xref: /dragonfly/crypto/libressl/ssl/ssl_srvr.c (revision 01bedb5a)
1 /* $OpenBSD: ssl_srvr.c,v 1.73 2020/03/06 16:31:30 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150 
151 #include <stdio.h>
152 
153 #include "ssl_locl.h"
154 
155 #include <openssl/bn.h>
156 #include <openssl/buffer.h>
157 #include <openssl/curve25519.h>
158 #include <openssl/evp.h>
159 #include <openssl/dh.h>
160 #ifndef OPENSSL_NO_GOST
161 #include <openssl/gost.h>
162 #endif
163 #include <openssl/hmac.h>
164 #include <openssl/md5.h>
165 #include <openssl/objects.h>
166 #include <openssl/x509.h>
167 
168 #include "bytestring.h"
169 #include "ssl_sigalgs.h"
170 #include "ssl_tlsext.h"
171 
172 int
173 ssl3_accept(SSL *s)
174 {
175 	void (*cb)(const SSL *ssl, int type, int val) = NULL;
176 	unsigned long alg_k;
177 	int ret = -1;
178 	int new_state, state, skip = 0;
179 	int listen = 0;
180 
181 	ERR_clear_error();
182 	errno = 0;
183 
184 	if (s->internal->info_callback != NULL)
185 		cb = s->internal->info_callback;
186 	else if (s->ctx->internal->info_callback != NULL)
187 		cb = s->ctx->internal->info_callback;
188 
189 	if (SSL_IS_DTLS(s))
190 		listen = D1I(s)->listen;
191 
192 	/* init things to blank */
193 	s->internal->in_handshake++;
194 	if (!SSL_in_init(s) || SSL_in_before(s))
195 		SSL_clear(s);
196 
197 	if (SSL_IS_DTLS(s))
198 		D1I(s)->listen = listen;
199 
200 	for (;;) {
201 		state = S3I(s)->hs.state;
202 
203 		switch (S3I(s)->hs.state) {
204 		case SSL_ST_RENEGOTIATE:
205 			s->internal->renegotiate = 1;
206 			/* S3I(s)->hs.state=SSL_ST_ACCEPT; */
207 
208 		case SSL_ST_BEFORE:
209 		case SSL_ST_ACCEPT:
210 		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
211 		case SSL_ST_OK|SSL_ST_ACCEPT:
212 			s->server = 1;
213 			if (cb != NULL)
214 				cb(s, SSL_CB_HANDSHAKE_START, 1);
215 
216 			if (SSL_IS_DTLS(s)) {
217 				if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
218 					SSLerror(s, ERR_R_INTERNAL_ERROR);
219 					ret = -1;
220 					goto end;
221 				}
222 			} else {
223 				if ((s->version >> 8) != 3) {
224 					SSLerror(s, ERR_R_INTERNAL_ERROR);
225 					ret = -1;
226 					goto end;
227 				}
228 			}
229 			s->internal->type = SSL_ST_ACCEPT;
230 
231 			if (!ssl3_setup_init_buffer(s)) {
232 				ret = -1;
233 				goto end;
234 			}
235 			if (!ssl3_setup_buffers(s)) {
236 				ret = -1;
237 				goto end;
238 			}
239 
240 			s->internal->init_num = 0;
241 
242 			if (S3I(s)->hs.state != SSL_ST_RENEGOTIATE) {
243 				/*
244 				 * Ok, we now need to push on a buffering BIO
245 				 * so that the output is sent in a way that
246 				 * TCP likes :-)
247 				 */
248 				if (!ssl_init_wbio_buffer(s, 1)) {
249 					ret = -1;
250 					goto end;
251 				}
252 
253 				if (!tls1_transcript_init(s)) {
254 					ret = -1;
255 					goto end;
256 				}
257 
258 				S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_A;
259 				s->ctx->internal->stats.sess_accept++;
260 			} else if (!SSL_IS_DTLS(s) && !S3I(s)->send_connection_binding) {
261 				/*
262 				 * Server attempting to renegotiate with
263 				 * client that doesn't support secure
264 				 * renegotiation.
265 				 */
266 				SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
267 				ssl3_send_alert(s, SSL3_AL_FATAL,
268 				    SSL_AD_HANDSHAKE_FAILURE);
269 				ret = -1;
270 				goto end;
271 			} else {
272 				/*
273 				 * S3I(s)->hs.state == SSL_ST_RENEGOTIATE,
274 				 * we will just send a HelloRequest.
275 				 */
276 				s->ctx->internal->stats.sess_accept_renegotiate++;
277 				S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_A;
278 			}
279 			break;
280 
281 		case SSL3_ST_SW_HELLO_REQ_A:
282 		case SSL3_ST_SW_HELLO_REQ_B:
283 			s->internal->shutdown = 0;
284 			if (SSL_IS_DTLS(s)) {
285 				dtls1_clear_record_buffer(s);
286 				dtls1_start_timer(s);
287 			}
288 			ret = ssl3_send_hello_request(s);
289 			if (ret <= 0)
290 				goto end;
291 			if (SSL_IS_DTLS(s))
292 				S3I(s)->hs.next_state = SSL3_ST_SR_CLNT_HELLO_A;
293 			else
294 				S3I(s)->hs.next_state = SSL3_ST_SW_HELLO_REQ_C;
295 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
296 			s->internal->init_num = 0;
297 
298 			if (!tls1_transcript_init(s)) {
299 				ret = -1;
300 				goto end;
301 			}
302 			break;
303 
304 		case SSL3_ST_SW_HELLO_REQ_C:
305 			S3I(s)->hs.state = SSL_ST_OK;
306 			break;
307 
308 		case SSL3_ST_SR_CLNT_HELLO_A:
309 		case SSL3_ST_SR_CLNT_HELLO_B:
310 		case SSL3_ST_SR_CLNT_HELLO_C:
311 			s->internal->shutdown = 0;
312 			if (SSL_IS_DTLS(s)) {
313 				ret = ssl3_get_client_hello(s);
314 				if (ret <= 0)
315 					goto end;
316 				dtls1_stop_timer(s);
317 
318 				if (ret == 1 &&
319 				    (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
320 					S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
321 				else
322 					S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
323 
324 				s->internal->init_num = 0;
325 
326 				/*
327 				 * Reflect ClientHello sequence to remain
328 				 * stateless while listening.
329 				 */
330 				if (listen) {
331 					memcpy(S3I(s)->write_sequence,
332 					    S3I(s)->read_sequence,
333 					    sizeof(S3I(s)->write_sequence));
334 				}
335 
336 				/* If we're just listening, stop here */
337 				if (listen && S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
338 					ret = 2;
339 					D1I(s)->listen = 0;
340 					/*
341 					 * Set expected sequence numbers to
342 					 * continue the handshake.
343 					 */
344 					D1I(s)->handshake_read_seq = 2;
345 					D1I(s)->handshake_write_seq = 1;
346 					D1I(s)->next_handshake_write_seq = 1;
347 					goto end;
348 				}
349 			} else {
350 				if (s->internal->rwstate != SSL_X509_LOOKUP) {
351 					ret = ssl3_get_client_hello(s);
352 					if (ret <= 0)
353 						goto end;
354 				}
355 
356 				s->internal->renegotiate = 2;
357 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
358 				s->internal->init_num = 0;
359 			}
360 			break;
361 
362 		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
363 		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
364 			ret = dtls1_send_hello_verify_request(s);
365 			if (ret <= 0)
366 				goto end;
367 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
368 			S3I(s)->hs.next_state = SSL3_ST_SR_CLNT_HELLO_A;
369 
370 			/* HelloVerifyRequest resets Finished MAC. */
371 			tls1_transcript_reset(s);
372 			break;
373 
374 		case SSL3_ST_SW_SRVR_HELLO_A:
375 		case SSL3_ST_SW_SRVR_HELLO_B:
376 			if (SSL_IS_DTLS(s)) {
377 				s->internal->renegotiate = 2;
378 				dtls1_start_timer(s);
379 			}
380 			ret = ssl3_send_server_hello(s);
381 			if (ret <= 0)
382 				goto end;
383 			if (s->internal->hit) {
384 				if (s->internal->tlsext_ticket_expected)
385 					S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
386 				else
387 					S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
388 			} else {
389 				S3I(s)->hs.state = SSL3_ST_SW_CERT_A;
390 			}
391 			s->internal->init_num = 0;
392 			break;
393 
394 		case SSL3_ST_SW_CERT_A:
395 		case SSL3_ST_SW_CERT_B:
396 			/* Check if it is anon DH or anon ECDH. */
397 			if (!(S3I(s)->hs.new_cipher->algorithm_auth &
398 			    SSL_aNULL)) {
399 				if (SSL_IS_DTLS(s))
400 					dtls1_start_timer(s);
401 				ret = ssl3_send_server_certificate(s);
402 				if (ret <= 0)
403 					goto end;
404 				if (s->internal->tlsext_status_expected)
405 					S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_A;
406 				else
407 					S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
408 			} else {
409 				skip = 1;
410 				S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
411 			}
412 			s->internal->init_num = 0;
413 			break;
414 
415 		case SSL3_ST_SW_KEY_EXCH_A:
416 		case SSL3_ST_SW_KEY_EXCH_B:
417 			alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
418 
419 			/*
420 			 * Only send if using a DH key exchange.
421 			 *
422 			 * For ECC ciphersuites, we send a ServerKeyExchange
423 			 * message only if the cipher suite is ECDHE. In other
424 			 * cases, the server certificate contains the server's
425 			 * public key for key exchange.
426 			 */
427 			if (alg_k & (SSL_kDHE|SSL_kECDHE)) {
428 				if (SSL_IS_DTLS(s))
429 					dtls1_start_timer(s);
430 				ret = ssl3_send_server_key_exchange(s);
431 				if (ret <= 0)
432 					goto end;
433 			} else
434 				skip = 1;
435 
436 			S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_A;
437 			s->internal->init_num = 0;
438 			break;
439 
440 		case SSL3_ST_SW_CERT_REQ_A:
441 		case SSL3_ST_SW_CERT_REQ_B:
442 			/*
443 			 * Determine whether or not we need to request a
444 			 * certificate.
445 			 *
446 			 * Do not request a certificate if:
447 			 *
448 			 * - We did not ask for it (SSL_VERIFY_PEER is unset).
449 			 *
450 			 * - SSL_VERIFY_CLIENT_ONCE is set and we are
451 			 *   renegotiating.
452 			 *
453 			 * - We are using an anonymous ciphersuites
454 			 *   (see section "Certificate request" in SSL 3 drafts
455 			 *   and in RFC 2246) ... except when the application
456 			 *   insists on verification (against the specs, but
457 			 *   s3_clnt.c accepts this for SSL 3).
458 			 */
459 			if (!(s->verify_mode & SSL_VERIFY_PEER) ||
460 			    ((s->session->peer != NULL) &&
461 			     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
462 			    ((S3I(s)->hs.new_cipher->algorithm_auth &
463 			     SSL_aNULL) && !(s->verify_mode &
464 			     SSL_VERIFY_FAIL_IF_NO_PEER_CERT))) {
465 				/* No cert request. */
466 				skip = 1;
467 				S3I(s)->tmp.cert_request = 0;
468 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
469 
470 				if (!SSL_IS_DTLS(s))
471 					tls1_transcript_free(s);
472 			} else {
473 				S3I(s)->tmp.cert_request = 1;
474 				if (SSL_IS_DTLS(s))
475 					dtls1_start_timer(s);
476 				ret = ssl3_send_certificate_request(s);
477 				if (ret <= 0)
478 					goto end;
479 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
480 				s->internal->init_num = 0;
481 			}
482 			break;
483 
484 		case SSL3_ST_SW_SRVR_DONE_A:
485 		case SSL3_ST_SW_SRVR_DONE_B:
486 			if (SSL_IS_DTLS(s))
487 				dtls1_start_timer(s);
488 			ret = ssl3_send_server_done(s);
489 			if (ret <= 0)
490 				goto end;
491 			S3I(s)->hs.next_state = SSL3_ST_SR_CERT_A;
492 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
493 			s->internal->init_num = 0;
494 			break;
495 
496 		case SSL3_ST_SW_FLUSH:
497 			/*
498 			 * This code originally checked to see if
499 			 * any data was pending using BIO_CTRL_INFO
500 			 * and then flushed. This caused problems
501 			 * as documented in PR#1939. The proposed
502 			 * fix doesn't completely resolve this issue
503 			 * as buggy implementations of BIO_CTRL_PENDING
504 			 * still exist. So instead we just flush
505 			 * unconditionally.
