]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_both.c
Memory saving patch.
[thirdparty/openssl.git] / ssl / s3_both.c
1 /* ssl/s3_both.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117 #include <limits.h>
118 #include <string.h>
119 #include <stdio.h>
120 #include "ssl_locl.h"
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/x509.h>
126
127 /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128 int ssl3_do_write(SSL *s, int type)
129 {
130 int ret;
131
132 ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133 s->init_num);
134 if (ret < 0) return(-1);
135 if (type == SSL3_RT_HANDSHAKE)
136 /* should not be done for 'Hello Request's, but in that case
137 * we'll ignore the result anyway */
138 ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139
140 if (ret == s->init_num)
141 {
142 if (s->msg_callback)
143 s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144 return(1);
145 }
146 s->init_off+=ret;
147 s->init_num-=ret;
148 return(0);
149 }
150
151 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152 {
153 unsigned char *p,*d;
154 int i;
155 unsigned long l;
156
157 if (s->state == a)
158 {
159 d=(unsigned char *)s->init_buf->data;
160 p= &(d[4]);
161
162 i=s->method->ssl3_enc->final_finish_mac(s,
163 sender,slen,s->s3->tmp.finish_md);
164 s->s3->tmp.finish_md_len = i;
165 memcpy(p, s->s3->tmp.finish_md, i);
166 p+=i;
167 l=i;
168
169 #ifdef OPENSSL_SYS_WIN16
170 /* MSVC 1.5 does not clear the top bytes of the word unless
171 * I do this.
172 */
173 l&=0xffff;
174 #endif
175
176 *(d++)=SSL3_MT_FINISHED;
177 l2n3(l,d);
178 s->init_num=(int)l+4;
179 s->init_off=0;
180
181 s->state=b;
182 }
183
184 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
185 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
186 }
187
188 int ssl3_get_finished(SSL *s, int a, int b)
189 {
190 int al,i,ok;
191 long n;
192 unsigned char *p;
193
194 /* the mac has already been generated when we received the
195 * change cipher spec message and is in s->s3->tmp.peer_finish_md
196 */
197
198 n=s->method->ssl_get_message(s,
199 a,
200 b,
201 SSL3_MT_FINISHED,
202 64, /* should actually be 36+4 :-) */
203 &ok);
204
205 if (!ok) return((int)n);
206
207 /* If this occurs, we have missed a message */
208 if (!s->s3->change_cipher_spec)
209 {
210 al=SSL_AD_UNEXPECTED_MESSAGE;
211 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
212 goto f_err;
213 }
214 s->s3->change_cipher_spec=0;
215
216 p = (unsigned char *)s->init_msg;
217 i = s->s3->tmp.peer_finish_md_len;
218
219 if (i != n)
220 {
221 al=SSL_AD_DECODE_ERROR;
222 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
223 goto f_err;
224 }
225
226 if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
227 {
228 al=SSL_AD_DECRYPT_ERROR;
229 SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
230 goto f_err;
231 }
232
233 return(1);
234 f_err:
235 ssl3_send_alert(s,SSL3_AL_FATAL,al);
236 return(0);
237 }
238
239 /* for these 2 messages, we need to
240 * ssl->enc_read_ctx re-init
241 * ssl->s3->read_sequence zero
242 * ssl->s3->read_mac_secret re-init
243 * ssl->session->read_sym_enc assign
244 * ssl->session->read_compression assign
245 * ssl->session->read_hash assign
246 */
247 int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
248 {
249 unsigned char *p;
250
251 if (s->state == a)
252 {
253 p=(unsigned char *)s->init_buf->data;
254 *p=SSL3_MT_CCS;
255 s->init_num=1;
256 s->init_off=0;
257
258 s->state=b;
259 }
260
261 /* SSL3_ST_CW_CHANGE_B */
262 return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
263 }
264
265 unsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
266 {
267 unsigned char *p;
268 int n,i;
269 unsigned long l=7;
270 BUF_MEM *buf;
271 X509_STORE_CTX xs_ctx;
272 X509_OBJECT obj;
273
274 int no_chain;
275
276 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
277 no_chain = 1;
278 else
279 no_chain = 0;
280
