statem_clnt.c 92.0 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62
static ossl_inline int cert_req_allowed(SSL *s);
63
static int key_exchange_expected(SSL *s);
64
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
65
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
66
                                    WPACKET *pkt);
B
Bodo Möller 已提交
67

M
Matt Caswell 已提交
68 69 70 71 72 73 74
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
75
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
76 77
{
    /* TLS does not like anon-DH with client cert */
78
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
79 80
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
81 82 83 84 85 86
        return 0;

    return 1;
}

/*
87
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
88 89 90 91 92
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
93
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
94 95 96 97 98
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
99
     * ciphersuite or for SRP
M
Matt Caswell 已提交
100
     */
101 102 103
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
104 105
    }

106
    return 0;
M
Matt Caswell 已提交
107 108 109
}

/*
110 111 112 113
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
114 115 116 117 118
 *
 *  Return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
119
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
120
{
M
Matt Caswell 已提交
121
    OSSL_STATEM *st = &s->statem;
122
    int ske_expected;
M
Matt Caswell 已提交
123

E
Emilia Kasper 已提交
124
    switch (st->hand_state) {
M
Matt Caswell 已提交
125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
154
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
155 156 157
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
158 159 160 161 162 163 164 165 166
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
167
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
168
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
169 170 171 172 173
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
174 175 176
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
177 178
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
179 180 181 182 183
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
184 185 186
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
187
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
188 189
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
190 191 192 193 194 195
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
196 197 198 199 200 201 202
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
203 204 205 206 207 208
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
209 210
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
211 212 213 214
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
215
            goto err;
M
Matt Caswell 已提交
216
        }
217
        /* Fall through */
M
Matt Caswell 已提交
218

219 220 221
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
222 223 224
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
225
            goto err;
M
Matt Caswell 已提交
226
        }
227
        /* Fall through */
M
Matt Caswell 已提交
228 229 230 231 232 233 234 235 236

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
237 238 239 240 241
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;

    default:
        break;
    }

266
 err:
M
Matt Caswell 已提交
267
    /* No valid transition found */
268
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
269
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
270 271 272 273 274 275 276
    return 0;
}

/*
 * client_write_transition() works out what handshake state to move to next
 * when the client is writing messages to be sent to the server.
 */
277
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
278
{
M
Matt Caswell 已提交
279
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
280

E
Emilia Kasper 已提交
281 282 283 284 285 286
    switch (st->hand_state) {
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
287

E
Emilia Kasper 已提交
288 289 290 291 292 293
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
294

E
Emilia Kasper 已提交
295 296 297
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
298

E
Emilia Kasper 已提交
299 300 301 302
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
303
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
304
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
305

E
Emilia Kasper 已提交
306 307 308
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
309

E
Emilia Kasper 已提交
310 311 312 313 314 315 316 317 318 319 320 321 322 323
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
324
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
325 326 327 328 329
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
330

E
Emilia Kasper 已提交
331 332 333 334 335
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
336
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
337
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
338
#else
E
Emilia Kasper 已提交
339 340 341 342
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
343
#endif
E
Emilia Kasper 已提交
344
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
345 346

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
347 348 349
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
350 351
#endif

E
Emilia Kasper 已提交
352 353 354 355 356 357 358 359
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
360

E
Emilia Kasper 已提交
361 362 363 364 365 366 367 368 369
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
370

E
Emilia Kasper 已提交
371 372 373
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;
M
Matt Caswell 已提交
374 375 376 377 378 379 380
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
381
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
382
{
M
Matt Caswell 已提交
383
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
384

E
Emilia Kasper 已提交
385
    switch (st->hand_state) {
M
Matt Caswell 已提交
386 387 388 389
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
390 391 392 393
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);

    default:
        /* No pre work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
428
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
429
{
M
Matt Caswell 已提交
430
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
431 432 433

    s->init_num = 0;

E
Emilia Kasper 已提交
434
    switch (st->hand_state) {
M
Matt Caswell 已提交
435
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
436
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
437
            return WORK_MORE_A;
M
Matt Caswell 已提交
438

M
Matt Caswell 已提交
439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
        break;

    default:
        /* No post work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Construct a message to be sent from the client to the server.
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
513
int ossl_statem_client_construct_message(SSL *s)
M
Matt Caswell 已提交
514
{
M
Matt Caswell 已提交
515
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
516

E
Emilia Kasper 已提交
517
    switch (st->hand_state) {
M
Matt Caswell 已提交
518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558
    case TLS_ST_CW_CLNT_HELLO:
        return tls_construct_client_hello(s);

    case TLS_ST_CW_CERT:
        return tls_construct_client_certificate(s);

    case TLS_ST_CW_KEY_EXCH:
        return tls_construct_client_key_exchange(s);

    case TLS_ST_CW_CERT_VRFY:
        return tls_construct_client_verify(s);

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s))
            return dtls_construct_change_cipher_spec(s);
        else
            return tls_construct_change_cipher_spec(s);

#if !defined(OPENSSL_NO_NEXTPROTONEG)
    case TLS_ST_CW_NEXT_PROTO:
        return tls_construct_next_proto(s);
#endif
    case TLS_ST_CW_FINISHED:
        return tls_construct_finished(s,
                                      s->method->
                                      ssl3_enc->client_finished_label,
                                      s->method->
                                      ssl3_enc->client_finished_label_len);

    default:
        /* Shouldn't happen */
        break;
    }

    return 0;
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
559
unsigned long ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
560
{
M
Matt Caswell 已提交
561
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
562

E
Emilia Kasper 已提交
563 564 565
    switch (st->hand_state) {
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
566