506 			 */
507 			s->internal->rwstate = SSL_WRITING;
508 			if (BIO_flush(s->wbio) <= 0) {
509 				if (SSL_IS_DTLS(s)) {
510 					/* If the write error was fatal, stop trying. */
511 					if (!BIO_should_retry(s->wbio)) {
512 						s->internal->rwstate = SSL_NOTHING;
513 						S3I(s)->hs.state = S3I(s)->hs.next_state;
514 					}
515 				}
516 				ret = -1;
517 				goto end;
518 			}
519 			s->internal->rwstate = SSL_NOTHING;
520 			S3I(s)->hs.state = S3I(s)->hs.next_state;
521 			break;
522 
523 		case SSL3_ST_SR_CERT_A:
524 		case SSL3_ST_SR_CERT_B:
525 			if (S3I(s)->tmp.cert_request) {
526 				ret = ssl3_get_client_certificate(s);
527 				if (ret <= 0)
528 					goto end;
529 			}
530 			s->internal->init_num = 0;
531 			S3I(s)->hs.state = SSL3_ST_SR_KEY_EXCH_A;
532 			break;
533 
534 		case SSL3_ST_SR_KEY_EXCH_A:
535 		case SSL3_ST_SR_KEY_EXCH_B:
536 			ret = ssl3_get_client_key_exchange(s);
537 			if (ret <= 0)
538 				goto end;
539 
540 			if (SSL_IS_DTLS(s)) {
541 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
542 				s->internal->init_num = 0;
543 			}
544 
545 			alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
546 			if (ret == 2) {
547 				/*
548 				 * For the ECDH ciphersuites when
549 				 * the client sends its ECDH pub key in
550 				 * a certificate, the CertificateVerify
551 				 * message is not sent.
552 				 * Also for GOST ciphersuites when
553 				 * the client uses its key from the certificate
554 				 * for key exchange.
555 				 */
556 				S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
557 				s->internal->init_num = 0;
558 			} else if (SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) {
559 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
560 				s->internal->init_num = 0;
561 				if (!s->session->peer)
562 					break;
563 				/*
564 				 * Freeze the transcript for use during client
565 				 * certificate verification.
566 				 */
567 				tls1_transcript_freeze(s);
568 			} else {
569 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
570 				s->internal->init_num = 0;
571 
572 				tls1_transcript_free(s);
573 
574 				/*
575 				 * We need to get hashes here so if there is
576 				 * a client cert, it can be verified.
577 				 */
578 				if (!tls1_transcript_hash_value(s,
579 				    S3I(s)->tmp.cert_verify_md,
580 				    sizeof(S3I(s)->tmp.cert_verify_md),
581 				    NULL)) {
582 					ret = -1;
583 					goto end;
584 				}
585 			}
586 			break;
587 
588 		case SSL3_ST_SR_CERT_VRFY_A:
589 		case SSL3_ST_SR_CERT_VRFY_B:
590 			if (SSL_IS_DTLS(s))
591 				D1I(s)->change_cipher_spec_ok = 1;
592 			else
593 				s->s3->flags |= SSL3_FLAGS_CCS_OK;
594 
595 			/* we should decide if we expected this one */
596 			ret = ssl3_get_cert_verify(s);
597 			if (ret <= 0)
598 				goto end;
599 			S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
600 			s->internal->init_num = 0;
601 			break;
602 
603 		case SSL3_ST_SR_FINISHED_A:
604 		case SSL3_ST_SR_FINISHED_B:
605 			if (SSL_IS_DTLS(s))
606 				D1I(s)->change_cipher_spec_ok = 1;
607 			else
608 				s->s3->flags |= SSL3_FLAGS_CCS_OK;
609 			ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
610 			    SSL3_ST_SR_FINISHED_B);
611 			if (ret <= 0)
612 				goto end;
613 			if (SSL_IS_DTLS(s))
614 				dtls1_stop_timer(s);
615 			if (s->internal->hit)
616 				S3I(s)->hs.state = SSL_ST_OK;
617 			else if (s->internal->tlsext_ticket_expected)
618 				S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
619 			else
620 				S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
621 			s->internal->init_num = 0;
622 			break;
623 
624 		case SSL3_ST_SW_SESSION_TICKET_A:
625 		case SSL3_ST_SW_SESSION_TICKET_B:
626 			ret = ssl3_send_newsession_ticket(s);
627 			if (ret <= 0)
628 				goto end;
629 			S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
630 			s->internal->init_num = 0;
631 			break;
632 
633 		case SSL3_ST_SW_CERT_STATUS_A:
634 		case SSL3_ST_SW_CERT_STATUS_B:
635 			ret = ssl3_send_cert_status(s);
636 			if (ret <= 0)
637 				goto end;
638 			S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
639 			s->internal->init_num = 0;
640 			break;
641 
642 		case SSL3_ST_SW_CHANGE_A:
643 		case SSL3_ST_SW_CHANGE_B:
644 			s->session->cipher = S3I(s)->hs.new_cipher;
645 			if (!tls1_setup_key_block(s)) {
646 				ret = -1;
647 				goto end;
648 			}
649 
650 			ret = ssl3_send_change_cipher_spec(s,
651 			    SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B);
652 			if (ret <= 0)
653 				goto end;
654 			S3I(s)->hs.state = SSL3_ST_SW_FINISHED_A;
655 			s->internal->init_num = 0;
656 
657 			if (!tls1_change_cipher_state(s,
658 			    SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
659 				ret = -1;
660 				goto end;
661 			}
662 
663 			if (SSL_IS_DTLS(s))
664 				dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
665 			break;
666 
667 		case SSL3_ST_SW_FINISHED_A:
668 		case SSL3_ST_SW_FINISHED_B:
669 			ret = ssl3_send_finished(s,
670 			    SSL3_ST_SW_FINISHED_A, SSL3_ST_SW_FINISHED_B,
671 			    TLS_MD_SERVER_FINISH_CONST,
672 			    TLS_MD_SERVER_FINISH_CONST_SIZE);
673 			if (ret <= 0)
674 				goto end;
675 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
676 			if (s->internal->hit) {
677 				S3I(s)->hs.next_state = SSL3_ST_SR_FINISHED_A;
678 				tls1_transcript_free(s);
679 			} else
680 				S3I(s)->hs.next_state = SSL_ST_OK;
681 			s->internal->init_num = 0;
682 			break;
683 
684 		case SSL_ST_OK:
685 			/* clean a few things up */
686 			tls1_cleanup_key_block(s);
687 
688 			if (S3I(s)->handshake_transcript != NULL) {
689 				SSLerror(s, ERR_R_INTERNAL_ERROR);
690 				ret = -1;
691 				goto end;
692 			}
693 
694 			if (!SSL_IS_DTLS(s)) {
695 				BUF_MEM_free(s->internal->init_buf);
696 				s->internal->init_buf = NULL;
697 			}
698 
699 			/* remove buffering on output */
700 			ssl_free_wbio_buffer(s);
701 
702 			s->internal->init_num = 0;
703 
704 			/* Skipped if we just sent a HelloRequest. */
705 			if (s->internal->renegotiate == 2) {
706 				s->internal->renegotiate = 0;
707 				s->internal->new_session = 0;
708 
709 				ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
710 
711 				s->ctx->internal->stats.sess_accept_good++;
712 				/* s->server=1; */
713 				s->internal->handshake_func = ssl3_accept;
714 
715 				if (cb != NULL)
716 					cb(s, SSL_CB_HANDSHAKE_DONE, 1);
717 			}
718 
719 			ret = 1;
720 
721 			if (SSL_IS_DTLS(s)) {
722 				/* Done handshaking, next message is client hello. */
723 				D1I(s)->handshake_read_seq = 0;
724 				/* Next message is server hello. */
725 				D1I(s)->handshake_write_seq = 0;
726 				D1I(s)->next_handshake_write_seq = 0;
727 			}
728 			goto end;
729 			/* break; */
730 
731 		default:
732 			SSLerror(s, SSL_R_UNKNOWN_STATE);
733 			ret = -1;
734 			goto end;
735 			/* break; */
736 		}
737 
738 		if (!S3I(s)->tmp.reuse_message && !skip) {
739 			if (s->internal->debug) {
740 				if ((ret = BIO_flush(s->wbio)) <= 0)
741 					goto end;
742 			}
743 
744 
745 			if ((cb != NULL) && (S3I(s)->hs.state != state)) {
746 				new_state = S3I(s)->hs.state;
747 				S3I(s)->hs.state = state;
748 				cb(s, SSL_CB_ACCEPT_LOOP, 1);
749 				S3I(s)->hs.state = new_state;
750 			}
751 		}
752 		skip = 0;
753 	}
754 end:
755 	/* BIO_flush(s->wbio); */
756 	s->internal->in_handshake--;
757 	if (cb != NULL)
758 		cb(s, SSL_CB_ACCEPT_EXIT, ret);
759 
760 	return (ret);
761 }
762 
763 int
764 ssl3_send_hello_request(SSL *s)
765 {
766 	CBB cbb, hello;
767 
768 	memset(&cbb, 0, sizeof(cbb));
769 
770 	if (S3I(s)->hs.state == SSL3_ST_SW_HELLO_REQ_A) {
771 		if (!ssl3_handshake_msg_start(s, &cbb, &hello,
772 		    SSL3_MT_HELLO_REQUEST))
773 			goto err;
774 		if (!ssl3_handshake_msg_finish(s, &cbb))
775 			goto err;
776 
777 		S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_B;
778 	}
779 
780 	/* SSL3_ST_SW_HELLO_REQ_B */
781 	return (ssl3_handshake_write(s));
782 
783  err:
784 	CBB_cleanup(&cbb);
785 
786 	return (-1);
787 }
788 
789 int
790 ssl3_get_client_hello(SSL *s)
791 {
792 	CBS cbs, client_random, session_id, cookie, cipher_suites;
793 	CBS compression_methods;
794 	uint16_t client_version;
795 	uint8_t comp_method;
796 	int comp_null;
797 	int i, j, ok, al, ret = -1, cookie_valid = 0;
798 	long n;
799 	unsigned long id;
800 	SSL_CIPHER *c;
801 	STACK_OF(SSL_CIPHER) *ciphers = NULL;
802 	unsigned long alg_k;
803 	const SSL_METHOD *method;
804 	uint16_t max_version, shared_version;
805 
806 	/*
807 	 * We do this so that we will respond with our native type.
808 	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
809 	 * This down switching should be handled by a different method.
810 	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
811 	 * TLSv1.
