]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
Check return value of ssl3_output_cert_chain
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
a661b653 127/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
e7ecc7d4
BM
128int ssl3_do_write(SSL *s, int type)
129 {
130 int ret;
131
132 ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133 s->init_num);
134 if (ret < 0) return(-1);
135 if (type == SSL3_RT_HANDSHAKE)
136 /* should not be done for 'Hello Request's, but in that case
137 * we'll ignore the result anyway */
72b60351 138 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
e7ecc7d4
BM
139
140 if (ret == s->init_num)
a661b653
BM
141 {
142 if (s->msg_callback)
cf3a5ceb 143 s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
e7ecc7d4 144 return(1);
a661b653 145 }
e7ecc7d4
BM
146 s->init_off+=ret;
147 s->init_num-=ret;
148 return(0);
149 }
150
c44f7540 151int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
d02b48c6 152 {
173e72e6 153 unsigned char *p;
d02b48c6
RE
154 int i;
155 unsigned long l;
156
157 if (s->state == a)
158 {
173e72e6 159 p = ssl_handshake_start(s);
d02b48c6 160
58964a49 161 i=s->method->ssl3_enc->final_finish_mac(s,
9fb617e2 162 sender,slen,s->s3->tmp.finish_md);
ed496b3d
DSH
163 if (i == 0)
164 return 0;
9fb617e2
BM
165 s->s3->tmp.finish_md_len = i;
166 memcpy(p, s->s3->tmp.finish_md, i);
d02b48c6 167 l=i;
d02b48c6 168
e0e79972
DSH
169 /* Copy the finished so we can use it for
170 renegotiation checks */
171 if(s->type == SSL_ST_CONNECT)
172 {
173 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
174 memcpy(s->s3->previous_client_finished,
175 s->s3->tmp.finish_md, i);
176 s->s3->previous_client_finished_len=i;
177 }
178 else
179 {
180 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181 memcpy(s->s3->previous_server_finished,
182 s->s3->tmp.finish_md, i);
183 s->s3->previous_server_finished_len=i;
184 }
185
bc36ee62 186#ifdef OPENSSL_SYS_WIN16
dfeab068
RE
187 /* MSVC 1.5 does not clear the top bytes of the word unless
188 * I do this.
189 */
190 l&=0xffff;
191#endif
173e72e6 192 ssl_set_handshake_header(s, SSL3_MT_FINISHED, l);
d02b48c6
RE
193 s->state=b;
194 }
195
196 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
173e72e6 197 return ssl_do_write(s);
d02b48c6
RE
198 }
199
bf48836c 200#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
201/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
202static void ssl3_take_mac(SSL *s)
203 {
204 const char *sender;
205 int slen;
8d65fdb6
DSH
206 /* If no new cipher setup return immediately: other functions will
207 * set the appropriate error.
208 */
209 if (s->s3->tmp.new_cipher == NULL)
210 return;
ee2ffc27
BL
211 if (s->state & SSL_ST_CONNECT)
212 {
213 sender=s->method->ssl3_enc->server_finished_label;
214 slen=s->method->ssl3_enc->server_finished_label_len;
215 }
216 else
217 {
218 sender=s->method->ssl3_enc->client_finished_label;
219 slen=s->method->ssl3_enc->client_finished_label_len;
220 }
221
222 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
223 sender,slen,s->s3->tmp.peer_finish_md);
224 }
225#endif
226
6b691a5c 227int ssl3_get_finished(SSL *s, int a, int b)
d02b48c6 228 {
58964a49 229 int al,i,ok;
d02b48c6
RE
230 long n;
231 unsigned char *p;
232
bf48836c 233#ifdef OPENSSL_NO_NEXTPROTONEG
d02b48c6 234 /* the mac has already been generated when we received the
9fb617e2 235 * change cipher spec message and is in s->s3->tmp.peer_finish_md
d02b48c6 236 */
ee2ffc27 237#endif
d02b48c6 238
36d16f8e 239 n=s->method->ssl_get_message(s,
d02b48c6
RE
240 a,
241 b,
242 SSL3_MT_FINISHED,
243 64, /* should actually be 36+4 :-) */
244 &ok);
245
246 if (!ok) return((int)n);
247
b35e9050 248 /* If this occurs, we have missed a message */
d02b48c6
RE
249 if (!s->s3->change_cipher_spec)
250 {
58964a49 251 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
252 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
253 goto f_err;
254 }
255 s->s3->change_cipher_spec=0;
256
48948d53 257 p = (unsigned char *)s->init_msg;
9fb617e2 258 i = s->s3->tmp.peer_finish_md_len;
d02b48c6 259
58964a49 260 if (i != n)
d02b48c6 261 {
58964a49 262 al=SSL_AD_DECODE_ERROR;
d02b48c6
RE
263 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
264 goto f_err;
265 }
266
7c770d57 267 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
d02b48c6 268 {
58964a49 269 al=SSL_AD_DECRYPT_ERROR;
d02b48c6
RE
