xref: /dragonfly/crypto/libressl/ssl/ssl_srvr.c (revision 72c33676)
1 /* $OpenBSD: ssl_srvr.c,v 1.66 2019/03/25 17:21:18 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150 
151 #include <stdio.h>
152 
153 #include "ssl_locl.h"
154 
155 #include <openssl/bn.h>
156 #include <openssl/buffer.h>
157 #include <openssl/curve25519.h>
158 #include <openssl/evp.h>
159 #include <openssl/dh.h>
160 #ifndef OPENSSL_NO_GOST
161 #include <openssl/gost.h>
162 #endif
163 #include <openssl/hmac.h>
164 #include <openssl/md5.h>
165 #include <openssl/objects.h>
166 #include <openssl/x509.h>
167 
168 #include "bytestring.h"
169 #include "ssl_sigalgs.h"
170 #include "ssl_tlsext.h"
171 
172 int
173 ssl3_accept(SSL *s)
174 {
175 	void (*cb)(const SSL *ssl, int type, int val) = NULL;
176 	unsigned long alg_k;
177 	int ret = -1;
178 	int new_state, state, skip = 0;
179 	int listen = 0;
180 
181 	ERR_clear_error();
182 	errno = 0;
183 
184 	if (s->internal->info_callback != NULL)
185 		cb = s->internal->info_callback;
186 	else if (s->ctx->internal->info_callback != NULL)
187 		cb = s->ctx->internal->info_callback;
188 
189 	if (SSL_IS_DTLS(s))
190 		listen = D1I(s)->listen;
191 
192 	/* init things to blank */
193 	s->internal->in_handshake++;
194 	if (!SSL_in_init(s) || SSL_in_before(s))
195 		SSL_clear(s);
196 
197 	if (SSL_IS_DTLS(s))
198 		D1I(s)->listen = listen;
199 
200 	for (;;) {
201 		state = S3I(s)->hs.state;
202 
203 		switch (S3I(s)->hs.state) {
204 		case SSL_ST_RENEGOTIATE:
205 			s->internal->renegotiate = 1;
206 			/* S3I(s)->hs.state=SSL_ST_ACCEPT; */
207 
208 		case SSL_ST_BEFORE:
209 		case SSL_ST_ACCEPT:
210 		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
211 		case SSL_ST_OK|SSL_ST_ACCEPT:
212 			s->server = 1;
213 			if (cb != NULL)
214 				cb(s, SSL_CB_HANDSHAKE_START, 1);
215 
216 			if (SSL_IS_DTLS(s)) {
217 				if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
218 					SSLerror(s, ERR_R_INTERNAL_ERROR);
219 					ret = -1;
220 					goto end;
221 				}
222 			} else {
223 				if ((s->version >> 8) != 3) {
224 					SSLerror(s, ERR_R_INTERNAL_ERROR);
225 					ret = -1;
226 					goto end;
227 				}
228 			}
229 			s->internal->type = SSL_ST_ACCEPT;
230 
231 			if (!ssl3_setup_init_buffer(s)) {
232 				ret = -1;
233 				goto end;
234 			}
235 			if (!ssl3_setup_buffers(s)) {
236 				ret = -1;
237 				goto end;
238 			}
239 
240 			s->internal->init_num = 0;
241 
242 			if (S3I(s)->hs.state != SSL_ST_RENEGOTIATE) {
243 				/*
244 				 * Ok, we now need to push on a buffering BIO
245 				 * so that the output is sent in a way that
246 				 * TCP likes :-)
247 				 */
248 				if (!ssl_init_wbio_buffer(s, 1)) {
249 					ret = -1;
250 					goto end;
251 				}
252 
253 				if (!tls1_transcript_init(s)) {
254 					ret = -1;
255 					goto end;
256 				}
257 
258 				S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_A;
259 				s->ctx->internal->stats.sess_accept++;
260 			} else if (!SSL_IS_DTLS(s) && !S3I(s)->send_connection_binding) {
261 				/*
262 				 * Server attempting to renegotiate with
263 				 * client that doesn't support secure
264 				 * renegotiation.
265 				 */
266 				SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
267 				ssl3_send_alert(s, SSL3_AL_FATAL,
268 				    SSL_AD_HANDSHAKE_FAILURE);
269 				ret = -1;
270 				goto end;
271 			} else {
272 				/*
273 				 * S3I(s)->hs.state == SSL_ST_RENEGOTIATE,
274 				 * we will just send a HelloRequest.
275 				 */
276 				s->ctx->internal->stats.sess_accept_renegotiate++;
277 				S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_A;
278 			}
279 			break;
280 
281 		case SSL3_ST_SW_HELLO_REQ_A:
282 		case SSL3_ST_SW_HELLO_REQ_B:
283 			s->internal->shutdown = 0;
284 			if (SSL_IS_DTLS(s)) {
285 				dtls1_clear_record_buffer(s);
286 				dtls1_start_timer(s);
287 			}
288 			ret = ssl3_send_hello_request(s);
289 			if (ret <= 0)
290 				goto end;
291 			if (SSL_IS_DTLS(s))
292 				S3I(s)->hs.next_state = SSL3_ST_SR_CLNT_HELLO_A;
293 			else
294 				S3I(s)->hs.next_state = SSL3_ST_SW_HELLO_REQ_C;
295 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
296 			s->internal->init_num = 0;
297 
298 			if (!tls1_transcript_init(s)) {
299 				ret = -1;
300 				goto end;
301 			}
302 			break;
303 
304 		case SSL3_ST_SW_HELLO_REQ_C:
305 			S3I(s)->hs.state = SSL_ST_OK;
306 			break;
307 
308 		case SSL3_ST_SR_CLNT_HELLO_A:
309 		case SSL3_ST_SR_CLNT_HELLO_B:
310 		case SSL3_ST_SR_CLNT_HELLO_C:
311 			s->internal->shutdown = 0;
312 			if (SSL_IS_DTLS(s)) {
313 				ret = ssl3_get_client_hello(s);
314 				if (ret <= 0)
315 					goto end;
316 				dtls1_stop_timer(s);
317 
318 				if (ret == 1 &&
319 				    (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
320 					S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
321 				else
322 					S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
323 
324 				s->internal->init_num = 0;
325 
326 				/*
327 				 * Reflect ClientHello sequence to remain
328 				 * stateless while listening.
329 				 */
330 				if (listen) {
331 					memcpy(S3I(s)->write_sequence,
332 					    S3I(s)->read_sequence,
333 					    sizeof(S3I(s)->write_sequence));
334 				}
335 
336 				/* If we're just listening, stop here */
337 				if (listen && S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
338 					ret = 2;
339 					D1I(s)->listen = 0;
340 					/*
341 					 * Set expected sequence numbers to
342 					 * continue the handshake.
343 					 */
344 					D1I(s)->handshake_read_seq = 2;
345 					D1I(s)->handshake_write_seq = 1;
346 					D1I(s)->next_handshake_write_seq = 1;
347 					goto end;
348 				}
349 			} else {
350 				if (s->internal->rwstate != SSL_X509_LOOKUP) {
351 					ret = ssl3_get_client_hello(s);
352 					if (ret <= 0)
353 						goto end;
354 				}
355 
356 				s->internal->renegotiate = 2;
357 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
358 				s->internal->init_num = 0;
359 			}
360 			break;
361 
362 		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
363 		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
364 			ret = dtls1_send_hello_verify_request(s);
365 			if (ret <= 0)
366 				goto end;
367 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
368 			S3I(s)->hs.next_state = SSL3_ST_SR_CLNT_HELLO_A;
369 
370 			/* HelloVerifyRequest resets Finished MAC. */
371 			tls1_transcript_reset(s);
372 			break;
373 
374 		case SSL3_ST_SW_SRVR_HELLO_A:
375 		case SSL3_ST_SW_SRVR_HELLO_B:
376 			if (SSL_IS_DTLS(s)) {
377 				s->internal->renegotiate = 2;
378 				dtls1_start_timer(s);
379 			}
380 			ret = ssl3_send_server_hello(s);
381 			if (ret <= 0)
382 				goto end;
383 			if (s->internal->hit) {
384 				if (s->internal->tlsext_ticket_expected)
385 					S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
386 				else
387 					S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
388 			} else {
389 				S3I(s)->hs.state = SSL3_ST_SW_CERT_A;
390 			}
391 			s->internal->init_num = 0;
392 			break;
393 
394 		case SSL3_ST_SW_CERT_A:
395 		case SSL3_ST_SW_CERT_B:
396 			/* Check if it is anon DH or anon ECDH. */
397 			if (!(S3I(s)->hs.new_cipher->algorithm_auth &
398 			    SSL_aNULL)) {
399 				if (SSL_IS_DTLS(s))
400 					dtls1_start_timer(s);
401 				ret = ssl3_send_server_certificate(s);
402 				if (ret <= 0)
403 					goto end;
404 				if (s->internal->tlsext_status_expected)
405 					S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_A;
406 				else
407 					S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
408 			} else {
409 				skip = 1;
410 				S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
411 			}
412 			s->internal->init_num = 0;
413 			break;
414 
415 		case SSL3_ST_SW_KEY_EXCH_A:
416 		case SSL3_ST_SW_KEY_EXCH_B:
417 			alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
418 
419 			/*
420 			 * Only send if using a DH key exchange.
421 			 *
422 			 * For ECC ciphersuites, we send a ServerKeyExchange
423 			 * message only if the cipher suite is ECDHE. In other
424 			 * cases, the server certificate contains the server's
425 			 * public key for key exchange.
426 			 */
427 			if (alg_k & (SSL_kDHE|SSL_kECDHE)) {
428 				if (SSL_IS_DTLS(s))
429 					dtls1_start_timer(s);
430 				ret = ssl3_send_server_key_exchange(s);
431 				if (ret <= 0)
432 					goto end;
433 			} else
434 				skip = 1;
435 
436 			S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_A;
437 			s->internal->init_num = 0;
438 			break;
439 
440 		case SSL3_ST_SW_CERT_REQ_A:
441 		case SSL3_ST_SW_CERT_REQ_B:
442 			/*
443 			 * Determine whether or not we need to request a
444 			 * certificate.
445 			 *
446 			 * Do not request a certificate if:
447 			 *
448 			 * - We did not ask for it (SSL_VERIFY_PEER is unset).
449 			 *
450 			 * - SSL_VERIFY_CLIENT_ONCE is set and we are
451 			 *   renegotiating.
452 			 *
453 			 * - We are using an anonymous ciphersuites
454 			 *   (see section "Certificate request" in SSL 3 drafts
455 			 *   and in RFC 2246) ... except when the application
456 			 *   insists on verification (against the specs, but
457 			 *   s3_clnt.c accepts this for SSL 3).
458 			 */
459 			if (!(s->verify_mode & SSL_VERIFY_PEER) ||
460 			    ((s->session->peer != NULL) &&
461 			     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
462 			    ((S3I(s)->hs.new_cipher->algorithm_auth &
463 			     SSL_aNULL) && !(s->verify_mode &
464 			     SSL_VERIFY_FAIL_IF_NO_PEER_CERT))) {
465 				/* No cert request. */
466 				skip = 1;
467 				S3I(s)->tmp.cert_request = 0;
468 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
469 
470 				if (!SSL_IS_DTLS(s))
471 					tls1_transcript_free(s);
472 			} else {
473 				S3I(s)->tmp.cert_request = 1;
474 				if (SSL_IS_DTLS(s))
475 					dtls1_start_timer(s);
476 				ret = ssl3_send_certificate_request(s);
477 				if (ret <= 0)
478 					goto end;
479 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
480 				s->internal->init_num = 0;
481 			}
482 			break;
483 
484 		case SSL3_ST_SW_SRVR_DONE_A:
485 		case SSL3_ST_SW_SRVR_DONE_B:
486 			if (SSL_IS_DTLS(s))
487 				dtls1_start_timer(s);
488 			ret = ssl3_send_server_done(s);
489 			if (ret <= 0)
490 				goto end;
491 			S3I(s)->hs.next_state = SSL3_ST_SR_CERT_A;
492 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
493 			s->internal->init_num = 0;
494 			break;
495 
496 		case SSL3_ST_SW_FLUSH:
497 			/*
498 			 * This code originally checked to see if
499 			 * any data was pending using BIO_CTRL_INFO
500 			 * and then flushed. This caused problems
501 			 * as documented in PR#1939. The proposed
502 			 * fix doesn't completely resolve this issue
503 			 * as buggy implementations of BIO_CTRL_PENDING
504 			 * still exist. So instead we just flush
505 			 * unconditionally.
