xref: /openbsd/lib/libssl/ssl_srvr.c (revision 73471bf0)
1 /* $OpenBSD: ssl_srvr.c,v 1.128 2021/12/09 17:53:29 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150 
151 #include <stdio.h>
152 
153 #include <openssl/bn.h>
154 #include <openssl/buffer.h>
155 #include <openssl/curve25519.h>
156 #include <openssl/evp.h>
157 #include <openssl/dh.h>
158 #include <openssl/hmac.h>
159 #include <openssl/md5.h>
160 #include <openssl/objects.h>
161 #include <openssl/opensslconf.h>
162 #include <openssl/x509.h>
163 
164 #ifndef OPENSSL_NO_GOST
165 #include <openssl/gost.h>
166 #endif
167 
168 #include "bytestring.h"
169 #include "dtls_locl.h"
170 #include "ssl_locl.h"
171 #include "ssl_sigalgs.h"
172 #include "ssl_tlsext.h"
173 
174 int
175 ssl3_accept(SSL *s)
176 {
177 	unsigned long alg_k;
178 	int new_state, state, skip = 0;
179 	int listen = 0;
180 	int ret = -1;
181 
182 	ERR_clear_error();
183 	errno = 0;
184 
185 	if (SSL_is_dtls(s))
186 		listen = s->d1->listen;
187 
188 	/* init things to blank */
189 	s->internal->in_handshake++;
190 	if (!SSL_in_init(s) || SSL_in_before(s))
191 		SSL_clear(s);
192 
193 	if (SSL_is_dtls(s))
194 		s->d1->listen = listen;
195 
196 	for (;;) {
197 		state = S3I(s)->hs.state;
198 
199 		switch (S3I(s)->hs.state) {
200 		case SSL_ST_RENEGOTIATE:
201 			s->internal->renegotiate = 1;
202 			/* S3I(s)->hs.state=SSL_ST_ACCEPT; */
203 
204 		case SSL_ST_BEFORE:
205 		case SSL_ST_ACCEPT:
206 		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
207 		case SSL_ST_OK|SSL_ST_ACCEPT:
208 			s->server = 1;
209 
210 			ssl_info_callback(s, SSL_CB_HANDSHAKE_START, 1);
211 
212 			if (!ssl_legacy_stack_version(s, s->version)) {
213 				SSLerror(s, ERR_R_INTERNAL_ERROR);
214 				ret = -1;
215 				goto end;
216 			}
217 
218 			if (!ssl_supported_tls_version_range(s,
219 			    &S3I(s)->hs.our_min_tls_version,
220 			    &S3I(s)->hs.our_max_tls_version)) {
221 				SSLerror(s, SSL_R_NO_PROTOCOLS_AVAILABLE);
222 				ret = -1;
223 				goto end;
224 			}
225 
226 			if (!ssl3_setup_init_buffer(s)) {
227 				ret = -1;
228 				goto end;
229 			}
230 			if (!ssl3_setup_buffers(s)) {
231 				ret = -1;
232 				goto end;
233 			}
234 
235 			s->internal->init_num = 0;
236 
237 			if (S3I(s)->hs.state != SSL_ST_RENEGOTIATE) {
238 				/*
239 				 * Ok, we now need to push on a buffering BIO
240 				 * so that the output is sent in a way that
241 				 * TCP likes :-)
242 				 */
243 				if (!ssl_init_wbio_buffer(s, 1)) {
244 					ret = -1;
245 					goto end;
246 				}
247 
248 				if (!tls1_transcript_init(s)) {
249 					ret = -1;
250 					goto end;
251 				}
252 
253 				S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_A;
254 				s->ctx->internal->stats.sess_accept++;
255 			} else if (!SSL_is_dtls(s) && !S3I(s)->send_connection_binding) {
256 				/*
257 				 * Server attempting to renegotiate with
258 				 * client that doesn't support secure
259 				 * renegotiation.
260 				 */
261 				SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
262 				ssl3_send_alert(s, SSL3_AL_FATAL,
263 				    SSL_AD_HANDSHAKE_FAILURE);
264 				ret = -1;
265 				goto end;
266 			} else {
267 				/*
268 				 * S3I(s)->hs.state == SSL_ST_RENEGOTIATE,
269 				 * we will just send a HelloRequest.
270 				 */
271 				s->ctx->internal->stats.sess_accept_renegotiate++;
272 				S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_A;
273 			}
274 			break;
275 
276 		case SSL3_ST_SW_HELLO_REQ_A:
277 		case SSL3_ST_SW_HELLO_REQ_B:
278 			s->internal->shutdown = 0;
279 			if (SSL_is_dtls(s)) {
280 				dtls1_clear_record_buffer(s);
281 				dtls1_start_timer(s);
282 			}
283 			ret = ssl3_send_hello_request(s);
284 			if (ret <= 0)
285 				goto end;
286 			if (SSL_is_dtls(s))
287 				S3I(s)->hs.tls12.next_state = SSL3_ST_SR_CLNT_HELLO_A;
288 			else
289 				S3I(s)->hs.tls12.next_state = SSL3_ST_SW_HELLO_REQ_C;
290 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
291 			s->internal->init_num = 0;
292 
293 			if (SSL_is_dtls(s)) {
294 				if (!tls1_transcript_init(s)) {
295 					ret = -1;
296 					goto end;
297 				}
298 			}
299 			break;
300 
301 		case SSL3_ST_SW_HELLO_REQ_C:
302 			S3I(s)->hs.state = SSL_ST_OK;
303 			break;
304 
305 		case SSL3_ST_SR_CLNT_HELLO_A:
306 		case SSL3_ST_SR_CLNT_HELLO_B:
307 		case SSL3_ST_SR_CLNT_HELLO_C:
308 			s->internal->shutdown = 0;
309 			if (SSL_is_dtls(s)) {
310 				ret = ssl3_get_client_hello(s);
311 				if (ret <= 0)
312 					goto end;
313 				dtls1_stop_timer(s);
314 
315 				if (ret == 1 &&
316 				    (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
317 					S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
318 				else
319 					S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
320 
321 				s->internal->init_num = 0;
322 
323 				/*
324 				 * Reflect ClientHello sequence to remain
325 				 * stateless while listening.
326 				 */
327 				if (listen) {
328 					tls12_record_layer_reflect_seq_num(
329 					    s->internal->rl);
330 				}
331 
332 				/* If we're just listening, stop here */
333 				if (listen && S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
334 					ret = 2;
335 					s->d1->listen = 0;
336 					/*
337 					 * Set expected sequence numbers to
338 					 * continue the handshake.
339 					 */
340 					s->d1->handshake_read_seq = 2;
341 					s->d1->handshake_write_seq = 1;
342 					s->d1->next_handshake_write_seq = 1;
343 					goto end;
344 				}
345 			} else {
346 				if (s->internal->rwstate != SSL_X509_LOOKUP) {
347 					ret = ssl3_get_client_hello(s);
348 					if (ret <= 0)
349 						goto end;
350 				}
351 
352 				s->internal->renegotiate = 2;
353 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
354 				s->internal->init_num = 0;
355 			}
356 			break;
357 
358 		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
359 		case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
360 			ret = ssl3_send_dtls_hello_verify_request(s);
361 			if (ret <= 0)
362 				goto end;
363 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
364 			S3I(s)->hs.tls12.next_state = SSL3_ST_SR_CLNT_HELLO_A;
365 
366 			/* HelloVerifyRequest resets Finished MAC. */
367 			tls1_transcript_reset(s);
368 			break;
369 
370 		case SSL3_ST_SW_SRVR_HELLO_A:
371 		case SSL3_ST_SW_SRVR_HELLO_B:
372 			if (SSL_is_dtls(s)) {
373 				s->internal->renegotiate = 2;
374 				dtls1_start_timer(s);
375 			}
376 			ret = ssl3_send_server_hello(s);
377 			if (ret <= 0)
378 				goto end;
379 			if (s->internal->hit) {
380 				if (s->internal->tlsext_ticket_expected)
381 					S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
382 				else
383 					S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
384 			} else {
385 				S3I(s)->hs.state = SSL3_ST_SW_CERT_A;
386 			}
387 			s->internal->init_num = 0;
388 			break;
389 
390 		case SSL3_ST_SW_CERT_A:
391 		case SSL3_ST_SW_CERT_B:
392 			/* Check if it is anon DH or anon ECDH. */
393 			if (!(S3I(s)->hs.cipher->algorithm_auth &
394 			    SSL_aNULL)) {
395 				if (SSL_is_dtls(s))
396 					dtls1_start_timer(s);
397 				ret = ssl3_send_server_certificate(s);
398 				if (ret <= 0)
399 					goto end;
400 				if (s->internal->tlsext_status_expected)
401 					S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_A;
402 				else
403 					S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
404 			} else {
405 				skip = 1;
406 				S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
407 			}
408 			s->internal->init_num = 0;
409 			break;
410 
411 		case SSL3_ST_SW_KEY_EXCH_A:
412 		case SSL3_ST_SW_KEY_EXCH_B:
413 			alg_k = S3I(s)->hs.cipher->algorithm_mkey;
414 
415 			/*
416 			 * Only send if using a DH key exchange.
417 			 *
418 			 * For ECC ciphersuites, we send a ServerKeyExchange
419 			 * message only if the cipher suite is ECDHE. In other
420 			 * cases, the server certificate contains the server's
421 			 * public key for key exchange.
422 			 */
423 			if (alg_k & (SSL_kDHE|SSL_kECDHE)) {
424 				if (SSL_is_dtls(s))
425 					dtls1_start_timer(s);
426 				ret = ssl3_send_server_key_exchange(s);
427 				if (ret <= 0)
428 					goto end;
429 			} else
430 				skip = 1;
431 
432 			S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_A;
433 			s->internal->init_num = 0;
434 			break;
435 
436 		case SSL3_ST_SW_CERT_REQ_A:
437 		case SSL3_ST_SW_CERT_REQ_B:
438 			/*
439 			 * Determine whether or not we need to request a
440 			 * certificate.
441 			 *
442 			 * Do not request a certificate if:
443 			 *
444 			 * - We did not ask for it (SSL_VERIFY_PEER is unset).
445 			 *
446 			 * - SSL_VERIFY_CLIENT_ONCE is set and we are
447 			 *   renegotiating.
448 			 *
449 			 * - We are using an anonymous ciphersuites
450 			 *   (see section "Certificate request" in SSL 3 drafts
451 			 *   and in RFC 2246) ... except when the application
452 			 *   insists on verification (against the specs, but
453 			 *   s3_clnt.c accepts this for SSL 3).
454 			 */
455 			if (!(s->verify_mode & SSL_VERIFY_PEER) ||
456 			    ((s->session->peer != NULL) &&
457 			     (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
458 			    ((S3I(s)->hs.cipher->algorithm_auth &
459 			     SSL_aNULL) && !(s->verify_mode &
460 			     SSL_VERIFY_FAIL_IF_NO_PEER_CERT))) {
461 				/* No cert request. */
462 				skip = 1;
463 				S3I(s)->hs.tls12.cert_request = 0;
464 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
465 
466 				if (!SSL_is_dtls(s))
467 					tls1_transcript_free(s);
468 			} else {
469 				S3I(s)->hs.tls12.cert_request = 1;
470 				if (SSL_is_dtls(s))
471 					dtls1_start_timer(s);
472 				ret = ssl3_send_certificate_request(s);
473 				if (ret <= 0)
474 					goto end;
475 				S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
476 				s->internal->init_num = 0;
477 			}
478 			break;
479 
480 		case SSL3_ST_SW_SRVR_DONE_A:
481 		case SSL3_ST_SW_SRVR_DONE_B:
482 			if (SSL_is_dtls(s))
483 				dtls1_start_timer(s);
484 			ret = ssl3_send_server_done(s);
485 			if (ret <= 0)
486 				goto end;
487 			S3I(s)->hs.tls12.next_state = SSL3_ST_SR_CERT_A;
488 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
489 			s->internal->init_num = 0;
490 			break;
491 
492 		case SSL3_ST_SW_FLUSH:
493 			/*
494 			 * This code originally checked to see if
495 			 * any data was pending using BIO_CTRL_INFO
496 			 * and then flushed. This caused problems
497 			 * as documented in PR#1939. The proposed
498 			 * fix doesn't completely resolve this issue
499 			 * as buggy implementations of BIO_CTRL_PENDING
500 			 * still exist. So instead we just flush
501 			 * unconditionally.
