]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
apps return value checks
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
0f113f3e
MC
127/*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
e7ecc7d4 131int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
132{
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157}
e7ecc7d4 158
c44f7540 159int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
0f113f3e
MC
160{
161 unsigned char *p;
162 int i;
163 unsigned long l;
164
165 if (s->state == a) {
166 p = ssl_handshake_start(s);
167
168 i = s->method->ssl3_enc->final_finish_mac(s,
169 sender, slen,
170 s->s3->tmp.finish_md);
171 if (i == 0)
172 return 0;
173 s->s3->tmp.finish_md_len = i;
174 memcpy(p, s->s3->tmp.finish_md, i);
175 l = i;
176
177 /*
178 * Copy the finished so we can use it for renegotiation checks
179 */
180 if (s->type == SSL_ST_CONNECT) {
181 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
182 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
183 s->s3->previous_client_finished_len = i;
184 } else {
185 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
186 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
187 s->s3->previous_server_finished_len = i;
188 }
189
190 ssl_set_handshake_header(s, SSL3_MT_FINISHED, l);
191 s->state = b;
192 }
193
194 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
195 return ssl_do_write(s);
196}
d02b48c6 197
bf48836c 198#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
199/*
200 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
201 * to far.
202 */
ee2ffc27 203static void ssl3_take_mac(SSL *s)
0f113f3e
MC
204{
205 const char *sender;
206 int slen;
207 /*
208 * If no new cipher setup return immediately: other functions will set
209 * the appropriate error.
210 */
211 if (s->s3->tmp.new_cipher == NULL)
212 return;
213 if (s->state & SSL_ST_CONNECT) {
214 sender = s->method->ssl3_enc->server_finished_label;
215 slen = s->method->ssl3_enc->server_finished_label_len;
216 } else {
217 sender = s->method->ssl3_enc->client_finished_label;
218 slen = s->method->ssl3_enc->client_finished_label_len;
219 }
220
221 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
222 sender,
223 slen,
224 s->s3->tmp.peer_finish_md);
225}
ee2ffc27
BL
226#endif
227
6b691a5c 228int ssl3_get_finished(SSL *s, int a, int b)
0f113f3e
MC
229{
230 int al, i, ok;
231 long n;
232 unsigned char *p;
d02b48c6 233
bf48836c 234#ifdef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
235 /*
236 * the mac has already been generated when we received the change cipher
237 * spec message and is in s->s3->tmp.peer_finish_md
238 */
ee2ffc27 239#endif
d02b48c6 240
0f113f3e
MC
241 /* 64 argument should actually be 36+4 :-) */
242 n = s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
243
244 if (!ok)
245 return ((int)n);
246
247 /* If this occurs, we have missed a message */
248 if (!s->s3->change_cipher_spec) {
249 al = SSL_AD_UNEXPECTED_MESSAGE;
250 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
251 goto f_err;
252 }
253 s->s3->change_cipher_spec = 0;
254
255 p = (unsigned char *)s->init_msg;
256 i = s->s3->tmp.peer_finish_md_len;
257
258 if (i != n) {
259 al = SSL_AD_DECODE_ERROR;
260 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
261 goto f_err;
262 }
263
264 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
265 al = SSL_AD_DECRYPT_ERROR;
266 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
267 goto f_err;
268 }
269
270 /*
271 * Copy the finished so we can use it for renegotiation checks
272 */
273 if (s->type == SSL_ST_ACCEPT) {
274 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
275 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
276 s->s3->previous_client_finished_len = i;
277 } else {
278 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
279 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
280 s->s3->previous_server_finished_len = i;
281 }
282
283 return (1);
284 f_err:
285 ssl3_send_alert(s, SSL3_AL_FATAL, al);
286 return (0);
287}
d02b48c6 288
1d97c843
TH
289/*-
290 * for these 2 messages, we need to
0f113f3e
MC
291 * ssl->enc_read_ctx re-init
292 * ssl->s3->read_sequence zero
293 * ssl->s3->read_mac_secret re-init
294 * ssl->session->read_sym_enc assign
295 * ssl->session->read_compression assign
296 * ssl->session->read_hash assign
d02b48c6 297 */
6b691a5c 298int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
0f113f3e
MC
299{
300 unsigned char *p;
d02b48c6 301
0f113f3e
MC
302 if (s->state == a) {
303 p = (unsigned char *)s->init_buf->data;
304 *p = SSL3_MT_CCS;
305 s->init_num = 1;
306 s->init_off = 0;
d02b48c6 307
0f113f3e
MC
308 s->state = b;
309 }
d02b48c6 310
0f113f3e
MC
311 /* SSL3_ST_CW_CHANGE_B */
312 return (ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
313}
d02b48c6 314
c526ed41 315unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
316{
317 unsigned char *p;
318 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
319
320 if (!ssl_add_cert_chain(s, cpk, &l))
321 return 0;
322
323 l -= 3 + SSL_HM_HEADER_LENGTH(s);
324 p = ssl_handshake_start(s);
325 l2n3(l, p);
326 l += 3;
327 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
328 return l + SSL_HM_HEADER_LENGTH(s);
329}
330
331/*
332 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
333 * acceptable body length 'max'. The first four bytes (msg_type and length)
334 * are read in state 'st1', the body is read in state 'stn'.
