blob: a34d221ee3dbbf3cdfbc5da52e97bd724d73817f [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
113#include <assert.h>
114#include <limits.h>
115#include <stdio.h>
116#include <string.h>
117
118#include <openssl/buf.h>
119#include <openssl/evp.h>
120#include <openssl/mem.h>
121#include <openssl/md5.h>
122#include <openssl/obj.h>
123#include <openssl/rand.h>
124#include <openssl/sha.h>
125#include <openssl/x509.h>
126
127#include "ssl_locl.h"
128
129
130/* ssl3_do_write sends |s->init_buf| in records of type 'type'
131 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
132 * on success or zero if the transmission is still incomplete. */
133int ssl3_do_write(SSL *s, int type) {
134 int n;
135
136 n = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num);
137 if (n < 0) {
138 return -1;
139 }
140
141 if (n == s->init_num) {
142 if (s->msg_callback) {
143 s->msg_callback(1, s->version, type, s->init_buf->data,
144 (size_t)(s->init_off + s->init_num), s,
145 s->msg_callback_arg);
146 }
147 return 1;
148 }
149
150 s->init_off += n;
151 s->init_num -= n;
152 return 0;
153}
154
155int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen) {
156 uint8_t *p;
157 int n;
158
159 if (s->state == a) {
160 p = ssl_handshake_start(s);
161
162 n = s->enc_method->final_finish_mac(s, sender, slen, s->s3->tmp.finish_md);
163 if (n == 0) {
164 return 0;
165 }
166 s->s3->tmp.finish_md_len = n;
167 memcpy(p, s->s3->tmp.finish_md, n);
168
169 /* Log the master secret, if logging is enabled. */
170 if (!ssl_ctx_log_master_secret(s->ctx, s->s3->client_random,
171 SSL3_RANDOM_SIZE, s->session->master_key,
172 s->session->master_key_length)) {
173 return 0;
174 }
175
176 /* Copy the finished so we can use it for
177 * renegotiation checks */
178 if (s->server) {
179 assert(n <= EVP_MAX_MD_SIZE);
180 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, n);
181 s->s3->previous_server_finished_len = n;
182 } else {
183 assert(n <= EVP_MAX_MD_SIZE);
184 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, n);
185 s->s3->previous_client_finished_len = n;
186 }
187
188 ssl_set_handshake_header(s, SSL3_MT_FINISHED, n);
189 s->state = b;
190 }
191
192 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
193 return ssl_do_write(s);
194}
195
196/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to
197 * far. */
198static void ssl3_take_mac(SSL *s) {
199 const char *sender;
200 int slen;
201
202 /* If no new cipher setup then return immediately: other functions will set
203 * the appropriate error. */
204 if (s->s3->tmp.new_cipher == NULL) {
205 return;
206 }
207
208 if (s->state & SSL_ST_CONNECT) {
209 sender = s->enc_method->server_finished_label;
210 slen = s->enc_method->server_finished_label_len;
211 } else {
212 sender = s->enc_method->client_finished_label;
213 slen = s->enc_method->client_finished_label_len;
214 }
215
216 s->s3->tmp.peer_finish_md_len = s->enc_method->final_finish_mac(
217 s, sender, slen, s->s3->tmp.peer_finish_md);
218}
219
220int ssl3_get_finished(SSL *s, int a, int b) {
221 int al, finished_len, ok;
222 long message_len;
223 uint8_t *p;
224
225 message_len =
226 s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE,
227 SSL_GET_MESSAGE_DONT_HASH_MESSAGE, &ok);
228
229 if (!ok) {
230 return message_len;
231 }
232
233 /* Snapshot the finished hash before incorporating the new message. */
234 ssl3_take_mac(s);
235 ssl3_hash_current_message(s);
236
237 /* If this occurs, we have missed a message.
