]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Don't depend on SSL structure internals
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
8ba708e5 1/* ssl/statem/statem_lib.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
8ba708e5 120#include "../ssl_locl.h"
61ae935a 121#include "statem_locl.h"
ec577822
BM
122#include <openssl/buffer.h>
123#include <openssl/rand.h>
124#include <openssl/objects.h>
125#include <openssl/evp.h>
126#include <openssl/x509.h>
d02b48c6 127
0f113f3e
MC
128/*
129 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
130 * SSL3_RT_CHANGE_CIPHER_SPEC)
131 */
e7ecc7d4 132int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
133{
134 int ret;
135
136 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
137 s->init_num);
138 if (ret < 0)
139 return (-1);
140 if (type == SSL3_RT_HANDSHAKE)
141 /*
142 * should not be done for 'Hello Request's, but in that case we'll
143 * ignore the result anyway
144 */
145 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
146 ret);
147
148 if (ret == s->init_num) {
149 if (s->msg_callback)
150 s->msg_callback(1, s->version, type, s->init_buf->data,
151 (size_t)(s->init_off + s->init_num), s,
152 s->msg_callback_arg);
153 return (1);
154 }
155 s->init_off += ret;
156 s->init_num -= ret;
157 return (0);
158}
e7ecc7d4 159
b9908bf9 160int tls_construct_finished(SSL *s, const char *sender, int slen)
0f113f3e
MC
161{
162 unsigned char *p;
163 int i;
164 unsigned long l;
165
b9908bf9 166 p = ssl_handshake_start(s);
0f113f3e 167
b9908bf9
MC
168 i = s->method->ssl3_enc->final_finish_mac(s,
169 sender, slen,
170 s->s3->tmp.finish_md);
171 if (i <= 0)
172 return 0;
173 s->s3->tmp.finish_md_len = i;
174 memcpy(p, s->s3->tmp.finish_md, i);
175 l = i;
0f113f3e 176
b9908bf9
MC
177 /*
178 * Copy the finished so we can use it for renegotiation checks
179 */
23a635c0 180 if (!s->server) {
b9908bf9
MC
181 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
182 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
183 s->s3->previous_client_finished_len = i;
184 } else {
185 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
186 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
187 s->s3->previous_server_finished_len = i;
188 }
0f113f3e 189
b9908bf9
MC
190 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
191 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
192 return 0;
0f113f3e
MC
193 }
194
b9908bf9 195 return 1;
0f113f3e 196}
d02b48c6 197
bf48836c 198#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
199/*
200 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
201 * to far.
202 */
ee2ffc27 203static void ssl3_take_mac(SSL *s)
0f113f3e
MC
204{
205 const char *sender;
206 int slen;
207 /*
208 * If no new cipher setup return immediately: other functions will set
209 * the appropriate error.
210 */
211 if (s->s3->tmp.new_cipher == NULL)
212 return;
49ae7423 213 if (!s->server) {
0f113f3e
MC
214 sender = s->method->ssl3_enc->server_finished_label;
215 slen = s->method->ssl3_enc->server_finished_label_len;
216 } else {
217 sender = s->method->ssl3_enc->client_finished_label;
218 slen = s->method->ssl3_enc->client_finished_label_len;
219 }
220
221 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
222 sender,
223 slen,
224 s->s3->tmp.peer_finish_md);
225}
ee2ffc27
BL
226#endif
227
73999b62 228enum MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
229{
230 int al;
73999b62
MC
231 long remain;
232
233 remain = PACKET_remaining(pkt);
657da85e
MC
234 /*
235 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
236 * been consumed by ssl_get_message() so there should be no bytes left,
237 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 238 */
c69f2adf 239 if (SSL_IS_DTLS(s)) {
73999b62
MC
240 if ((s->version == DTLS1_BAD_VER
241 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
c69f2adf 242 || (s->version != DTLS1_BAD_VER
73999b62 243 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
c69f2adf 244 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
245 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
246 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
247 goto f_err;
248 }
249 } else {
73999b62 250 if (remain != 0) {
c69f2adf 251 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
252 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
253 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
254 goto f_err;
255 }
657da85e
MC
256 }
257
258 /* Check we have a cipher to change to */
