]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
Code style: space after 'if'
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
0f113f3e
MC
127/*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
e7ecc7d4 131int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
132{
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157}
e7ecc7d4 158
c44f7540 159int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
0f113f3e
MC
160{
161 unsigned char *p;
162 int i;
163 unsigned long l;
164
165 if (s->state == a) {
166 p = ssl_handshake_start(s);
167
168 i = s->method->ssl3_enc->final_finish_mac(s,
169 sender, slen,
170 s->s3->tmp.finish_md);
171 if (i == 0)
172 return 0;
173 s->s3->tmp.finish_md_len = i;
174 memcpy(p, s->s3->tmp.finish_md, i);
175 l = i;
176
177 /*
178 * Copy the finished so we can use it for renegotiation checks
179 */
180 if (s->type == SSL_ST_CONNECT) {
181 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
182 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
183 s->s3->previous_client_finished_len = i;
184 } else {
185 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
186 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
187 s->s3->previous_server_finished_len = i;
188 }
189
61986d32 190 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
77d514c5
MC
191 SSLerr(SSL_F_SSL3_SEND_FINISHED, ERR_R_INTERNAL_ERROR);
192 return -1;
193 }
0f113f3e
MC
194 s->state = b;
195 }
196
197 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
198 return ssl_do_write(s);
199}
d02b48c6 200
bf48836c 201#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
202/*
203 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
204 * to far.
205 */
ee2ffc27 206static void ssl3_take_mac(SSL *s)
0f113f3e
MC
207{
208 const char *sender;
209 int slen;
210 /*
211 * If no new cipher setup return immediately: other functions will set
212 * the appropriate error.
213 */
214 if (s->s3->tmp.new_cipher == NULL)
215 return;
216 if (s->state & SSL_ST_CONNECT) {
217 sender = s->method->ssl3_enc->server_finished_label;
218 slen = s->method->ssl3_enc->server_finished_label_len;
219 } else {
220 sender = s->method->ssl3_enc->client_finished_label;
221 slen = s->method->ssl3_enc->client_finished_label_len;
222 }
223
224 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
225 sender,
226 slen,
227 s->s3->tmp.peer_finish_md);
228}
ee2ffc27
BL
229#endif
230
6b691a5c 231int ssl3_get_finished(SSL *s, int a, int b)
0f113f3e
MC
232{
233 int al, i, ok;
234 long n;
235 unsigned char *p;
d02b48c6 236
bf48836c 237#ifdef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
238 /*
239 * the mac has already been generated when we received the change cipher
240 * spec message and is in s->s3->tmp.peer_finish_md
241 */
ee2ffc27 242#endif
d02b48c6 243
0f113f3e
MC
244 /* 64 argument should actually be 36+4 :-) */
245 n = s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
246
247 if (!ok)
248 return ((int)n);
249
250 /* If this occurs, we have missed a message */
251 if (!s->s3->change_cipher_spec) {
252 al = SSL_AD_UNEXPECTED_MESSAGE;
253 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
254 goto f_err;
255 }
256 s->s3->change_cipher_spec = 0;
257
258 p = (unsigned char *)s->init_msg;
259 i = s->s3->tmp.peer_finish_md_len;
260
261 if (i != n) {
262 al = SSL_AD_DECODE_ERROR;
263 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
264 goto f_err;
265 }
266
267 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
268 al = SSL_AD_DECRYPT_ERROR;
269 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
270 goto f_err;
271 }
272
273 /*
274 * Copy the finished so we can use it for renegotiation checks
275 */
276 if (s->type == SSL_ST_ACCEPT) {
277 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
278 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
279 s->s3->previous_client_finished_len = i;
280 } else {
281 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
282 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
283 s->s3->previous_server_finished_len = i;
284 }
285
286 return (1);
287 f_err:
288 ssl3_send_alert(s, SSL3_AL_FATAL, al);
289 return (0);
290}
d02b48c6 291
1d97c843
TH
292/*-
293 * for these 2 messages, we need to
0f113f3e 294 * ssl->enc_read_ctx re-init
de07f311 295 * ssl->rlayer.read_sequence zero
0f113f3e
MC
296 * ssl->s3->read_mac_secret re-init
297 * ssl->session->read_sym_enc assign
298 * ssl->session->read_compression assign
299 * ssl->session->read_hash assign
d02b48c6 300 */
6b691a5c 301int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
0f113f3e
MC
302{
303 unsigned char *p;
d02b48c6 304
0f113f3e
MC
305 if (s->state == a) {
306 p = (unsigned char *)s->init_buf->data;
307 *p = SSL3_MT_CCS;
308 s->init_num = 1;
309 s->init_off = 0;
d02b48c6 310
0f113f3e
MC
311 s->state = b;
312 }
d02b48c6 313
0f113f3e
MC
314 /* SSL3_ST_CW_CHANGE_B */
315 return (ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
316}
d02b48c6 317
c526ed41 318unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
319{
320 unsigned char *p;
321 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
322
323 if (!ssl_add_cert_chain(s, cpk, &l))
324 return 0;
325
326 l -= 3 + SSL_HM_HEADER_LENGTH(s);
327 p = ssl_handshake_start(s);
328 l2n3(l, p);
329 l += 3;
77d514c5 330
61986d32 331 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
332 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
333 return 0;
334 }
0f113f3e
MC
335 return l + SSL_HM_HEADER_LENGTH(s);
336}
337
338/*
339 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
340 * acceptable body length 'max'. The first four bytes (msg_type and length)
341 * are read in state 'st1', the body is read in state 'stn'.
