25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

703 lines
22 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <assert.h>
  113. #include <limits.h>
  114. #include <stdio.h>
  115. #include <string.h>
  116. #include <openssl/buf.h>
  117. #include <openssl/err.h>
  118. #include <openssl/evp.h>
  119. #include <openssl/mem.h>
  120. #include <openssl/md5.h>
  121. #include <openssl/obj.h>
  122. #include <openssl/rand.h>
  123. #include <openssl/sha.h>
  124. #include <openssl/x509.h>
  125. #include "internal.h"
  126. /* ssl3_do_write sends |s->init_buf| in records of type 'type'
  127. * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
  128. * on success or zero if the transmission is still incomplete. */
  129. int ssl3_do_write(SSL *s, int type) {
  130. int n;
  131. n = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num);
  132. if (n < 0) {
  133. return -1;
  134. }
  135. if (n == s->init_num) {
  136. if (s->msg_callback) {
  137. s->msg_callback(1, s->version, type, s->init_buf->data,
  138. (size_t)(s->init_off + s->init_num), s,
  139. s->msg_callback_arg);
  140. }
  141. return 1;
  142. }
  143. s->init_off += n;
  144. s->init_num -= n;
  145. return 0;
  146. }
  147. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen) {
  148. uint8_t *p;
  149. int n;
  150. if (s->state == a) {
  151. p = ssl_handshake_start(s);
  152. n = s->enc_method->final_finish_mac(s, sender, slen, s->s3->tmp.finish_md);
  153. if (n == 0) {
  154. return 0;
  155. }
  156. s->s3->tmp.finish_md_len = n;
  157. memcpy(p, s->s3->tmp.finish_md, n);
  158. /* Log the master secret, if logging is enabled. */
  159. if (!ssl_ctx_log_master_secret(s->ctx, s->s3->client_random,
  160. SSL3_RANDOM_SIZE, s->session->master_key,
  161. s->session->master_key_length)) {
  162. return 0;
  163. }
  164. /* Copy the finished so we can use it for renegotiation checks */
  165. if (s->server) {
  166. assert(n <= EVP_MAX_MD_SIZE);
  167. memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, n);
  168. s->s3->previous_server_finished_len = n;
  169. } else {
  170. assert(n <= EVP_MAX_MD_SIZE);
  171. memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, n);
  172. s->s3->previous_client_finished_len = n;
  173. }
  174. if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, n)) {
  175. return 0;
  176. }
  177. s->state = b;
  178. }
  179. /* SSL3_ST_SEND_xxxxxx_HELLO_B */
  180. return ssl_do_write(s);
  181. }
  182. /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to
  183. * far. */
  184. static void ssl3_take_mac(SSL *s) {
  185. const char *sender;
  186. int slen;
  187. /* If no new cipher setup then return immediately: other functions will set
  188. * the appropriate error. */
  189. if (s->s3->tmp.new_cipher == NULL) {
  190. return;
  191. }
  192. if (s->state & SSL_ST_CONNECT) {
  193. sender = s->enc_method->server_finished_label;
  194. slen = s->enc_method->server_finished_label_len;
  195. } else {
  196. sender = s->enc_method->client_finished_label;
  197. slen = s->enc_method->client_finished_label_len;
  198. }
  199. s->s3->tmp.peer_finish_md_len = s->enc_method->final_finish_mac(
  200. s, sender, slen, s->s3->tmp.peer_finish_md);
  201. }
  202. int ssl3_get_finished(SSL *s, int a, int b) {
  203. int al, finished_len, ok;
  204. long message_len;
  205. uint8_t *p;
  206. message_len =
  207. s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE,
  208. ssl_dont_hash_message, &ok);
  209. if (!ok) {
  210. return message_len;
  211. }
  212. /* Snapshot the finished hash before incorporating the new message. */
  213. ssl3_take_mac(s);
  214. if (!ssl3_hash_current_message(s)) {
  215. goto err;
  216. }
  217. /* If this occurs, we have missed a message.