259 if (s->s3->tmp.new_cipher == NULL) {
260 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 261 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
262 goto f_err;
263 }
264
265 s->s3->change_cipher_spec = 1;
266 if (!ssl3_do_change_cipher_spec(s)) {
267 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 268 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
269 goto f_err;
270 }
271
c69f2adf
MC
272 if (SSL_IS_DTLS(s)) {
273 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
274
275 if (s->version == DTLS1_BAD_VER)
276 s->d1->handshake_read_seq++;
277
278#ifndef OPENSSL_NO_SCTP
279 /*
280 * Remember that a CCS has been received, so that an old key of
281 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
282 * SCTP is used
283 */
284 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
285#endif
286 }
287
b9908bf9 288 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
289 f_err:
290 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9
MC
291 statem_set_error(s);
292 return MSG_PROCESS_ERROR;
657da85e
MC
293}
294
73999b62 295enum MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9
MC
296{
297 int al, i;
b9908bf9 298
0f113f3e
MC
299 /* If this occurs, we have missed a message */
300 if (!s->s3->change_cipher_spec) {
301 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 302 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
303 goto f_err;
304 }
305 s->s3->change_cipher_spec = 0;
306
0f113f3e
MC
307 i = s->s3->tmp.peer_finish_md_len;
308
73999b62 309 if (i < 0 || (unsigned long)i != PACKET_remaining(pkt)) {
0f113f3e 310 al = SSL_AD_DECODE_ERROR;
b9908bf9 311 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
312 goto f_err;
313 }
314
73999b62 315 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md, i) != 0) {
0f113f3e 316 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 317 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
318 goto f_err;
319 }
320
321 /*
322 * Copy the finished so we can use it for renegotiation checks
323 */
23a635c0 324 if (s->server) {
0f113f3e
MC
325 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
326 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
327 s->s3->previous_client_finished_len = i;
328 } else {
329 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
330 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
331 s->s3->previous_server_finished_len = i;
332 }
333
b9908bf9 334 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
335 f_err:
336 ssl3_send_alert(s, SSL3_AL_FATAL, al);
b9908bf9
MC
337 statem_set_error(s);
338 return MSG_PROCESS_ERROR;
0f113f3e 339}
d02b48c6 340
b9908bf9
MC
341int tls_construct_change_cipher_spec(SSL *s)
342{
343 unsigned char *p;
344
345 p = (unsigned char *)s->init_buf->data;
346 *p = SSL3_MT_CCS;
347 s->init_num = 1;
348 s->init_off = 0;
349
350 return 1;
351}
352
c526ed41 353unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
354{
355 unsigned char *p;
356 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
357
358 if (!ssl_add_cert_chain(s, cpk, &l))
359 return 0;
360
361 l -= 3 + SSL_HM_HEADER_LENGTH(s);
362 p = ssl_handshake_start(s);
363 l2n3(l, p);
364 l += 3;
77d514c5 365
61986d32 366 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
367 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
368 return 0;
369 }
0f113f3e
MC
370 return l + SSL_HM_HEADER_LENGTH(s);
371}
372
8723588e
MC
373enum WORK_STATE tls_finish_handshake(SSL *s, enum WORK_STATE wst)
374{
375 void (*cb) (const SSL *ssl, int type, int val) = NULL;
376
377#ifndef OPENSSL_NO_SCTP
378 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
379 enum WORK_STATE ret;
380 ret = dtls_wait_for_dry(s);
381 if (ret != WORK_FINISHED_CONTINUE)
382 return ret;
383 }
384#endif
385
386 /* clean a few things up */
387 ssl3_cleanup_key_block(s);
473483d4
MC
388
389 if (!SSL_IS_DTLS(s)) {
390 /*
391 * We don't do this in DTLS because we may still need the init_buf
392 * in case there are any unexpected retransmits
393 */
394 BUF_MEM_free(s->init_buf);
395 s->init_buf = NULL;
396 }
8723588e
MC
397
398 ssl_free_wbio_buffer(s);
399
400 s->init_num = 0;
401
402 if (!s->server || s->renegotiate == 2) {
403 /* skipped if we just sent a HelloRequest */
404 s->renegotiate = 0;
405 s->new_session = 0;
406
407 if (s->server) {
408 s->renegotiate = 0;
409 s->new_session = 0;
410
411 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
412
413 s->ctx->stats.sess_accept_good++;
