]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
Move TLS CCS processing into the state machine
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
0f113f3e
MC
127/*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
e7ecc7d4 131int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
132{
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157}
e7ecc7d4 158
c44f7540 159int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
0f113f3e
MC
160{
161 unsigned char *p;
162 int i;
163 unsigned long l;
164
165 if (s->state == a) {
166 p = ssl_handshake_start(s);
167
168 i = s->method->ssl3_enc->final_finish_mac(s,
169 sender, slen,
170 s->s3->tmp.finish_md);
c427570e 171 if (i <= 0)
0f113f3e
MC
172 return 0;
173 s->s3->tmp.finish_md_len = i;
174 memcpy(p, s->s3->tmp.finish_md, i);
175 l = i;
176
177 /*
178 * Copy the finished so we can use it for renegotiation checks
179 */
180 if (s->type == SSL_ST_CONNECT) {
181 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
182 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
183 s->s3->previous_client_finished_len = i;
184 } else {
185 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
186 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
187 s->s3->previous_server_finished_len = i;
188 }
189
61986d32 190 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
77d514c5
MC
191 SSLerr(SSL_F_SSL3_SEND_FINISHED, ERR_R_INTERNAL_ERROR);
192 return -1;
193 }
0f113f3e
MC
194 s->state = b;
195 }
196
197 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
198 return ssl_do_write(s);
199}
d02b48c6 200
bf48836c 201#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
202/*
203 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
204 * to far.
205 */
ee2ffc27 206static void ssl3_take_mac(SSL *s)
0f113f3e
MC
207{
208 const char *sender;
209 int slen;
210 /*
211 * If no new cipher setup return immediately: other functions will set
212 * the appropriate error.
213 */
214 if (s->s3->tmp.new_cipher == NULL)
215 return;
216 if (s->state & SSL_ST_CONNECT) {
217 sender = s->method->ssl3_enc->server_finished_label;
218 slen = s->method->ssl3_enc->server_finished_label_len;
219 } else {
220 sender = s->method->ssl3_enc->client_finished_label;
221 slen = s->method->ssl3_enc->client_finished_label_len;
222 }
223
224 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
225 sender,
226 slen,
227 s->s3->tmp.peer_finish_md);
228}
ee2ffc27
BL
229#endif
230
657da85e
MC
231int ssl3_get_change_cipher_spec(SSL *s, int a, int b)
232{
233 int ok, al;
234 long n;
235
236 n = s->method->ssl_get_message(s, a, b, SSL3_MT_CHANGE_CIPHER_SPEC, 1, &ok);
237
238 if (!ok)
239 return ((int)n);
240
241 /*
242 * 'Change Cipher Spec' is just a single byte, which should already have
243 * been consumed by ssl_get_message() so there should be no bytes left
244 */
245 if (n != 0) {
246 al = SSL_AD_ILLEGAL_PARAMETER;
247 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, SSL_R_BAD_CHANGE_CIPHER_SPEC);
248 goto f_err;
249 }
250
251 /* Check we have a cipher to change to */
252 if (s->s3->tmp.new_cipher == NULL) {
253 al = SSL_AD_UNEXPECTED_MESSAGE;
254 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
255 goto f_err;
256 }
257
258 s->s3->change_cipher_spec = 1;
259 if (!ssl3_do_change_cipher_spec(s)) {
260 al = SSL_AD_INTERNAL_ERROR;
261 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
262 goto f_err;
263 }
264
265 return 1;
266 f_err:
267 ssl3_send_alert(s, SSL3_AL_FATAL, al);
268 return 0;
269}
270
271
6b691a5c 272int ssl3_get_finished(SSL *s, int a, int b)
0f113f3e
MC
273{
274 int al, i, ok;
275 long n;
276 unsigned char *p;
d02b48c6 277
bf48836c 278#ifdef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
279 /*
280 * the mac has already been generated when we received the change cipher
281 * spec message and is in s->s3->tmp.peer_finish_md
282 */
ee2ffc27 283#endif