  218. * TODO(davidben): Is this check now redundant with SSL3_FLAGS_EXPECT_CCS? */
  219. if (!s->s3->change_cipher_spec) {
  220. al = SSL_AD_UNEXPECTED_MESSAGE;
  221. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
  222. goto f_err;
  223. }
  224. s->s3->change_cipher_spec = 0;
  225. p = s->init_msg;
  226. finished_len = s->s3->tmp.peer_finish_md_len;
  227. if (finished_len != message_len) {
  228. al = SSL_AD_DECODE_ERROR;
  229. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_BAD_DIGEST_LENGTH);
  230. goto f_err;
  231. }
  232. if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, finished_len) != 0) {
  233. al = SSL_AD_DECRYPT_ERROR;
  234. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_DIGEST_CHECK_FAILED);
  235. goto f_err;
  236. }
  237. /* Copy the finished so we can use it for renegotiation checks */
  238. if (s->server) {
  239. assert(finished_len <= EVP_MAX_MD_SIZE);
  240. memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, finished_len);
  241. s->s3->previous_client_finished_len = finished_len;
  242. } else {
  243. assert(finished_len <= EVP_MAX_MD_SIZE);
  244. memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, finished_len);
  245. s->s3->previous_server_finished_len = finished_len;
  246. }
  247. return 1;
  248. f_err:
  249. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  250. err:
  251. return 0;
  252. }
  253. /* for these 2 messages, we need to
  254. * ssl->enc_read_ctx re-init
  255. * ssl->s3->read_sequence zero
  256. * ssl->s3->read_mac_secret re-init
  257. * ssl->session->read_sym_enc assign
  258. * ssl->session->read_compression assign
  259. * ssl->session->read_hash assign */
  260. int ssl3_send_change_cipher_spec(SSL *s, int a, int b) {
  261. if (s->state == a) {
  262. *((uint8_t *)s->init_buf->data) = SSL3_MT_CCS;
  263. s->init_num = 1;
  264. s->init_off = 0;
  265. s->state = b;
  266. }
  267. /* SSL3_ST_CW_CHANGE_B */
  268. return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
  269. }
  270. int ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk) {
  271. uint8_t *p;
  272. unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
  273. if (!ssl_add_cert_chain(s, cpk, &l)) {
  274. return 0;
  275. }
  276. l -= 3 + SSL_HM_HEADER_LENGTH(s);
  277. p = ssl_handshake_start(s);
  278. l2n3(l, p);
  279. l += 3;
  280. return ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
  281. }
  282. /* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
  283. * maximum acceptable body length |max|. The first four bytes (msg_type and
  284. * length) are read in state |header_state|, the body is read in state |body_state|. */
  285. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  286. long max, enum ssl_hash_message_t hash_message, int *ok) {
  287. uint8_t *p;
  288. unsigned long l;
  289. long n;
  290. int al;
  291. if (s->s3->tmp.reuse_message) {
  292. /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
  293. * ssl_dont_hash_message would have to have been applied to the previous
  294. * call. */
  295. assert(hash_message == ssl_hash_message);
  296. s->s3->tmp.reuse_message = 0;
  297. if (msg_type >= 0 && s->s3->tmp.message_type != msg_type) {
  298. al = SSL_AD_UNEXPECTED_MESSAGE;
  299. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  300. goto f_err;
  301. }
  302. *ok = 1;
  303. s->state = body_state;
  304. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  305. s->init_num = (int)s->s3->tmp.message_size;
  306. return s->init_num;
  307. }
  308. p = (uint8_t *)s->init_buf->data;
  309. if (s->state == header_state) {
  310. assert(s->init_num < 4);
  311. for (;;) {
  312. while (s->init_num < 4) {
  313. int bytes_read = s->method->ssl_read_bytes(
  314. s, SSL3_RT_HANDSHAKE, &p[s->init_num], 4 - s->init_num, 0);
  315. if (bytes_read <= 0) {
  316. *ok = 0;
  317. return bytes_read;
  318. }
  319. s->init_num += bytes_read;
  320. }
  321. static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
  322. if (s->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
  323. break;
  324. }
  325. /* The server may always send 'Hello Request' messages -- we are doing
  326. * a handshake anyway now, so ignore them if their format is correct.
