s->s3->rbuf.buf = NULL;
831 		}
832 	return 1;
833 	}
834