blob: 31e36c75d88c5fbe73ada888c20f291436c20adb [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
117#include <stdio.h>
118#include <string.h>
119
120#include <openssl/buf.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700121#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#include <openssl/evp.h>
123#include <openssl/mem.h>
124#include <openssl/md5.h>
125#include <openssl/obj.h>
126#include <openssl/rand.h>
127#include <openssl/sha.h>
128#include <openssl/x509.h>
129
Adam Langleye9ada862015-05-11 17:20:37 -0700130#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131
132
133/* ssl3_do_write sends |s->init_buf| in records of type 'type'
134 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
135 * on success or zero if the transmission is still incomplete. */
136int ssl3_do_write(SSL *s, int type) {
137 int n;
138
139 n = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num);
140 if (n < 0) {
141 return -1;
142 }
143
144 if (n == s->init_num) {
145 if (s->msg_callback) {
146 s->msg_callback(1, s->version, type, s->init_buf->data,
147 (size_t)(s->init_off + s->init_num), s,
148 s->msg_callback_arg);
149 }
150 return 1;
151 }
152
153 s->init_off += n;
154 s->init_num -= n;
155 return 0;
156}
157
158int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen) {
159 uint8_t *p;
160 int n;
161
162 if (s->state == a) {
163 p = ssl_handshake_start(s);
164
165 n = s->enc_method->final_finish_mac(s, sender, slen, s->s3->tmp.finish_md);
166 if (n == 0) {
167 return 0;
168 }
169 s->s3->tmp.finish_md_len = n;
170 memcpy(p, s->s3->tmp.finish_md, n);
171
172 /* Log the master secret, if logging is enabled. */
173 if (!ssl_ctx_log_master_secret(s->ctx, s->s3->client_random,
174 SSL3_RANDOM_SIZE, s->session->master_key,
175 s->session->master_key_length)) {
176 return 0;
177 }
178
Adam Langleye9ada862015-05-11 17:20:37 -0700179 /* Copy the finished so we can use it for renegotiation checks */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800180 if (s->server) {
181 assert(n <= EVP_MAX_MD_SIZE);
182 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, n);
183 s->s3->previous_server_finished_len = n;
184 } else {
185 assert(n <= EVP_MAX_MD_SIZE);
186 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, n);
187 s->s3->previous_client_finished_len = n;
188 }
189
Adam Langleye9ada862015-05-11 17:20:37 -0700190 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, n)) {
191 return 0;
192 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800193 s->state = b;
194 }
195
196 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
197 return ssl_do_write(s);
198}
199
Adam Langleyf4e42722015-06-04 17:45:09 -0700200/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
201 * so far. */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800202static void ssl3_take_mac(SSL *s) {
203 const char *sender;
204 int slen;
205
206 /* If no new cipher setup then return immediately: other functions will set
207 * the appropriate error. */
208 if (s->s3->tmp.new_cipher == NULL) {
209 return;
210 }
211
212 if (s->state & SSL_ST_CONNECT) {
213 sender = s->enc_method->server_finished_label;
214 slen = s->enc_method->server_finished_label_len;
215 } else {
216 sender = s->enc_method->client_finished_label;
217 slen = s->enc_method->client_finished_label_len;
218 }
219
220 s->s3->tmp.peer_finish_md_len = s->enc_method->final_finish_mac(
221 s, sender, slen, s->s3->tmp.peer_finish_md);
222}
223
224int ssl3_get_finished(SSL *s, int a, int b) {
225 int al, finished_len, ok;
226 long message_len;
227 uint8_t *p;
228
229 message_len =
230 s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE,
Adam Langleye9ada862015-05-11 17:20:37 -0700231 ssl_dont_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800232
233 if (!ok) {
234 return message_len;
235 }
236
237 /* Snapshot the finished hash before incorporating the new message. */
238 ssl3_take_mac(s);
Adam Langleye9ada862015-05-11 17:20:37 -0700239 if (!ssl3_hash_current_message(s)) {
240 goto err;
241 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800242
243 /* If this occurs, we have missed a message.
