]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s3_both.c
Remove Gost94 signature algorithm.
[thirdparty/openssl.git] / ssl / s3_both.c
CommitLineData
d02b48c6 1/* ssl/s3_both.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
3813046d 58/* ====================================================================
82b0bf0b 59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
3813046d
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
3813046d
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6 116
48948d53 117#include <limits.h>
f2d9a32c 118#include <string.h>
d02b48c6 119#include <stdio.h>
7b63c0fa 120#include "ssl_locl.h"
ec577822
BM
121#include <openssl/buffer.h>
122#include <openssl/rand.h>
123#include <openssl/objects.h>
124#include <openssl/evp.h>
125#include <openssl/x509.h>
d02b48c6 126
0f113f3e
MC
127/*
128 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
129 * SSL3_RT_CHANGE_CIPHER_SPEC)
130 */
e7ecc7d4 131int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
132{
133 int ret;
134
135 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
136 s->init_num);
137 if (ret < 0)
138 return (-1);
139 if (type == SSL3_RT_HANDSHAKE)
140 /*
141 * should not be done for 'Hello Request's, but in that case we'll
142 * ignore the result anyway
143 */
144 ssl3_finish_mac(s, (unsigned char *)&s->init_buf->data[s->init_off],
145 ret);
146
147 if (ret == s->init_num) {
148 if (s->msg_callback)
149 s->msg_callback(1, s->version, type, s->init_buf->data,
150 (size_t)(s->init_off + s->init_num), s,
151 s->msg_callback_arg);
152 return (1);
153 }
154 s->init_off += ret;
155 s->init_num -= ret;
156 return (0);
157}
e7ecc7d4 158
c44f7540 159int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
0f113f3e
MC
160{
161 unsigned char *p;
162 int i;
163 unsigned long l;
164
165 if (s->state == a) {
166 p = ssl_handshake_start(s);
167
168 i = s->method->ssl3_enc->final_finish_mac(s,
169 sender, slen,
170 s->s3->tmp.finish_md);
c427570e 171 if (i <= 0)
0f113f3e
MC
172 return 0;
173 s->s3->tmp.finish_md_len = i;
174 memcpy(p, s->s3->tmp.finish_md, i);
175 l = i;
176
177 /*
178 * Copy the finished so we can use it for renegotiation checks
179 */
180 if (s->type == SSL_ST_CONNECT) {
181 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
182 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
183 s->s3->previous_client_finished_len = i;
184 } else {
185 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
186 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
187 s->s3->previous_server_finished_len = i;
188 }
189
61986d32 190 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
77d514c5
MC
191 SSLerr(SSL_F_SSL3_SEND_FINISHED, ERR_R_INTERNAL_ERROR);
192 return -1;
193 }
0f113f3e
MC
194 s->state = b;
195 }
196
197 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
198 return ssl_do_write(s);
199}
d02b48c6 200
bf48836c 201#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
202/*
203 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
204 * to far.
205 */
ee2ffc27 206static void ssl3_take_mac(SSL *s)
0f113f3e
MC
207{
208 const char *sender;
209 int slen;
210 /*
211 * If no new cipher setup return immediately: other functions will set
212 * the appropriate error.