E
Emilia Kasper 已提交
567 568
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
569

E
Emilia Kasper 已提交
570 571
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
572

E
Emilia Kasper 已提交
573 574
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
575

E
Emilia Kasper 已提交
576 577
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
578

E
Emilia Kasper 已提交
579 580 581 582 583 584 585
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
586

E
Emilia Kasper 已提交
587 588
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
589

E
Emilia Kasper 已提交
590 591 592 593
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
594

E
Emilia Kasper 已提交
595 596
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
597

E
Emilia Kasper 已提交
598 599
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
600

E
Emilia Kasper 已提交
601 602 603
    default:
        /* Shouldn't happen */
        break;
M
Matt Caswell 已提交
604 605 606 607 608 609 610 611
    }

    return 0;
}

/*
 * Process a message that the client has been received from the server.
 */
612
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
613
{
M
Matt Caswell 已提交
614
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
615

E
Emilia Kasper 已提交
616 617 618
    switch (st->hand_state) {
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
619

E
Emilia Kasper 已提交
620 621
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
622

E
Emilia Kasper 已提交
623 624
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
625

E
Emilia Kasper 已提交
626 627
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
628

E
Emilia Kasper 已提交
629 630
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
631

E
Emilia Kasper 已提交
632 633
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
634

E
Emilia Kasper 已提交
635 636
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
637

E
Emilia Kasper 已提交
638 639
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
640

E
Emilia Kasper 已提交
641 642
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
643

E
Emilia Kasper 已提交
644 645
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
646

E
Emilia Kasper 已提交
647 648 649
    default:
        /* Shouldn't happen */
        break;
M
Matt Caswell 已提交
650 651 652 653 654 655 656 657 658
    }

    return MSG_PROCESS_ERROR;
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
659
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
660
{
M
Matt Caswell 已提交
661
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
662

E
Emilia Kasper 已提交
663
    switch (st->hand_state) {
664 665 666
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
667 668 669 670 671 672 673 674
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
675
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
676 677
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
678
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
679 680 681 682 683 684 685 686 687 688 689
        return WORK_FINISHED_STOP;
#endif

    default:
        break;
    }

    /* Shouldn't happen */
    return WORK_ERROR;
}

690
int tls_construct_client_hello(SSL *s)
691
{
692
    unsigned char *p;
693
    int i;
694
    int protverr;
695
    int al = SSL_AD_HANDSHAKE_FAILURE;
696
#ifndef OPENSSL_NO_COMP
697 698
    SSL_COMP *comp;
#endif
699
    SSL_SESSION *sess = s->session;
700
    WPACKET pkt;
701

M
Matt Caswell 已提交
702 703
    if (!WPACKET_init(&pkt, s->init_buf)
            || !WPACKET_set_max_size(&pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
704 705 706 707
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
708

709
    /* Work out what SSL/TLS/DTLS version to use */
710 711 712
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
713
        goto err;
714
    }
715

E
Emilia Kasper 已提交
716
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
717
        /*
718 719
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
720
         */
721 722 723
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
724
            goto err;
725 726
    }
    /* else use the pre-loaded session */
727

728
    p = s->s3->client_random;
729

730 731 732 733 734 735 736 737 738 739 740
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
741 742
            }
        }
743 744
    } else
        i = 1;
745

E
Emilia Kasper 已提交
746
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
747 748
        goto err;

749
    if (!ssl_set_handshake_header2(s, &pkt, SSL3_MT_CLIENT_HELLO)) {
750 751 752 753
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
770
     *      4. Handshake proceeds using TLS 1.0.
771 772 773 774 775 776 777 778 779 780 781 782 783 784
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
     */
785 786
    if (!WPACKET_put_bytes(&pkt, s->client_version, 2)
            || !WPACKET_memcpy(&pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
787 788 789
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
790 791 792 793 794 795

    /* Session ID */
    if (s->new_session)
        i = 0;
    else
        i = s->session->session_id_length;
796
    if (i > (int)sizeof(s->session->session_id)
M
Matt Caswell 已提交
797
            || !WPACKET_start_sub_packet_u8(&pkt)
798 799
            || (i != 0 && !WPACKET_memcpy(&pkt, s->session->session_id, i))
            || !WPACKET_close(&pkt)) {
800 801
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
802
    }
803

804 805
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
806
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
M
Matt Caswell 已提交
807 808
                || !WPACKET_sub_memcpy(&pkt, s->d1->cookie, s->d1->cookie_len,
                                       1)) {
809
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
810 811
            goto err;
        }
812 813 814
    }

    /* Ciphers supported */
M
Matt Caswell 已提交
815
    if (!WPACKET_start_sub_packet_u16(&pkt)) {
816 817 818 819
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
820
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &pkt))
821
        goto err;
822
    if (!WPACKET_close(&pkt)) {
823
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
824 825
        goto err;
    }
826

827
    /* COMPRESSION */
M
Matt Caswell 已提交
828
    if (!WPACKET_start_sub_packet_u8(&pkt)) {
829 830 831 832 833 834 835 836
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
837
            if (!WPACKET_put_bytes(&pkt, comp->id, 1)) {
838 839 840 841
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
                goto err;
            }
        }
842
    }
843
#endif
844
    /* Add the NULL method */
845
    if (!WPACKET_put_bytes(&pkt, 0, 1) || !WPACKET_close(&pkt)) {
846 847 848
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
849

