Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

689 Zeilen
22 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <assert.h>
  113. #include <limits.h>
  114. #include <stdio.h>
  115. #include <string.h>
  116. #include <openssl/buf.h>
  117. #include <openssl/err.h>
  118. #include <openssl/evp.h>
  119. #include <openssl/mem.h>
  120. #include <openssl/md5.h>
  121. #include <openssl/obj.h>
  122. #include <openssl/rand.h>
  123. #include <openssl/sha.h>
  124. #include <openssl/x509.h>
  125. #include "internal.h"
  126. /* ssl3_do_write sends |s->init_buf| in records of type 'type'
  127. * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
  128. * on success or zero if the transmission is still incomplete. */
  129. int ssl3_do_write(SSL *s, int type) {
  130. int n;
  131. n = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num);
  132. if (n < 0) {
  133. return -1;
  134. }
  135. if (n == s->init_num) {
  136. if (s->msg_callback) {
  137. s->msg_callback(1, s->version, type, s->init_buf->data,
  138. (size_t)(s->init_off + s->init_num), s,
  139. s->msg_callback_arg);
  140. }
  141. return 1;
  142. }
  143. s->init_off += n;
  144. s->init_num -= n;
  145. return 0;
  146. }
  147. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen) {
  148. uint8_t *p;
  149. int n;
  150. if (s->state == a) {
  151. p = ssl_handshake_start(s);
  152. n = s->enc_method->final_finish_mac(s, sender, slen, s->s3->tmp.finish_md);
  153. if (n == 0) {
  154. return 0;
  155. }
  156. s->s3->tmp.finish_md_len = n;
  157. memcpy(p, s->s3->tmp.finish_md, n);
  158. /* Log the master secret, if logging is enabled. */
  159. if (!ssl_ctx_log_master_secret(s->ctx, s->s3->client_random,
  160. SSL3_RANDOM_SIZE, s->session->master_key,
  161. s->session->master_key_length)) {
  162. return 0;
  163. }
  164. /* Copy the finished so we can use it for renegotiation checks */
  165. if (s->server) {
  166. assert(n <= EVP_MAX_MD_SIZE);
  167. memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, n);
  168. s->s3->previous_server_finished_len = n;
  169. } else {
  170. assert(n <= EVP_MAX_MD_SIZE);
  171. memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, n);
  172. s->s3->previous_client_finished_len = n;
  173. }
  174. if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, n)) {
  175. return 0;
  176. }
  177. s->state = b;
  178. }
  179. /* SSL3_ST_SEND_xxxxxx_HELLO_B */
  180. return ssl_do_write(s);
  181. }
  182. /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
  183. * so far. */
  184. static void ssl3_take_mac(SSL *s) {
  185. const char *sender;
  186. int slen;
  187. /* If no new cipher setup then return immediately: other functions will set
  188. * the appropriate error. */
  189. if (s->s3->tmp.new_cipher == NULL) {
  190. return;
  191. }
  192. if (s->state & SSL_ST_CONNECT) {
  193. sender = s->enc_method->server_finished_label;
  194. slen = s->enc_method->server_finished_label_len;
  195. } else {
  196. sender = s->enc_method->client_finished_label;
  197. slen = s->enc_method->client_finished_label_len;
  198. }
  199. s->s3->tmp.peer_finish_md_len = s->enc_method->final_finish_mac(
  200. s, sender, slen, s->s3->tmp.peer_finish_md);
  201. }
  202. int ssl3_get_finished(SSL *s, int a, int b) {
  203. int al, finished_len, ok;
  204. long message_len;
  205. uint8_t *p;
  206. message_len =
  207. s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE,
  208. ssl_dont_hash_message, &ok);
  209. if (!ok) {
  210. return message_len;
  211. }
  212. /* Snapshot the finished hash before incorporating the new message. */
  213. ssl3_take_mac(s);
  214. if (!ssl3_hash_current_message(s)) {
  215. goto err;
  216. }
  217. /* If this occurs, we have missed a message.
