Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

700 linhas
22 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. /* ====================================================================
  109. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  110. * ECC cipher suite support in OpenSSL originally developed by
  111. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
  112. #include <assert.h>
  113. #include <limits.h>
  114. #include <stdio.h>
  115. #include <string.h>
  116. #include <openssl/buf.h>
  117. #include <openssl/evp.h>
  118. #include <openssl/mem.h>
  119. #include <openssl/md5.h>
  120. #include <openssl/obj.h>
  121. #include <openssl/rand.h>
  122. #include <openssl/sha.h>
  123. #include <openssl/x509.h>
  124. #include "ssl_locl.h"
  125. /* ssl3_do_write sends |s->init_buf| in records of type 'type'
  126. * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
  127. * on success or zero if the transmission is still incomplete. */
  128. int ssl3_do_write(SSL *s, int type) {
  129. int n;
  130. n = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off], s->init_num);
  131. if (n < 0) {
  132. return -1;
  133. }
  134. if (n == s->init_num) {
  135. if (s->msg_callback) {
  136. s->msg_callback(1, s->version, type, s->init_buf->data,
  137. (size_t)(s->init_off + s->init_num), s,
  138. s->msg_callback_arg);
  139. }
  140. return 1;
  141. }
  142. s->init_off += n;
  143. s->init_num -= n;
  144. return 0;
  145. }
  146. int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen) {
  147. uint8_t *p;
  148. int n;
  149. if (s->state == a) {
  150. p = ssl_handshake_start(s);
  151. n = s->enc_method->final_finish_mac(s, sender, slen, s->s3->tmp.finish_md);
  152. if (n == 0) {
  153. return 0;
  154. }
  155. s->s3->tmp.finish_md_len = n;
  156. memcpy(p, s->s3->tmp.finish_md, n);
  157. /* Log the master secret, if logging is enabled. */
  158. if (!ssl_ctx_log_master_secret(s->ctx, s->s3->client_random,
  159. SSL3_RANDOM_SIZE, s->session->master_key,
  160. s->session->master_key_length)) {
  161. return 0;
  162. }
  163. /* Copy the finished so we can use it for
  164. * renegotiation checks */
  165. if (s->server) {
  166. assert(n <= EVP_MAX_MD_SIZE);
  167. memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, n);
  168. s->s3->previous_server_finished_len = n;
  169. } else {
  170. assert(n <= EVP_MAX_MD_SIZE);
  171. memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, n);
  172. s->s3->previous_client_finished_len = n;
  173. }
  174. ssl_set_handshake_header(s, SSL3_MT_FINISHED, n);
  175. s->state = b;
  176. }
  177. /* SSL3_ST_SEND_xxxxxx_HELLO_B */
  178. return ssl_do_write(s);
  179. }
  180. /* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen to
  181. * far. */
  182. static void ssl3_take_mac(SSL *s) {
  183. const char *sender;
  184. int slen;
  185. /* If no new cipher setup then return immediately: other functions will set
  186. * the appropriate error. */
  187. if (s->s3->tmp.new_cipher == NULL) {
  188. return;
  189. }
  190. if (s->state & SSL_ST_CONNECT) {
  191. sender = s->enc_method->server_finished_label;
  192. slen = s->enc_method->server_finished_label_len;
  193. } else {
  194. sender = s->enc_method->client_finished_label;
  195. slen = s->enc_method->client_finished_label_len;
  196. }
  197. s->s3->tmp.peer_finish_md_len = s->enc_method->final_finish_mac(
  198. s, sender, slen, s->s3->tmp.peer_finish_md);
  199. }
  200. int ssl3_get_finished(SSL *s, int a, int b) {
  201. int al, finished_len, ok;
  202. long message_len;
  203. uint8_t *p;
  204. message_len =
  205. s->method->ssl_get_message(s, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE,
  206. SSL_GET_MESSAGE_DONT_HASH_MESSAGE, &ok);
  207. if (!ok) {
  208. return message_len;
  209. }
  210. /* Snapshot the finished hash before incorporating the new message. */
  211. ssl3_take_mac(s);
  212. ssl3_hash_current_message(s);
  213. /* If this occurs, we have missed a message.