213 */
214 if (s->s3->tmp.new_cipher == NULL)
215 return;
216 if (s->state & SSL_ST_CONNECT) {
217 sender = s->method->ssl3_enc->server_finished_label;
218 slen = s->method->ssl3_enc->server_finished_label_len;
219 } else {
220 sender = s->method->ssl3_enc->client_finished_label;
221 slen = s->method->ssl3_enc->client_finished_label_len;
222 }
223
224 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
225 sender,
226 slen,
227 s->s3->tmp.peer_finish_md);
228}
ee2ffc27
BL
229#endif
230
657da85e
MC
231int ssl3_get_change_cipher_spec(SSL *s, int a, int b)
232{
233 int ok, al;
234 long n;
235
236 n = s->method->ssl_get_message(s, a, b, SSL3_MT_CHANGE_CIPHER_SPEC, 1, &ok);
237
238 if (!ok)
239 return ((int)n);
240
241 /*
242 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
243 * been consumed by ssl_get_message() so there should be no bytes left,
244 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 245 */
c69f2adf
MC
246 if (SSL_IS_DTLS(s)) {
247 if ((s->version == DTLS1_BAD_VER && n != DTLS1_CCS_HEADER_LENGTH + 1)
248 || (s->version != DTLS1_BAD_VER
249 && n != DTLS1_CCS_HEADER_LENGTH - 1)) {
250 al = SSL_AD_ILLEGAL_PARAMETER;
251 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, SSL_R_BAD_CHANGE_CIPHER_SPEC);
252 goto f_err;
253 }
254 } else {
255 if (n != 0) {
256 al = SSL_AD_ILLEGAL_PARAMETER;
257 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, SSL_R_BAD_CHANGE_CIPHER_SPEC);
258 goto f_err;
259 }
657da85e
MC
260 }
261
262 /* Check we have a cipher to change to */
263 if (s->s3->tmp.new_cipher == NULL) {
264 al = SSL_AD_UNEXPECTED_MESSAGE;
265 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
266 goto f_err;
267 }
268
269 s->s3->change_cipher_spec = 1;
270 if (!ssl3_do_change_cipher_spec(s)) {
271 al = SSL_AD_INTERNAL_ERROR;
272 SSLerr(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
273 goto f_err;
274 }
275
c69f2adf
MC
276 if (SSL_IS_DTLS(s)) {
277 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
278
279 if (s->version == DTLS1_BAD_VER)
280 s->d1->handshake_read_seq++;
281
282#ifndef OPENSSL_NO_SCTP
283 /*
284 * Remember that a CCS has been received, so that an old key of
285 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
286 * SCTP is used
287 */
288 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
289#endif
290 }
291
657da85e
MC
292 return 1;
293 f_err:
294 ssl3_send_alert(s, SSL3_AL_FATAL, al);
295 return 0;
296}
297
298
6b691a5c 299int ssl3_get_finished(SSL *s, int a, int b)
0f113f3e
MC
300{
301 int al, i, ok;
302 long n;
303 unsigned char *p;
d02b48c6 304
bf48836c 305#ifdef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
306 /*
307 * the mac has already been generated when we received the change cipher
308 * spec message and is in s->s3->tmp.peer_finish_md
309 */
ee2ffc27 310#endif
d02b48c6 311
0f113f3e
MC
312 /* 64 argument should actually be 36+4 :-) */
313 n = s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, 64, &ok);
314
315 if (!ok)
316 return ((int)n);
317
318 /* If this occurs, we have missed a message */
319 if (!s->s3->change_cipher_spec) {
320 al = SSL_AD_UNEXPECTED_MESSAGE;
321 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
322 goto f_err;
323 }
324 s->s3->change_cipher_spec = 0;
325
326 p = (unsigned char *)s->init_msg;
327 i = s->s3->tmp.peer_finish_md_len;
328
329 if (i != n) {
330 al = SSL_AD_DECODE_ERROR;
331 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
332 goto f_err;
333 }
334
335 if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0) {
336 al = SSL_AD_DECRYPT_ERROR;
337 SSLerr(SSL_F_SSL3_GET_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
338 goto f_err;
339 }
340
341 /*
342 * Copy the finished so we can use it for renegotiation checks
343 */
344 if (s->type == SSL_ST_ACCEPT) {
345 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
346 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
347 s->s3->previous_client_finished_len = i;
348 } else {
349 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