506 			 */
507 			s->internal->rwstate = SSL_WRITING;
508 			if (BIO_flush(s->wbio) <= 0) {
509 				if (SSL_IS_DTLS(s)) {
510 					/* If the write error was fatal, stop trying. */
511 					if (!BIO_should_retry(s->wbio)) {
512 						s->internal->rwstate = SSL_NOTHING;
513 						S3I(s)->hs.state = S3I(s)->hs.next_state;
514 					}
515 				}
516 				ret = -1;
517 				goto end;
518 			}
519 			s->internal->rwstate = SSL_NOTHING;
520 			S3I(s)->hs.state = S3I(s)->hs.next_state;
521 			break;
522 
523 		case SSL3_ST_SR_CERT_A:
524 		case SSL3_ST_SR_CERT_B:
525 			if (S3I(s)->tmp.cert_request) {
526 				ret = ssl3_get_client_certificate(s);
527 				if (ret <= 0)
528 					goto end;
529 			}
530 			s->internal->init_num = 0;
531 			S3I(s)->hs.state = SSL3_ST_SR_KEY_EXCH_A;
532 			break;
533 
534 		case SSL3_ST_SR_KEY_EXCH_A:
535 		case SSL3_ST_SR_KEY_EXCH_B:
536 			ret = ssl3_get_client_key_exchange(s);
537 			if (ret <= 0)
538 				goto end;
539 
540 			if (SSL_IS_DTLS(s)) {
541 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
542 				s->internal->init_num = 0;
543 			}
544 
545 			alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
546 			if (ret == 2) {
547 				/*
548 				 * For the ECDH ciphersuites when
549 				 * the client sends its ECDH pub key in
550 				 * a certificate, the CertificateVerify
551 				 * message is not sent.
552 				 * Also for GOST ciphersuites when
553 				 * the client uses its key from the certificate
554 				 * for key exchange.
555 				 */
556 				S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
557 				s->internal->init_num = 0;
558 			} else if (SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) {
559 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
560 				s->internal->init_num = 0;
561 				if (!s->session->peer)
562 					break;
563 				/*
564 				 * Freeze the transcript for use during client
565 				 * certificate verification.
566 				 */
567 				tls1_transcript_freeze(s);
568 			} else {
569 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
570 				s->internal->init_num = 0;
571 
572 				tls1_transcript_free(s);
573 
574 				/*
575 				 * We need to get hashes here so if there is
576 				 * a client cert, it can be verified.
577 				 */
578 				if (!tls1_transcript_hash_value(s,
579 				    S3I(s)->tmp.cert_verify_md,
580 				    sizeof(S3I(s)->tmp.cert_verify_md),
581 				    NULL)) {
582 					ret = -1;
583 					goto end;
584 				}
585 			}
586 			break;
587 
588 		case SSL3_ST_SR_CERT_VRFY_A:
589 		case SSL3_ST_SR_CERT_VRFY_B:
590 			if (SSL_IS_DTLS(s))
591 				D1I(s)->change_cipher_spec_ok = 1;
592 			else
593 				s->s3->flags |= SSL3_FLAGS_CCS_OK;
594 
595 			/* we should decide if we expected this one */
596 			ret = ssl3_get_cert_verify(s);
597 			if (ret <= 0)
598 				goto end;
599 			S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
600 			s->internal->init_num = 0;
601 			break;
602 
603 		case SSL3_ST_SR_FINISHED_A:
604 		case SSL3_ST_SR_FINISHED_B:
605 			if (SSL_IS_DTLS(s))
606 				D1I(s)->change_cipher_spec_ok = 1;
607 			else
608 				s->s3->flags |= SSL3_FLAGS_CCS_OK;
609 			ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
610 			    SSL3_ST_SR_FINISHED_B);
611 			if (ret <= 0)
612 				goto end;
613 			if (SSL_IS_DTLS(s))
614 				dtls1_stop_timer(s);
615 			if (s->internal->hit)
616 				S3I(s)->hs.state = SSL_ST_OK;
617 			else if (s->internal->tlsext_ticket_expected)
618 				S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
619 			else
620 				S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
621 			s->internal->init_num = 0;
622 			break;
623 
624 		case SSL3_ST_SW_SESSION_TICKET_A:
625 		case SSL3_ST_SW_SESSION_TICKET_B:
626 			ret = ssl3_send_newsession_ticket(s);
627 			if (ret <= 0)
628 				goto end;
629 			S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
630 			s->internal->init_num = 0;
631 			break;
632 
633 		case SSL3_ST_SW_CERT_STATUS_A:
634 		case SSL3_ST_SW_CERT_STATUS_B:
635 			ret = ssl3_send_cert_status(s);
636 			if (ret <= 0)
637 				goto end;
638 			S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
639 			s->internal->init_num = 0;
640 			break;
641 
642 		case SSL3_ST_SW_CHANGE_A:
643 		case SSL3_ST_SW_CHANGE_B:
644 			s->session->cipher = S3I(s)->hs.new_cipher;
645 			if (!tls1_setup_key_block(s)) {
646 				ret = -1;
647 				goto end;
648 			}
649 
650 			ret = ssl3_send_change_cipher_spec(s,
651 			    SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B);
652 			if (ret <= 0)
653 				goto end;
654 			S3I(s)->hs.state = SSL3_ST_SW_FINISHED_A;
655 			s->internal->init_num = 0;
656 
657 			if (!tls1_change_cipher_state(s,
658 			    SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
659 				ret = -1;
660 				goto end;
661 			}
662 
663 			if (SSL_IS_DTLS(s))
664 				dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
665 			break;
666 
667 		case SSL3_ST_SW_FINISHED_A:
668 		case SSL3_ST_SW_FINISHED_B:
669 			ret = ssl3_send_finished(s,
670 			    SSL3_ST_SW_FINISHED_A, SSL3_ST_SW_FINISHED_B,
671 			    TLS_MD_SERVER_FINISH_CONST,
672 			    TLS_MD_SERVER_FINISH_CONST_SIZE);
673 			if (ret <= 0)
674 				goto end;
675 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
676 			if (s->internal->hit) {
677 				S3I(s)->hs.next_state = SSL3_ST_SR_FINISHED_A;
678 				tls1_transcript_free(s);
679 			} else
680 				S3I(s)->hs.next_state = SSL_ST_OK;
681 			s->internal->init_num = 0;
682 			break;
683 
684 		case SSL_ST_OK:
685 			/* clean a few things up */
686 			tls1_cleanup_key_block(s);
687 
688 			if (S3I(s)->handshake_transcript != NULL) {
689 				SSLerror(s, ERR_R_INTERNAL_ERROR);
690 				ret = -1;
691 				goto end;
692 			}
693 
694 			if (!SSL_IS_DTLS(s)) {
695 				BUF_MEM_free(s->internal->init_buf);
696 				s->internal->init_buf = NULL;
697 			}
698 
699 			/* remove buffering on output */
700 			ssl_free_wbio_buffer(s);
701 
702 			s->internal->init_num = 0;
703 
704 			/* Skipped if we just sent a HelloRequest. */
705 			if (s->internal->renegotiate == 2) {
706 				s->internal->renegotiate = 0;
707 				s->internal->new_session = 0;
708 
709 				ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
710 
711 				s->ctx->internal->stats.sess_accept_good++;
712 				/* s->server=1; */
713 				s->internal->handshake_func = ssl3_accept;
714 
715 				if (cb != NULL)
716 					cb(s, SSL_CB_HANDSHAKE_DONE, 1);
717 			}
718 
719 			ret = 1;
720 
721 			if (SSL_IS_DTLS(s)) {
722 				/* Done handshaking, next message is client hello. */
723 				D1I(s)->handshake_read_seq = 0;
724 				/* Next message is server hello. */
725 				D1I(s)->handshake_write_seq = 0;
726 				D1I(s)->next_handshake_write_seq = 0;
727 			}
728 			goto end;
729 			/* break; */
730 
731 		default:
732 			SSLerror(s, SSL_R_UNKNOWN_STATE);
733 			ret = -1;
734 			goto end;
735 			/* break; */
736 		}
737 
738 		if (!S3I(s)->tmp.reuse_message && !skip) {
739 			if (s->internal->debug) {
740 				if ((ret = BIO_flush(s->wbio)) <= 0)
741 					goto end;
742 			}
743 
744 
745 			if ((cb != NULL) && (S3I(s)->hs.state != state)) {
746 				new_state = S3I(s)->hs.state;
747 				S3I(s)->hs.state = state;
748 				cb(s, SSL_CB_ACCEPT_LOOP, 1);
749 				S3I(s)->hs.state = new_state;
750 			}
751 		}
752 		skip = 0;
753 	}
754 end:
755 	/* BIO_flush(s->wbio); */
756 	s->internal->in_handshake--;
757 	if (cb != NULL)
758 		cb(s, SSL_CB_ACCEPT_EXIT, ret);
759 
760 	return (ret);
761 }
762 
763 int
764 ssl3_send_hello_request(SSL *s)
765 {
766 	CBB cbb, hello;
767 
768 	memset(&cbb, 0, sizeof(cbb));
769 
770 	if (S3I(s)->hs.state == SSL3_ST_SW_HELLO_REQ_A) {
771 		if (!ssl3_handshake_msg_start(s, &cbb, &hello,
772 		    SSL3_MT_HELLO_REQUEST))
773 			goto err;
774 		if (!ssl3_handshake_msg_finish(s, &cbb))
775 			goto err;
776 
777 		S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_B;
778 	}
779 
780 	/* SSL3_ST_SW_HELLO_REQ_B */
781 	return (ssl3_handshake_write(s));
782 
783  err:
784 	CBB_cleanup(&cbb);
785 
786 	return (-1);
787 }
788 
789 int
790 ssl3_get_client_hello(SSL *s)
791 {
792 	CBS cbs, client_random, session_id, cookie, cipher_suites;
793 	CBS compression_methods;
794 	uint16_t client_version;
795 	uint8_t comp_method;
796 	int comp_null;
797 	int i, j, ok, al, ret = -1, cookie_valid = 0;
798 	long n;
799 	unsigned long id;
800 	SSL_CIPHER *c;
801 	STACK_OF(SSL_CIPHER) *ciphers = NULL;
802 	unsigned long alg_k;
803 	const SSL_METHOD *method;
804 	uint16_t shared_version;
805 
806 	/*
807 	 * We do this so that we will respond with our native type.
808 	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
809 	 * This down switching should be handled by a different method.
810 	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
811 	 * TLSv1.
