xref: /dragonfly/crypto/libressl/ssl/ssl_both.c (revision 2eb7d3b8)
1 /* $OpenBSD: ssl_both.c,v 1.20.4.1 2021/02/03 07:06:13 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 
117 #include <limits.h>
118 #include <stdio.h>
119 #include <string.h>
120 
121 #include "ssl_locl.h"
122 
123 #include <openssl/buffer.h>
124 #include <openssl/evp.h>
125 #include <openssl/objects.h>
126 #include <openssl/x509.h>
127 
128 #include "bytestring.h"
129 
130 /*
131  * Send s->internal->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
132  * SSL3_RT_CHANGE_CIPHER_SPEC).
133  */
134 int
135 ssl3_do_write(SSL *s, int type)
136 {
137 	int ret;
138 
139 	ret = ssl3_write_bytes(s, type, &s->internal->init_buf->data[s->internal->init_off],
140 	    s->internal->init_num);
141 	if (ret < 0)
142 		return (-1);
143 
144 	if (type == SSL3_RT_HANDSHAKE)
145 		/*
146 		 * Should not be done for 'Hello Request's, but in that case
147 		 * we'll ignore the result anyway.
148 		 */
149 		tls1_transcript_record(s,
150 		    (unsigned char *)&s->internal->init_buf->data[s->internal->init_off], ret);
151 
152 	if (ret == s->internal->init_num) {
153 		if (s->internal->msg_callback)
154 			s->internal->msg_callback(1, s->version, type, s->internal->init_buf->data,
155 			    (size_t)(s->internal->init_off + s->internal->init_num), s,
156 			    s->internal->msg_callback_arg);
157 		return (1);
158 	}
159 
160 	s->internal->init_off += ret;
161 	s->internal->init_num -= ret;
162 
163 	return (0);
164 }
165 
166 int
167 ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
168 {
169 	CBB cbb, finished;
170 	int md_len;
171 
172 	memset(&cbb, 0, sizeof(cbb));
173 
174 	if (S3I(s)->hs.state == a) {
175 		md_len = TLS1_FINISH_MAC_LENGTH;
176 		OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
177 
178 		if (tls1_final_finish_mac(s, sender, slen,
179 		    S3I(s)->tmp.finish_md) != md_len)
180 			return (0);
181 		S3I(s)->tmp.finish_md_len = md_len;
182 
183 		/* Copy finished so we can use it for renegotiation checks. */
184 		if (s->internal->type == SSL_ST_CONNECT) {
185 			memcpy(S3I(s)->previous_client_finished,
186 			    S3I(s)->tmp.finish_md, md_len);
187 			S3I(s)->previous_client_finished_len = md_len;
188 		} else {
189 			memcpy(S3I(s)->previous_server_finished,
190 			    S3I(s)->tmp.finish_md, md_len);
191 			S3I(s)->previous_server_finished_len = md_len;
192 		}
193 
194 		if (!ssl3_handshake_msg_start(s, &cbb, &finished,
195 		    SSL3_MT_FINISHED))
196                         goto err;
197 		if (!CBB_add_bytes(&finished, S3I(s)->tmp.finish_md, md_len))
198 			goto err;
199 		if (!ssl3_handshake_msg_finish(s, &cbb))
200 			goto err;
201 
202 		S3I(s)->hs.state = b;
203 	}
204 
205 	return (ssl3_handshake_write(s));
206 
207  err:
208 	CBB_cleanup(&cbb);
209 
210 	return (-1);
211 }
212 
213 /*
214  * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
215  * so far.
216  */
217 static void
218 ssl3_take_mac(SSL *s)
219 {
220 	const char *sender;
221 	int slen;
222 
223 	/*
224 	 * If no new cipher setup return immediately: other functions will
225 	 * set the appropriate error.