812 	 */
813 	if (S3I(s)->hs.state == SSL3_ST_SR_CLNT_HELLO_A) {
814 		S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_B;
815 	}
816 
817 	s->internal->first_packet = 1;
818 	n = ssl3_get_message(s, SSL3_ST_SR_CLNT_HELLO_B,
819 	    SSL3_ST_SR_CLNT_HELLO_C, SSL3_MT_CLIENT_HELLO,
820 	    SSL3_RT_MAX_PLAIN_LENGTH, &ok);
821 	if (!ok)
822 		return ((int)n);
823 	s->internal->first_packet = 0;
824 
825 	if (n < 0)
826 		goto err;
827 
828 	CBS_init(&cbs, s->internal->init_msg, n);
829 
830 	/* Parse client hello up until the extensions (if any). */
831 	if (!CBS_get_u16(&cbs, &client_version))
832 		goto truncated;
833 	if (!CBS_get_bytes(&cbs, &client_random, SSL3_RANDOM_SIZE))
834 		goto truncated;
835 	if (!CBS_get_u8_length_prefixed(&cbs, &session_id))
836 		goto truncated;
837 	if (SSL_IS_DTLS(s)) {
838 		if (!CBS_get_u8_length_prefixed(&cbs, &cookie))
839 			goto truncated;
840 	}
841 	if (!CBS_get_u16_length_prefixed(&cbs, &cipher_suites))
842 		goto truncated;
843 	if (!CBS_get_u8_length_prefixed(&cbs, &compression_methods))
844 		goto truncated;
845 
846 	/*
847 	 * Use version from inside client hello, not from record header.
848 	 * (may differ: see RFC 2246, Appendix E, second paragraph)
849 	 */
850 	if (ssl_max_shared_version(s, client_version, &shared_version) != 1) {
851 		SSLerror(s, SSL_R_WRONG_VERSION_NUMBER);
852 		if ((s->client_version >> 8) == SSL3_VERSION_MAJOR &&
853 		    !s->internal->enc_write_ctx && !s->internal->write_hash) {
854 			/*
855 			 * Similar to ssl3_get_record, send alert using remote
856 			 * version number.
857 			 */
858 			s->version = s->client_version;
859 		}
860 		al = SSL_AD_PROTOCOL_VERSION;
861 		goto f_err;
862 	}
863 	s->client_version = client_version;
864 	s->version = shared_version;
865 
866 	if ((method = tls1_get_server_method(shared_version)) == NULL)
867 		method = dtls1_get_server_method(shared_version);
868 	if (method == NULL) {
869 		SSLerror(s, ERR_R_INTERNAL_ERROR);
870 		goto err;
871 	}
872 	s->method = method;
873 
874 	/*
875 	 * If we require cookies (DTLS) and this ClientHello does not contain
876 	 * one, just return since we do not want to allocate any memory yet.
877 	 * So check cookie length...
878 	 */
879 	if (SSL_IS_DTLS(s)) {
880 		if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
881 			if (CBS_len(&cookie) == 0)
882 				return (1);
883 		}
884 	}
885 
886 	if (!CBS_write_bytes(&client_random, s->s3->client_random,
887 	    sizeof(s->s3->client_random), NULL))
888 		goto err;
889 
890 	s->internal->hit = 0;
891 
892 	/*
893 	 * Versions before 0.9.7 always allow clients to resume sessions in
894 	 * renegotiation. 0.9.7 and later allow this by default, but optionally
895 	 * ignore resumption requests with flag
896 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag
897 	 * rather than a change to default behavior so that applications
898 	 * relying on this for security won't even compile against older
899 	 * library versions).
900 	 *
901 	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated()
902 	 * to request renegotiation but not a new session (s->internal->new_session
903 	 * remains unset): for servers, this essentially just means that the
904 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
905 	 * ignored.
906 	 */
907 	if ((s->internal->new_session && (s->internal->options &
908 	    SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
909 		if (!ssl_get_new_session(s, 1))
910 			goto err;
911 	} else {
912 		CBS ext_block;
913 
914 		CBS_dup(&cbs, &ext_block);
915 
916 		i = ssl_get_prev_session(s, &session_id, &ext_block);
917 		if (i == 1) { /* previous session */
918 			s->internal->hit = 1;
919 		} else if (i == -1)
920 			goto err;
921 		else {
922 			/* i == 0 */
923 			if (!ssl_get_new_session(s, 1))
924 				goto err;
925 		}
926 	}
927 
928 	if (SSL_IS_DTLS(s)) {
929 		/*
930 		 * The ClientHello may contain a cookie even if the HelloVerify
931 		 * message has not been sent - make sure that it does not cause
932 		 * an overflow.
933 		 */
934 		if (CBS_len(&cookie) > sizeof(D1I(s)->rcvd_cookie)) {
935 			al = SSL_AD_DECODE_ERROR;
936 			SSLerror(s, SSL_R_COOKIE_MISMATCH);
937 			goto f_err;
938 		}
939 
940 		/* Verify the cookie if appropriate option is set. */
941 		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
942 		    CBS_len(&cookie) > 0) {
943 			size_t cookie_len;
944 
945 			/* XXX - rcvd_cookie seems to only be used here... */
946 			if (!CBS_write_bytes(&cookie, D1I(s)->rcvd_cookie,
947 			    sizeof(D1I(s)->rcvd_cookie), &cookie_len))
948 				goto err;
949 
950 			if (s->ctx->internal->app_verify_cookie_cb != NULL) {
951 				if (s->ctx->internal->app_verify_cookie_cb(s,
952 				    D1I(s)->rcvd_cookie, cookie_len) == 0) {
953 					al = SSL_AD_HANDSHAKE_FAILURE;
954 					SSLerror(s, SSL_R_COOKIE_MISMATCH);
955 					goto f_err;
956 				}
957 				/* else cookie verification succeeded */
958 			/* XXX - can d1->cookie_len > sizeof(rcvd_cookie) ? */
959 			} else if (timingsafe_memcmp(D1I(s)->rcvd_cookie,
960 			    D1I(s)->cookie, D1I(s)->cookie_len) != 0) {
961 				/* default verification */
962 				al = SSL_AD_HANDSHAKE_FAILURE;
963 				SSLerror(s, SSL_R_COOKIE_MISMATCH);
964 				goto f_err;
965 			}
966 			cookie_valid = 1;
967 		}
968 	}
969 
970 	/* XXX - This logic seems wrong... */
971 	if (CBS_len(&cipher_suites) == 0 && CBS_len(&session_id) != 0) {
972 		/* we need a cipher if we are not resuming a session */
973 		al = SSL_AD_ILLEGAL_PARAMETER;
974 		SSLerror(s, SSL_R_NO_CIPHERS_SPECIFIED);
975 		goto f_err;
976 	}
977 
978 	if (CBS_len(&cipher_suites) > 0) {
979 		if ((ciphers = ssl_bytes_to_cipher_list(s,
980 		    &cipher_suites)) == NULL)
981 			goto err;
982 	}
983 
984 	/* If it is a hit, check that the cipher is in the list */
985 	/* XXX - CBS_len(&cipher_suites) will always be zero here... */
986 	if (s->internal->hit && CBS_len(&cipher_suites) > 0) {
987 		j = 0;
988 		id = s->session->cipher->id;
989 
990 		for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
991 			c = sk_SSL_CIPHER_value(ciphers, i);
992 			if (c->id == id) {
993 				j = 1;
994 				break;
995 			}
996 		}
997 		if (j == 0) {
998 			/*
999 			 * We need to have the cipher in the cipher
1000 			 * list if we are asked to reuse it
1001 			 */
1002 			al = SSL_AD_ILLEGAL_PARAMETER;
1003 			SSLerror(s, SSL_R_REQUIRED_CIPHER_MISSING);
1004 			goto f_err;
1005 		}
1006 	}
1007 
1008 	comp_null = 0;
1009 	while (CBS_len(&compression_methods) > 0) {
1010 		if (!CBS_get_u8(&compression_methods, &comp_method))
1011 			goto truncated;
1012 		if (comp_method == 0)
1013 			comp_null = 1;
1014 	}
1015 	if (comp_null == 0) {
1016 		al = SSL_AD_DECODE_ERROR;
1017 		SSLerror(s, SSL_R_NO_COMPRESSION_SPECIFIED);
1018 		goto f_err;
1019 	}
1020 
1021 	if (!tlsext_server_parse(s, &cbs, &al, SSL_TLSEXT_MSG_CH)) {
1022 		SSLerror(s, SSL_R_PARSE_TLSEXT);
1023 		goto f_err;
1024 	}
1025 
1026 	if (!S3I(s)->renegotiate_seen && s->internal->renegotiate) {
1027 		al = SSL_AD_HANDSHAKE_FAILURE;
1028 		SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1029 		goto f_err;
1030 	}
1031 
1032 	if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1033 		SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1034 		goto err;
1035 	}
1036 
1037 	/*
1038 	 * Check if we want to use external pre-shared secret for this
1039 	 * handshake for not reused session only. We need to generate
1040 	 * server_random before calling tls_session_secret_cb in order to allow
1041 	 * SessionTicket processing to use it in key derivation.
1042 	 */
1043 	arc4random_buf(s->s3->server_random, SSL3_RANDOM_SIZE);
1044 
1045 	if (!SSL_IS_DTLS(s) && !ssl_enabled_version_range(s, NULL, &max_version))
1046 		goto err;
1047 	if (!SSL_IS_DTLS(s) && max_version >= TLS1_2_VERSION &&
1048 	    s->version < max_version) {
1049 		/*
1050 		 * RFC 8446 section 4.1.3. If we are downgrading from TLS 1.3
1051 		 * we must set the last 8 bytes of the server random to magical
1052 		 * values to indicate we meant to downgrade.  For TLS 1.2 it is
1053 		 * recommended that we do the same.
1054 		 */
1055 		size_t index = SSL3_RANDOM_SIZE - sizeof(tls13_downgrade_12);
1056 		uint8_t *magic = &s->s3->server_random[index];
1057 		if (s->version == TLS1_2_VERSION) {
1058 			/* Indicate we chose to downgrade to 1.2. */
1059 			memcpy(magic, tls13_downgrade_12,
1060 			    sizeof(tls13_downgrade_12));
1061 		} else {
1062 			/* Indicate we chose to downgrade to 1.1 or lower */
1063 			memcpy(magic, tls13_downgrade_11,
1064 			    sizeof(tls13_downgrade_11));
1065 		}
1066 	}
1067 
1068 	if (!s->internal->hit && s->internal->tls_session_secret_cb) {
1069 		SSL_CIPHER *pref_cipher = NULL;
1070 
1071 		s->session->master_key_length = sizeof(s->session->master_key);
1072 		if (s->internal->tls_session_secret_cb(s, s->session->master_key,
1073 		    &s->session->master_key_length, ciphers, &pref_cipher,
1074 		    s->internal->tls_session_secret_cb_arg)) {
1075 			s->internal->hit = 1;
1076 			s->session->ciphers = ciphers;
1077 			s->session->verify_result = X509_V_OK;
1078 
1079 			ciphers = NULL;
1080 
1081 			/* check if some cipher was preferred by call back */
1082 			pref_cipher = pref_cipher ? pref_cipher :
1083 			    ssl3_choose_cipher(s, s->session->ciphers,
1084 			    SSL_get_ciphers(s));
1085 			if (pref_cipher == NULL) {
1086 				al = SSL_AD_HANDSHAKE_FAILURE;
1087 				SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1088 				goto f_err;
1089 			}
1090 
1091 			s->session->cipher = pref_cipher;
1092 
1093 			sk_SSL_CIPHER_free(s->cipher_list);
1094 			sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
1095 
1096 			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1097 			s->internal->cipher_list_by_id =
1098 			    sk_SSL_CIPHER_dup(s->session->ciphers);
1099 		}
1100 	}
1101 
1102 	/*
1103 	 * Given s->session->ciphers and SSL_get_ciphers, we must
1104 	 * pick a cipher
1105 	 */
1106 
1107 	if (!s->internal->hit) {
1108 		sk_SSL_CIPHER_free(s->session->ciphers);
1109 		s->session->ciphers = ciphers;
1110 		if (ciphers == NULL) {
1111 			al = SSL_AD_ILLEGAL_PARAMETER;
1112 			SSLerror(s, SSL_R_NO_CIPHERS_PASSED);
1113 			goto f_err;
1114 		}
1115 		ciphers = NULL;
1116 		c = ssl3_choose_cipher(s, s->session->ciphers,
1117 		SSL_get_ciphers(s));
1118 
1119 		if (c == NULL) {
1120 			al = SSL_AD_HANDSHAKE_FAILURE;
1121 			SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1122 			goto f_err;
1123 		}
1124 		S3I(s)->hs.new_cipher = c;
1125 	} else {
1126 		S3I(s)->hs.new_cipher = s->session->cipher;
1127 	}
1128 
1129 	if (!tls1_transcript_hash_init(s))
1130 		goto err;
1131 
1132 	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
1133 	if (!(SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) ||
1134 	    !(s->verify_mode & SSL_VERIFY_PEER))
1135 		tls1_transcript_free(s);
1136 
1137 	/*
1138 	 * We now have the following setup.