238 * TODO(davidben): Is this check now redundant with SSL3_FLAGS_EXPECT_CCS? */
239 if (!s->s3->change_cipher_spec) {
240 al = SSL_AD_UNEXPECTED_MESSAGE;
241 OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
242 goto f_err;
243 }
244 s->s3->change_cipher_spec = 0;
245
246 p = s->init_msg;
247 finished_len = s->s3->tmp.peer_finish_md_len;
248
249 if (finished_len != message_len) {
250 al = SSL_AD_DECODE_ERROR;
251 OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_BAD_DIGEST_LENGTH);
252 goto f_err;
253 }
254
255 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, finished_len) != 0) {
256 al = SSL_AD_DECRYPT_ERROR;
257 OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_DIGEST_CHECK_FAILED);
258 goto f_err;
259 }
260
261 /* Copy the finished so we can use it for renegotiation checks */
262 if (s->server) {
263 assert(finished_len <= EVP_MAX_MD_SIZE);
264 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, finished_len);
265 s->s3->previous_client_finished_len = finished_len;
266 } else {
267 assert(finished_len <= EVP_MAX_MD_SIZE);
268 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, finished_len);
269 s->s3->previous_server_finished_len = finished_len;
270 }
271
272 return 1;
273
274f_err:
275 ssl3_send_alert(s, SSL3_AL_FATAL, al);
276 return 0;
277}
278
279/* for these 2 messages, we need to
280 * ssl->enc_read_ctx re-init
281 * ssl->s3->read_sequence zero
282 * ssl->s3->read_mac_secret re-init
283 * ssl->session->read_sym_enc assign
284 * ssl->session->read_compression assign
285 * ssl->session->read_hash assign */
286int ssl3_send_change_cipher_spec(SSL *s, int a, int b) {
287 if (s->state == a) {
288 *((uint8_t *)s->init_buf->data) = SSL3_MT_CCS;
289 s->init_num = 1;
290 s->init_off = 0;
291
292 s->state = b;
293 }
294
295 /* SSL3_ST_CW_CHANGE_B */
296 return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
297}
298
299unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk) {
300 uint8_t *p;
301 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
302
303 if (!ssl_add_cert_chain(s, cpk, &l)) {
304 return 0;
305 }
306
307 l -= 3 + SSL_HM_HEADER_LENGTH(s);
308 p = ssl_handshake_start(s);
309 l2n3(l, p);
310 l += 3;
311 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
312 return l + SSL_HM_HEADER_LENGTH(s);
313}
314
315/* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
316 * maximum acceptable body length |max|. The first four bytes (msg_type and
317 * length) are read in state |header_state|, the body is read in state |body_state|. */
318long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
319 long max, int hash_message, int *ok) {
320 uint8_t *p;
321 unsigned long l;
322 long n;
323 int al;
324
325 if (s->s3->tmp.reuse_message) {
326 /* A SSL_GET_MESSAGE_DONT_HASH_MESSAGE call cannot be combined with
327 * reuse_message; the SSL_GET_MESSAGE_DONT_HASH_MESSAGE would have to have
328 * been applied to the previous call. */
329 assert(hash_message != SSL_GET_MESSAGE_DONT_HASH_MESSAGE);
330 s->s3->tmp.reuse_message = 0;
331 if (msg_type >= 0 && s->s3->tmp.message_type != msg_type) {
332 al = SSL_AD_UNEXPECTED_MESSAGE;
333 OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
334 goto f_err;
335 }
336 *ok = 1;
337 s->state = body_state;
338 s->init_msg = (uint8_t *)s->init_buf->data + 4;
339 s->init_num = (int)s->s3->tmp.message_size;
340 return s->init_num;
341 }
342
343 p = (uint8_t *)s->init_buf->data;
344
345 if (s->state == header_state) {
346 assert(s->init_num < 4);
347
348 for (;;) {
349 while (s->init_num < 4) {
350 int bytes_read = s->method->ssl_read_bytes(
351 s, SSL3_RT_HANDSHAKE, &p[s->init_num], 4 - s->init_num, 0);
352 if (bytes_read <= 0) {
353 s->rwstate = SSL_READING;
354 *ok = 0;
355 return bytes_read;
356 }
357 s->init_num += bytes_read;
358 }
359
360 static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
361 if (s->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
362 break;
363 }
364
365 /* The server may always send 'Hello Request' messages -- we are doing
366 * a handshake anyway now, so ignore them if their format is correct.