52732b38 342 */
6b691a5c 343long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
0f113f3e
MC
344{
345 unsigned char *p;
346 unsigned long l;
347 long n;
348 int i, al;
349
350 if (s->s3->tmp.reuse_message) {
351 s->s3->tmp.reuse_message = 0;
352 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
353 al = SSL_AD_UNEXPECTED_MESSAGE;
354 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
355 goto f_err;
356 }
357 *ok = 1;
358 s->state = stn;
359 s->init_msg = s->init_buf->data + 4;
360 s->init_num = (int)s->s3->tmp.message_size;
361 return s->init_num;
362 }
363
364 p = (unsigned char *)s->init_buf->data;
365
366 if (s->state == st1) { /* s->init_num < 4 */
367 int skip_message;
368
369 do {
370 while (s->init_num < 4) {
371 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE,
372 &p[s->init_num],
373 4 - s->init_num, 0);
374 if (i <= 0) {
375 s->rwstate = SSL_READING;
376 *ok = 0;
377 return i;
378 }
379 s->init_num += i;
380 }
381
382 skip_message = 0;
383 if (!s->server)
384 if (p[0] == SSL3_MT_HELLO_REQUEST)
385 /*
386 * The server may always send 'Hello Request' messages --
387 * we are doing a handshake anyway now, so ignore them if
388 * their format is correct. Does not count for 'Finished'
389 * MAC.
390 */
391 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
392 s->init_num = 0;
393 skip_message = 1;
394
395 if (s->msg_callback)
396 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
397 p, 4, s, s->msg_callback_arg);
398 }
399 }
400 while (skip_message);
401
402 /* s->init_num == 4 */
403
404 if ((mt >= 0) && (*p != mt)) {
405 al = SSL_AD_UNEXPECTED_MESSAGE;
406 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
407 goto f_err;
408 }
409
410 s->s3->tmp.message_type = *(p++);
411
412 n2l3(p, l);
413 if (l > (unsigned long)max) {
414 al = SSL_AD_ILLEGAL_PARAMETER;
415 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
416 goto f_err;
417 }
418 if (l > (INT_MAX - 4)) { /* BUF_MEM_grow takes an 'int' parameter */
419 al = SSL_AD_ILLEGAL_PARAMETER;
420 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
421 goto f_err;
422 }
423 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l + 4)) {
424 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
425 goto err;
426 }
427 s->s3->tmp.message_size = l;
428 s->state = stn;
429
430 s->init_msg = s->init_buf->data + 4;
431 s->init_num = 0;
432 }
433
434 /* next state (stn) */
435 p = s->init_msg;
436 n = s->s3->tmp.message_size - s->init_num;
437 while (n > 0) {
438 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num],
439 n, 0);
440 if (i <= 0) {
441 s->rwstate = SSL_READING;
442 *ok = 0;
443 return i;
444 }
445 s->init_num += i;
446 n -= i;
447 }
ee2ffc27 448
bf48836c 449#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
450 /*
451 * If receiving Finished, record MAC of prior handshake messages for
452 * Finished verification.