281 /* TLSv1 sends a chain with nothing in it, instead of an alert */
282 buf=s->init_buf;
283 if (!BUF_MEM_grow_clean(buf,10))
284 {
285 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
286 return(0);
287 }
288 if (x != NULL)
289 {
290 if(!no_chain && !X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,NULL,NULL))
291 {
292 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
293 return(0);
294 }
295
296 for (;;)
297 {
298 n=i2d_X509(x,NULL);
299 if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
300 {
301 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
302 return(0);
303 }
304 p=(unsigned char *)&(buf->data[l]);
305 l2n3(n,p);
306 i2d_X509(x,&p);
307 l+=n+3;
308
309 if (no_chain)
310 break;
311
312 if (X509_NAME_cmp(X509_get_subject_name(x),
313 X509_get_issuer_name(x)) == 0) break;
314
315 i=X509_STORE_get_by_subject(&xs_ctx,X509_LU_X509,
316 X509_get_issuer_name(x),&obj);
317 if (i <= 0) break;
318 x=obj.data.x509;
319 /* Count is one too high since the X509_STORE_get uped the
320 * ref count */
321 X509_free(x);
322 }
323 if (!no_chain)
324 X509_STORE_CTX_cleanup(&xs_ctx);
325 }
326
327 /* Thawte special :-) */
328 if (s->ctx->extra_certs != NULL)
329 for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
330 {
331 x=sk_X509_value(s->ctx->extra_certs,i);
332 n=i2d_X509(x,NULL);
333 if (!BUF_MEM_grow_clean(buf,(int)(n+l+3)))
334 {
335 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
336 return(0);
337 }
338 p=(unsigned char *)&(buf->data[l]);
339 l2n3(n,p);
340 i2d_X509(x,&p);
341 l+=n+3;
342 }
343
344 l-=7;
345 p=(unsigned char *)&(buf->data[4]);
346 l2n3(l,p);
347 l+=3;
348 p=(unsigned char *)&(buf->data[0]);
349 *(p++)=SSL3_MT_CERTIFICATE;
350 l2n3(l,p);
351 l+=4;
352 return(l);
353 }
354
355 /* Obtain handshake message of message type 'mt' (any if mt == -1),
356 * maximum acceptable body length 'max'.
357 * The first four bytes (msg_type and length) are read in state 'st1',
358 * the body is read in state 'stn'.
359 */
360 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
361 {
362 unsigned char *p;
363 unsigned long l;
364 long n;
365 int i,al;
366
367 if (s->s3->tmp.reuse_message)
368 {
369 s->s3->tmp.reuse_message=0;
370 if ((mt >= 0) && (s->s3->tmp.message_type != mt))
371 {
372 al=SSL_AD_UNEXPECTED_MESSAGE;
373 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
374 goto f_err;
375 }
376 *ok=1;
377 s->init_msg = s->init_buf->data + 4;
378 s->init_num = (int)s->s3->tmp.message_size;
379 return s->init_num;
380 }
381
382 p=(unsigned char *)s->init_buf->data;
383
384 if (s->state == st1) /* s->init_num < 4 */
385 {
386 int skip_message;
387
388 do
389 {
390 while (s->init_num < 4)
391 {
392 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
393 &p[s->init_num],4 - s->init_num, 0);
394 if (i <= 0)
395 {
396 s->rwstate=SSL_READING;
397 *ok = 0;
398 return i;
399 }
400 s->init_num+=i;
401 }
402
403 skip_message = 0;
404 if (!s->server)
405 if (p[0] == SSL3_MT_HELLO_REQUEST)
406 /* The server may always send 'Hello Request' messages --
407 * we are doing a handshake anyway now, so ignore them
408 * if their format is correct. Does not count for
409 * 'Finished' MAC. */
410 if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
411 {
412 s->init_num = 0;
413 skip_message = 1;
414
415 if (s->msg_callback)
416 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
417 }
418 }
419 while (skip_message);
420
421 /* s->init_num == 4 */
422
423 if ((mt >= 0) && (*p != mt))
424 {
425 al=SSL_AD_UNEXPECTED_MESSAGE;
426 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
427 goto f_err;
428 }
429 if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
430 (st1 == SSL3_ST_SR_CERT_A) &&
431 (stn == SSL3_ST_SR_CERT_B))
432 {
433 /* At this point we have got an MS SGC second client
434 * hello (maybe we should always allow the client to
435 * start a new handshake?). We need to restart the mac.