502 			 */
503 			s->internal->rwstate = SSL_WRITING;
504 			if (BIO_flush(s->wbio) <= 0) {
505 				if (SSL_is_dtls(s)) {
506 					/* If the write error was fatal, stop trying. */
507 					if (!BIO_should_retry(s->wbio)) {
508 						s->internal->rwstate = SSL_NOTHING;
509 						S3I(s)->hs.state = S3I(s)->hs.tls12.next_state;
510 					}
511 				}
512 				ret = -1;
513 				goto end;
514 			}
515 			s->internal->rwstate = SSL_NOTHING;
516 			S3I(s)->hs.state = S3I(s)->hs.tls12.next_state;
517 			break;
518 
519 		case SSL3_ST_SR_CERT_A:
520 		case SSL3_ST_SR_CERT_B:
521 			if (S3I(s)->hs.tls12.cert_request) {
522 				ret = ssl3_get_client_certificate(s);
523 				if (ret <= 0)
524 					goto end;
525 			}
526 			s->internal->init_num = 0;
527 			S3I(s)->hs.state = SSL3_ST_SR_KEY_EXCH_A;
528 			break;
529 
530 		case SSL3_ST_SR_KEY_EXCH_A:
531 		case SSL3_ST_SR_KEY_EXCH_B:
532 			ret = ssl3_get_client_key_exchange(s);
533 			if (ret <= 0)
534 				goto end;
535 
536 			if (SSL_is_dtls(s)) {
537 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
538 				s->internal->init_num = 0;
539 			}
540 
541 			alg_k = S3I(s)->hs.cipher->algorithm_mkey;
542 			if (ret == 2) {
543 				/*
544 				 * For the ECDH ciphersuites when
545 				 * the client sends its ECDH pub key in
546 				 * a certificate, the CertificateVerify
547 				 * message is not sent.
548 				 * Also for GOST ciphersuites when
549 				 * the client uses its key from the certificate
550 				 * for key exchange.
551 				 */
552 				S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
553 				s->internal->init_num = 0;
554 			} else if (SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) {
555 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
556 				s->internal->init_num = 0;
557 				if (!s->session->peer)
558 					break;
559 				/*
560 				 * Freeze the transcript for use during client
561 				 * certificate verification.
562 				 */
563 				tls1_transcript_freeze(s);
564 			} else {
565 				S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
566 				s->internal->init_num = 0;
567 
568 				tls1_transcript_free(s);
569 
570 				/*
571 				 * We need to get hashes here so if there is
572 				 * a client cert, it can be verified.
573 				 */
574 				if (!tls1_transcript_hash_value(s,
575 				    S3I(s)->hs.tls12.cert_verify,
576 				    sizeof(S3I(s)->hs.tls12.cert_verify),
577 				    NULL)) {
578 					ret = -1;
579 					goto end;
580 				}
581 			}
582 			break;
583 
584 		case SSL3_ST_SR_CERT_VRFY_A:
585 		case SSL3_ST_SR_CERT_VRFY_B:
586 			if (SSL_is_dtls(s))
587 				s->d1->change_cipher_spec_ok = 1;
588 			else
589 				s->s3->flags |= SSL3_FLAGS_CCS_OK;
590 
591 			/* we should decide if we expected this one */
592 			ret = ssl3_get_cert_verify(s);
593 			if (ret <= 0)
594 				goto end;
595 			S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
596 			s->internal->init_num = 0;
597 			break;
598 
599 		case SSL3_ST_SR_FINISHED_A:
600 		case SSL3_ST_SR_FINISHED_B:
601 			if (SSL_is_dtls(s))
602 				s->d1->change_cipher_spec_ok = 1;
603 			else
604 				s->s3->flags |= SSL3_FLAGS_CCS_OK;
605 			ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
606 			    SSL3_ST_SR_FINISHED_B);
607 			if (ret <= 0)
608 				goto end;
609 			if (SSL_is_dtls(s))
610 				dtls1_stop_timer(s);
611 			if (s->internal->hit)
612 				S3I(s)->hs.state = SSL_ST_OK;
613 			else if (s->internal->tlsext_ticket_expected)
614 				S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
615 			else
616 				S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
617 			s->internal->init_num = 0;
618 			break;
619 
620 		case SSL3_ST_SW_SESSION_TICKET_A:
621 		case SSL3_ST_SW_SESSION_TICKET_B:
622 			ret = ssl3_send_newsession_ticket(s);
623 			if (ret <= 0)
624 				goto end;
625 			S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
626 			s->internal->init_num = 0;
627 			break;
628 
629 		case SSL3_ST_SW_CERT_STATUS_A:
630 		case SSL3_ST_SW_CERT_STATUS_B:
631 			ret = ssl3_send_cert_status(s);
632 			if (ret <= 0)
633 				goto end;
634 			S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
635 			s->internal->init_num = 0;
636 			break;
637 
638 		case SSL3_ST_SW_CHANGE_A:
639 		case SSL3_ST_SW_CHANGE_B:
640 			ret = ssl3_send_change_cipher_spec(s,
641 			    SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B);
642 			if (ret <= 0)
643 				goto end;
644 			S3I(s)->hs.state = SSL3_ST_SW_FINISHED_A;
645 			s->internal->init_num = 0;
646 			s->session->cipher = S3I(s)->hs.cipher;
647 
648 			if (!tls1_setup_key_block(s)) {
649 				ret = -1;
650 				goto end;
651 			}
652 			if (!tls1_change_write_cipher_state(s)) {
653 				ret = -1;
654 				goto end;
655 			}
656 			break;
657 
658 		case SSL3_ST_SW_FINISHED_A:
659 		case SSL3_ST_SW_FINISHED_B:
660 			ret = ssl3_send_finished(s, SSL3_ST_SW_FINISHED_A,
661 			    SSL3_ST_SW_FINISHED_B);
662 			if (ret <= 0)
663 				goto end;
664 			S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
665 			if (s->internal->hit) {
666 				S3I(s)->hs.tls12.next_state = SSL3_ST_SR_FINISHED_A;
667 				tls1_transcript_free(s);
668 			} else
669 				S3I(s)->hs.tls12.next_state = SSL_ST_OK;
670 			s->internal->init_num = 0;
671 			break;
672 
673 		case SSL_ST_OK:
674 			/* clean a few things up */
675 			tls1_cleanup_key_block(s);
676 
677 			if (S3I(s)->handshake_transcript != NULL) {
678 				SSLerror(s, ERR_R_INTERNAL_ERROR);
679 				ret = -1;
680 				goto end;
681 			}
682 
683 			if (!SSL_is_dtls(s))
684 				ssl3_release_init_buffer(s);
685 
686 			/* remove buffering on output */
687 			ssl_free_wbio_buffer(s);
688 
689 			s->internal->init_num = 0;
690 
691 			/* Skipped if we just sent a HelloRequest. */
692 			if (s->internal->renegotiate == 2) {
693 				s->internal->renegotiate = 0;
694 				s->internal->new_session = 0;
695 
696 				ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
697 
698 				s->ctx->internal->stats.sess_accept_good++;
699 				/* s->server=1; */
700 				s->internal->handshake_func = ssl3_accept;
701 
702 				ssl_info_callback(s, SSL_CB_HANDSHAKE_DONE, 1);
703 			}
704 
705 			ret = 1;
706 
707 			if (SSL_is_dtls(s)) {
708 				/* Done handshaking, next message is client hello. */
709 				s->d1->handshake_read_seq = 0;
710 				/* Next message is server hello. */
711 				s->d1->handshake_write_seq = 0;
712 				s->d1->next_handshake_write_seq = 0;
713 			}
714 			goto end;
715 			/* break; */
716 
717 		default:
718 			SSLerror(s, SSL_R_UNKNOWN_STATE);
719 			ret = -1;
720 			goto end;
721 			/* break; */
722 		}
723 
724 		if (!S3I(s)->hs.tls12.reuse_message && !skip) {
725 			if (s->internal->debug) {
726 				if ((ret = BIO_flush(s->wbio)) <= 0)
727 					goto end;
728 			}
729 
730 
731 			if (S3I(s)->hs.state != state) {
732 				new_state = S3I(s)->hs.state;
733 				S3I(s)->hs.state = state;
734 				ssl_info_callback(s, SSL_CB_ACCEPT_LOOP, 1);
735 				S3I(s)->hs.state = new_state;
736 			}
737 		}
738 		skip = 0;
739 	}
740  end:
741 	/* BIO_flush(s->wbio); */
742 	s->internal->in_handshake--;
743 	ssl_info_callback(s, SSL_CB_ACCEPT_EXIT, ret);
744 
745 	return (ret);
746 }
747 
748 int
749 ssl3_send_hello_request(SSL *s)
750 {
751 	CBB cbb, hello;
752 
753 	memset(&cbb, 0, sizeof(cbb));
754 
755 	if (S3I(s)->hs.state == SSL3_ST_SW_HELLO_REQ_A) {
756 		if (!ssl3_handshake_msg_start(s, &cbb, &hello,
757 		    SSL3_MT_HELLO_REQUEST))
758 			goto err;
759 		if (!ssl3_handshake_msg_finish(s, &cbb))
760 			goto err;
761 
762 		S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_B;
763 	}
764 
765 	/* SSL3_ST_SW_HELLO_REQ_B */
766 	return (ssl3_handshake_write(s));
767 
768  err:
769 	CBB_cleanup(&cbb);
770 
771 	return (-1);
772 }
773 
774 int
775 ssl3_get_client_hello(SSL *s)
776 {
777 	CBS cbs, client_random, session_id, cookie, cipher_suites;
778 	CBS compression_methods;
779 	uint16_t client_version;
780 	uint8_t comp_method;
781 	int comp_null;
782 	int i, j, al, ret, cookie_valid = 0;
783 	unsigned long id;
784 	SSL_CIPHER *c;
785 	STACK_OF(SSL_CIPHER) *ciphers = NULL;
786 	unsigned long alg_k;
787 	const SSL_METHOD *method;
788 	uint16_t shared_version;
789 
790 	/*
791 	 * We do this so that we will respond with our native type.
792 	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
793 	 * This down switching should be handled by a different method.
794 	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
795 	 * TLSv1.