812 	 */
813 	if (S3I(s)->hs.state == SSL3_ST_SR_CLNT_HELLO_A) {
814 		S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_B;
815 	}
816 
817 	s->internal->first_packet = 1;
818 	n = s->method->internal->ssl_get_message(s, SSL3_ST_SR_CLNT_HELLO_B,
819 	    SSL3_ST_SR_CLNT_HELLO_C, SSL3_MT_CLIENT_HELLO,
820 	    SSL3_RT_MAX_PLAIN_LENGTH, &ok);
821 	if (!ok)
822 		return ((int)n);
823 	s->internal->first_packet = 0;
824 
825 	if (n < 0)
826 		goto err;
827 
828 	CBS_init(&cbs, s->internal->init_msg, n);
829 
830 	/* Parse client hello up until the extensions (if any). */
831 	if (!CBS_get_u16(&cbs, &client_version))
832 		goto truncated;
833 	if (!CBS_get_bytes(&cbs, &client_random, SSL3_RANDOM_SIZE))
834 		goto truncated;
835 	if (!CBS_get_u8_length_prefixed(&cbs, &session_id))
836 		goto truncated;
837 	if (SSL_IS_DTLS(s)) {
838 		if (!CBS_get_u8_length_prefixed(&cbs, &cookie))
839 			goto truncated;
840 	}
841 	if (!CBS_get_u16_length_prefixed(&cbs, &cipher_suites))
842 		goto truncated;
843 	if (!CBS_get_u8_length_prefixed(&cbs, &compression_methods))
844 		goto truncated;
845 
846 	/*
847 	 * Use version from inside client hello, not from record header.
848 	 * (may differ: see RFC 2246, Appendix E, second paragraph)
849 	 */
850 	if (ssl_max_shared_version(s, client_version, &shared_version) != 1) {
851 		SSLerror(s, SSL_R_WRONG_VERSION_NUMBER);
852 		if ((s->client_version >> 8) == SSL3_VERSION_MAJOR &&
853 		    !s->internal->enc_write_ctx && !s->internal->write_hash) {
854 			/*
855 			 * Similar to ssl3_get_record, send alert using remote
856 			 * version number.
857 			 */
858 			s->version = s->client_version;
859 		}
860 		al = SSL_AD_PROTOCOL_VERSION;
861 		goto f_err;
862 	}
863 	s->client_version = client_version;
864 	s->version = shared_version;
865 
866 	if ((method = tls1_get_server_method(shared_version)) == NULL)
867 		method = dtls1_get_server_method(shared_version);
868 	if (method == NULL) {
869 		SSLerror(s, ERR_R_INTERNAL_ERROR);
870 		goto err;
871 	}
872 	s->method = method;
873 
874 	/*
875 	 * If we require cookies (DTLS) and this ClientHello does not contain
876 	 * one, just return since we do not want to allocate any memory yet.
877 	 * So check cookie length...
878 	 */
879 	if (SSL_IS_DTLS(s)) {
880 		if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
881 			if (CBS_len(&cookie) == 0)
882 				return (1);
883 		}
884 	}
885 
886 	if (!CBS_write_bytes(&client_random, s->s3->client_random,
887 	    sizeof(s->s3->client_random), NULL))
888 		goto err;
889 
890 	s->internal->hit = 0;
891 
892 	/*
893 	 * Versions before 0.9.7 always allow clients to resume sessions in
894 	 * renegotiation. 0.9.7 and later allow this by default, but optionally
895 	 * ignore resumption requests with flag
896 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag
897 	 * rather than a change to default behavior so that applications
898 	 * relying on this for security won't even compile against older
899 	 * library versions).
900 	 *
901 	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated()
902 	 * to request renegotiation but not a new session (s->internal->new_session
903 	 * remains unset): for servers, this essentially just means that the
904 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
905 	 * ignored.
906 	 */
907 	if ((s->internal->new_session && (s->internal->options &
908 	    SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
909 		if (!ssl_get_new_session(s, 1))
910 			goto err;
911 	} else {
912 		CBS ext_block;
913 
914 		CBS_dup(&cbs, &ext_block);
915 
916 		i = ssl_get_prev_session(s, CBS_data(&session_id),
917 		    CBS_len(&session_id), &ext_block);
918 		if (i == 1) { /* previous session */
919 			s->internal->hit = 1;
920 		} else if (i == -1)
921 			goto err;
922 		else {
923 			/* i == 0 */
924 			if (!ssl_get_new_session(s, 1))
925 				goto err;
926 		}
927 	}
928 
929 	if (SSL_IS_DTLS(s)) {
930 		/*
931 		 * The ClientHello may contain a cookie even if the HelloVerify
932 		 * message has not been sent - make sure that it does not cause
933 		 * an overflow.
934 		 */
935 		if (CBS_len(&cookie) > sizeof(D1I(s)->rcvd_cookie)) {
936 			al = SSL_AD_DECODE_ERROR;
937 			SSLerror(s, SSL_R_COOKIE_MISMATCH);
938 			goto f_err;
939 		}
940 
941 		/* Verify the cookie if appropriate option is set. */
942 		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
943 		    CBS_len(&cookie) > 0) {
944 			size_t cookie_len;
945 
946 			/* XXX - rcvd_cookie seems to only be used here... */
947 			if (!CBS_write_bytes(&cookie, D1I(s)->rcvd_cookie,
948 			    sizeof(D1I(s)->rcvd_cookie), &cookie_len))
949 				goto err;
950 
951 			if (s->ctx->internal->app_verify_cookie_cb != NULL) {
952 				if (s->ctx->internal->app_verify_cookie_cb(s,
953 				    D1I(s)->rcvd_cookie, cookie_len) == 0) {
954 					al = SSL_AD_HANDSHAKE_FAILURE;
955 					SSLerror(s, SSL_R_COOKIE_MISMATCH);
956 					goto f_err;
957 				}
958 				/* else cookie verification succeeded */
959 			/* XXX - can d1->cookie_len > sizeof(rcvd_cookie) ? */
960 			} else if (timingsafe_memcmp(D1I(s)->rcvd_cookie,
961 			    D1I(s)->cookie, D1I(s)->cookie_len) != 0) {
962 				/* default verification */
963 				al = SSL_AD_HANDSHAKE_FAILURE;
964 				SSLerror(s, SSL_R_COOKIE_MISMATCH);
965 				goto f_err;
966 			}
967 			cookie_valid = 1;
968 		}
969 	}
970 
971 	/* XXX - This logic seems wrong... */
972 	if (CBS_len(&cipher_suites) == 0 && CBS_len(&session_id) != 0) {
973 		/* we need a cipher if we are not resuming a session */
974 		al = SSL_AD_ILLEGAL_PARAMETER;
975 		SSLerror(s, SSL_R_NO_CIPHERS_SPECIFIED);
976 		goto f_err;
977 	}
978 
979 	if (CBS_len(&cipher_suites) > 0) {
980 		if ((ciphers = ssl_bytes_to_cipher_list(s,
981 		    &cipher_suites)) == NULL)
982 			goto err;
983 	}
984 
985 	/* If it is a hit, check that the cipher is in the list */
986 	/* XXX - CBS_len(&cipher_suites) will always be zero here... */
987 	if (s->internal->hit && CBS_len(&cipher_suites) > 0) {
988 		j = 0;
989 		id = s->session->cipher->id;
990 
991 		for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
992 			c = sk_SSL_CIPHER_value(ciphers, i);
993 			if (c->id == id) {
994 				j = 1;
995 				break;
996 			}
997 		}
998 		if (j == 0) {
999 			/*
1000 			 * We need to have the cipher in the cipher
1001 			 * list if we are asked to reuse it
1002 			 */
1003 			al = SSL_AD_ILLEGAL_PARAMETER;
1004 			SSLerror(s, SSL_R_REQUIRED_CIPHER_MISSING);
1005 			goto f_err;
1006 		}
1007 	}
1008 
1009 	comp_null = 0;
1010 	while (CBS_len(&compression_methods) > 0) {
1011 		if (!CBS_get_u8(&compression_methods, &comp_method))
1012 			goto truncated;
1013 		if (comp_method == 0)
1014 			comp_null = 1;
1015 	}
1016 	if (comp_null == 0) {
1017 		al = SSL_AD_DECODE_ERROR;
1018 		SSLerror(s, SSL_R_NO_COMPRESSION_SPECIFIED);
1019 		goto f_err;
1020 	}
1021 
1022 	if (!tlsext_server_parse(s, &cbs, &al, SSL_TLSEXT_MSG_CH)) {
1023 		SSLerror(s, SSL_R_PARSE_TLSEXT);
1024 		goto f_err;
1025 	}
1026 
1027 	if (!S3I(s)->renegotiate_seen && s->internal->renegotiate) {
1028 		al = SSL_AD_HANDSHAKE_FAILURE;
1029 		SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1030 		goto f_err;
1031 	}
1032 
1033 	if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1034 		SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1035 		goto err;
1036 	}
1037 
1038 	/*
1039 	 * Check if we want to use external pre-shared secret for this
1040 	 * handshake for not reused session only. We need to generate
1041 	 * server_random before calling tls_session_secret_cb in order to allow
1042 	 * SessionTicket processing to use it in key derivation.
1043 	 */
1044 	arc4random_buf(s->s3->server_random, SSL3_RANDOM_SIZE);
1045 
1046 	if (!s->internal->hit && s->internal->tls_session_secret_cb) {
1047 		SSL_CIPHER *pref_cipher = NULL;
1048 
1049 		s->session->master_key_length = sizeof(s->session->master_key);
1050 		if (s->internal->tls_session_secret_cb(s, s->session->master_key,
1051 		    &s->session->master_key_length, ciphers, &pref_cipher,
1052 		    s->internal->tls_session_secret_cb_arg)) {
1053 			s->internal->hit = 1;
1054 			s->session->ciphers = ciphers;
1055 			s->session->verify_result = X509_V_OK;
1056 
1057 			ciphers = NULL;
1058 
1059 			/* check if some cipher was preferred by call back */
1060 			pref_cipher = pref_cipher ? pref_cipher :
1061 			    ssl3_choose_cipher(s, s->session->ciphers,
1062 			    SSL_get_ciphers(s));
1063 			if (pref_cipher == NULL) {
1064 				al = SSL_AD_HANDSHAKE_FAILURE;
1065 				SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1066 				goto f_err;
1067 			}
1068 
1069 			s->session->cipher = pref_cipher;
1070 
1071 			sk_SSL_CIPHER_free(s->cipher_list);
1072 			sk_SSL_CIPHER_free(s->internal->cipher_list_by_id);
1073 
1074 			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1075 			s->internal->cipher_list_by_id =
1076 			    sk_SSL_CIPHER_dup(s->session->ciphers);
1077 		}
1078 	}
1079 
1080 	/*
1081 	 * Given s->session->ciphers and SSL_get_ciphers, we must
1082 	 * pick a cipher
1083 	 */
1084 
1085 	if (!s->internal->hit) {
1086 		sk_SSL_CIPHER_free(s->session->ciphers);
1087 		s->session->ciphers = ciphers;
1088 		if (ciphers == NULL) {
1089 			al = SSL_AD_ILLEGAL_PARAMETER;
1090 			SSLerror(s, SSL_R_NO_CIPHERS_PASSED);
1091 			goto f_err;
1092 		}
1093 		ciphers = NULL;
1094 		c = ssl3_choose_cipher(s, s->session->ciphers,
1095 		SSL_get_ciphers(s));
1096 
1097 		if (c == NULL) {
1098 			al = SSL_AD_HANDSHAKE_FAILURE;
1099 			SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1100 			goto f_err;
1101 		}
1102 		S3I(s)->hs.new_cipher = c;
1103 	} else {
1104 		S3I(s)->hs.new_cipher = s->session->cipher;
1105 	}
1106 
1107 	if (!tls1_transcript_hash_init(s))
1108 		goto err;
1109 
1110 	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
1111 	if (!(SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) ||
1112 	    !(s->verify_mode & SSL_VERIFY_PEER))
1113 		tls1_transcript_free(s);
1114 
1115 	/*
1116 	 * We now have the following setup.
1117 	 * client_random
1118 	 * cipher_list 		- our prefered list of ciphers
1119 	 * ciphers 		- the clients prefered list of ciphers
1120 	 * compression		- basically ignored right now
1121 	 * ssl version is set	- sslv3
1122 	 * s->session		- The ssl session has been setup.