270 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
271 goto f_err;
272 }
273
e0e79972
DSH
274 /* Copy the finished so we can use it for
275 renegotiation checks */
276 if(s->type == SSL_ST_ACCEPT)
277 {
278 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
279 memcpy(s->s3->previous_client_finished,
280 s->s3->tmp.peer_finish_md, i);
281 s->s3->previous_client_finished_len=i;
282 }
283 else
284 {
285 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
286 memcpy(s->s3->previous_server_finished,
287 s->s3->tmp.peer_finish_md, i);
288 s->s3->previous_server_finished_len=i;
289 }
290
d02b48c6
RE
291 return(1);
292f_err:
293 ssl3_send_alert(s,SSL3_AL_FATAL,al);
294 return(0);
295 }
296
297/* for these 2 messages, we need to
298 * ssl->enc_read_ctx re-init
299 * ssl->s3->read_sequence zero
300 * ssl->s3->read_mac_secret re-init
301 * ssl->session->read_sym_enc assign
302 * ssl->session->read_compression assign
303 * ssl->session->read_hash assign
304 */
6b691a5c 305int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
d02b48c6
RE
306 {
307 unsigned char *p;
308
309 if (s->state == a)
310 {
311 p=(unsigned char *)s->init_buf->data;
312 *p=SSL3_MT_CCS;
313 s->init_num=1;
314 s->init_off=0;
315
316 s->state=b;
317 }
318
319 /* SSL3_ST_CW_CHANGE_B */
320 return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
321 }
322
c526ed41 323unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
d02b48c6
RE
324 {
325 unsigned char *p;
173e72e6 326 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
cf56663f 327
c526ed41 328 if (!ssl_add_cert_chain(s, cpk, &l))
4379d0e4 329 return 0;
dfeab068 330
173e72e6
DSH
331 l -= 3 + SSL_HM_HEADER_LENGTH(s);
332 p = ssl_handshake_start(s);
d02b48c6 333 l2n3(l,p);
173e72e6
DSH
334 l += 3;
335 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
336 return l + SSL_HM_HEADER_LENGTH(s);
d02b48c6
RE
337 }
338
52732b38
BM
339/* Obtain handshake message of message type 'mt' (any if mt == -1),
340 * maximum acceptable body length 'max'.
341 * The first four bytes (msg_type and length) are read in state 'st1',
342 * the body is read in state 'stn'.
343 */
6b691a5c 344long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
d02b48c6
RE
345 {
346 unsigned char *p;
347 unsigned long l;
348 long n;
349 int i,al;
350
351 if (s->s3->tmp.reuse_message)
352 {
353 s->s3->tmp.reuse_message=0;
354 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
355 {
58964a49 356 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
357 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
358 goto f_err;
359 }
360 *ok=1;
48948d53 361 s->init_msg = s->init_buf->data + 4;
8f71fb8d
BM
362 s->init_num = (int)s->s3->tmp.message_size;
363 return s->init_num;
d02b48c6
RE
364 }
365
366 p=(unsigned char *)s->init_buf->data;
367
b35e9050 368 if (s->state == st1) /* s->init_num < 4 */
d02b48c6 369 {
45206340
BM
370 int skip_message;
371
372 do
d02b48c6 373 {
45206340 374 while (s->init_num < 4)
b35e9050 375 {
36d16f8e
BL
376 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
377 &p[s->init_num],4 - s->init_num, 0);
45206340
BM
378 if (i <= 0)
379 {
380 s->rwstate=SSL_READING;
381 *ok = 0;
382 return i;
383 }
384 s->init_num+=i;
b35e9050 385 }
45206340
BM
386
387 skip_message = 0;
388 if (!s->server)
389 if (p[0] == SSL3_MT_HELLO_REQUEST)
390 /* The server may always send 'Hello Request' messages --
391 * we are doing a handshake anyway now, so ignore them
745c70e5
BM
392 * if their format is correct. Does not count for
393 * 'Finished' MAC. */
45206340 394 if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
3b0b5aba
BM
395 {
396 s->init_num = 0;
45206340 397 skip_message = 1;
a661b653
BM
398
399 if (s->msg_callback)
400 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
3b0b5aba 401 }
d02b48c6 402 }
45206340 403 while (skip_message);
d02b48c6 404
745c70e5
BM
405 /* s->init_num == 4 */
406
d02b48c6
RE
407 if ((mt >= 0) && (*p != mt))
408 {
58964a49 409 al=SSL_AD_UNEXPECTED_MESSAGE;
d02b48c6
RE
410 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
411 goto f_err;
412 }
a2a01589 413 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
3d14b9d0
DSH
414 (st1 == SSL3_ST_SR_CERT_A) &&
415 (stn == SSL3_ST_SR_CERT_B))
416 {
417 /* At this point we have got an MS SGC second client
745c70e5
BM
418 * hello (maybe we should always allow the client to
419 * start a new handshake?). We need to restart the mac.
