]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
Remove the SSL state variable
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
0f113f3e
MC
127/*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
e7ecc7d4 131int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
132{
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157}
e7ecc7d4 158
b9908bf9 159int tls_construct_finished(SSL *s, const char *sender, int slen)
0f113f3e
MC
160{
161 unsigned char *p;
162 int i;
163 unsigned long l;
164
b9908bf9 165 p = ssl_handshake_start(s);
0f113f3e 166
b9908bf9
MC
167 i = s->method->ssl3_enc->final_finish_mac(s,
168 sender, slen,
169 s->s3->tmp.finish_md);
170 if (i <= 0)
171 return 0;
172 s->s3->tmp.finish_md_len = i;
173 memcpy(p, s->s3->tmp.finish_md, i);
174 l = i;
0f113f3e 175
b9908bf9
MC
176 /*
177 * Copy the finished so we can use it for renegotiation checks
178 */
23a635c0 179 if (!s->server) {
b9908bf9
MC
180 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
181 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
182 s->s3->previous_client_finished_len = i;
183 } else {
184 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
185 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
186 s->s3->previous_server_finished_len = i;
187 }
0f113f3e 188
b9908bf9
MC
189 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
190 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
191 return 0;
0f113f3e
MC
192 }
193
b9908bf9 194 return 1;
0f113f3e 195}
d02b48c6 196
bf48836c 197#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
198/*
199 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
200 * to far.
201 */
ee2ffc27 202static void ssl3_take_mac(SSL *s)
0f113f3e
MC
203{
204 const char *sender;
205 int slen;
206 /*
207 * If no new cipher setup return immediately: other functions will set
208 * the appropriate error.
209 */
210 if (s->s3->tmp.new_cipher == NULL)
211 return;
49ae7423 212 if (!s->server) {
0f113f3e
MC
213 sender = s->method->ssl3_enc->server_finished_label;
214 slen = s->method->ssl3_enc->server_finished_label_len;
215 } else {
216 sender = s->method->ssl3_enc->client_finished_label;
217 slen = s->method->ssl3_enc->client_finished_label_len;
218 }
219
220 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
221 sender,
222 slen,
223 s->s3->tmp.peer_finish_md);
224}
ee2ffc27
BL
225#endif
226
b9908bf9
MC
227enum MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, long n)
228{
229 int al;
230
657da85e
MC
231 /*
232 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
233 * been consumed by ssl_get_message() so there should be no bytes left,
234 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 235 */
c69f2adf
MC
236 if (SSL_IS_DTLS(s)) {
237 if ((s->version == DTLS1_BAD_VER && n != DTLS1_CCS_HEADER_LENGTH + 1)
238 || (s->version != DTLS1_BAD_VER
239 && n != DTLS1_CCS_HEADER_LENGTH - 1)) {
240 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
241 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
242 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
243 goto f_err;
244 }
245 } else {
246 if (n != 0) {
247 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
248 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
249 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
250 goto f_err;
251 }
657da85e
MC
252 }
253
254 /* Check we have a cipher to change to */
255 if (s->s3->tmp.new_cipher == NULL) {
256 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 257 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
258 goto f_err;
259 }
260
261 s->s3->change_cipher_spec = 1;
262 if (!ssl3_do_change_cipher_spec(s)) {
263 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 264 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
265 goto f_err;
266 }
267
c69f2adf
MC
268 if (SSL_IS_DTLS(s)) {
269 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
270
271 if (s->version == DTLS1_BAD_VER)
272 s->d1->handshake_read_seq++;
273
274#ifndef OPENSSL_NO_SCTP
275 /*
276 * Remember that a CCS has been received, so that an old key of
277 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
278 * SCTP is used
279 */
280 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
281#endif
282 }
283
b9908bf9 284 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
285 f_err:
286 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9
MC
287 statem_set_error(s);
288 return MSG_PROCESS_ERROR;
657da85e
MC
289}
290
b9908bf9
MC
291enum MSG_PROCESS_RETURN tls_process_finished(SSL *s, unsigned long n)
292{
293 int al, i;
294 unsigned char *p;
295
0f113f3e
MC
296 /* If this occurs, we have missed a message */
297 if (!s->s3->change_cipher_spec) {
298 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 299 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
300 goto f_err;
301 }
302 s->s3->change_cipher_spec = 0;
303
304 p = (unsigned char *)s->init_msg;