367 * Does not count for 'Finished' MAC. */
368 s->init_num = 0;
369
370 if (s->msg_callback) {
371 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s,
372 s->msg_callback_arg);
373 }
374 }
375
376 /* s->init_num == 4 */
377
378 if (msg_type >= 0 && *p != msg_type) {
379 al = SSL_AD_UNEXPECTED_MESSAGE;
380 OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
381 goto f_err;
382 }
383 s->s3->tmp.message_type = *(p++);
384
385 n2l3(p, l);
386 if (l > (unsigned long)max) {
387 al = SSL_AD_ILLEGAL_PARAMETER;
388 OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_EXCESSIVE_MESSAGE_SIZE);
389 goto f_err;
390 }
391
392 if (l && !BUF_MEM_grow_clean(s->init_buf, l + 4)) {
393 OPENSSL_PUT_ERROR(SSL, ssl3_get_message, ERR_R_BUF_LIB);
394 goto err;
395 }
396 s->s3->tmp.message_size = l;
397 s->state = body_state;
398
399 s->init_msg = (uint8_t *)s->init_buf->data + 4;
400 s->init_num = 0;
401 }
402
403 /* next state (body_state) */
404 p = s->init_msg;
405 n = s->s3->tmp.message_size - s->init_num;
406 while (n > 0) {
407 int bytes_read =
408 s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num], n, 0);
409 if (bytes_read <= 0) {
410 s->rwstate = SSL_READING;
411 *ok = 0;
412 return bytes_read;
413 }
414 s->init_num += bytes_read;
415 n -= bytes_read;
416 }
417
418 /* Feed this message into MAC computation. */
419 if (hash_message != SSL_GET_MESSAGE_DONT_HASH_MESSAGE) {
420 ssl3_hash_current_message(s);
421 }
422 if (s->msg_callback) {
423 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
424 (size_t)s->init_num + 4, s, s->msg_callback_arg);
425 }
426 *ok = 1;
427 return s->init_num;
428
429f_err:
430 ssl3_send_alert(s, SSL3_AL_FATAL, al);
431
432err:
433 *ok = 0;
434 return -1;
435}
436
437void ssl3_hash_current_message(SSL *s) {
438 /* The handshake header (different size between DTLS and TLS) is included in
439 * the hash. */
440 size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
441 ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num + header_len);
442}
443
444/* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
445 * is sufficient pre-TLS1.2 as well. */
446OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
447 combined_tls_hash_fits_in_max);
448
449int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
450 const EVP_MD **out_md, EVP_PKEY *pkey) {
451 /* For TLS v1.2 send signature algorithm and signature using
452 * agreed digest and cached handshake records. Otherwise, use
453 * SHA1 or MD5 + SHA1 depending on key type. */
454 if (SSL_USE_SIGALGS(s)) {
455 const uint8_t *hdata;
456 size_t hdatalen;
457 EVP_MD_CTX mctx;
458 unsigned len;
459
460 if (!BIO_mem_contents(s->s3->handshake_buffer, &hdata, &hdatalen)) {
461 OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
462 return 0;
463 }
464 EVP_MD_CTX_init(&mctx);
465 if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
466 !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
467 !EVP_DigestFinal(&mctx, out, &len)) {
468 OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_EVP_LIB);
469 EVP_MD_CTX_cleanup(&mctx);
470 return 0;
471 }
472 *out_len = len;
473 } else if (pkey->type == EVP_PKEY_RSA) {
474 if (s->enc_method->cert_verify_mac(s, NID_md5, out) == 0 ||
475 s->enc_method->cert_verify_mac(s, NID_sha1, out + MD5_DIGEST_LENGTH) ==
476 0) {
477 return 0;
478 }
479 *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
480 *out_md = EVP_md5_sha1();
481 } else if (pkey->type == EVP_PKEY_EC) {
482 if (s->enc_method->cert_verify_mac(s, NID_sha1, out) == 0) {
483 return 0;
484 }
485 *out_len = SHA_DIGEST_LENGTH;
486 *out_md = EVP_sha1();
487 } else {
488 OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
489 return 0;
490 }
491
492 return 1;
493}
494
495int ssl_cert_type(EVP_PKEY *pkey) {
496 switch (pkey->type) {
497 case EVP_PKEY_RSA:
498 return SSL_PKEY_RSA_ENC;
499 case EVP_PKEY_EC:
500 return SSL_PKEY_ECC;
501 default:
502 return -1;
503 }
504}
505
506int ssl_verify_alarm_type(long type) {
507 int al;
508
509 switch (type) {
510 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
511 case X509_V_ERR_UNABLE_TO_GET_CRL:
512 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
513 al = SSL_AD_UNKNOWN_CA;
514 break;
515
516 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
517 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
518 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
519 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
520 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
521 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