52732b38 335 */
6b691a5c 336long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
0f113f3e
MC
337{
338 unsigned char *p;
339 unsigned long l;
340 long n;
341 int i, al;
342
343 if (s->s3->tmp.reuse_message) {
344 s->s3->tmp.reuse_message = 0;
345 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
346 al = SSL_AD_UNEXPECTED_MESSAGE;
347 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
348 goto f_err;
349 }
350 *ok = 1;
351 s->state = stn;
352 s->init_msg = s->init_buf->data + 4;
353 s->init_num = (int)s->s3->tmp.message_size;
354 return s->init_num;
355 }
356
357 p = (unsigned char *)s->init_buf->data;
358
359 if (s->state == st1) { /* s->init_num < 4 */
360 int skip_message;
361
362 do {
363 while (s->init_num < 4) {
364 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
365 &p[s->init_num],
366 4 - s->init_num, 0);
367 if (i <= 0) {
368 s->rwstate = SSL_READING;
369 *ok = 0;
370 return i;
371 }
372 s->init_num += i;
373 }
374
375 skip_message = 0;
376 if (!s->server)
377 if (p[0] == SSL3_MT_HELLO_REQUEST)
378 /*
379 * The server may always send 'Hello Request' messages --
380 * we are doing a handshake anyway now, so ignore them if
381 * their format is correct. Does not count for 'Finished'
382 * MAC.
383 */
384 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
385 s->init_num = 0;
386 skip_message = 1;
387
388 if (s->msg_callback)
389 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
390 p, 4, s, s->msg_callback_arg);
391 }
392 }
393 while (skip_message);
394
395 /* s->init_num == 4 */
396
397 if ((mt >= 0) && (*p != mt)) {
398 al = SSL_AD_UNEXPECTED_MESSAGE;
399 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
400 goto f_err;
401 }
402
403 s->s3->tmp.message_type = *(p++);
404
405 n2l3(p, l);
406 if (l > (unsigned long)max) {
407 al = SSL_AD_ILLEGAL_PARAMETER;
408 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
409 goto f_err;
410 }
411 if (l > (INT_MAX - 4)) { /* BUF_MEM_grow takes an 'int' parameter */
412 al = SSL_AD_ILLEGAL_PARAMETER;
413 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
414 goto f_err;
415 }
416 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l + 4)) {
417 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
418 goto err;
419 }
420 s->s3->tmp.message_size = l;
421 s->state = stn;
422
423 s->init_msg = s->init_buf->data + 4;
424 s->init_num = 0;
425 }
426
427 /* next state (stn) */
428 p = s->init_msg;
429 n = s->s3->tmp.message_size - s->init_num;
430 while (n > 0) {
431 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num],
432 n, 0);
433 if (i <= 0) {
434 s->rwstate = SSL_READING;
435 *ok = 0;
436 return i;
437 }
438 s->init_num += i;
439 n -= i;
440 }
ee2ffc27 441
bf48836c 442#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
443 /*
444 * If receiving Finished, record MAC of prior handshake messages for
445 * Finished verification.