226 	 */
227 	if (S3I(s)->hs.new_cipher == NULL)
228 		return;
229 
230 	if (S3I(s)->hs.state & SSL_ST_CONNECT) {
231 		sender = TLS_MD_SERVER_FINISH_CONST;
232 		slen = TLS_MD_SERVER_FINISH_CONST_SIZE;
233 	} else {
234 		sender = TLS_MD_CLIENT_FINISH_CONST;
235 		slen = TLS_MD_CLIENT_FINISH_CONST_SIZE;
236 	}
237 
238 	S3I(s)->tmp.peer_finish_md_len =
239 	    tls1_final_finish_mac(s, sender, slen,
240 		S3I(s)->tmp.peer_finish_md);
241 }
242 
243 int
244 ssl3_get_finished(SSL *s, int a, int b)
245 {
246 	int al, ok, md_len;
247 	long n;
248 	CBS cbs;
249 
250 	/* should actually be 36+4 :-) */
251 	n = ssl3_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
252 	if (!ok)
253 		return ((int)n);
254 
255 	/* If this occurs, we have missed a message */
256 	if (!S3I(s)->change_cipher_spec) {
257 		al = SSL_AD_UNEXPECTED_MESSAGE;
258 		SSLerror(s, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
259 		goto f_err;
260 	}
261 	S3I(s)->change_cipher_spec = 0;
262 
263 	md_len = TLS1_FINISH_MAC_LENGTH;
264 
265 	if (n < 0) {
266 		al = SSL_AD_DECODE_ERROR;
267 		SSLerror(s, SSL_R_BAD_DIGEST_LENGTH);
268 		goto f_err;
269 	}
270 
271 	CBS_init(&cbs, s->internal->init_msg, n);
272 
273 	if (S3I(s)->tmp.peer_finish_md_len != md_len ||
274 	    CBS_len(&cbs) != md_len) {
275 		al = SSL_AD_DECODE_ERROR;
276 		SSLerror(s, SSL_R_BAD_DIGEST_LENGTH);
277 		goto f_err;
278 	}
279 
280 	if (!CBS_mem_equal(&cbs, S3I(s)->tmp.peer_finish_md, CBS_len(&cbs))) {
281 		al = SSL_AD_DECRYPT_ERROR;
282 		SSLerror(s, SSL_R_DIGEST_CHECK_FAILED);
283 		goto f_err;
284 	}
285 
286 	/* Copy finished so we can use it for renegotiation checks. */
287 	OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
288 	if (s->internal->type == SSL_ST_ACCEPT) {
289 		memcpy(S3I(s)->previous_client_finished,
290 		    S3I(s)->tmp.peer_finish_md, md_len);
291 		S3I(s)->previous_client_finished_len = md_len;
292 	} else {
293 		memcpy(S3I(s)->previous_server_finished,
294 		    S3I(s)->tmp.peer_finish_md, md_len);
295 		S3I(s)->previous_server_finished_len = md_len;
296 	}
297 
298 	return (1);
299 f_err:
300 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
301 	return (0);
302 }
303 
304 /* for these 2 messages, we need to
305  * ssl->enc_read_ctx			re-init
306  * ssl->s3->internal->read_sequence		zero
307  * ssl->s3->internal->read_mac_secret		re-init
308  * ssl->session->read_sym_enc		assign
309  * ssl->session->read_hash		assign
310  */
311 int
312 ssl3_send_change_cipher_spec(SSL *s, int a, int b)
313 {
314 	size_t outlen;
315 	CBB cbb;
316 
317 	memset(&cbb, 0, sizeof(cbb));
318 
319 	if (S3I(s)->hs.state == a) {
320 		if (!CBB_init_fixed(&cbb, s->internal->init_buf->data,
321 		    s->internal->init_buf->length))
322 			goto err;
323 		if (!CBB_add_u8(&cbb, SSL3_MT_CCS))