1123 	 * s->internal->hit		- session reuse flag
1124 	 * s->hs.new_cipher	- the new cipher to use.
1125 	 */
1126 
1127 	/* Handles TLS extensions that we couldn't check earlier */
1128 	if (ssl_check_clienthello_tlsext_late(s) <= 0) {
1129 		SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1130 		goto err;
1131 	}
1132 
1133 	ret = cookie_valid ? 2 : 1;
1134 
1135 	if (0) {
1136 truncated:
1137 		al = SSL_AD_DECODE_ERROR;
1138 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1139 f_err:
1140 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
1141 	}
1142 err:
1143 	sk_SSL_CIPHER_free(ciphers);
1144 
1145 	return (ret);
1146 }
1147 
1148 int
1149 ssl3_send_server_hello(SSL *s)
1150 {
1151 	CBB cbb, server_hello, session_id;
1152 	size_t sl;
1153 
1154 	memset(&cbb, 0, sizeof(cbb));
1155 
1156 	if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
1157 		if (!ssl3_handshake_msg_start(s, &cbb, &server_hello,
1158 		    SSL3_MT_SERVER_HELLO))
1159 			goto err;
1160 
1161 		if (!CBB_add_u16(&server_hello, s->version))
1162 			goto err;
1163 		if (!CBB_add_bytes(&server_hello, s->s3->server_random,
1164 		    sizeof(s->s3->server_random)))
1165 			goto err;
1166 
1167 		/*
1168 		 * There are several cases for the session ID to send
1169 		 * back in the server hello:
1170 		 *
1171 		 * - For session reuse from the session cache,
1172 		 *   we send back the old session ID.
1173 		 * - If stateless session reuse (using a session ticket)
1174 		 *   is successful, we send back the client's "session ID"
1175 		 *   (which doesn't actually identify the session).
1176 		 * - If it is a new session, we send back the new
1177 		 *   session ID.
1178 		 * - However, if we want the new session to be single-use,
1179 		 *   we send back a 0-length session ID.
1180 		 *
1181 		 * s->internal->hit is non-zero in either case of session reuse,
1182 		 * so the following won't overwrite an ID that we're supposed
1183 		 * to send back.
1184 		 */
1185 		if (!(s->ctx->internal->session_cache_mode & SSL_SESS_CACHE_SERVER)
1186 		    && !s->internal->hit)
1187 			s->session->session_id_length = 0;
1188 
1189 		sl = s->session->session_id_length;
1190 		if (sl > sizeof(s->session->session_id)) {
1191 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1192 			goto err;
1193 		}
1194 		if (!CBB_add_u8_length_prefixed(&server_hello, &session_id))
1195 			goto err;
1196 		if (!CBB_add_bytes(&session_id, s->session->session_id, sl))
1197 			goto err;
1198 
1199 		/* Cipher suite. */
1200 		if (!CBB_add_u16(&server_hello,
1201 		    ssl3_cipher_get_value(S3I(s)->hs.new_cipher)))
1202 			goto err;
1203 
1204 		/* Compression method (null). */
1205 		if (!CBB_add_u8(&server_hello, 0))
1206 			goto err;
1207 
1208 		/* TLS extensions */
1209 		if (!tlsext_server_build(s, &server_hello, SSL_TLSEXT_MSG_SH)) {
1210 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1211 			goto err;
1212 		}
1213 
1214 		if (!ssl3_handshake_msg_finish(s, &cbb))
1215 			goto err;
1216 	}
1217 
1218 	/* SSL3_ST_SW_SRVR_HELLO_B */
1219 	return (ssl3_handshake_write(s));
1220 
1221  err:
1222 	CBB_cleanup(&cbb);
1223 
1224 	return (-1);
1225 }
1226 
1227 int
1228 ssl3_send_server_done(SSL *s)
1229 {
1230 	CBB cbb, done;
1231 
1232 	memset(&cbb, 0, sizeof(cbb));
1233 
1234 	if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_DONE_A) {
1235 		if (!ssl3_handshake_msg_start(s, &cbb, &done,
1236 		    SSL3_MT_SERVER_DONE))
1237 			goto err;
1238 		if (!ssl3_handshake_msg_finish(s, &cbb))
1239 			goto err;
1240 
1241 		S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_B;
1242 	}
1243 
1244 	/* SSL3_ST_SW_SRVR_DONE_B */
1245 	return (ssl3_handshake_write(s));
1246 
1247  err:
1248 	CBB_cleanup(&cbb);
1249 
1250 	return (-1);
1251 }
1252 
1253 static int
1254 ssl3_send_server_kex_dhe(SSL *s, CBB *cbb)
1255 {
1256 	CBB dh_p, dh_g, dh_Ys;
1257 	DH *dh = NULL, *dhp;
1258 	unsigned char *data;
1259 	int al;
1260 
1261 	if (s->cert->dh_tmp_auto != 0) {
1262 		if ((dhp = ssl_get_auto_dh(s)) == NULL) {
1263 			al = SSL_AD_INTERNAL_ERROR;
1264 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1265 			goto f_err;
1266 		}
1267 	} else
1268 		dhp = s->cert->dh_tmp;
1269 
1270 	if (dhp == NULL && s->cert->dh_tmp_cb != NULL)
1271 		dhp = s->cert->dh_tmp_cb(s, 0,
1272 		    SSL_C_PKEYLENGTH(S3I(s)->hs.new_cipher));
1273 
1274 	if (dhp == NULL) {
1275 		al = SSL_AD_HANDSHAKE_FAILURE;
1276 		SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1277 		goto f_err;
1278 	}
1279 
1280 	if (S3I(s)->tmp.dh != NULL) {
1281 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1282 		goto err;
1283 	}
1284 
1285 	if (s->cert->dh_tmp_auto != 0) {
1286 		dh = dhp;
1287 	} else if ((dh = DHparams_dup(dhp)) == NULL) {
1288 		SSLerror(s, ERR_R_DH_LIB);
1289 		goto err;
1290 	}
1291 	S3I(s)->tmp.dh = dh;
1292 	if (!DH_generate_key(dh)) {
1293 		SSLerror(s, ERR_R_DH_LIB);
1294 		goto err;
1295 	}
1296 
1297 	/*
1298 	 * Serialize the DH parameters and public key.
1299 	 */
1300 	if (!CBB_add_u16_length_prefixed(cbb, &dh_p))
1301 		goto err;
1302 	if (!CBB_add_space(&dh_p, &data, BN_num_bytes(dh->p)))
1303 		goto err;
1304 	BN_bn2bin(dh->p, data);
1305 
1306 	if (!CBB_add_u16_length_prefixed(cbb, &dh_g))
1307 		goto err;
1308 	if (!CBB_add_space(&dh_g, &data, BN_num_bytes(dh->g)))
1309 		goto err;
1310 	BN_bn2bin(dh->g, data);
1311 
1312 	if (!CBB_add_u16_length_prefixed(cbb, &dh_Ys))
1313 		goto err;
1314 	if (!CBB_add_space(&dh_Ys, &data, BN_num_bytes(dh->pub_key)))
1315 		goto err;
1316 	BN_bn2bin(dh->pub_key, data);
1317 
1318 	if (!CBB_flush(cbb))
1319 		goto err;
1320 
1321 	return (1);
1322 
1323  f_err:
1324 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1325  err:
1326 	return (-1);
1327 }
1328 
1329 static int
1330 ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb)
1331 {
1332 	const EC_GROUP *group;
1333 	const EC_POINT *pubkey;
1334 	unsigned char *data;
1335 	int encoded_len = 0;
1336 	int curve_id = 0;
1337 	BN_CTX *bn_ctx = NULL;
1338 	EC_KEY *ecdh;
1339 	CBB ecpoint;
1340 	int al;
1341 
1342 	/*
1343 	 * Only named curves are supported in ECDH ephemeral key exchanges.
1344 	 * For supported named curves, curve_id is non-zero.
1345 	 */
1346 	if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1347 		SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1348 		goto err;
1349 	}
1350 
1351 	if (S3I(s)->tmp.ecdh != NULL) {
1352 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1353 		goto err;
1354 	}
1355 
1356 	if ((S3I(s)->tmp.ecdh = EC_KEY_new_by_curve_name(nid)) == NULL) {
1357 		al = SSL_AD_HANDSHAKE_FAILURE;
1358 		SSLerror(s, SSL_R_MISSING_TMP_ECDH_KEY);
1359 		goto f_err;
1360 	}
1361 	ecdh = S3I(s)->tmp.ecdh;
1362 
1363 	if (!EC_KEY_generate_key(ecdh)) {
1364 		SSLerror(s, ERR_R_ECDH_LIB);
1365 		goto err;
1366 	}
1367 	if ((group = EC_KEY_get0_group(ecdh)) == NULL ||
1368 	    (pubkey = EC_KEY_get0_public_key(ecdh)) == NULL ||
1369 	    EC_KEY_get0_private_key(ecdh) == NULL) {
1370 		SSLerror(s, ERR_R_ECDH_LIB);
1371 		goto err;
1372 	}
1373 
1374 	/*
1375 	 * Encode the public key.
1376 	 */
1377 	encoded_len = EC_POINT_point2oct(group, pubkey,
1378 	    POINT_CONVERSION_UNCOMPRESSED, NULL, 0, NULL);
1379 	if (encoded_len == 0) {
1380 		SSLerror(s, ERR_R_ECDH_LIB);
1381 		goto err;
1382 	}
1383 	if ((bn_ctx = BN_CTX_new()) == NULL) {
1384 		SSLerror(s, ERR_R_MALLOC_FAILURE);
1385 		goto err;
1386 	}
1387 
1388 	/*
1389 	 * Only named curves are supported in ECDH ephemeral key exchanges.
1390 	 * In this case the ServerKeyExchange message has:
1391 	 * [1 byte CurveType], [2 byte CurveName]
1392 	 * [1 byte length of encoded point], followed by
1393 	 * the actual encoded point itself.