453 */
454 if (*s->init_buf->data == SSL3_MT_FINISHED)
455 ssl3_take_mac(s);
ee2ffc27
BL
456#endif
457
0f113f3e
MC
458 /* Feed this message into MAC computation. */
459 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
460 if (s->msg_callback)
461 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
462 (size_t)s->init_num + 4, s, s->msg_callback_arg);
463 *ok = 1;
464 return s->init_num;
465 f_err:
466 ssl3_send_alert(s, SSL3_AL_FATAL, al);
467 err:
468 *ok = 0;
469 return (-1);
470}
d02b48c6 471
6b691a5c 472int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
473{
474 EVP_PKEY *pk;
475 int ret = -1, i;
476
477 if (pkey == NULL)
478 pk = X509_get_pubkey(x);
479 else
480 pk = pkey;
481 if (pk == NULL)
482 goto err;
483
484 i = pk->type;
485 if (i == EVP_PKEY_RSA) {
486 ret = SSL_PKEY_RSA_ENC;
487 } else if (i == EVP_PKEY_DSA) {
488 ret = SSL_PKEY_DSA_SIGN;
489 }
ea262260 490#ifndef OPENSSL_NO_EC
0f113f3e
MC
491 else if (i == EVP_PKEY_EC) {
492 ret = SSL_PKEY_ECC;
493 }
ea262260 494#endif
0f113f3e
MC
495 else if (i == NID_id_GostR3410_94 || i == NID_id_GostR3410_94_cc) {
496 ret = SSL_PKEY_GOST94;
497 } else if (i == NID_id_GostR3410_2001 || i == NID_id_GostR3410_2001_cc) {
498 ret = SSL_PKEY_GOST01;
499 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
500 /*
501 * For DH two cases: DH certificate signed with RSA and DH
502 * certificate signed with DSA.
503 */
504 i = X509_certificate_type(x, pk);
505 if (i & EVP_PKS_RSA)
506 ret = SSL_PKEY_DH_RSA;
507 else if (i & EVP_PKS_DSA)
508 ret = SSL_PKEY_DH_DSA;
509 }
510
511 err:
512 if (!pkey)
513 EVP_PKEY_free(pk);
514 return (ret);
515}
d02b48c6 516
6b691a5c 517int ssl_verify_alarm_type(long type)
0f113f3e
MC
518{
519 int al;
520
521 switch (type) {
522 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
523 case X509_V_ERR_UNABLE_TO_GET_CRL:
524 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
525 al = SSL_AD_UNKNOWN_CA;
526 break;
527 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
528 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
529 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
530 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
531 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
532 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
533 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
534 case X509_V_ERR_CERT_NOT_YET_VALID:
535 case X509_V_ERR_CRL_NOT_YET_VALID:
536 case X509_V_ERR_CERT_UNTRUSTED:
537 case X509_V_ERR_CERT_REJECTED:
538 al = SSL_AD_BAD_CERTIFICATE;
539 break;
540 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
541 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
542 al = SSL_AD_DECRYPT_ERROR;
543 break;
544 case X509_V_ERR_CERT_HAS_EXPIRED:
545 case X509_V_ERR_CRL_HAS_EXPIRED:
546 al = SSL_AD_CERTIFICATE_EXPIRED;
547 break;
548 case X509_V_ERR_CERT_REVOKED:
549 al = SSL_AD_CERTIFICATE_REVOKED;
550 break;
551 case X509_V_ERR_OUT_OF_MEM:
552 al = SSL_AD_INTERNAL_ERROR;
553 break;
554 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
555 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
556 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
557 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
558 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
559 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
560 case X509_V_ERR_INVALID_CA:
561 al = SSL_AD_UNKNOWN_CA;
562 break;
563 case X509_V_ERR_APPLICATION_VERIFICATION:
564 al = SSL_AD_HANDSHAKE_FAILURE;
565 break;
566 case X509_V_ERR_INVALID_PURPOSE:
567 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
568 break;
569 default:
570 al = SSL_AD_CERTIFICATE_UNKNOWN;
571 break;
572 }
573 return (al);
574}
d02b48c6 575
b362ccab 576int ssl_allow_compression(SSL *s)
0f113f3e
MC
577{
578 if (s->options & SSL_OP_NO_COMPRESSION)
579 return 0;
580 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
581}