796 	 */
797 	if (S3I(s)->hs.state == SSL3_ST_SR_CLNT_HELLO_A)
798 		S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_B;
799 
800 	s->internal->first_packet = 1;
801 	if ((ret = ssl3_get_message(s, SSL3_ST_SR_CLNT_HELLO_B,
802 	    SSL3_ST_SR_CLNT_HELLO_C, SSL3_MT_CLIENT_HELLO,
803 	    SSL3_RT_MAX_PLAIN_LENGTH)) <= 0)
804 		return ret;
805 	s->internal->first_packet = 0;
806 
807 	ret = -1;
808 
809 	if (s->internal->init_num < 0)
810 		goto err;
811 
812 	CBS_init(&cbs, s->internal->init_msg, s->internal->init_num);
813 
814 	/* Parse client hello up until the extensions (if any). */
815 	if (!CBS_get_u16(&cbs, &client_version))
816 		goto decode_err;
817 	if (!CBS_get_bytes(&cbs, &client_random, SSL3_RANDOM_SIZE))
818 		goto decode_err;
819 	if (!CBS_get_u8_length_prefixed(&cbs, &session_id))
820 		goto decode_err;
821 	if (CBS_len(&session_id) > SSL3_SESSION_ID_SIZE) {
822 		al = SSL_AD_ILLEGAL_PARAMETER;
823 		SSLerror(s, SSL_R_SSL3_SESSION_ID_TOO_LONG);
824 		goto fatal_err;
825 	}
826 	if (SSL_is_dtls(s)) {
827 		if (!CBS_get_u8_length_prefixed(&cbs, &cookie))
828 			goto decode_err;
829 	}
830 	if (!CBS_get_u16_length_prefixed(&cbs, &cipher_suites))
831 		goto decode_err;
832 	if (!CBS_get_u8_length_prefixed(&cbs, &compression_methods))
833 		goto decode_err;
834 
835 	/*
836 	 * Use version from inside client hello, not from record header.
837 	 * (may differ: see RFC 2246, Appendix E, second paragraph)
838 	 */
839 	if (!ssl_max_shared_version(s, client_version, &shared_version)) {
840 		if ((client_version >> 8) == SSL3_VERSION_MAJOR &&
841 		    !tls12_record_layer_write_protected(s->internal->rl)) {
842 			/*
843 			 * Similar to ssl3_get_record, send alert using remote
844 			 * version number.
845 			 */
846 			s->version = client_version;
847 		}
848 		SSLerror(s, SSL_R_WRONG_VERSION_NUMBER);
849 		al = SSL_AD_PROTOCOL_VERSION;
850 		goto fatal_err;
851 	}
852 	S3I(s)->hs.peer_legacy_version = client_version;
853 	s->version = shared_version;
854 
855 	S3I(s)->hs.negotiated_tls_version = ssl_tls_version(shared_version);
856 	if (S3I(s)->hs.negotiated_tls_version == 0) {
857 		SSLerror(s, ERR_R_INTERNAL_ERROR);
858 		goto err;
859 	}
860 
861 	if ((method = ssl_get_method(shared_version)) == NULL) {
862 		SSLerror(s, ERR_R_INTERNAL_ERROR);
863 		goto err;
864 	}
865 	s->method = method;
866 
867 	/*
868 	 * If we require cookies (DTLS) and this ClientHello does not contain
869 	 * one, just return since we do not want to allocate any memory yet.
870 	 * So check cookie length...
871 	 */
872 	if (SSL_is_dtls(s)) {
873 		if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
874 			if (CBS_len(&cookie) == 0)
875 				return (1);
876 		}
877 	}
878 
879 	if (!CBS_write_bytes(&client_random, s->s3->client_random,
880 	    sizeof(s->s3->client_random), NULL))
881 		goto err;
882 
883 	s->internal->hit = 0;
884 
885 	/*
886 	 * Versions before 0.9.7 always allow clients to resume sessions in
887 	 * renegotiation. 0.9.7 and later allow this by default, but optionally
888 	 * ignore resumption requests with flag
889 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag
890 	 * rather than a change to default behavior so that applications
891 	 * relying on this for security won't even compile against older
892 	 * library versions).
893 	 *
894 	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated()
895 	 * to request renegotiation but not a new session (s->internal->new_session
896 	 * remains unset): for servers, this essentially just means that the
897 	 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
898 	 * ignored.
899 	 */
900 	if ((s->internal->new_session && (s->internal->options &
901 	    SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
902 		if (!ssl_get_new_session(s, 1))
903 			goto err;
904 	} else {
905 		CBS ext_block;
906 
907 		CBS_dup(&cbs, &ext_block);
908 
909 		i = ssl_get_prev_session(s, &session_id, &ext_block, &al);
910 		if (i == 1) { /* previous session */
911 			s->internal->hit = 1;
912 		} else if (i == -1)
913 			goto fatal_err;
914 		else {
915 			/* i == 0 */
916 			if (!ssl_get_new_session(s, 1))
917 				goto err;
918 		}
919 	}
920 
921 	if (SSL_is_dtls(s)) {
922 		/*
923 		 * The ClientHello may contain a cookie even if the HelloVerify
924 		 * message has not been sent - make sure that it does not cause
925 		 * an overflow.
926 		 */
927 		if (CBS_len(&cookie) > sizeof(s->d1->rcvd_cookie)) {
928 			al = SSL_AD_DECODE_ERROR;
929 			SSLerror(s, SSL_R_COOKIE_MISMATCH);
930 			goto fatal_err;
931 		}
932 
933 		/* Verify the cookie if appropriate option is set. */
934 		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
935 		    CBS_len(&cookie) > 0) {
936 			size_t cookie_len;
937 
938 			/* XXX - rcvd_cookie seems to only be used here... */
939 			if (!CBS_write_bytes(&cookie, s->d1->rcvd_cookie,
940 			    sizeof(s->d1->rcvd_cookie), &cookie_len))
941 				goto err;
942 
943 			if (s->ctx->internal->app_verify_cookie_cb != NULL) {
944 				if (s->ctx->internal->app_verify_cookie_cb(s,
945 				    s->d1->rcvd_cookie, cookie_len) == 0) {
946 					al = SSL_AD_HANDSHAKE_FAILURE;
947 					SSLerror(s, SSL_R_COOKIE_MISMATCH);
948 					goto fatal_err;
949 				}
950 				/* else cookie verification succeeded */
951 			/* XXX - can d1->cookie_len > sizeof(rcvd_cookie) ? */
952 			} else if (timingsafe_memcmp(s->d1->rcvd_cookie,
953 			    s->d1->cookie, s->d1->cookie_len) != 0) {
954 				/* default verification */
955 				al = SSL_AD_HANDSHAKE_FAILURE;
956 				SSLerror(s, SSL_R_COOKIE_MISMATCH);
957 				goto fatal_err;
958 			}
959 			cookie_valid = 1;
960 		}
961 	}
962 
963 	/* XXX - This logic seems wrong... */
964 	if (CBS_len(&cipher_suites) == 0 && CBS_len(&session_id) != 0) {
965 		/* we need a cipher if we are not resuming a session */
966 		al = SSL_AD_ILLEGAL_PARAMETER;
967 		SSLerror(s, SSL_R_NO_CIPHERS_SPECIFIED);
968 		goto fatal_err;
969 	}
970 
971 	if (CBS_len(&cipher_suites) > 0) {
972 		if ((ciphers = ssl_bytes_to_cipher_list(s,
973 		    &cipher_suites)) == NULL)
974 			goto err;
975 	}
976 
977 	/* If it is a hit, check that the cipher is in the list */
978 	/* XXX - CBS_len(&cipher_suites) will always be zero here... */
979 	if (s->internal->hit && CBS_len(&cipher_suites) > 0) {
980 		j = 0;
981 		id = s->session->cipher->id;
982 
983 		for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
984 			c = sk_SSL_CIPHER_value(ciphers, i);
985 			if (c->id == id) {
986 				j = 1;
987 				break;
988 			}
989 		}
990 		if (j == 0) {
991 			/*
992 			 * We need to have the cipher in the cipher
993 			 * list if we are asked to reuse it
994 			 */
995 			al = SSL_AD_ILLEGAL_PARAMETER;
996 			SSLerror(s, SSL_R_REQUIRED_CIPHER_MISSING);
997 			goto fatal_err;
998 		}
999 	}
1000 
1001 	comp_null = 0;
1002 	while (CBS_len(&compression_methods) > 0) {
1003 		if (!CBS_get_u8(&compression_methods, &comp_method))
1004 			goto decode_err;
1005 		if (comp_method == 0)
1006 			comp_null = 1;
1007 	}
1008 	if (comp_null == 0) {
1009 		al = SSL_AD_DECODE_ERROR;
1010 		SSLerror(s, SSL_R_NO_COMPRESSION_SPECIFIED);
1011 		goto fatal_err;
1012 	}
1013 
1014 	if (!tlsext_server_parse(s, SSL_TLSEXT_MSG_CH, &cbs, &al)) {
1015 		SSLerror(s, SSL_R_PARSE_TLSEXT);
1016 		goto fatal_err;
1017 	}
1018 
1019 	if (CBS_len(&cbs) != 0)
1020 		goto decode_err;
1021 
1022 	if (!S3I(s)->renegotiate_seen && s->internal->renegotiate) {
1023 		al = SSL_AD_HANDSHAKE_FAILURE;
1024 		SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1025 		goto fatal_err;
1026 	}
1027 
1028 	if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1029 		SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1030 		goto err;
1031 	}
1032 
1033 	/*
1034 	 * Check if we want to use external pre-shared secret for this
1035 	 * handshake for not reused session only. We need to generate
1036 	 * server_random before calling tls_session_secret_cb in order to allow
1037 	 * SessionTicket processing to use it in key derivation.
1038 	 */
1039 	arc4random_buf(s->s3->server_random, SSL3_RANDOM_SIZE);
1040 
1041 	if (S3I(s)->hs.our_max_tls_version >= TLS1_2_VERSION &&
1042 	    S3I(s)->hs.negotiated_tls_version < S3I(s)->hs.our_max_tls_version) {
1043 		/*
1044 		 * RFC 8446 section 4.1.3. If we are downgrading from TLS 1.3
1045 		 * we must set the last 8 bytes of the server random to magical
1046 		 * values to indicate we meant to downgrade.  For TLS 1.2 it is
1047 		 * recommended that we do the same.
1048 		 */
1049 		size_t index = SSL3_RANDOM_SIZE - sizeof(tls13_downgrade_12);
1050 		uint8_t *magic = &s->s3->server_random[index];
1051 		if (S3I(s)->hs.negotiated_tls_version == TLS1_2_VERSION) {
1052 			/* Indicate we chose to downgrade to 1.2. */
1053 			memcpy(magic, tls13_downgrade_12,
1054 			    sizeof(tls13_downgrade_12));
1055 		} else {
1056 			/* Indicate we chose to downgrade to 1.1 or lower */
1057 			memcpy(magic, tls13_downgrade_11,
1058 			    sizeof(tls13_downgrade_11));
1059 		}
1060 	}
1061 
1062 	if (!s->internal->hit && s->internal->tls_session_secret_cb) {
1063 		SSL_CIPHER *pref_cipher = NULL;
1064 
1065 		s->session->master_key_length = sizeof(s->session->master_key);
1066 		if (s->internal->tls_session_secret_cb(s, s->session->master_key,
1067 		    &s->session->master_key_length, ciphers, &pref_cipher,
1068 		    s->internal->tls_session_secret_cb_arg)) {
1069 			s->internal->hit = 1;
1070 			s->session->ciphers = ciphers;
1071 			s->session->verify_result = X509_V_OK;
1072 
1073 			ciphers = NULL;
1074 
1075 			/* check if some cipher was preferred by call back */
1076 			pref_cipher = pref_cipher ? pref_cipher :
1077 			    ssl3_choose_cipher(s, s->session->ciphers,
1078 			    SSL_get_ciphers(s));
1079 			if (pref_cipher == NULL) {
1080 				al = SSL_AD_HANDSHAKE_FAILURE;
1081 				SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1082 				goto fatal_err;
1083 			}
1084 
1085 			s->session->cipher = pref_cipher;
1086 
1087 			sk_SSL_CIPHER_free(s->cipher_list);
1088 			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1089 		}
1090 	}
1091 
1092 	/*
1093 	 * Given s->session->ciphers and SSL_get_ciphers, we must
1094 	 * pick a cipher
1095 	 */
1096 
1097 	if (!s->internal->hit) {
1098 		sk_SSL_CIPHER_free(s->session->ciphers);
1099 		s->session->ciphers = ciphers;
1100 		if (ciphers == NULL) {
1101 			al = SSL_AD_ILLEGAL_PARAMETER;
1102 			SSLerror(s, SSL_R_NO_CIPHERS_PASSED);
1103 			goto fatal_err;
1104 		}
1105 		ciphers = NULL;
1106 		c = ssl3_choose_cipher(s, s->session->ciphers,
1107 		SSL_get_ciphers(s));
1108 
1109 		if (c == NULL) {
1110 			al = SSL_AD_HANDSHAKE_FAILURE;
1111 			SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1112 			goto fatal_err;
1113 		}
1114 		S3I(s)->hs.cipher = c;
1115 	} else {
1116 		S3I(s)->hs.cipher = s->session->cipher;
1117 	}
1118 
1119 	if (!tls1_transcript_hash_init(s))
1120 		goto err;
1121 
1122 	alg_k = S3I(s)->hs.cipher->algorithm_mkey;
1123 	if (!(SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) ||
1124 	    !(s->verify_mode & SSL_VERIFY_PEER))
1125 		tls1_transcript_free(s);
1126 
1127 	/*
1128 	 * We now have the following setup.