1394 	 */
1395 	if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1396 		goto err;
1397 	if (!CBB_add_u16(cbb, curve_id))
1398 		goto err;
1399 	if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1400 		goto err;
1401 	if (!CBB_add_space(&ecpoint, &data, encoded_len))
1402 		goto err;
1403 	if (EC_POINT_point2oct(group, pubkey, POINT_CONVERSION_UNCOMPRESSED,
1404 	    data, encoded_len, bn_ctx) == 0) {
1405 		SSLerror(s, ERR_R_ECDH_LIB);
1406 		goto err;
1407 	}
1408 	if (!CBB_flush(cbb))
1409 		goto err;
1410 
1411 	BN_CTX_free(bn_ctx);
1412 
1413 	return (1);
1414 
1415  f_err:
1416 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1417  err:
1418 	BN_CTX_free(bn_ctx);
1419 
1420 	return (-1);
1421 }
1422 
1423 static int
1424 ssl3_send_server_kex_ecdhe_ecx(SSL *s, int nid, CBB *cbb)
1425 {
1426 	uint8_t *public_key = NULL;
1427 	int curve_id;
1428 	CBB ecpoint;
1429 	int ret = -1;
1430 
1431 	/* Generate an X25519 key pair. */
1432 	if (S3I(s)->tmp.x25519 != NULL) {
1433 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1434 		goto err;
1435 	}
1436 	if ((S3I(s)->tmp.x25519 = malloc(X25519_KEY_LENGTH)) == NULL)
1437 		goto err;
1438 	if ((public_key = malloc(X25519_KEY_LENGTH)) == NULL)
1439 		goto err;
1440 	X25519_keypair(public_key, S3I(s)->tmp.x25519);
1441 
1442 	/* Serialize public key. */
1443 	if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1444 		SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1445 		goto err;
1446 	}
1447 
1448 	if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1449 		goto err;
1450 	if (!CBB_add_u16(cbb, curve_id))
1451 		goto err;
1452 	if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1453 		goto err;
1454 	if (!CBB_add_bytes(&ecpoint, public_key, X25519_KEY_LENGTH))
1455 		goto err;
1456 	if (!CBB_flush(cbb))
1457 		goto err;
1458 
1459 	ret = 1;
1460 
1461  err:
1462 	free(public_key);
1463 
1464 	return (ret);
1465 }
1466 
1467 static int
1468 ssl3_send_server_kex_ecdhe(SSL *s, CBB *cbb)
1469 {
1470 	int nid;
1471 
1472 	nid = tls1_get_shared_curve(s);
1473 
1474 	if (nid == NID_X25519)
1475 		return ssl3_send_server_kex_ecdhe_ecx(s, nid, cbb);
1476 
1477 	return ssl3_send_server_kex_ecdhe_ecp(s, nid, cbb);
1478 }
1479 
1480 int
1481 ssl3_send_server_key_exchange(SSL *s)
1482 {
1483 	CBB cbb, cbb_params, cbb_signature, server_kex;
1484 	const struct ssl_sigalg *sigalg = NULL;
1485 	unsigned char *signature = NULL;
1486 	size_t signature_len = 0;
1487 	unsigned char *params = NULL;
1488 	size_t params_len;
1489 	const EVP_MD *md = NULL;
1490 	unsigned long type;
1491 	EVP_MD_CTX md_ctx;
1492 	EVP_PKEY_CTX *pctx;
1493 	EVP_PKEY *pkey;
1494 	int al;
1495 
1496 	memset(&cbb, 0, sizeof(cbb));
1497 	memset(&cbb_params, 0, sizeof(cbb_params));
1498 
1499 	EVP_MD_CTX_init(&md_ctx);
1500 
1501 	if (S3I(s)->hs.state == SSL3_ST_SW_KEY_EXCH_A) {
1502 
1503 		if (!ssl3_handshake_msg_start(s, &cbb, &server_kex,
1504 		    SSL3_MT_SERVER_KEY_EXCHANGE))
1505 			goto err;
1506 
1507 		if (!CBB_init(&cbb_params, 0))
1508 			goto err;
1509 
1510 		type = S3I(s)->hs.new_cipher->algorithm_mkey;
1511 		if (type & SSL_kDHE) {
1512 			if (ssl3_send_server_kex_dhe(s, &cbb_params) != 1)
1513 				goto err;
1514 		} else if (type & SSL_kECDHE) {
1515 			if (ssl3_send_server_kex_ecdhe(s, &cbb_params) != 1)
1516 				goto err;
1517 		} else {
1518 			al = SSL_AD_HANDSHAKE_FAILURE;
1519 			SSLerror(s, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1520 			goto f_err;
1521 		}
1522 
1523 		if (!CBB_finish(&cbb_params, &params, &params_len))
1524 			goto err;
1525 
1526 		if (!CBB_add_bytes(&server_kex, params, params_len))
1527 			goto err;
1528 
1529 		/* Add signature unless anonymous. */
1530 		if (!(S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL)) {
1531 			if ((pkey = ssl_get_sign_pkey(s, S3I(s)->hs.new_cipher,
1532 			    &md, &sigalg)) == NULL) {
1533 				al = SSL_AD_DECODE_ERROR;
1534 				goto f_err;
1535 			}
1536 
1537 			/* Send signature algorithm. */
1538 			if (SSL_USE_SIGALGS(s)) {
1539 				if (!CBB_add_u16(&server_kex, sigalg->value)) {
1540 					al = SSL_AD_INTERNAL_ERROR;
1541 					SSLerror(s, ERR_R_INTERNAL_ERROR);
1542 					goto f_err;
1543 				}
1544 			}
1545 
1546 			if (!EVP_DigestSignInit(&md_ctx, &pctx, md, NULL, pkey)) {
1547 				SSLerror(s, ERR_R_EVP_LIB);
1548 				goto err;
1549 			}
1550 			if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
1551 			    (!EVP_PKEY_CTX_set_rsa_padding(pctx,
1552 			    RSA_PKCS1_PSS_PADDING) ||
1553 			    !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
1554 				SSLerror(s, ERR_R_EVP_LIB);
1555 				goto err;
1556 			}
1557 			if (!EVP_DigestSignUpdate(&md_ctx, s->s3->client_random,
1558 			    SSL3_RANDOM_SIZE)) {
1559 				SSLerror(s, ERR_R_EVP_LIB);
1560 				goto err;
1561 			}
1562 			if (!EVP_DigestSignUpdate(&md_ctx, s->s3->server_random,
1563 			    SSL3_RANDOM_SIZE)) {
1564 				SSLerror(s, ERR_R_EVP_LIB);
1565 				goto err;
1566 			}
1567 			if (!EVP_DigestSignUpdate(&md_ctx, params, params_len)) {
1568 				SSLerror(s, ERR_R_EVP_LIB);
1569 				goto err;
1570 			}
1571 			if (!EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) ||
1572 			    !signature_len) {
1573 				SSLerror(s, ERR_R_EVP_LIB);
1574 				goto err;
1575 			}
1576 			if ((signature = calloc(1, signature_len)) == NULL) {
1577 				SSLerror(s, ERR_R_MALLOC_FAILURE);
1578 				goto err;
1579 			}
1580 			if (!EVP_DigestSignFinal(&md_ctx, signature, &signature_len)) {
1581 				SSLerror(s, ERR_R_EVP_LIB);
1582 				goto err;
1583 			}
1584 
1585 			if (!CBB_add_u16_length_prefixed(&server_kex,
1586 			    &cbb_signature))
1587 				goto err;
1588 			if (!CBB_add_bytes(&cbb_signature, signature,
1589 			    signature_len))
1590 				goto err;
1591 		}
1592 
1593 		if (!ssl3_handshake_msg_finish(s, &cbb))
1594 			goto err;
1595 
1596 		S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_B;
1597 	}
1598 
1599 	EVP_MD_CTX_cleanup(&md_ctx);
1600 	free(params);
1601 	free(signature);
1602 
1603 	return (ssl3_handshake_write(s));
1604 
1605  f_err:
1606 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1607  err:
1608 	CBB_cleanup(&cbb_params);
1609 	CBB_cleanup(&cbb);
1610 	EVP_MD_CTX_cleanup(&md_ctx);
1611 	free(params);
1612 	free(signature);
1613 
1614 	return (-1);
1615 }
1616 
1617 int
1618 ssl3_send_certificate_request(SSL *s)
1619 {
1620 	CBB cbb, cert_request, cert_types, sigalgs, cert_auth, dn;
1621 	STACK_OF(X509_NAME) *sk = NULL;
1622 	X509_NAME *name;
1623 	int i;
1624 
1625 	/*
1626 	 * Certificate Request - RFC 5246 section 7.4.4.
1627 	 */
1628 
1629 	memset(&cbb, 0, sizeof(cbb));
1630 
1631 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_REQ_A) {
1632 		if (!ssl3_handshake_msg_start(s, &cbb, &cert_request,
1633 		    SSL3_MT_CERTIFICATE_REQUEST))
1634 			goto err;
1635 
1636 		if (!CBB_add_u8_length_prefixed(&cert_request, &cert_types))
1637 			goto err;
1638 		if (!ssl3_get_req_cert_types(s, &cert_types))
1639 			goto err;
1640 
1641 		if (SSL_USE_SIGALGS(s)) {
1642 			if (!CBB_add_u16_length_prefixed(&cert_request, &sigalgs))
1643 				goto err;
1644 			if (!ssl_sigalgs_build(&sigalgs, tls12_sigalgs, tls12_sigalgs_len))
1645 				goto err;
1646 		}
1647 
1648 		if (!CBB_add_u16_length_prefixed(&cert_request, &cert_auth))
1649 			goto err;
1650 
1651 		sk = SSL_get_client_CA_list(s);
1652 		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1653 			unsigned char *name_data;
1654 			size_t name_len;
1655 
1656 			name = sk_X509_NAME_value(sk, i);
1657 			name_len = i2d_X509_NAME(name, NULL);
1658 
1659 			if (!CBB_add_u16_length_prefixed(&cert_auth, &dn))
1660 				goto err;
1661 			if (!CBB_add_space(&dn, &name_data, name_len))
1662 				goto err;
1663 			if (i2d_X509_NAME(name, &name_data) != name_len)
1664 				goto err;
1665 		}
1666 
1667 		if (!ssl3_handshake_msg_finish(s, &cbb))
1668 			goto err;
1669 
1670 		S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_B;
1671 	}
1672 
1673 	/* SSL3_ST_SW_CERT_REQ_B */
1674 	return (ssl3_handshake_write(s));
1675 
1676  err:
1677 	CBB_cleanup(&cbb);
1678 
1679 	return (-1);
1680 }
1681 
1682 static int
1683 ssl3_get_client_kex_rsa(SSL *s, CBS *cbs)
1684 {
1685 	unsigned char fakekey[SSL_MAX_MASTER_KEY_LENGTH];
1686 	unsigned char *pms = NULL;
1687 	unsigned char *p;
1688 	size_t pms_len = 0;
1689 	EVP_PKEY *pkey = NULL;
1690 	RSA *rsa = NULL;
1691 	CBS enc_pms;
1692 	int decrypt_len;
1693 	int al = -1;
1694 
1695 	arc4random_buf(fakekey, sizeof(fakekey));
1696 	fakekey[0] = s->client_version >> 8;
1697 	fakekey[1] = s->client_version & 0xff;
1698 
1699 	pkey = s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
1700 	if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA) ||
1701 	    (pkey->pkey.rsa == NULL)) {
1702 		al = SSL_AD_HANDSHAKE_FAILURE;
1703 		SSLerror(s, SSL_R_MISSING_RSA_CERTIFICATE);
1704 		goto f_err;
1705 	}
1706 	rsa = pkey->pkey.rsa;
1707 
1708 	pms_len = RSA_size(rsa);
1709 	if (pms_len < SSL_MAX_MASTER_KEY_LENGTH)
1710 		goto err;
1711 	if ((pms = malloc(pms_len)) == NULL)
1712 		goto err;
1713 	p = pms;
1714 
1715 	if (!CBS_get_u16_length_prefixed(cbs, &enc_pms))
1716 		goto truncated;
1717 	if (CBS_len(cbs) != 0 || CBS_len(&enc_pms) != RSA_size(rsa)) {
1718 		SSLerror(s, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1719 		goto err;
1720 	}
1721 
1722 	decrypt_len = RSA_private_decrypt(CBS_len(&enc_pms), CBS_data(&enc_pms),
1723 	    pms, rsa, RSA_PKCS1_PADDING);
1724 
1725 	ERR_clear_error();
1726 
1727 	if (decrypt_len != SSL_MAX_MASTER_KEY_LENGTH) {
1728 		al = SSL_AD_DECODE_ERROR;
1729 		/* SSLerror(s, SSL_R_BAD_RSA_DECRYPT); */
1730 	}
1731 
1732 	if ((al == -1) && !((pms[0] == (s->client_version >> 8)) &&
1733 	    (pms[1] == (s->client_version & 0xff)))) {
1734 		/*
1735 		 * The premaster secret must contain the same version number
1736 		 * as the ClientHello to detect version rollback attacks
1737 		 * (strangely, the protocol does not offer such protection for
1738 		 * DH ciphersuites).
1739 		 *
1740 		 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1741 		 * (http://eprint.iacr.org/2003/052/) exploits the version
1742 		 * number check as a "bad version oracle" -- an alert would
1743 		 * reveal that the plaintext corresponding to some ciphertext
1744 		 * made up by the adversary is properly formatted except that
1745 		 * the version number is wrong. To avoid such attacks, we should
1746 		 * treat this just like any other decryption error.