305 i = s->s3->tmp.peer_finish_md_len;
306
b9908bf9 307 if (i < 0 || (unsigned long)i != n) {
0f113f3e 308 al = SSL_AD_DECODE_ERROR;
b9908bf9 309 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
310 goto f_err;
311 }
312
313 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
314 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 315 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
316 goto f_err;
317 }
318
319 /*
320 * Copy the finished so we can use it for renegotiation checks
321 */
23a635c0 322 if (s->server) {
0f113f3e
MC
323 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
324 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
325 s->s3->previous_client_finished_len = i;
326 } else {
327 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
328 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
329 s->s3->previous_server_finished_len = i;
330 }
331
b9908bf9 332 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
333 f_err:
334 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9
MC
335 statem_set_error(s);
336 return MSG_PROCESS_ERROR;
0f113f3e 337}
d02b48c6 338
b9908bf9
MC
339int tls_construct_change_cipher_spec(SSL *s)
340{
341 unsigned char *p;
342
343 p = (unsigned char *)s->init_buf->data;
344 *p = SSL3_MT_CCS;
345 s->init_num = 1;
346 s->init_off = 0;
347
348 return 1;
349}
350
c526ed41 351unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
352{
353 unsigned char *p;
354 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
355
356 if (!ssl_add_cert_chain(s, cpk, &l))
357 return 0;
358
359 l -= 3 + SSL_HM_HEADER_LENGTH(s);
360 p = ssl_handshake_start(s);
361 l2n3(l, p);
362 l += 3;
77d514c5 363
61986d32 364 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
365 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
366 return 0;
367 }
0f113f3e
MC
368 return l + SSL_HM_HEADER_LENGTH(s);
369}
370
8723588e
MC
371enum WORK_STATE tls_finish_handshake(SSL *s, enum WORK_STATE wst)
372{
373 void (*cb) (const SSL *ssl, int type, int val) = NULL;
374
375#ifndef OPENSSL_NO_SCTP
376 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
377 enum WORK_STATE ret;
378 ret = dtls_wait_for_dry(s);
379 if (ret != WORK_FINISHED_CONTINUE)
380 return ret;
381 }
382#endif
383
384 /* clean a few things up */
385 ssl3_cleanup_key_block(s);
473483d4
MC
386
387 if (!SSL_IS_DTLS(s)) {
388 /*
389 * We don't do this in DTLS because we may still need the init_buf
390 * in case there are any unexpected retransmits
391 */
392 BUF_MEM_free(s->init_buf);
393 s->init_buf = NULL;
394 }
8723588e
MC
395
396 ssl_free_wbio_buffer(s);
397
398 s->init_num = 0;
399
400 if (!s->server || s->renegotiate == 2) {
401 /* skipped if we just sent a HelloRequest */
402 s->renegotiate = 0;
403 s->new_session = 0;
404
405 if (s->server) {
406 s->renegotiate = 0;
407 s->new_session = 0;
408
409 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
410
411 s->ctx->stats.sess_accept_good++;
412 s->handshake_func = ssl3_accept;
413 } else {
414 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
415 if (s->hit)
416 s->ctx->stats.sess_hit++;
417
418 s->handshake_func = ssl3_connect;
419 s->ctx->stats.sess_connect_good++;
420 }
421
422 if (s->info_callback != NULL)
423 cb = s->info_callback;
424 else if (s->ctx->info_callback != NULL)
425 cb = s->ctx->info_callback;
426
427 if (cb != NULL)
428 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
429
430 if (SSL_IS_DTLS(s)) {
431 /* done with handshaking */
432 s->d1->handshake_read_seq = 0;
433 s->d1->handshake_write_seq = 0;
434 s->d1->next_handshake_write_seq = 0;
435 }
436 }
437
438 return WORK_FINISHED_STOP;
439}
440
9ab930b2
MC
441int tls_get_message_header(SSL *s, int *mt)
442{
443 /* s->init_num < SSL3_HM_HEADER_LENGTH */
444 int skip_message, i, recvd_type, al;
445 unsigned char *p;
446 unsigned long l;
447
448 p = (unsigned char *)s->init_buf->data;
449
450 do {
451 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
452 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
453 &p[s->init_num], SSL3_HM_HEADER_LENGTH - s->init_num, 0);
454 if (i <= 0) {
455 s->rwstate = SSL_READING;
456 return 0;
32ec4153 457 }
9ab930b2
MC
458 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
459 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
460 s->init_num = i - 1;
461 s->s3->tmp.message_size = i;
462 return 1;
463 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
464 al = SSL_AD_UNEXPECTED_MESSAGE;
465 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
466 goto f_err;
467 }
9ab930b2
MC
468 s->init_num += i;
469 }
470
471 skip_message = 0;
472 if (!s->server)
473 if (p[0] == SSL3_MT_HELLO_REQUEST)
474 /*
475 * The server may always send 'Hello Request' messages --
476 * we are doing a handshake anyway now, so ignore them if
477 * their format is correct. Does not count for 'Finished'
478 * MAC.
