]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
Split client message reading and writing functions
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
0f113f3e
MC
127/*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
e7ecc7d4 131int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
132{
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157}
e7ecc7d4 158
c44f7540 159int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
b9908bf9
MC
160{
161 if (s->state == a) {
162 if (tls_construct_finished(s, sender, slen) == 0) {
163 statem_set_error(s);
164 return -1;
165 }
166 s->state = b;
167 }
168
169 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
170 return ssl_do_write(s);
171}
172
173int tls_construct_finished(SSL *s, const char *sender, int slen)
0f113f3e
MC
174{
175 unsigned char *p;
176 int i;
177 unsigned long l;
178
b9908bf9 179 p = ssl_handshake_start(s);
0f113f3e 180
b9908bf9
MC
181 i = s->method->ssl3_enc->final_finish_mac(s,
182 sender, slen,
183 s->s3->tmp.finish_md);
184 if (i <= 0)
185 return 0;
186 s->s3->tmp.finish_md_len = i;
187 memcpy(p, s->s3->tmp.finish_md, i);
188 l = i;
0f113f3e 189
b9908bf9
MC
190 /*
191 * Copy the finished so we can use it for renegotiation checks
192 */
193 if (s->type == SSL_ST_CONNECT) {
194 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
195 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
196 s->s3->previous_client_finished_len = i;
197 } else {
198 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
199 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
200 s->s3->previous_server_finished_len = i;
201 }
0f113f3e 202
b9908bf9
MC
203 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
204 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
205 return 0;
0f113f3e
MC
206 }
207
b9908bf9 208 return 1;
0f113f3e 209}
d02b48c6 210
bf48836c 211#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
212/*
213 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
214 * to far.
215 */
ee2ffc27 216static void ssl3_take_mac(SSL *s)
0f113f3e
MC
217{
218 const char *sender;
219 int slen;
220 /*
221 * If no new cipher setup return immediately: other functions will set
222 * the appropriate error.
223 */
224 if (s->s3->tmp.new_cipher == NULL)
225 return;
226 if (s->state & SSL_ST_CONNECT) {
227 sender = s->method->ssl3_enc->server_finished_label;
228 slen = s->method->ssl3_enc->server_finished_label_len;
229 } else {
230 sender = s->method->ssl3_enc->client_finished_label;
231 slen = s->method->ssl3_enc->client_finished_label_len;
232 }
233
234 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
235 sender,
236 slen,
237 s->s3->tmp.peer_finish_md);
238}
ee2ffc27
BL
239#endif
240
657da85e
MC
241int ssl3_get_change_cipher_spec(SSL *s, int a, int b)
242{
b9908bf9 243 int ok;
657da85e
MC
244 long n;
245
246 n = s->method->ssl_get_message(s, a, b, SSL3_MT_CHANGE_CIPHER_SPEC, 1, &ok);
247
248 if (!ok)
249 return ((int)n);
250
b9908bf9
MC
251 if (tls_process_change_cipher_spec(s, n) == 0) {
252 statem_set_error(s);
253 return -1;
254 }
255
256 return 1;
257}
258
259enum MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, long n)
260{
261 int al;
262
657da85e
MC
263 /*
264 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
265 * been consumed by ssl_get_message() so there should be no bytes left,
266 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 267 */
c69f2adf
MC
268 if (SSL_IS_DTLS(s)) {
269 if ((s->version == DTLS1_BAD_VER && n != DTLS1_CCS_HEADER_LENGTH + 1)
270 || (s->version != DTLS1_BAD_VER
271 && n != DTLS1_CCS_HEADER_LENGTH - 1)) {
272 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
273 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
274 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
275 goto f_err;
276 }
277 } else {
278 if (n != 0) {
279 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
280 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
281 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
282 goto f_err;
283 }
657da85e
MC
284 }
285
286 /* Check we have a cipher to change to */
287 if (s->s3->tmp.new_cipher == NULL) {
288 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 289 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
290 goto f_err;
291 }
292
293 s->s3->change_cipher_spec = 1;
294 if (!ssl3_do_change_cipher_spec(s)) {
295 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 296 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
297 goto f_err;
298 }
299
c69f2adf
MC
300 if (SSL_IS_DTLS(s)) {