8ba708e5 414 s->handshake_func = statem_accept;
8723588e
MC
415 } else {
416 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
417 if (s->hit)
418 s->ctx->stats.sess_hit++;
419
8ba708e5 420 s->handshake_func = statem_connect;
8723588e
MC
421 s->ctx->stats.sess_connect_good++;
422 }
423
424 if (s->info_callback != NULL)
425 cb = s->info_callback;
426 else if (s->ctx->info_callback != NULL)
427 cb = s->ctx->info_callback;
428
429 if (cb != NULL)
430 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
431
432 if (SSL_IS_DTLS(s)) {
433 /* done with handshaking */
434 s->d1->handshake_read_seq = 0;
435 s->d1->handshake_write_seq = 0;
436 s->d1->next_handshake_write_seq = 0;
437 }
438 }
439
440 return WORK_FINISHED_STOP;
441}
442
9ab930b2
MC
443int tls_get_message_header(SSL *s, int *mt)
444{
445 /* s->init_num < SSL3_HM_HEADER_LENGTH */
446 int skip_message, i, recvd_type, al;
447 unsigned char *p;
448 unsigned long l;
449
450 p = (unsigned char *)s->init_buf->data;
451
452 do {
453 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
454 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
455 &p[s->init_num], SSL3_HM_HEADER_LENGTH - s->init_num, 0);
456 if (i <= 0) {
457 s->rwstate = SSL_READING;
458 return 0;
32ec4153 459 }
9ab930b2
MC
460 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
461 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
462 s->init_num = i - 1;
463 s->s3->tmp.message_size = i;
464 return 1;
465 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
466 al = SSL_AD_UNEXPECTED_MESSAGE;
467 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
468 goto f_err;
469 }
9ab930b2
MC
470 s->init_num += i;
471 }
472
473 skip_message = 0;
474 if (!s->server)
475 if (p[0] == SSL3_MT_HELLO_REQUEST)
476 /*
477 * The server may always send 'Hello Request' messages --
478 * we are doing a handshake anyway now, so ignore them if
479 * their format is correct. Does not count for 'Finished'
480 * MAC.
481 */
482 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
483 s->init_num = 0;
484 skip_message = 1;
485
486 if (s->msg_callback)
487 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
488 p, SSL3_HM_HEADER_LENGTH, s,
489 s->msg_callback_arg);
490 }
491 } while (skip_message);
492 /* s->init_num == SSL3_HM_HEADER_LENGTH */
493
494 *mt = *p;
495 s->s3->tmp.message_type = *(p++);
32ec4153 496
9ab930b2
MC
497 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
498 /*
499 * Only happens with SSLv3+ in an SSLv2 backward compatible
500 * ClientHello
501 */
502 /*
503 * Total message size is the remaining record bytes to read
504 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
505 */
506 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
507 + SSL3_HM_HEADER_LENGTH;
508 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
509 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
510 goto err;
511 }
512 s->s3->tmp.message_size = l;
513
514 s->init_msg = s->init_buf->data;
515 s->init_num = SSL3_HM_HEADER_LENGTH;
516 } else {
517 n2l3(p, l);
518 /* BUF_MEM_grow takes an 'int' parameter */
519 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
520 al = SSL_AD_ILLEGAL_PARAMETER;
521 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
522 goto f_err;
32ec4153 523 }
9ab930b2
MC
524 if (l && !BUF_MEM_grow_clean(s->init_buf,
525 (int)l + SSL3_HM_HEADER_LENGTH)) {
526 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
527 goto err;
528 }
529 s->s3->tmp.message_size = l;
530
531 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
532 s->init_num = 0;
533 }
534
535 return 1;
536 f_err:
537 ssl3_send_alert(s, SSL3_AL_FATAL, al);
538 err:
539 return 0;
540}
541
542int tls_get_message_body(SSL *s, unsigned long *len)
543{
544 long n;
545 unsigned char *p;
546 int i;
547
548 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
549 /* We've already read everything in */
550 *len = (unsigned long)s->init_num;
551 return 1;
0f113f3e
MC
552 }
553
0f113f3e
MC
554 p = s->init_msg;
555 n = s->s3->tmp.message_size - s->init_num;
556 while (n > 0) {
657da85e
MC
557 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
558 &p[s->init_num], n, 0);
0f113f3e
MC
559 if (i <= 0) {
560 s->rwstate = SSL_READING;
9ab930b2
MC
561 *len = 0;
562 return 0;
0f113f3e
MC
563 }
564 s->init_num += i;
565 n -= i;
566 }
ee2ffc27 567
bf48836c 568#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
569 /*
570 * If receiving Finished, record MAC of prior handshake messages for
571 * Finished verification.