850 851 852 853 854
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto err;
    }
M
Matt Caswell 已提交
855
    if (!WPACKET_start_sub_packet_u16(&pkt)
856 857 858 859
               /*
                * If extensions are of zero length then we don't even add the
                * extensions length bytes
                */
M
Matt Caswell 已提交
860
            || !WPACKET_set_flags(&pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
861 862
            || !ssl_add_clienthello_tlsext(s, &pkt, &al)
            || !WPACKET_close(&pkt)) {
863 864 865 866
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
867

868
    if (!ssl_close_construct_packet(s, &pkt)) {
869 870 871
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
872 873
    }

874
    return 1;
875
 err:
M
Matt Caswell 已提交
876
    ossl_statem_set_error(s);
877
    WPACKET_cleanup(&pkt);
878
    return 0;
879
}
880

M
Matt Caswell 已提交
881
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
882 883 884 885 886 887
{
    int al;
    unsigned int cookie_len;
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
888
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
911
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
912 913 914
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
915
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
916 917 918
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
919
    PACKET session_id;
920
    size_t session_id_len;
E
Emilia Kasper 已提交
921
    const unsigned char *cipherchars;
922 923
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
924 925
    unsigned int sversion;
    int protverr;
926 927 928 929
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

930 931 932 933 934
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
935

936 937 938 939 940
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
941 942 943 944
    }

    /* load the server hello data */
    /* load the server random */
945
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
946
        al = SSL_AD_DECODE_ERROR;
947
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
948 949
        goto f_err;
    }
950 951 952

    s->hit = 0;

953
    /* Get the session-id. */
954
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
955
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
956
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
957 958 959 960 961
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
962
        al = SSL_AD_ILLEGAL_PARAMETER;
963
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
964 965
        goto f_err;
    }
966

967
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
968
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
969 970 971 972
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

973
    /*
974 975 976 977 978 979 980 981 982 983
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
984
     */
985 986
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
987
        const SSL_CIPHER *pref_cipher = NULL;
988 989 990 991 992 993
        s->session->master_key_length = sizeof(s->session->master_key);
        if (s->tls_session_secret_cb(s, s->session->master_key,
                                     &s->session->master_key_length,
                                     NULL, &pref_cipher,
                                     s->tls_session_secret_cb_arg)) {
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
994
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
995
        } else {
996
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
997 998
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
999
        }
M
Matt Caswell 已提交
1000 1001
    }

1002 1003 1004
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1005 1006 1007 1008
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1009
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1010 1011 1012 1013
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1014
    } else {
1015
        /*
1016 1017 1018 1019 1020
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1021 1022
         */
        if (s->session->session_id_length > 0) {
1023
            s->ctx->stats.sess_miss++;
1024 1025 1026 1027
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1028

1029
        s->session->ssl_version = s->version;
1030 1031 1032 1033
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1034
    }
1035

1036 1037 1038 1039 1040 1041 1042 1043 1044
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1045
    c = ssl_get_cipher_by_char(s, cipherchars);
1046 1047 1048
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1049
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1050 1051 1052
        goto f_err;
    }
    /*
1053 1054 1055 1056 1057 1058 1059 1060
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1061 1062 1063
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1064
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1065 1066 1067 1068 1069 1070 1071 1072
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1073
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1085
        al = SSL_AD_ILLEGAL_PARAMETER;
1086
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1087 1088
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1089 1090 1091 1092
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1093
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1094
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1095 1096 1097
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1098
#ifdef OPENSSL_NO_COMP
1099
    if (compression != 0) {
1100
        al = SSL_AD_ILLEGAL_PARAMETER;
1101
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1102 1103 1104 1105 1106 1107 1108 1109
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1110
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1111 1112
        goto f_err;
    }
1113
#else
1114
    if (s->hit && compression != s->session->compress_meth) {
1115
        al = SSL_AD_ILLEGAL_PARAMETER;
1116
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1117 1118 1119
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1120
    if (compression == 0)
1121 1122 1123
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1124
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1125
        goto f_err;
1126 1127 1128
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1129

1130
    if (compression != 0 && comp == NULL) {
1131
        al = SSL_AD_ILLEGAL_PARAMETER;
1132
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1133 1134 1135 1136 1137
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1138
#endif
1139

1140
    /* TLS extensions */
1141
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1142
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1143 1144 1145
        goto err;
    }

1146
    if (PACKET_remaining(pkt) != 0) {
1147 1148
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1149
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1150 1151
        goto f_err;
    }
M
Matt Caswell 已提交
1152 1153 1154 1155 1156 1157 1158 1159 1160
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1161 1162
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1163 1164

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1165 1166 1167
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1168 1169 1170 1171 1172 1173 1174 1175
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1176
    return MSG_PROCESS_CONTINUE_READING;
1177 1178 1179
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1180
    ossl_statem_set_error(s);
1181
    return MSG_PROCESS_ERROR;
1182
}
1183

M
Matt Caswell 已提交
1184
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1185 1186 1187 1188
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1189
    const unsigned char *certstart, *certbytes;
1190 1191
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1192 1193

    if ((sk = sk_X509_new_null()) == NULL) {
1194
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1195
        goto err;
1196 1197
    }