436 * Don't increment {num,total}_renegotiations because
437 * we have not completed the handshake. */
438 ssl3_init_finished_mac(s);
439 }
440
441 s->s3->tmp.message_type= *(p++);
442
443 n2l3(p,l);
444 if (l > (unsigned long)max)
445 {
446 al=SSL_AD_ILLEGAL_PARAMETER;
447 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
448 goto f_err;
449 }
450 if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
451 {
452 al=SSL_AD_ILLEGAL_PARAMETER;
453 SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
454 goto f_err;
455 }
456 if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
457 {
458 SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
459 goto err;
460 }
461 s->s3->tmp.message_size=l;
462 s->state=stn;
463
464 s->init_msg = s->init_buf->data + 4;
465 s->init_num = 0;
466 }
467
468 /* next state (stn) */
469 p = s->init_msg;
470 n = s->s3->tmp.message_size - s->init_num;
471 while (n > 0)
472 {
473 i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
474 if (i <= 0)
475 {
476 s->rwstate=SSL_READING;
477 *ok = 0;
478 return i;
479 }
480 s->init_num += i;
481 n -= i;
482 }
483 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
484 if (s->msg_callback)
485 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
486 *ok=1;
487 return s->init_num;
488 f_err:
489 ssl3_send_alert(s,SSL3_AL_FATAL,al);
490 err:
491 *ok=0;
492 return(-1);
493 }
494
495 int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
496 {
497 EVP_PKEY *pk;
498 int ret= -1,i;
499
500 if (pkey == NULL)
501 pk=X509_get_pubkey(x);
502 else
503 pk=pkey;
504 if (pk == NULL) goto err;
505
506 i=pk->type;
507 if (i == EVP_PKEY_RSA)
508 {
509 ret=SSL_PKEY_RSA_ENC;
510 }
511 else if (i == EVP_PKEY_DSA)
512 {
513 ret=SSL_PKEY_DSA_SIGN;
514 }
515 #ifndef OPENSSL_NO_EC
516 else if (i == EVP_PKEY_EC)
517 {
518 ret = SSL_PKEY_ECC;
519 }
520 #endif
521 else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc)
522 {
523 ret = SSL_PKEY_GOST94;
524 }
525 else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc)
526 {
527 ret = SSL_PKEY_GOST01;
528 }
529 err:
530 if(!pkey) EVP_PKEY_free(pk);
531 return(ret);
532 }
533
534 int ssl_verify_alarm_type(long type)
535 {
536 int al;
537
538 switch(type)
539 {
540 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
541 case X509_V_ERR_UNABLE_TO_GET_CRL:
542 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
543 al=SSL_AD_UNKNOWN_CA;
544 break;
545 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
546 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
547 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
548 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
549 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
550 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
551 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
552 case X509_V_ERR_CERT_NOT_YET_VALID:
553 case X509_V_ERR_CRL_NOT_YET_VALID:
554 case X509_V_ERR_CERT_UNTRUSTED:
555 case X509_V_ERR_CERT_REJECTED:
556 al=SSL_AD_BAD_CERTIFICATE;
557 break;
558 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
559 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
560 al=SSL_AD_DECRYPT_ERROR;
561 break;
562 case X509_V_ERR_CERT_HAS_EXPIRED:
563 case X509_V_ERR_CRL_HAS_EXPIRED:
564 al=SSL_AD_CERTIFICATE_EXPIRED;
565 break;
566 case X509_V_ERR_CERT_REVOKED:
567 al=SSL_AD_CERTIFICATE_REVOKED;
568 break;
569 case X509_V_ERR_OUT_OF_MEM:
570 al=SSL_AD_INTERNAL_ERROR;
571 break;
572 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
573 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
574 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
575 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
576 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
577 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
578 case X509_V_ERR_INVALID_CA:
579 al=SSL_AD_UNKNOWN_CA;
580 break;
581 case X509_V_ERR_APPLICATION_VERIFICATION:
582 al=SSL_AD_HANDSHAKE_FAILURE;
583 break;
584 case X509_V_ERR_INVALID_PURPOSE:
585 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
586 break;
587 default:
588 al=SSL_AD_CERTIFICATE_UNKNOWN;
589 break;
590 }
591 return(al);
592 }
593
594 #if !defined(OPENSSL_NO_BUF_FREELISTS) && !defined(OPENSSL_NO_RELEASE_BUFFERS)
595 /* On some platforms, malloc() performance is bad enough that you can't just
596 * free() and malloc() buffers all the time, so we need to use freelists from
597 * unused buffers. Currently, each freelist holds memory chunks of only a
598 * given size (list->chunklen); other sized chunks are freed and malloced.
599 * This doesn't help much if you're using many different SSL option settings
600 * with a given context. (The options affecting buffer size are
601 * max_send_fragment, read buffer vs write buffer,
602 * SSL_OP_MICROSOFT_BIG_WRITE_BUFFER, SSL_OP_NO_COMPRESSION, and
603 * SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS.) Using a separate freelist for every
604 * possible size is not an option, since max_send_fragment can take on many
605 * different values.
606 *
607 * If you are on a platform with a slow malloc(), and you're using SSL
608 * connections with many different settings for these options, and you need to
609 * use the SSL_MOD_RELEASE_BUFFERS feature, you have a few options:
610 * - Link against a faster malloc implementation.
611 * - Use a separate SSL_CTX for each option set.
612 * - Improve this code.