1747 		 */
1748 		al = SSL_AD_DECODE_ERROR;
1749 		/* SSLerror(s, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1750 	}
1751 
1752 	if (al != -1) {
1753 		/*
1754 		 * Some decryption failure -- use random value instead
1755 		 * as countermeasure against Bleichenbacher's attack
1756 		 * on PKCS #1 v1.5 RSA padding (see RFC 2246,
1757 		 * section 7.4.7.1).
1758 		 */
1759 		p = fakekey;
1760 	}
1761 
1762 	s->session->master_key_length =
1763 	    tls1_generate_master_secret(s,
1764 	        s->session->master_key, p, SSL_MAX_MASTER_KEY_LENGTH);
1765 
1766 	freezero(pms, pms_len);
1767 
1768 	return (1);
1769 
1770  truncated:
1771 	al = SSL_AD_DECODE_ERROR;
1772 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1773  f_err:
1774 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1775  err:
1776 	freezero(pms, pms_len);
1777 
1778 	return (-1);
1779 }
1780 
1781 static int
1782 ssl3_get_client_kex_dhe(SSL *s, CBS *cbs)
1783 {
1784 	int key_size = 0, key_len, al;
1785 	unsigned char *key = NULL;
1786 	BIGNUM *bn = NULL;
1787 	CBS dh_Yc;
1788 	DH *dh;
1789 
1790 	if (!CBS_get_u16_length_prefixed(cbs, &dh_Yc))
1791 		goto truncated;
1792 	if (CBS_len(cbs) != 0)
1793 		goto truncated;
1794 
1795 	if (S3I(s)->tmp.dh == NULL) {
1796 		al = SSL_AD_HANDSHAKE_FAILURE;
1797 		SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1798 		goto f_err;
1799 	}
1800 	dh = S3I(s)->tmp.dh;
1801 
1802 	if ((bn = BN_bin2bn(CBS_data(&dh_Yc), CBS_len(&dh_Yc), NULL)) == NULL) {
1803 		SSLerror(s, SSL_R_BN_LIB);
1804 		goto err;
1805 	}
1806 
1807 	if ((key_size = DH_size(dh)) <= 0) {
1808 		SSLerror(s, ERR_R_DH_LIB);
1809 		goto err;
1810 	}
1811 	if ((key = malloc(key_size)) == NULL) {
1812 		SSLerror(s, ERR_R_MALLOC_FAILURE);
1813 		goto err;
1814 	}
1815 	if ((key_len = DH_compute_key(key, bn, dh)) <= 0) {
1816 		SSLerror(s, ERR_R_DH_LIB);
1817 		goto err;
1818 	}
1819 
1820 	s->session->master_key_length = tls1_generate_master_secret(s,
1821 	    s->session->master_key, key, key_len);
1822 
1823 	DH_free(S3I(s)->tmp.dh);
1824 	S3I(s)->tmp.dh = NULL;
1825 
1826 	freezero(key, key_size);
1827 	BN_clear_free(bn);
1828 
1829 	return (1);
1830 
1831  truncated:
1832 	al = SSL_AD_DECODE_ERROR;
1833 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1834  f_err:
1835 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1836  err:
1837 	freezero(key, key_size);
1838 	BN_clear_free(bn);
1839 
1840 	return (-1);
1841 }
1842 
1843 static int
1844 ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs)
1845 {
1846 	unsigned char *key = NULL;
1847 	int key_size = 0, key_len;
1848 	EC_POINT *point = NULL;
1849 	BN_CTX *bn_ctx = NULL;
1850 	const EC_GROUP *group;
1851 	EC_KEY *ecdh;
1852 	CBS public;
1853 	int ret = -1;
1854 
1855 	if (!CBS_get_u8_length_prefixed(cbs, &public))
1856 		goto err;
1857 	if (CBS_len(cbs) != 0)
1858 		goto err;
1859 
1860 	/*
1861 	 * Use the ephemeral values we saved when generating the
1862 	 * ServerKeyExchange message.
1863 	 */
1864 	if ((ecdh = S3I(s)->tmp.ecdh) == NULL) {
1865 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1866 		goto err;
1867 	}
1868 	group = EC_KEY_get0_group(ecdh);
1869 
1870 	/*
1871 	 * Get client's public key from encoded point in the ClientKeyExchange
1872 	 * message.
1873 	 */
1874 	if ((bn_ctx = BN_CTX_new()) == NULL) {
1875 		SSLerror(s, ERR_R_MALLOC_FAILURE);
1876 		goto err;
1877 	}
1878 	if ((point = EC_POINT_new(group)) == NULL) {
1879 		SSLerror(s, ERR_R_MALLOC_FAILURE);
1880 		goto err;
1881 	}
1882 	if (EC_POINT_oct2point(group, point, CBS_data(&public),
1883 	    CBS_len(&public), bn_ctx) == 0) {
1884 		SSLerror(s, ERR_R_EC_LIB);
1885 		goto err;
1886 	}
1887 
1888 	/* Compute the shared pre-master secret */
1889 	if ((key_size = ECDH_size(ecdh)) <= 0) {
1890 		SSLerror(s, ERR_R_ECDH_LIB);
1891 		goto err;
1892 	}
1893 	if ((key = malloc(key_size)) == NULL) {
1894 		SSLerror(s, ERR_R_MALLOC_FAILURE);
1895 		goto err;
1896 	}
1897 	if ((key_len = ECDH_compute_key(key, key_size, point, ecdh,
1898 	    NULL)) <= 0) {
1899 		SSLerror(s, ERR_R_ECDH_LIB);
1900 		goto err;
1901 	}
1902 
1903 	/* Compute the master secret */
1904 	s->session->master_key_length = tls1_generate_master_secret(s,
1905 	    s->session->master_key, key, key_len);
1906 
1907 	EC_KEY_free(S3I(s)->tmp.ecdh);
1908 	S3I(s)->tmp.ecdh = NULL;
1909 
1910 	ret = 1;
1911 
1912  err:
1913 	freezero(key, key_size);
1914 	EC_POINT_free(point);
1915 	BN_CTX_free(bn_ctx);
1916 
1917 	return (ret);
1918 }
1919 
1920 static int
1921 ssl3_get_client_kex_ecdhe_ecx(SSL *s, CBS *cbs)
1922 {
1923 	uint8_t *shared_key = NULL;
1924 	CBS ecpoint;
1925 	int ret = -1;
1926 
1927 	if (!CBS_get_u8_length_prefixed(cbs, &ecpoint))
1928 		goto err;
1929 	if (CBS_len(cbs) != 0)
1930 		goto err;
1931 	if (CBS_len(&ecpoint) != X25519_KEY_LENGTH)
1932 		goto err;
1933 
1934 	if ((shared_key = malloc(X25519_KEY_LENGTH)) == NULL)
1935 		goto err;
1936 	if (!X25519(shared_key, S3I(s)->tmp.x25519, CBS_data(&ecpoint)))
1937 		goto err;
1938 
1939 	freezero(S3I(s)->tmp.x25519, X25519_KEY_LENGTH);
1940 	S3I(s)->tmp.x25519 = NULL;
1941 
1942 	s->session->master_key_length =
1943 	    tls1_generate_master_secret(
1944 		s, s->session->master_key, shared_key, X25519_KEY_LENGTH);
1945 
1946 	ret = 1;
1947 
1948  err:
1949 	freezero(shared_key, X25519_KEY_LENGTH);
1950 
1951 	return (ret);
1952 }
1953 
1954 static int
1955 ssl3_get_client_kex_ecdhe(SSL *s, CBS *cbs)
1956 {
1957         if (S3I(s)->tmp.x25519 != NULL)
1958 		return ssl3_get_client_kex_ecdhe_ecx(s, cbs);
1959 
1960 	return ssl3_get_client_kex_ecdhe_ecp(s, cbs);
1961 }
1962 
1963 static int
1964 ssl3_get_client_kex_gost(SSL *s, CBS *cbs)
1965 {
1966 	EVP_PKEY_CTX *pkey_ctx;
1967 	EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
1968 	unsigned char premaster_secret[32];
1969 	unsigned long alg_a;
1970 	size_t outlen = 32;
1971 	CBS gostblob;
1972 	int al;
1973 	int ret = 0;
1974 
1975 	/* Get our certificate private key*/
1976 	alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
1977 	if (alg_a & SSL_aGOST01)
1978 		pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
1979 
1980 	if ((pkey_ctx = EVP_PKEY_CTX_new(pk, NULL)) == NULL)
1981 		goto err;
1982 	if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0)
1983 		goto gerr;
1984 
1985 	/*
1986 	 * If client certificate is present and is of the same type,
1987 	 * maybe use it for key exchange.
1988 	 * Don't mind errors from EVP_PKEY_derive_set_peer, because
1989 	 * it is completely valid to use a client certificate for
1990 	 * authorization only.
