Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

737 рядки
21 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <assert.h>
  113. #include <limits.h>
  114. #include <stdio.h>
  115. #include <string.h>
  116. #include <openssl/buf.h>
  117. #include <openssl/evp.h>
  118. #include <openssl/mem.h>
  119. #include <openssl/md5.h>
  120. #include <openssl/obj.h>
  121. #include <openssl/rand.h>
  122. #include <openssl/sha.h>
  123. #include <openssl/x509.h>
  124. #include "ssl_locl.h"
  125. /* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
  126. int ssl3_do_write(SSL *s, int type, enum should_add_to_finished_hash should_add_to_finished_hash)
  127. {
  128. int ret;
  129. ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
  130. s->init_num);
  131. if (ret < 0) return(-1);
  132. if (type == SSL3_RT_HANDSHAKE && should_add_to_finished_hash == add_to_finished_hash)
  133. {
  134. /* should not be done for 'Hello Request's, but in that case
  135. * we'll ignore the result anyway */
  136. ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
  137. }
  138. if (ret == s->init_num)
  139. {
  140. if (s->msg_callback)
  141. s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
  142. return(1);
  143. }
  144. s->init_off+=ret;
  145. s->init_num-=ret;
  146. return(0);
  147. }
  148. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
  149. {
  150. unsigned char *p;
  151. int i;
  152. unsigned long l;
  153. if (s->state == a)
  154. {
  155. p = ssl_handshake_start(s);
  156. i=s->method->ssl3_enc->final_finish_mac(s,
  157. sender,slen,s->s3->tmp.finish_md);
  158. if (i == 0)
  159. return 0;
  160. s->s3->tmp.finish_md_len = i;
  161. memcpy(p, s->s3->tmp.finish_md, i);
  162. l=i;
  163. /* Log the master secret, if logging is enabled. */
  164. if (!ssl_ctx_log_master_secret(s->ctx,
  165. s->s3->client_random, SSL3_RANDOM_SIZE,
  166. s->session->master_key, s->session->master_key_length))
  167. {
  168. return 0;
  169. }
  170. /* Copy the finished so we can use it for
  171. renegotiation checks */
  172. if(s->type == SSL_ST_CONNECT)
  173. {
  174. assert(i <= EVP_MAX_MD_SIZE);
  175. memcpy(s->s3->previous_client_finished,
  176. s->s3->tmp.finish_md, i);
  177. s->s3->previous_client_finished_len=i;
  178. }
  179. else
  180. {
  181. assert(i <= EVP_MAX_MD_SIZE);
  182. memcpy(s->s3->previous_server_finished,
  183. s->s3->tmp.finish_md, i);
  184. s->s3->previous_server_finished_len=i;
  185. }
  186. ssl_set_handshake_header(s, SSL3_MT_FINISHED, l);
  187. s->state=b;
  188. }
  189. /* SSL3_ST_SEND_xxxxxx_HELLO_B */
  190. return ssl_do_write(s);
  191. }
  192. /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to far. */
  193. static void ssl3_take_mac(SSL *s)
  194. {
  195. const char *sender;
  196. int slen;
  197. /* If no new cipher setup return immediately: other functions will
  198. * set the appropriate error.
  199. */
  200. if (s->s3->tmp.new_cipher == NULL)
  201. return;
  202. if (s->state & SSL_ST_CONNECT)
  203. {
  204. sender=s->method->ssl3_enc->server_finished_label;
  205. slen=s->method->ssl3_enc->server_finished_label_len;
  206. }
  207. else
  208. {
  209. sender=s->method->ssl3_enc->client_finished_label;
  210. slen=s->method->ssl3_enc->client_finished_label_len;
  211. }
  212. s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
  213. sender,slen,s->s3->tmp.peer_finish_md);
  214. }
  215. int ssl3_get_finished(SSL *s, int a, int b)
  216. {
  217. int al,i,ok;
  218. long n;
  219. unsigned char *p;
  220. n=s->method->ssl_get_message(s,
  221. a,
  222. b,
  223. SSL3_MT_FINISHED,
  224. 64, /* should actually be 36+4 :-) */
  225. SSL_GET_MESSAGE_DONT_HASH_MESSAGE,
  226. &ok);
  227. if (!ok) return((int)n);
  228. /* Snapshot the finished hash before incorporating the new message. */
  229. ssl3_take_mac(s);
  230. ssl3_hash_current_message(s);
  231. /* If this occurs, we have missed a message.