1139 	 * client_random
1140 	 * cipher_list 		- our prefered list of ciphers
1141 	 * ciphers 		- the clients prefered list of ciphers
1142 	 * compression		- basically ignored right now
1143 	 * ssl version is set	- sslv3
1144 	 * s->session		- The ssl session has been setup.
1145 	 * s->internal->hit		- session reuse flag
1146 	 * s->hs.new_cipher	- the new cipher to use.
1147 	 */
1148 
1149 	/* Handles TLS extensions that we couldn't check earlier */
1150 	if (ssl_check_clienthello_tlsext_late(s) <= 0) {
1151 		SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1152 		goto err;
1153 	}
1154 
1155 	ret = cookie_valid ? 2 : 1;
1156 
1157 	if (0) {
1158 truncated:
1159 		al = SSL_AD_DECODE_ERROR;
1160 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1161 f_err:
1162 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
1163 	}
1164 err:
1165 	sk_SSL_CIPHER_free(ciphers);
1166 
1167 	return (ret);
1168 }
1169 
1170 int
1171 ssl3_send_server_hello(SSL *s)
1172 {
1173 	CBB cbb, server_hello, session_id;
1174 	size_t sl;
1175 
1176 	memset(&cbb, 0, sizeof(cbb));
1177 
1178 	if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
1179 		if (!ssl3_handshake_msg_start(s, &cbb, &server_hello,
1180 		    SSL3_MT_SERVER_HELLO))
1181 			goto err;
1182 
1183 		if (!CBB_add_u16(&server_hello, s->version))
1184 			goto err;
1185 		if (!CBB_add_bytes(&server_hello, s->s3->server_random,
1186 		    sizeof(s->s3->server_random)))
1187 			goto err;
1188 
1189 		/*
1190 		 * There are several cases for the session ID to send
1191 		 * back in the server hello:
1192 		 *
1193 		 * - For session reuse from the session cache,
1194 		 *   we send back the old session ID.
1195 		 * - If stateless session reuse (using a session ticket)
1196 		 *   is successful, we send back the client's "session ID"
1197 		 *   (which doesn't actually identify the session).
1198 		 * - If it is a new session, we send back the new
1199 		 *   session ID.
1200 		 * - However, if we want the new session to be single-use,
1201 		 *   we send back a 0-length session ID.
1202 		 *
1203 		 * s->internal->hit is non-zero in either case of session reuse,
1204 		 * so the following won't overwrite an ID that we're supposed
1205 		 * to send back.
1206 		 */
1207 		if (!(s->ctx->internal->session_cache_mode & SSL_SESS_CACHE_SERVER)
1208 		    && !s->internal->hit)
1209 			s->session->session_id_length = 0;
1210 
1211 		sl = s->session->session_id_length;
1212 		if (sl > sizeof(s->session->session_id)) {
1213 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1214 			goto err;
1215 		}
1216 		if (!CBB_add_u8_length_prefixed(&server_hello, &session_id))
1217 			goto err;
1218 		if (!CBB_add_bytes(&session_id, s->session->session_id, sl))
1219 			goto err;
1220 
1221 		/* Cipher suite. */
1222 		if (!CBB_add_u16(&server_hello,
1223 		    ssl3_cipher_get_value(S3I(s)->hs.new_cipher)))
1224 			goto err;
1225 
1226 		/* Compression method (null). */
1227 		if (!CBB_add_u8(&server_hello, 0))
1228 			goto err;
1229 
1230 		/* TLS extensions */
1231 		if (!tlsext_server_build(s, &server_hello, SSL_TLSEXT_MSG_SH)) {
1232 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1233 			goto err;
1234 		}
1235 
1236 		if (!ssl3_handshake_msg_finish(s, &cbb))
1237 			goto err;
1238 	}
1239 
1240 	/* SSL3_ST_SW_SRVR_HELLO_B */
1241 	return (ssl3_handshake_write(s));
1242 
1243  err:
1244 	CBB_cleanup(&cbb);
1245 
1246 	return (-1);
1247 }
1248 
1249 int
1250 ssl3_send_server_done(SSL *s)
1251 {
1252 	CBB cbb, done;
1253 
1254 	memset(&cbb, 0, sizeof(cbb));
1255 
1256 	if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_DONE_A) {
1257 		if (!ssl3_handshake_msg_start(s, &cbb, &done,
1258 		    SSL3_MT_SERVER_DONE))
1259 			goto err;
1260 		if (!ssl3_handshake_msg_finish(s, &cbb))
1261 			goto err;
1262 
1263 		S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_B;
1264 	}
1265 
1266 	/* SSL3_ST_SW_SRVR_DONE_B */
1267 	return (ssl3_handshake_write(s));
1268 
1269  err:
1270 	CBB_cleanup(&cbb);
1271 
1272 	return (-1);
1273 }
1274 
1275 static int
1276 ssl3_send_server_kex_dhe(SSL *s, CBB *cbb)
1277 {
1278 	CBB dh_p, dh_g, dh_Ys;
1279 	DH *dh = NULL, *dhp;
1280 	unsigned char *data;
1281 	int al;
1282 
1283 	if (s->cert->dh_tmp_auto != 0) {
1284 		if ((dhp = ssl_get_auto_dh(s)) == NULL) {
1285 			al = SSL_AD_INTERNAL_ERROR;
1286 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1287 			goto f_err;
1288 		}
1289 	} else
1290 		dhp = s->cert->dh_tmp;
1291 
1292 	if (dhp == NULL && s->cert->dh_tmp_cb != NULL)
1293 		dhp = s->cert->dh_tmp_cb(s, 0,
1294 		    SSL_C_PKEYLENGTH(S3I(s)->hs.new_cipher));
1295 
1296 	if (dhp == NULL) {
1297 		al = SSL_AD_HANDSHAKE_FAILURE;
1298 		SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1299 		goto f_err;
1300 	}
1301 
1302 	if (S3I(s)->tmp.dh != NULL) {
1303 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1304 		goto err;
1305 	}
1306 
1307 	if (s->cert->dh_tmp_auto != 0) {
1308 		dh = dhp;
1309 	} else if ((dh = DHparams_dup(dhp)) == NULL) {
1310 		SSLerror(s, ERR_R_DH_LIB);
1311 		goto err;
1312 	}
1313 	S3I(s)->tmp.dh = dh;
1314 	if (!DH_generate_key(dh)) {
1315 		SSLerror(s, ERR_R_DH_LIB);
1316 		goto err;
1317 	}
1318 
1319 	/*
1320 	 * Serialize the DH parameters and public key.
1321 	 */
1322 	if (!CBB_add_u16_length_prefixed(cbb, &dh_p))
1323 		goto err;
1324 	if (!CBB_add_space(&dh_p, &data, BN_num_bytes(dh->p)))
1325 		goto err;
1326 	BN_bn2bin(dh->p, data);
1327 
1328 	if (!CBB_add_u16_length_prefixed(cbb, &dh_g))
1329 		goto err;
1330 	if (!CBB_add_space(&dh_g, &data, BN_num_bytes(dh->g)))
1331 		goto err;
1332 	BN_bn2bin(dh->g, data);
1333 
1334 	if (!CBB_add_u16_length_prefixed(cbb, &dh_Ys))
1335 		goto err;
1336 	if (!CBB_add_space(&dh_Ys, &data, BN_num_bytes(dh->pub_key)))
1337 		goto err;
1338 	BN_bn2bin(dh->pub_key, data);
1339 
1340 	if (!CBB_flush(cbb))
1341 		goto err;
1342 
1343 	return (1);
1344 
1345  f_err:
1346 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1347  err:
1348 	return (-1);
1349 }
1350 
1351 static int
1352 ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb)
1353 {
1354 	int curve_id = 0;
1355 	EC_KEY *ecdh;
1356 	CBB ecpoint;
1357 	int al;
1358 
1359 	/*
1360 	 * Only named curves are supported in ECDH ephemeral key exchanges.
1361 	 * For supported named curves, curve_id is non-zero.
1362 	 */
1363 	if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1364 		SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1365 		goto err;
1366 	}
1367 
1368 	if (S3I(s)->tmp.ecdh != NULL) {
1369 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1370 		goto err;
1371 	}
1372 
1373 	if ((S3I(s)->tmp.ecdh = EC_KEY_new()) == NULL) {
1374 		al = SSL_AD_HANDSHAKE_FAILURE;
1375 		SSLerror(s, SSL_R_MISSING_TMP_ECDH_KEY);
1376 		goto f_err;
1377 	}
1378 	S3I(s)->tmp.ecdh_nid = nid;
1379 	ecdh = S3I(s)->tmp.ecdh;
1380 
1381 	if (!ssl_kex_generate_ecdhe_ecp(ecdh, nid))
1382 		goto err;
1383 
1384 	/*
1385 	 * Encode the public key.
1386 	 *
1387 	 * Only named curves are supported in ECDH ephemeral key exchanges.
1388 	 * In this case the ServerKeyExchange message has:
1389 	 * [1 byte CurveType], [2 byte CurveName]
1390 	 * [1 byte length of encoded point], followed by
1391 	 * the actual encoded point itself.