  218. * TODO(davidben): Is this check now redundant with SSL3_FLAGS_EXPECT_CCS? */
  219. if (!s->s3->change_cipher_spec) {
  220. al = SSL_AD_UNEXPECTED_MESSAGE;
  221. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
  222. goto f_err;
  223. }
  224. s->s3->change_cipher_spec = 0;
  225. p = s->init_msg;
  226. finished_len = s->s3->tmp.peer_finish_md_len;
  227. if (finished_len != message_len) {
  228. al = SSL_AD_DECODE_ERROR;
  229. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_BAD_DIGEST_LENGTH);
  230. goto f_err;
  231. }
  232. if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, finished_len) != 0) {
  233. al = SSL_AD_DECRYPT_ERROR;
  234. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_DIGEST_CHECK_FAILED);
  235. goto f_err;
  236. }
  237. /* Copy the finished so we can use it for renegotiation checks */
  238. if (s->server) {
  239. assert(finished_len <= EVP_MAX_MD_SIZE);
  240. memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, finished_len);
  241. s->s3->previous_client_finished_len = finished_len;
  242. } else {
  243. assert(finished_len <= EVP_MAX_MD_SIZE);
  244. memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, finished_len);
  245. s->s3->previous_server_finished_len = finished_len;
  246. }
  247. return 1;
  248. f_err:
  249. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  250. err:
  251. return 0;
  252. }
  253. /* for these 2 messages, we need to
  254. * ssl->enc_read_ctx re-init
  255. * ssl->s3->read_sequence zero
  256. * ssl->s3->read_mac_secret re-init
  257. * ssl->session->read_sym_enc assign
  258. * ssl->session->read_compression assign
  259. * ssl->session->read_hash assign */
  260. int ssl3_send_change_cipher_spec(SSL *s, int a, int b) {
  261. if (s->state == a) {
  262. *((uint8_t *)s->init_buf->data) = SSL3_MT_CCS;
  263. s->init_num = 1;
  264. s->init_off = 0;
  265. s->state = b;
  266. }
  267. /* SSL3_ST_CW_CHANGE_B */
  268. return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
  269. }
  270. int ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk) {
  271. uint8_t *p;
  272. unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
  273. if (cpk == NULL) {
  274. /* TLSv1 sends a chain with nothing in it, instead of an alert. */
  275. if (!BUF_MEM_grow_clean(s->init_buf, l)) {
  276. OPENSSL_PUT_ERROR(SSL, ssl3_output_cert_chain, ERR_R_BUF_LIB);
  277. return 0;
  278. }
  279. } else if (!ssl_add_cert_chain(s, cpk, &l)) {
  280. return 0;
  281. }
  282. l -= 3 + SSL_HM_HEADER_LENGTH(s);
  283. p = ssl_handshake_start(s);
  284. l2n3(l, p);
  285. l += 3;
  286. return ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
  287. }
  288. /* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
  289. * maximum acceptable body length |max|. The first four bytes (msg_type and
  290. * length) are read in state |header_state|, the body is read in state |body_state|. */
  291. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  292. long max, enum ssl_hash_message_t hash_message, int *ok) {
  293. uint8_t *p;
  294. unsigned long l;
  295. long n;
  296. int al;
  297. if (s->s3->tmp.reuse_message) {
  298. /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
  299. * ssl_dont_hash_message would have to have been applied to the previous
  300. * call. */
  301. assert(hash_message == ssl_hash_message);
  302. s->s3->tmp.reuse_message = 0;
  303. if (msg_type >= 0 && s->s3->tmp.message_type != msg_type) {
  304. al = SSL_AD_UNEXPECTED_MESSAGE;
  305. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  306. goto f_err;
  307. }
  308. *ok = 1;
  309. s->state = body_state;
  310. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  311. s->init_num = (int)s->s3->tmp.message_size;
  312. return s->init_num;
  313. }
  314. p = (uint8_t *)s->init_buf->data;
  315. if (s->state == header_state) {
  316. assert(s->init_num < 4);
  317. for (;;) {
  318. while (s->init_num < 4) {
  319. int bytes_read = ssl3_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num],
  320. 4 - s->init_num, 0);
  321. if (bytes_read <= 0) {
  322. *ok = 0;
  323. return bytes_read;
  324. }
  325. s->init_num += bytes_read;
  326. }
  327. static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
  328. if (s->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
  329. break;
  330. }
  331. /* The server may always send 'Hello Request' messages -- we are doing
  332. * a handshake anyway now, so ignore them if their format is correct.
