1 /* $OpenBSD: ssl_both.c,v 1.10 2017/08/12 02:55:22 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
121 #include "ssl_locl.h"
123 #include <openssl/buffer.h>
124 #include <openssl/evp.h>
125 #include <openssl/objects.h>
126 #include <openssl/x509.h>
128 #include "bytestring.h"
131 * Send s->internal->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
132 * SSL3_RT_CHANGE_CIPHER_SPEC).
135 ssl3_do_write(SSL
*s
, int type
)
139 ret
= ssl3_write_bytes(s
, type
, &s
->internal
->init_buf
->data
[s
->internal
->init_off
],
140 s
->internal
->init_num
);
144 if (type
== SSL3_RT_HANDSHAKE
)
146 * Should not be done for 'Hello Request's, but in that case
147 * we'll ignore the result anyway.
150 (unsigned char *)&s
->internal
->init_buf
->data
[s
->internal
->init_off
], ret
);
152 if (ret
== s
->internal
->init_num
) {
153 if (s
->internal
->msg_callback
)
154 s
->internal
->msg_callback(1, s
->version
, type
, s
->internal
->init_buf
->data
,
155 (size_t)(s
->internal
->init_off
+ s
->internal
->init_num
), s
,
156 s
->internal
->msg_callback_arg
);
160 s
->internal
->init_off
+= ret
;
161 s
->internal
->init_num
-= ret
;
167 ssl3_send_finished(SSL
*s
, int a
, int b
, const char *sender
, int slen
)
172 memset(&cbb
, 0, sizeof(cbb
));
174 if (S3I(s
)->hs
.state
== a
) {
175 md_len
= TLS1_FINISH_MAC_LENGTH
;
176 OPENSSL_assert(md_len
<= EVP_MAX_MD_SIZE
);
178 if (tls1_final_finish_mac(s
, sender
, slen
,
179 S3I(s
)->tmp
.finish_md
) != md_len
)
181 S3I(s
)->tmp
.finish_md_len
= md_len
;
183 /* Copy finished so we can use it for renegotiation checks. */
184 if (s
->internal
->type
== SSL_ST_CONNECT
) {
185 memcpy(S3I(s
)->previous_client_finished
,
186 S3I(s
)->tmp
.finish_md
, md_len
);
187 S3I(s
)->previous_client_finished_len
= md_len
;
189 memcpy(S3I(s
)->previous_server_finished
,
190 S3I(s
)->tmp
.finish_md
, md_len
);
191 S3I(s
)->previous_server_finished_len
= md_len
;
194 if (!ssl3_handshake_msg_start_cbb(s
, &cbb
, &finished
,
197 if (!CBB_add_bytes(&finished
, S3I(s
)->tmp
.finish_md
, md_len
))
199 if (!ssl3_handshake_msg_finish_cbb(s
, &cbb
))
202 S3I(s
)->hs
.state
= b
;
205 return (ssl3_handshake_write(s
));
214 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
218 ssl3_take_mac(SSL
*s
)
224 * If no new cipher setup return immediately: other functions will
225 * set the appropriate error.
227 if (S3I(s
)->hs
.new_cipher
== NULL
)
230 if (S3I(s
)->hs
.state
& SSL_ST_CONNECT
) {
231 sender
= TLS_MD_SERVER_FINISH_CONST
;
232 slen
= TLS_MD_SERVER_FINISH_CONST_SIZE
;
234 sender
= TLS_MD_CLIENT_FINISH_CONST
;
235 slen
= TLS_MD_CLIENT_FINISH_CONST_SIZE
;
238 S3I(s
)->tmp
.peer_finish_md_len
=
239 tls1_final_finish_mac(s
, sender
, slen
,
240 S3I(s
)->tmp
.peer_finish_md
);
244 ssl3_get_finished(SSL
*s
, int a
, int b
)
250 /* should actually be 36+4 :-) */
251 n
= s
->method
->internal
->ssl_get_message(s
, a
, b
, SSL3_MT_FINISHED
, 64, &ok
);
255 /* If this occurs, we have missed a message */
256 if (!S3I(s
)->change_cipher_spec
) {
257 al
= SSL_AD_UNEXPECTED_MESSAGE