1392 	 */
1393 	if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1394 		goto err;
1395 	if (!CBB_add_u16(cbb, curve_id))
1396 		goto err;
1397 	if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1398 		goto err;
1399 	if (!ssl_kex_public_ecdhe_ecp(ecdh, &ecpoint))
1400 		goto err;
1401 	if (!CBB_flush(cbb))
1402 		goto err;
1403 
1404 	return (1);
1405 
1406  f_err:
1407 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1408  err:
1409 	return (-1);
1410 }
1411 
1412 static int
1413 ssl3_send_server_kex_ecdhe_ecx(SSL *s, int nid, CBB *cbb)
1414 {
1415 	uint8_t *public_key = NULL, *private_key = NULL;
1416 	int curve_id;
1417 	CBB ecpoint;
1418 	int ret = -1;
1419 
1420 	/* Generate an X25519 key pair. */
1421 	if (S3I(s)->tmp.x25519 != NULL) {
1422 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1423 		goto err;
1424 	}
1425 	if ((private_key = malloc(X25519_KEY_LENGTH)) == NULL)
1426 		goto err;
1427 	if ((public_key = malloc(X25519_KEY_LENGTH)) == NULL)
1428 		goto err;
1429 	X25519_keypair(public_key, private_key);
1430 
1431 	/* Serialize public key. */
1432 	if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1433 		SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1434 		goto err;
1435 	}
1436 
1437 	if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1438 		goto err;
1439 	if (!CBB_add_u16(cbb, curve_id))
1440 		goto err;
1441 	if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1442 		goto err;
1443 	if (!CBB_add_bytes(&ecpoint, public_key, X25519_KEY_LENGTH))
1444 		goto err;
1445 	if (!CBB_flush(cbb))
1446 		goto err;
1447 
1448 	S3I(s)->tmp.x25519 = private_key;
1449 	private_key = NULL;
1450 	ret = 1;
1451 
1452  err:
1453 	free(public_key);
1454 	freezero(private_key, X25519_KEY_LENGTH);
1455 
1456 	return (ret);
1457 }
1458 
1459 static int
1460 ssl3_send_server_kex_ecdhe(SSL *s, CBB *cbb)
1461 {
1462 	int nid;
1463 
1464 	nid = tls1_get_shared_curve(s);
1465 
1466 	if (nid == NID_X25519)
1467 		return ssl3_send_server_kex_ecdhe_ecx(s, nid, cbb);
1468 
1469 	return ssl3_send_server_kex_ecdhe_ecp(s, nid, cbb);
1470 }
1471 
1472 int
1473 ssl3_send_server_key_exchange(SSL *s)
1474 {
1475 	CBB cbb, cbb_params, cbb_signature, server_kex;
1476 	const struct ssl_sigalg *sigalg = NULL;
1477 	unsigned char *signature = NULL;
1478 	size_t signature_len = 0;
1479 	unsigned char *params = NULL;
1480 	size_t params_len;
1481 	const EVP_MD *md = NULL;
1482 	unsigned long type;
1483 	EVP_MD_CTX md_ctx;
1484 	EVP_PKEY_CTX *pctx;
1485 	EVP_PKEY *pkey;
1486 	int al;
1487 
1488 	memset(&cbb, 0, sizeof(cbb));
1489 	memset(&cbb_params, 0, sizeof(cbb_params));
1490 
1491 	EVP_MD_CTX_init(&md_ctx);
1492 
1493 	if (S3I(s)->hs.state == SSL3_ST_SW_KEY_EXCH_A) {
1494 
1495 		if (!ssl3_handshake_msg_start(s, &cbb, &server_kex,
1496 		    SSL3_MT_SERVER_KEY_EXCHANGE))
1497 			goto err;
1498 
1499 		if (!CBB_init(&cbb_params, 0))
1500 			goto err;
1501 
1502 		type = S3I(s)->hs.new_cipher->algorithm_mkey;
1503 		if (type & SSL_kDHE) {
1504 			if (ssl3_send_server_kex_dhe(s, &cbb_params) != 1)
1505 				goto err;
1506 		} else if (type & SSL_kECDHE) {
1507 			if (ssl3_send_server_kex_ecdhe(s, &cbb_params) != 1)
1508 				goto err;
1509 		} else {
1510 			al = SSL_AD_HANDSHAKE_FAILURE;
1511 			SSLerror(s, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1512 			goto f_err;
1513 		}
1514 
1515 		if (!CBB_finish(&cbb_params, &params, &params_len))
1516 			goto err;
1517 
1518 		if (!CBB_add_bytes(&server_kex, params, params_len))
1519 			goto err;
1520 
1521 		/* Add signature unless anonymous. */
1522 		if (!(S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL)) {
1523 			if ((pkey = ssl_get_sign_pkey(s, S3I(s)->hs.new_cipher,
1524 			    &md, &sigalg)) == NULL) {
1525 				al = SSL_AD_DECODE_ERROR;
1526 				goto f_err;
1527 			}
1528 
1529 			/* Send signature algorithm. */
1530 			if (SSL_USE_SIGALGS(s)) {
1531 				if (!CBB_add_u16(&server_kex, sigalg->value)) {
1532 					al = SSL_AD_INTERNAL_ERROR;
1533 					SSLerror(s, ERR_R_INTERNAL_ERROR);
1534 					goto f_err;
1535 				}
1536 			}
1537 
1538 			if (!EVP_DigestSignInit(&md_ctx, &pctx, md, NULL, pkey)) {
1539 				SSLerror(s, ERR_R_EVP_LIB);
1540 				goto err;
1541 			}
1542 			if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
1543 			    (!EVP_PKEY_CTX_set_rsa_padding(pctx,
1544 			    RSA_PKCS1_PSS_PADDING) ||
1545 			    !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
1546 				SSLerror(s, ERR_R_EVP_LIB);
1547 				goto err;
1548 			}
1549 			if (!EVP_DigestSignUpdate(&md_ctx, s->s3->client_random,
1550 			    SSL3_RANDOM_SIZE)) {
1551 				SSLerror(s, ERR_R_EVP_LIB);
1552 				goto err;
1553 			}
1554 			if (!EVP_DigestSignUpdate(&md_ctx, s->s3->server_random,
1555 			    SSL3_RANDOM_SIZE)) {
1556 				SSLerror(s, ERR_R_EVP_LIB);
1557 				goto err;
1558 			}
1559 			if (!EVP_DigestSignUpdate(&md_ctx, params, params_len)) {
1560 				SSLerror(s, ERR_R_EVP_LIB);
1561 				goto err;
1562 			}
1563 			if (!EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) ||
1564 			    !signature_len) {
1565 				SSLerror(s, ERR_R_EVP_LIB);
1566 				goto err;
1567 			}
1568 			if ((signature = calloc(1, signature_len)) == NULL) {
1569 				SSLerror(s, ERR_R_MALLOC_FAILURE);
1570 				goto err;
1571 			}
1572 			if (!EVP_DigestSignFinal(&md_ctx, signature, &signature_len)) {
1573 				SSLerror(s, ERR_R_EVP_LIB);
1574 				goto err;
1575 			}
1576 
1577 			if (!CBB_add_u16_length_prefixed(&server_kex,
1578 			    &cbb_signature))
1579 				goto err;
1580 			if (!CBB_add_bytes(&cbb_signature, signature,
1581 			    signature_len))
1582 				goto err;
1583 		}
1584 
1585 		if (!ssl3_handshake_msg_finish(s, &cbb))
1586 			goto err;
1587 
1588 		S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_B;
1589 	}
1590 
1591 	EVP_MD_CTX_cleanup(&md_ctx);
1592 	free(params);
1593 	free(signature);
1594 
1595 	return (ssl3_handshake_write(s));
1596 
1597  f_err:
1598 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1599  err:
1600 	CBB_cleanup(&cbb_params);
1601 	CBB_cleanup(&cbb);
1602 	EVP_MD_CTX_cleanup(&md_ctx);
1603 	free(params);
1604 	free(signature);
1605 
1606 	return (-1);
1607 }
1608 
1609 int
1610 ssl3_send_certificate_request(SSL *s)
1611 {
1612 	CBB cbb, cert_request, cert_types, sigalgs, cert_auth, dn;
1613 	STACK_OF(X509_NAME) *sk = NULL;
1614 	X509_NAME *name;
1615 	int i;
1616 
1617 	/*
1618 	 * Certificate Request - RFC 5246 section 7.4.4.
1619 	 */
1620 
1621 	memset(&cbb, 0, sizeof(cbb));
1622 
1623 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_REQ_A) {
1624 		if (!ssl3_handshake_msg_start(s, &cbb, &cert_request,
1625 		    SSL3_MT_CERTIFICATE_REQUEST))
1626 			goto err;
1627 
1628 		if (!CBB_add_u8_length_prefixed(&cert_request, &cert_types))
1629 			goto err;
1630 		if (!ssl3_get_req_cert_types(s, &cert_types))
1631 			goto err;
1632 
1633 		if (SSL_USE_SIGALGS(s)) {
1634 			if (!CBB_add_u16_length_prefixed(&cert_request, &sigalgs))
1635 				goto err;
1636 			if (!ssl_sigalgs_build(&sigalgs, tls12_sigalgs, tls12_sigalgs_len))
1637 				goto err;
1638 		}
1639 
1640 		if (!CBB_add_u16_length_prefixed(&cert_request, &cert_auth))
1641 			goto err;
1642 
1643 		sk = SSL_get_client_CA_list(s);
1644 		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1645 			unsigned char *name_data;
1646 			size_t name_len;
1647 
1648 			name = sk_X509_NAME_value(sk, i);
1649 			name_len = i2d_X509_NAME(name, NULL);
1650 
1651 			if (!CBB_add_u16_length_prefixed(&cert_auth, &dn))
1652 				goto err;
1653 			if (!CBB_add_space(&dn, &name_data, name_len))
1654 				goto err;
1655 			if (i2d_X509_NAME(name, &name_data) != name_len)
1656 				goto err;
1657 		}
1658 
1659 		if (!ssl3_handshake_msg_finish(s, &cbb))
1660 			goto err;
1661 
1662 		S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_B;
1663 	}
1664 
1665 	/* SSL3_ST_SW_CERT_REQ_B */
1666 	return (ssl3_handshake_write(s));
1667 
1668  err:
1669 	CBB_cleanup(&cbb);
1670 
1671 	return (-1);
1672 }
1673 
1674 static int
1675 ssl3_get_client_kex_rsa(SSL *s, CBS *cbs)
1676 {
1677 	unsigned char fakekey[SSL_MAX_MASTER_KEY_LENGTH];
1678 	unsigned char *pms = NULL;
1679 	unsigned char *p;
1680 	size_t pms_len = 0;
1681 	EVP_PKEY *pkey = NULL;
1682 	RSA *rsa = NULL;
1683 	CBS enc_pms;
1684 	int decrypt_len;
1685 	int al = -1;
1686 
1687 	arc4random_buf(fakekey, sizeof(fakekey));
1688 	fakekey[0] = s->client_version >> 8;
1689 	fakekey[1] = s->client_version & 0xff;
1690 
1691 	pkey = s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1692 	if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA) ||
1693 	    (pkey->pkey.rsa == NULL)) {
1694 		al = SSL_AD_HANDSHAKE_FAILURE;
1695 		SSLerror(s, SSL_R_MISSING_RSA_CERTIFICATE);
1696 		goto f_err;
1697 	}
1698 	rsa = pkey->pkey.rsa;
1699 
1700 	pms_len = RSA_size(rsa);
1701 	if (pms_len < SSL_MAX_MASTER_KEY_LENGTH)
1702 		goto err;
1703 	if ((pms = malloc(pms_len)) == NULL)
1704 		goto err;
1705 	p = pms;
1706 
1707 	if (!CBS_get_u16_length_prefixed(cbs, &enc_pms))
1708 		goto truncated;
1709 	if (CBS_len(cbs) != 0 || CBS_len(&enc_pms) != RSA_size(rsa)) {
1710 		SSLerror(s, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1711 		goto err;
1712 	}
1713 
1714 	decrypt_len = RSA_private_decrypt(CBS_len(&enc_pms), CBS_data(&enc_pms),
1715 	    pms, rsa, RSA_PKCS1_PADDING);
1716 
1717 	ERR_clear_error();
1718 
1719 	if (decrypt_len != SSL_MAX_MASTER_KEY_LENGTH) {
1720 		al = SSL_AD_DECODE_ERROR;
1721 		/* SSLerror(s, SSL_R_BAD_RSA_DECRYPT); */
1722 	}
1723 
1724 	if ((al == -1) && !((pms[0] == (s->client_version >> 8)) &&
1725 	    (pms[1] == (s->client_version & 0xff)))) {
1726 		/*
1727 		 * The premaster secret must contain the same version number
1728 		 * as the ClientHello to detect version rollback attacks
1729 		 * (strangely, the protocol does not offer such protection for
1730 		 * DH ciphersuites).