613 */
614 static void *
615 freelist_extract(SSL_CTX *ctx, int for_read, int sz)
616 {
617 SSL3_BUF_FREELIST *list;
618 SSL3_BUF_FREELIST_ENTRY *ent = NULL;
619 void *result = NULL;
620
621 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
622 list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
623 if (list != NULL && sz == list->chunklen)
624 ent = list->head;
625 if (ent != NULL)
626 {
627 list->head = ent->next;
628 result = ent;
629 if (--list->len == 0)
630 list->chunklen = 0;
631 }
632 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
633 if (!result)
634 result = OPENSSL_malloc(sz);
635 return result;
636 }
637
638 static void
639 freelist_insert(SSL_CTX *ctx, int for_read, size_t sz, void *mem)
640 {
641 SSL3_BUF_FREELIST *list;
642 SSL3_BUF_FREELIST_ENTRY *ent;
643
644 CRYPTO_w_lock(CRYPTO_LOCK_SSL_CTX);
645 list = for_read ? ctx->rbuf_freelist : ctx->wbuf_freelist;
646 if (list != NULL &&
647 (sz == list->chunklen || list->chunklen == 0) &&
648 list->len < ctx->freelist_max_len &&
649 sz >= sizeof(*ent))
650 {
651 list->chunklen = sz;
652 ent = mem;
653 ent->next = list->head;
654 list->head = ent;
655 ++list->len;
656 mem = NULL;
657 }
658
659 CRYPTO_w_unlock(CRYPTO_LOCK_SSL_CTX);
660 if (mem)
661 OPENSSL_free(mem);
662 }
663 #else
664 #define freelist_extract(c,fr,sz) OPENSSL_malloc(sz)
665 #define freelist_insert(c,fr,sz,m) OPENSSL_free(m)
666 #endif
667
668 int ssl3_setup_read_buffer(SSL *s)
669 {
670 unsigned char *p;
671 size_t len,align=0;
672
673 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
674 align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
675 #endif
676
677 if (s->s3->rbuf.buf == NULL)
678 {
679 len = SSL3_RT_MAX_PLAIN_LENGTH
680 + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
681 + SSL3_RT_HEADER_LENGTH + align;
682 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
683 {
684 s->s3->init_extra = 1;
685 len += SSL3_RT_MAX_EXTRA;
686 }
687 #ifndef OPENSSL_NO_COMP
688 if (!(s->options & SSL_OP_NO_COMPRESSION))
689 len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
690 #endif
691 if ((p=freelist_extract(s->ctx, 1, len)) == NULL)
692 goto err;
693 s->s3->rbuf.buf = p;
694 s->s3->rbuf.len = len;
695 }
696
697 s->packet= &(s->s3->rbuf.buf[0]);
698 return 1;
699
700 err:
701 SSLerr(SSL_F_SSL3_SETUP_BUFFERS,ERR_R_MALLOC_FAILURE);
702 return 0;
703 }
704
705 int ssl3_setup_write_buffer(SSL *s)
706 {
707 unsigned char *p;
708 size_t len,align=0;
709
710 #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
711 align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
712 #endif
713
714 if (s->s3->wbuf.buf == NULL)
715 {
716 len = s->max_send_fragment
717 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
718 + SSL3_RT_HEADER_LENGTH + align;
719 #ifndef OPENSSL_NO_COMP
720 if (!(s->options & SSL_OP_NO_COMPRESSION))
721 len += SSL3_RT_MAX_COMPRESSED_OVERHEAD;
722 #endif
723 if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
724 len += SSL3_RT_HEADER_LENGTH + align
725 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
726
727 if ((p=freelist_extract(s->ctx, 0, len)) == NULL)
728 goto err;
729 s->s3->wbuf.buf = p;
730 s->s3->wbuf.len = len;
731 }
732
733 return 1;
734
735 err:
736 SSLerr(SSL_F_SSL3_SETUP_BUFFERS,ERR_R_MALLOC_FAILURE);
737 return 0;
738 }
739
740
741 int ssl3_setup_buffers(SSL *s)
742 {
743 if (!ssl3_setup_read_buffer(s))
744 return 0;
745 if (!ssl3_setup_write_buffer(s))
746 return 0;
747 return 1;
748 }
749
750 int ssl3_release_write_buffer(SSL *s)
751 {
752 if (s->s3->wbuf.buf != NULL)
753 {
754 freelist_insert(s->ctx, 0, s->s3->wbuf.len, s->s3->wbuf.buf);
755 s->s3->wbuf.buf = NULL;
756 }
757 return 1;
758 }
759
760 int ssl3_release_read_buffer(SSL *s)
761 {
762 if (s->s3->rbuf.buf != NULL)
763 {
764 freelist_insert(s->ctx, 1, s->s3->rbuf.len, s->s3->rbuf.buf);
765 s->s3->rbuf.buf = NULL;
766 }
767 return 1;
768 }
769