572 */
573 if (*s->init_buf->data == SSL3_MT_FINISHED)
574 ssl3_take_mac(s);
ee2ffc27
BL
575#endif
576
0f113f3e 577 /* Feed this message into MAC computation. */
32ec4153
MC
578 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
579 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num);
32ec4153
MC
580 if (s->msg_callback)
581 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
582 (size_t)s->init_num, s, s->msg_callback_arg);
583 } else {
584 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
585 s->init_num + SSL3_HM_HEADER_LENGTH);
586 if (s->msg_callback)
587 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
588 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
589 s->msg_callback_arg);
590 }
591
9ab930b2
MC
592 /*
593 * init_num should never be negative...should probably be declared
594 * unsigned
595 */
596 if (s->init_num < 0) {
597 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
598 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
599 *len = 0;
600 return 0;
601 }
602 *len = (unsigned long)s->init_num;
603 return 1;
0f113f3e 604}
d02b48c6 605
6b691a5c 606int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
607{
608 EVP_PKEY *pk;
609 int ret = -1, i;
610
611 if (pkey == NULL)
612 pk = X509_get_pubkey(x);
613 else
614 pk = pkey;
615 if (pk == NULL)
616 goto err;
617
618 i = pk->type;
619 if (i == EVP_PKEY_RSA) {
620 ret = SSL_PKEY_RSA_ENC;
621 } else if (i == EVP_PKEY_DSA) {
622 ret = SSL_PKEY_DSA_SIGN;
623 }
ea262260 624#ifndef OPENSSL_NO_EC
0f113f3e
MC
625 else if (i == EVP_PKEY_EC) {
626 ret = SSL_PKEY_ECC;
627 }
ea262260 628#endif
ade44dcb 629 else if (i == NID_id_GostR3410_2001) {
0f113f3e
MC
630 ret = SSL_PKEY_GOST01;
631 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
632 /*
633 * For DH two cases: DH certificate signed with RSA and DH
634 * certificate signed with DSA.
635 */
636 i = X509_certificate_type(x, pk);
637 if (i & EVP_PKS_RSA)
638 ret = SSL_PKEY_DH_RSA;
639 else if (i & EVP_PKS_DSA)
640 ret = SSL_PKEY_DH_DSA;
641 }
642
643 err:
644 if (!pkey)
645 EVP_PKEY_free(pk);
646 return (ret);
647}
d02b48c6 648
6b691a5c 649int ssl_verify_alarm_type(long type)
0f113f3e
MC
650{
651 int al;
652
653 switch (type) {
654 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
655 case X509_V_ERR_UNABLE_TO_GET_CRL:
656 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
657 al = SSL_AD_UNKNOWN_CA;
658 break;
659 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
660 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
661 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
662 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
663 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
664 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
665 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
666 case X509_V_ERR_CERT_NOT_YET_VALID:
667 case X509_V_ERR_CRL_NOT_YET_VALID:
668 case X509_V_ERR_CERT_UNTRUSTED:
669 case X509_V_ERR_CERT_REJECTED:
670 al = SSL_AD_BAD_CERTIFICATE;
671 break;
672 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
673 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
674 al = SSL_AD_DECRYPT_ERROR;
675 break;
676 case X509_V_ERR_CERT_HAS_EXPIRED:
677 case X509_V_ERR_CRL_HAS_EXPIRED:
678 al = SSL_AD_CERTIFICATE_EXPIRED;
679 break;
680 case X509_V_ERR_CERT_REVOKED:
681 al = SSL_AD_CERTIFICATE_REVOKED;
682 break;
683 case X509_V_ERR_OUT_OF_MEM:
684 al = SSL_AD_INTERNAL_ERROR;
685 break;
686 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
687 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
688 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
689 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
690 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
691 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
692 case X509_V_ERR_INVALID_CA:
693 al = SSL_AD_UNKNOWN_CA;
694 break;
695 case X509_V_ERR_APPLICATION_VERIFICATION:
696 al = SSL_AD_HANDSHAKE_FAILURE;
697 break;
698 case X509_V_ERR_INVALID_PURPOSE:
699 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
700 break;
701 default:
702 al = SSL_AD_CERTIFICATE_UNKNOWN;
703 break;
704 }
705 return (al);
706}
d02b48c6 707
b362ccab 708int ssl_allow_compression(SSL *s)
0f113f3e
MC
709{
710 if (s->options & SSL_OP_NO_COMPRESSION)
711 return 0;
712 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
713}