1198
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1199
        || PACKET_remaining(pkt) != cert_list_len) {
1200
        al = SSL_AD_DECODE_ERROR;
1201
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1202 1203
        goto f_err;
    }
1204 1205
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1206
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1207
            al = SSL_AD_DECODE_ERROR;
1208
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1209 1210 1211 1212
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1213 1214
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1215 1216
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1217
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1218 1219
            goto f_err;
        }
1220
        if (certbytes != (certstart + cert_len)) {
1221
            al = SSL_AD_DECODE_ERROR;
1222
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1223 1224 1225 1226
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1227
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1228
            goto err;
1229 1230 1231 1232 1233
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1234
    if ((s->verify_mode & SSL_VERIFY_PEER) && i <= 0) {
1235
        al = ssl_verify_alarm_type(s->verify_result);
1236
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1237 1238 1239 1240 1241
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1242
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1243 1244 1245 1246
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1247
    s->session->peer_chain = sk;
1248 1249
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1250
     * which we don't include in statem_srvr.c
1251 1252 1253 1254 1255 1256 1257
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1258
    pkey = X509_get0_pubkey(x);
1259

1260
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1261 1262
        x = NULL;
        al = SSL3_AL_FATAL;
1263
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1264 1265 1266 1267 1268
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1269
    if (i < 0) {
1270 1271
        x = NULL;
        al = SSL3_AL_FATAL;
1272
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1273 1274 1275 1276
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1277
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1278
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1279 1280 1281
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1282 1283
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1284
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1285 1286
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1287
    }
1288
    s->session->peer_type = i;
1289 1290

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1291
    X509_up_ref(x);
1292
    s->session->peer = x;
1293 1294 1295
    s->session->verify_result = s->verify_result;

    x = NULL;
1296
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1297 1298
    goto done;

1299
 f_err:
R
Rich Salz 已提交
1300
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1301
 err:
M
Matt Caswell 已提交
1302
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1303
 done:
1304 1305
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1306
    return ret;
1307
}
1308

1309
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1310 1311
{
#ifndef OPENSSL_NO_PSK
1312
    PACKET psk_identity_hint;
1313

1314 1315 1316 1317
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1318
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1330
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1331 1332
        return 0;
    }
1333

1334 1335 1336 1337
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1338
                               &s->session->psk_identity_hint)) {
1339 1340 1341 1342 1343 1344
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1345
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1346 1347
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1348 1349 1350
#endif
}

1351 1352 1353 1354 1355 1356 1357 1358 1359 1360
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1361
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377
        return 0;
    }

    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
                   PACKET_remaining(&prime), NULL)) == NULL
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
                      PACKET_remaining(&generator), NULL)) == NULL
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
                      PACKET_remaining(&salt), NULL)) == NULL
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
                      PACKET_remaining(&server_pub), NULL)) == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1378
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1379 1380 1381 1382 1383
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1384
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1385 1386 1387 1388
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1389
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1390 1391 1392 1393
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1394
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1395 1396 1397 1398 1399
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1413
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1414 1415 1416 1417 1418 1419 1420 1421
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1422
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1423 1424 1425 1426
        goto err;
    }

    p = BN_bin2bn(PACKET_data(&prime), PACKET_remaining(&prime), NULL);
E
Emilia Kasper 已提交
1427
    g = BN_bin2bn(PACKET_data(&generator), PACKET_remaining(&generator), NULL);
1428 1429 1430 1431
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key), PACKET_remaining(&pub_key),
                          NULL);
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1432
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1433 1434 1435 1436 1437
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1438
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1439 1440 1441 1442 1443
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1444
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1445 1446 1447 1448 1449 1450
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1451
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1452 1453 1454 1455 1456 1457
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1458
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1459 1460 1461 1462 1463
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1464
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1465 1466 1467 1468 1469 1470 1471 1472 1473
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1474
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1489
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1490 1491 1492 1493 1494
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1495 1496 1497 1498 1499 1500
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1501
    unsigned int curve_flags;
1502 1503 1504 1505 1506 1507 1508 1509 1510
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1511
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1512 1513 1514 1515 1516 1517 1518 1519
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1520
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1521 1522 1523
        return 0;
    }

1524 1525
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1526
    if (curve_nid == 0) {
1527
        *al = SSL_AD_INTERNAL_ERROR;
1528
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1529 1530 1531 1532
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1555
        EVP_PKEY_CTX_free(pctx);
1556
        pctx = NULL;
1557 1558 1559 1560
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1561
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1562 1563 1564
        return 0;
    }

1565 1566 1567
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1568
        *al = SSL_AD_DECODE_ERROR;
1569
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1586
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1587 1588 1589 1590 1591
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1592
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1593
{
1594
    int al = -1;
1595
    long alg_k;
1596
    EVP_PKEY *pkey = NULL;
1597
    PACKET save_param_start, signature;
1598 1599 1600

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1601
    save_param_start = *pkt;
1602

1603
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1604 1605
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1606
#endif
1607

1608
    if (alg_k & SSL_PSK) {
1609 1610
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1611 1612 1613 1614
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1615 1616
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1617
            goto err;
1618 1619 1620
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1621 1622 1623
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1624 1625
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1626
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1627
        goto err;
1628 1629 1630 1631
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1632
        PACKET params;
1633 1634
        int maxsig;
        const EVP_MD *md = NULL;
1635 1636
        EVP_MD_CTX *md_ctx;

1637 1638 1639 1640 1641 1642
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1643
                                   PACKET_remaining(pkt))) {
1644
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1645
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1646
            goto err;
1647 1648
        }

1649
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1650
            const unsigned char *sigalgs;
1651
            int rv;
1652
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1653
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1654
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1655
                goto err;
1656
            }
1657
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1658 1659 1660 1661 1662
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1663 1664
                goto err;
            }
1665
#ifdef SSL_DEBUG
1666 1667
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1668
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1669
            md = EVP_md5_sha1();
1670
        } else {
1671
            md = EVP_sha1();
1672
        }
1673