d02b48c6 284
0f113f3e
MC
285 /* 64 argument should actually be 36+4 :-) */
286 n = s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
287
288 if (!ok)
289 return ((int)n);
290
291 /* If this occurs, we have missed a message */
292 if (!s->s3->change_cipher_spec) {
293 al = SSL_AD_UNEXPECTED_MESSAGE;
294 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
295 goto f_err;
296 }
297 s->s3->change_cipher_spec = 0;
298
299 p = (unsigned char *)s->init_msg;
300 i = s->s3->tmp.peer_finish_md_len;
301
302 if (i != n) {
303 al = SSL_AD_DECODE_ERROR;
304 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
305 goto f_err;
306 }
307
308 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
309 al = SSL_AD_DECRYPT_ERROR;
310 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
311 goto f_err;
312 }
313
314 /*
315 * Copy the finished so we can use it for renegotiation checks
316 */
317 if (s->type == SSL_ST_ACCEPT) {
318 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
319 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
320 s->s3->previous_client_finished_len = i;
321 } else {
322 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
323 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
324 s->s3->previous_server_finished_len = i;
325 }
326
327 return (1);
328 f_err:
329 ssl3_send_alert(s, SSL3_AL_FATAL, al);
330 return (0);
331}
d02b48c6 332
1d97c843
TH
333/*-
334 * for these 2 messages, we need to
0f113f3e 335 * ssl->enc_read_ctx re-init
de07f311 336 * ssl->rlayer.read_sequence zero
0f113f3e
MC
337 * ssl->s3->read_mac_secret re-init
338 * ssl->session->read_sym_enc assign
339 * ssl->session->read_compression assign
340 * ssl->session->read_hash assign
d02b48c6 341 */
6b691a5c 342int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
0f113f3e
MC
343{
344 unsigned char *p;
d02b48c6 345
0f113f3e
MC
346 if (s->state == a) {
347 p = (unsigned char *)s->init_buf->data;
348 *p = SSL3_MT_CCS;
349 s->init_num = 1;
350 s->init_off = 0;
d02b48c6 351
0f113f3e
MC
352 s->state = b;
353 }
d02b48c6 354
0f113f3e
MC
355 /* SSL3_ST_CW_CHANGE_B */
356 return (ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
357}
d02b48c6 358
c526ed41 359unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
360{
361 unsigned char *p;
362 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
363
364 if (!ssl_add_cert_chain(s, cpk, &l))
365 return 0;
366
367 l -= 3 + SSL_HM_HEADER_LENGTH(s);
368 p = ssl_handshake_start(s);
369 l2n3(l, p);
370 l += 3;
77d514c5 371
61986d32 372 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
373 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
374 return 0;
375 }
0f113f3e
MC
376 return l + SSL_HM_HEADER_LENGTH(s);
377}
378
379/*
380 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
381 * acceptable body length 'max'. The first four bytes (msg_type and length)
382 * are read in state 'st1', the body is read in state 'stn'.
52732b38 383 */
6b691a5c 384long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
0f113f3e
MC
385{
386 unsigned char *p;
387 unsigned long l;
388 long n;
657da85e 389 int i, al, recvd_type;
0f113f3e
MC
390
391 if (s->s3->tmp.reuse_message) {
392 s->s3->tmp.reuse_message = 0;
393 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
394 al = SSL_AD_UNEXPECTED_MESSAGE;
395 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
396 goto f_err;
397 }
398 *ok = 1;
399 s->state = stn;
32ec4153 400 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
0f113f3e
MC
401 s->init_num = (int)s->s3->tmp.message_size;
402 return s->init_num;
403 }
404
405 p = (unsigned char *)s->init_buf->data;
406
d45ba43d
MC
407 if (s->state == st1) {
408 /* s->init_num < SSL3_HM_HEADER_LENGTH */
0f113f3e
MC
409 int skip_message;
410
411 do {
32ec4153 412 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
657da85e 413 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
