s3_both.c revision 99ed67e397c4f2d3e0e65fa714a416bb73a0d108
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/s3_both.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1998-2002 The OpenSSL Project.  All rights reserved.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@openssl.org.
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ECC cipher suite support in OpenSSL originally developed by
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <limits.h>
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <string.h>
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/x509.h>
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC) */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_do_write(SSL *s, int type)
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ret=ssl3_write_bytes(s,type,&s->init_buf->data[s->init_off],
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	                     s->init_num);
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret < 0) return(-1);
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type == SSL3_RT_HANDSHAKE)
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* should not be done for 'Hello Request's, but in that case
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * we'll ignore the result anyway */
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl3_finish_mac(s,(unsigned char *)&s->init_buf->data[s->init_off],ret);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ret == s->init_num)
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s->msg_callback)
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->msg_callback(1, s->version, type, s->init_buf->data, (size_t)(s->init_off + s->init_num), s, s->msg_callback_arg);
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(1);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_off+=ret;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->init_num-=ret;
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen)
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p,*d;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == a)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d=(unsigned char *)s->init_buf->data;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p= &(d[4]);
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl3_enc->final_finish_mac(s,
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			&(s->s3->finish_dgst1),
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			&(s->s3->finish_dgst2),
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			sender,slen,s->s3->tmp.finish_md);
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.finish_md_len = i;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(p, s->s3->tmp.finish_md, i);
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p+=i;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=i;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
17198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                /* Copy the finished so we can use it for
17298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                   renegotiation checks */
17398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                if(s->type == SSL_ST_CONNECT)
17498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        {
17598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
17698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         memcpy(s->s3->previous_client_finished,
17798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                             s->s3->tmp.finish_md, i);
17898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                         s->s3->previous_client_finished_len=i;
17998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        }
18098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                else
18198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        {
18298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
18398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        memcpy(s->s3->previous_server_finished,
18498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                            s->s3->tmp.finish_md, i);
18598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        s->s3->previous_server_finished_len=i;
18698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                        }
18798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_SYS_WIN16
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* MSVC 1.5 does not clear the top bytes of the word unless
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * I do this.
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 */
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l&=0xffff;
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*(d++)=SSL3_MT_FINISHED;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l2n3(l,d);
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=(int)l+4;
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=b;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_SEND_xxxxxx_HELLO_B */
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_get_finished(SSL *s, int a, int b)
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al,i,ok;
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* the mac has already been generated when we received the
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * change cipher spec message and is in s->s3->tmp.peer_finish_md
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=s->method->ssl_get_message(s,
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		a,
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		b,
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSL3_MT_FINISHED,
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		64, /* should actually be 36+4 :-) */
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		&ok);
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!ok) return((int)n);
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If this occurs, we have missed a message */
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!s->s3->change_cipher_spec)
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNEXPECTED_MESSAGE;
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_GOT_A_FIN_BEFORE_A_CCS);
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s3->change_cipher_spec=0;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = (unsigned char *)s->init_msg;
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i = s->s3->tmp.peer_finish_md_len;
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i != n)
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECODE_ERROR;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_BAD_DIGEST_LENGTH);
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (memcmp(p, s->s3->tmp.peer_finish_md, i) != 0)
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECRYPT_ERROR;
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_GET_FINISHED,SSL_R_DIGEST_CHECK_FAILED);
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto f_err;
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
25298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        /* Copy the finished so we can use it for
25398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom           renegotiation checks */
25498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        if(s->type == SSL_ST_ACCEPT)
25598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                {
25698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
25798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                memcpy(s->s3->previous_client_finished,
25898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                    s->s3->tmp.peer_finish_md, i);
25998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                s->s3->previous_client_finished_len=i;
26098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                }
26198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom        else
26298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                {
26398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
26498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                memcpy(s->s3->previous_server_finished,
26598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                    s->s3->tmp.peer_finish_md, i);
26698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                s->s3->previous_server_finished_len=i;
26798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom                }
26898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* for these 2 messages, we need to
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->enc_read_ctx			re-init
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->read_sequence		zero
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->s3->read_mac_secret		re-init
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_sym_enc		assign
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_compression	assign
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ssl->session->read_hash		assign
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_send_change_cipher_spec(SSL *s, int a, int b)
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == a)
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		p=(unsigned char *)s->init_buf->data;
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*p=SSL3_MT_CCS;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num=1;
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_off=0;
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=b;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* SSL3_ST_CW_CHANGE_B */
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ssl3_do_write(s,SSL3_RT_CHANGE_CIPHER_SPEC));
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