a2a01589
BM
420 * Don't increment {num,total}_renegotiations because
421 * we have not completed the handshake. */
3d14b9d0 422 ssl3_init_finished_mac(s);
3d14b9d0 423 }
745c70e5 424
d02b48c6
RE
425 s->s3->tmp.message_type= *(p++);
426
427 n2l3(p,l);
428 if (l > (unsigned long)max)
429 {
58964a49 430 al=SSL_AD_ILLEGAL_PARAMETER;
d02b48c6
RE
431 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
432 goto f_err;
433 }
48948d53
BM
434 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
435 {
436 al=SSL_AD_ILLEGAL_PARAMETER;
437 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
438 goto f_err;
439 }
54a656ef 440 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
d02b48c6
RE
441 {
442 SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
443 goto err;
444 }
445 s->s3->tmp.message_size=l;
446 s->state=stn;
447
48948d53
BM
448 s->init_msg = s->init_buf->data + 4;
449 s->init_num = 0;
d02b48c6
RE
450 }
451
452 /* next state (stn) */
48948d53
BM
453 p = s->init_msg;
454 n = s->s3->tmp.message_size - s->init_num;
b35e9050 455 while (n > 0)
d02b48c6 456 {
36d16f8e 457 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
b35e9050 458 if (i <= 0)
d02b48c6 459 {
b35e9050
BM
460 s->rwstate=SSL_READING;
461 *ok = 0;
462 return i;
d02b48c6 463 }
b35e9050
BM
464 s->init_num += i;
465 n -= i;
d02b48c6 466 }
ee2ffc27 467
bf48836c 468#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
469 /* If receiving Finished, record MAC of prior handshake messages for
470 * Finished verification. */
471 if (*s->init_buf->data == SSL3_MT_FINISHED)
472 ssl3_take_mac(s);
473#endif
474
475 /* Feed this message into MAC computation. */
48948d53 476 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
a661b653
BM
477 if (s->msg_callback)
478 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
d02b48c6 479 *ok=1;
b35e9050 480 return s->init_num;
d02b48c6
RE
481f_err:
482 ssl3_send_alert(s,SSL3_AL_FATAL,al);
483err:
484 *ok=0;
485 return(-1);
486 }
487
6b691a5c 488int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
d02b48c6
RE
489 {
490 EVP_PKEY *pk;
6049399b 491 int ret= -1,i;
d02b48c6
RE
492
493 if (pkey == NULL)
494 pk=X509_get_pubkey(x);
495 else
496 pk=pkey;
497 if (pk == NULL) goto err;
498
499 i=pk->type;
500 if (i == EVP_PKEY_RSA)
501 {
502 ret=SSL_PKEY_RSA_ENC;
d02b48c6
RE
503 }
504 else if (i == EVP_PKEY_DSA)
505 {
506 ret=SSL_PKEY_DSA_SIGN;
507 }
ea262260 508#ifndef OPENSSL_NO_EC
5488bb61 509 else if (i == EVP_PKEY_EC)
ea262260
BM
510 {
511 ret = SSL_PKEY_ECC;
81025661 512 }
ea262260 513#endif
81025661
DSH
514 else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
515 {
516 ret = SSL_PKEY_GOST94;
517 }
518 else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
519 {
520 ret = SSL_PKEY_GOST01;
521 }
b2141841 522 else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX))
8e1dc4d7
DSH
523 {
524 /* For DH two cases: DH certificate signed with RSA and
525 * DH certificate signed with DSA.