350 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
351 s->s3->previous_server_finished_len = i;
352 }
353
354 return (1);
355 f_err:
356 ssl3_send_alert(s, SSL3_AL_FATAL, al);
357 return (0);
358}
d02b48c6 359
1d97c843
TH
360/*-
361 * for these 2 messages, we need to
0f113f3e 362 * ssl->enc_read_ctx re-init
de07f311 363 * ssl->rlayer.read_sequence zero
0f113f3e
MC
364 * ssl->s3->read_mac_secret re-init
365 * ssl->session->read_sym_enc assign
366 * ssl->session->read_compression assign
367 * ssl->session->read_hash assign
d02b48c6 368 */
6b691a5c 369int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
0f113f3e
MC
370{
371 unsigned char *p;
d02b48c6 372
0f113f3e
MC
373 if (s->state == a) {
374 p = (unsigned char *)s->init_buf->data;
375 *p = SSL3_MT_CCS;
376 s->init_num = 1;
377 s->init_off = 0;
d02b48c6 378
0f113f3e
MC
379 s->state = b;
380 }
d02b48c6 381
0f113f3e
MC
382 /* SSL3_ST_CW_CHANGE_B */
383 return (ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC));
384}
d02b48c6 385
c526ed41 386unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
387{
388 unsigned char *p;
389 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
390
391 if (!ssl_add_cert_chain(s, cpk, &l))
392 return 0;
393
394 l -= 3 + SSL_HM_HEADER_LENGTH(s);
395 p = ssl_handshake_start(s);
396 l2n3(l, p);
397 l += 3;
77d514c5 398
61986d32 399 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
400 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
401 return 0;
402 }
0f113f3e
MC
403 return l + SSL_HM_HEADER_LENGTH(s);
404}
405
406/*
407 * Obtain handshake message of message type 'mt' (any if mt == -1), maximum
408 * acceptable body length 'max'. The first four bytes (msg_type and length)
409 * are read in state 'st1', the body is read in state 'stn'.
52732b38 410 */
6b691a5c 411long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
0f113f3e
MC
412{
413 unsigned char *p;
414 unsigned long l;
415 long n;
657da85e 416 int i, al, recvd_type;
0f113f3e
MC
417
418 if (s->s3->tmp.reuse_message) {
419 s->s3->tmp.reuse_message = 0;
420 if ((mt >= 0) && (s->s3->tmp.message_type != mt)) {
421 al = SSL_AD_UNEXPECTED_MESSAGE;
422 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
423 goto f_err;
424 }
425 *ok = 1;
426 s->state = stn;
32ec4153 427 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
0f113f3e
MC
428 s->init_num = (int)s->s3->tmp.message_size;
429 return s->init_num;
430 }
431
432 p = (unsigned char *)s->init_buf->data;
433
d45ba43d
MC
434 if (s->state == st1) {
435 /* s->init_num < SSL3_HM_HEADER_LENGTH */
0f113f3e
MC
436 int skip_message;
437
438 do {
32ec4153 439 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
657da85e 440 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
32ec4153 441 &p[s->init_num], SSL3_HM_HEADER_LENGTH - s->init_num, 0);
0f113f3e
MC
442 if (i <= 0) {
443 s->rwstate = SSL_READING;
444 *ok = 0;
445 return i;
446 }
657da85e
MC
447 if (s->init_num == 0
448 && recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC
449 && (mt < 0 || mt == SSL3_MT_CHANGE_CIPHER_SPEC)) {
450 if (*p != SSL3_MT_CCS) {
451 al = SSL_AD_UNEXPECTED_MESSAGE;
452 SSLerr(SSL_F_SSL3_GET_MESSAGE,
453 SSL_R_UNEXPECTED_MESSAGE);
454 goto f_err;
455 }
456 s->init_num = i - 1;
457 s->init_msg = p + 1;
458 s->s3->tmp.message_type = SSL3_MT_CHANGE_CIPHER_SPEC;
459 s->s3->tmp.message_size = i - 1;
460 s->state = stn;
461 *ok = 1;
462 if (s->msg_callback)
463 s->msg_callback(0, s->version,
464 SSL3_RT_CHANGE_CIPHER_SPEC, p, 1, s,
465 s->msg_callback_arg);
466 return i - 1;
467 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
468 al = SSL_AD_UNEXPECTED_MESSAGE;
469 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
470 goto f_err;
471 }
0f113f3e
MC
472 s->init_num += i;
473 }
474
475 skip_message = 0;
476 if (!s->server)
477 if (p[0] == SSL3_MT_HELLO_REQUEST)
478 /*
479 * The server may always send 'Hello Request' messages --
480 * we are doing a handshake anyway now, so ignore them if
481 * their format is correct. Does not count for 'Finished'
482 * MAC.