446 */
447 if (*s->init_buf->data == SSL3_MT_FINISHED)
448 ssl3_take_mac(s);
ee2ffc27
BL
449#endif
450
0f113f3e
MC
451 /* Feed this message into MAC computation. */
452 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
453 if (s->msg_callback)
454 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
455 (size_t)s->init_num + 4, s, s->msg_callback_arg);
456 *ok = 1;
457 return s->init_num;
458 f_err:
459 ssl3_send_alert(s, SSL3_AL_FATAL, al);
460 err:
461 *ok = 0;
462 return (-1);
463}
d02b48c6 464
6b691a5c 465int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
466{
467 EVP_PKEY *pk;
468 int ret = -1, i;
469
470 if (pkey == NULL)
471 pk = X509_get_pubkey(x);
472 else
473 pk = pkey;
474 if (pk == NULL)
475 goto err;
476
477 i = pk->type;
478 if (i == EVP_PKEY_RSA) {
479 ret = SSL_PKEY_RSA_ENC;
480 } else if (i == EVP_PKEY_DSA) {
481 ret = SSL_PKEY_DSA_SIGN;
482 }
ea262260 483#ifndef OPENSSL_NO_EC
0f113f3e
MC
484 else if (i == EVP_PKEY_EC) {
485 ret = SSL_PKEY_ECC;
486 }
ea262260 487#endif
0f113f3e
MC
488 else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) {
489 ret = SSL_PKEY_GOST94;
490 } else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) {
491 ret = SSL_PKEY_GOST01;
492 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
493 /*
494 * For DH two cases: DH certificate signed with RSA and DH
495 * certificate signed with DSA.
496 */
497 i = X509_certificate_type(x, pk);
498 if (i & EVP_PKS_RSA)
499 ret = SSL_PKEY_DH_RSA;
500 else if (i & EVP_PKS_DSA)
501 ret = SSL_PKEY_DH_DSA;
502 }
503
504 err:
505 if (!pkey)
506 EVP_PKEY_free(pk);
507 return (ret);
508}
d02b48c6 509
6b691a5c 510int ssl_verify_alarm_type(long type)
0f113f3e
MC
511{
512 int al;
513
514 switch (type) {
515 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
516 case X509_V_ERR_UNABLE_TO_GET_CRL:
517 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
518 al = SSL_AD_UNKNOWN_CA;
519 break;
520 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
521 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
522 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
523 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
524 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
525 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
526 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
527 case X509_V_ERR_CERT_NOT_YET_VALID:
528 case X509_V_ERR_CRL_NOT_YET_VALID:
529 case X509_V_ERR_CERT_UNTRUSTED:
530 case X509_V_ERR_CERT_REJECTED:
531 al = SSL_AD_BAD_CERTIFICATE;
532 break;
533 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
534 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
535 al = SSL_AD_DECRYPT_ERROR;
536 break;
537 case X509_V_ERR_CERT_HAS_EXPIRED:
538 case X509_V_ERR_CRL_HAS_EXPIRED:
539 al = SSL_AD_CERTIFICATE_EXPIRED;
540 break;
541 case X509_V_ERR_CERT_REVOKED:
542 al = SSL_AD_CERTIFICATE_REVOKED;
543 break;
544 case X509_V_ERR_OUT_OF_MEM:
545 al = SSL_AD_INTERNAL_ERROR;
546 break;
547 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
548 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
549 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
550 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
551 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
552 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
553 case X509_V_ERR_INVALID_CA:
554 al = SSL_AD_UNKNOWN_CA;
555 break;
556 case X509_V_ERR_APPLICATION_VERIFICATION:
557 al = SSL_AD_HANDSHAKE_FAILURE;
558 break;
