Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

572 rindas
19 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <openssl/ssl.h>
  113. #include <assert.h>
  114. #include <limits.h>
  115. #include <stdio.h>
  116. #include <string.h>
  117. #include <openssl/buf.h>
  118. #include <openssl/err.h>
  119. #include <openssl/evp.h>
  120. #include <openssl/mem.h>
  121. #include <openssl/md5.h>
  122. #include <openssl/obj.h>
  123. #include <openssl/rand.h>
  124. #include <openssl/sha.h>
  125. #include <openssl/x509.h>
  126. #include "internal.h"
  127. /* ssl3_do_write sends |s->init_buf| in records of type 'type'
  128. * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
  129. * on success or zero if the transmission is still incomplete. */
  130. int ssl3_do_write(SSL *s, int type) {
  131. int n;
  132. n = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num);
  133. if (n < 0) {
  134. return -1;
  135. }
  136. if (n == s->init_num) {
  137. if (s->msg_callback) {
  138. s->msg_callback(1, s->version, type, s->init_buf->data,
  139. (size_t)(s->init_off + s->init_num), s,
  140. s->msg_callback_arg);
  141. }
  142. return 1;
  143. }
  144. s->init_off += n;
  145. s->init_num -= n;
  146. return 0;
  147. }
  148. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen) {
  149. uint8_t *p;
  150. int n;
  151. if (s->state == a) {
  152. p = ssl_handshake_start(s);
  153. n = s->enc_method->final_finish_mac(s, sender, slen, s->s3->tmp.finish_md);
  154. if (n == 0) {
  155. return 0;
  156. }
  157. s->s3->tmp.finish_md_len = n;
  158. memcpy(p, s->s3->tmp.finish_md, n);
  159. /* Log the master secret, if logging is enabled. */
  160. if (!ssl_log_master_secret(s, s->s3->client_random, SSL3_RANDOM_SIZE,
  161. s->session->master_key,
  162. s->session->master_key_length)) {
  163. return 0;
  164. }
  165. /* Copy the finished so we can use it for renegotiation checks */
  166. if (s->server) {
  167. assert(n <= EVP_MAX_MD_SIZE);
  168. memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, n);
  169. s->s3->previous_server_finished_len = n;
  170. } else {
  171. assert(n <= EVP_MAX_MD_SIZE);
  172. memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, n);
  173. s->s3->previous_client_finished_len = n;
  174. }
  175. if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, n)) {
  176. return 0;
  177. }
  178. s->state = b;
  179. }
  180. /* SSL3_ST_SEND_xxxxxx_HELLO_B */
  181. return ssl_do_write(s);
  182. }
  183. /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
  184. * so far. */
  185. static void ssl3_take_mac(SSL *s) {
  186. const char *sender;
  187. int slen;
  188. /* If no new cipher setup then return immediately: other functions will set
  189. * the appropriate error. */
  190. if (s->s3->tmp.new_cipher == NULL) {
  191. return;
  192. }
  193. if (s->state & SSL_ST_CONNECT) {
  194. sender = s->enc_method->server_finished_label;
  195. slen = s->enc_method->server_finished_label_len;
  196. } else {
  197. sender = s->enc_method->client_finished_label;
  198. slen = s->enc_method->client_finished_label_len;
  199. }
  200. s->s3->tmp.peer_finish_md_len = s->enc_method->final_finish_mac(
  201. s, sender, slen, s->s3->tmp.peer_finish_md);
  202. }
  203. int ssl3_get_finished(SSL *s, int a, int b) {
  204. int al, finished_len, ok;
  205. long message_len;
  206. uint8_t *p;
  207. message_len =
  208. s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE,
  209. ssl_dont_hash_message, &ok);
  210. if (!ok) {
  211. return message_len;
  212. }
  213. /* Snapshot the finished hash before incorporating the new message. */
  214. ssl3_take_mac(s);
  215. if (!ssl3_hash_current_message(s)) {
  216. goto err;
  217. }
  218. p = s->init_msg;
  219. finished_len = s->s3->tmp.peer_finish_md_len;
  220. if (finished_len != message_len) {
  221. al = SSL_AD_DECODE_ERROR;
  222. OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DIGEST_LENGTH);
  223. goto f_err;
  224. }
  225. if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, finished_len) != 0) {
  226. al = SSL_AD_DECRYPT_ERROR;
  227. OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
  228. goto f_err;
  229. }
  230. /* Copy the finished so we can use it for renegotiation checks */
  231. if (s->server) {
  232. assert(finished_len <= EVP_MAX_MD_SIZE);
  233. memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, finished_len);
  234. s->s3->previous_client_finished_len = finished_len;
  235. } else {
  236. assert(finished_len <= EVP_MAX_MD_SIZE);
  237. memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, finished_len);
  238. s->s3->previous_server_finished_len = finished_len;