  232. * TODO(davidben): Is this check now redundant with
  233. * SSL3_FLAGS_EXPECT_CCS? */
  234. if (!s->s3->change_cipher_spec)
  235. {
  236. al=SSL_AD_UNEXPECTED_MESSAGE;
  237. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
  238. goto f_err;
  239. }
  240. s->s3->change_cipher_spec=0;
  241. p = s->init_msg;
  242. i = s->s3->tmp.peer_finish_md_len;
  243. if (i != n)
  244. {
  245. al=SSL_AD_DECODE_ERROR;
  246. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_BAD_DIGEST_LENGTH);
  247. goto f_err;
  248. }
  249. if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
  250. {
  251. al=SSL_AD_DECRYPT_ERROR;
  252. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_DIGEST_CHECK_FAILED);
  253. goto f_err;
  254. }
  255. /* Copy the finished so we can use it for
  256. renegotiation checks */
  257. if(s->type == SSL_ST_ACCEPT)
  258. {
  259. assert(i <= EVP_MAX_MD_SIZE);
  260. memcpy(s->s3->previous_client_finished,
  261. s->s3->tmp.peer_finish_md, i);
  262. s->s3->previous_client_finished_len=i;
  263. }
  264. else
  265. {
  266. assert(i <= EVP_MAX_MD_SIZE);
  267. memcpy(s->s3->previous_server_finished,
  268. s->s3->tmp.peer_finish_md, i);
  269. s->s3->previous_server_finished_len=i;
  270. }
  271. return(1);
  272. f_err:
  273. ssl3_send_alert(s,SSL3_AL_FATAL,al);
  274. return(0);
  275. }
  276. /* for these 2 messages, we need to
  277. * ssl->enc_read_ctx re-init
  278. * ssl->s3->read_sequence zero
  279. * ssl->s3->read_mac_secret re-init
  280. * ssl->session->read_sym_enc assign
  281. * ssl->session->read_compression assign
  282. * ssl->session->read_hash assign
  283. */
  284. int ssl3_send_change_cipher_spec(SSL *s, int a, int b)
  285. {
  286. unsigned char *p;
  287. if (s->state == a)
  288. {
  289. p=(unsigned char *)s->init_buf->data;
  290. *p=SSL3_MT_CCS;
  291. s->init_num=1;
  292. s->init_off=0;
  293. s->state=b;
  294. }
  295. /* SSL3_ST_CW_CHANGE_B */
  296. return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC, dont_add_to_finished_hash));
  297. }
  298. unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
  299. {
  300. unsigned char *p;
  301. unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
  302. if (!ssl_add_cert_chain(s, cpk, &l))
  303. return 0;
  304. l -= 3 + SSL_HM_HEADER_LENGTH(s);
  305. p = ssl_handshake_start(s);
  306. l2n3(l,p);
  307. l += 3;
  308. ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
  309. return l + SSL_HM_HEADER_LENGTH(s);
  310. }
  311. /* Obtain handshake message of message type 'mt' (any if mt == -1),
  312. * maximum acceptable body length 'max'.
  313. * The first four bytes (msg_type and length) are read in state 'st1',
  314. * the body is read in state 'stn'.