526 */
527 i = X509_certificate_type(x, pk);
528 if (i & EVP_PKS_RSA)
529 ret = SSL_PKEY_DH_RSA;
530 else if (i & EVP_PKS_DSA)
531 ret = SSL_PKEY_DH_DSA;
532 }
533
d02b48c6 534err:
a8236c8c 535 if(!pkey) EVP_PKEY_free(pk);
d02b48c6
RE
536 return(ret);
537 }
538
6b691a5c 539int ssl_verify_alarm_type(long type)
d02b48c6
RE
540 {
541 int al;
542
543 switch(type)
544 {
545 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
58964a49 546 case X509_V_ERR_UNABLE_TO_GET_CRL:
b545dc67 547 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
58964a49
RE
548 al=SSL_AD_UNKNOWN_CA;
549 break;
d02b48c6 550 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
58964a49 551 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
d02b48c6 552 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
d02b48c6
RE
553 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
554 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
58964a49
RE
555 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
556 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
557 case X509_V_ERR_CERT_NOT_YET_VALID:
558 case X509_V_ERR_CRL_NOT_YET_VALID:
11c26ecf
LJ
559 case X509_V_ERR_CERT_UNTRUSTED:
560 case X509_V_ERR_CERT_REJECTED:
58964a49
RE
561 al=SSL_AD_BAD_CERTIFICATE;
562 break;
563 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
564 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
565 al=SSL_AD_DECRYPT_ERROR;
566 break;
567 case X509_V_ERR_CERT_HAS_EXPIRED:
568 case X509_V_ERR_CRL_HAS_EXPIRED:
569 al=SSL_AD_CERTIFICATE_EXPIRED;
570 break;
571 case X509_V_ERR_CERT_REVOKED:
572 al=SSL_AD_CERTIFICATE_REVOKED;
573 break;
574 case X509_V_ERR_OUT_OF_MEM:
575 al=SSL_AD_INTERNAL_ERROR;
576 break;
d02b48c6
RE
577 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
578 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
579 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
580 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
58964a49 581 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
11c26ecf
LJ
582 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
583 case X509_V_ERR_INVALID_CA:
58964a49 584 al=SSL_AD_UNKNOWN_CA;
d02b48c6 585 break;
58964a49
RE
586 case X509_V_ERR_APPLICATION_VERIFICATION:
587 al=SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 588 break;
11c26ecf
LJ
589 case X509_V_ERR_INVALID_PURPOSE:
590 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
591 break;
d02b48c6 592 default:
58964a49 593 al=SSL_AD_CERTIFICATE_UNKNOWN;
d02b48c6
RE
594 break;
595 }
596 return(al);
597 }
598
474b3b1c 599#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
600/* On some platforms, malloc() performance is bad enough that you can't just
601 * free() and malloc() buffers all the time, so we need to use freelists from
602 * unused buffers. Currently, each freelist holds memory chunks of only a
603 * given size (list->chunklen); other sized chunks are freed and malloced.
604 * This doesn't help much if you're using many different SSL option settings
605 * with a given context. (The options affecting buffer size are
606 * max_send_fragment, read buffer vs write buffer,
607 * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
608 * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.) Using a separate freelist for every
609 * possible size is not an option, since max_send_fragment can take on many
610 * different values.
611 *
612 * If you are on a platform with a slow malloc(), and you're using SSL
613 * connections with many different settings for these options, and you need to
614 * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
615 * - Link against a faster malloc implementation.
616 * - Use a separate SSL_CTX for each option set.
617 * - Improve this code.