244 * TODO(davidben): Is this check now redundant with SSL3_FLAGS_EXPECT_CCS? */
245 if (!s->s3->change_cipher_spec) {
246 al = SSL_AD_UNEXPECTED_MESSAGE;
Kenny Rootb8494592015-09-25 02:29:14 +0000247 OPENSSL_PUT_ERROR(SSL, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800248 goto f_err;
249 }
250 s->s3->change_cipher_spec = 0;
251
252 p = s->init_msg;
253 finished_len = s->s3->tmp.peer_finish_md_len;
254
255 if (finished_len != message_len) {
256 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000257 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DIGEST_LENGTH);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800258 goto f_err;
259 }
260
261 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, finished_len) != 0) {
262 al = SSL_AD_DECRYPT_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000263 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800264 goto f_err;
265 }
266
267 /* Copy the finished so we can use it for renegotiation checks */
268 if (s->server) {
269 assert(finished_len <= EVP_MAX_MD_SIZE);
270 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, finished_len);
271 s->s3->previous_client_finished_len = finished_len;
272 } else {
273 assert(finished_len <= EVP_MAX_MD_SIZE);
274 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, finished_len);
275 s->s3->previous_server_finished_len = finished_len;
276 }
277
278 return 1;
279
280f_err:
281 ssl3_send_alert(s, SSL3_AL_FATAL, al);
Adam Langleye9ada862015-05-11 17:20:37 -0700282err:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800283 return 0;
284}
285
286/* for these 2 messages, we need to
287 * ssl->enc_read_ctx re-init
288 * ssl->s3->read_sequence zero
289 * ssl->s3->read_mac_secret re-init
290 * ssl->session->read_sym_enc assign
291 * ssl->session->read_compression assign
292 * ssl->session->read_hash assign */
293int ssl3_send_change_cipher_spec(SSL *s, int a, int b) {
294 if (s->state == a) {
295 *((uint8_t *)s->init_buf->data) = SSL3_MT_CCS;
296 s->init_num = 1;
297 s->init_off = 0;
298
299 s->state = b;
300 }
301
302 /* SSL3_ST_CW_CHANGE_B */
303 return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
304}
305
Kenny Rootb8494592015-09-25 02:29:14 +0000306int ssl3_output_cert_chain(SSL *s) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800307 uint8_t *p;
308 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
309
Kenny Rootb8494592015-09-25 02:29:14 +0000310 if (!ssl_add_cert_chain(s, &l)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800311 return 0;
312 }
313
314 l -= 3 + SSL_HM_HEADER_LENGTH(s);
315 p = ssl_handshake_start(s);
316 l2n3(l, p);
317 l += 3;
Adam Langleye9ada862015-05-11 17:20:37 -0700318 return ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800319}
320
321/* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
322 * maximum acceptable body length |max|. The first four bytes (msg_type and
323 * length) are read in state |header_state|, the body is read in state |body_state|. */
324long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
Adam Langleye9ada862015-05-11 17:20:37 -0700325 long max, enum ssl_hash_message_t hash_message, int *ok) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800326 uint8_t *p;
327 unsigned long l;
328 long n;
329 int al;
330
331 if (s->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700332 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
333 * ssl_dont_hash_message would have to have been applied to the previous
334 * call. */
335 assert(hash_message == ssl_hash_message);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800336 s->s3->tmp.reuse_message = 0;
337 if (msg_type >= 0 && s->s3->tmp.message_type != msg_type) {
338 al = SSL_AD_UNEXPECTED_MESSAGE;
Kenny Rootb8494592015-09-25 02:29:14 +0000339 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340 goto f_err;
341 }
342 *ok = 1;
343 s->state = body_state;
344 s->init_msg = (uint8_t *)s->init_buf->data + 4;
345 s->init_num = (int)s->s3->tmp.message_size;
346 return s->init_num;
347 }
348
349 p = (uint8_t *)s->init_buf->data;
350
351 if (s->state == header_state) {
352 assert(s->init_num < 4);
353
354 for (;;) {
355 while (s->init_num < 4) {
Adam Langleyf4e42722015-06-04 17:45:09 -0700356 int bytes_read = ssl3_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num],
357 4 - s->init_num, 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800358 if (bytes_read <= 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800359 *ok = 0;
360 return bytes_read;
361 }
362 s->init_num += bytes_read;
363 }
364
365 static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
366 if (s->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
367 break;
368 }
369
370 /* The server may always send 'Hello Request' messages -- we are doing
371 * a handshake anyway now, so ignore them if their format is correct.