  315. */
  316. long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int hash_message, int *ok)
  317. {
  318. unsigned char *p;
  319. unsigned long l;
  320. long n;
  321. int i,al;
  322. if (s->s3->tmp.reuse_message)
  323. {
  324. /* A SSL_GET_MESSAGE_DONT_HASH_MESSAGE call cannot be combined
  325. * with reuse_message; the SSL_GET_MESSAGE_DONT_HASH_MESSAGE
  326. * would have to have been applied to the previous call. */
  327. assert(hash_message != SSL_GET_MESSAGE_DONT_HASH_MESSAGE);
  328. s->s3->tmp.reuse_message=0;
  329. if ((mt >= 0) && (s->s3->tmp.message_type != mt))
  330. {
  331. al=SSL_AD_UNEXPECTED_MESSAGE;
  332. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  333. goto f_err;
  334. }
  335. *ok=1;
  336. s->init_msg = (uint8_t*)s->init_buf->data + 4;
  337. s->init_num = (int)s->s3->tmp.message_size;
  338. return s->init_num;
  339. }
  340. p=(unsigned char *)s->init_buf->data;
  341. if (s->state == st1) /* s->init_num < 4 */
  342. {
  343. int skip_message;
  344. do
  345. {
  346. while (s->init_num < 4)
  347. {
  348. i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
  349. &p[s->init_num],4 - s->init_num, 0);
  350. if (i <= 0)
  351. {
  352. s->rwstate=SSL_READING;
  353. *ok = 0;
  354. return i;
  355. }
  356. s->init_num+=i;
  357. }
  358. skip_message = 0;
  359. if (!s->server)
  360. if (p[0] == SSL3_MT_HELLO_REQUEST)
  361. /* The server may always send 'Hello Request' messages --
  362. * we are doing a handshake anyway now, so ignore them
  363. * if their format is correct. Does not count for
  364. * 'Finished' MAC. */
  365. if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
  366. {
  367. s->init_num = 0;
  368. skip_message = 1;
  369. if (s->msg_callback)
  370. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
  371. }
  372. }
  373. while (skip_message);
  374. /* s->init_num == 4 */
  375. if ((mt >= 0) && (*p != mt))
  376. {
  377. al=SSL_AD_UNEXPECTED_MESSAGE;
  378. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  379. goto f_err;
  380. }
  381. s->s3->tmp.message_type= *(p++);
  382. n2l3(p,l);
  383. if (l > (unsigned long)max)
  384. {
  385. al=SSL_AD_ILLEGAL_PARAMETER;
  386. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  387. goto f_err;
  388. }
  389. if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
  390. {
  391. al=SSL_AD_ILLEGAL_PARAMETER;
  392. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  393. goto f_err;
  394. }
  395. if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
  396. {
  397. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, ERR_R_BUF_LIB);
  398. goto err;
  399. }
  400. s->s3->tmp.message_size=l;
  401. s->state=stn;
  402. s->init_msg = (uint8_t*)s->init_buf->data + 4;
  403. s->init_num = 0;
  404. }
  405. /* next state (stn) */
  406. p = s->init_msg;
  407. n = s->s3->tmp.message_size - s->init_num;
  408. while (n > 0)
  409. {
  410. i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
  411. if (i <= 0)
  412. {
  413. s->rwstate=SSL_READING;
  414. *ok = 0;
  415. return i;
  416. }
  417. s->init_num += i;
  418. n -= i;
  419. }
  420. /* Feed this message into MAC computation. */
  421. if (hash_message != SSL_GET_MESSAGE_DONT_HASH_MESSAGE)
  422. ssl3_hash_current_message(s);
  423. if (s->msg_callback)
  424. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
  425. *ok=1;
  426. return s->init_num;
  427. f_err:
  428. ssl3_send_alert(s,SSL3_AL_FATAL,al);
  429. err:
  430. *ok=0;
  431. return(-1);
  432. }
  433. void ssl3_hash_current_message(SSL *s)
  434. {
  435. /* The handshake header (different size between DTLS and TLS) is included in the hash. */