324 			goto err;
325 		if (!CBB_finish(&cbb, NULL, &outlen))
326 			goto err;
327 
328 		if (outlen > INT_MAX)
329 			goto err;
330 
331 		s->internal->init_num = (int)outlen;
332 		s->internal->init_off = 0;
333 
334 		if (SSL_IS_DTLS(s)) {
335 			D1I(s)->handshake_write_seq =
336 			    D1I(s)->next_handshake_write_seq;
337 			dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
338 			    D1I(s)->handshake_write_seq, 0, 0);
339 			dtls1_buffer_message(s, 1);
340 		}
341 
342 		S3I(s)->hs.state = b;
343 	}
344 
345 	/* SSL3_ST_CW_CHANGE_B */
346 	return ssl3_record_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
347 
348  err:
349 	CBB_cleanup(&cbb);
350 
351 	return -1;
352 }
353 
354 static int
355 ssl3_add_cert(CBB *cbb, X509 *x)
356 {
357 	unsigned char *data;
358 	int cert_len;
359 	int ret = 0;
360 	CBB cert;
361 
362 	if ((cert_len = i2d_X509(x, NULL)) < 0)
363 		goto err;
364 
365 	if (!CBB_add_u24_length_prefixed(cbb, &cert))
366 		goto err;
367 	if (!CBB_add_space(&cert, &data, cert_len))
368 		goto err;
369 	if (i2d_X509(x, &data) < 0)
370 		goto err;
371 	if (!CBB_flush(cbb))
372 		goto err;
373 
374 	ret = 1;
375 
376  err:
377 	return (ret);
378 }
379 
380 int
381 ssl3_output_cert_chain(SSL *s, CBB *cbb, CERT_PKEY *cpk)
382 {
383 	X509_STORE_CTX *xs_ctx = NULL;
384 	STACK_OF(X509) *chain;
385 	CBB cert_list;
386 	X509 *x;
387 	int ret = 0;
388 	int i;
389 
390 	if (!CBB_add_u24_length_prefixed(cbb, &cert_list))
391 		goto err;
392 
393 	/* Send an empty certificate list when no certificate is available. */
394 	if (cpk == NULL)
395 		goto done;
396 
397 	if ((chain = cpk->chain) == NULL)
398 		chain = s->ctx->extra_certs;
399 
400 	if (chain != NULL || (s->internal->mode & SSL_MODE_NO_AUTO_CHAIN)) {
401 		if (!ssl3_add_cert(&cert_list, cpk->x509))
402 			goto err;
403 	} else {
404 		if ((xs_ctx = X509_STORE_CTX_new()) == NULL)
405 			goto err;
406 		if (!X509_STORE_CTX_init(xs_ctx, s->ctx->cert_store,
407 		    cpk->x509, NULL)) {
408 			SSLerror(s, ERR_R_X509_LIB);
409 			goto err;
410 		}
411 		X509_VERIFY_PARAM_set_flags(X509_STORE_CTX_get0_param(xs_ctx),
412 		    X509_V_FLAG_LEGACY_VERIFY);
413 		X509_verify_cert(xs_ctx);
414 		ERR_clear_error();
415 		chain = xs_ctx->chain;
416 	}
417 
418 	for (i = 0; i < sk_X509_num(chain); i++) {
419 		x = sk_X509_value(chain, i);
420 		if (!ssl3_add_cert(&cert_list, x))
421 			goto err;
422 	}
423 
424  done:
425 	if (!CBB_flush(cbb))
426 		goto err;
427 
428 	ret = 1;
429 
430  err:
431 	X509_STORE_CTX_free(xs_ctx);
432 
433 	return (ret);
434 }
435 
436 /*
437  * Obtain handshake message of message type 'mt' (any if mt == -1),
438  * maximum acceptable body length 'max'.
439  * The first four bytes (msg_type and length) are read in state 'st1',
440  * the body is read in state 'stn'.