  333. * Does not count for 'Finished' MAC. */
  334. s->init_num = 0;
  335. if (s->msg_callback) {
  336. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s,
  337. s->msg_callback_arg);
  338. }
  339. }
  340. /* s->init_num == 4 */
  341. if (msg_type >= 0 && *p != msg_type) {
  342. al = SSL_AD_UNEXPECTED_MESSAGE;
  343. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  344. goto f_err;
  345. }
  346. s->s3->tmp.message_type = *(p++);
  347. n2l3(p, l);
  348. if (l > (unsigned long)max) {
  349. al = SSL_AD_ILLEGAL_PARAMETER;
  350. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  351. goto f_err;
  352. }
  353. if (l && !BUF_MEM_grow_clean(s->init_buf, l + 4)) {
  354. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, ERR_R_BUF_LIB);
  355. goto err;
  356. }
  357. s->s3->tmp.message_size = l;
  358. s->state = body_state;
  359. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  360. s->init_num = 0;
  361. }
  362. /* next state (body_state) */
  363. p = s->init_msg;
  364. n = s->s3->tmp.message_size - s->init_num;
  365. while (n > 0) {
  366. int bytes_read = ssl3_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num], n,
  367. 0);
  368. if (bytes_read <= 0) {
  369. s->rwstate = SSL_READING;
  370. *ok = 0;
  371. return bytes_read;
  372. }
  373. s->init_num += bytes_read;
  374. n -= bytes_read;
  375. }
  376. /* Feed this message into MAC computation. */
  377. if (hash_message == ssl_hash_message && !ssl3_hash_current_message(s)) {
  378. goto err;
  379. }
  380. if (s->msg_callback) {
  381. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
  382. (size_t)s->init_num + 4, s, s->msg_callback_arg);
  383. }
  384. *ok = 1;
  385. return s->init_num;
  386. f_err:
  387. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  388. err:
  389. *ok = 0;
  390. return -1;
  391. }
  392. int ssl3_hash_current_message(SSL *s) {
  393. /* The handshake header (different size between DTLS and TLS) is included in
  394. * the hash. */
  395. size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
  396. return ssl3_finish_mac(s, (uint8_t *)s->init_buf->data,
  397. s->init_num + header_len);
  398. }
  399. /* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
  400. * is sufficient pre-TLS1.2 as well. */
  401. OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
  402. combined_tls_hash_fits_in_max);
  403. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  404. const EVP_MD **out_md, EVP_PKEY *pkey) {
  405. const int type = ssl_private_key_type(s, pkey);
  406. /* For TLS v1.2 send signature algorithm and signature using
  407. * agreed digest and cached handshake records. Otherwise, use
  408. * SHA1 or MD5 + SHA1 depending on key type. */
  409. if (SSL_USE_SIGALGS(s)) {
  410. const uint8_t *hdata;
  411. size_t hdatalen;
  412. EVP_MD_CTX mctx;
  413. unsigned len;
  414. if (!BIO_mem_contents(s->s3->handshake_buffer, &hdata, &hdatalen)) {
  415. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  416. return 0;
  417. }
  418. EVP_MD_CTX_init(&mctx);
  419. if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
  420. !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
  421. !EVP_DigestFinal(&mctx, out, &len)) {
  422. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_EVP_LIB);
  423. EVP_MD_CTX_cleanup(&mctx);
  424. return 0;
  425. }
  426. *out_len = len;
  427. } else if (type == EVP_PKEY_RSA) {
  428. if (s->enc_method->cert_verify_mac(s, NID_md5, out) == 0 ||
  429. s->enc_method->cert_verify_mac(s, NID_sha1, out + MD5_DIGEST_LENGTH) ==
  430. 0) {
  431. return 0;
  432. }
  433. *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
  434. *out_md = EVP_md5_sha1();
  435. } else if (type == EVP_PKEY_EC) {
  436. if (s->enc_method->cert_verify_mac(s, NID_sha1, out) == 0) {
  437. return 0;
  438. }
  439. *out_len = SHA_DIGEST_LENGTH;
  440. *out_md = EVP_sha1();
  441. } else {
  442. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  443. return 0;
  444. }
  445. return 1;
  446. }
  447. int ssl_cert_type(EVP_PKEY *pkey) {
  448. switch (pkey->type) {
  449. case EVP_PKEY_RSA:
  450. return SSL_PKEY_RSA_ENC;
  451. case EVP_PKEY_EC:
  452. return SSL_PKEY_ECC;
  453. default:
  454. return -1;
  455. }
  456. }
  457. int ssl_verify_alarm_type(long type) {
  458. int al;
  459. switch (type) {
  460. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  461. case X509_V_ERR_UNABLE_TO_GET_CRL:
  462. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  463. al = SSL_AD_UNKNOWN_CA;
  464. break;