301 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
302
303 if (s->version == DTLS1_BAD_VER)
304 s->d1->handshake_read_seq++;
305
306#ifndef OPENSSL_NO_SCTP
307 /*
308 * Remember that a CCS has been received, so that an old key of
309 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
310 * SCTP is used
311 */
312 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
313#endif
314 }
315
b9908bf9 316 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
317 f_err:
318 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9
MC
319 statem_set_error(s);
320 return MSG_PROCESS_ERROR;
657da85e
MC
321}
322
323
6b691a5c 324int ssl3_get_finished(SSL *s, int a, int b)
0f113f3e 325{
b9908bf9 326 int ok;
0f113f3e 327 long n;
d02b48c6 328
bf48836c 329#ifdef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
330 /*
331 * the mac has already been generated when we received the change cipher
332 * spec message and is in s->s3->tmp.peer_finish_md
333 */
ee2ffc27 334#endif
d02b48c6 335
0f113f3e
MC
336 /* 64 argument should actually be 36+4 :-) */
337 n = s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
338
339 if (!ok)
340 return ((int)n);
341
b9908bf9
MC
342 return tls_process_finished(s, (unsigned long)n);
343}
344
345enum MSG_PROCESS_RETURN tls_process_finished(SSL *s, unsigned long n)
346{
347 int al, i;
348 unsigned char *p;
349
0f113f3e
MC
350 /* If this occurs, we have missed a message */
351 if (!s->s3->change_cipher_spec) {
352 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 353 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
354 goto f_err;
355 }
356 s->s3->change_cipher_spec = 0;
357
358 p = (unsigned char *)s->init_msg;
359 i = s->s3->tmp.peer_finish_md_len;
360
b9908bf9 361 if (i < 0 || (unsigned long)i != n) {
0f113f3e 362 al = SSL_AD_DECODE_ERROR;
b9908bf9 363 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
364 goto f_err;
365 }
366
367 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
368 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 369 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
370 goto f_err;
371 }
372
373 /*
374 * Copy the finished so we can use it for renegotiation checks
375 */
376 if (s->type == SSL_ST_ACCEPT) {
377 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
378 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
379 s->s3->previous_client_finished_len = i;
380 } else {
381 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
382 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
383 s->s3->previous_server_finished_len = i;
384 }
385
b9908bf9 386 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
387 f_err:
388 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9
MC
389 statem_set_error(s);
390 return MSG_PROCESS_ERROR;
0f113f3e 391}
d02b48c6 392
1d97c843
TH
393/*-
394 * for these 2 messages, we need to
0f113f3e 395 * ssl->enc_read_ctx re-init
de07f311 396 * ssl->rlayer.read_sequence zero
0f113f3e
MC
397 * ssl->s3->read_mac_secret re-init
398 * ssl->session->read_sym_enc assign
399 * ssl->session->read_compression assign
400 * ssl->session->read_hash assign
d02b48c6 401 */
6b691a5c 402int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
0f113f3e 403{
0f113f3e 404 if (s->state == a) {
b9908bf9
MC
405 if(tls_construct_change_cipher_spec(s) == 0) {
406 statem_set_error(s);
407 return 0;
408 }
d02b48c6 409
0f113f3e
MC
410 s->state = b;
411 }
d02b48c6 412
0f113f3e
MC
413 /* SSL3_ST_CW_CHANGE_B */
414 return (ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
415}
d02b48c6 416
b9908bf9
MC
417int tls_construct_change_cipher_spec(SSL *s)
418{
419 unsigned char *p;
420
421 p = (unsigned char *)s->init_buf->data;
422 *p = SSL3_MT_CCS;
423 s->init_num = 1;
424 s->init_off = 0;
425
426 return 1;
427}
428
c526ed41 429unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
430{
431 unsigned char *p;
432 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
433
434 if (!ssl_add_cert_chain(s, cpk, &l))
435 return 0;
436
437 l -= 3 + SSL_HM_HEADER_LENGTH(s);
438 p = ssl_handshake_start(s);
439 l2n3(l, p);
440 l += 3;
77d514c5 441
61986d32 442 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
443 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
444 return 0;
445 }
0f113f3e
MC
446 return l + SSL_HM_HEADER_LENGTH(s);
447}
448
449/*
450 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
451 * acceptable body length 'max'. The first four bytes (msg_type and length)
452 * are read in state 'st1', the body is read in state 'stn'.