441  */
442 long
443 ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
444 {
445 	unsigned char *p;
446 	uint32_t l;
447 	long n;
448 	int i, al;
449 	CBS cbs;
450 	uint8_t u8;
451 
452 	if (SSL_IS_DTLS(s))
453 		return (dtls1_get_message(s, st1, stn, mt, max, ok));
454 
455 	if (S3I(s)->tmp.reuse_message) {
456 		S3I(s)->tmp.reuse_message = 0;
457 		if ((mt >= 0) && (S3I(s)->tmp.message_type != mt)) {
458 			al = SSL_AD_UNEXPECTED_MESSAGE;
459 			SSLerror(s, SSL_R_UNEXPECTED_MESSAGE);
460 			goto f_err;
461 		}
462 		*ok = 1;
463 		s->internal->init_msg = s->internal->init_buf->data + 4;
464 		s->internal->init_num = (int)S3I(s)->tmp.message_size;
465 		return s->internal->init_num;
466 	}
467 
468 	p = (unsigned char *)s->internal->init_buf->data;
469 
470 	/* s->internal->init_num < 4 */
471 	if (S3I(s)->hs.state == st1) {
472 		int skip_message;
473 
474 		do {
475 			while (s->internal->init_num < 4) {
476 				i = s->method->internal->ssl_read_bytes(s,
477 				    SSL3_RT_HANDSHAKE, &p[s->internal->init_num],
478 				    4 - s->internal->init_num, 0);
479 				if (i <= 0) {
480 					s->internal->rwstate = SSL_READING;
481 					*ok = 0;
482 					return i;
483 				}
484 				s->internal->init_num += i;
485 			}
486 
487 			skip_message = 0;
488 			if (!s->server && p[0] == SSL3_MT_HELLO_REQUEST) {
489 				/*
490 				 * The server may always send 'Hello Request'
491 				 * messages -- we are doing a handshake anyway
492 				 * now, so ignore them if their format is
493 				 * correct.  Does not count for 'Finished' MAC.
494 				 */
495 				if (p[1] == 0 && p[2] == 0 &&p[3] == 0) {
496 					s->internal->init_num = 0;
497 					skip_message = 1;
498 
499 					if (s->internal->msg_callback)
500 						s->internal->msg_callback(0, s->version,
501 						    SSL3_RT_HANDSHAKE, p, 4, s,
502 						    s->internal->msg_callback_arg);
503 				}
504 			}
505 		} while (skip_message);
506 
507 		/* s->internal->init_num == 4 */
508 
509 		if ((mt >= 0) && (*p != mt)) {
510 			al = SSL_AD_UNEXPECTED_MESSAGE;
511 			SSLerror(s, SSL_R_UNEXPECTED_MESSAGE);
512 			goto f_err;
513 		}
514 
515 		CBS_init(&cbs, p, 4);
516 		if (!CBS_get_u8(&cbs, &u8) ||
517 		    !CBS_get_u24(&cbs, &l)) {
518 			SSLerror(s, ERR_R_BUF_LIB);
519 			goto err;
520 		}
521 		S3I(s)->tmp.message_type = u8;
522 
523 		if (l > (unsigned long)max) {
524 			al = SSL_AD_ILLEGAL_PARAMETER;
525 			SSLerror(s, SSL_R_EXCESSIVE_MESSAGE_SIZE);
526 			goto f_err;
527 		}
528 		if (l && !BUF_MEM_grow_clean(s->internal->init_buf, l + 4)) {
529 			SSLerror(s, ERR_R_BUF_LIB);
530 			goto err;
531 		}
532 		S3I(s)->tmp.message_size = l;
533 		S3I(s)->hs.state = stn;
534 
535 		s->internal->init_msg = s->internal->init_buf->data + 4;
536 		s->internal->init_num = 0;
537 	}
538 
539 	/* next state (stn) */
540 	p = s->internal->init_msg;
541 	n = S3I(s)->tmp.message_size - s->internal->init_num;
542 	while (n > 0) {
543 		i = s->method->internal->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
544 		    &p[s->internal->init_num], n, 0);
545 		if (i <= 0) {
546 			s->internal->rwstate = SSL_READING;
547 			*ok = 0;
548 			return i;
549 		}