;
258 SSLerror(s
, SSL_R_GOT_A_FIN_BEFORE_A_CCS
);
261 S3I(s
)->change_cipher_spec
= 0;
263 md_len
= TLS1_FINISH_MAC_LENGTH
;
266 al
= SSL_AD_DECODE_ERROR
;
267 SSLerror(s
, SSL_R_BAD_DIGEST_LENGTH
);
271 CBS_init(&cbs
, s
->internal
->init_msg
, n
);
273 if (S3I(s
)->tmp
.peer_finish_md_len
!= md_len
||
274 CBS_len(&cbs
) != md_len
) {
275 al
= SSL_AD_DECODE_ERROR
;
276 SSLerror(s
, SSL_R_BAD_DIGEST_LENGTH
);
280 if (!CBS_mem_equal(&cbs
, S3I(s
)->tmp
.peer_finish_md
, CBS_len(&cbs
))) {
281 al
= SSL_AD_DECRYPT_ERROR
;
282 SSLerror(s
, SSL_R_DIGEST_CHECK_FAILED
);
286 /* Copy finished so we can use it for renegotiation checks. */
287 OPENSSL_assert(md_len
<= EVP_MAX_MD_SIZE
);
288 if (s
->internal
->type
== SSL_ST_ACCEPT
) {
289 memcpy(S3I(s
)->previous_client_finished
,
290 S3I(s
)->tmp
.peer_finish_md
, md_len
);
291 S3I(s
)->previous_client_finished_len
= md_len
;
293 memcpy(S3I(s
)->previous_server_finished
,
294 S3I(s
)->tmp
.peer_finish_md
, md_len
);
295 S3I(s
)->previous_server_finished_len
= md_len
;
300 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
304 /* for these 2 messages, we need to
305 * ssl->enc_read_ctx re-init
306 * ssl->s3->internal->read_sequence zero
307 * ssl->s3->internal->read_mac_secret re-init
308 * ssl->session->read_sym_enc assign
309 * ssl->session->read_hash assign
312 ssl3_send_change_cipher_spec(SSL
*s
, int a
, int b
)
316 if (S3I(s
)->hs
.state
== a
) {
317 p
= (unsigned char *)s
->internal
->init_buf
->data
;
319 s
->internal
->init_num
= 1;
320 s
->internal
->init_off
= 0;
322 S3I(s
)->hs
.state
= b
;
325 /* SSL3_ST_CW_CHANGE_B */
326 return (ssl3_do_write(s
, SSL3_RT_CHANGE_CIPHER_SPEC
));
330 ssl3_add_cert(CBB
*cbb
, X509
*x
)
337 if ((cert_len
= i2d_X509(x
, NULL
)) < 0)
340 if (!CBB_add_u24_length_prefixed(cbb
, &cert
))
342 if (!CBB_add_space(&cert
, &data
, cert_len
))
344 if (i2d_X509(x
, &data
) < 0)
356 ssl3_output_cert_chain(SSL
*s
, CBB
*cbb
, X509
*x
)
363 if (!CBB_add_u24_length_prefixed(cbb
, &cert_list
))
366 if ((s
->internal
->mode
& SSL_MODE_NO_AUTO_CHAIN
) || s
->ctx
->extra_certs
)
369 /* TLSv1 sends a chain with nothing in it, instead of an alert. */
372 if (!ssl3_add_cert(&cert_list
, x
))
375 X509_STORE_CTX xs_ctx
;
377 if (!X509_STORE_CTX_init(&xs_ctx
, s
->ctx
->cert_store
,
379 SSLerror(s
, ERR_R_X509_LIB
);
382 X509_verify_cert(&xs_ctx
);
384 /* Don't leave errors in the queue. */
386 for (i
= 0; i
< sk_X509_num(xs_ctx
.chain
); i
++) {
387 x
= sk_X509_value(xs_ctx
.chain
, i
);
388 if (!ssl3_add_cert(&cert_list
, x
)) {
389 X509_STORE_CTX_cleanup(&xs_ctx
);
393 X509_STORE_CTX_cleanup(&xs_ctx
);
397 /* Thawte special :-) */
398 for (i
= 0; i
< sk_X509_num(s
->ctx
->extra_certs
); i
++) {
399 x
= sk_X509_value(s
->ctx
->extra_certs
, i
);
400 if (!ssl3_add_cert(&cert_list
, x
))
414 * Obtain handshake message of message type 'mt' (any if mt == -1),
415 * maximum acceptable body length 'max'.
416 * The first four bytes (msg_type and length) are read in state 'st1',
417 * the body is read in state 'stn'.