52732b38 453 */
6b691a5c 454long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
0f113f3e
MC
455{
456 unsigned char *p;
0f113f3e 457 long n;
9ab930b2 458 int al, mtin;
0f113f3e
MC
459
460 if (s->s3->tmp.reuse_message) {
461 s->s3->tmp.reuse_message = 0;
462 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
463 al = SSL_AD_UNEXPECTED_MESSAGE;
464 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
465 goto f_err;
466 }
467 *ok = 1;
468 s->state = stn;
32ec4153 469 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
0f113f3e
MC
470 s->init_num = (int)s->s3->tmp.message_size;
471 return s->init_num;
472 }
473
474 p = (unsigned char *)s->init_buf->data;
475
d45ba43d 476 if (s->state == st1) {
9ab930b2
MC
477 if (tls_get_message_header(s, &mtin) == 0) {
478 /* Could be NBIO */
479 *ok = 0;
480 return -1;
481 }
482 s->state = stn;
483 if (s->init_num == 0
484 && mtin == SSL3_MT_CHANGE_CIPHER_SPEC
485 && (mt < 0 || mt == SSL3_MT_CHANGE_CIPHER_SPEC)) {
486 if (*p != SSL3_MT_CCS) {
487 al = SSL_AD_UNEXPECTED_MESSAGE;
488 SSLerr(SSL_F_SSL3_GET_MESSAGE,
489 SSL_R_UNEXPECTED_MESSAGE);
490 goto f_err;
0f113f3e 491 }
9ab930b2
MC
492 s->init_msg = p + 1;
493 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
494 s->s3->tmp.message_size = s->init_num;
495 *ok = 1;
496 if (s->msg_callback)
497 s->msg_callback(0, s->version,
498 SSL3_RT_CHANGE_CIPHER_SPEC, p, 1, s,
499 s->msg_callback_arg);
500 return s->init_num;
501 }
502 if (s->s3->tmp.message_size > (unsigned long)max) {
503 al = SSL_AD_ILLEGAL_PARAMETER;
504 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
505 goto f_err;
506 }
507 if ((mt >= 0) && (mtin != mt)) {
0f113f3e
MC
508 al = SSL_AD_UNEXPECTED_MESSAGE;
509 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
510 goto f_err;
511 }
9ab930b2 512 }
0f113f3e 513
9ab930b2
MC
514 /* next state (stn) */
515 if (tls_get_message_body(s, (unsigned long *)&n) == 0) {
516 *ok = 0;
517 return n;
518 }
0f113f3e 519
9ab930b2
MC
520 *ok = 1;
521 return n;
522 f_err:
523 ssl3_send_alert(s, SSL3_AL_FATAL, al);
f8e0a557 524 statem_set_error(s);
9ab930b2
MC
525 *ok = 0;
526 return 0;
527}
528
529int tls_get_message_header(SSL *s, int *mt)
530{
531 /* s->init_num < SSL3_HM_HEADER_LENGTH */
532 int skip_message, i, recvd_type, al;
533 unsigned char *p;
534 unsigned long l;
535
536 p = (unsigned char *)s->init_buf->data;
537
538 do {
539 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
540 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
541 &p[s->init_num], SSL3_HM_HEADER_LENGTH - s->init_num, 0);
542 if (i <= 0) {
543 s->rwstate = SSL_READING;
544 return 0;
32ec4153 545 }
9ab930b2
MC
546 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
547 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
548 s->init_num = i - 1;
549 s->s3->tmp.message_size = i;
550 return 1;
551 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
552 al = SSL_AD_UNEXPECTED_MESSAGE;
553 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
554 goto f_err;
555 }
9ab930b2
MC
556 s->init_num += i;
557 }
558
559 skip_message = 0;
560 if (!s->server)
561 if (p[0] == SSL3_MT_HELLO_REQUEST)
562 /*
563 * The server may always send 'Hello Request' messages --
564 * we are doing a handshake anyway now, so ignore them if
565 * their format is correct. Does not count for 'Finished'
566 * MAC.