  436. size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
  437. ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num + header_len);
  438. }
  439. /* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
  440. * is sufficient pre-TLS1.2 as well. */
  441. OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
  442. combined_tls_hash_fits_in_max);
  443. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len, const EVP_MD **out_md, EVP_PKEY *pkey)
  444. {
  445. /* For TLS v1.2 send signature algorithm and signature using
  446. * agreed digest and cached handshake records. Otherwise, use
  447. * SHA1 or MD5 + SHA1 depending on key type. */
  448. if (SSL_USE_SIGALGS(s))
  449. {
  450. const uint8_t *hdata;
  451. size_t hdatalen;
  452. EVP_MD_CTX mctx;
  453. unsigned len;
  454. if (!BIO_mem_contents(s->s3->handshake_buffer, &hdata, &hdatalen))
  455. {
  456. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  457. return 0;
  458. }
  459. EVP_MD_CTX_init(&mctx);
  460. if (!EVP_DigestInit_ex(&mctx, *out_md, NULL)
  461. || !EVP_DigestUpdate(&mctx, hdata, hdatalen)
  462. || !EVP_DigestFinal(&mctx, out, &len))
  463. {
  464. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_EVP_LIB);
  465. EVP_MD_CTX_cleanup(&mctx);
  466. return 0;
  467. }
  468. *out_len = len;
  469. }
  470. else if (pkey->type == EVP_PKEY_RSA)
  471. {
  472. if (s->method->ssl3_enc->cert_verify_mac(s, NID_md5, out) == 0 ||
  473. s->method->ssl3_enc->cert_verify_mac(s,
  474. NID_sha1, out + MD5_DIGEST_LENGTH) == 0)
  475. return 0;
  476. *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
  477. /* Using a NULL signature MD makes EVP_PKEY_sign perform
  478. * a raw RSA signature, rather than wrapping in a
  479. * DigestInfo. */
  480. *out_md = NULL;
  481. }
  482. else if (pkey->type == EVP_PKEY_EC)
  483. {
  484. if (s->method->ssl3_enc->cert_verify_mac(s, NID_sha1, out) == 0)
  485. return 0;
  486. *out_len = SHA_DIGEST_LENGTH;
  487. *out_md = EVP_sha1();
  488. }
  489. else
  490. {
  491. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  492. return 0;
  493. }
  494. return 1;
  495. }
  496. int ssl_cert_type(X509 *x, EVP_PKEY *pkey)
  497. {
  498. EVP_PKEY *pk;
  499. int ret= -1,i;
  500. if (pkey == NULL)
  501. pk=X509_get_pubkey(x);
  502. else
  503. pk=pkey;
  504. if (pk == NULL) goto err;
  505. i=pk->type;
  506. if (i == EVP_PKEY_RSA)
  507. {
  508. ret=SSL_PKEY_RSA_ENC;
  509. }
  510. else if (i == EVP_PKEY_EC)
  511. {
  512. ret = SSL_PKEY_ECC;
  513. }
  514. err:
  515. if(!pkey) EVP_PKEY_free(pk);
  516. return(ret);
  517. }
  518. int ssl_verify_alarm_type(long type)
  519. {
  520. int al;
  521. switch(type)
  522. {
  523. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  524. case X509_V_ERR_UNABLE_TO_GET_CRL:
  525. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  526. al=SSL_AD_UNKNOWN_CA;
  527. break;
  528. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  529. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  530. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  531. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  532. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  533. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  534. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  535. case X509_V_ERR_CERT_NOT_YET_VALID:
  536. case X509_V_ERR_CRL_NOT_YET_VALID:
  537. case X509_V_ERR_CERT_UNTRUSTED:
  538. case X509_V_ERR_CERT_REJECTED:
  539. al=SSL_AD_BAD_CERTIFICATE;
  540. break;
  541. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  542. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  543. al=SSL_AD_DECRYPT_ERROR;