30198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstromstatic int ssl3_add_cert_to_buf(BUF_MEM *buf, unsigned long *l, X509 *x)
30298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	{
30398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		int n;
30498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		unsigned char *p;
30598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
30698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		n=i2d_X509(x,NULL);
30798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (!BUF_MEM_grow_clean(buf,(int)(n+(*l)+3)))
30898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			{
30998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				SSLerr(SSL_F_SSL3_ADD_CERT_TO_BUF,ERR_R_BUF_LIB);
31098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(-1);
31198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
31298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		p=(unsigned char *)&(buf->data[*l]);
31398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		l2n3(n,p);
31498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		i2d_X509(x,&p);
31598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		*l+=n+3;
31698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
31798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return(0);
31898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	}
31998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long ssl3_output_cert_chain(SSL *s, X509 *x)
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
32398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	int i;
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l=7;
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BUF_MEM *buf;
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int no_chain;
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || s->ctx->extra_certs)
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		no_chain = 1;
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		no_chain = 0;
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* TLSv1 sends a chain with nothing in it, instead of an alert */
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	buf=s->init_buf;
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!BUF_MEM_grow_clean(buf,10))
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_BUF_LIB);
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (x != NULL)
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
34298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (no_chain)
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
34498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (ssl3_add_cert_to_buf(buf, &l, x))
34598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				return(0);
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
34798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		else
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
34998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			X509_STORE_CTX xs_ctx;
35098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
35198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			if (!X509_STORE_CTX_init(&xs_ctx,s->ctx->cert_store,x,NULL))
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
35398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN,ERR_R_X509_LIB);
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				return(0);
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
35698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			X509_verify_cert(&xs_ctx);
35798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			for (i=0; i < sk_X509_num(xs_ctx.chain); i++)
35898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				{
35998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				x = sk_X509_value(xs_ctx.chain, i);
36098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
36198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				if (ssl3_add_cert_to_buf(buf, &l, x))
36298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					{
36398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					X509_STORE_CTX_cleanup(&xs_ctx);
36498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					return 0;
36598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom					}
36698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom				}
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			X509_STORE_CTX_cleanup(&xs_ctx);
36898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom			}
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Thawte special :-) */
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (i=0; i<sk_X509_num(s->ctx->extra_certs); i++)
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		x=sk_X509_value(s->ctx->extra_certs,i);
37498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		if (ssl3_add_cert_to_buf(buf, &l, x))
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(0);
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l-=7;
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)&(buf->data[4]);
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n3(l,p);
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l+=3;
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)&(buf->data[0]);
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*(p++)=SSL3_MT_CERTIFICATE;
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n3(l,p);
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l+=4;
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(l);
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Obtain handshake message of message type 'mt' (any if mt == -1),
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * maximum acceptable body length 'max'.
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The first four bytes (msg_type and length) are read in state 'st1',
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the body is read in state 'stn'.
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectlong ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok)
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long n;
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,al;
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->tmp.reuse_message)
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.reuse_message=0;
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt >= 0) && (s->s3->tmp.message_type != mt))
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*ok=1;
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_msg = s->init_buf->data + 4;
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num = (int)s->s3->tmp.message_size;
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return s->init_num;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=(unsigned char *)s->init_buf->data;
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->state == st1) /* s->init_num < 4 */
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int skip_message;
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		do
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			while (s->init_num < 4)
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					&p[s->init_num],4 - s->init_num, 0);
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (i <= 0)
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					{
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					s->rwstate=SSL_READING;
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					*ok = 0;
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					return i;
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					}
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				s->init_num+=i;
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				}
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			skip_message = 0;
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (!s->server)
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				if (p[0] == SSL3_MT_HELLO_REQUEST)
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					/* The server may always send 'Hello Request' messages --
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * we are doing a handshake anyway now, so ignore them
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * if their format is correct. Does not count for
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					 * 'Finished' MAC. */
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					if (p[1] == 0 && p[2] == 0 &&p[3] == 0)
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						{
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						s->init_num = 0;
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						skip_message = 1;
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						if (s->msg_callback)
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project							s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, p, 4, s, s->msg_callback_arg);
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						}
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		while (skip_message);
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* s->init_num == 4 */
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt >= 0) && (*p != mt))
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_UNEXPECTED_MESSAGE;
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_UNEXPECTED_MESSAGE);
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((mt < 0) && (*p == SSL3_MT_CLIENT_HELLO) &&
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(st1 == SSL3_ST_SR_CERT_A) &&
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(stn == SSL3_ST_SR_CERT_B))
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* At this point we have got an MS SGC second client
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * hello (maybe we should always allow the client to
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * start a new handshake?). We need to restart the mac.