  214. * TODO(davidben): Is this check now redundant with SSL3_FLAGS_EXPECT_CCS? */
  215. if (!s->s3->change_cipher_spec) {
  216. al = SSL_AD_UNEXPECTED_MESSAGE;
  217. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
  218. goto f_err;
  219. }
  220. s->s3->change_cipher_spec = 0;
  221. p = s->init_msg;
  222. finished_len = s->s3->tmp.peer_finish_md_len;
  223. if (finished_len != message_len) {
  224. al = SSL_AD_DECODE_ERROR;
  225. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_BAD_DIGEST_LENGTH);
  226. goto f_err;
  227. }
  228. if (CRYPTO_memcmp(p, s->s3->tmp.peer_finish_md, finished_len) != 0) {
  229. al = SSL_AD_DECRYPT_ERROR;
  230. OPENSSL_PUT_ERROR(SSL, ssl3_get_finished, SSL_R_DIGEST_CHECK_FAILED);
  231. goto f_err;
  232. }
  233. /* Copy the finished so we can use it for renegotiation checks */
  234. if (s->server) {
  235. assert(finished_len <= EVP_MAX_MD_SIZE);
  236. memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, finished_len);
  237. s->s3->previous_client_finished_len = finished_len;
  238. } else {
  239. assert(finished_len <= EVP_MAX_MD_SIZE);
  240. memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, finished_len);
  241. s->s3->previous_server_finished_len = finished_len;
  242. }
  243. return 1;
  244. f_err:
  245. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  246. return 0;
  247. }
  248. /* for these 2 messages, we need to
  249. * ssl->enc_read_ctx re-init
  250. * ssl->s3->read_sequence zero
  251. * ssl->s3->read_mac_secret re-init
  252. * ssl->session->read_sym_enc assign
  253. * ssl->session->read_compression assign
  254. * ssl->session->read_hash assign */
  255. int ssl3_send_change_cipher_spec(SSL *s, int a, int b) {
  256. if (s->state == a) {
  257. *((uint8_t *)s->init_buf->data) = SSL3_MT_CCS;
  258. s->init_num = 1;
  259. s->init_off = 0;
  260. s->state = b;
  261. }
  262. /* SSL3_ST_CW_CHANGE_B */
  263. return ssl3_do_write(s, SSL3_RT_CHANGE_CIPHER_SPEC);
  264. }
  265. unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk) {
  266. uint8_t *p;
  267. unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
  268. if (!ssl_add_cert_chain(s, cpk, &l)) {
  269. return 0;
  270. }
  271. l -= 3 + SSL_HM_HEADER_LENGTH(s);
  272. p = ssl_handshake_start(s);
  273. l2n3(l, p);
  274. l += 3;
  275. ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l);
  276. return l + SSL_HM_HEADER_LENGTH(s);
  277. }
  278. /* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
  279. * maximum acceptable body length |max|. The first four bytes (msg_type and
  280. * length) are read in state |header_state|, the body is read in state |body_state|. */
  281. long ssl3_get_message(SSL *s, int header_state, int body_state, int msg_type,
  282. long max, int hash_message, int *ok) {
  283. uint8_t *p;
  284. unsigned long l;
  285. long n;
  286. int al;
  287. if (s->s3->tmp.reuse_message) {
  288. /* A SSL_GET_MESSAGE_DONT_HASH_MESSAGE call cannot be combined with
  289. * reuse_message; the SSL_GET_MESSAGE_DONT_HASH_MESSAGE would have to have
  290. * been applied to the previous call. */
  291. assert(hash_message != SSL_GET_MESSAGE_DONT_HASH_MESSAGE);
  292. s->s3->tmp.reuse_message = 0;
  293. if (msg_type >= 0 && s->s3->tmp.message_type != msg_type) {
  294. al = SSL_AD_UNEXPECTED_MESSAGE;
  295. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  296. goto f_err;
  297. }
  298. *ok = 1;
  299. s->state = body_state;
  300. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  301. s->init_num = (int)s->s3->tmp.message_size;
  302. return s->init_num;
  303. }
  304. p = (uint8_t *)s->init_buf->data;
  305. if (s->state == header_state) {
  306. assert(s->init_num < 4);
  307. for (;;) {
  308. while (s->init_num < 4) {
  309. int bytes_read = s->method->ssl_read_bytes(
  310. s, SSL3_RT_HANDSHAKE, &p[s->init_num], 4 - s->init_num, 0);
  311. if (bytes_read <= 0) {
  312. s->rwstate = SSL_READING;
  313. *ok = 0;
  314. return bytes_read;
  315. }
  316. s->init_num += bytes_read;
  317. }
  318. static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
  319. if (s->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
  320. break;
  321. }
  322. /* The server may always send 'Hello Request' messages -- we are doing
  323. * a handshake anyway now, so ignore them if their format is correct.