32ec4153 414 &p[s->init_num], SSL3_HM_HEADER_LENGTH - s->init_num, 0);
0f113f3e
MC
415 if (i <= 0) {
416 s->rwstate = SSL_READING;
417 *ok = 0;
418 return i;
419 }
657da85e
MC
420 if (s->init_num == 0
421 && recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC
422 && (mt < 0 || mt == SSL3_MT_CHANGE_CIPHER_SPEC)) {
423 if (*p != SSL3_MT_CCS) {
424 al = SSL_AD_UNEXPECTED_MESSAGE;
425 SSLerr(SSL_F_SSL3_GET_MESSAGE,
426 SSL_R_UNEXPECTED_MESSAGE);
427 goto f_err;
428 }
429 s->init_num = i - 1;
430 s->init_msg = p + 1;
431 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
432 s->s3->tmp.message_size = i - 1;
433 s->state = stn;
434 *ok = 1;
435 if (s->msg_callback)
436 s->msg_callback(0, s->version,
437 SSL3_RT_CHANGE_CIPHER_SPEC, p, 1, s,
438 s->msg_callback_arg);
439 return i - 1;
440 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
441 al = SSL_AD_UNEXPECTED_MESSAGE;
442 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
443 goto f_err;
444 }
0f113f3e
MC
445 s->init_num += i;
446 }
447
448 skip_message = 0;
449 if (!s->server)
450 if (p[0] == SSL3_MT_HELLO_REQUEST)
451 /*
452 * The server may always send 'Hello Request' messages --
453 * we are doing a handshake anyway now, so ignore them if
454 * their format is correct. Does not count for 'Finished'
455 * MAC.
456 */
457 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
458 s->init_num = 0;
459 skip_message = 1;
460
461 if (s->msg_callback)
462 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
d45ba43d
MC
463 p, SSL3_HM_HEADER_LENGTH, s,
464 s->msg_callback_arg);
0f113f3e 465 }
d45ba43d
MC
466 } while (skip_message);
467 /* s->init_num == SSL3_HM_HEADER_LENGTH */
0f113f3e
MC
468
469 if ((mt >= 0) && (*p != mt)) {
470 al = SSL_AD_UNEXPECTED_MESSAGE;
471 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
472 goto f_err;
473 }
474
475 s->s3->tmp.message_type = *(p++);
476
32ec4153
MC
477 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
478 /*
479 * Only happens with SSLv3+ in an SSLv2 backward compatible
480 * ClientHello
481 */
482 /*
483 * Total message size is the remaining record bytes to read
484 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
485 */
486 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
487 + SSL3_HM_HEADER_LENGTH;
488 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
489 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
490 goto err;
491 }
492 s->s3->tmp.message_size = l;
493 s->state = stn;
0f113f3e 494
32ec4153
MC
495 s->init_msg = s->init_buf->data;
496 s->init_num = SSL3_HM_HEADER_LENGTH;
497 } else {
498 n2l3(p, l);
499 if (l > (unsigned long)max) {
500 al = SSL_AD_ILLEGAL_PARAMETER;
501 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
502 goto f_err;
503 }
504 /* BUF_MEM_grow takes an 'int' parameter */
505 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
506 al = SSL_AD_ILLEGAL_PARAMETER;
507 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
508 goto f_err;
509 }
d45ba43d
MC
510 if (l && !BUF_MEM_grow_clean(s->init_buf,
511 (int)l + SSL3_HM_HEADER_LENGTH)) {
32ec4153
MC
512 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
513 goto err;
514 }
515 s->s3->tmp.message_size = l;
516 s->state = stn;
517
518 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
519 s->init_num = 0;
520 }
0f113f3e
MC
521 }
522
523 /* next state (stn) */
524 p = s->init_msg;
525 n = s->s3->tmp.message_size - s->init_num;
526 while (n > 0) {
657da85e
MC
527 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
528 &p[s->init_num], n, 0);
0f113f3e
MC
529 if (i <= 0) {
530 s->rwstate = SSL_READING;
531 *ok = 0;
532 return i;
533 }
534 s->init_num += i;
535 n -= i;
536 }
ee2ffc27 537
bf48836c 538#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
539 /*
540 * If receiving Finished, record MAC of prior handshake messages for
541 * Finished verification.