479 */
480 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
481 s->init_num = 0;
482 skip_message = 1;
483
484 if (s->msg_callback)
485 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
486 p, SSL3_HM_HEADER_LENGTH, s,
487 s->msg_callback_arg);
488 }
489 } while (skip_message);
490 /* s->init_num == SSL3_HM_HEADER_LENGTH */
491
492 *mt = *p;
493 s->s3->tmp.message_type = *(p++);
32ec4153 494
9ab930b2
MC
495 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
496 /*
497 * Only happens with SSLv3+ in an SSLv2 backward compatible
498 * ClientHello
499 */
500 /*
501 * Total message size is the remaining record bytes to read
502 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
503 */
504 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
505 + SSL3_HM_HEADER_LENGTH;
506 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
507 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
508 goto err;
509 }
510 s->s3->tmp.message_size = l;
511
512 s->init_msg = s->init_buf->data;
513 s->init_num = SSL3_HM_HEADER_LENGTH;
514 } else {
515 n2l3(p, l);
516 /* BUF_MEM_grow takes an 'int' parameter */
517 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
518 al = SSL_AD_ILLEGAL_PARAMETER;
519 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
520 goto f_err;
32ec4153 521 }
9ab930b2
MC
522 if (l && !BUF_MEM_grow_clean(s->init_buf,
523 (int)l + SSL3_HM_HEADER_LENGTH)) {
524 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
525 goto err;
526 }
527 s->s3->tmp.message_size = l;
528
529 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
530 s->init_num = 0;
531 }
532
533 return 1;
534 f_err:
535 ssl3_send_alert(s, SSL3_AL_FATAL, al);
536 err:
537 return 0;
538}
539
540int tls_get_message_body(SSL *s, unsigned long *len)
541{
542 long n;
543 unsigned char *p;
544 int i;
545
546 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
547 /* We've already read everything in */
548 *len = (unsigned long)s->init_num;
549 return 1;
0f113f3e
MC
550 }
551
0f113f3e
MC
552 p = s->init_msg;
553 n = s->s3->tmp.message_size - s->init_num;
554 while (n > 0) {
657da85e
MC
555 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
556 &p[s->init_num], n, 0);
0f113f3e
MC
557 if (i <= 0) {
558 s->rwstate = SSL_READING;
9ab930b2
MC
559 *len = 0;
560 return 0;
0f113f3e
MC
561 }
562 s->init_num += i;
563 n -= i;
564 }
ee2ffc27 565
bf48836c 566#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
567 /*
568 * If receiving Finished, record MAC of prior handshake messages for
569 * Finished verification.