  324. * Does not count for 'Finished' MAC. */
  325. s->init_num = 0;
  326. if (s->msg_callback) {
  327. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s,
  328. s->msg_callback_arg);
  329. }
  330. }
  331. /* s->init_num == 4 */
  332. if (msg_type >= 0 && *p != msg_type) {
  333. al = SSL_AD_UNEXPECTED_MESSAGE;
  334. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_UNEXPECTED_MESSAGE);
  335. goto f_err;
  336. }
  337. s->s3->tmp.message_type = *(p++);
  338. n2l3(p, l);
  339. if (l > (unsigned long)max) {
  340. al = SSL_AD_ILLEGAL_PARAMETER;
  341. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, SSL_R_EXCESSIVE_MESSAGE_SIZE);
  342. goto f_err;
  343. }
  344. if (l && !BUF_MEM_grow_clean(s->init_buf, l + 4)) {
  345. OPENSSL_PUT_ERROR(SSL, ssl3_get_message, ERR_R_BUF_LIB);
  346. goto err;
  347. }
  348. s->s3->tmp.message_size = l;
  349. s->state = body_state;
  350. s->init_msg = (uint8_t *)s->init_buf->data + 4;
  351. s->init_num = 0;
  352. }
  353. /* next state (body_state) */
  354. p = s->init_msg;
  355. n = s->s3->tmp.message_size - s->init_num;
  356. while (n > 0) {
  357. int bytes_read =
  358. s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &p[s->init_num], n, 0);
  359. if (bytes_read <= 0) {
  360. s->rwstate = SSL_READING;
  361. *ok = 0;
  362. return bytes_read;
  363. }
  364. s->init_num += bytes_read;
  365. n -= bytes_read;
  366. }
  367. /* Feed this message into MAC computation. */
  368. if (hash_message != SSL_GET_MESSAGE_DONT_HASH_MESSAGE) {
  369. ssl3_hash_current_message(s);
  370. }
  371. if (s->msg_callback) {
  372. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
  373. (size_t)s->init_num + 4, s, s->msg_callback_arg);
  374. }
  375. *ok = 1;
  376. return s->init_num;
  377. f_err:
  378. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  379. err:
  380. *ok = 0;
  381. return -1;
  382. }
  383. void ssl3_hash_current_message(SSL *s) {
  384. /* The handshake header (different size between DTLS and TLS) is included in
  385. * the hash. */
  386. size_t header_len = s->init_msg - (uint8_t *)s->init_buf->data;
  387. ssl3_finish_mac(s, (uint8_t *)s->init_buf->data, s->init_num + header_len);
  388. }
  389. /* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
  390. * is sufficient pre-TLS1.2 as well. */
  391. OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
  392. combined_tls_hash_fits_in_max);
  393. int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len,
  394. const EVP_MD **out_md, EVP_PKEY *pkey) {
  395. /* For TLS v1.2 send signature algorithm and signature using
  396. * agreed digest and cached handshake records. Otherwise, use
  397. * SHA1 or MD5 + SHA1 depending on key type. */
  398. if (SSL_USE_SIGALGS(s)) {
  399. const uint8_t *hdata;
  400. size_t hdatalen;
  401. EVP_MD_CTX mctx;
  402. unsigned len;
  403. if (!BIO_mem_contents(s->s3->handshake_buffer, &hdata, &hdatalen)) {
  404. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  405. return 0;
  406. }
  407. EVP_MD_CTX_init(&mctx);
  408. if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
  409. !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
  410. !EVP_DigestFinal(&mctx, out, &len)) {
  411. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_EVP_LIB);