522 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
523 case X509_V_ERR_CERT_NOT_YET_VALID:
524 case X509_V_ERR_CRL_NOT_YET_VALID:
525 case X509_V_ERR_CERT_UNTRUSTED:
526 case X509_V_ERR_CERT_REJECTED:
527 al = SSL_AD_BAD_CERTIFICATE;
528 break;
529
530 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
531 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
532 al = SSL_AD_DECRYPT_ERROR;
533 break;
534
535 case X509_V_ERR_CERT_HAS_EXPIRED:
536 case X509_V_ERR_CRL_HAS_EXPIRED:
537 al = SSL_AD_CERTIFICATE_EXPIRED;
538 break;
539
540 case X509_V_ERR_CERT_REVOKED:
541 al = SSL_AD_CERTIFICATE_REVOKED;
542 break;
543
544 case X509_V_ERR_OUT_OF_MEM:
545 al = SSL_AD_INTERNAL_ERROR;
546 break;
547
548 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
549 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
550 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
551 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
552 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
553 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
554 case X509_V_ERR_INVALID_CA:
555 al = SSL_AD_UNKNOWN_CA;
556 break;
557
558 case X509_V_ERR_APPLICATION_VERIFICATION:
559 al = SSL_AD_HANDSHAKE_FAILURE;
560 break;
561
562 case X509_V_ERR_INVALID_PURPOSE:
563 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
564 break;
565
566 default:
567 al = SSL_AD_CERTIFICATE_UNKNOWN;
568 break;
569 }
570
571 return al;
572}
573
574int ssl3_setup_read_buffer(SSL *s) {
575 uint8_t *p;
576 size_t len, align = 0, headerlen;
577
578 if (SSL_IS_DTLS(s)) {
579 headerlen = DTLS1_RT_HEADER_LENGTH;
580 } else {
581 headerlen = SSL3_RT_HEADER_LENGTH;
582 }
583
584#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
585 align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
586#endif
587
588 if (s->s3->rbuf.buf == NULL) {
589 len = SSL3_RT_MAX_PLAIN_LENGTH + SSL3_RT_MAX_ENCRYPTED_OVERHEAD +
590 headerlen + align;
591 if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) {
592 s->s3->init_extra = 1;
593 len += SSL3_RT_MAX_EXTRA;
594 }
595 p = OPENSSL_malloc(len);
596 if (p == NULL) {
597 goto err;
598 }
599 s->s3->rbuf.buf = p;
600 s->s3->rbuf.len = len;
601 }
602
603 s->packet = &s->s3->rbuf.buf[0];
604 return 1;
605
606err:
607 OPENSSL_PUT_ERROR(SSL, ssl3_setup_read_buffer, ERR_R_MALLOC_FAILURE);
608 return 0;
609}
610
611int ssl3_setup_write_buffer(SSL *s) {
612 uint8_t *p;
613 size_t len, align = 0, headerlen;
614
615 if (SSL_IS_DTLS(s)) {
616 headerlen = DTLS1_RT_HEADER_LENGTH + 1;
617 } else {
618 headerlen = SSL3_RT_HEADER_LENGTH;
619 }
620
621#if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
622 align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
623#endif
624
625 if (s->s3->wbuf.buf == NULL) {
626 len = s->max_send_fragment + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD +
627 headerlen + align;
628 /* Account for 1/n-1 record splitting. */
629 if (s->mode & SSL_MODE_CBC_RECORD_SPLITTING) {
630 len += headerlen + align + 1 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
631 }
632
633 p = OPENSSL_malloc(len);
634 if (p == NULL) {
635 goto err;
636 }
637 s->s3->wbuf.buf = p;
638 s->s3->wbuf.len = len;
639 }
640
641 return 1;
642
643err:
644 OPENSSL_PUT_ERROR(SSL, ssl3_setup_write_buffer, ERR_R_MALLOC_FAILURE);
645 return 0;
646}
647
648
649int ssl3_setup_buffers(SSL *s) {
650 if (!ssl3_setup_read_buffer(s) ||
651 !ssl3_setup_write_buffer(s)) {
652 return 0;
653 }
654 return 1;
655}
656
657int ssl3_release_write_buffer(SSL *s) {
658 if (s->s3->wbuf.buf != NULL) {
659 OPENSSL_free(s->s3->wbuf.buf);
660 s->s3->wbuf.buf = NULL;
661 }
662 return 1;
663}
664
665int ssl3_release_read_buffer(SSL *s) {
666 if (s->s3->rbuf.buf != NULL) {
667 OPENSSL_free(s->s3->rbuf.buf);
668 s->s3->rbuf.buf = NULL;
669 }
670 return 1;
671}
672
673/* ssl_fill_hello_random fills a client_random or server_random field of length
674 * |len|. Returns 0 on failure or 1 on success. */
675int ssl_fill_hello_random(SSL *s, int server, uint8_t *result, size_t len) {
676 int send_time = 0;
677
678 if (server) {
679 send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
680 } else {
681 send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
682 }
683
684 if (send_time) {
685 const uint32_t current_time = time(NULL);
686 uint8_t *p = result;
687
688 if (len < 4) {
689 return 0;
690 }
691 p[0] = current_time >> 24;
692 p[1] = current_time >> 16;
693 p[2] = current_time >> 8;
694 p[3] = current_time;
695 return RAND_bytes(p + 4, len - 4);
696 } else {
697 return RAND_bytes(result, len);
698 }
699}