570 */
571 if (*s->init_buf->data == SSL3_MT_FINISHED)
572 ssl3_take_mac(s);
ee2ffc27
BL
573#endif
574
0f113f3e 575 /* Feed this message into MAC computation. */
32ec4153
MC
576 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
577 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num);
32ec4153
MC
578 if (s->msg_callback)
579 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
580 (size_t)s->init_num, s, s->msg_callback_arg);
581 } else {
582 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
583 s->init_num + SSL3_HM_HEADER_LENGTH);
584 if (s->msg_callback)
585 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
586 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
587 s->msg_callback_arg);
588 }
589
9ab930b2
MC
590 /*
591 * init_num should never be negative...should probably be declared
592 * unsigned
593 */
594 if (s->init_num < 0) {
595 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
596 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
597 *len = 0;
598 return 0;
599 }
600 *len = (unsigned long)s->init_num;
601 return 1;
0f113f3e 602}
d02b48c6 603
6b691a5c 604int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
605{
606 EVP_PKEY *pk;
607 int ret = -1, i;
608
609 if (pkey == NULL)
610 pk = X509_get_pubkey(x);
611 else
612 pk = pkey;
613 if (pk == NULL)
614 goto err;
615
616 i = pk->type;
617 if (i == EVP_PKEY_RSA) {
618 ret = SSL_PKEY_RSA_ENC;
619 } else if (i == EVP_PKEY_DSA) {
620 ret = SSL_PKEY_DSA_SIGN;
621 }
ea262260 622#ifndef OPENSSL_NO_EC
0f113f3e
MC
623 else if (i == EVP_PKEY_EC) {
624 ret = SSL_PKEY_ECC;
625 }
ea262260 626#endif
ade44dcb 627 else if (i == NID_id_GostR3410_2001) {
0f113f3e
MC
628 ret = SSL_PKEY_GOST01;
629 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
630 /*
631 * For DH two cases: DH certificate signed with RSA and DH
632 * certificate signed with DSA.
633 */
634 i = X509_certificate_type(x, pk);
635 if (i & EVP_PKS_RSA)
636 ret = SSL_PKEY_DH_RSA;
637 else if (i & EVP_PKS_DSA)
638 ret = SSL_PKEY_DH_DSA;
639 }
640
641 err:
642 if (!pkey)
643 EVP_PKEY_free(pk);
644 return (ret);
645}
d02b48c6 646
6b691a5c 647int ssl_verify_alarm_type(long type)
0f113f3e
MC
648{
649 int al;
650
651 switch (type) {
652 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
653 case X509_V_ERR_UNABLE_TO_GET_CRL:
654 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
655 al = SSL_AD_UNKNOWN_CA;
656 break;
657 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
658 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
659 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
660 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
661 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
662 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
663 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
664 case X509_V_ERR_CERT_NOT_YET_VALID:
665 case X509_V_ERR_CRL_NOT_YET_VALID:
666 case X509_V_ERR_CERT_UNTRUSTED:
667 case X509_V_ERR_CERT_REJECTED:
668 al = SSL_AD_BAD_CERTIFICATE;
669 break;
670 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
671 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
672 al = SSL_AD_DECRYPT_ERROR;
673 break;
674 case X509_V_ERR_CERT_HAS_EXPIRED:
675 case X509_V_ERR_CRL_HAS_EXPIRED:
676 al = SSL_AD_CERTIFICATE_EXPIRED;
677 break;
678 case X509_V_ERR_CERT_REVOKED:
679 al = SSL_AD_CERTIFICATE_REVOKED;
680 break;
681 case X509_V_ERR_OUT_OF_MEM:
682 al = SSL_AD_INTERNAL_ERROR;
683 break;
684 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
685 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
686 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
687 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
688 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
689 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
690 case X509_V_ERR_INVALID_CA:
691 al = SSL_AD_UNKNOWN_CA;
692 break;
693 case X509_V_ERR_APPLICATION_VERIFICATION:
694 al = SSL_AD_HANDSHAKE_FAILURE;
695 break;
696 case X509_V_ERR_INVALID_PURPOSE:
697 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
698 break;
699 default:
700 al = SSL_AD_CERTIFICATE_UNKNOWN;
701 break;
702 }
703 return (al);
704}
d02b48c6 705
b362ccab 706int ssl_allow_compression(SSL *s)
0f113f3e
MC
707{
708 if (s->options & SSL_OP_NO_COMPRESSION)
709 return 0;
710 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
711}