567 */
568 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
569 s->init_num = 0;
570 skip_message = 1;
571
572 if (s->msg_callback)
573 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
574 p, SSL3_HM_HEADER_LENGTH, s,
575 s->msg_callback_arg);
576 }
577 } while (skip_message);
578 /* s->init_num == SSL3_HM_HEADER_LENGTH */
579
580 *mt = *p;
581 s->s3->tmp.message_type = *(p++);
32ec4153 582
9ab930b2
MC
583 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
584 /*
585 * Only happens with SSLv3+ in an SSLv2 backward compatible
586 * ClientHello
587 */
588 /*
589 * Total message size is the remaining record bytes to read
590 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
591 */
592 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
593 + SSL3_HM_HEADER_LENGTH;
594 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
595 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
596 goto err;
597 }
598 s->s3->tmp.message_size = l;
599
600 s->init_msg = s->init_buf->data;
601 s->init_num = SSL3_HM_HEADER_LENGTH;
602 } else {
603 n2l3(p, l);
604 /* BUF_MEM_grow takes an 'int' parameter */
605 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
606 al = SSL_AD_ILLEGAL_PARAMETER;
607 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
608 goto f_err;
32ec4153 609 }
9ab930b2
MC
610 if (l && !BUF_MEM_grow_clean(s->init_buf,
611 (int)l + SSL3_HM_HEADER_LENGTH)) {
612 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
613 goto err;
614 }
615 s->s3->tmp.message_size = l;
616
617 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
618 s->init_num = 0;
619 }
620
621 return 1;
622 f_err:
623 ssl3_send_alert(s, SSL3_AL_FATAL, al);
624 err:
625 return 0;
626}
627
628int tls_get_message_body(SSL *s, unsigned long *len)
629{
630 long n;
631 unsigned char *p;
632 int i;
633
634 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
635 /* We've already read everything in */
636 *len = (unsigned long)s->init_num;
637 return 1;
0f113f3e
MC
638 }
639
0f113f3e
MC
640 p = s->init_msg;
641 n = s->s3->tmp.message_size - s->init_num;
642 while (n > 0) {
657da85e
MC
643 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
644 &p[s->init_num], n, 0);
0f113f3e
MC
645 if (i <= 0) {
646 s->rwstate = SSL_READING;
9ab930b2
MC
647 *len = 0;
648 return 0;
0f113f3e
MC
649 }
650 s->init_num += i;
651 n -= i;
652 }
ee2ffc27 653
bf48836c 654#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
655 /*
656 * If receiving Finished, record MAC of prior handshake messages for
657 * Finished verification.