1731 		 *
1732 		 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1733 		 * (http://eprint.iacr.org/2003/052/) exploits the version
1734 		 * number check as a "bad version oracle" -- an alert would
1735 		 * reveal that the plaintext corresponding to some ciphertext
1736 		 * made up by the adversary is properly formatted except that
1737 		 * the version number is wrong. To avoid such attacks, we should
1738 		 * treat this just like any other decryption error.
1739 		 */
1740 		al = SSL_AD_DECODE_ERROR;
1741 		/* SSLerror(s, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1742 	}
1743 
1744 	if (al != -1) {
1745 		/*
1746 		 * Some decryption failure -- use random value instead
1747 		 * as countermeasure against Bleichenbacher's attack
1748 		 * on PKCS #1 v1.5 RSA padding (see RFC 2246,
1749 		 * section 7.4.7.1).
1750 		 */
1751 		p = fakekey;
1752 	}
1753 
1754 	s->session->master_key_length =
1755 	    tls1_generate_master_secret(s,
1756 	        s->session->master_key, p, SSL_MAX_MASTER_KEY_LENGTH);
1757 
1758 	freezero(pms, pms_len);
1759 
1760 	return (1);
1761 
1762  truncated:
1763 	al = SSL_AD_DECODE_ERROR;
1764 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1765  f_err:
1766 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1767  err:
1768 	freezero(pms, pms_len);
1769 
1770 	return (-1);
1771 }
1772 
1773 static int
1774 ssl3_get_client_kex_dhe(SSL *s, CBS *cbs)
1775 {
1776 	int key_size = 0, key_len, al;
1777 	unsigned char *key = NULL;
1778 	BIGNUM *bn = NULL;
1779 	CBS dh_Yc;
1780 	DH *dh;
1781 
1782 	if (!CBS_get_u16_length_prefixed(cbs, &dh_Yc))
1783 		goto truncated;
1784 	if (CBS_len(cbs) != 0)
1785 		goto truncated;
1786 
1787 	if (S3I(s)->tmp.dh == NULL) {
1788 		al = SSL_AD_HANDSHAKE_FAILURE;
1789 		SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1790 		goto f_err;
1791 	}
1792 	dh = S3I(s)->tmp.dh;
1793 
1794 	if ((bn = BN_bin2bn(CBS_data(&dh_Yc), CBS_len(&dh_Yc), NULL)) == NULL) {
1795 		SSLerror(s, SSL_R_BN_LIB);
1796 		goto err;
1797 	}
1798 
1799 	if ((key_size = DH_size(dh)) <= 0) {
1800 		SSLerror(s, ERR_R_DH_LIB);
1801 		goto err;
1802 	}
1803 	if ((key = malloc(key_size)) == NULL) {
1804 		SSLerror(s, ERR_R_MALLOC_FAILURE);
1805 		goto err;
1806 	}
1807 	if ((key_len = DH_compute_key(key, bn, dh)) <= 0) {
1808 		SSLerror(s, ERR_R_DH_LIB);
1809 		goto err;
1810 	}
1811 
1812 	s->session->master_key_length = tls1_generate_master_secret(s,
1813 	    s->session->master_key, key, key_len);
1814 
1815 	DH_free(S3I(s)->tmp.dh);
1816 	S3I(s)->tmp.dh = NULL;
1817 
1818 	freezero(key, key_size);
1819 	BN_clear_free(bn);
1820 
1821 	return (1);
1822 
1823  truncated:
1824 	al = SSL_AD_DECODE_ERROR;
1825 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1826  f_err:
1827 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1828  err:
1829 	freezero(key, key_size);
1830 	BN_clear_free(bn);
1831 
1832 	return (-1);
1833 }
1834 
1835 static int
1836 ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs)
1837 {
1838 	uint8_t *key = NULL;
1839 	size_t key_len = 0;
1840 	EC_KEY *ecdh_peer = NULL;
1841 	EC_KEY *ecdh;
1842 	CBS public;
1843 	int ret = -1;
1844 
1845 	/*
1846 	 * Use the ephemeral values we saved when generating the
1847 	 * ServerKeyExchange message.
1848 	 */
1849 	if ((ecdh = S3I(s)->tmp.ecdh) == NULL) {
1850 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1851 		goto err;
1852 	}
1853 
1854 	/*
1855 	 * Get client's public key from encoded point in the ClientKeyExchange
1856 	 * message.
1857 	 */
1858 	if (!CBS_get_u8_length_prefixed(cbs, &public))
1859 		goto err;
1860 	if (CBS_len(cbs) != 0)
1861 		goto err;
1862 
1863 	if ((ecdh_peer = EC_KEY_new()) == NULL)
1864 		goto err;
1865 
1866 	if (!ssl_kex_peer_public_ecdhe_ecp(ecdh_peer, S3I(s)->tmp.ecdh_nid,
1867 	    &public))
1868 		goto err;
1869 
1870 	/* Derive the shared secret and compute master secret. */
1871 	if (!ssl_kex_derive_ecdhe_ecp(ecdh, ecdh_peer, &key, &key_len))
1872 		goto err;
1873 	s->session->master_key_length = tls1_generate_master_secret(s,
1874 	    s->session->master_key, key, key_len);
1875 
1876 	EC_KEY_free(S3I(s)->tmp.ecdh);
1877 	S3I(s)->tmp.ecdh = NULL;
1878 	S3I(s)->tmp.ecdh_nid = NID_undef;
1879 
1880 	ret = 1;
1881 
1882  err:
1883 	freezero(key, key_len);
1884 	EC_KEY_free(ecdh_peer);
1885 
1886 	return (ret);
1887 }
1888 
1889 static int
1890 ssl3_get_client_kex_ecdhe_ecx(SSL *s, CBS *cbs)
1891 {
1892 	uint8_t *shared_key = NULL;
1893 	CBS ecpoint;
1894 	int ret = -1;
1895 
1896 	if (!CBS_get_u8_length_prefixed(cbs, &ecpoint))
1897 		goto err;
1898 	if (CBS_len(cbs) != 0)
1899 		goto err;
1900 	if (CBS_len(&ecpoint) != X25519_KEY_LENGTH)
1901 		goto err;
1902 
1903 	if ((shared_key = malloc(X25519_KEY_LENGTH)) == NULL)
1904 		goto err;
1905 	if (!X25519(shared_key, S3I(s)->tmp.x25519, CBS_data(&ecpoint)))
1906 		goto err;
1907 
1908 	freezero(S3I(s)->tmp.x25519, X25519_KEY_LENGTH);
1909 	S3I(s)->tmp.x25519 = NULL;
1910 
1911 	s->session->master_key_length =
1912 	    tls1_generate_master_secret(
1913 		s, s->session->master_key, shared_key, X25519_KEY_LENGTH);
1914 
1915 	ret = 1;
1916 
1917  err:
1918 	freezero(shared_key, X25519_KEY_LENGTH);
1919 
1920 	return (ret);
1921 }
1922 
1923 static int
1924 ssl3_get_client_kex_ecdhe(SSL *s, CBS *cbs)
1925 {
1926         if (S3I(s)->tmp.x25519 != NULL)
1927 		return ssl3_get_client_kex_ecdhe_ecx(s, cbs);
1928 
1929 	return ssl3_get_client_kex_ecdhe_ecp(s, cbs);
1930 }
1931 
1932 static int
1933 ssl3_get_client_kex_gost(SSL *s, CBS *cbs)
1934 {
1935 	EVP_PKEY_CTX *pkey_ctx;
1936 	EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
1937 	unsigned char premaster_secret[32];
1938 	unsigned long alg_a;
1939 	size_t outlen = 32;
1940 	CBS gostblob;
1941 	int al;
1942 	int ret = 0;
1943 
1944 	/* Get our certificate private key*/
1945 	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
1946 	if (alg_a & SSL_aGOST01)
1947 		pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
1948 
1949 	if ((pkey_ctx = EVP_PKEY_CTX_new(pk, NULL)) == NULL)
1950 		goto err;
1951 	if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0)
1952 		goto gerr;
1953 
1954 	/*
1955 	 * If client certificate is present and is of the same type,
1956 	 * maybe use it for key exchange.
1957 	 * Don't mind errors from EVP_PKEY_derive_set_peer, because
1958 	 * it is completely valid to use a client certificate for
1959 	 * authorization only.