1129 	 * client_random
1130 	 * cipher_list		- our prefered list of ciphers
1131 	 * ciphers		- the clients prefered list of ciphers
1132 	 * compression		- basically ignored right now
1133 	 * ssl version is set	- sslv3
1134 	 * s->session		- The ssl session has been setup.
1135 	 * s->internal->hit		- session reuse flag
1136 	 * s->hs.cipher	- the new cipher to use.
1137 	 */
1138 
1139 	/* Handles TLS extensions that we couldn't check earlier */
1140 	if (ssl_check_clienthello_tlsext_late(s) <= 0) {
1141 		SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1142 		goto err;
1143 	}
1144 
1145 	ret = cookie_valid ? 2 : 1;
1146 
1147 	if (0) {
1148  decode_err:
1149 		al = SSL_AD_DECODE_ERROR;
1150 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1151  fatal_err:
1152 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
1153 	}
1154  err:
1155 	sk_SSL_CIPHER_free(ciphers);
1156 
1157 	return (ret);
1158 }
1159 
1160 int
1161 ssl3_send_dtls_hello_verify_request(SSL *s)
1162 {
1163 	CBB cbb, verify, cookie;
1164 
1165 	memset(&cbb, 0, sizeof(cbb));
1166 
1167 	if (S3I(s)->hs.state == DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A) {
1168 		if (s->ctx->internal->app_gen_cookie_cb == NULL ||
1169 		    s->ctx->internal->app_gen_cookie_cb(s, s->d1->cookie,
1170 			&(s->d1->cookie_len)) == 0) {
1171 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1172 			return 0;
1173 		}
1174 
1175 		/*
1176 		 * Per RFC 6347 section 4.2.1, the HelloVerifyRequest should
1177 		 * always contain DTLSv1.0 regardless of the version that is
1178 		 * going to be negotiated.
1179 		 */
1180 		if (!ssl3_handshake_msg_start(s, &cbb, &verify,
1181 		    DTLS1_MT_HELLO_VERIFY_REQUEST))
1182 			goto err;
1183 		if (!CBB_add_u16(&verify, DTLS1_VERSION))
1184 			goto err;
1185 		if (!CBB_add_u8_length_prefixed(&verify, &cookie))
1186 			goto err;
1187 		if (!CBB_add_bytes(&cookie, s->d1->cookie, s->d1->cookie_len))
1188 			goto err;
1189 		if (!ssl3_handshake_msg_finish(s, &cbb))
1190 			goto err;
1191 
1192 		S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B;
1193 	}
1194 
1195 	/* S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B */
1196 	return (ssl3_handshake_write(s));
1197 
1198  err:
1199 	CBB_cleanup(&cbb);
1200 
1201 	return (-1);
1202 }
1203 
1204 int
1205 ssl3_send_server_hello(SSL *s)
1206 {
1207 	CBB cbb, server_hello, session_id;
1208 	size_t sl;
1209 
1210 	memset(&cbb, 0, sizeof(cbb));
1211 
1212 	if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
1213 		if (!ssl3_handshake_msg_start(s, &cbb, &server_hello,
1214 		    SSL3_MT_SERVER_HELLO))
1215 			goto err;
1216 
1217 		if (!CBB_add_u16(&server_hello, s->version))
1218 			goto err;
1219 		if (!CBB_add_bytes(&server_hello, s->s3->server_random,
1220 		    sizeof(s->s3->server_random)))
1221 			goto err;
1222 
1223 		/*
1224 		 * There are several cases for the session ID to send
1225 		 * back in the server hello:
1226 		 *
1227 		 * - For session reuse from the session cache,
1228 		 *   we send back the old session ID.
1229 		 * - If stateless session reuse (using a session ticket)
1230 		 *   is successful, we send back the client's "session ID"
1231 		 *   (which doesn't actually identify the session).
1232 		 * - If it is a new session, we send back the new
1233 		 *   session ID.
1234 		 * - However, if we want the new session to be single-use,
1235 		 *   we send back a 0-length session ID.
1236 		 *
1237 		 * s->internal->hit is non-zero in either case of session reuse,
1238 		 * so the following won't overwrite an ID that we're supposed
1239 		 * to send back.
1240 		 */
1241 		if (!(s->ctx->internal->session_cache_mode & SSL_SESS_CACHE_SERVER)
1242 		    && !s->internal->hit)
1243 			s->session->session_id_length = 0;
1244 
1245 		sl = s->session->session_id_length;
1246 		if (sl > sizeof(s->session->session_id)) {
1247 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1248 			goto err;
1249 		}
1250 		if (!CBB_add_u8_length_prefixed(&server_hello, &session_id))
1251 			goto err;
1252 		if (!CBB_add_bytes(&session_id, s->session->session_id, sl))
1253 			goto err;
1254 
1255 		/* Cipher suite. */
1256 		if (!CBB_add_u16(&server_hello,
1257 		    ssl3_cipher_get_value(S3I(s)->hs.cipher)))
1258 			goto err;
1259 
1260 		/* Compression method (null). */
1261 		if (!CBB_add_u8(&server_hello, 0))
1262 			goto err;
1263 
1264 		/* TLS extensions */
1265 		if (!tlsext_server_build(s, SSL_TLSEXT_MSG_SH, &server_hello)) {
1266 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1267 			goto err;
1268 		}
1269 
1270 		if (!ssl3_handshake_msg_finish(s, &cbb))
1271 			goto err;
1272 	}
1273 
1274 	/* SSL3_ST_SW_SRVR_HELLO_B */
1275 	return (ssl3_handshake_write(s));
1276 
1277  err:
1278 	CBB_cleanup(&cbb);
1279 
1280 	return (-1);
1281 }
1282 
1283 int
1284 ssl3_send_server_done(SSL *s)
1285 {
1286 	CBB cbb, done;
1287 
1288 	memset(&cbb, 0, sizeof(cbb));
1289 
1290 	if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_DONE_A) {
1291 		if (!ssl3_handshake_msg_start(s, &cbb, &done,
1292 		    SSL3_MT_SERVER_DONE))
1293 			goto err;
1294 		if (!ssl3_handshake_msg_finish(s, &cbb))
1295 			goto err;
1296 
1297 		S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_B;
1298 	}
1299 
1300 	/* SSL3_ST_SW_SRVR_DONE_B */
1301 	return (ssl3_handshake_write(s));
1302 
1303  err:
1304 	CBB_cleanup(&cbb);
1305 
1306 	return (-1);
1307 }
1308 
1309 static int
1310 ssl3_send_server_kex_dhe(SSL *s, CBB *cbb)
1311 {
1312 	DH *dh = NULL;
1313 	int al;
1314 
1315 	if ((dh = DH_new()) == NULL)
1316 		goto err;
1317 
1318 	if (s->cert->dh_tmp_auto != 0) {
1319 		size_t key_bits;
1320 
1321 		if ((key_bits = ssl_dhe_params_auto_key_bits(s)) == 0) {
1322 			al = SSL_AD_INTERNAL_ERROR;
1323 			SSLerror(s, ERR_R_INTERNAL_ERROR);
1324 			goto fatal_err;
1325 		}
1326 
1327 		if (!ssl_kex_generate_dhe_params_auto(dh, key_bits))
1328 			goto err;
1329 	} else {
1330 		DH *dh_params = s->cert->dh_tmp;
1331 
1332 		if (dh_params == NULL && s->cert->dh_tmp_cb != NULL)
1333 			dh_params = s->cert->dh_tmp_cb(s, 0,
1334 			    SSL_C_PKEYLENGTH(S3I(s)->hs.cipher));
1335 
1336 		if (dh_params == NULL) {
1337 			al = SSL_AD_HANDSHAKE_FAILURE;
1338 			SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1339 			goto fatal_err;
1340 		}
1341 
1342 		if (!ssl_kex_generate_dhe(dh, dh_params))
1343 			goto err;
1344 	}
1345 
1346 	if (!ssl_kex_params_dhe(dh, cbb))
1347 		goto err;
1348 	if (!ssl_kex_public_dhe(dh, cbb))
1349 		goto err;
1350 
1351 	if (S3I(s)->tmp.dh != NULL) {
1352 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1353 		goto err;
1354 	}
1355 	S3I(s)->tmp.dh = dh;
1356 
1357 	return 1;
1358 
1359  fatal_err:
1360 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1361  err:
1362 	DH_free(dh);
1363 
1364 	return -1;
1365 }
1366 
1367 static int
1368 ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb)
1369 {
1370 	uint16_t curve_id;
1371 	EC_KEY *ecdh;
1372 	CBB ecpoint;
1373 	int al;
1374 
1375 	/*
1376 	 * Only named curves are supported in ECDH ephemeral key exchanges.
1377 	 * For supported named curves, curve_id is non-zero.
1378 	 */
1379 	if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1380 		SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1381 		goto err;
1382 	}
1383 
1384 	if (S3I(s)->tmp.ecdh != NULL) {
1385 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1386 		goto err;
1387 	}
1388 
1389 	if ((S3I(s)->tmp.ecdh = EC_KEY_new()) == NULL) {
1390 		al = SSL_AD_HANDSHAKE_FAILURE;
1391 		SSLerror(s, SSL_R_MISSING_TMP_ECDH_KEY);
1392 		goto fatal_err;
1393 	}
1394 	S3I(s)->tmp.ecdh_nid = nid;
1395 	ecdh = S3I(s)->tmp.ecdh;
1396 
1397 	if (!ssl_kex_generate_ecdhe_ecp(ecdh, nid))
1398 		goto err;
1399 
1400 	/*
1401 	 * Encode the public key.
1402 	 *
1403 	 * Only named curves are supported in ECDH ephemeral key exchanges.
1404 	 * In this case the ServerKeyExchange message has:
1405 	 * [1 byte CurveType], [2 byte CurveName]
1406 	 * [1 byte length of encoded point], followed by
1407 	 * the actual encoded point itself.
