xref: /dragonfly/crypto/libressl/ssl/ssl_both.c (revision cca6fc52)
1 /* $OpenBSD: ssl_both.c,v 1.17 2020/03/12 17:15:33 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 
117 #include <limits.h>
118 #include <stdio.h>
119 #include <string.h>
120 
121 #include "ssl_locl.h"
122 
123 #include <openssl/buffer.h>
124 #include <openssl/evp.h>
125 #include <openssl/objects.h>
126 #include <openssl/x509.h>
127 
128 #include "bytestring.h"
129 
130 /*
131  * Send s->internal->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
132  * SSL3_RT_CHANGE_CIPHER_SPEC).
133  */
134 int
135 ssl3_do_write(SSL *s, int type)
136 {
137 	int ret;
138 
139 	ret = ssl3_write_bytes(s, type, &s->internal->init_buf->data[s->internal->init_off],
140 	    s->internal->init_num);
141 	if (ret < 0)
142 		return (-1);
143 
144 	if (type == SSL3_RT_HANDSHAKE)
145 		/*
146 		 * Should not be done for 'Hello Request's, but in that case
147 		 * we'll ignore the result anyway.
148 		 */
149 		tls1_transcript_record(s,
150 		    (unsigned char *)&s->internal->init_buf->data[s->internal->init_off], ret);
151 
152 	if (ret == s->internal->init_num) {
153 		if (s->internal->msg_callback)
154 			s->internal->msg_callback(1, s->version, type, s->internal->init_buf->data,
155 			    (size_t)(s->internal->init_off + s->internal->init_num), s,
156 			    s->internal->msg_callback_arg);
157 		return (1);
158 	}
159 
160 	s->internal->init_off += ret;
161 	s->internal->init_num -= ret;
162 
163 	return (0);
164 }
165 
166 int
167 ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
168 {
169 	CBB cbb, finished;
170 	int md_len;
171 
172 	memset(&cbb, 0, sizeof(cbb));
173 
174 	if (S3I(s)->hs.state == a) {
175 		md_len = TLS1_FINISH_MAC_LENGTH;
176 		OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
177 
178 		if (tls1_final_finish_mac(s, sender, slen,
179 		    S3I(s)->tmp.finish_md) != md_len)
180 			return (0);
181 		S3I(s)->tmp.finish_md_len = md_len;
182 
183 		/* Copy finished so we can use it for renegotiation checks. */
184 		if (s->internal->type == SSL_ST_CONNECT) {
185 			memcpy(S3I(s)->previous_client_finished,
186 			    S3I(s)->tmp.finish_md, md_len);
187 			S3I(s)->previous_client_finished_len = md_len;
188 		} else {
189 			memcpy(S3I(s)->previous_server_finished,
190 			    S3I(s)->tmp.finish_md, md_len);
191 			S3I(s)->previous_server_finished_len = md_len;
192 		}
193 
194 		if (!ssl3_handshake_msg_start(s, &cbb, &finished,
195 		    SSL3_MT_FINISHED))
196                         goto err;
197 		if (!CBB_add_bytes(&finished, S3I(s)->tmp.finish_md, md_len))
198 			goto err;
199 		if (!ssl3_handshake_msg_finish(s, &cbb))
200 			goto err;
201 
202 		S3I(s)->hs.state = b;
203 	}
204 
205 	return (ssl3_handshake_write(s));
206 
207  err:
208 	CBB_cleanup(&cbb);
209 
210 	return (-1);
211 }
212 
213 /*
214  * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
215  * so far.
216  */
217 static void
218 ssl3_take_mac(SSL *s)
219 {
220 	const char *sender;
221 	int slen;
222 
223 	/*
224 	 * If no new cipher setup return immediately: other functions will
225 	 * set the appropriate error.