550 		s->internal->init_num += i;
551 		n -= i;
552 	}
553 
554 	/* If receiving Finished, record MAC of prior handshake messages for
555 	 * Finished verification. */
556 	if (*s->internal->init_buf->data == SSL3_MT_FINISHED)
557 		ssl3_take_mac(s);
558 
559 	/* Feed this message into MAC computation. */
560 	if (s->internal->mac_packet) {
561 		tls1_transcript_record(s, (unsigned char *)s->internal->init_buf->data,
562 		    s->internal->init_num + 4);
563 
564 		if (s->internal->msg_callback)
565 			s->internal->msg_callback(0, s->version,
566 			    SSL3_RT_HANDSHAKE, s->internal->init_buf->data,
567 			    (size_t)s->internal->init_num + 4, s,
568 			    s->internal->msg_callback_arg);
569 	}
570 
571 	*ok = 1;
572 	return (s->internal->init_num);
573 
574 f_err:
575 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
576 err:
577 	*ok = 0;
578 	return (-1);
579 }
580 
581 int
582 ssl_cert_type(X509 *x, EVP_PKEY *pkey)
583 {
584 	EVP_PKEY *pk;
585 	int ret = -1, i;
586 
587 	if (pkey == NULL)
588 		pk = X509_get_pubkey(x);
589 	else
590 		pk = pkey;
591 	if (pk == NULL)
592 		goto err;
593 
594 	i = pk->type;
595 	if (i == EVP_PKEY_RSA) {
596 		ret = SSL_PKEY_RSA;
597 	} else if (i == EVP_PKEY_EC) {
598 		ret = SSL_PKEY_ECC;
599 	} else if (i == NID_id_GostR3410_2001 ||
600 	    i == NID_id_GostR3410_2001_cc) {
601 		ret = SSL_PKEY_GOST01;
602 	}
603 
604 err:
605 	if (!pkey)
606 		EVP_PKEY_free(pk);
607 	return (ret);
608 }
609 
610 int
611 ssl_verify_alarm_type(long type)
612 {
613 	int al;
614 
615 	switch (type) {
616 	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
617 	case X509_V_ERR_UNABLE_TO_GET_CRL:
618 	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
619 		al = SSL_AD_UNKNOWN_CA;
620 		break;
621 	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
622 	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
623 	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
624 	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
625 	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
626 	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
627 	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
628 	case X509_V_ERR_CERT_NOT_YET_VALID:
629 	case X509_V_ERR_CRL_NOT_YET_VALID:
630 	case X509_V_ERR_CERT_UNTRUSTED:
631 	case X509_V_ERR_CERT_REJECTED:
632 		al = SSL_AD_BAD_CERTIFICATE;
633 		break;
634 	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
635 	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
636 		al = SSL_AD_DECRYPT_ERROR;
637 		break;
638 	case X509_V_ERR_CERT_HAS_EXPIRED:
639 	case X509_V_ERR_CRL_HAS_EXPIRED:
640 		al = SSL_AD_CERTIFICATE_EXPIRED;
641 		break;
642 	case X509_V_ERR_CERT_REVOKED:
643 		al = SSL_AD_CERTIFICATE_REVOKED;
644 		break;
645 	case X509_V_ERR_OUT_OF_MEM:
646 		al = SSL_AD_INTERNAL_ERROR;
647 		break;
648 	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
649 	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
650 	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
651 	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
652 	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