  239. }
  240. return 1;
  241. f_err:
  242. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  243. err:
  244. return 0;
  245. }
  246. /* for these 2 messages, we need to
  247. * ssl->enc_read_ctx re-init
  248. * ssl->s3->read_sequence zero
  249. * ssl->s3->read_mac_secret re-init
  250. * ssl->session->read_sym_enc assign
  251. * ssl->session->read_compression assign
  252. * ssl->session->read_hash assign */
  253. int ssl3_send_change_cipher_spec(SSL *s, int a, int b) {
  254. if (s->state == a) {
  255. *((uint8_t *)s->init_buf->data) = SSL3_MT_CCS;
  256. s->init_num = 1;
  257. s->init_off = 0;
  258. s->state = b;
  259. }
  260. /* SSL3_ST_CW_CHANGE_B */
  261. return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
  262. }
  263. int ssl3_output_cert_chain(SSL *s) {
  264. uint8_t *p;
  265. unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
  266. if (!ssl_add_cert_chain(s, &l)) {
  267. return 0;
  268. }
  269. l -= 3 + SSL_HM_HEADER_LENGTH(s);
  270. p = ssl_handshake_start(s);
  271. l2n3(l, p);
  272. l += 3;
  273. return ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
  274. }
  275. /* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
  276. * maximum acceptable body length |max|. The first four bytes (msg_type and
  277. * length) are read in state |header_state|, the body is read in state |body_state|. */
  278. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  279. long max, enum ssl_hash_message_t hash_message, int *ok) {
  280. uint8_t *p;
  281. unsigned long l;
  282. long n;
  283. int al;
  284. if (s->s3->tmp.reuse_message) {
  285. /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
  286. * ssl_dont_hash_message would have to have been applied to the previous
  287. * call. */
  288. assert(hash_message == ssl_hash_message);
  289. s->s3->tmp.reuse_message = 0;
  290. if (msg_type >= 0 && s->s3->tmp.message_type != msg_type) {
  291. al = SSL_AD_UNEXPECTED_MESSAGE;
  292. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  293. goto f_err;
  294. }
  295. *ok = 1;
  296. s->state = body_state;
  297. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  298. s->init_num = (int)s->s3->tmp.message_size;
  299. return s->init_num;
  300. }
  301. p = (uint8_t *)s->init_buf->data;
  302. if (s->state == header_state) {
  303. assert(s->init_num < 4);
  304. for (;;) {
  305. while (s->init_num < 4) {
  306. int bytes_read = ssl3_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num],
  307. 4 - s->init_num, 0);
  308. if (bytes_read <= 0) {
  309. *ok = 0;
  310. return bytes_read;
  311. }
  312. s->init_num += bytes_read;
  313. }
  314. static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
  315. if (s->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
  316. break;
  317. }
  318. /* The server may always send 'Hello Request' messages -- we are doing
  319. * a handshake anyway now, so ignore them if their format is correct.
  320. * Does not count for 'Finished' MAC. */
  321. s->init_num = 0;
  322. if (s->msg_callback) {
  323. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s,
  324. s->msg_callback_arg);
  325. }
  326. }
  327. /* s->init_num == 4 */
  328. if (msg_type >= 0 && *p != msg_type) {
  329. al = SSL_AD_UNEXPECTED_MESSAGE;
  330. OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
  331. goto f_err;
  332. }
  333. s->s3->tmp.message_type = *(p++);
  334. n2l3(p, l);
  335. if (l > (unsigned long)max) {
  336. al = SSL_AD_ILLEGAL_PARAMETER;
  337. OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  338. goto f_err;
  339. }
  340. if (l && !BUF_MEM_grow_clean(s->init_buf, l + 4)) {
  341. OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
  342. goto err;
  343. }
  344. s->s3->tmp.message_size = l;
  345. s->state = body_state;
  346. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  347. s->init_num = 0;
  348. }
  349. /* next state (body_state) */
  350. p = s->init_msg;
  351. n = s->s3->tmp.message_size - s->init_num;
  352. while (n > 0) {
  353. int bytes_read = ssl3_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num], n,
  354. 0);
  355. if (bytes_read <= 0) {
  356. s->rwstate = SSL_READING;
  357. *ok = 0;
  358. return bytes_read;
  359. }
  360. s->init_num += bytes_read;
  361. n -= bytes_read;
  362. }
  363. /* Feed this message into MAC computation. */
  364. if (hash_message == ssl_hash_message && !ssl3_hash_current_message(s)) {
  365. goto err;
  366. }
  367. if (s->msg_callback) {
  368. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
  369. (size_t)s->init_num + 4, s, s->msg_callback_arg);
  370. }
  371. *ok = 1;
  372. return s->init_num;