1991 	 */
1992 	if ((client_pub_pkey = X509_get_pubkey(s->session->peer)) != NULL) {
1993 		if (EVP_PKEY_derive_set_peer(pkey_ctx,
1994 		    client_pub_pkey) <= 0)
1995 			ERR_clear_error();
1996 	}
1997 
1998 	/* Decrypt session key */
1999 	if (!CBS_get_asn1(cbs, &gostblob, CBS_ASN1_SEQUENCE))
2000 		goto truncated;
2001 	if (CBS_len(cbs) != 0)
2002 		goto truncated;
2003 	if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen,
2004 	    CBS_data(&gostblob), CBS_len(&gostblob)) <= 0) {
2005 		SSLerror(s, SSL_R_DECRYPTION_FAILED);
2006 		goto gerr;
2007 	}
2008 
2009 	/* Generate master secret */
2010 	s->session->master_key_length =
2011 	    tls1_generate_master_secret(
2012 		s, s->session->master_key, premaster_secret, 32);
2013 
2014 	/* Check if pubkey from client certificate was used */
2015 	if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1,
2016 	    EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2017 		ret = 2;
2018 	else
2019 		ret = 1;
2020  gerr:
2021 	EVP_PKEY_free(client_pub_pkey);
2022 	EVP_PKEY_CTX_free(pkey_ctx);
2023 	if (ret)
2024 		return (ret);
2025 	else
2026 		goto err;
2027 
2028  truncated:
2029 	al = SSL_AD_DECODE_ERROR;
2030 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2031 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
2032  err:
2033 	return (-1);
2034 }
2035 
2036 int
2037 ssl3_get_client_key_exchange(SSL *s)
2038 {
2039 	unsigned long alg_k;
2040 	int al, ok;
2041 	CBS cbs;
2042 	long n;
2043 
2044 	/* 2048 maxlen is a guess.  How long a key does that permit? */
2045 	n = s->method->internal->ssl_get_message(s, SSL3_ST_SR_KEY_EXCH_A,
2046 	    SSL3_ST_SR_KEY_EXCH_B, SSL3_MT_CLIENT_KEY_EXCHANGE, 2048, &ok);
2047 	if (!ok)
2048 		return ((int)n);
2049 
2050 	if (n < 0)
2051 		goto err;
2052 
2053 	CBS_init(&cbs, s->internal->init_msg, n);
2054 
2055 	alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2056 
2057 	if (alg_k & SSL_kRSA) {
2058 		if (ssl3_get_client_kex_rsa(s, &cbs) != 1)
2059 			goto err;
2060 	} else if (alg_k & SSL_kDHE) {
2061 		if (ssl3_get_client_kex_dhe(s, &cbs) != 1)
2062 			goto err;
2063 	} else if (alg_k & SSL_kECDHE) {
2064 		if (ssl3_get_client_kex_ecdhe(s, &cbs) != 1)
2065 			goto err;
2066 	} else if (alg_k & SSL_kGOST) {
2067 		if (ssl3_get_client_kex_gost(s, &cbs) != 1)
2068 			goto err;
2069 	} else {
2070 		al = SSL_AD_HANDSHAKE_FAILURE;
2071 		SSLerror(s, SSL_R_UNKNOWN_CIPHER_TYPE);
2072 		goto f_err;
2073 	}
2074 
2075 	if (CBS_len(&cbs) != 0) {
2076 		al = SSL_AD_DECODE_ERROR;
2077 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2078 		goto f_err;
2079 	}
2080 
2081 	return (1);
2082 
2083  f_err:
2084 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
2085  err:
2086 	return (-1);
2087 }
2088 
2089 int
2090 ssl3_get_cert_verify(SSL *s)
2091 {
2092 	CBS cbs, signature;
2093 	const struct ssl_sigalg *sigalg = NULL;
2094 	const EVP_MD *md = NULL;
2095 	EVP_PKEY *pkey = NULL;
2096 	X509 *peer = NULL;
2097 	EVP_MD_CTX mctx;
2098 	int al, ok, verify;
2099 	const unsigned char *hdata;
2100 	size_t hdatalen;
2101 	int type = 0;
2102 	int ret = 0;
2103 	long n;
2104 
2105 	EVP_MD_CTX_init(&mctx);
2106 
2107 	n = s->method->internal->ssl_get_message(s, SSL3_ST_SR_CERT_VRFY_A,
2108 	    SSL3_ST_SR_CERT_VRFY_B, -1, SSL3_RT_MAX_PLAIN_LENGTH, &ok);
2109 	if (!ok)
2110 		return ((int)n);
2111 
2112 	if (n < 0)
2113 		goto err;
2114 
2115 	CBS_init(&cbs, s->internal->init_msg, n);
2116 
2117 	if (s->session->peer != NULL) {
2118 		peer = s->session->peer;
2119 		pkey = X509_get_pubkey(peer);
2120 		type = X509_certificate_type(peer, pkey);
2121 	}
2122 
2123 	if (S3I(s)->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY) {
2124 		S3I(s)->tmp.reuse_message = 1;
2125 		if (peer != NULL) {
2126 			al = SSL_AD_UNEXPECTED_MESSAGE;
2127 			SSLerror(s, SSL_R_MISSING_VERIFY_MESSAGE);
2128 			goto f_err;
2129 		}
2130 		ret = 1;
2131 		goto end;
2132 	}
2133 
2134 	if (peer == NULL) {
2135 		SSLerror(s, SSL_R_NO_CLIENT_CERT_RECEIVED);
2136 		al = SSL_AD_UNEXPECTED_MESSAGE;
2137 		goto f_err;
2138 	}
2139 
2140 	if (!(type & EVP_PKT_SIGN)) {
2141 		SSLerror(s, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2142 		al = SSL_AD_ILLEGAL_PARAMETER;
2143 		goto f_err;
2144 	}
2145 
2146 	if (S3I(s)->change_cipher_spec) {
2147 		SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
2148 		al = SSL_AD_UNEXPECTED_MESSAGE;
2149 		goto f_err;
2150 	}
2151 
2152 	if (!SSL_USE_SIGALGS(s)) {
2153 		if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2154 			goto err;
2155 		if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2156 			SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2157 			al = SSL_AD_DECODE_ERROR;
2158 			goto f_err;
2159 		}
2160 		if (CBS_len(&cbs) != 0) {
2161 			al = SSL_AD_DECODE_ERROR;
2162 			SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2163 			goto f_err;
2164 		}
2165 	}
2166 
2167 	if (SSL_USE_SIGALGS(s)) {
2168 		EVP_PKEY_CTX *pctx;
2169 		uint16_t sigalg_value;
2170 
2171 		if (!CBS_get_u16(&cbs, &sigalg_value))
2172 			goto truncated;
2173 		if ((sigalg = ssl_sigalg(sigalg_value, tls12_sigalgs,
2174 		    tls12_sigalgs_len)) == NULL ||
2175 		    (md = sigalg->md()) == NULL) {
2176 			SSLerror(s, SSL_R_UNKNOWN_DIGEST);
2177 			al = SSL_AD_DECODE_ERROR;
2178 			goto f_err;
2179 		}
2180 		if (!ssl_sigalg_pkey_ok(sigalg, pkey, 0)) {
2181 			SSLerror(s, SSL_R_WRONG_SIGNATURE_TYPE);
2182 			al = SSL_AD_DECODE_ERROR;
2183 			goto f_err;
2184 		}
2185 
2186 		if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2187 			goto err;
2188 		if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2189 			SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2190 			al = SSL_AD_DECODE_ERROR;
2191 			goto f_err;
2192 		}
2193 		if (CBS_len(&cbs) != 0) {
2194 			al = SSL_AD_DECODE_ERROR;
2195 			SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2196 			goto f_err;
2197 		}
2198 
2199 		if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2200 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2201 			al = SSL_AD_INTERNAL_ERROR;
2202 			goto f_err;
2203 		}
2204 		if (!EVP_DigestVerifyInit(&mctx, &pctx, md, NULL, pkey)) {
2205 			SSLerror(s, ERR_R_EVP_LIB);
2206 			al = SSL_AD_INTERNAL_ERROR;
2207 			goto f_err;
2208 		}
2209 		if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
2210 		    (!EVP_PKEY_CTX_set_rsa_padding
2211 		    (pctx, RSA_PKCS1_PSS_PADDING) ||
2212 		    !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
2213 			al = SSL_AD_INTERNAL_ERROR;
2214 			goto f_err;
2215 		}
2216 		if (!EVP_DigestVerifyUpdate(&mctx, hdata, hdatalen)) {
2217 			SSLerror(s, ERR_R_EVP_LIB);
2218 			al = SSL_AD_INTERNAL_ERROR;
2219 			goto f_err;
2220 		}
2221 		if (EVP_DigestVerifyFinal(&mctx, CBS_data(&signature),
2222 		    CBS_len(&signature)) <= 0) {
2223 			al = SSL_AD_DECRYPT_ERROR;
2224 			SSLerror(s, SSL_R_BAD_SIGNATURE);
2225 			goto f_err;
2226 		}
2227 	} else if (pkey->type == EVP_PKEY_RSA) {
2228 		verify = RSA_verify(NID_md5_sha1, S3I(s)->tmp.cert_verify_md,
2229 		    MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH, CBS_data(&signature),
2230 		    CBS_len(&signature), pkey->pkey.rsa);
2231 		if (verify < 0) {
2232 			al = SSL_AD_DECRYPT_ERROR;
2233 			SSLerror(s, SSL_R_BAD_RSA_DECRYPT);
2234 			goto f_err;
2235 		}
2236 		if (verify == 0) {
2237 			al = SSL_AD_DECRYPT_ERROR;
2238 			SSLerror(s, SSL_R_BAD_RSA_SIGNATURE);
2239 			goto f_err;
2240 		}
2241 	} else if (pkey->type == EVP_PKEY_EC) {
2242 		verify = ECDSA_verify(pkey->save_type,
2243 		    &(S3I(s)->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2244 		    SHA_DIGEST_LENGTH, CBS_data(&signature),
2245 		    CBS_len(&signature), pkey->pkey.ec);
2246 		if (verify <= 0) {
2247 			al = SSL_AD_DECRYPT_ERROR;
2248 			SSLerror(s, SSL_R_BAD_ECDSA_SIGNATURE);
2249 			goto f_err;
2250 		}
2251 #ifndef OPENSSL_NO_GOST
2252 	} else if (pkey->type == NID_id_GostR3410_94 ||
2253 	    pkey->type == NID_id_GostR3410_2001) {
2254 		unsigned char sigbuf[128];
2255 		unsigned int siglen = sizeof(sigbuf);
2256 		EVP_PKEY_CTX *pctx;
2257 		int nid;
2258 
2259 		if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2260 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2261 			al = SSL_AD_INTERNAL_ERROR;
2262 			goto f_err;
2263 		}
2264 		if (!EVP_PKEY_get_default_digest_nid(pkey, &nid) ||
2265 		    !(md = EVP_get_digestbynid(nid))) {
2266 			SSLerror(s, ERR_R_EVP_LIB);
2267 			al = SSL_AD_INTERNAL_ERROR;
2268 			goto f_err;
2269 		}
2270 		if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL) {
2271 			SSLerror(s, ERR_R_EVP_LIB);
2272 			al = SSL_AD_INTERNAL_ERROR;
2273 			goto f_err;
2274 		}
2275 		if (!EVP_DigestInit_ex(&mctx, md, NULL) ||
2276 		    !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
2277 		    !EVP_DigestFinal(&mctx, sigbuf, &siglen) ||
2278 		    (EVP_PKEY_verify_init(pctx) <= 0) ||
2279 		    (EVP_PKEY_CTX_set_signature_md(pctx, md) <= 0) ||
2280 		    (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY,
2281 		    EVP_PKEY_CTRL_GOST_SIG_FORMAT,
2282 		    GOST_SIG_FORMAT_RS_LE, NULL) <= 0)) {
2283 			SSLerror(s, ERR_R_EVP_LIB);
2284 			al = SSL_AD_INTERNAL_ERROR;
2285 			EVP_PKEY_CTX_free(pctx);
2286 			goto f_err;
2287 		}
2288 		if (EVP_PKEY_verify(pctx, CBS_data(&signature),
2289 		    CBS_len(&signature), sigbuf, siglen) <= 0) {
2290 			al = SSL_AD_DECRYPT_ERROR;
2291 			SSLerror(s, SSL_R_BAD_SIGNATURE);
2292 			EVP_PKEY_CTX_free(pctx);
2293 			goto f_err;
2294 		}
2295 
2296 		EVP_PKEY_CTX_free(pctx);
2297 #endif
2298 	} else {
2299 		SSLerror(s, ERR_R_INTERNAL_ERROR);
2300 		al = SSL_AD_UNSUPPORTED_CERTIFICATE;
2301 		goto f_err;
2302 	}
2303 
2304 	ret = 1;
2305 	if (0) {
2306  truncated:
2307 		al = SSL_AD_DECODE_ERROR;
2308 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2309  f_err:
2310 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
2311 	}
2312  end:
2313 	tls1_transcript_free(s);
2314  err:
2315 	EVP_MD_CTX_cleanup(&mctx);
2316 	EVP_PKEY_free(pkey);
2317 	return (ret);
2318 }
2319 
2320 int
2321 ssl3_get_client_certificate(SSL *s)
2322 {
2323 	CBS cbs, client_certs;
2324 	int i, ok, al, ret = -1;
2325 	X509 *x = NULL;
2326 	long n;
2327 	const unsigned char *q;
2328 	STACK_OF(X509) *sk = NULL;
2329 
2330 	n = s->method->internal->ssl_get_message(s, SSL3_ST_SR_CERT_A, SSL3_ST_SR_CERT_B,
2331 	    -1, s->internal->max_cert_list, &ok);
2332 
2333 	if (!ok)
2334 		return ((int)n);
2335 
2336 	if (S3I(s)->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE) {
2337 		if ((s->verify_mode & SSL_VERIFY_PEER) &&
2338 		    (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2339 		    	SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2340 			al = SSL_AD_HANDSHAKE_FAILURE;
2341 			goto f_err;
2342 		}
2343 		/*
2344 		 * If tls asked for a client cert,
2345 		 * the client must return a 0 list.