1674 1675
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1676
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1677
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1678
            goto err;
1679
        }
1680 1681
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1682
            al = SSL_AD_INTERNAL_ERROR;
1683
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1684
            goto err;
M
Matt Caswell 已提交
1685
        }
1686 1687

        /*
M
Matt Caswell 已提交
1688
         * Check signature length
1689
         */
1690
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1691
            /* wrong packet length */
1692
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1693 1694
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1695 1696 1697 1698 1699 1700 1701 1702
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1703
        }
1704

1705
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1706 1707 1708 1709 1710 1711
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1712
            EVP_MD_CTX_free(md_ctx);
1713 1714
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1715
            goto err;
1716
        }
1717
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1718 1719
                            PACKET_remaining(&signature), pkey) <= 0) {
            /* bad signature */
1720
            EVP_MD_CTX_free(md_ctx);
1721 1722
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1723
            goto err;
1724
        }
1725
        EVP_MD_CTX_free(md_ctx);
1726
    } else {
1727
        /* aNULL, aSRP or PSK do not need public keys */
1728
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1729
            && !(alg_k & SSL_PSK)) {
1730
            /* Might be wrong key type, check it */
1731
            if (ssl3_check_cert_and_algorithm(s)) {
1732
                /* Otherwise this shouldn't happen */
1733
                al = SSL_AD_INTERNAL_ERROR;
1734
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1735 1736 1737
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1738 1739 1740
            goto err;
        }
        /* still data left over */
1741
        if (PACKET_remaining(pkt) != 0) {
1742
            al = SSL_AD_DECODE_ERROR;
1743
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1744
            goto err;
1745 1746
        }
    }
1747

1748
    return MSG_PROCESS_CONTINUE_READING;
1749
 err:
1750 1751
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1752
    ossl_statem_set_error(s);
1753
    return MSG_PROCESS_ERROR;
1754
}
1755

M
Matt Caswell 已提交
1756
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1757 1758 1759 1760
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1761 1762
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1763
    STACK_OF(X509_NAME) *ca_sk = NULL;
1764 1765

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1766
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1767 1768 1769 1770
        goto err;
    }

    /* get the certificate types */
1771
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1772
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1773
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1774
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1775 1776
        goto err;
    }
R
Rich Salz 已提交
1777 1778
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1779 1780 1781 1782
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1783
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1784 1785
            goto err;
        }
M
Matt Caswell 已提交
1786
        memcpy(s->cert->ctypes, data, ctype_num);
1787 1788 1789 1790
        s->cert->ctype_num = (size_t)ctype_num;
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1791 1792
        s->s3->tmp.ctype[i] = data[i];

1793
    if (SSL_USE_SIGALGS(s)) {
1794
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1795
            || !PACKET_get_bytes(pkt, &data, list_len)) {
1796
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1797 1798
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1799 1800
            goto err;
        }
M
Matt Caswell 已提交
1801

1802 1803
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1804
            s->s3->tmp.md[i] = NULL;
1805
            s->s3->tmp.valid_flags[i] = 0;
1806
        }
M
Matt Caswell 已提交
1807
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1808
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1809
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1810 1811 1812 1813 1814
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1815
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1816 1817
            goto err;
        }
1818 1819
    } else {
        ssl_set_default_md(s);
1820 1821 1822
    }

    /* get the CA RDNs */
1823
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1824
        || PACKET_remaining(pkt) != list_len) {
1825
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1826
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1827 1828 1829
        goto err;
    }

1830 1831
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
1832
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
1833
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1834 1835
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1836 1837 1838
            goto err;
        }

M
Matt Caswell 已提交
1839
        namestart = namebytes;
1840

M
Matt Caswell 已提交
1841 1842
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
1843
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1844
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
1845
            goto err;
1846 1847
        }

M
Matt Caswell 已提交
1848
        if (namebytes != (namestart + name_len)) {
1849
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1850
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1851 1852 1853 1854
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
1855
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1856 1857
            goto err;
        }
1858
        xn = NULL;
1859 1860 1861 1862 1863
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
1864
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
1865 1866 1867
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

1868
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
1869
    goto done;
1870
 err:
M
Matt Caswell 已提交
1871
    ossl_statem_set_error(s);
1872
 done:
1873
    X509_NAME_free(xn);
R
Rich Salz 已提交
1874
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
1875
    return ret;
1876 1877 1878
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
1879
{
1880
    return (X509_NAME_cmp(*a, *b));
1881 1882
}

M
Matt Caswell 已提交
1883
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
1884 1885 1886 1887 1888
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;

1889
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
1890 1891
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
1892
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1893
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1894 1895 1896 1897 1898
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
1899
        return MSG_PROCESS_CONTINUE_READING;
1900

1901 1902 1903 1904 1905 1906 1907 1908 1909
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
1910
             * Remove the old session from the cache. We carry on if this fails
1911
             */
1912
            SSL_CTX_remove_session(s->session_ctx, s->session);
1913 1914 1915 1916
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
1917
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1918 1919 1920 1921 1922 1923 1924
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
1925 1926
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
1927

1928
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1929
    if (s->session->tlsext_tick == NULL) {
1930
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1931 1932
        goto err;
    }
1933
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
1934
        al = SSL_AD_DECODE_ERROR;
1935
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1936 1937
        goto f_err;
    }
1938 1939

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
1952 1953 1954 1955 1956 1957
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
                    s->session->session_id, &s->session->session_id_length,
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
1958
    return MSG_PROCESS_CONTINUE_READING;
1959 1960 1961
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1962
    ossl_statem_set_error(s);
1963
    return MSG_PROCESS_ERROR;
1964
}
1965