1960 	 */
1961 	if ((client_pub_pkey = X509_get_pubkey(s->session->peer)) != NULL) {
1962 		if (EVP_PKEY_derive_set_peer(pkey_ctx,
1963 		    client_pub_pkey) <= 0)
1964 			ERR_clear_error();
1965 	}
1966 
1967 	/* Decrypt session key */
1968 	if (!CBS_get_asn1(cbs, &gostblob, CBS_ASN1_SEQUENCE))
1969 		goto truncated;
1970 	if (CBS_len(cbs) != 0)
1971 		goto truncated;
1972 	if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen,
1973 	    CBS_data(&gostblob), CBS_len(&gostblob)) <= 0) {
1974 		SSLerror(s, SSL_R_DECRYPTION_FAILED);
1975 		goto gerr;
1976 	}
1977 
1978 	/* Generate master secret */
1979 	s->session->master_key_length =
1980 	    tls1_generate_master_secret(
1981 		s, s->session->master_key, premaster_secret, 32);
1982 
1983 	/* Check if pubkey from client certificate was used */
1984 	if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1,
1985 	    EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
1986 		ret = 2;
1987 	else
1988 		ret = 1;
1989  gerr:
1990 	EVP_PKEY_free(client_pub_pkey);
1991 	EVP_PKEY_CTX_free(pkey_ctx);
1992 	if (ret)
1993 		return (ret);
1994 	else
1995 		goto err;
1996 
1997  truncated:
1998 	al = SSL_AD_DECODE_ERROR;
1999 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2000 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
2001  err:
2002 	return (-1);
2003 }
2004 
2005 int
2006 ssl3_get_client_key_exchange(SSL *s)
2007 {
2008 	unsigned long alg_k;
2009 	int al, ok;
2010 	CBS cbs;
2011 	long n;
2012 
2013 	/* 2048 maxlen is a guess.  How long a key does that permit? */
2014 	n = ssl3_get_message(s, SSL3_ST_SR_KEY_EXCH_A,
2015 	    SSL3_ST_SR_KEY_EXCH_B, SSL3_MT_CLIENT_KEY_EXCHANGE, 2048, &ok);
2016 	if (!ok)
2017 		return ((int)n);
2018 
2019 	if (n < 0)
2020 		goto err;
2021 
2022 	CBS_init(&cbs, s->internal->init_msg, n);
2023 
2024 	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2025 
2026 	if (alg_k & SSL_kRSA) {
2027 		if (ssl3_get_client_kex_rsa(s, &cbs) != 1)
2028 			goto err;
2029 	} else if (alg_k & SSL_kDHE) {
2030 		if (ssl3_get_client_kex_dhe(s, &cbs) != 1)
2031 			goto err;
2032 	} else if (alg_k & SSL_kECDHE) {
2033 		if (ssl3_get_client_kex_ecdhe(s, &cbs) != 1)
2034 			goto err;
2035 	} else if (alg_k & SSL_kGOST) {
2036 		if (ssl3_get_client_kex_gost(s, &cbs) != 1)
2037 			goto err;
2038 	} else {
2039 		al = SSL_AD_HANDSHAKE_FAILURE;
2040 		SSLerror(s, SSL_R_UNKNOWN_CIPHER_TYPE);
2041 		goto f_err;
2042 	}
2043 
2044 	if (CBS_len(&cbs) != 0) {
2045 		al = SSL_AD_DECODE_ERROR;
2046 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2047 		goto f_err;
2048 	}
2049 
2050 	return (1);
2051 
2052  f_err:
2053 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
2054  err:
2055 	return (-1);
2056 }
2057 
2058 int
2059 ssl3_get_cert_verify(SSL *s)
2060 {
2061 	CBS cbs, signature;
2062 	const struct ssl_sigalg *sigalg = NULL;
2063 	const EVP_MD *md = NULL;
2064 	EVP_PKEY *pkey = NULL;
2065 	X509 *peer = NULL;
2066 	EVP_MD_CTX mctx;
2067 	int al, ok, verify;
2068 	const unsigned char *hdata;
2069 	size_t hdatalen;
2070 	int type = 0;
2071 	int ret = 0;
2072 	long n;
2073 
2074 	EVP_MD_CTX_init(&mctx);
2075 
2076 	n = ssl3_get_message(s, SSL3_ST_SR_CERT_VRFY_A,
2077 	    SSL3_ST_SR_CERT_VRFY_B, -1, SSL3_RT_MAX_PLAIN_LENGTH, &ok);
2078 	if (!ok)
2079 		return ((int)n);
2080 
2081 	if (n < 0)
2082 		goto err;
2083 
2084 	CBS_init(&cbs, s->internal->init_msg, n);
2085 
2086 	if (s->session->peer != NULL) {
2087 		peer = s->session->peer;
2088 		pkey = X509_get_pubkey(peer);
2089 		type = X509_certificate_type(peer, pkey);
2090 	}
2091 
2092 	if (S3I(s)->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY) {
2093 		S3I(s)->tmp.reuse_message = 1;
2094 		if (peer != NULL) {
2095 			al = SSL_AD_UNEXPECTED_MESSAGE;
2096 			SSLerror(s, SSL_R_MISSING_VERIFY_MESSAGE);
2097 			goto f_err;
2098 		}
2099 		ret = 1;
2100 		goto end;
2101 	}
2102 
2103 	if (peer == NULL) {
2104 		SSLerror(s, SSL_R_NO_CLIENT_CERT_RECEIVED);
2105 		al = SSL_AD_UNEXPECTED_MESSAGE;
2106 		goto f_err;
2107 	}
2108 
2109 	if (!(type & EVP_PKT_SIGN)) {
2110 		SSLerror(s, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2111 		al = SSL_AD_ILLEGAL_PARAMETER;
2112 		goto f_err;
2113 	}
2114 
2115 	if (S3I(s)->change_cipher_spec) {
2116 		SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
2117 		al = SSL_AD_UNEXPECTED_MESSAGE;
2118 		goto f_err;
2119 	}
2120 
2121 	if (!SSL_USE_SIGALGS(s)) {
2122 		if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2123 			goto err;
2124 		if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2125 			SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2126 			al = SSL_AD_DECODE_ERROR;
2127 			goto f_err;
2128 		}
2129 		if (CBS_len(&cbs) != 0) {
2130 			al = SSL_AD_DECODE_ERROR;
2131 			SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2132 			goto f_err;
2133 		}
2134 	}
2135 
2136 	if (SSL_USE_SIGALGS(s)) {
2137 		EVP_PKEY_CTX *pctx;
2138 		uint16_t sigalg_value;
2139 
2140 		if (!CBS_get_u16(&cbs, &sigalg_value))
2141 			goto truncated;
2142 		if ((sigalg = ssl_sigalg(sigalg_value, tls12_sigalgs,
2143 		    tls12_sigalgs_len)) == NULL ||
2144 		    (md = sigalg->md()) == NULL) {
2145 			SSLerror(s, SSL_R_UNKNOWN_DIGEST);
2146 			al = SSL_AD_DECODE_ERROR;
2147 			goto f_err;
2148 		}
2149 		if (!ssl_sigalg_pkey_ok(sigalg, pkey, 0)) {
2150 			SSLerror(s, SSL_R_WRONG_SIGNATURE_TYPE);
2151 			al = SSL_AD_DECODE_ERROR;
2152 			goto f_err;
2153 		}
2154 
2155 		if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2156 			goto err;
2157 		if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2158 			SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2159 			al = SSL_AD_DECODE_ERROR;
2160 			goto f_err;
2161 		}
2162 		if (CBS_len(&cbs) != 0) {
2163 			al = SSL_AD_DECODE_ERROR;
2164 			SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2165 			goto f_err;
2166 		}
2167 
2168 		if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2169 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2170 			al = SSL_AD_INTERNAL_ERROR;
2171 			goto f_err;
2172 		}
2173 		if (!EVP_DigestVerifyInit(&mctx, &pctx, md, NULL, pkey)) {
2174 			SSLerror(s, ERR_R_EVP_LIB);
2175 			al = SSL_AD_INTERNAL_ERROR;
2176 			goto f_err;
2177 		}
2178 		if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
2179 		    (!EVP_PKEY_CTX_set_rsa_padding
2180 		    (pctx, RSA_PKCS1_PSS_PADDING) ||
2181 		    !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
2182 			al = SSL_AD_INTERNAL_ERROR;
2183 			goto f_err;
2184 		}
2185 		if (!EVP_DigestVerifyUpdate(&mctx, hdata, hdatalen)) {
2186 			SSLerror(s, ERR_R_EVP_LIB);
2187 			al = SSL_AD_INTERNAL_ERROR;
2188 			goto f_err;
2189 		}
2190 		if (EVP_DigestVerifyFinal(&mctx, CBS_data(&signature),
2191 		    CBS_len(&signature)) <= 0) {
2192 			al = SSL_AD_DECRYPT_ERROR;
2193 			SSLerror(s, SSL_R_BAD_SIGNATURE);
2194 			goto f_err;
2195 		}
2196 	} else if (pkey->type == EVP_PKEY_RSA) {
2197 		verify = RSA_verify(NID_md5_sha1, S3I(s)->tmp.cert_verify_md,
2198 		    MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH, CBS_data(&signature),
2199 		    CBS_len(&signature), pkey->pkey.rsa);
2200 		if (verify < 0) {
2201 			al = SSL_AD_DECRYPT_ERROR;
2202 			SSLerror(s, SSL_R_BAD_RSA_DECRYPT);
2203 			goto f_err;
2204 		}
2205 		if (verify == 0) {
2206 			al = SSL_AD_DECRYPT_ERROR;
2207 			SSLerror(s, SSL_R_BAD_RSA_SIGNATURE);
2208 			goto f_err;
2209 		}
2210 	} else if (pkey->type == EVP_PKEY_EC) {
2211 		verify = ECDSA_verify(pkey->save_type,
2212 		    &(S3I(s)->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2213 		    SHA_DIGEST_LENGTH, CBS_data(&signature),
2214 		    CBS_len(&signature), pkey->pkey.ec);
2215 		if (verify <= 0) {
2216 			al = SSL_AD_DECRYPT_ERROR;
2217 			SSLerror(s, SSL_R_BAD_ECDSA_SIGNATURE);
2218 			goto f_err;
2219 		}
2220 #ifndef OPENSSL_NO_GOST
2221 	} else if (pkey->type == NID_id_GostR3410_94 ||
2222 	    pkey->type == NID_id_GostR3410_2001) {
2223 		unsigned char sigbuf[128];
2224 		unsigned int siglen = sizeof(sigbuf);
2225 		EVP_PKEY_CTX *pctx;
2226 		int nid;
2227 
2228 		if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2229 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2230 			al = SSL_AD_INTERNAL_ERROR;
2231 			goto f_err;
2232 		}
2233 		if (!EVP_PKEY_get_default_digest_nid(pkey, &nid) ||
2234 		    !(md = EVP_get_digestbynid(nid))) {
2235 			SSLerror(s, ERR_R_EVP_LIB);
2236 			al = SSL_AD_INTERNAL_ERROR;
2237 			goto f_err;
2238 		}
2239 		if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL) {
2240 			SSLerror(s, ERR_R_EVP_LIB);
2241 			al = SSL_AD_INTERNAL_ERROR;
2242 			goto f_err;
2243 		}
2244 		if (!EVP_DigestInit_ex(&mctx, md, NULL) ||
2245 		    !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
2246 		    !EVP_DigestFinal(&mctx, sigbuf, &siglen) ||
2247 		    (EVP_PKEY_verify_init(pctx) <= 0) ||
2248 		    (EVP_PKEY_CTX_set_signature_md(pctx, md) <= 0) ||
2249 		    (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY,
2250 		    EVP_PKEY_CTRL_GOST_SIG_FORMAT,
2251 		    GOST_SIG_FORMAT_RS_LE, NULL) <= 0)) {
2252 			SSLerror(s, ERR_R_EVP_LIB);
2253 			al = SSL_AD_INTERNAL_ERROR;
2254 			EVP_PKEY_CTX_free(pctx);
2255 			goto f_err;
2256 		}
2257 		if (EVP_PKEY_verify(pctx, CBS_data(&signature),
2258 		    CBS_len(&signature), sigbuf, siglen) <= 0) {
2259 			al = SSL_AD_DECRYPT_ERROR;
2260 			SSLerror(s, SSL_R_BAD_SIGNATURE);
2261 			EVP_PKEY_CTX_free(pctx);
2262 			goto f_err;
2263 		}
2264 
2265 		EVP_PKEY_CTX_free(pctx);
2266 #endif
2267 	} else {
2268 		SSLerror(s, ERR_R_INTERNAL_ERROR);
2269 		al = SSL_AD_UNSUPPORTED_CERTIFICATE;
2270 		goto f_err;
2271 	}
2272 
2273 	ret = 1;
2274 	if (0) {
2275  truncated:
2276 		al = SSL_AD_DECODE_ERROR;
2277 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2278  f_err:
2279 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
2280 	}
2281  end:
2282 	tls1_transcript_free(s);
2283  err:
2284 	EVP_MD_CTX_cleanup(&mctx);
2285 	EVP_PKEY_free(pkey);
2286 	return (ret);
2287 }
2288 
2289 int
2290 ssl3_get_client_certificate(SSL *s)
2291 {
2292 	CBS cbs, client_certs;
2293 	int i, ok, al, ret = -1;
2294 	X509 *x = NULL;
2295 	long n;
2296 	const unsigned char *q;
2297 	STACK_OF(X509) *sk = NULL;
2298 
2299 	n = ssl3_get_message(s, SSL3_ST_SR_CERT_A, SSL3_ST_SR_CERT_B,
2300 	    -1, s->internal->max_cert_list, &ok);
2301 	if (!ok)
2302 		return ((int)n);
2303 
2304 	if (S3I(s)->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE) {
2305 		if ((s->verify_mode & SSL_VERIFY_PEER) &&
2306 		    (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2307 		    	SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2308 			al = SSL_AD_HANDSHAKE_FAILURE;
2309 			goto f_err;
2310 		}
2311 		/*
2312 		 * If tls asked for a client cert,
2313 		 * the client must return a 0 list.