  412. EVP_MD_CTX_cleanup(&mctx);
  413. return 0;
  414. }
  415. *out_len = len;
  416. } else if (pkey->type == EVP_PKEY_RSA) {
  417. if (s->enc_method->cert_verify_mac(s, NID_md5, out) == 0 ||
  418. s->enc_method->cert_verify_mac(s, NID_sha1, out + MD5_DIGEST_LENGTH) ==
  419. 0) {
  420. return 0;
  421. }
  422. *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
  423. *out_md = EVP_md5_sha1();
  424. } else if (pkey->type == EVP_PKEY_EC) {
  425. if (s->enc_method->cert_verify_mac(s, NID_sha1, out) == 0) {
  426. return 0;
  427. }
  428. *out_len = SHA_DIGEST_LENGTH;
  429. *out_md = EVP_sha1();
  430. } else {
  431. OPENSSL_PUT_ERROR(SSL, ssl3_cert_verify_hash, ERR_R_INTERNAL_ERROR);
  432. return 0;
  433. }
  434. return 1;
  435. }
  436. int ssl_cert_type(EVP_PKEY *pkey) {
  437. switch (pkey->type) {
  438. case EVP_PKEY_RSA:
  439. return SSL_PKEY_RSA_ENC;
  440. case EVP_PKEY_EC:
  441. return SSL_PKEY_ECC;
  442. default:
  443. return -1;
  444. }
  445. }
  446. int ssl_verify_alarm_type(long type) {
  447. int al;
  448. switch (type) {
  449. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
  450. case X509_V_ERR_UNABLE_TO_GET_CRL:
  451. case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
  452. al = SSL_AD_UNKNOWN_CA;
  453. break;
  454. case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
  455. case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
  456. case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
  457. case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
  458. case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
  459. case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
  460. case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
  461. case X509_V_ERR_CERT_NOT_YET_VALID:
  462. case X509_V_ERR_CRL_NOT_YET_VALID:
  463. case X509_V_ERR_CERT_UNTRUSTED:
  464. case X509_V_ERR_CERT_REJECTED:
  465. al = SSL_AD_BAD_CERTIFICATE;
  466. break;
  467. case X509_V_ERR_CERT_SIGNATURE_FAILURE:
  468. case X509_V_ERR_CRL_SIGNATURE_FAILURE:
  469. al = SSL_AD_DECRYPT_ERROR;
  470. break;
  471. case X509_V_ERR_CERT_HAS_EXPIRED:
  472. case X509_V_ERR_CRL_HAS_EXPIRED:
  473. al = SSL_AD_CERTIFICATE_EXPIRED;
  474. break;
  475. case X509_V_ERR_CERT_REVOKED:
  476. al = SSL_AD_CERTIFICATE_REVOKED;
  477. break;
  478. case X509_V_ERR_OUT_OF_MEM:
  479. al = SSL_AD_INTERNAL_ERROR;
  480. break;
  481. case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
  482. case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
  483. case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
  484. case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
  485. case X509_V_ERR_CERT_CHAIN_TOO_LONG:
  486. case X509_V_ERR_PATH_LENGTH_EXCEEDED:
  487. case X509_V_ERR_INVALID_CA:
  488. al = SSL_AD_UNKNOWN_CA;
  489. break;
  490. case X509_V_ERR_APPLICATION_VERIFICATION:
  491. al = SSL_AD_HANDSHAKE_FAILURE;
  492. break;
  493. case X509_V_ERR_INVALID_PURPOSE:
  494. al = SSL_AD_UNSUPPORTED_CERTIFICATE;
  495. break;
  496. default:
  497. al = SSL_AD_CERTIFICATE_UNKNOWN;
  498. break;
  499. }
  500. return al;
  501. }
  502. int ssl3_setup_read_buffer(SSL *s) {
  503. uint8_t *p;
  504. size_t len, align = 0, headerlen;