M
Matt Caswell 已提交
1966
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
1967 1968 1969 1970 1971
{
    int al;
    unsigned long resplen;
    unsigned int type;

1972
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
1973
        || type != TLSEXT_STATUSTYPE_ocsp) {
1974
        al = SSL_AD_DECODE_ERROR;
1975
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
1976 1977
        goto f_err;
    }
1978
    if (!PACKET_get_net_3(pkt, &resplen)
E
Emilia Kasper 已提交
1979
        || PACKET_remaining(pkt) != resplen) {
1980
        al = SSL_AD_DECODE_ERROR;
1981
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1982 1983
        goto f_err;
    }
1984
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
1985
    if (s->tlsext_ocsp_resp == NULL) {
1986
        al = SSL_AD_INTERNAL_ERROR;
1987
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
1988 1989
        goto f_err;
    }
1990
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
1991
        al = SSL_AD_DECODE_ERROR;
1992
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1993 1994
        goto f_err;
    }
1995
    s->tlsext_ocsp_resplen = resplen;
1996
    return MSG_PROCESS_CONTINUE_READING;
1997 1998
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1999
    ossl_statem_set_error(s);
2000
    return MSG_PROCESS_ERROR;
2001
}
2002

M
Matt Caswell 已提交
2003
MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2004
{
2005
    if (PACKET_remaining(pkt) > 0) {
2006 2007
        /* should contain no data */
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2008
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2009
        ossl_statem_set_error(s);
2010
        return MSG_PROCESS_ERROR;
2011
    }
2012 2013 2014 2015 2016
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2017
            ossl_statem_set_error(s);
2018 2019 2020 2021 2022
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2023 2024 2025 2026 2027 2028
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
M
Matt Caswell 已提交
2029
        ossl_statem_set_error(s);
2030 2031 2032
        return MSG_PROCESS_ERROR;
    }

2033 2034 2035 2036 2037
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2038
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL,
                            SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
                   SSL_R_INVALID_STATUS_RESPONSE);
            return MSG_PROCESS_ERROR;
        }
        if (ret < 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
2054 2055
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2056 2057
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2058 2059 2060 2061 2062 2063
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2064 2065 2066
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2067
        && s->renegotiate != 0)
2068 2069 2070 2071
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2072
}
2073

2074
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2075
{
2076
#ifndef OPENSSL_NO_PSK
2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2091
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2092 2093 2094
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2095

2096
    memset(identity, 0, sizeof(identity));
2097

2098 2099 2100
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2101

2102
    if (psklen > PSK_MAX_PSK_LEN) {
2103
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2104 2105 2106
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2107
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2108 2109 2110 2111
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2112

2113 2114
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2115
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2116 2117 2118
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2119

2120 2121 2122
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2123
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2124 2125 2126
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2127

2128 2129 2130 2131 2132 2133 2134
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2135 2136 2137 2138 2139 2140

    if (!WPACKET_sub_memcpy(pkt, identity, identitylen, 2))  {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2141

2142
    ret = 1;
2143

2144 2145 2146 2147 2148
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2149

2150 2151
    return ret;
#else
2152
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2153 2154
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2155
#endif
2156
}
2157

2158
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2159
{
2160
#ifndef OPENSSL_NO_RSA
2161
    unsigned char *encdata = NULL;
2162 2163 2164 2165 2166
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2167

2168 2169 2170 2171
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2172
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2173 2174
        return 0;
    }
2175

2176 2177
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2178
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2179 2180
        return 0;
    }
2181

2182 2183 2184
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2185
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2186 2187 2188
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2189

2190 2191 2192 2193 2194
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
    if (RAND_bytes(pms + 2, pmslen - 2) <= 0) {
        goto err;
    }
2195

2196
    /* Fix buf for TLS and beyond */
2197 2198 2199 2200
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2201 2202 2203
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2204
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2205 2206
        goto err;
    }
2207 2208
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2209
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2210 2211 2212 2213
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2214
# ifdef PKCS1_CHECK
2215 2216 2217 2218
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2219 2220
# endif

2221
    /* Fix buf for TLS and beyond */
2222 2223 2224
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2225
    }
2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2237
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2238 2239
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2240
#endif
2241 2242
}

2243
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2244 2245 2246 2247 2248
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2249
    unsigned char *keybytes = NULL;
2250 2251

    skey = s->s3->peer_tmp;
2252 2253 2254
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2255
    ckey = ssl_generate_pkey(skey);
2256 2257
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2258 2259
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0)
        goto err;
2260 2261 2262

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2263 2264 2265 2266 2267 2268
    if (!WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_allocate_bytes(pkt, BN_num_bytes(pub_key), &keybytes)
            || !WPACKET_close(pkt))
        goto err;

    BN_bn2bin(pub_key, keybytes);
2269 2270 2271
    EVP_PKEY_free(ckey);

    return 1;
2272 2273 2274
 err:
    EVP_PKEY_free(ckey);
#endif
2275
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2276 2277 2278 2279
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2280
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2281 2282 2283 2284 2285
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
    int encoded_pt_len = 0;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2286
    int ret = 0;
2287 2288

    skey = s->s3->peer_tmp;
2289
    if (skey == NULL) {
2290
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2291 2292 2293
        return 0;
    }

D
Dr. Stephen Henson 已提交
2294
    ckey = ssl_generate_pkey(skey);
2295 2296

    if (ssl_derive(s, ckey, skey) == 0) {
2297
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2298 2299 2300 2301
        goto err;
    }

    /* Generate encoding of client key */
2302
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2303 2304

    if (encoded_pt_len == 0) {
2305
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2306 2307 2308
        goto err;
    }