226 	 */
227 	if (S3I(s)->hs.new_cipher == NULL)
228 		return;
229 
230 	if (S3I(s)->hs.state & SSL_ST_CONNECT) {
231 		sender = TLS_MD_SERVER_FINISH_CONST;
232 		slen = TLS_MD_SERVER_FINISH_CONST_SIZE;
233 	} else {
234 		sender = TLS_MD_CLIENT_FINISH_CONST;
235 		slen = TLS_MD_CLIENT_FINISH_CONST_SIZE;
236 	}
237 
238 	S3I(s)->tmp.peer_finish_md_len =
239 	    tls1_final_finish_mac(s, sender, slen,
240 		S3I(s)->tmp.peer_finish_md);
241 }
242 
243 int
244 ssl3_get_finished(SSL *s, int a, int b)
245 {
246 	int al, ok, md_len;
247 	long n;
248 	CBS cbs;
249 
250 	/* should actually be 36+4 :-) */
251 	n = ssl3_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
252 	if (!ok)
253 		return ((int)n);
254 
255 	/* If this occurs, we have missed a message */
256 	if (!S3I(s)->change_cipher_spec) {
257 		al = SSL_AD_UNEXPECTED_MESSAGE;
258 		SSLerror(s, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
259 		goto f_err;
260 	}
261 	S3I(s)->change_cipher_spec = 0;
262 
263 	md_len = TLS1_FINISH_MAC_LENGTH;
264 
265 	if (n < 0) {
266 		al = SSL_AD_DECODE_ERROR;
267 		SSLerror(s, SSL_R_BAD_DIGEST_LENGTH);
268 		goto f_err;
269 	}
270 
271 	CBS_init(&cbs, s->internal->init_msg, n);
272 
273 	if (S3I(s)->tmp.peer_finish_md_len != md_len ||
274 	    CBS_len(&cbs) != md_len) {
275 		al = SSL_AD_DECODE_ERROR;
276 		SSLerror(s, SSL_R_BAD_DIGEST_LENGTH);
277 		goto f_err;
278 	}
279 
280 	if (!CBS_mem_equal(&cbs, S3I(s)->tmp.peer_finish_md, CBS_len(&cbs))) {
281 		al = SSL_AD_DECRYPT_ERROR;
282 		SSLerror(s, SSL_R_DIGEST_CHECK_FAILED);
283 		goto f_err;
284 	}
285 
286 	/* Copy finished so we can use it for renegotiation checks. */
287 	OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
288 	if (s->internal->type == SSL_ST_ACCEPT) {
289 		memcpy(S3I(s)->previous_client_finished,
290 		    S3I(s)->tmp.peer_finish_md, md_len);
291 		S3I(s)->previous_client_finished_len = md_len;
292 	} else {
293 		memcpy(S3I(s)->previous_server_finished,
294 		    S3I(s)->tmp.peer_finish_md, md_len);
295 		S3I(s)->previous_server_finished_len = md_len;
296 	}
297 
298 	return (1);
299 f_err:
300 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
301 	return (0);
302 }
303 
304 /* for these 2 messages, we need to
305  * ssl->enc_read_ctx			re-init
306  * ssl->s3->internal->read_sequence		zero
307  * ssl->s3->internal->read_mac_secret		re-init
308  * ssl->session->read_sym_enc		assign
309  * ssl->session->read_hash		assign
310  */
311 int
312 ssl3_send_change_cipher_spec(SSL *s, int a, int b)
313 {
314 	size_t outlen;
315 	CBB cbb;
316 
317 	memset(&cbb, 0, sizeof(cbb));
318 
319 	if (S3I(s)->hs.state == a) {
320 		if (!CBB_init_fixed(&cbb, s->internal->init_buf->data,
321 		    s->internal->init_buf->length))
322 			goto err;
323 		if (!CBB_add_u8(&cbb, SSL3_MT_CCS))
324 			goto err;
325 		if (!CBB_finish(&cbb, NULL, &outlen))
326 			goto err;
327 
328 		if (outlen > INT_MAX)
329 			goto err;
330 
331 		s->internal->init_num = (int)outlen;
332 		s->internal->init_off = 0;
333 
334 		if (SSL_IS_DTLS(s)) {
335 			D1I(s)->handshake_write_seq =
336 			    D1I(s)->next_handshake_write_seq;
337 			dtls1_set_message_header_int(s, SSL3_MT_CCS, 0,
338 			    D1I(s)->handshake_write_seq, 0, 0);
339 			dtls1_buffer_message(s, 1);
340 		}
341 
342 		S3I(s)->hs.state = b;
343 	}
344 
345 	/* SSL3_ST_CW_CHANGE_B */
346 	return ssl3_record_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
347 
348  err:
349 	CBB_cleanup(&cbb);
350 
351 	return -1;
352 }
353 
354 static int