  373. f_err:
  374. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  375. err:
  376. *ok = 0;
  377. return -1;
  378. }
  379. int ssl3_hash_current_message(SSL *s) {
  380. /* The handshake header (different size between DTLS and TLS) is included in
  381. * the hash. */
  382. size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
  383. return ssl3_update_handshake_hash(s, (uint8_t *)s->init_buf->data,
  384. s->init_num + header_len);
  385. }
  386. /* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
  387. * is sufficient pre-TLS1.2 as well. */
  388. OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
  389. combined_tls_hash_fits_in_max);
  390. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  391. const EVP_MD **out_md, int pkey_type) {
  392. /* For TLS v1.2 send signature algorithm and signature using
  393. * agreed digest and cached handshake records. Otherwise, use
  394. * SHA1 or MD5 + SHA1 depending on key type. */
  395. if (SSL_USE_SIGALGS(s)) {
  396. EVP_MD_CTX mctx;
  397. unsigned len;
  398. EVP_MD_CTX_init(&mctx);
  399. if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
  400. !EVP_DigestUpdate(&mctx, s->s3->handshake_buffer->data,
  401. s->s3->handshake_buffer->length) ||
  402. !EVP_DigestFinal(&mctx, out, &len)) {
  403. OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
  404. EVP_MD_CTX_cleanup(&mctx);
  405. return 0;
  406. }
  407. *out_len = len;
  408. } else if (pkey_type == EVP_PKEY_RSA) {
  409. if (s->enc_method->cert_verify_mac(s, NID_md5, out) == 0 ||
  410. s->enc_method->cert_verify_mac(s, NID_sha1, out + MD5_DIGEST_LENGTH) ==
  411. 0) {
  412. return 0;
  413. }
  414. *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
  415. *out_md = EVP_md5_sha1();
  416. } else if (pkey_type == EVP_PKEY_EC) {
  417. if (s->enc_method->cert_verify_mac(s, NID_sha1, out) == 0) {
  418. return 0;
  419. }
  420. *out_len = SHA_DIGEST_LENGTH;
  421. *out_md = EVP_sha1();
  422. } else {
  423. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  424. return 0;
  425. }
  426. return 1;
  427. }
  428. int ssl_verify_alarm_type(long type) {
  429. int al;
  430. switch (type) {
  431. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  432. case X509_V_ERR_UNABLE_TO_GET_CRL:
  433. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  434. al = SSL_AD_UNKNOWN_CA;
  435. break;
  436. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  437. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  438. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  439. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  440. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  441. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  442. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  443. case X509_V_ERR_CERT_NOT_YET_VALID:
  444. case X509_V_ERR_CRL_NOT_YET_VALID:
  445. case X509_V_ERR_CERT_UNTRUSTED:
  446. case X509_V_ERR_CERT_REJECTED:
  447. al = SSL_AD_BAD_CERTIFICATE;
  448. break;
  449. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  450. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  451. al = SSL_AD_DECRYPT_ERROR;
  452. break;
  453. case X509_V_ERR_CERT_HAS_EXPIRED:
  454. case X509_V_ERR_CRL_HAS_EXPIRED:
  455. al = SSL_AD_CERTIFICATE_EXPIRED;
  456. break;
  457. case X509_V_ERR_CERT_REVOKED:
  458. al = SSL_AD_CERTIFICATE_REVOKED;
  459. break;
  460. case X509_V_ERR_OUT_OF_MEM:
  461. al = SSL_AD_INTERNAL_ERROR;
  462. break;
  463. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  464. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  465. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  466. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  467. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  468. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  469. case X509_V_ERR_INVALID_CA:
  470. al = SSL_AD_UNKNOWN_CA;
  471. break;
  472. case X509_V_ERR_APPLICATION_VERIFICATION:
  473. al = SSL_AD_HANDSHAKE_FAILURE;
  474. break;
  475. case X509_V_ERR_INVALID_PURPOSE:
  476. al = SSL_AD_UNSUPPORTED_CERTIFICATE;
  477. break;
  478. default:
  479. al = SSL_AD_CERTIFICATE_UNKNOWN;
  480. break;
  481. }
  482. return al;
  483. }
  484. int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server) {
  485. if (is_server) {
  486. const uint32_t current_time = time(NULL);
  487. uint8_t *p = out;
  488. if (len < 4) {
  489. return 0;
  490. }
  491. p[0] = current_time >> 24;
  492. p[1] = current_time >> 16;
  493. p[2] = current_time >> 8;
  494. p[3] = current_time;
  495. return RAND_bytes(p + 4, len - 4);
  496. } else {
  497. return RAND_bytes(out, len);
  498. }
  499. }