2309 2310 2311 2312
    if (!WPACKET_sub_memcpy(pkt, encodedPoint, encoded_pt_len, 1)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2313

2314
    ret = 1;
2315
 err:
2316
    OPENSSL_free(encodedPoint);
2317
    EVP_PKEY_free(ckey);
2318
    return ret;
2319
#else
2320
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2321 2322 2323 2324 2325
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2326
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2349
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2350 2351 2352 2353 2354 2355 2356
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2357
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2371
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2372
        goto err;
2373 2374 2375
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
E
Emilia Kasper 已提交
2376 2377
        /* Generate session key */
        || RAND_bytes(pms, pmslen) <= 0) {
2378
        *al = SSL_AD_INTERNAL_ERROR;
2379
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2380 2381 2382 2383 2384 2385
        goto err;
    };
    /*
     * If we have client certificate, use its secret as peer key
     */
    if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
E
Emilia Kasper 已提交
2386
        if (EVP_PKEY_derive_set_peer(pkey_ctx, s->cert->key->privatekey) <= 0) {
2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399
            /*
             * If there was an error - just ignore it. Ephemeral key
             * * would be used
             */
            ERR_clear_error();
        }
    }
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2400 2401 2402 2403 2404 2405
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2406
        *al = SSL_AD_INTERNAL_ERROR;
2407
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2408 2409 2410 2411 2412 2413 2414
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2415
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2416 2417 2418 2419 2420 2421 2422 2423 2424
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2425
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2426 2427
        goto err;
    }
2428 2429 2430 2431 2432 2433 2434

    if (!WPACKET_put_bytes(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED, 1)
            || (msglen >= 0x80 && !WPACKET_put_bytes(pkt, 0x81, 1))
            || !WPACKET_sub_memcpy(pkt, tmp, msglen, 1)) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2435
    }
2436

2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453
    /* Check if pubkey from client certificate was used */
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
                          NULL) > 0) {
        /* Set flag "skip certificate verify" */
        s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
    }
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2454
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2455 2456 2457 2458 2459
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2460
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2461
{
2462
#ifndef OPENSSL_NO_SRP
2463 2464 2465 2466 2467 2468 2469
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_allocate_bytes(pkt, BN_num_bytes(s->srp_ctx.A),
                                       &abytes)
            || !WPACKET_close(pkt)) {
2470
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2471 2472
        return 0;
    }
2473 2474
    BN_bn2bin(s->srp_ctx.A, abytes);

2475 2476 2477
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2478
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2479 2480 2481 2482 2483
        return 0;
    }

    return 1;
#else
2484
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2485 2486 2487 2488 2489
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2490 2491 2492 2493
int tls_construct_client_key_exchange(SSL *s)
{
    unsigned long alg_k;
    int al = -1;
2494
    WPACKET pkt;
2495

2496 2497 2498 2499 2500
    if (!WPACKET_init(&pkt, s->init_buf)) {
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2501

2502 2503 2504 2505 2506 2507 2508
    if (!ssl_set_handshake_header2(s, &pkt, SSL3_MT_CLIENT_KEY_EXCHANGE)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2509 2510

    if ((alg_k & SSL_PSK)
2511
        && !tls_construct_cke_psk_preamble(s, &pkt, &al))
2512 2513
        goto err;

2514 2515
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
        if (!tls_construct_cke_rsa(s, &pkt, &al))
2516
            goto err;
2517
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2518
        if (!tls_construct_cke_dhe(s, &pkt, &al))
2519
            goto err;
2520
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2521
        if (!tls_construct_cke_ecdhe(s, &pkt, &al))
D
Dr. Stephen Henson 已提交
2522
            goto err;
2523
    } else if (alg_k & SSL_kGOST) {
2524
        if (!tls_construct_cke_gost(s, &pkt, &al))
2525
            goto err;
2526
    } else if (alg_k & SSL_kSRP) {
2527
        if (!tls_construct_cke_srp(s, &pkt, &al))
M
Matt Caswell 已提交
2528
            goto err;
2529
    } else {
2530 2531 2532 2533 2534
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2535
    if (!ssl_close_construct_packet(s, &pkt)) {
2536 2537 2538 2539 2540 2541
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2542
 err:
2543 2544
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2545
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2546
    s->s3->tmp.pms = NULL;
2547 2548 2549
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2550
#endif
2551
    WPACKET_cleanup(&pkt);
M
Matt Caswell 已提交
2552
    ossl_statem_set_error(s);
2553 2554 2555 2556 2557 2558 2559 2560
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2561 2562 2563
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2584 2585 2586
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2587 2588
        goto err;
    }
2589 2590
    pms = NULL;
    pmslen = 0;
2591 2592 2593 2594 2595 2596 2597 2598 2599 2600

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2601 2602
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2603 2604

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2605 2606
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2607 2608 2609 2610 2611 2612 2613
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2614 2615 2616 2617 2618
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2619
}
2620

2621
int tls_construct_client_verify(SSL *s)
2622 2623 2624
{
    unsigned char *p;
    EVP_PKEY *pkey;
2625
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2626
    EVP_MD_CTX *mctx;
2627
    unsigned u = 0;
M
Matt Caswell 已提交
2628
    unsigned long n = 0;
2629 2630
    long hdatalen = 0;
    void *hdata;
2631

2632
    mctx = EVP_MD_CTX_new();
2633 2634 2635 2636
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2637

2638 2639
    p = ssl_handshake_start(s);
    pkey = s->cert->key->privatekey;
2640 2641 2642