483 */
484 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
485 s->init_num = 0;
486 skip_message = 1;
487
488 if (s->msg_callback)
489 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
d45ba43d
MC
490 p, SSL3_HM_HEADER_LENGTH, s,
491 s->msg_callback_arg);
0f113f3e 492 }
d45ba43d
MC
493 } while (skip_message);
494 /* s->init_num == SSL3_HM_HEADER_LENGTH */
0f113f3e
MC
495
496 if ((mt >= 0) && (*p != mt)) {
497 al = SSL_AD_UNEXPECTED_MESSAGE;
498 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
499 goto f_err;
500 }
501
502 s->s3->tmp.message_type = *(p++);
503
32ec4153
MC
504 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
505 /*
506 * Only happens with SSLv3+ in an SSLv2 backward compatible
507 * ClientHello
508 */
509 /*
510 * Total message size is the remaining record bytes to read
511 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
512 */
513 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
514 + SSL3_HM_HEADER_LENGTH;
515 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
516 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
517 goto err;
518 }
519 s->s3->tmp.message_size = l;
520 s->state = stn;
0f113f3e 521
32ec4153
MC
522 s->init_msg = s->init_buf->data;
523 s->init_num = SSL3_HM_HEADER_LENGTH;
524 } else {
525 n2l3(p, l);
526 if (l > (unsigned long)max) {
527 al = SSL_AD_ILLEGAL_PARAMETER;
528 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
529 goto f_err;
530 }
531 /* BUF_MEM_grow takes an 'int' parameter */
532 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
533 al = SSL_AD_ILLEGAL_PARAMETER;
534 SSLerr(SSL_F_SSL3_GET_MESSAGE, SSL_R_EXCESSIVE_MESSAGE_SIZE);
535 goto f_err;
536 }
d45ba43d
MC
537 if (l && !BUF_MEM_grow_clean(s->init_buf,
538 (int)l + SSL3_HM_HEADER_LENGTH)) {
32ec4153
MC
539 SSLerr(SSL_F_SSL3_GET_MESSAGE, ERR_R_BUF_LIB);
540 goto err;
541 }
542 s->s3->tmp.message_size = l;
543 s->state = stn;
544
545 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
546 s->init_num = 0;
547 }
0f113f3e
MC
548 }
549
550 /* next state (stn) */
551 p = s->init_msg;
552 n = s->s3->tmp.message_size - s->init_num;
553 while (n > 0) {
657da85e
MC
554 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
555 &p[s->init_num], n, 0);
0f113f3e
MC
556 if (i <= 0) {
557 s->rwstate = SSL_READING;
558 *ok = 0;
559 return i;
560 }
561 s->init_num += i;
562 n -= i;
563 }
ee2ffc27 564
bf48836c 565#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
566 /*
567 * If receiving Finished, record MAC of prior handshake messages for
568 * Finished verification.