  505. if (SSL_IS_DTLS(s)) {
  506. headerlen = DTLS1_RT_HEADER_LENGTH;
  507. } else {
  508. headerlen = SSL3_RT_HEADER_LENGTH;
  509. }
  510. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
  511. align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
  512. #endif
  513. if (s->s3->rbuf.buf == NULL) {
  514. len = SSL3_RT_MAX_PLAIN_LENGTH + SSL3_RT_MAX_ENCRYPTED_OVERHEAD +
  515. headerlen + align;
  516. if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER) {
  517. s->s3->init_extra = 1;
  518. len += SSL3_RT_MAX_EXTRA;
  519. }
  520. p = OPENSSL_malloc(len);
  521. if (p == NULL) {
  522. goto err;
  523. }
  524. s->s3->rbuf.buf = p;
  525. s->s3->rbuf.len = len;
  526. }
  527. s->packet = &s->s3->rbuf.buf[0];
  528. return 1;
  529. err:
  530. OPENSSL_PUT_ERROR(SSL, ssl3_setup_read_buffer, ERR_R_MALLOC_FAILURE);
  531. return 0;
  532. }
  533. int ssl3_setup_write_buffer(SSL *s) {
  534. uint8_t *p;
  535. size_t len, align = 0, headerlen;
  536. if (SSL_IS_DTLS(s)) {
  537. headerlen = DTLS1_RT_HEADER_LENGTH + 1;
  538. } else {
  539. headerlen = SSL3_RT_HEADER_LENGTH;
  540. }
  541. #if defined(SSL3_ALIGN_PAYLOAD) && SSL3_ALIGN_PAYLOAD != 0
  542. align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1);
  543. #endif
  544. if (s->s3->wbuf.buf == NULL) {
  545. len = s->max_send_fragment + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD +
  546. headerlen + align;
  547. /* Account for 1/n-1 record splitting. */
  548. if (s->mode & SSL_MODE_CBC_RECORD_SPLITTING) {
  549. len += headerlen + align + 1 + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD;
  550. }
  551. p = OPENSSL_malloc(len);
  552. if (p == NULL) {
  553. goto err;
  554. }
  555. s->s3->wbuf.buf = p;
  556. s->s3->wbuf.len = len;
  557. }
  558. return 1;
  559. err:
  560. OPENSSL_PUT_ERROR(SSL, ssl3_setup_write_buffer, ERR_R_MALLOC_FAILURE);
  561. return 0;
  562. }
  563. int ssl3_setup_buffers(SSL *s) {
  564. if (!ssl3_setup_read_buffer(s) ||
  565. !ssl3_setup_write_buffer(s)) {
  566. return 0;
  567. }
  568. return 1;
  569. }
  570. int ssl3_release_write_buffer(SSL *s) {
  571. if (s->s3->wbuf.buf != NULL) {
  572. OPENSSL_free(s->s3->wbuf.buf);
  573. s->s3->wbuf.buf = NULL;
  574. }
  575. return 1;
  576. }
  577. int ssl3_release_read_buffer(SSL *s) {
  578. if (s->s3->rbuf.buf != NULL) {
  579. OPENSSL_free(s->s3->rbuf.buf);
  580. s->s3->rbuf.buf = NULL;
  581. }
  582. return 1;
  583. }
  584. /* ssl_fill_hello_random fills a client_random or server_random field of length
  585. * |len|. Returns 0 on failure or 1 on success. */
  586. int ssl_fill_hello_random(SSL *s, int server, uint8_t *result, size_t len) {
  587. int send_time = 0;
  588. if (server) {
  589. send_time = (s->mode & SSL_MODE_SEND_SERVERHELLO_TIME) != 0;
  590. } else {
  591. send_time = (s->mode & SSL_MODE_SEND_CLIENTHELLO_TIME) != 0;
  592. }
  593. if (send_time) {
  594. const uint32_t current_time = time(NULL);
  595. uint8_t *p = result;
  596. if (len < 4) {
  597. return 0;
  598. }
  599. p[0] = current_time >> 24;
  600. p[1] = current_time >> 16;
  601. p[2] = current_time >> 8;
  602. p[3] = current_time;
  603. return RAND_bytes(p + 4, len - 4);
  604. } else {
  605. return RAND_bytes(result, len);
  606. }
  607. }