  327. * Does not count for 'Finished' MAC. */
  328. s->init_num = 0;
  329. if (s->msg_callback) {
  330. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s,
  331. s->msg_callback_arg);
  332. }
  333. }
  334. /* s->init_num == 4 */
  335. if (msg_type >= 0 && *p != msg_type) {
  336. al = SSL_AD_UNEXPECTED_MESSAGE;
  337. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  338. goto f_err;
  339. }
  340. s->s3->tmp.message_type = *(p++);
  341. n2l3(p, l);
  342. if (l > (unsigned long)max) {
  343. al = SSL_AD_ILLEGAL_PARAMETER;
  344. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  345. goto f_err;
  346. }
  347. if (l && !BUF_MEM_grow_clean(s->init_buf, l + 4)) {
  348. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, ERR_R_BUF_LIB);
  349. goto err;
  350. }
  351. s->s3->tmp.message_size = l;
  352. s->state = body_state;
  353. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  354. s->init_num = 0;
  355. }
  356. /* next state (body_state) */
  357. p = s->init_msg;
  358. n = s->s3->tmp.message_size - s->init_num;
  359. while (n > 0) {
  360. int bytes_read =
  361. s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num], n, 0);
  362. if (bytes_read <= 0) {
  363. s->rwstate = SSL_READING;
  364. *ok = 0;
  365. return bytes_read;
  366. }
  367. s->init_num += bytes_read;
  368. n -= bytes_read;
  369. }
  370. /* Feed this message into MAC computation. */
  371. if (hash_message == ssl_hash_message && !ssl3_hash_current_message(s)) {
  372. goto err;
  373. }
  374. if (s->msg_callback) {
  375. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
  376. (size_t)s->init_num + 4, s, s->msg_callback_arg);
  377. }
  378. *ok = 1;
  379. return s->init_num;
  380. f_err:
  381. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  382. err:
  383. *ok = 0;
  384. return -1;
  385. }
  386. int ssl3_hash_current_message(SSL *s) {
  387. /* The handshake header (different size between DTLS and TLS) is included in
  388. * the hash. */
  389. size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
  390. return ssl3_finish_mac(s, (uint8_t *)s->init_buf->data,
  391. s->init_num + header_len);
  392. }
  393. /* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
  394. * is sufficient pre-TLS1.2 as well. */
  395. OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
  396. combined_tls_hash_fits_in_max);
  397. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  398. const EVP_MD **out_md, EVP_PKEY *pkey) {
  399. /* For TLS v1.2 send signature algorithm and signature using
  400. * agreed digest and cached handshake records. Otherwise, use
  401. * SHA1 or MD5 + SHA1 depending on key type. */
  402. if (SSL_USE_SIGALGS(s)) {
  403. const uint8_t *hdata;
  404. size_t hdatalen;
  405. EVP_MD_CTX mctx;
  406. unsigned len;
  407. if (!BIO_mem_contents(s->s3->handshake_buffer, &hdata, &hdatalen)) {
  408. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  409. return 0;
  410. }
  411. EVP_MD_CTX_init(&mctx);
  412. if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
  413. !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
  414. !EVP_DigestFinal(&mctx, out, &len)) {
  415. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_EVP_LIB);
  416. EVP_MD_CTX_cleanup(&mctx);
  417. return 0;
  418. }
  419. *out_len = len;
  420. } else if (pkey->type == EVP_PKEY_RSA) {
  421. if (s->enc_method->cert_verify_mac(s, NID_md5, out) == 0 ||
  422. s->enc_method->cert_verify_mac(s, NID_sha1, out + MD5_DIGEST_LENGTH) ==
  423. 0) {
  424. return 0;
  425. }
  426. *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
  427. *out_md = EVP_md5_sha1();
  428. } else if (pkey->type == EVP_PKEY_EC) {
  429. if (s->enc_method->cert_verify_mac(s, NID_sha1, out) == 0) {
  430. return 0;
  431. }
  432. *out_len = SHA_DIGEST_LENGTH;
  433. *out_md = EVP_sha1();
  434. } else {
  435. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  436. return 0;
  437. }
  438. return 1;
  439. }
  440. int ssl_cert_type(EVP_PKEY *pkey) {
  441. switch (pkey->type) {
  442. case EVP_PKEY_RSA:
  443. return SSL_PKEY_RSA_ENC;
  444. case EVP_PKEY_EC:
  445. return SSL_PKEY_ECC;
  446. default:
  447. return -1;
  448. }
  449. }
  450. int ssl_verify_alarm_type(long type) {
  451. int al;
  452. switch (type) {
  453. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  454. case X509_V_ERR_UNABLE_TO_GET_CRL:
  455. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  456. al = SSL_AD_UNKNOWN_CA;
  457. break;
  458. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  459. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  460. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  461. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  462. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  463. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  464. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  465. case X509_V_ERR_CERT_NOT_YET_VALID:
  466. case X509_V_ERR_CRL_NOT_YET_VALID:
  467. case X509_V_ERR_CERT_UNTRUSTED:
  468. case X509_V_ERR_CERT_REJECTED:
  469. al = SSL_AD_BAD_CERTIFICATE;
  470. break;
  471. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  472. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  473. al = SSL_AD_DECRYPT_ERROR;
  474. break;
  475. case X509_V_ERR_CERT_HAS_EXPIRED:
  476. case X509_V_ERR_CRL_HAS_EXPIRED:
  477. al = SSL_AD_CERTIFICATE_EXPIRED;
  478. break;
  479. case X509_V_ERR_CERT_REVOKED:
  480. al = SSL_AD_CERTIFICATE_REVOKED;
  481. break;
  482. case X509_V_ERR_OUT_OF_MEM:
  483. al = SSL_AD_INTERNAL_ERROR;
  484. break;
  485. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  486. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  487. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  488. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  489. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  490. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  491. case X509_V_ERR_INVALID_CA:
  492. al = SSL_AD_UNKNOWN_CA;
  493. break;
  494. case X509_V_ERR_APPLICATION_VERIFICATION:
  495. al = SSL_AD_HANDSHAKE_FAILURE;
  496. break;
  497. case X509_V_ERR_INVALID_PURPOSE:
  498. al = SSL_AD_UNSUPPORTED_CERTIFICATE;
  499. break;
  500. default:
  501. al = SSL_AD_CERTIFICATE_UNKNOWN;
  502. break;
  503. }
  504. return al;
  505. }
  506. int ssl3_setup_read_buffer(SSL *s) {
  507. uint8_t *p;
  508. size_t len, align = 0, headerlen;
  509. if (SSL_IS_DTLS(s)) {
  510. headerlen = DTLS1_RT_HEADER_LENGTH;
  511. } else {
  512. headerlen = SSL3_RT_HEADER_LENGTH;
  513. }
  514. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
  515. align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
  516. #endif
  517. if (s->s3->rbuf.buf == NULL) {
  518. len = SSL3_RT_MAX_ENCRYPTED_LENGTH + headerlen + align;
  519. if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) {
  520. s->s3->init_extra = 1;
  521. len += SSL3_RT_MAX_EXTRA;
  522. }
  523. p = OPENSSL_malloc(len);
  524. if (p == NULL) {
  525. goto err;
  526. }
  527. s->s3->rbuf.buf = p;
  528. s->s3->rbuf.len = len;
  529. }
  530. s->packet = &s->s3->rbuf.buf[0];
  531. return 1;
  532. err:
  533. OPENSSL_PUT_ERROR(SSL, ssl3_setup_read_buffer, ERR_R_MALLOC_FAILURE);
  534. return 0;
  535. }
  536. int ssl3_setup_write_buffer(SSL *s) {
  537. uint8_t *p;
  538. size_t len, align = 0, headerlen;
  539. if (SSL_IS_DTLS(s)) {
  540. headerlen = DTLS1_RT_HEADER_LENGTH + 1;
  541. } else {
  542. headerlen = SSL3_RT_HEADER_LENGTH;
  543. }
  544. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
  545. align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
  546. #endif
  547. if (s->s3->wbuf.buf == NULL) {
  548. len = s->max_send_fragment + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD +
  549. headerlen + align;
  550. /* Account for 1/n-1 record splitting. */
  551. if (s->mode & SSL_MODE_CBC_RECORD_SPLITTING) {
  552. len += headerlen + align + 1 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
  553. }
  554. p = OPENSSL_malloc(len);
  555. if (p == NULL) {
  556. goto err;
  557. }
  558. s->s3->wbuf.buf = p;
  559. s->s3->wbuf.len = len;
  560. }
  561. return 1;
  562. err:
  563. OPENSSL_PUT_ERROR(SSL, ssl3_setup_write_buffer, ERR_R_MALLOC_FAILURE);
  564. return 0;
  565. }
  566. int ssl3_setup_buffers(SSL *s) {
  567. if (!ssl3_setup_read_buffer(s) ||
  568. !ssl3_setup_write_buffer(s)) {
  569. return 0;
  570. }
  571. return 1;
  572. }
  573. int ssl3_release_write_buffer(SSL *s) {
  574. if (s->s3->wbuf.buf != NULL) {
  575. OPENSSL_free(s->s3->wbuf.buf);
  576. s->s3->wbuf.buf = NULL;
  577. }
  578. return 1;
  579. }
  580. int ssl3_release_read_buffer(SSL *s) {
  581. if (s->s3->rbuf.buf != NULL) {
  582. OPENSSL_free(s->s3->rbuf.buf);
  583. s->s3->rbuf.buf = NULL;
  584. }
  585. return 1;
  586. }
  587. /* ssl_fill_hello_random fills a client_random or server_random field of length
  588. * |len|. Returns 0 on failure or 1 on success. */
  589. int ssl_fill_hello_random(SSL *s, int server, uint8_t *result, size_t len) {
  590. int send_time = 0;
  591. if (server) {
  592. send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
  593. } else {
  594. send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
  595. }
  596. if (send_time) {
  597. const uint32_t current_time = time(NULL);
  598. uint8_t *p = result;
  599. if (len < 4) {
  600. return 0;
  601. }
  602. p[0] = current_time >> 24;
  603. p[1] = current_time >> 16;
  604. p[2] = current_time >> 8;
  605. p[3] = current_time;
  606. return RAND_bytes(p + 4, len - 4);
  607. } else {
  608. return RAND_bytes(result, len);
  609. }
  610. }