542 */
543 if (*s->init_buf->data == SSL3_MT_FINISHED)
544 ssl3_take_mac(s);
ee2ffc27
BL
545#endif
546
0f113f3e 547 /* Feed this message into MAC computation. */
32ec4153
MC
548 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
549 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num);
32ec4153
MC
550 if (s->msg_callback)
551 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
552 (size_t)s->init_num, s, s->msg_callback_arg);
553 } else {
554 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
555 s->init_num + SSL3_HM_HEADER_LENGTH);
556 if (s->msg_callback)
557 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
558 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
559 s->msg_callback_arg);
560 }
561
0f113f3e
MC
562 *ok = 1;
563 return s->init_num;
564 f_err:
565 ssl3_send_alert(s, SSL3_AL_FATAL, al);
566 err:
567 *ok = 0;
568 return (-1);
569}
d02b48c6 570
6b691a5c 571int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
572{
573 EVP_PKEY *pk;
574 int ret = -1, i;
575
576 if (pkey == NULL)
577 pk = X509_get_pubkey(x);
578 else
579 pk = pkey;
580 if (pk == NULL)
581 goto err;
582
583 i = pk->type;
584 if (i == EVP_PKEY_RSA) {
585 ret = SSL_PKEY_RSA_ENC;
586 } else if (i == EVP_PKEY_DSA) {
587 ret = SSL_PKEY_DSA_SIGN;
588 }
ea262260 589#ifndef OPENSSL_NO_EC
0f113f3e
MC
590 else if (i == EVP_PKEY_EC) {
591 ret = SSL_PKEY_ECC;
592 }
ea262260 593#endif
0f113f3e
MC
594 else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) {
595 ret = SSL_PKEY_GOST94;
596 } else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) {
597 ret = SSL_PKEY_GOST01;
598 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
599 /*
600 * For DH two cases: DH certificate signed with RSA and DH
601 * certificate signed with DSA.
602 */
603 i = X509_certificate_type(x, pk);
604 if (i & EVP_PKS_RSA)
605 ret = SSL_PKEY_DH_RSA;
606 else if (i & EVP_PKS_DSA)
607 ret = SSL_PKEY_DH_DSA;
608 }
609
610 err:
611 if (!pkey)
612 EVP_PKEY_free(pk);
613 return (ret);
614}
d02b48c6 615
6b691a5c 616int ssl_verify_alarm_type(long type)
0f113f3e
MC
617{
618 int al;
619
620 switch (type) {
621 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
622 case X509_V_ERR_UNABLE_TO_GET_CRL:
623 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
624 al = SSL_AD_UNKNOWN_CA;
625 break;
626 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
627 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
628 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
629 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
630 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
631 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
632 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
633 case X509_V_ERR_CERT_NOT_YET_VALID:
634 case X509_V_ERR_CRL_NOT_YET_VALID:
635 case X509_V_ERR_CERT_UNTRUSTED:
636 case X509_V_ERR_CERT_REJECTED:
637 al = SSL_AD_BAD_CERTIFICATE;
638 break;
639 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
640 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
641 al = SSL_AD_DECRYPT_ERROR;
642 break;
643 case X509_V_ERR_CERT_HAS_EXPIRED:
644 case X509_V_ERR_CRL_HAS_EXPIRED:
645 al = SSL_AD_CERTIFICATE_EXPIRED;
646 break;
647 case X509_V_ERR_CERT_REVOKED:
648 al = SSL_AD_CERTIFICATE_REVOKED;
649 break;
650 case X509_V_ERR_OUT_OF_MEM:
651 al = SSL_AD_INTERNAL_ERROR;
652 break;
653 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
654 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
655 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
656 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
657 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
658 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
659 case X509_V_ERR_INVALID_CA:
660 al = SSL_AD_UNKNOWN_CA;
661 break;
662 case X509_V_ERR_APPLICATION_VERIFICATION:
663 al = SSL_AD_HANDSHAKE_FAILURE;
664 break;
665 case X509_V_ERR_INVALID_PURPOSE:
666 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
667 break;
668 default:
669 al = SSL_AD_CERTIFICATE_UNKNOWN;
670 break;
671 }
672 return (al);
673}
d02b48c6 674
b362ccab 675int ssl_allow_compression(SSL *s)
0f113f3e
MC
676{
677 if (s->options & SSL_OP_NO_COMPRESSION)
678 return 0;
679 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
680}