  544. break;
  545. case X509_V_ERR_CERT_HAS_EXPIRED:
  546. case X509_V_ERR_CRL_HAS_EXPIRED:
  547. al=SSL_AD_CERTIFICATE_EXPIRED;
  548. break;
  549. case X509_V_ERR_CERT_REVOKED:
  550. al=SSL_AD_CERTIFICATE_REVOKED;
  551. break;
  552. case X509_V_ERR_OUT_OF_MEM:
  553. al=SSL_AD_INTERNAL_ERROR;
  554. break;
  555. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  556. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  557. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  558. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  559. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  560. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  561. case X509_V_ERR_INVALID_CA:
  562. al=SSL_AD_UNKNOWN_CA;
  563. break;
  564. case X509_V_ERR_APPLICATION_VERIFICATION:
  565. al=SSL_AD_HANDSHAKE_FAILURE;
  566. break;
  567. case X509_V_ERR_INVALID_PURPOSE:
  568. al=SSL_AD_UNSUPPORTED_CERTIFICATE;
  569. break;
  570. default:
  571. al=SSL_AD_CERTIFICATE_UNKNOWN;
  572. break;
  573. }
  574. return(al);
  575. }
  576. int ssl3_setup_read_buffer(SSL *s)
  577. {
  578. unsigned char *p;
  579. size_t len,align=0,headerlen;
  580. if (SSL_IS_DTLS(s))
  581. headerlen = DTLS1_RT_HEADER_LENGTH;
  582. else
  583. headerlen = SSL3_RT_HEADER_LENGTH;
  584. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
  585. align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
  586. #endif
  587. if (s->s3->rbuf.buf == NULL)
  588. {
  589. len = SSL3_RT_MAX_PLAIN_LENGTH
  590. + SSL3_RT_MAX_ENCRYPTED_OVERHEAD
  591. + headerlen + align;
  592. if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
  593. {
  594. s->s3->init_extra = 1;
  595. len += SSL3_RT_MAX_EXTRA;
  596. }
  597. if ((p=OPENSSL_malloc(len)) == NULL)
  598. goto err;
  599. s->s3->rbuf.buf = p;
  600. s->s3->rbuf.len = len;
  601. }
  602. s->packet= &(s->s3->rbuf.buf[0]);
  603. return 1;
  604. err:
  605. OPENSSL_PUT_ERROR(SSL, ssl3_setup_read_buffer, ERR_R_MALLOC_FAILURE);
  606. return 0;
  607. }
  608. int ssl3_setup_write_buffer(SSL *s)
  609. {
  610. unsigned char *p;
  611. size_t len,align=0,headerlen;
  612. if (SSL_IS_DTLS(s))
  613. headerlen = DTLS1_RT_HEADER_LENGTH + 1;
  614. else
  615. headerlen = SSL3_RT_HEADER_LENGTH;
  616. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD!=0
  617. align = (-SSL3_RT_HEADER_LENGTH)&(SSL3_ALIGN_PAYLOAD-1);
  618. #endif
  619. if (s->s3->wbuf.buf == NULL)
  620. {
  621. len = s->max_send_fragment
  622. + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD
  623. + headerlen + align;
  624. /* Account for 1/n-1 record splitting. */
  625. if (s->mode & SSL_MODE_CBC_RECORD_SPLITTING)
  626. len += headerlen + align + 1
  627. + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
  628. if ((p=OPENSSL_malloc(len)) == NULL)
  629. goto err;
  630. s->s3->wbuf.buf = p;
  631. s->s3->wbuf.len = len;
  632. }
  633. return 1;
  634. err:
  635. OPENSSL_PUT_ERROR(SSL, ssl3_setup_write_buffer, ERR_R_MALLOC_FAILURE);
  636. return 0;
  637. }
  638. int ssl3_setup_buffers(SSL *s)
  639. {
  640. if (!ssl3_setup_read_buffer(s))
  641. return 0;
  642. if (!ssl3_setup_write_buffer(s))
  643. return 0;
  644. return 1;
  645. }
  646. int ssl3_release_write_buffer(SSL *s)
  647. {
  648. if (s->s3->wbuf.buf != NULL)
  649. {
  650. OPENSSL_free(s->s3->wbuf.buf);
  651. s->s3->wbuf.buf = NULL;
  652. }
  653. return 1;
  654. }
  655. int ssl3_release_read_buffer(SSL *s)
  656. {
  657. if (s->s3->rbuf.buf != NULL)
  658. {
  659. OPENSSL_free(s->s3->rbuf.buf);
  660. s->s3->rbuf.buf = NULL;
  661. }
  662. return 1;
  663. }