372 * Does not count for 'Finished' MAC. */
373 s->init_num = 0;
374
375 if (s->msg_callback) {
376 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s,
377 s->msg_callback_arg);
378 }
379 }
380
381 /* s->init_num == 4 */
382
383 if (msg_type >= 0 && *p != msg_type) {
384 al = SSL_AD_UNEXPECTED_MESSAGE;
Kenny Rootb8494592015-09-25 02:29:14 +0000385 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800386 goto f_err;
387 }
388 s->s3->tmp.message_type = *(p++);
389
390 n2l3(p, l);
391 if (l > (unsigned long)max) {
392 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000393 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800394 goto f_err;
395 }
396
397 if (l && !BUF_MEM_grow_clean(s->init_buf, l + 4)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000398 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800399 goto err;
400 }
401 s->s3->tmp.message_size = l;
402 s->state = body_state;
403
404 s->init_msg = (uint8_t *)s->init_buf->data + 4;
405 s->init_num = 0;
406 }
407
408 /* next state (body_state) */
409 p = s->init_msg;
410 n = s->s3->tmp.message_size - s->init_num;
411 while (n > 0) {
Adam Langleyf4e42722015-06-04 17:45:09 -0700412 int bytes_read = ssl3_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num], n,
413 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800414 if (bytes_read <= 0) {
415 s->rwstate = SSL_READING;
416 *ok = 0;
417 return bytes_read;
418 }
419 s->init_num += bytes_read;
420 n -= bytes_read;
421 }
422
423 /* Feed this message into MAC computation. */
Adam Langleye9ada862015-05-11 17:20:37 -0700424 if (hash_message == ssl_hash_message && !ssl3_hash_current_message(s)) {
425 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800426 }
427 if (s->msg_callback) {
428 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
429 (size_t)s->init_num + 4, s, s->msg_callback_arg);
430 }
431 *ok = 1;
432 return s->init_num;
433
434f_err:
435 ssl3_send_alert(s, SSL3_AL_FATAL, al);
436
437err:
438 *ok = 0;
439 return -1;
440}
441
Adam Langleye9ada862015-05-11 17:20:37 -0700442int ssl3_hash_current_message(SSL *s) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800443 /* The handshake header (different size between DTLS and TLS) is included in
444 * the hash. */
445 size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
Kenny Rootb8494592015-09-25 02:29:14 +0000446 return ssl3_update_handshake_hash(s, (uint8_t *)s->init_buf->data,
447 s->init_num + header_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800448}
449
450/* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
451 * is sufficient pre-TLS1.2 as well. */
452OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
453 combined_tls_hash_fits_in_max);
454
455int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
Kenny Rootb8494592015-09-25 02:29:14 +0000456 const EVP_MD **out_md, int pkey_type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800457 /* For TLS v1.2 send signature algorithm and signature using
458 * agreed digest and cached handshake records. Otherwise, use
459 * SHA1 or MD5 + SHA1 depending on key type. */
460 if (SSL_USE_SIGALGS(s)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800461 EVP_MD_CTX mctx;
462 unsigned len;
463
Adam Langleyd9e397b2015-01-22 14:27:53 -0800464 EVP_MD_CTX_init(&mctx);
465 if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
Kenny Rootb8494592015-09-25 02:29:14 +0000466 !EVP_DigestUpdate(&mctx, s->s3->handshake_buffer->data,
467 s->s3->handshake_buffer->length) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -0800468 !EVP_DigestFinal(&mctx, out, &len)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000469 OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800470 EVP_MD_CTX_cleanup(&mctx);