1408 	 */
1409 	if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1410 		goto err;
1411 	if (!CBB_add_u16(cbb, curve_id))
1412 		goto err;
1413 	if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1414 		goto err;
1415 	if (!ssl_kex_public_ecdhe_ecp(ecdh, &ecpoint))
1416 		goto err;
1417 	if (!CBB_flush(cbb))
1418 		goto err;
1419 
1420 	return (1);
1421 
1422  fatal_err:
1423 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1424  err:
1425 	return (-1);
1426 }
1427 
1428 static int
1429 ssl3_send_server_kex_ecdhe_ecx(SSL *s, int nid, CBB *cbb)
1430 {
1431 	uint8_t *public_key = NULL, *private_key = NULL;
1432 	uint16_t curve_id;
1433 	CBB ecpoint;
1434 	int ret = -1;
1435 
1436 	/* Generate an X25519 key pair. */
1437 	if (S3I(s)->tmp.x25519 != NULL) {
1438 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1439 		goto err;
1440 	}
1441 	if ((private_key = malloc(X25519_KEY_LENGTH)) == NULL)
1442 		goto err;
1443 	if ((public_key = malloc(X25519_KEY_LENGTH)) == NULL)
1444 		goto err;
1445 	X25519_keypair(public_key, private_key);
1446 
1447 	/* Serialize public key. */
1448 	if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1449 		SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1450 		goto err;
1451 	}
1452 
1453 	if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1454 		goto err;
1455 	if (!CBB_add_u16(cbb, curve_id))
1456 		goto err;
1457 	if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1458 		goto err;
1459 	if (!CBB_add_bytes(&ecpoint, public_key, X25519_KEY_LENGTH))
1460 		goto err;
1461 	if (!CBB_flush(cbb))
1462 		goto err;
1463 
1464 	S3I(s)->tmp.x25519 = private_key;
1465 	private_key = NULL;
1466 	ret = 1;
1467 
1468  err:
1469 	free(public_key);
1470 	freezero(private_key, X25519_KEY_LENGTH);
1471 
1472 	return (ret);
1473 }
1474 
1475 static int
1476 ssl3_send_server_kex_ecdhe(SSL *s, CBB *cbb)
1477 {
1478 	int nid;
1479 
1480 	nid = tls1_get_shared_curve(s);
1481 
1482 	if (nid == NID_X25519)
1483 		return ssl3_send_server_kex_ecdhe_ecx(s, nid, cbb);
1484 
1485 	return ssl3_send_server_kex_ecdhe_ecp(s, nid, cbb);
1486 }
1487 
1488 int
1489 ssl3_send_server_key_exchange(SSL *s)
1490 {
1491 	CBB cbb, cbb_params, cbb_signature, server_kex;
1492 	const struct ssl_sigalg *sigalg = NULL;
1493 	unsigned char *signature = NULL;
1494 	size_t signature_len = 0;
1495 	unsigned char *params = NULL;
1496 	size_t params_len;
1497 	const EVP_MD *md = NULL;
1498 	unsigned long type;
1499 	EVP_MD_CTX *md_ctx = NULL;
1500 	EVP_PKEY_CTX *pctx;
1501 	EVP_PKEY *pkey;
1502 	int al;
1503 
1504 	memset(&cbb, 0, sizeof(cbb));
1505 	memset(&cbb_params, 0, sizeof(cbb_params));
1506 
1507 	if ((md_ctx = EVP_MD_CTX_new()) == NULL)
1508 		goto err;
1509 
1510 	if (S3I(s)->hs.state == SSL3_ST_SW_KEY_EXCH_A) {
1511 
1512 		if (!ssl3_handshake_msg_start(s, &cbb, &server_kex,
1513 		    SSL3_MT_SERVER_KEY_EXCHANGE))
1514 			goto err;
1515 
1516 		if (!CBB_init(&cbb_params, 0))
1517 			goto err;
1518 
1519 		type = S3I(s)->hs.cipher->algorithm_mkey;
1520 		if (type & SSL_kDHE) {
1521 			if (ssl3_send_server_kex_dhe(s, &cbb_params) != 1)
1522 				goto err;
1523 		} else if (type & SSL_kECDHE) {
1524 			if (ssl3_send_server_kex_ecdhe(s, &cbb_params) != 1)
1525 				goto err;
1526 		} else {
1527 			al = SSL_AD_HANDSHAKE_FAILURE;
1528 			SSLerror(s, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1529 			goto fatal_err;
1530 		}
1531 
1532 		if (!CBB_finish(&cbb_params, &params, &params_len))
1533 			goto err;
1534 
1535 		if (!CBB_add_bytes(&server_kex, params, params_len))
1536 			goto err;
1537 
1538 		/* Add signature unless anonymous. */
1539 		if (!(S3I(s)->hs.cipher->algorithm_auth & SSL_aNULL)) {
1540 			if ((pkey = ssl_get_sign_pkey(s, S3I(s)->hs.cipher,
1541 			    &md, &sigalg)) == NULL) {
1542 				al = SSL_AD_DECODE_ERROR;
1543 				goto fatal_err;
1544 			}
1545 			S3I(s)->hs.our_sigalg = sigalg;
1546 
1547 			/* Send signature algorithm. */
1548 			if (SSL_USE_SIGALGS(s)) {
1549 				if (!CBB_add_u16(&server_kex, sigalg->value)) {
1550 					al = SSL_AD_INTERNAL_ERROR;
1551 					SSLerror(s, ERR_R_INTERNAL_ERROR);
1552 					goto fatal_err;
1553 				}
1554 			}
1555 
1556 			if (!EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey)) {
1557 				SSLerror(s, ERR_R_EVP_LIB);
1558 				goto err;
1559 			}
1560 			if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
1561 			    (!EVP_PKEY_CTX_set_rsa_padding(pctx,
1562 			    RSA_PKCS1_PSS_PADDING) ||
1563 			    !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
1564 				SSLerror(s, ERR_R_EVP_LIB);
1565 				goto err;
1566 			}
1567 			if (!EVP_DigestSignUpdate(md_ctx, s->s3->client_random,
1568 			    SSL3_RANDOM_SIZE)) {
1569 				SSLerror(s, ERR_R_EVP_LIB);
1570 				goto err;
1571 			}
1572 			if (!EVP_DigestSignUpdate(md_ctx, s->s3->server_random,
1573 			    SSL3_RANDOM_SIZE)) {
1574 				SSLerror(s, ERR_R_EVP_LIB);
1575 				goto err;
1576 			}
1577 			if (!EVP_DigestSignUpdate(md_ctx, params, params_len)) {
1578 				SSLerror(s, ERR_R_EVP_LIB);
1579 				goto err;
1580 			}
1581 			if (!EVP_DigestSignFinal(md_ctx, NULL, &signature_len) ||
1582 			    !signature_len) {
1583 				SSLerror(s, ERR_R_EVP_LIB);
1584 				goto err;
1585 			}
1586 			if ((signature = calloc(1, signature_len)) == NULL) {
1587 				SSLerror(s, ERR_R_MALLOC_FAILURE);
1588 				goto err;
1589 			}
1590 			if (!EVP_DigestSignFinal(md_ctx, signature, &signature_len)) {
1591 				SSLerror(s, ERR_R_EVP_LIB);
1592 				goto err;
1593 			}
1594 
1595 			if (!CBB_add_u16_length_prefixed(&server_kex,
1596 			    &cbb_signature))
1597 				goto err;
1598 			if (!CBB_add_bytes(&cbb_signature, signature,
1599 			    signature_len))
1600 				goto err;
1601 		}
1602 
1603 		if (!ssl3_handshake_msg_finish(s, &cbb))
1604 			goto err;
1605 
1606 		S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_B;
1607 	}
1608 
1609 	EVP_MD_CTX_free(md_ctx);
1610 	free(params);
1611 	free(signature);
1612 
1613 	return (ssl3_handshake_write(s));
1614 
1615  fatal_err:
1616 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1617  err:
1618 	CBB_cleanup(&cbb_params);
1619 	CBB_cleanup(&cbb);
1620 	EVP_MD_CTX_free(md_ctx);
1621 	free(params);
1622 	free(signature);
1623 
1624 	return (-1);
1625 }
1626 
1627 int
1628 ssl3_send_certificate_request(SSL *s)
1629 {
1630 	CBB cbb, cert_request, cert_types, sigalgs, cert_auth, dn;
1631 	STACK_OF(X509_NAME) *sk = NULL;
1632 	X509_NAME *name;
1633 	int i;
1634 
1635 	/*
1636 	 * Certificate Request - RFC 5246 section 7.4.4.
1637 	 */
1638 
1639 	memset(&cbb, 0, sizeof(cbb));
1640 
1641 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_REQ_A) {
1642 		if (!ssl3_handshake_msg_start(s, &cbb, &cert_request,
1643 		    SSL3_MT_CERTIFICATE_REQUEST))
1644 			goto err;
1645 
1646 		if (!CBB_add_u8_length_prefixed(&cert_request, &cert_types))
1647 			goto err;
1648 		if (!ssl3_get_req_cert_types(s, &cert_types))
1649 			goto err;
1650 
1651 		if (SSL_USE_SIGALGS(s)) {
1652 			if (!CBB_add_u16_length_prefixed(&cert_request,
1653 			    &sigalgs))
1654 				goto err;
1655 			if (!ssl_sigalgs_build(
1656 			    S3I(s)->hs.negotiated_tls_version, &sigalgs))
1657 				goto err;
1658 		}
1659 
1660 		if (!CBB_add_u16_length_prefixed(&cert_request, &cert_auth))
1661 			goto err;
1662 
1663 		sk = SSL_get_client_CA_list(s);
1664 		for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1665 			unsigned char *name_data;
1666 			size_t name_len;
1667 
1668 			name = sk_X509_NAME_value(sk, i);
1669 			name_len = i2d_X509_NAME(name, NULL);
1670 
1671 			if (!CBB_add_u16_length_prefixed(&cert_auth, &dn))
1672 				goto err;
1673 			if (!CBB_add_space(&dn, &name_data, name_len))
1674 				goto err;
1675 			if (i2d_X509_NAME(name, &name_data) != name_len)
1676 				goto err;
1677 		}
1678 
1679 		if (!ssl3_handshake_msg_finish(s, &cbb))
1680 			goto err;
1681 
1682 		S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_B;
1683 	}
1684 
1685 	/* SSL3_ST_SW_CERT_REQ_B */
1686 	return (ssl3_handshake_write(s));
1687 
1688  err:
1689 	CBB_cleanup(&cbb);
1690 
1691 	return (-1);
1692 }
1693 
1694 static int
1695 ssl3_get_client_kex_rsa(SSL *s, CBS *cbs)
1696 {
1697 	unsigned char fakekey[SSL_MAX_MASTER_KEY_LENGTH];
1698 	unsigned char *pms = NULL;
1699 	unsigned char *p;
1700 	size_t pms_len = 0;
1701 	EVP_PKEY *pkey = NULL;
1702 	RSA *rsa = NULL;
1703 	CBS enc_pms;
1704 	int decrypt_len;
1705 	int al = -1;
1706 
1707 	arc4random_buf(fakekey, sizeof(fakekey));
1708 
1709 	fakekey[0] = S3I(s)->hs.peer_legacy_version >> 8;
1710 	fakekey[1] = S3I(s)->hs.peer_legacy_version & 0xff;
1711 
1712 	pkey = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
1713 	if (pkey == NULL || (rsa = EVP_PKEY_get0_RSA(pkey)) == NULL) {
1714 		al = SSL_AD_HANDSHAKE_FAILURE;
1715 		SSLerror(s, SSL_R_MISSING_RSA_CERTIFICATE);
1716 		goto fatal_err;
1717 	}
1718 
1719 	pms_len = RSA_size(rsa);
1720 	if (pms_len < SSL_MAX_MASTER_KEY_LENGTH)
1721 		goto err;
1722 	if ((pms = malloc(pms_len)) == NULL)
1723 		goto err;
1724 	p = pms;
1725 
1726 	if (!CBS_get_u16_length_prefixed(cbs, &enc_pms))
1727 		goto decode_err;
1728 	if (CBS_len(cbs) != 0 || CBS_len(&enc_pms) != RSA_size(rsa)) {
1729 		SSLerror(s, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1730 		goto err;
1731 	}
1732 
1733 	decrypt_len = RSA_private_decrypt(CBS_len(&enc_pms), CBS_data(&enc_pms),
1734 	    pms, rsa, RSA_PKCS1_PADDING);
1735 
1736 	ERR_clear_error();
1737 
1738 	if (decrypt_len != SSL_MAX_MASTER_KEY_LENGTH) {
1739 		al = SSL_AD_DECODE_ERROR;
1740 		/* SSLerror(s, SSL_R_BAD_RSA_DECRYPT); */
1741 	}
1742 
1743 	if ((al == -1) && !((pms[0] == (S3I(s)->hs.peer_legacy_version >> 8)) &&
1744 	    (pms[1] == (S3I(s)->hs.peer_legacy_version & 0xff)))) {
1745 		/*
1746 		 * The premaster secret must contain the same version number
1747 		 * as the ClientHello to detect version rollback attacks
1748 		 * (strangely, the protocol does not offer such protection for
1749 		 * DH ciphersuites).