658 */
659 if (*s->init_buf->data == SSL3_MT_FINISHED)
660 ssl3_take_mac(s);
ee2ffc27
BL
661#endif
662
0f113f3e 663 /* Feed this message into MAC computation. */
32ec4153
MC
664 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
665 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num);
32ec4153
MC
666 if (s->msg_callback)
667 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
668 (size_t)s->init_num, s, s->msg_callback_arg);
669 } else {
670 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
671 s->init_num + SSL3_HM_HEADER_LENGTH);
672 if (s->msg_callback)
673 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
674 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
675 s->msg_callback_arg);
676 }
677
9ab930b2
MC
678 /*
679 * init_num should never be negative...should probably be declared
680 * unsigned
681 */
682 if (s->init_num < 0) {
683 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
684 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
685 *len = 0;
686 return 0;
687 }
688 *len = (unsigned long)s->init_num;
689 return 1;
0f113f3e 690}
d02b48c6 691
6b691a5c 692int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
693{
694 EVP_PKEY *pk;
695 int ret = -1, i;
696
697 if (pkey == NULL)
698 pk = X509_get_pubkey(x);
699 else
700 pk = pkey;
701 if (pk == NULL)
702 goto err;
703
704 i = pk->type;
705 if (i == EVP_PKEY_RSA) {
706 ret = SSL_PKEY_RSA_ENC;
707 } else if (i == EVP_PKEY_DSA) {
708 ret = SSL_PKEY_DSA_SIGN;
709 }
ea262260 710#ifndef OPENSSL_NO_EC
0f113f3e
MC
711 else if (i == EVP_PKEY_EC) {
712 ret = SSL_PKEY_ECC;
713 }
ea262260 714#endif
ade44dcb 715 else if (i == NID_id_GostR3410_2001) {
0f113f3e
MC
716 ret = SSL_PKEY_GOST01;
717 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
718 /*
719 * For DH two cases: DH certificate signed with RSA and DH
720 * certificate signed with DSA.
721 */
722 i = X509_certificate_type(x, pk);
723 if (i & EVP_PKS_RSA)
724 ret = SSL_PKEY_DH_RSA;
725 else if (i & EVP_PKS_DSA)
726 ret = SSL_PKEY_DH_DSA;
727 }
728
729 err:
730 if (!pkey)
731 EVP_PKEY_free(pk);
732 return (ret);
733}
d02b48c6 734
6b691a5c 735int ssl_verify_alarm_type(long type)
0f113f3e
MC
736{
737 int al;
738
739 switch (type) {
740 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
741 case X509_V_ERR_UNABLE_TO_GET_CRL:
742 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
743 al = SSL_AD_UNKNOWN_CA;
744 break;
745 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
746 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
747 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
748 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
749 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
750 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
751 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
752 case X509_V_ERR_CERT_NOT_YET_VALID:
753 case X509_V_ERR_CRL_NOT_YET_VALID:
754 case X509_V_ERR_CERT_UNTRUSTED:
755 case X509_V_ERR_CERT_REJECTED:
756 al = SSL_AD_BAD_CERTIFICATE;
757 break;
758 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
759 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
760 al = SSL_AD_DECRYPT_ERROR;
761 break;
762 case X509_V_ERR_CERT_HAS_EXPIRED:
763 case X509_V_ERR_CRL_HAS_EXPIRED:
764 al = SSL_AD_CERTIFICATE_EXPIRED;
765 break;
766 case X509_V_ERR_CERT_REVOKED:
767 al = SSL_AD_CERTIFICATE_REVOKED;
768 break;
769 case X509_V_ERR_OUT_OF_MEM:
770 al = SSL_AD_INTERNAL_ERROR;
771 break;
772 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
773 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
774 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
775 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
776 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
777 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
778 case X509_V_ERR_INVALID_CA:
779 al = SSL_AD_UNKNOWN_CA;
780 break;
781 case X509_V_ERR_APPLICATION_VERIFICATION:
782 al = SSL_AD_HANDSHAKE_FAILURE;
783 break;
784 case X509_V_ERR_INVALID_PURPOSE:
785 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
786 break;
787 default:
788 al = SSL_AD_CERTIFICATE_UNKNOWN;
789 break;
790 }
791 return (al);
792}
d02b48c6 793
b362ccab 794int ssl_allow_compression(SSL *s)
0f113f3e
MC
795{
796 if (s->options & SSL_OP_NO_COMPRESSION)
797 return 0;
798 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
799}