355 ssl3_add_cert(CBB *cbb, X509 *x)
356 {
357 	unsigned char *data;
358 	int cert_len;
359 	int ret = 0;
360 	CBB cert;
361 
362 	if ((cert_len = i2d_X509(x, NULL)) < 0)
363 		goto err;
364 
365 	if (!CBB_add_u24_length_prefixed(cbb, &cert))
366 		goto err;
367 	if (!CBB_add_space(&cert, &data, cert_len))
368 		goto err;
369 	if (i2d_X509(x, &data) < 0)
370 		goto err;
371 	if (!CBB_flush(cbb))
372 		goto err;
373 
374 	ret = 1;
375 
376  err:
377 	return (ret);
378 }
379 
380 int
381 ssl3_output_cert_chain(SSL *s, CBB *cbb, CERT_PKEY *cpk)
382 {
383 	X509_STORE_CTX *xs_ctx = NULL;
384 	STACK_OF(X509) *chain;
385 	CBB cert_list;
386 	X509 *x;
387 	int ret = 0;
388 	int i;
389 
390 	if (!CBB_add_u24_length_prefixed(cbb, &cert_list))
391 		goto err;
392 
393 	/* Send an empty certificate list when no certificate is available. */
394 	if (cpk == NULL)
395 		goto done;
396 
397 	if ((chain = cpk->chain) == NULL)
398 		chain = s->ctx->extra_certs;
399 
400 	if (chain != NULL || (s->internal->mode & SSL_MODE_NO_AUTO_CHAIN)) {
401 		if (!ssl3_add_cert(&cert_list, cpk->x509))
402 			goto err;
403 	} else {
404 		if ((xs_ctx = X509_STORE_CTX_new()) == NULL)
405 			goto err;
406 		if (!X509_STORE_CTX_init(xs_ctx, s->ctx->cert_store,
407 		    cpk->x509, NULL)) {
408 			SSLerror(s, ERR_R_X509_LIB);
409 			goto err;
410 		}
411 		X509_verify_cert(xs_ctx);
412 		ERR_clear_error();
413 		chain = xs_ctx->chain;
414 	}
415 
416 	for (i = 0; i < sk_X509_num(chain); i++) {
417 		x = sk_X509_value(chain, i);
418 		if (!ssl3_add_cert(&cert_list, x))
419 			goto err;
420 	}
421 
422  done:
423 	if (!CBB_flush(cbb))
424 		goto err;
425 
426 	ret = 1;
427 
428  err:
429 	X509_STORE_CTX_free(xs_ctx);
430 
431 	return (ret);
432 }
433 
434 /*
435  * Obtain handshake message of message type 'mt' (any if mt == -1),
436  * maximum acceptable body length 'max'.
437  * The first four bytes (msg_type and length) are read in state 'st1',
438  * the body is read in state 'stn'.
439  */
440 long
441 ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
442 {
443 	unsigned char *p;
444 	uint32_t l;
445 	long n;
446 	int i, al;
447 	CBS cbs;
448 	uint8_t u8;
449 
450 	if (SSL_IS_DTLS(s))
451 		return (dtls1_get_message(s, st1, stn, mt, max, ok));
452 
453 	if (S3I(s)->tmp.reuse_message) {
454 		S3I(s)->tmp.reuse_message = 0;
455 		if ((mt >= 0) && (S3I(s)->tmp.message_type != mt)) {
456 			al = SSL_AD_UNEXPECTED_MESSAGE;
457 			SSLerror(s, SSL_R_UNEXPECTED_MESSAGE);
458 			goto f_err;
459 		}
460 		*ok = 1;
461 		s->internal->init_msg = s->internal->init_buf->data + 4;
462 		s->internal->init_num = (int)S3I(s)->tmp.message_size;
463 		return s->internal->init_num;
464 	}
465 
466 	p = (unsigned char *)s->internal->init_buf->data;
467 
468 	/* s->internal->init_num < 4 */
469 	if (S3I(s)->hs.state == st1) {
470 		int skip_message;
471 
472 		do {
473 			while (s->internal->init_num < 4) {
474 				i = s->method->internal->ssl_read_bytes(s,
475 				    SSL3_RT_HANDSHAKE, &p[s->internal->init_num],
476 				    4 - s->internal->init_num, 0);
477 				if (i <= 0) {
478 					s->internal->rwstate = SSL_READING;
479 					*ok = 0;
480 					return i;
481 				}
482 				s->internal->init_num += i;
483 			}
484 
485 			skip_message = 0;
486 			if (!s->server && p[0] == SSL3_MT_HELLO_REQUEST) {
487 				/*
488 				 * The server may always send 'Hello Request'
489 				 * messages -- we are doing a handshake anyway
490 				 * now, so ignore them if their format is
491 				 * correct.  Does not count for 'Finished' MAC.