1750 		 *
1751 		 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1752 		 * (http://eprint.iacr.org/2003/052/) exploits the version
1753 		 * number check as a "bad version oracle" -- an alert would
1754 		 * reveal that the plaintext corresponding to some ciphertext
1755 		 * made up by the adversary is properly formatted except that
1756 		 * the version number is wrong. To avoid such attacks, we should
1757 		 * treat this just like any other decryption error.
1758 		 */
1759 		al = SSL_AD_DECODE_ERROR;
1760 		/* SSLerror(s, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1761 	}
1762 
1763 	if (al != -1) {
1764 		/*
1765 		 * Some decryption failure -- use random value instead
1766 		 * as countermeasure against Bleichenbacher's attack
1767 		 * on PKCS #1 v1.5 RSA padding (see RFC 2246,
1768 		 * section 7.4.7.1).
1769 		 */
1770 		p = fakekey;
1771 	}
1772 
1773 	if (!tls12_derive_master_secret(s, p, SSL_MAX_MASTER_KEY_LENGTH))
1774 		goto err;
1775 
1776 	freezero(pms, pms_len);
1777 
1778 	return (1);
1779 
1780  decode_err:
1781 	al = SSL_AD_DECODE_ERROR;
1782 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1783  fatal_err:
1784 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
1785  err:
1786 	freezero(pms, pms_len);
1787 
1788 	return (-1);
1789 }
1790 
1791 static int
1792 ssl3_get_client_kex_dhe(SSL *s, CBS *cbs)
1793 {
1794 	DH *dh_clnt = NULL;
1795 	DH *dh_srvr;
1796 	int invalid_key;
1797 	uint8_t *key = NULL;
1798 	size_t key_len = 0;
1799 	int ret = -1;
1800 
1801 	if ((dh_srvr = S3I(s)->tmp.dh) == NULL) {
1802 		ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1803 		SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1804 		goto err;
1805 	}
1806 
1807 	if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL)
1808 		goto err;
1809 
1810 	if (!ssl_kex_peer_public_dhe(dh_clnt, cbs, &invalid_key)) {
1811 		ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1812 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1813 		goto err;
1814 	}
1815 	if (invalid_key) {
1816 		ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
1817 		SSLerror(s, SSL_R_BAD_DH_PUB_KEY_LENGTH);
1818 		goto err;
1819 	}
1820 
1821 	if (!ssl_kex_derive_dhe(dh_srvr, dh_clnt, &key, &key_len))
1822 		goto err;
1823 
1824 	if (!tls12_derive_master_secret(s, key, key_len))
1825 		goto err;
1826 
1827 	DH_free(S3I(s)->tmp.dh);
1828 	S3I(s)->tmp.dh = NULL;
1829 
1830 	ret = 1;
1831 
1832  err:
1833 	freezero(key, key_len);
1834 	DH_free(dh_clnt);
1835 
1836 	return ret;
1837 }
1838 
1839 static int
1840 ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs)
1841 {
1842 	uint8_t *key = NULL;
1843 	size_t key_len = 0;
1844 	EC_KEY *ecdh_peer = NULL;
1845 	EC_KEY *ecdh;
1846 	CBS public;
1847 	int ret = -1;
1848 
1849 	/*
1850 	 * Use the ephemeral values we saved when generating the
1851 	 * ServerKeyExchange message.
1852 	 */
1853 	if ((ecdh = S3I(s)->tmp.ecdh) == NULL) {
1854 		SSLerror(s, ERR_R_INTERNAL_ERROR);
1855 		goto err;
1856 	}
1857 
1858 	/*
1859 	 * Get client's public key from encoded point in the ClientKeyExchange
1860 	 * message.
1861 	 */
1862 	if (!CBS_get_u8_length_prefixed(cbs, &public))
1863 		goto err;
1864 	if (CBS_len(cbs) != 0)
1865 		goto err;
1866 
1867 	if ((ecdh_peer = EC_KEY_new()) == NULL)
1868 		goto err;
1869 
1870 	if (!ssl_kex_peer_public_ecdhe_ecp(ecdh_peer, S3I(s)->tmp.ecdh_nid,
1871 	    &public))
1872 		goto err;
1873 
1874 	/* Derive the shared secret and compute master secret. */
1875 	if (!ssl_kex_derive_ecdhe_ecp(ecdh, ecdh_peer, &key, &key_len))
1876 		goto err;
1877 	if (!tls12_derive_master_secret(s, key, key_len))
1878 		goto err;
1879 
1880 	EC_KEY_free(S3I(s)->tmp.ecdh);
1881 	S3I(s)->tmp.ecdh = NULL;
1882 	S3I(s)->tmp.ecdh_nid = NID_undef;
1883 
1884 	ret = 1;
1885 
1886  err:
1887 	freezero(key, key_len);
1888 	EC_KEY_free(ecdh_peer);
1889 
1890 	return (ret);
1891 }
1892 
1893 static int
1894 ssl3_get_client_kex_ecdhe_ecx(SSL *s, CBS *cbs)
1895 {
1896 	uint8_t *shared_key = NULL;
1897 	CBS ecpoint;
1898 	int ret = -1;
1899 
1900 	if (!CBS_get_u8_length_prefixed(cbs, &ecpoint))
1901 		goto err;
1902 	if (CBS_len(cbs) != 0)
1903 		goto err;
1904 	if (CBS_len(&ecpoint) != X25519_KEY_LENGTH)
1905 		goto err;
1906 
1907 	if ((shared_key = malloc(X25519_KEY_LENGTH)) == NULL)
1908 		goto err;
1909 	if (!X25519(shared_key, S3I(s)->tmp.x25519, CBS_data(&ecpoint)))
1910 		goto err;
1911 
1912 	freezero(S3I(s)->tmp.x25519, X25519_KEY_LENGTH);
1913 	S3I(s)->tmp.x25519 = NULL;
1914 
1915 	if (!tls12_derive_master_secret(s, shared_key, X25519_KEY_LENGTH))
1916 		goto err;
1917 
1918 	ret = 1;
1919 
1920  err:
1921 	freezero(shared_key, X25519_KEY_LENGTH);
1922 
1923 	return (ret);
1924 }
1925 
1926 static int
1927 ssl3_get_client_kex_ecdhe(SSL *s, CBS *cbs)
1928 {
1929 	if (S3I(s)->tmp.x25519 != NULL)
1930 		return ssl3_get_client_kex_ecdhe_ecx(s, cbs);
1931 
1932 	return ssl3_get_client_kex_ecdhe_ecp(s, cbs);
1933 }
1934 
1935 static int
1936 ssl3_get_client_kex_gost(SSL *s, CBS *cbs)
1937 {
1938 	EVP_PKEY_CTX *pkey_ctx;
1939 	EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
1940 	unsigned char premaster_secret[32];
1941 	unsigned long alg_a;
1942 	size_t outlen = 32;
1943 	CBS gostblob;
1944 	int al;
1945 	int ret = 0;
1946 
1947 	/* Get our certificate private key*/
1948 	alg_a = S3I(s)->hs.cipher->algorithm_auth;
1949 	if (alg_a & SSL_aGOST01)
1950 		pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
1951 
1952 	if ((pkey_ctx = EVP_PKEY_CTX_new(pk, NULL)) == NULL)
1953 		goto err;
1954 	if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0)
1955 		goto gerr;
1956 
1957 	/*
1958 	 * If client certificate is present and is of the same type,
1959 	 * maybe use it for key exchange.
1960 	 * Don't mind errors from EVP_PKEY_derive_set_peer, because
1961 	 * it is completely valid to use a client certificate for
1962 	 * authorization only.