569 */
570 if (*s->init_buf->data == SSL3_MT_FINISHED)
571 ssl3_take_mac(s);
ee2ffc27
BL
572#endif
573
0f113f3e 574 /* Feed this message into MAC computation. */
32ec4153
MC
575 if(RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
576 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num);
32ec4153
MC
577 if (s->msg_callback)
578 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
579 (size_t)s->init_num, s, s->msg_callback_arg);
580 } else {
581 ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
582 s->init_num + SSL3_HM_HEADER_LENGTH);
583 if (s->msg_callback)
584 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
585 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
586 s->msg_callback_arg);
587 }
588
0f113f3e
MC
589 *ok = 1;
590 return s->init_num;
591 f_err:
592 ssl3_send_alert(s, SSL3_AL_FATAL, al);
593 err:
594 *ok = 0;
595 return (-1);
596}
d02b48c6 597
6b691a5c 598int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
0f113f3e
MC
599{
600 EVP_PKEY *pk;
601 int ret = -1, i;
602
603 if (pkey == NULL)
604 pk = X509_get_pubkey(x);
605 else
606 pk = pkey;
607 if (pk == NULL)
608 goto err;
609
610 i = pk->type;
611 if (i == EVP_PKEY_RSA) {
612 ret = SSL_PKEY_RSA_ENC;
613 } else if (i == EVP_PKEY_DSA) {
614 ret = SSL_PKEY_DSA_SIGN;
615 }
ea262260 616#ifndef OPENSSL_NO_EC
0f113f3e
MC
617 else if (i == EVP_PKEY_EC) {
618 ret = SSL_PKEY_ECC;
619 }
ea262260 620#endif
ade44dcb 621 else if (i == NID_id_GostR3410_2001) {
0f113f3e
MC
622 ret = SSL_PKEY_GOST01;
623 } else if (x && (i == EVP_PKEY_DH || i == EVP_PKEY_DHX)) {
624 /*
625 * For DH two cases: DH certificate signed with RSA and DH
626 * certificate signed with DSA.
627 */
628 i = X509_certificate_type(x, pk);
629 if (i & EVP_PKS_RSA)
630 ret = SSL_PKEY_DH_RSA;
631 else if (i & EVP_PKS_DSA)
632 ret = SSL_PKEY_DH_DSA;
633 }
634
635 err:
636 if (!pkey)
637 EVP_PKEY_free(pk);
638 return (ret);
639}
d02b48c6 640
6b691a5c 641int ssl_verify_alarm_type(long type)
0f113f3e
MC
642{
643 int al;
644
645 switch (type) {
646 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
647 case X509_V_ERR_UNABLE_TO_GET_CRL:
648 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
649 al = SSL_AD_UNKNOWN_CA;
650 break;
651 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
652 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
653 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
654 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
655 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
656 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
657 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
658 case X509_V_ERR_CERT_NOT_YET_VALID:
659 case X509_V_ERR_CRL_NOT_YET_VALID:
660 case X509_V_ERR_CERT_UNTRUSTED:
661 case X509_V_ERR_CERT_REJECTED:
662 al = SSL_AD_BAD_CERTIFICATE;
663 break;
664 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
665 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
666 al = SSL_AD_DECRYPT_ERROR;
667 break;
668 case X509_V_ERR_CERT_HAS_EXPIRED:
669 case X509_V_ERR_CRL_HAS_EXPIRED:
670 al = SSL_AD_CERTIFICATE_EXPIRED;
671 break;
672 case X509_V_ERR_CERT_REVOKED:
673 al = SSL_AD_CERTIFICATE_REVOKED;
674 break;
675 case X509_V_ERR_OUT_OF_MEM:
676 al = SSL_AD_INTERNAL_ERROR;
677 break;
678 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
679 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
680 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
681 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
682 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
683 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
684 case X509_V_ERR_INVALID_CA:
685 al = SSL_AD_UNKNOWN_CA;
686 break;
687 case X509_V_ERR_APPLICATION_VERIFICATION:
688 al = SSL_AD_HANDSHAKE_FAILURE;
689 break;
690 case X509_V_ERR_INVALID_PURPOSE:
691 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
692 break;
693 default:
694 al = SSL_AD_CERTIFICATE_UNKNOWN;
695 break;
696 }
697 return (al);
698}
d02b48c6 699
b362ccab 700int ssl_allow_compression(SSL *s)
0f113f3e
MC
701{
702 if (s->options & SSL_OP_NO_COMPRESSION)
703 return 0;
704 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
705}