618 */
619static void *
620freelist_extract(SSL_CTX *ctx, int for_read, int sz)
621 {
622 SSL3_BUF_FREELIST *list;
623 SSL3_BUF_FREELIST_ENTRY *ent = NULL;
624 void *result = NULL;
625
626 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
627 list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
99649b59 628 if (list != NULL && sz == (int)list->chunklen)
8671b898
BL
629 ent = list->head;
630 if (ent != NULL)
631 {
632 list->head = ent->next;
633 result = ent;
634 if (--list->len == 0)
635 list->chunklen = 0;
636 }
637 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
638 if (!result)
639 result = OPENSSL_malloc(sz);
640 return result;
641}
642
643static void
644freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
645 {
646 SSL3_BUF_FREELIST *list;
647 SSL3_BUF_FREELIST_ENTRY *ent;
648
649 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
650 list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
651 if (list != NULL &&
652 (sz == list->chunklen || list->chunklen == 0) &&
653 list->len < ctx->freelist_max_len &&
654 sz >= sizeof(*ent))
655 {
656 list->chunklen = sz;
657 ent = mem;
658 ent->next = list->head;
659 list->head = ent;
660 ++list->len;
661 mem = NULL;
662 }
663
664 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
665 if (mem)
666 OPENSSL_free(mem);
667 }
668#else
669#define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
670#define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
671#endif
672
673int ssl3_setup_read_buffer(SSL *s)
d02b48c6
RE
674 {
675 unsigned char *p;
70dc09eb
DSH
676 size_t len,align=0,headerlen;
677
678 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
679 headerlen = DTLS1_RT_HEADER_LENGTH;
680 else
681 headerlen = SSL3_RT_HEADER_LENGTH;
a4d64c7f
AP
682
683#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
684 align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
685#endif
d02b48c6
RE
686
687 if (s->s3->rbuf.buf == NULL)
688 {
566dda07
DSH
689 len = SSL3_RT_MAX_PLAIN_LENGTH
690 + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
70dc09eb 691 + headerlen + align;
58964a49 692 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
566dda07
DSH
693 {
694 s->s3->init_extra = 1;
695 len += SSL3_RT_MAX_EXTRA;
696 }
697#ifndef OPENSSL_NO_COMP
698 if (!(s->options & SSL_OP_NO_COMPRESSION))
699 len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
700#endif
8671b898 701 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
d02b48c6 702 goto err;
82b0bf0b
BM
703 s->s3->rbuf.buf = p;
704 s->s3->rbuf.len = len;
d02b48c6
RE
705 }
706
8671b898
BL
707 s->packet= &(s->s3->rbuf.buf[0]);
708 return 1;
709
710err:
474b3b1c 711 SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER,ERR_R_MALLOC_FAILURE);
8671b898
BL
712 return 0;
713 }
714
715int ssl3_setup_write_buffer(SSL *s)
716 {
717 unsigned char *p;
70dc09eb
DSH
718 size_t len,align=0,headerlen;
719
720 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
721 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
722 else
723 headerlen = SSL3_RT_HEADER_LENGTH;
8671b898
BL
724
725#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
726 align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
727#endif
728
d02b48c6
RE
729 if (s->s3->wbuf.buf == NULL)
730 {
566dda07
DSH
731 len = s->max_send_fragment
732 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
70dc09eb 733 + headerlen + align;
566dda07
DSH
734#ifndef OPENSSL_NO_COMP
735 if (!(s->options & SSL_OP_NO_COMPRESSION))
736 len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
737#endif
738 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
70dc09eb 739 len += headerlen + align
566dda07 740 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
8671b898
BL
741
742 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
d02b48c6 743 goto err;
82b0bf0b
BM
744 s->s3->wbuf.buf = p;
745 s->s3->wbuf.len = len;
d02b48c6 746 }
8671b898
BL
747
748 return 1;
749
d02b48c6 750err:
474b3b1c 751 SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER,ERR_R_MALLOC_FAILURE);
8671b898
BL
752 return 0;
753 }
754
755
756int ssl3_setup_buffers(SSL *s)
757 {
758 if (!ssl3_setup_read_buffer(s))
759 return 0;
760 if (!ssl3_setup_write_buffer(s))
761 return 0;
762 return 1;
763 }
764
765int ssl3_release_write_buffer(SSL *s)
766 {
767 if (s->s3->wbuf.buf != NULL)
768 {
769 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
770 s->s3->wbuf.buf = NULL;
771 }
772 return 1;
d02b48c6 773 }
8671b898
BL
774
775int ssl3_release_read_buffer(SSL *s)
776 {
777 if (s->s3->rbuf.buf != NULL)
778 {
779 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
780 s->s3->rbuf.buf = NULL;
781 }
782 return 1;
783 }
784