1963 	 */
1964 	if ((client_pub_pkey = X509_get_pubkey(s->session->peer)) != NULL) {
1965 		if (EVP_PKEY_derive_set_peer(pkey_ctx,
1966 		    client_pub_pkey) <= 0)
1967 			ERR_clear_error();
1968 	}
1969 
1970 	/* Decrypt session key */
1971 	if (!CBS_get_asn1(cbs, &gostblob, CBS_ASN1_SEQUENCE))
1972 		goto decode_err;
1973 	if (CBS_len(cbs) != 0)
1974 		goto decode_err;
1975 	if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen,
1976 	    CBS_data(&gostblob), CBS_len(&gostblob)) <= 0) {
1977 		SSLerror(s, SSL_R_DECRYPTION_FAILED);
1978 		goto gerr;
1979 	}
1980 
1981 	if (!tls12_derive_master_secret(s, premaster_secret, 32))
1982 		goto err;
1983 
1984 	/* Check if pubkey from client certificate was used */
1985 	if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1,
1986 	    EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
1987 		ret = 2;
1988 	else
1989 		ret = 1;
1990  gerr:
1991 	EVP_PKEY_free(client_pub_pkey);
1992 	EVP_PKEY_CTX_free(pkey_ctx);
1993 	if (ret)
1994 		return (ret);
1995 	else
1996 		goto err;
1997 
1998  decode_err:
1999 	al = SSL_AD_DECODE_ERROR;
2000 	SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2001 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
2002  err:
2003 	return (-1);
2004 }
2005 
2006 int
2007 ssl3_get_client_key_exchange(SSL *s)
2008 {
2009 	unsigned long alg_k;
2010 	int al, ret;
2011 	CBS cbs;
2012 
2013 	/* 2048 maxlen is a guess.  How long a key does that permit? */
2014 	if ((ret = ssl3_get_message(s, SSL3_ST_SR_KEY_EXCH_A,
2015 	    SSL3_ST_SR_KEY_EXCH_B, SSL3_MT_CLIENT_KEY_EXCHANGE, 2048)) <= 0)
2016 		return ret;
2017 
2018 	if (s->internal->init_num < 0)
2019 		goto err;
2020 
2021 	CBS_init(&cbs, s->internal->init_msg, s->internal->init_num);
2022 
2023 	alg_k = S3I(s)->hs.cipher->algorithm_mkey;
2024 
2025 	if (alg_k & SSL_kRSA) {
2026 		if (ssl3_get_client_kex_rsa(s, &cbs) != 1)
2027 			goto err;
2028 	} else if (alg_k & SSL_kDHE) {
2029 		if (ssl3_get_client_kex_dhe(s, &cbs) != 1)
2030 			goto err;
2031 	} else if (alg_k & SSL_kECDHE) {
2032 		if (ssl3_get_client_kex_ecdhe(s, &cbs) != 1)
2033 			goto err;
2034 	} else if (alg_k & SSL_kGOST) {
2035 		if (ssl3_get_client_kex_gost(s, &cbs) != 1)
2036 			goto err;
2037 	} else {
2038 		al = SSL_AD_HANDSHAKE_FAILURE;
2039 		SSLerror(s, SSL_R_UNKNOWN_CIPHER_TYPE);
2040 		goto fatal_err;
2041 	}
2042 
2043 	if (CBS_len(&cbs) != 0) {
2044 		al = SSL_AD_DECODE_ERROR;
2045 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2046 		goto fatal_err;
2047 	}
2048 
2049 	return (1);
2050 
2051  fatal_err:
2052 	ssl3_send_alert(s, SSL3_AL_FATAL, al);
2053  err:
2054 	return (-1);
2055 }
2056 
2057 int
2058 ssl3_get_cert_verify(SSL *s)
2059 {
2060 	CBS cbs, signature;
2061 	const struct ssl_sigalg *sigalg = NULL;
2062 	uint16_t sigalg_value = SIGALG_NONE;
2063 	EVP_PKEY *pkey = NULL;
2064 	X509 *peer = NULL;
2065 	EVP_MD_CTX *mctx = NULL;
2066 	int al, verify;
2067 	const unsigned char *hdata;
2068 	size_t hdatalen;
2069 	int type = 0;
2070 	int ret;
2071 
2072 	if ((ret = ssl3_get_message(s, SSL3_ST_SR_CERT_VRFY_A,
2073 	    SSL3_ST_SR_CERT_VRFY_B, -1, SSL3_RT_MAX_PLAIN_LENGTH)) <= 0)
2074 		return ret;
2075 
2076 	ret = 0;
2077 
2078 	if (s->internal->init_num < 0)
2079 		goto err;
2080 
2081 	if ((mctx = EVP_MD_CTX_new()) == NULL)
2082 		goto err;
2083 
2084 	CBS_init(&cbs, s->internal->init_msg, s->internal->init_num);
2085 
2086 	if (s->session->peer != NULL) {
2087 		peer = s->session->peer;
2088 		pkey = X509_get_pubkey(peer);
2089 		type = X509_certificate_type(peer, pkey);
2090 	}
2091 
2092 	if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE_VERIFY) {
2093 		S3I(s)->hs.tls12.reuse_message = 1;
2094 		if (peer != NULL) {
2095 			al = SSL_AD_UNEXPECTED_MESSAGE;
2096 			SSLerror(s, SSL_R_MISSING_VERIFY_MESSAGE);
2097 			goto fatal_err;
2098 		}
2099 		ret = 1;
2100 		goto end;
2101 	}
2102 
2103 	if (peer == NULL) {
2104 		SSLerror(s, SSL_R_NO_CLIENT_CERT_RECEIVED);
2105 		al = SSL_AD_UNEXPECTED_MESSAGE;
2106 		goto fatal_err;
2107 	}
2108 
2109 	if (!(type & EVP_PKT_SIGN)) {
2110 		SSLerror(s, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2111 		al = SSL_AD_ILLEGAL_PARAMETER;
2112 		goto fatal_err;
2113 	}
2114 
2115 	if (S3I(s)->change_cipher_spec) {
2116 		SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
2117 		al = SSL_AD_UNEXPECTED_MESSAGE;
2118 		goto fatal_err;
2119 	}
2120 
2121 	if (SSL_USE_SIGALGS(s)) {
2122 		if (!CBS_get_u16(&cbs, &sigalg_value))
2123 			goto decode_err;
2124 	}
2125 	if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2126 		goto err;
2127 	if (CBS_len(&cbs) != 0) {
2128 		al = SSL_AD_DECODE_ERROR;
2129 		SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2130 		goto fatal_err;
2131 	}
2132 
2133 	if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2134 		SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2135 		al = SSL_AD_DECODE_ERROR;
2136 		goto fatal_err;
2137 	}
2138 
2139 	if ((sigalg = ssl_sigalg_for_peer(s, pkey,
2140 	    sigalg_value)) == NULL) {
2141 		al = SSL_AD_DECODE_ERROR;
2142 		goto fatal_err;
2143 	}
2144 	S3I(s)->hs.peer_sigalg = sigalg;
2145 
2146 	if (SSL_USE_SIGALGS(s)) {
2147 		EVP_PKEY_CTX *pctx;
2148 
2149 		if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2150 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2151 			al = SSL_AD_INTERNAL_ERROR;
2152 			goto fatal_err;
2153 		}
2154 		if (!EVP_DigestVerifyInit(mctx, &pctx, sigalg->md(),
2155 		    NULL, pkey)) {
2156 			SSLerror(s, ERR_R_EVP_LIB);
2157 			al = SSL_AD_INTERNAL_ERROR;
2158 			goto fatal_err;
2159 		}
2160 		if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
2161 		    (!EVP_PKEY_CTX_set_rsa_padding(pctx,
2162 			RSA_PKCS1_PSS_PADDING) ||
2163 		    !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
2164 			al = SSL_AD_INTERNAL_ERROR;
2165 			goto fatal_err;
2166 		}
2167 		if (sigalg->key_type == EVP_PKEY_GOSTR01 &&
2168 		    EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY,
2169 		    EVP_PKEY_CTRL_GOST_SIG_FORMAT, GOST_SIG_FORMAT_RS_LE,
2170 		    NULL) <= 0) {
2171 			al = SSL_AD_INTERNAL_ERROR;
2172 			goto fatal_err;
2173 		}
2174 		if (!EVP_DigestVerifyUpdate(mctx, hdata, hdatalen)) {
2175 			SSLerror(s, ERR_R_EVP_LIB);
2176 			al = SSL_AD_INTERNAL_ERROR;
2177 			goto fatal_err;
2178 		}
2179 		if (EVP_DigestVerifyFinal(mctx, CBS_data(&signature),
2180 		    CBS_len(&signature)) <= 0) {
2181 			al = SSL_AD_DECRYPT_ERROR;
2182 			SSLerror(s, SSL_R_BAD_SIGNATURE);
2183 			goto fatal_err;
2184 		}
2185 	} else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
2186 		RSA *rsa;
2187 
2188 		if ((rsa = EVP_PKEY_get0_RSA(pkey)) == NULL) {
2189 			al = SSL_AD_INTERNAL_ERROR;
2190 			SSLerror(s, ERR_R_EVP_LIB);
2191 			goto fatal_err;
2192 		}
2193 		verify = RSA_verify(NID_md5_sha1, S3I(s)->hs.tls12.cert_verify,
2194 		    MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH, CBS_data(&signature),
2195 		    CBS_len(&signature), rsa);
2196 		if (verify < 0) {
2197 			al = SSL_AD_DECRYPT_ERROR;
2198 			SSLerror(s, SSL_R_BAD_RSA_DECRYPT);
2199 			goto fatal_err;
2200 		}
2201 		if (verify == 0) {
2202 			al = SSL_AD_DECRYPT_ERROR;
2203 			SSLerror(s, SSL_R_BAD_RSA_SIGNATURE);
2204 			goto fatal_err;
2205 		}
2206 	} else if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
2207 		EC_KEY *eckey;
2208 
2209 		if ((eckey = EVP_PKEY_get0_EC_KEY(pkey)) == NULL) {
2210 			al = SSL_AD_INTERNAL_ERROR;
2211 			SSLerror(s, ERR_R_EVP_LIB);
2212 			goto fatal_err;
2213 		}
2214 		verify = ECDSA_verify(0,
2215 		    &(S3I(s)->hs.tls12.cert_verify[MD5_DIGEST_LENGTH]),
2216 		    SHA_DIGEST_LENGTH, CBS_data(&signature),
2217 		    CBS_len(&signature), eckey);
2218 		if (verify <= 0) {
2219 			al = SSL_AD_DECRYPT_ERROR;
2220 			SSLerror(s, SSL_R_BAD_ECDSA_SIGNATURE);
2221 			goto fatal_err;
2222 		}
2223 #ifndef OPENSSL_NO_GOST
2224 	} else if (EVP_PKEY_id(pkey) == NID_id_GostR3410_94 ||
2225 	    EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
2226 		unsigned char sigbuf[128];
2227 		unsigned int siglen = sizeof(sigbuf);
2228 		EVP_PKEY_CTX *pctx;
2229 		const EVP_MD *md;
2230 		int nid;
2231 
2232 		if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2233 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2234 			al = SSL_AD_INTERNAL_ERROR;
2235 			goto fatal_err;
2236 		}
2237 		if (!EVP_PKEY_get_default_digest_nid(pkey, &nid) ||
2238 		    !(md = EVP_get_digestbynid(nid))) {
2239 			SSLerror(s, ERR_R_EVP_LIB);
2240 			al = SSL_AD_INTERNAL_ERROR;
2241 			goto fatal_err;
2242 		}
2243 		if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL) {
2244 			SSLerror(s, ERR_R_EVP_LIB);
2245 			al = SSL_AD_INTERNAL_ERROR;
2246 			goto fatal_err;
2247 		}
2248 		if (!EVP_DigestInit_ex(mctx, md, NULL) ||
2249 		    !EVP_DigestUpdate(mctx, hdata, hdatalen) ||
2250 		    !EVP_DigestFinal(mctx, sigbuf, &siglen) ||
2251 		    (EVP_PKEY_verify_init(pctx) <= 0) ||
2252 		    (EVP_PKEY_CTX_set_signature_md(pctx, md) <= 0) ||
2253 		    (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY,
2254 		    EVP_PKEY_CTRL_GOST_SIG_FORMAT,
2255 		    GOST_SIG_FORMAT_RS_LE, NULL) <= 0)) {
2256 			SSLerror(s, ERR_R_EVP_LIB);
2257 			al = SSL_AD_INTERNAL_ERROR;
2258 			EVP_PKEY_CTX_free(pctx);
2259 			goto fatal_err;
2260 		}
2261 		if (EVP_PKEY_verify(pctx, CBS_data(&signature),
2262 		    CBS_len(&signature), sigbuf, siglen) <= 0) {
2263 			al = SSL_AD_DECRYPT_ERROR;
2264 			SSLerror(s, SSL_R_BAD_SIGNATURE);
2265 			EVP_PKEY_CTX_free(pctx);
2266 			goto fatal_err;
2267 		}
2268 
2269 		EVP_PKEY_CTX_free(pctx);
2270 #endif
2271 	} else {
2272 		SSLerror(s, ERR_R_INTERNAL_ERROR);
2273 		al = SSL_AD_UNSUPPORTED_CERTIFICATE;
2274 		goto fatal_err;
2275 	}
2276 
2277 	ret = 1;
2278 	if (0) {
2279  decode_err:
2280 		al = SSL_AD_DECODE_ERROR;
2281 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2282  fatal_err:
2283 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
2284 	}
2285  end:
2286 	tls1_transcript_free(s);
2287  err:
2288 	EVP_MD_CTX_free(mctx);
2289 	EVP_PKEY_free(pkey);
2290 	return (ret);
2291 }
2292 
2293 int
2294 ssl3_get_client_certificate(SSL *s)
2295 {
2296 	CBS cbs, client_certs;
2297 	X509 *x = NULL;
2298 	const unsigned char *q;
2299 	STACK_OF(X509) *sk = NULL;
2300 	int i, al, ret;
2301 
2302 	if ((ret = ssl3_get_message(s, SSL3_ST_SR_CERT_A, SSL3_ST_SR_CERT_B,
2303 	    -1, s->internal->max_cert_list)) <= 0)
2304 		return ret;
2305 
2306 	ret = -1;
2307 
2308 	if (S3I(s)->hs.tls12.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE) {
2309 		if ((s->verify_mode & SSL_VERIFY_PEER) &&
2310 		    (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2311 			SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2312 			al = SSL_AD_HANDSHAKE_FAILURE;
2313 			goto fatal_err;
2314 		}
2315 		/*
2316 		 * If tls asked for a client cert,
2317 		 * the client must return a 0 list.