492 				 */
493 				if (p[1] == 0 && p[2] == 0 &&p[3] == 0) {
494 					s->internal->init_num = 0;
495 					skip_message = 1;
496 
497 					if (s->internal->msg_callback)
498 						s->internal->msg_callback(0, s->version,
499 						    SSL3_RT_HANDSHAKE, p, 4, s,
500 						    s->internal->msg_callback_arg);
501 				}
502 			}
503 		} while (skip_message);
504 
505 		/* s->internal->init_num == 4 */
506 
507 		if ((mt >= 0) && (*p != mt)) {
508 			al = SSL_AD_UNEXPECTED_MESSAGE;
509 			SSLerror(s, SSL_R_UNEXPECTED_MESSAGE);
510 			goto f_err;
511 		}
512 
513 		CBS_init(&cbs, p, 4);
514 		if (!CBS_get_u8(&cbs, &u8) ||
515 		    !CBS_get_u24(&cbs, &l)) {
516 			SSLerror(s, ERR_R_BUF_LIB);
517 			goto err;
518 		}
519 		S3I(s)->tmp.message_type = u8;
520 
521 		if (l > (unsigned long)max) {
522 			al = SSL_AD_ILLEGAL_PARAMETER;
523 			SSLerror(s, SSL_R_EXCESSIVE_MESSAGE_SIZE);
524 			goto f_err;
525 		}
526 		if (l && !BUF_MEM_grow_clean(s->internal->init_buf, l + 4)) {
527 			SSLerror(s, ERR_R_BUF_LIB);
528 			goto err;
529 		}
530 		S3I(s)->tmp.message_size = l;
531 		S3I(s)->hs.state = stn;
532 
533 		s->internal->init_msg = s->internal->init_buf->data + 4;
534 		s->internal->init_num = 0;
535 	}
536 
537 	/* next state (stn) */
538 	p = s->internal->init_msg;
539 	n = S3I(s)->tmp.message_size - s->internal->init_num;
540 	while (n > 0) {
541 		i = s->method->internal->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
542 		    &p[s->internal->init_num], n, 0);
543 		if (i <= 0) {
544 			s->internal->rwstate = SSL_READING;
545 			*ok = 0;
546 			return i;
547 		}
548 		s->internal->init_num += i;
549 		n -= i;
550 	}
551 
552 	/* If receiving Finished, record MAC of prior handshake messages for
553 	 * Finished verification. */
554 	if (*s->internal->init_buf->data == SSL3_MT_FINISHED)
555 		ssl3_take_mac(s);
556 
557 	/* Feed this message into MAC computation. */
558 	if (s->internal->mac_packet) {
559 		tls1_transcript_record(s, (unsigned char *)s->internal->init_buf->data,
560 		    s->internal->init_num + 4);
561 
562 		if (s->internal->msg_callback)
563 			s->internal->msg_callback(0, s->version,
564 			    SSL3_RT_HANDSHAKE, s->internal->init_buf->data,
565 			    (size_t)s->internal->init_num + 4, s,
566 			    s->internal->msg_callback_arg);
567 	}
568 
569 	*ok = 1;
570 	return (s->internal->init_num);
571 
572 f_err:
573 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
574 err:
575 	*ok = 0;
576 	return (-1);
577 }
578 
579 int
580 ssl_cert_type(X509 *x, EVP_PKEY *pkey)
581 {
582 	EVP_PKEY *pk;
583 	int ret = -1, i;
584 
585 	if (pkey == NULL)
586 		pk = X509_get_pubkey(x);
587 	else
588 		pk = pkey;
589 	if (pk == NULL)
590 		goto err;
591 
592 	i = pk->type;
593 	if (i == EVP_PKEY_RSA) {
594 		ret = SSL_PKEY_RSA_ENC;
595 	} else if (i == EVP_PKEY_EC) {
596 		ret = SSL_PKEY_ECC;
597 	} else if (i == NID_id_GostR3410_2001 ||
598 	    i == NID_id_GostR3410_2001_cc) {
599 		ret = SSL_PKEY_GOST01;
600 	}
601 
602 err:
603 	if (!pkey)
604 		EVP_PKEY_free(pk);
605 	return (ret);
606 }
607 
608 int
609 ssl_verify_alarm_type(long type)
610 {
611 	int al;
612 
613 	switch (type) {
614 	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
615 	case X509_V_ERR_UNABLE_TO_GET_CRL:
616 	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
617 		al = SSL_AD_UNKNOWN_CA;
618 		break;
619 	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
620 	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
621 	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
622 	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
623 	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
624 	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
625 	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
626 	case X509_V_ERR_CERT_NOT_YET_VALID:
627 	case X509_V_ERR_CRL_NOT_YET_VALID:
628 	case X509_V_ERR_CERT_UNTRUSTED:
629 	case X509_V_ERR_CERT_REJECTED:
630 		al = SSL_AD_BAD_CERTIFICATE;
631 		break;
632 	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
633 	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
634 		al = SSL_AD_DECRYPT_ERROR;
635 		break;
636 	case X509_V_ERR_CERT_HAS_EXPIRED:
637 	case X509_V_ERR_CRL_HAS_EXPIRED:
638 		al = SSL_AD_CERTIFICATE_EXPIRED;
639 		break;
640 	case X509_V_ERR_CERT_REVOKED:
641 		al = SSL_AD_CERTIFICATE_REVOKED;
642 		break;
643 	case X509_V_ERR_OUT_OF_MEM:
644 		al = SSL_AD_INTERNAL_ERROR;
645 		break;
646 	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
647 	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
648 	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
649 	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
650 	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
651 	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
652 	case X509_V_ERR_INVALID_CA:
653 		al = SSL_AD_UNKNOWN_CA;
654 		break;
655 	case X509_V_ERR_APPLICATION_VERIFICATION:
656 		al = SSL_AD_HANDSHAKE_FAILURE;
657 		break;
658 	case X509_V_ERR_INVALID_PURPOSE:
659 		al = SSL_AD_UNSUPPORTED_CERTIFICATE;
660 		break;
661 	default:
662 		al = SSL_AD_CERTIFICATE_UNKNOWN;
663 		break;
664 	}
665 	return (al);
666 }
667 
668 int
669 ssl3_setup_init_buffer(SSL *s)
670 {
671 	BUF_MEM *buf = NULL;
672 
673 	if (s->internal->init_buf != NULL)
674 		return (1);
675 
676 	if ((buf = BUF_MEM_new()) == NULL)
677 		goto err;
678 	if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH))
679 		goto err;
680 
681 	s->internal->init_buf = buf;
682 	return (1);
683 
684 err:
685 	BUF_MEM_free(buf);
686 	return (0);
687 }
688 
689 int
690 ssl3_setup_read_buffer(SSL *s)
691 {
692 	unsigned char *p;
693 	size_t len, align, headerlen;
694 
695 	if (SSL_IS_DTLS(s))
696 		headerlen = DTLS1_RT_HEADER_LENGTH;
697 	else
698 		headerlen = SSL3_RT_HEADER_LENGTH;
699 
700 	align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
701 
702 	if (S3I(s)->rbuf.buf == NULL) {
703 		len = SSL3_RT_MAX_PLAIN_LENGTH +
704 		    SSL3_RT_MAX_ENCRYPTED_OVERHEAD + headerlen + align;
705 		if ((p = calloc(1, len)) == NULL)
706 			goto err;
707 		S3I(s)->rbuf.buf = p;
708 		S3I(s)->rbuf.len = len;
709 	}
710 
711 	s->internal->packet = &(S3I(s)->rbuf.buf[0]);
712 	return 1;
713 
714 err:
715 	SSLerror(s, ERR_R_MALLOC_FAILURE);
716 	return 0;
717 }
718 
719 int
720 ssl3_setup_write_buffer(SSL *s)
721 {
722 	unsigned char *p;
723 	size_t len, align, headerlen;
724 
725 	if (SSL_IS_DTLS(s))
726 		headerlen = DTLS1_RT_HEADER_LENGTH + 1;
727 	else
728 		headerlen = SSL3_RT_HEADER_LENGTH;
729 
730 	align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
731 
732 	if (S3I(s)->wbuf.buf == NULL) {
733 		len = s->max_send_fragment +
734 		    SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD + headerlen + align;
735 		if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS))
736 			len += headerlen + align +
737 			    SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
738 
739 		if ((p = calloc(1, len)) == NULL)
740 			goto err;
741 		S3I(s)->wbuf.buf = p;
742 		S3I(s)->wbuf.len = len;
743 	}
744 
745 	return 1;
746 
747 err:
748 	SSLerror(s, ERR_R_MALLOC_FAILURE);
749 	return 0;
750 }
751 
752 int
753 ssl3_setup_buffers(SSL *s)
754 {
755 	if (!ssl3_setup_read_buffer(s))
756 		return 0;
757 	if (!ssl3_setup_write_buffer(s))
758 		return 0;
759 	return 1;
760 }
761 
762 int
763 ssl3_release_write_buffer(SSL *s)
764 {
765 	free(S3I(s)->wbuf.buf);
766 	S3I(s)->wbuf.buf = NULL;
767 	return 1;
768 }
769 
770 int
771 ssl3_release_read_buffer(SSL *s)
772 {
773 	free(S3I(s)->rbuf.buf);
774 	S3I(s)->rbuf.buf = NULL;
775 	return 1;
776 }
777