653 	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
654 	case X509_V_ERR_INVALID_CA:
655 		al = SSL_AD_UNKNOWN_CA;
656 		break;
657 	case X509_V_ERR_APPLICATION_VERIFICATION:
658 		al = SSL_AD_HANDSHAKE_FAILURE;
659 		break;
660 	case X509_V_ERR_INVALID_PURPOSE:
661 		al = SSL_AD_UNSUPPORTED_CERTIFICATE;
662 		break;
663 	default:
664 		al = SSL_AD_CERTIFICATE_UNKNOWN;
665 		break;
666 	}
667 	return (al);
668 }
669 
670 int
671 ssl3_setup_init_buffer(SSL *s)
672 {
673 	BUF_MEM *buf = NULL;
674 
675 	if (s->internal->init_buf != NULL)
676 		return (1);
677 
678 	if ((buf = BUF_MEM_new()) == NULL)
679 		goto err;
680 	if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH))
681 		goto err;
682 
683 	s->internal->init_buf = buf;
684 	return (1);
685 
686 err:
687 	BUF_MEM_free(buf);
688 	return (0);
689 }
690 
691 void
692 ssl3_release_init_buffer(SSL *s)
693 {
694 	BUF_MEM_free(s->internal->init_buf);
695 	s->internal->init_buf = NULL;
696 	s->internal->init_msg = NULL;
697 	s->internal->init_num = 0;
698 	s->internal->init_off = 0;
699 }
700 
701 int
702 ssl3_setup_read_buffer(SSL *s)
703 {
704 	unsigned char *p;
705 	size_t len, align, headerlen;
706 
707 	if (SSL_IS_DTLS(s))
708 		headerlen = DTLS1_RT_HEADER_LENGTH;
709 	else
710 		headerlen = SSL3_RT_HEADER_LENGTH;
711 
712 	align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
713 
714 	if (S3I(s)->rbuf.buf == NULL) {
715 		len = SSL3_RT_MAX_PLAIN_LENGTH +
716 		    SSL3_RT_MAX_ENCRYPTED_OVERHEAD + headerlen + align;
717 		if ((p = calloc(1, len)) == NULL)
718 			goto err;
719 		S3I(s)->rbuf.buf = p;
720 		S3I(s)->rbuf.len = len;
721 	}
722 
723 	s->internal->packet = S3I(s)->rbuf.buf;
724 	return 1;
725 
726 err:
727 	SSLerror(s, ERR_R_MALLOC_FAILURE);
728 	return 0;
729 }
730 
731 int
732 ssl3_setup_write_buffer(SSL *s)
733 {
734 	unsigned char *p;
735 	size_t len, align, headerlen;
736 
737 	if (SSL_IS_DTLS(s))
738 		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
739 	else
740 		headerlen = SSL3_RT_HEADER_LENGTH;
741 
742 	align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
743 
744 	if (S3I(s)->wbuf.buf == NULL) {
745 		len = s->max_send_fragment +
746 		    SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD + headerlen + align;
747 		if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
748 			len += headerlen + align +
749 			    SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
750 
751 		if ((p = calloc(1, len)) == NULL)
752 			goto err;
753 		S3I(s)->wbuf.buf = p;
754 		S3I(s)->wbuf.len = len;
755 	}
756 
757 	return 1;
758 
759 err:
760 	SSLerror(s, ERR_R_MALLOC_FAILURE);
761 	return 0;
762 }
763 
764 int
765 ssl3_setup_buffers(SSL *s)
766 {
767 	if (!ssl3_setup_read_buffer(s))
768 		return 0;
769 	if (!ssl3_setup_write_buffer(s))
770 		return 0;
771 	return 1;
772 }
773 
774 void
775 ssl3_release_buffer(SSL3_BUFFER_INTERNAL *b)
776 {
777 	freezero(b->buf, b->len);
778 	b->buf = NULL;
779 	b->len = 0;
780 }
781 
782 void
783 ssl3_release_read_buffer(SSL *s)
784 {
785 	ssl3_release_buffer(&S3I(s)->rbuf);
786 }
787 
788 void
789 ssl3_release_write_buffer(SSL *s)
790 {
791 	ssl3_release_buffer(&S3I(s)->wbuf);
792 }
793