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * Don't increment {num,total}_renegotiations because
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * we have not completed the handshake. */
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ssl3_init_finished_mac(s);
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.message_type= *(p++);
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n2l3(p,l);
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l > (unsigned long)max)
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l > (INT_MAX-4)) /* BUF_MEM_grow takes an 'int' parameter */
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			al=SSL_AD_ILLEGAL_PARAMETER;
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,SSL_R_EXCESSIVE_MESSAGE_SIZE);
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto f_err;
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (l && !BUF_MEM_grow_clean(s->init_buf,(int)l+4))
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			SSLerr(SSL_F_SSL3_GET_MESSAGE,ERR_R_BUF_LIB);
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->tmp.message_size=l;
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->state=stn;
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_msg = s->init_buf->data + 4;
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num = 0;
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* next state (stn) */
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p = s->init_msg;
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n = s->s3->tmp.message_size - s->init_num;
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (n > 0)
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,&p[s->init_num],n,0);
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s->rwstate=SSL_READING;
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			*ok = 0;
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return i;
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->init_num += i;
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n -= i;
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_finish_mac(s, (unsigned char *)s->init_buf->data, s->init_num + 4);
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->msg_callback)
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data, (size_t)s->init_num + 4, s, s->msg_callback_arg);
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ok=1;
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return s->init_num;
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectf_err:
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl3_send_alert(s,SSL3_AL_FATAL,al);
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	*ok=0;
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(-1);
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl_cert_type(X509 *x, EVP_PKEY *pkey)
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *pk;
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret= -1,i;
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pkey == NULL)
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pk=X509_get_pubkey(x);
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pk=pkey;
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (pk == NULL) goto err;
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=pk->type;
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i == EVP_PKEY_RSA)
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_PKEY_RSA_ENC;
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (i == EVP_PKEY_DSA)
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=SSL_PKEY_DSA_SIGN;
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if (i == EVP_PKEY_EC)
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret = SSL_PKEY_ECC;
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!pkey) EVP_PKEY_free(pk);
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl_verify_alarm_type(long type)
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int al;
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch(type)
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_CRL:
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNKNOWN_CA;
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_NOT_YET_VALID:
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_NOT_YET_VALID:
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_UNTRUSTED:
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_REJECTED:
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_BAD_CERTIFICATE;
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_SIGNATURE_FAILURE:
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_SIGNATURE_FAILURE:
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_DECRYPT_ERROR;
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_HAS_EXPIRED:
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CRL_HAS_EXPIRED:
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_EXPIRED;
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_REVOKED:
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_REVOKED;
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_OUT_OF_MEM:
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_INTERNAL_ERROR;
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_INVALID_CA:
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNKNOWN_CA;
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_APPLICATION_VERIFICATION:
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_HANDSHAKE_FAILURE;
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	case X509_V_ERR_INVALID_PURPOSE:
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	default:
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		al=SSL_AD_CERTIFICATE_UNKNOWN;
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		break;
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(al);
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl3_setup_buffers(SSL *s)
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
62498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	unsigned int extra,headerlen;
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	size_t len;
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	if (SSL_version(s) == DTLS1_VERSION || SSL_version(s) == DTLS1_BAD_VER)
62899ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		headerlen = DTLS1_RT_HEADER_LENGTH;
62998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	else
63099ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		headerlen = SSL3_RT_HEADER_LENGTH;
63198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->rbuf.buf == NULL)
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
6341fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
6351fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
6361fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_DEFAULT_PACKET_SIZE;
6371fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
6391fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
6401fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			if (s->options & SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER)
6411fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				extra=SSL3_RT_MAX_EXTRA;
6421fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			else
6431fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu				extra=0;
6441fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_MAX_PACKET_SIZE + extra;
6451fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((p=OPENSSL_malloc(len)) == NULL)
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->rbuf.buf = p;
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->rbuf.len = len;
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s->s3->wbuf.buf == NULL)
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
6541fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		if (SSL_get_mode(s) & SSL_MODE_SMALL_BUFFERS)
6551fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
6561fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_DEFAULT_PACKET_SIZE;
6571fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
6581fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu		else
6591fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			{
6601fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			len = SSL3_RT_MAX_PACKET_SIZE;
6611fada29eaaa2a758ba3f68ee9ede8b6715673146Nagendra Modadugu			}
66299ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom		len += SSL3_RT_DEFAULT_WRITE_OVERHEAD; /* extra space for empty
66399ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom                                                          fragment, header, MAC
66499ed67e397c4f2d3e0e65fa714a416bb73a0d108Brian Carlstrom                                                          and padding */
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((p=OPENSSL_malloc(len)) == NULL)
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			goto err;
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->wbuf.buf = p;
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->s3->wbuf.len = len;
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->packet= &(s->s3->rbuf.buf[0]);
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSLerr(SSL_F_SSL3_SETUP_BUFFERS,ERR_R_MALLOC_FAILURE);
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
676