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2643 2644 2645
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2646 2647
    if (SSL_USE_SIGALGS(s)) {
        if (!tls12_get_sigandhash(p, pkey, md)) {
2648 2649
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
            goto err;
2650
        }
2651
        p += 2;
M
Matt Caswell 已提交
2652
        n = 2;
2653
    }
2654
#ifdef SSL_DEBUG
2655
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2656
#endif
2657 2658
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2659
        || (s->version == SSL3_VERSION
2660
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2661 2662
                                s->session->master_key_length,
                                s->session->master_key))
2663
        || !EVP_SignFinal(mctx, p + 2, &u, pkey)) {
2664 2665 2666
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2667
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2668 2669 2670 2671 2672 2673
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
            BUF_reverse(p + 2, NULL, u);
2674
    }
M
Matt Caswell 已提交
2675
#endif
2676 2677

    s2n(u, p);
M
Matt Caswell 已提交
2678
    n += u + 2;
2679 2680 2681
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2682 2683 2684
    if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2685
    }
2686

2687
    EVP_MD_CTX_free(mctx);
2688
    return 1;
2689
 err:
2690
    EVP_MD_CTX_free(mctx);
2691
    return 0;
2692 2693 2694 2695 2696 2697
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2698 2699
 */
static int ssl3_check_client_certificate(SSL *s)
2700 2701 2702 2703
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2704
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2705 2706 2707 2708 2709 2710 2711 2712 2713 2714
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2715

M
Matt Caswell 已提交
2716
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2717 2718 2719 2720 2721
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2722
    if (wst == WORK_MORE_A) {
2723 2724 2725 2726 2727
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2728
                return WORK_MORE_A;
2729 2730 2731
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2732
                ossl_statem_set_error(s);
2733 2734 2735 2736 2737
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2738 2739 2740 2741
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2742 2743 2744
    }

    /* We need to get a client cert */
2745
    if (wst == WORK_MORE_B) {
2746 2747 2748 2749 2750 2751 2752
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2753
            return WORK_MORE_B;
2754 2755 2756 2757 2758 2759 2760
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2761
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2762 2763 2764
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2765
        X509_free(x509);
R
Rich Salz 已提交
2766
        EVP_PKEY_free(pkey);
2767 2768 2769 2770 2771 2772
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2773
                return WORK_FINISHED_CONTINUE;
2774 2775
            } else {
                s->s3->tmp.cert_req = 2;
2776
                if (!ssl3_digest_cached_records(s, 0)) {
2777
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2778
                    ossl_statem_set_error(s);
2779 2780
                    return 0;
                }
2781 2782 2783
            }
        }

2784
        return WORK_FINISHED_CONTINUE;
2785 2786
    }

2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

int tls_construct_client_certificate(SSL *s)
{
    if (!ssl3_output_cert_chain(s,
                                (s->s3->tmp.cert_req ==
                                 2) ? NULL : s->cert->key)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2798
        ossl_statem_set_error(s);
2799
        return 0;
2800
    }
2801 2802

    return 1;
2803 2804 2805
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2806

B
Ben Laurie 已提交
2807
int ssl3_check_cert_and_algorithm(SSL *s)
2808
{
2809 2810 2811 2812
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2813 2814
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2815
    int al = SSL_AD_HANDSHAKE_FAILURE;
2816

2817 2818
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2819

2820
    /* we don't have a certificate */
2821
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2822
        return (1);
2823

2824
    /* This is the passed certificate */
2825

2826
#ifndef OPENSSL_NO_EC
2827
    idx = s->session->peer_type;
2828
    if (idx == SSL_PKEY_ECC) {
2829
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
2842
    pkey = X509_get0_pubkey(s->session->peer);
2843
    i = X509_certificate_type(s->session->peer, pkey);
2844 2845 2846 2847 2848 2849 2850

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
2851
#ifndef OPENSSL_NO_DSA
2852 2853 2854 2855 2856
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
2857
#endif
2858
#ifndef OPENSSL_NO_RSA
2859 2860 2861 2862 2863
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
2864
    }
2865
#endif
2866
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2867
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
2868 2869
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
2870 2871
        goto f_err;
    }
2872 2873
#endif

2874 2875
    return (1);
 f_err:
2876
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2877 2878 2879
    return (0);
}

2880
#ifndef OPENSSL_NO_NEXTPROTONEG
2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899
int tls_construct_next_proto(SSL *s)
{
    unsigned int len, padding_len;
    unsigned char *d;

    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
    d = (unsigned char *)s->init_buf->data;
    d[4] = len;
    memcpy(d + 5, s->next_proto_negotiated, len);
    d[5 + len] = padding_len;
    memset(d + 6 + len, 0, padding_len);
    *(d++) = SSL3_MT_NEXT_PROTO;
    l2n3(2 + len + padding_len, d);
    s->init_num = 4 + 2 + len + padding_len;
    s->init_off = 0;

    return 1;
}
2900
#endif
2901 2902

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2903 2904
{
    int i = 0;
2905
#ifndef OPENSSL_NO_ENGINE
2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
2918

M
Matt Caswell 已提交
2919
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
2920
{
2921 2922
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
2923 2924 2925 2926 2927 2928 2929
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
2954 2955 2956 2957
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
2958 2959 2960 2961 2962 2963 2964

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
2965
    }
2966 2967 2968 2969 2970 2971 2972

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
2973 2974 2975 2976
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
2977 2978 2979 2980
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
2981 2982 2983 2984 2985
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
2986 2987 2988 2989
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
2990 2991 2992
        }
    }

2993
    return 1;
M
Matt Caswell 已提交
2994
}