2314 		 */
2315 		if (S3I(s)->tmp.cert_request) {
2316 			SSLerror(s, SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
2317 			    );
2318 			al = SSL_AD_UNEXPECTED_MESSAGE;
2319 			goto f_err;
2320 		}
2321 		S3I(s)->tmp.reuse_message = 1;
2322 		return (1);
2323 	}
2324 
2325 	if (S3I(s)->tmp.message_type != SSL3_MT_CERTIFICATE) {
2326 		al = SSL_AD_UNEXPECTED_MESSAGE;
2327 		SSLerror(s, SSL_R_WRONG_MESSAGE_TYPE);
2328 		goto f_err;
2329 	}
2330 
2331 	if (n < 0)
2332 		goto truncated;
2333 
2334 	CBS_init(&cbs, s->internal->init_msg, n);
2335 
2336 	if ((sk = sk_X509_new_null()) == NULL) {
2337 		SSLerror(s, ERR_R_MALLOC_FAILURE);
2338 		goto err;
2339 	}
2340 
2341 	if (!CBS_get_u24_length_prefixed(&cbs, &client_certs) ||
2342 	    CBS_len(&cbs) != 0)
2343 		goto truncated;
2344 
2345 	while (CBS_len(&client_certs) > 0) {
2346 		CBS cert;
2347 
2348 		if (!CBS_get_u24_length_prefixed(&client_certs, &cert)) {
2349 			al = SSL_AD_DECODE_ERROR;
2350 			SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2351 			goto f_err;
2352 		}
2353 
2354 		q = CBS_data(&cert);
2355 		x = d2i_X509(NULL, &q, CBS_len(&cert));
2356 		if (x == NULL) {
2357 			SSLerror(s, ERR_R_ASN1_LIB);
2358 			goto err;
2359 		}
2360 		if (q != CBS_data(&cert) + CBS_len(&cert)) {
2361 			al = SSL_AD_DECODE_ERROR;
2362 			SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2363 			goto f_err;
2364 		}
2365 		if (!sk_X509_push(sk, x)) {
2366 			SSLerror(s, ERR_R_MALLOC_FAILURE);
2367 			goto err;
2368 		}
2369 		x = NULL;
2370 	}
2371 
2372 	if (sk_X509_num(sk) <= 0) {
2373 		/*
2374 		 * TLS does not mind 0 certs returned.
2375 		 * Fail for TLS only if we required a certificate.
2376 		 */
2377 		if ((s->verify_mode & SSL_VERIFY_PEER) &&
2378 		    (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2379 			SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2380 			al = SSL_AD_HANDSHAKE_FAILURE;
2381 			goto f_err;
2382 		}
2383 		/* No client certificate so free transcript. */
2384 		tls1_transcript_free(s);
2385 	} else {
2386 		i = ssl_verify_cert_chain(s, sk);
2387 		if (i <= 0) {
2388 			al = ssl_verify_alarm_type(s->verify_result);
2389 			SSLerror(s, SSL_R_NO_CERTIFICATE_RETURNED);
2390 			goto f_err;
2391 		}
2392 	}
2393 
2394 	X509_free(s->session->peer);
2395 	s->session->peer = sk_X509_shift(sk);
2396 	s->session->verify_result = s->verify_result;
2397 
2398 	/*
2399 	 * With the current implementation, sess_cert will always be NULL
2400 	 * when we arrive here
2401 	 */
2402 	if (SSI(s)->sess_cert == NULL) {
2403 		SSI(s)->sess_cert = ssl_sess_cert_new();
2404 		if (SSI(s)->sess_cert == NULL) {
2405 			SSLerror(s, ERR_R_MALLOC_FAILURE);
2406 			goto err;
2407 		}
2408 	}
2409 	sk_X509_pop_free(SSI(s)->sess_cert->cert_chain, X509_free);
2410 	SSI(s)->sess_cert->cert_chain = sk;
2411 
2412 	/*
2413 	 * Inconsistency alert: cert_chain does *not* include the
2414 	 * peer's own certificate, while we do include it in s3_clnt.c
2415 	 */
2416 
2417 	sk = NULL;
2418 
2419 	ret = 1;
2420 	if (0) {
2421 truncated:
2422 		al = SSL_AD_DECODE_ERROR;
2423 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2424 f_err:
2425 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
2426 	}
2427 err:
2428 	X509_free(x);
2429 	sk_X509_pop_free(sk, X509_free);
2430 
2431 	return (ret);
2432 }
2433 
2434 int
2435 ssl3_send_server_certificate(SSL *s)
2436 {
2437 	CBB cbb, server_cert;
2438 	CERT_PKEY *cpk;
2439 
2440 	/*
2441 	 * Server Certificate - RFC 5246, section 7.4.2.
2442 	 */
2443 
2444 	memset(&cbb, 0, sizeof(cbb));
2445 
2446 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_A) {
2447 		if ((cpk = ssl_get_server_send_pkey(s)) == NULL) {
2448 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2449 			return (0);
2450 		}
2451 
2452 		if (!ssl3_handshake_msg_start(s, &cbb, &server_cert,
2453 		    SSL3_MT_CERTIFICATE))
2454 			goto err;
2455 		if (!ssl3_output_cert_chain(s, &server_cert, cpk))
2456 			goto err;
2457 		if (!ssl3_handshake_msg_finish(s, &cbb))
2458 			goto err;
2459 
2460 		S3I(s)->hs.state = SSL3_ST_SW_CERT_B;
2461 	}
2462 
2463 	/* SSL3_ST_SW_CERT_B */
2464 	return (ssl3_handshake_write(s));
2465 
2466  err:
2467 	CBB_cleanup(&cbb);
2468 
2469 	return (0);
2470 }
2471 
2472 /* send a new session ticket (not necessarily for a new session) */
2473 int
2474 ssl3_send_newsession_ticket(SSL *s)
2475 {
2476 	CBB cbb, session_ticket, ticket;
2477 	SSL_CTX *tctx = s->initial_ctx;
2478 	size_t enc_session_len, enc_session_max_len, hmac_len;
2479 	size_t session_len = 0;
2480 	unsigned char *enc_session = NULL, *session = NULL;
2481 	unsigned char iv[EVP_MAX_IV_LENGTH];
2482 	unsigned char key_name[16];
2483 	unsigned char *hmac;
2484 	unsigned int hlen;
2485 	EVP_CIPHER_CTX ctx;
2486 	HMAC_CTX hctx;
2487 	int len;
2488 
2489 	/*
2490 	 * New Session Ticket - RFC 5077, section 3.3.
2491 	 */
2492 
2493 	EVP_CIPHER_CTX_init(&ctx);
2494 	HMAC_CTX_init(&hctx);
2495 
2496 	memset(&cbb, 0, sizeof(cbb));
2497 
2498 	if (S3I(s)->hs.state == SSL3_ST_SW_SESSION_TICKET_A) {
2499 		if (!ssl3_handshake_msg_start(s, &cbb, &session_ticket,
2500 		    SSL3_MT_NEWSESSION_TICKET))
2501 			goto err;
2502 
2503 		if (!SSL_SESSION_ticket(s->session, &session, &session_len))
2504 			goto err;
2505 		if (session_len > 0xffff)
2506 			goto err;
2507 
2508 		/*
2509 		 * Initialize HMAC and cipher contexts. If callback is present
2510 		 * it does all the work, otherwise use generated values from
2511 		 * parent context.
2512 		 */
2513 		if (tctx->internal->tlsext_ticket_key_cb != NULL) {
2514 			if (tctx->internal->tlsext_ticket_key_cb(s,
2515 			    key_name, iv, &ctx, &hctx, 1) < 0) {
2516 				EVP_CIPHER_CTX_cleanup(&ctx);
2517 				goto err;
2518 			}
2519 		} else {
2520 			arc4random_buf(iv, 16);
2521 			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2522 			    tctx->internal->tlsext_tick_aes_key, iv);
2523 			HMAC_Init_ex(&hctx, tctx->internal->tlsext_tick_hmac_key,
2524 			    16, EVP_sha256(), NULL);
2525 			memcpy(key_name, tctx->internal->tlsext_tick_key_name, 16);
2526 		}
2527 
2528 		/* Encrypt the session state. */
2529 		enc_session_max_len = session_len + EVP_MAX_BLOCK_LENGTH;
2530 		if ((enc_session = calloc(1, enc_session_max_len)) == NULL)
2531 			goto err;
2532 		enc_session_len = 0;
2533 		if (!EVP_EncryptUpdate(&ctx, enc_session, &len, session,
2534 		    session_len))
2535 			goto err;
2536 		enc_session_len += len;
2537 		if (!EVP_EncryptFinal_ex(&ctx, enc_session + enc_session_len,
2538 		    &len))
2539 			goto err;
2540 		enc_session_len += len;
2541 
2542 		if (enc_session_len > enc_session_max_len)
2543 			goto err;
2544 
2545 		/* Generate the HMAC. */
2546 		if (!HMAC_Update(&hctx, key_name, sizeof(key_name)))
2547 			goto err;
2548 		if (!HMAC_Update(&hctx, iv, EVP_CIPHER_CTX_iv_length(&ctx)))
2549 			goto err;
2550 		if (!HMAC_Update(&hctx, enc_session, enc_session_len))
2551 			goto err;
2552 
2553 		if ((hmac_len = HMAC_size(&hctx)) <= 0)
2554 			goto err;
2555 
2556 		/*
2557 		 * Ticket lifetime hint (advisory only):
2558 		 * We leave this unspecified for resumed session
2559 		 * (for simplicity), and guess that tickets for new
2560 		 * sessions will live as long as their sessions.
2561 		 */
2562 		if (!CBB_add_u32(&session_ticket,
2563 		    s->internal->hit ? 0 : s->session->timeout))
2564 			goto err;
2565 
2566 		if (!CBB_add_u16_length_prefixed(&session_ticket, &ticket))
2567 			goto err;
2568 		if (!CBB_add_bytes(&ticket, key_name, sizeof(key_name)))
2569 			goto err;
2570 		if (!CBB_add_bytes(&ticket, iv, EVP_CIPHER_CTX_iv_length(&ctx)))
2571 			goto err;
2572 		if (!CBB_add_bytes(&ticket, enc_session, enc_session_len))
2573 			goto err;
2574 		if (!CBB_add_space(&ticket, &hmac, hmac_len))
2575 			goto err;
2576 
2577 		if (!HMAC_Final(&hctx, hmac, &hlen))
2578 			goto err;
2579 		if (hlen != hmac_len)
2580 			goto err;
2581 
2582 		if (!ssl3_handshake_msg_finish(s, &cbb))
2583 			goto err;
2584 
2585 		S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_B;
2586 	}
2587 
2588 	EVP_CIPHER_CTX_cleanup(&ctx);
2589 	HMAC_CTX_cleanup(&hctx);
2590 	freezero(session, session_len);
2591 	free(enc_session);
2592 
2593 	/* SSL3_ST_SW_SESSION_TICKET_B */
2594 	return (ssl3_handshake_write(s));
2595 
2596  err:
2597 	CBB_cleanup(&cbb);
2598 	EVP_CIPHER_CTX_cleanup(&ctx);
2599 	HMAC_CTX_cleanup(&hctx);
2600 	freezero(session, session_len);
2601 	free(enc_session);
2602 
2603 	return (-1);
2604 }
2605 
2606 int
2607 ssl3_send_cert_status(SSL *s)
2608 {
2609 	CBB cbb, certstatus, ocspresp;
2610 
2611 	memset(&cbb, 0, sizeof(cbb));
2612 
2613 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_STATUS_A) {
2614 		if (!ssl3_handshake_msg_start(s, &cbb, &certstatus,
2615 		    SSL3_MT_CERTIFICATE_STATUS))
2616 			goto err;
2617 		if (!CBB_add_u8(&certstatus, s->tlsext_status_type))
2618 			goto err;
2619 		if (!CBB_add_u24_length_prefixed(&certstatus, &ocspresp))
2620 			goto err;
2621 		if (!CBB_add_bytes(&ocspresp, s->internal->tlsext_ocsp_resp,
2622 		    s->internal->tlsext_ocsp_resplen))
2623 			goto err;
2624 		if (!ssl3_handshake_msg_finish(s, &cbb))
2625 			goto err;
2626 
2627 		S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_B;
2628 	}
2629 
2630 	/* SSL3_ST_SW_CERT_STATUS_B */
2631 	return (ssl3_handshake_write(s));
2632 
2633  err:
2634 	CBB_cleanup(&cbb);
2635 
2636 	return (-1);
2637 }
2638