471 return 0;
472 }
473 *out_len = len;
Kenny Rootb8494592015-09-25 02:29:14 +0000474 } else if (pkey_type == EVP_PKEY_RSA) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800475 if (s->enc_method->cert_verify_mac(s, NID_md5, out) == 0 ||
476 s->enc_method->cert_verify_mac(s, NID_sha1, out + MD5_DIGEST_LENGTH) ==
477 0) {
478 return 0;
479 }
480 *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
481 *out_md = EVP_md5_sha1();
Kenny Rootb8494592015-09-25 02:29:14 +0000482 } else if (pkey_type == EVP_PKEY_EC) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800483 if (s->enc_method->cert_verify_mac(s, NID_sha1, out) == 0) {
484 return 0;
485 }
486 *out_len = SHA_DIGEST_LENGTH;
487 *out_md = EVP_sha1();
488 } else {
Kenny Rootb8494592015-09-25 02:29:14 +0000489 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800490 return 0;
491 }
492
493 return 1;
494}
495
Adam Langleyd9e397b2015-01-22 14:27:53 -0800496int ssl_verify_alarm_type(long type) {
497 int al;
498
499 switch (type) {
500 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
501 case X509_V_ERR_UNABLE_TO_GET_CRL:
502 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
503 al = SSL_AD_UNKNOWN_CA;
504 break;
505
506 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
507 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
508 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
509 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
510 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
511 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
512 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
513 case X509_V_ERR_CERT_NOT_YET_VALID:
514 case X509_V_ERR_CRL_NOT_YET_VALID:
515 case X509_V_ERR_CERT_UNTRUSTED:
516 case X509_V_ERR_CERT_REJECTED:
517 al = SSL_AD_BAD_CERTIFICATE;
518 break;
519
520 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
521 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
522 al = SSL_AD_DECRYPT_ERROR;
523 break;
524
525 case X509_V_ERR_CERT_HAS_EXPIRED:
526 case X509_V_ERR_CRL_HAS_EXPIRED:
527 al = SSL_AD_CERTIFICATE_EXPIRED;
528 break;
529
530 case X509_V_ERR_CERT_REVOKED:
531 al = SSL_AD_CERTIFICATE_REVOKED;
532 break;
533
534 case X509_V_ERR_OUT_OF_MEM:
535 al = SSL_AD_INTERNAL_ERROR;
536 break;
537
538 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
539 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
540 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
541 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
542 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
543 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
544 case X509_V_ERR_INVALID_CA:
545 al = SSL_AD_UNKNOWN_CA;
546 break;
547
548 case X509_V_ERR_APPLICATION_VERIFICATION:
549 al = SSL_AD_HANDSHAKE_FAILURE;
550 break;
551
552 case X509_V_ERR_INVALID_PURPOSE:
553 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
554 break;
555
556 default:
557 al = SSL_AD_CERTIFICATE_UNKNOWN;
558 break;
559 }
560
561 return al;
562}
563
Adam Langleyf4e42722015-06-04 17:45:09 -0700564int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server) {
565 if (is_server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800566 const uint32_t current_time = time(NULL);
Adam Langleyf4e42722015-06-04 17:45:09 -0700567 uint8_t *p = out;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800568
569 if (len < 4) {
570 return 0;
571 }
572 p[0] = current_time >> 24;
573 p[1] = current_time >> 16;
574 p[2] = current_time >> 8;
575 p[3] = current_time;
576 return RAND_bytes(p + 4, len - 4);
577 } else {
Adam Langleyf4e42722015-06-04 17:45:09 -0700578 return RAND_bytes(out, len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800579 }
580}