2346 		 */
2347 		if (S3I(s)->tmp.cert_request) {
2348 			SSLerror(s, SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
2349 			    );
2350 			al = SSL_AD_UNEXPECTED_MESSAGE;
2351 			goto f_err;
2352 		}
2353 		S3I(s)->tmp.reuse_message = 1;
2354 		return (1);
2355 	}
2356 
2357 	if (S3I(s)->tmp.message_type != SSL3_MT_CERTIFICATE) {
2358 		al = SSL_AD_UNEXPECTED_MESSAGE;
2359 		SSLerror(s, SSL_R_WRONG_MESSAGE_TYPE);
2360 		goto f_err;
2361 	}
2362 
2363 	if (n < 0)
2364 		goto truncated;
2365 
2366 	CBS_init(&cbs, s->internal->init_msg, n);
2367 
2368 	if ((sk = sk_X509_new_null()) == NULL) {
2369 		SSLerror(s, ERR_R_MALLOC_FAILURE);
2370 		goto err;
2371 	}
2372 
2373 	if (!CBS_get_u24_length_prefixed(&cbs, &client_certs) ||
2374 	    CBS_len(&cbs) != 0)
2375 		goto truncated;
2376 
2377 	while (CBS_len(&client_certs) > 0) {
2378 		CBS cert;
2379 
2380 		if (!CBS_get_u24_length_prefixed(&client_certs, &cert)) {
2381 			al = SSL_AD_DECODE_ERROR;
2382 			SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2383 			goto f_err;
2384 		}
2385 
2386 		q = CBS_data(&cert);
2387 		x = d2i_X509(NULL, &q, CBS_len(&cert));
2388 		if (x == NULL) {
2389 			SSLerror(s, ERR_R_ASN1_LIB);
2390 			goto err;
2391 		}
2392 		if (q != CBS_data(&cert) + CBS_len(&cert)) {
2393 			al = SSL_AD_DECODE_ERROR;
2394 			SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2395 			goto f_err;
2396 		}
2397 		if (!sk_X509_push(sk, x)) {
2398 			SSLerror(s, ERR_R_MALLOC_FAILURE);
2399 			goto err;
2400 		}
2401 		x = NULL;
2402 	}
2403 
2404 	if (sk_X509_num(sk) <= 0) {
2405 		/*
2406 		 * TLS does not mind 0 certs returned.
2407 		 * Fail for TLS only if we required a certificate.
2408 		 */
2409 		if ((s->verify_mode & SSL_VERIFY_PEER) &&
2410 		    (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2411 			SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2412 			al = SSL_AD_HANDSHAKE_FAILURE;
2413 			goto f_err;
2414 		}
2415 		/* No client certificate so free transcript. */
2416 		tls1_transcript_free(s);
2417 	} else {
2418 		i = ssl_verify_cert_chain(s, sk);
2419 		if (i <= 0) {
2420 			al = ssl_verify_alarm_type(s->verify_result);
2421 			SSLerror(s, SSL_R_NO_CERTIFICATE_RETURNED);
2422 			goto f_err;
2423 		}
2424 	}
2425 
2426 	X509_free(s->session->peer);
2427 	s->session->peer = sk_X509_shift(sk);
2428 	s->session->verify_result = s->verify_result;
2429 
2430 	/*
2431 	 * With the current implementation, sess_cert will always be NULL
2432 	 * when we arrive here
2433 	 */
2434 	if (SSI(s)->sess_cert == NULL) {
2435 		SSI(s)->sess_cert = ssl_sess_cert_new();
2436 		if (SSI(s)->sess_cert == NULL) {
2437 			SSLerror(s, ERR_R_MALLOC_FAILURE);
2438 			goto err;
2439 		}
2440 	}
2441 	sk_X509_pop_free(SSI(s)->sess_cert->cert_chain, X509_free);
2442 	SSI(s)->sess_cert->cert_chain = sk;
2443 
2444 	/*
2445 	 * Inconsistency alert: cert_chain does *not* include the
2446 	 * peer's own certificate, while we do include it in s3_clnt.c
2447 	 */
2448 
2449 	sk = NULL;
2450 
2451 	ret = 1;
2452 	if (0) {
2453 truncated:
2454 		al = SSL_AD_DECODE_ERROR;
2455 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2456 f_err:
2457 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
2458 	}
2459 err:
2460 	X509_free(x);
2461 	sk_X509_pop_free(sk, X509_free);
2462 
2463 	return (ret);
2464 }
2465 
2466 int
2467 ssl3_send_server_certificate(SSL *s)
2468 {
2469 	CBB cbb, server_cert;
2470 	CERT_PKEY *cpk;
2471 
2472 	/*
2473 	 * Server Certificate - RFC 5246, section 7.4.2.
2474 	 */
2475 
2476 	memset(&cbb, 0, sizeof(cbb));
2477 
2478 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_A) {
2479 		if ((cpk = ssl_get_server_send_pkey(s)) == NULL) {
2480 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2481 			return (0);
2482 		}
2483 
2484 		if (!ssl3_handshake_msg_start(s, &cbb, &server_cert,
2485 		    SSL3_MT_CERTIFICATE))
2486 			goto err;
2487 		if (!ssl3_output_cert_chain(s, &server_cert, cpk))
2488 			goto err;
2489 		if (!ssl3_handshake_msg_finish(s, &cbb))
2490 			goto err;
2491 
2492 		S3I(s)->hs.state = SSL3_ST_SW_CERT_B;
2493 	}
2494 
2495 	/* SSL3_ST_SW_CERT_B */
2496 	return (ssl3_handshake_write(s));
2497 
2498  err:
2499 	CBB_cleanup(&cbb);
2500 
2501 	return (0);
2502 }
2503 
2504 /* send a new session ticket (not necessarily for a new session) */
2505 int
2506 ssl3_send_newsession_ticket(SSL *s)
2507 {
2508 	CBB cbb, session_ticket, ticket;
2509 	SSL_CTX *tctx = s->initial_ctx;
2510 	size_t enc_session_len, enc_session_max_len, hmac_len;
2511 	size_t session_len = 0;
2512 	unsigned char *enc_session = NULL, *session = NULL;
2513 	unsigned char iv[EVP_MAX_IV_LENGTH];
2514 	unsigned char key_name[16];
2515 	unsigned char *hmac;
2516 	unsigned int hlen;
2517 	EVP_CIPHER_CTX ctx;
2518 	HMAC_CTX hctx;
2519 	int len;
2520 
2521 	/*
2522 	 * New Session Ticket - RFC 5077, section 3.3.
2523 	 */
2524 
2525 	EVP_CIPHER_CTX_init(&ctx);
2526 	HMAC_CTX_init(&hctx);
2527 
2528 	memset(&cbb, 0, sizeof(cbb));
2529 
2530 	if (S3I(s)->hs.state == SSL3_ST_SW_SESSION_TICKET_A) {
2531 		if (!ssl3_handshake_msg_start(s, &cbb, &session_ticket,
2532 		    SSL3_MT_NEWSESSION_TICKET))
2533 			goto err;
2534 
2535 		if (!SSL_SESSION_ticket(s->session, &session, &session_len))
2536 			goto err;
2537 		if (session_len > 0xffff)
2538 			goto err;
2539 
2540 		/*
2541 		 * Initialize HMAC and cipher contexts. If callback is present
2542 		 * it does all the work, otherwise use generated values from
2543 		 * parent context.
2544 		 */
2545 		if (tctx->internal->tlsext_ticket_key_cb != NULL) {
2546 			if (tctx->internal->tlsext_ticket_key_cb(s,
2547 			    key_name, iv, &ctx, &hctx, 1) < 0) {
2548 				EVP_CIPHER_CTX_cleanup(&ctx);
2549 				goto err;
2550 			}
2551 		} else {
2552 			arc4random_buf(iv, 16);
2553 			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2554 			    tctx->internal->tlsext_tick_aes_key, iv);
2555 			HMAC_Init_ex(&hctx, tctx->internal->tlsext_tick_hmac_key,
2556 			    16, tlsext_tick_md(), NULL);
2557 			memcpy(key_name, tctx->internal->tlsext_tick_key_name, 16);
2558 		}
2559 
2560 		/* Encrypt the session state. */
2561 		enc_session_max_len = session_len + EVP_MAX_BLOCK_LENGTH;
2562 		if ((enc_session = calloc(1, enc_session_max_len)) == NULL)
2563 			goto err;
2564 		enc_session_len = 0;
2565 		if (!EVP_EncryptUpdate(&ctx, enc_session, &len, session,
2566 		    session_len))
2567 			goto err;
2568 		enc_session_len += len;
2569 		if (!EVP_EncryptFinal_ex(&ctx, enc_session + enc_session_len,
2570 		    &len))
2571 			goto err;
2572 		enc_session_len += len;
2573 
2574 		if (enc_session_len > enc_session_max_len)
2575 			goto err;
2576 
2577 		/* Generate the HMAC. */
2578 		if (!HMAC_Update(&hctx, key_name, sizeof(key_name)))
2579 			goto err;
2580 		if (!HMAC_Update(&hctx, iv, EVP_CIPHER_CTX_iv_length(&ctx)))
2581 			goto err;
2582 		if (!HMAC_Update(&hctx, enc_session, enc_session_len))
2583 			goto err;
2584 
2585 		if ((hmac_len = HMAC_size(&hctx)) <= 0)
2586 			goto err;
2587 
2588 		/*
2589 		 * Ticket lifetime hint (advisory only):
2590 		 * We leave this unspecified for resumed session
2591 		 * (for simplicity), and guess that tickets for new
2592 		 * sessions will live as long as their sessions.
2593 		 */
2594 		if (!CBB_add_u32(&session_ticket,
2595 		    s->internal->hit ? 0 : s->session->timeout))
2596 			goto err;
2597 
2598 		if (!CBB_add_u16_length_prefixed(&session_ticket, &ticket))
2599 			goto err;
2600 		if (!CBB_add_bytes(&ticket, key_name, sizeof(key_name)))
2601 			goto err;
2602 		if (!CBB_add_bytes(&ticket, iv, EVP_CIPHER_CTX_iv_length(&ctx)))
2603 			goto err;
2604 		if (!CBB_add_bytes(&ticket, enc_session, enc_session_len))
2605 			goto err;
2606 		if (!CBB_add_space(&ticket, &hmac, hmac_len))
2607 			goto err;
2608 
2609 		if (!HMAC_Final(&hctx, hmac, &hlen))
2610 			goto err;
2611 		if (hlen != hmac_len)
2612 			goto err;
2613 
2614 		if (!ssl3_handshake_msg_finish(s, &cbb))
2615 			goto err;
2616 
2617 		S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_B;
2618 	}
2619 
2620 	EVP_CIPHER_CTX_cleanup(&ctx);
2621 	HMAC_CTX_cleanup(&hctx);
2622 	freezero(session, session_len);
2623 	free(enc_session);
2624 
2625 	/* SSL3_ST_SW_SESSION_TICKET_B */
2626 	return (ssl3_handshake_write(s));
2627 
2628  err:
2629 	CBB_cleanup(&cbb);
2630 	EVP_CIPHER_CTX_cleanup(&ctx);
2631 	HMAC_CTX_cleanup(&hctx);
2632 	freezero(session, session_len);
2633 	free(enc_session);
2634 
2635 	return (-1);
2636 }
2637 
2638 int
2639 ssl3_send_cert_status(SSL *s)
2640 {
2641 	CBB cbb, certstatus, ocspresp;
2642 
2643 	memset(&cbb, 0, sizeof(cbb));
2644 
2645 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_STATUS_A) {
2646 		if (!ssl3_handshake_msg_start(s, &cbb, &certstatus,
2647 		    SSL3_MT_CERTIFICATE_STATUS))
2648 			goto err;
2649 		if (!CBB_add_u8(&certstatus, s->tlsext_status_type))
2650 			goto err;
2651 		if (!CBB_add_u24_length_prefixed(&certstatus, &ocspresp))
2652 			goto err;
2653 		if (!CBB_add_bytes(&ocspresp, s->internal->tlsext_ocsp_resp,
2654 		    s->internal->tlsext_ocsp_resplen))
2655 			goto err;
2656 		if (!ssl3_handshake_msg_finish(s, &cbb))
2657 			goto err;
2658 
2659 		S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_B;
2660 	}
2661 
2662 	/* SSL3_ST_SW_CERT_STATUS_B */
2663 	return (ssl3_handshake_write(s));
2664 
2665  err:
2666 	CBB_cleanup(&cbb);
2667 
2668 	return (-1);
2669 }
2670