420 ssl3_get_message(SSL
*s
, int st1
, int stn
, int mt
, long max
, int *ok
)
429 if (S3I(s
)->tmp
.reuse_message
) {
430 S3I(s
)->tmp
.reuse_message
= 0;
431 if ((mt
>= 0) && (S3I(s
)->tmp
.message_type
!= mt
)) {
432 al
= SSL_AD_UNEXPECTED_MESSAGE
;
433 SSLerror(s
, SSL_R_UNEXPECTED_MESSAGE
);
437 s
->internal
->init_msg
= s
->internal
->init_buf
->data
+ 4;
438 s
->internal
->init_num
= (int)S3I(s
)->tmp
.message_size
;
439 return s
->internal
->init_num
;
442 p
= (unsigned char *)s
->internal
->init_buf
->data
;
444 /* s->internal->init_num < 4 */
445 if (S3I(s
)->hs
.state
== st1
) {
449 while (s
->internal
->init_num
< 4) {
450 i
= s
->method
->internal
->ssl_read_bytes(s
,
451 SSL3_RT_HANDSHAKE
, &p
[s
->internal
->init_num
],
452 4 - s
->internal
->init_num
, 0);
454 s
->internal
->rwstate
= SSL_READING
;
458 s
->internal
->init_num
+= i
;
462 if (!s
->server
&& p
[0] == SSL3_MT_HELLO_REQUEST
) {
464 * The server may always send 'Hello Request'
465 * messages -- we are doing a handshake anyway
466 * now, so ignore them if their format is
467 * correct. Does not count for 'Finished' MAC.
469 if (p
[1] == 0 && p
[2] == 0 &&p
[3] == 0) {
470 s
->internal
->init_num
= 0;
473 if (s
->internal
->msg_callback
)
474 s
->internal
->msg_callback(0, s
->version
,
475 SSL3_RT_HANDSHAKE
, p
, 4, s
,
476 s
->internal
->msg_callback_arg
);
479 } while (skip_message
);
481 /* s->internal->init_num == 4 */
483 if ((mt
>= 0) && (*p
!= mt
)) {
484 al
= SSL_AD_UNEXPECTED_MESSAGE
;
485 SSLerror(s
, SSL_R_UNEXPECTED_MESSAGE
);
489 CBS_init(&cbs
, p
, 4);
490 if (!CBS_get_u8(&cbs
, &u8
) ||
491 !CBS_get_u24(&cbs
, &l
)) {
492 SSLerror(s
, ERR_R_BUF_LIB
);
495 S3I(s
)->tmp
.message_type
= u8
;
497 if (l
> (unsigned long)max
) {
498 al
= SSL_AD_ILLEGAL_PARAMETER
;
499 SSLerror(s
, SSL_R_EXCESSIVE_MESSAGE_SIZE
);
502 if (l
&& !BUF_MEM_grow_clean(s
->internal
->init_buf
, l
+ 4)) {
503 SSLerror(s
, ERR_R_BUF_LIB
);
506 S3I(s
)->tmp
.message_size
= l
;
507 S3I(s
)->hs
.state
= stn
;
509 s
->internal
->init_msg
= s
->internal
->init_buf
->data
+ 4;
510 s
->internal
->init_num
= 0;
513 /* next state (stn) */
514 p
= s
->internal
->init_msg
;
515 n
= S3I(s
)->tmp
.message_size
- s
->internal
->init_num
;
517 i
= s
->method
->internal
->ssl_read_bytes(s
, SSL3_RT_HANDSHAKE
,
518 &p
[s
->internal
->init_num
], n
, 0);
520 s
->internal
->rwstate
= SSL_READING
;
524 s
->internal
->init_num
+= i
;
528 /* If receiving Finished, record MAC of prior handshake messages for
529 * Finished verification. */
530 if (*s
->internal
->init_buf
->data
== SSL3_MT_FINISHED
)
533 /* Feed this message into MAC computation. */
534 if (s
->internal
->mac_packet
) {
535 tls1_finish_mac(s
, (unsigned char *)s
->internal
->init_buf
->data
,
536 s
->internal
->init_num
+ 4);
538 if (s
->internal
->msg_callback
)
539 s
->internal
->msg_callback(0, s
->version
,
540 SSL3_RT_HANDSHAKE
, s
->internal
->init_buf
->data
,
541 (size_t)s
->internal
->init_num
+ 4, s
,
542 s
->internal
->msg_callback_arg
);
546 return (s
->internal
->init_num
);
549 ssl3_send_alert(s
, SSL3_AL_FATAL
, al
);
556 ssl_cert_type(X509
*x
, EVP_PKEY
*pkey
)
562 pk
= X509_get_pubkey(x
);
569 if (i
== EVP_PKEY_RSA
) {
570 ret
= SSL_PKEY_RSA_ENC
;
571 } else if (i
== EVP_PKEY_EC
) {
573 } else if (i
== NID_id_GostR3410_2001
||
574 i
== NID_id_GostR3410_2001_cc
) {
575 ret
= SSL_PKEY_GOST01
;
585 ssl_verify_alarm_type(long type
)
590 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT
:
591 case X509_V_ERR_UNABLE_TO_GET_CRL
:
592 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER
:
593 al
= SSL_AD_UNKNOWN_CA
;
595 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE
:
596 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE
:
597 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY
:
598 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD
:
599 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD
:
600 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD
:
601 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD
:
602 case X509_V_ERR_CERT_NOT_YET_VALID
:
603 case X509_V_ERR_CRL_NOT_YET_VALID
:
604 case X509_V_ERR_CERT_UNTRUSTED
:
605 case X509_V_ERR_CERT_REJECTED
:
606 al
= SSL_AD_BAD_CERTIFICATE
;
608 case X509_V_ERR_CERT_SIGNATURE_FAILURE
:
609 case X509_V_ERR_CRL_SIGNATURE_FAILURE
:
610 al
= SSL_AD_DECRYPT_ERROR
;
612 case X509_V_ERR_CERT_HAS_EXPIRED
:
613 case X509_V_ERR_CRL_HAS_EXPIRED
:
614 al
= SSL_AD_CERTIFICATE_EXPIRED
;
616 case X509_V_ERR_CERT_REVOKED
:
617 al
= SSL_AD_CERTIFICATE_REVOKED
;
619 case X509_V_ERR_OUT_OF_MEM
:
620 al
= SSL_AD_INTERNAL_ERROR
;
622 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT
:
623 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN
:
624 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY
:
625 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE
:
626 case X509_V_ERR_CERT_CHAIN_TOO_LONG
:
627 case X509_V_ERR_PATH_LENGTH_EXCEEDED
:
628 case X509_V_ERR_INVALID_CA
:
629 al
= SSL_AD_UNKNOWN_CA
;
631 case X509_V_ERR_APPLICATION_VERIFICATION
:
632 al
= SSL_AD_HANDSHAKE_FAILURE
;
634 case X509_V_ERR_INVALID_PURPOSE
:
635 al
= SSL_AD_UNSUPPORTED_CERTIFICATE
;
638 al
= SSL_AD_CERTIFICATE_UNKNOWN
;
645 ssl3_setup_init_buffer(SSL
*s
)
649 if (s
->internal
->init_buf
!= NULL
)
652 if ((buf
= BUF_MEM_new()) == NULL
)
654 if (!BUF_MEM_grow(buf
, SSL3_RT_MAX_PLAIN_LENGTH
))
657 s
->internal
->init_buf
= buf
;
666 ssl3_setup_read_buffer(SSL
*s
)
669 size_t len
, align
, headerlen
;
672 headerlen
= DTLS1_RT_HEADER_LENGTH
;
674 headerlen
= SSL3_RT_HEADER_LENGTH
;
676 align
= (-SSL3_RT_HEADER_LENGTH
) & (SSL3_ALIGN_PAYLOAD
- 1);
678 if (s
->s3
->rbuf
.buf
== NULL
) {
679 len
= SSL3_RT_MAX_PLAIN_LENGTH
+
680 SSL3_RT_MAX_ENCRYPTED_OVERHEAD
+ headerlen
+ align
;
681 if ((p
= malloc(len
)) == NULL
)
684 s
->s3
->rbuf
.len
= len
;
687 s
->internal
->packet
= &(s
->s3
->rbuf
.buf
[0]);
691 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
696 ssl3_setup_write_buffer(SSL
*s
)
699 size_t len
, align
, headerlen
;
702 headerlen
= DTLS1_RT_HEADER_LENGTH
+ 1;
704 headerlen
= SSL3_RT_HEADER_LENGTH
;
706 align
= (-SSL3_RT_HEADER_LENGTH
) & (SSL3_ALIGN_PAYLOAD
- 1);
708 if (s
->s3
->wbuf
.buf
== NULL
) {
709 len
= s
->max_send_fragment
+
710 SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
+ headerlen
+ align
;
711 if (!(s
->internal
->options
& SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
))
712 len
+= headerlen
+ align
+
713 SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
;
715 if ((p
= malloc(len
)) == NULL
)
718 s
->s3
->wbuf
.len
= len
;
724 SSLerror(s
, ERR_R_MALLOC_FAILURE
);
729 ssl3_setup_buffers(SSL
*s
)
731 if (!ssl3_setup_read_buffer(s
))
733 if (!ssl3_setup_write_buffer(s
))
739 ssl3_release_write_buffer(SSL
*s
)
741 free(s
->s3
->wbuf
.buf
);
742 s
->s3
->wbuf
.buf
= NULL
;
747 ssl3_release_read_buffer(SSL
*s
)
749 free(s
->s3
->rbuf
.buf
);
750 s
->s3
->rbuf
.buf
= NULL
;