  465. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  466. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  467. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  468. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  469. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  470. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  471. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  472. case X509_V_ERR_CERT_NOT_YET_VALID:
  473. case X509_V_ERR_CRL_NOT_YET_VALID:
  474. case X509_V_ERR_CERT_UNTRUSTED:
  475. case X509_V_ERR_CERT_REJECTED:
  476. al = SSL_AD_BAD_CERTIFICATE;
  477. break;
  478. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  479. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  480. al = SSL_AD_DECRYPT_ERROR;
  481. break;
  482. case X509_V_ERR_CERT_HAS_EXPIRED:
  483. case X509_V_ERR_CRL_HAS_EXPIRED:
  484. al = SSL_AD_CERTIFICATE_EXPIRED;
  485. break;
  486. case X509_V_ERR_CERT_REVOKED:
  487. al = SSL_AD_CERTIFICATE_REVOKED;
  488. break;
  489. case X509_V_ERR_OUT_OF_MEM:
  490. al = SSL_AD_INTERNAL_ERROR;
  491. break;
  492. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  493. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  494. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  495. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  496. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  497. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  498. case X509_V_ERR_INVALID_CA:
  499. al = SSL_AD_UNKNOWN_CA;
  500. break;
  501. case X509_V_ERR_APPLICATION_VERIFICATION:
  502. al = SSL_AD_HANDSHAKE_FAILURE;
  503. break;
  504. case X509_V_ERR_INVALID_PURPOSE:
  505. al = SSL_AD_UNSUPPORTED_CERTIFICATE;
  506. break;
  507. default:
  508. al = SSL_AD_CERTIFICATE_UNKNOWN;
  509. break;
  510. }
  511. return al;
  512. }
  513. int ssl3_setup_read_buffer(SSL *s) {
  514. uint8_t *p;
  515. size_t len, align = 0, headerlen;
  516. if (SSL_IS_DTLS(s)) {
  517. headerlen = DTLS1_RT_HEADER_LENGTH;
  518. } else {
  519. headerlen = SSL3_RT_HEADER_LENGTH;
  520. }
  521. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
  522. align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
  523. #endif
  524. if (s->s3->rbuf.buf == NULL) {
  525. len = SSL3_RT_MAX_ENCRYPTED_LENGTH + headerlen + align;
  526. if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) {
  527. s->s3->init_extra = 1;
  528. len += SSL3_RT_MAX_EXTRA;
  529. }
  530. p = OPENSSL_malloc(len);
  531. if (p == NULL) {
  532. goto err;
  533. }
  534. s->s3->rbuf.buf = p;
  535. s->s3->rbuf.len = len;
  536. }
  537. s->packet = &s->s3->rbuf.buf[0];
  538. return 1;
  539. err:
  540. OPENSSL_PUT_ERROR(SSL, ssl3_setup_read_buffer, ERR_R_MALLOC_FAILURE);
  541. return 0;
  542. }
  543. int ssl3_setup_write_buffer(SSL *s) {
  544. uint8_t *p;
  545. size_t len, align = 0, headerlen;
  546. if (SSL_IS_DTLS(s)) {
  547. headerlen = DTLS1_RT_HEADER_LENGTH + 1;
  548. } else {
  549. headerlen = SSL3_RT_HEADER_LENGTH;
  550. }
  551. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
  552. align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
  553. #endif
  554. if (s->s3->wbuf.buf == NULL) {
  555. len = s->max_send_fragment + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD +
  556. headerlen + align;
  557. /* Account for 1/n-1 record splitting. */
  558. if (s->mode & SSL_MODE_CBC_RECORD_SPLITTING) {
  559. len += headerlen + align + 1 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
  560. }
  561. p = OPENSSL_malloc(len);
  562. if (p == NULL) {
  563. goto err;
  564. }
  565. s->s3->wbuf.buf = p;
  566. s->s3->wbuf.len = len;
  567. }
  568. return 1;
  569. err:
  570. OPENSSL_PUT_ERROR(SSL, ssl3_setup_write_buffer, ERR_R_MALLOC_FAILURE);
  571. return 0;
  572. }
  573. int ssl3_release_write_buffer(SSL *s) {
  574. OPENSSL_free(s->s3->wbuf.buf);
  575. s->s3->wbuf.buf = NULL;
  576. return 1;
  577. }
  578. int ssl3_release_read_buffer(SSL *s) {
  579. OPENSSL_free(s->s3->rbuf.buf);
  580. s->s3->rbuf.buf = NULL;
  581. s->packet = NULL;
  582. return 1;
  583. }
  584. int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server) {
  585. if (is_server) {
  586. const uint32_t current_time = time(NULL);
  587. uint8_t *p = out;
  588. if (len < 4) {
  589. return 0;
  590. }
  591. p[0] = current_time >> 24;
  592. p[1] = current_time >> 16;
  593. p[2] = current_time >> 8;
  594. p[3] = current_time;
  595. return RAND_bytes(p + 4, len - 4);
  596. } else {
  597. return RAND_bytes(out, len);
  598. }
  599. }