559 case X509_V_ERR_INVALID_PURPOSE:
560 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
561 break;
562 default:
563 al = SSL_AD_CERTIFICATE_UNKNOWN;
564 break;
565 }
566 return (al);
567}
d02b48c6 568
8671b898 569int ssl3_setup_read_buffer(SSL *s)
0f113f3e
MC
570{
571 unsigned char *p;
572 size_t len, align = 0, headerlen;
573
574 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
575 headerlen = DTLS1_RT_HEADER_LENGTH;
576 else
577 headerlen = SSL3_RT_HEADER_LENGTH;
a4d64c7f
AP
578
579#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e 580 align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
a4d64c7f 581#endif
d02b48c6 582
0f113f3e
MC
583 if (s->s3->rbuf.buf == NULL) {
584 len = SSL3_RT_MAX_PLAIN_LENGTH
585 + SSL3_RT_MAX_ENCRYPTED_OVERHEAD + headerlen + align;
586 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) {
587 s->s3->init_extra = 1;
588 len += SSL3_RT_MAX_EXTRA;
589 }
566dda07 590#ifndef OPENSSL_NO_COMP
0f113f3e
MC
591 if (ssl_allow_compression(s))
592 len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
566dda07 593#endif
63c574f6 594 if ((p = OPENSSL_malloc(len)) == NULL)
0f113f3e
MC
595 goto err;
596 s->s3->rbuf.buf = p;
597 s->s3->rbuf.len = len;
598 }
599
600 s->packet = &(s->s3->rbuf.buf[0]);
601 return 1;
602
603 err:
604 SSLerr(SSL_F_SSL3_SETUP_READ_BUFFER, ERR_R_MALLOC_FAILURE);
605 return 0;
606}
8671b898
BL
607
608int ssl3_setup_write_buffer(SSL *s)
0f113f3e
MC
609{
610 unsigned char *p;
611 size_t len, align = 0, headerlen;
70dc09eb 612
0f113f3e
MC
613 if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
614 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
615 else
616 headerlen = SSL3_RT_HEADER_LENGTH;
8671b898
BL
617
618#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
0f113f3e 619 align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
8671b898
BL
620#endif
621
0f113f3e
MC
622 if (s->s3->wbuf.buf == NULL) {
623 len = s->max_send_fragment
624 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD + headerlen + align;
566dda07 625#ifndef OPENSSL_NO_COMP
0f113f3e
MC
626 if (ssl_allow_compression(s))
627 len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
566dda07 628#endif
0f113f3e
MC
629 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
630 len += headerlen + align + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
8671b898 631
63c574f6 632 if ((p = OPENSSL_malloc(len)) == NULL)
0f113f3e
MC
633 goto err;
634 s->s3->wbuf.buf = p;
635 s->s3->wbuf.len = len;
636 }
8671b898 637
0f113f3e 638 return 1;
8671b898 639
0f113f3e
MC
640 err:
641 SSLerr(SSL_F_SSL3_SETUP_WRITE_BUFFER, ERR_R_MALLOC_FAILURE);
642 return 0;
643}
8671b898
BL
644
645int ssl3_setup_buffers(SSL *s)
0f113f3e
MC
646{
647 if (!ssl3_setup_read_buffer(s))
648 return 0;
649 if (!ssl3_setup_write_buffer(s))
650 return 0;
651 return 1;
652}
8671b898
BL
653
654int ssl3_release_write_buffer(SSL *s)
0f113f3e
MC
655{
656 if (s->s3->wbuf.buf != NULL) {
63c574f6 657 OPENSSL_free(s->s3->wbuf.buf);
0f113f3e
MC
658 s->s3->wbuf.buf = NULL;
659 }
660 return 1;
661}
8671b898
BL
662
663int ssl3_release_read_buffer(SSL *s)
0f113f3e
MC
664{
665 if (s->s3->rbuf.buf != NULL) {
63c574f6 666 OPENSSL_free(s->s3->rbuf.buf);
0f113f3e
MC
667 s->s3->rbuf.buf = NULL;
668 }
669 return 1;
670}
8671b898 671
b362ccab 672int ssl_allow_compression(SSL *s)
0f113f3e
MC
673{
674 if (s->options & SSL_OP_NO_COMPRESSION)
675 return 0;
676 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
677}