2318 		 */
2319 		if (S3I(s)->hs.tls12.cert_request) {
2320 			SSLerror(s, SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
2321 			    );
2322 			al = SSL_AD_UNEXPECTED_MESSAGE;
2323 			goto fatal_err;
2324 		}
2325 		S3I(s)->hs.tls12.reuse_message = 1;
2326 		return (1);
2327 	}
2328 
2329 	if (S3I(s)->hs.tls12.message_type != SSL3_MT_CERTIFICATE) {
2330 		al = SSL_AD_UNEXPECTED_MESSAGE;
2331 		SSLerror(s, SSL_R_WRONG_MESSAGE_TYPE);
2332 		goto fatal_err;
2333 	}
2334 
2335 	if (s->internal->init_num < 0)
2336 		goto decode_err;
2337 
2338 	CBS_init(&cbs, s->internal->init_msg, s->internal->init_num);
2339 
2340 	if ((sk = sk_X509_new_null()) == NULL) {
2341 		SSLerror(s, ERR_R_MALLOC_FAILURE);
2342 		goto err;
2343 	}
2344 
2345 	if (!CBS_get_u24_length_prefixed(&cbs, &client_certs) ||
2346 	    CBS_len(&cbs) != 0)
2347 		goto decode_err;
2348 
2349 	while (CBS_len(&client_certs) > 0) {
2350 		CBS cert;
2351 
2352 		if (!CBS_get_u24_length_prefixed(&client_certs, &cert)) {
2353 			al = SSL_AD_DECODE_ERROR;
2354 			SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2355 			goto fatal_err;
2356 		}
2357 
2358 		q = CBS_data(&cert);
2359 		x = d2i_X509(NULL, &q, CBS_len(&cert));
2360 		if (x == NULL) {
2361 			SSLerror(s, ERR_R_ASN1_LIB);
2362 			goto err;
2363 		}
2364 		if (q != CBS_data(&cert) + CBS_len(&cert)) {
2365 			al = SSL_AD_DECODE_ERROR;
2366 			SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2367 			goto fatal_err;
2368 		}
2369 		if (!sk_X509_push(sk, x)) {
2370 			SSLerror(s, ERR_R_MALLOC_FAILURE);
2371 			goto err;
2372 		}
2373 		x = NULL;
2374 	}
2375 
2376 	if (sk_X509_num(sk) <= 0) {
2377 		/*
2378 		 * TLS does not mind 0 certs returned.
2379 		 * Fail for TLS only if we required a certificate.
2380 		 */
2381 		if ((s->verify_mode & SSL_VERIFY_PEER) &&
2382 		    (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2383 			SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2384 			al = SSL_AD_HANDSHAKE_FAILURE;
2385 			goto fatal_err;
2386 		}
2387 		/* No client certificate so free transcript. */
2388 		tls1_transcript_free(s);
2389 	} else {
2390 		i = ssl_verify_cert_chain(s, sk);
2391 		if (i <= 0) {
2392 			al = ssl_verify_alarm_type(s->verify_result);
2393 			SSLerror(s, SSL_R_NO_CERTIFICATE_RETURNED);
2394 			goto fatal_err;
2395 		}
2396 	}
2397 
2398 	X509_free(s->session->peer);
2399 	s->session->peer = sk_X509_shift(sk);
2400 	s->session->verify_result = s->verify_result;
2401 
2402 	/*
2403 	 * With the current implementation, sess_cert will always be NULL
2404 	 * when we arrive here
2405 	 */
2406 	if (s->session->sess_cert == NULL) {
2407 		s->session->sess_cert = ssl_sess_cert_new();
2408 		if (s->session->sess_cert == NULL) {
2409 			SSLerror(s, ERR_R_MALLOC_FAILURE);
2410 			goto err;
2411 		}
2412 	}
2413 	sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
2414 	s->session->sess_cert->cert_chain = sk;
2415 
2416 	/*
2417 	 * Inconsistency alert: cert_chain does *not* include the
2418 	 * peer's own certificate, while we do include it in s3_clnt.c
2419 	 */
2420 
2421 	sk = NULL;
2422 
2423 	ret = 1;
2424 	if (0) {
2425  decode_err:
2426 		al = SSL_AD_DECODE_ERROR;
2427 		SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2428  fatal_err:
2429 		ssl3_send_alert(s, SSL3_AL_FATAL, al);
2430 	}
2431  err:
2432 	X509_free(x);
2433 	sk_X509_pop_free(sk, X509_free);
2434 
2435 	return (ret);
2436 }
2437 
2438 int
2439 ssl3_send_server_certificate(SSL *s)
2440 {
2441 	CBB cbb, server_cert;
2442 	CERT_PKEY *cpk;
2443 
2444 	/*
2445 	 * Server Certificate - RFC 5246, section 7.4.2.
2446 	 */
2447 
2448 	memset(&cbb, 0, sizeof(cbb));
2449 
2450 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_A) {
2451 		if ((cpk = ssl_get_server_send_pkey(s)) == NULL) {
2452 			SSLerror(s, ERR_R_INTERNAL_ERROR);
2453 			return (0);
2454 		}
2455 
2456 		if (!ssl3_handshake_msg_start(s, &cbb, &server_cert,
2457 		    SSL3_MT_CERTIFICATE))
2458 			goto err;
2459 		if (!ssl3_output_cert_chain(s, &server_cert, cpk))
2460 			goto err;
2461 		if (!ssl3_handshake_msg_finish(s, &cbb))
2462 			goto err;
2463 
2464 		S3I(s)->hs.state = SSL3_ST_SW_CERT_B;
2465 	}
2466 
2467 	/* SSL3_ST_SW_CERT_B */
2468 	return (ssl3_handshake_write(s));
2469 
2470  err:
2471 	CBB_cleanup(&cbb);
2472 
2473 	return (0);
2474 }
2475 
2476 /* send a new session ticket (not necessarily for a new session) */
2477 int
2478 ssl3_send_newsession_ticket(SSL *s)
2479 {
2480 	CBB cbb, session_ticket, ticket;
2481 	SSL_CTX *tctx = s->initial_ctx;
2482 	size_t enc_session_len, enc_session_max_len, hmac_len;
2483 	size_t session_len = 0;
2484 	unsigned char *enc_session = NULL, *session = NULL;
2485 	unsigned char iv[EVP_MAX_IV_LENGTH];
2486 	unsigned char key_name[16];
2487 	unsigned char *hmac;
2488 	unsigned int hlen;
2489 	EVP_CIPHER_CTX *ctx = NULL;
2490 	HMAC_CTX *hctx = NULL;
2491 	int len;
2492 
2493 	/*
2494 	 * New Session Ticket - RFC 5077, section 3.3.
2495 	 */
2496 
2497 	if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
2498 		goto err;
2499 	if ((hctx = HMAC_CTX_new()) == NULL)
2500 		goto err;
2501 
2502 	memset(&cbb, 0, sizeof(cbb));
2503 
2504 	if (S3I(s)->hs.state == SSL3_ST_SW_SESSION_TICKET_A) {
2505 		if (!ssl3_handshake_msg_start(s, &cbb, &session_ticket,
2506 		    SSL3_MT_NEWSESSION_TICKET))
2507 			goto err;
2508 
2509 		if (!SSL_SESSION_ticket(s->session, &session, &session_len))
2510 			goto err;
2511 		if (session_len > 0xffff)
2512 			goto err;
2513 
2514 		/*
2515 		 * Initialize HMAC and cipher contexts. If callback is present
2516 		 * it does all the work, otherwise use generated values from
2517 		 * parent context.
2518 		 */
2519 		if (tctx->internal->tlsext_ticket_key_cb != NULL) {
2520 			if (tctx->internal->tlsext_ticket_key_cb(s,
2521 			    key_name, iv, ctx, hctx, 1) < 0)
2522 				goto err;
2523 		} else {
2524 			arc4random_buf(iv, 16);
2525 			EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL,
2526 			    tctx->internal->tlsext_tick_aes_key, iv);
2527 			HMAC_Init_ex(hctx, tctx->internal->tlsext_tick_hmac_key,
2528 			    16, EVP_sha256(), NULL);
2529 			memcpy(key_name, tctx->internal->tlsext_tick_key_name, 16);
2530 		}
2531 
2532 		/* Encrypt the session state. */
2533 		enc_session_max_len = session_len + EVP_MAX_BLOCK_LENGTH;
2534 		if ((enc_session = calloc(1, enc_session_max_len)) == NULL)
2535 			goto err;
2536 		enc_session_len = 0;
2537 		if (!EVP_EncryptUpdate(ctx, enc_session, &len, session,
2538 		    session_len))
2539 			goto err;
2540 		enc_session_len += len;
2541 		if (!EVP_EncryptFinal_ex(ctx, enc_session + enc_session_len,
2542 		    &len))
2543 			goto err;
2544 		enc_session_len += len;
2545 
2546 		if (enc_session_len > enc_session_max_len)
2547 			goto err;
2548 
2549 		/* Generate the HMAC. */
2550 		if (!HMAC_Update(hctx, key_name, sizeof(key_name)))
2551 			goto err;
2552 		if (!HMAC_Update(hctx, iv, EVP_CIPHER_CTX_iv_length(ctx)))
2553 			goto err;
2554 		if (!HMAC_Update(hctx, enc_session, enc_session_len))
2555 			goto err;
2556 
2557 		if ((hmac_len = HMAC_size(hctx)) <= 0)
2558 			goto err;
2559 
2560 		/*
2561 		 * Ticket lifetime hint (advisory only):
2562 		 * We leave this unspecified for resumed session
2563 		 * (for simplicity), and guess that tickets for new
2564 		 * sessions will live as long as their sessions.
2565 		 */
2566 		if (!CBB_add_u32(&session_ticket,
2567 		    s->internal->hit ? 0 : s->session->timeout))
2568 			goto err;
2569 
2570 		if (!CBB_add_u16_length_prefixed(&session_ticket, &ticket))
2571 			goto err;
2572 		if (!CBB_add_bytes(&ticket, key_name, sizeof(key_name)))
2573 			goto err;
2574 		if (!CBB_add_bytes(&ticket, iv, EVP_CIPHER_CTX_iv_length(ctx)))
2575 			goto err;
2576 		if (!CBB_add_bytes(&ticket, enc_session, enc_session_len))
2577 			goto err;
2578 		if (!CBB_add_space(&ticket, &hmac, hmac_len))
2579 			goto err;
2580 
2581 		if (!HMAC_Final(hctx, hmac, &hlen))
2582 			goto err;
2583 		if (hlen != hmac_len)
2584 			goto err;
2585 
2586 		if (!ssl3_handshake_msg_finish(s, &cbb))
2587 			goto err;
2588 
2589 		S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_B;
2590 	}
2591 
2592 	EVP_CIPHER_CTX_free(ctx);
2593 	HMAC_CTX_free(hctx);
2594 	freezero(session, session_len);
2595 	free(enc_session);
2596 
2597 	/* SSL3_ST_SW_SESSION_TICKET_B */
2598 	return (ssl3_handshake_write(s));
2599 
2600  err:
2601 	CBB_cleanup(&cbb);
2602 	EVP_CIPHER_CTX_free(ctx);
2603 	HMAC_CTX_free(hctx);
2604 	freezero(session, session_len);
2605 	free(enc_session);
2606 
2607 	return (-1);
2608 }
2609 
2610 int
2611 ssl3_send_cert_status(SSL *s)
2612 {
2613 	CBB cbb, certstatus, ocspresp;
2614 
2615 	memset(&cbb, 0, sizeof(cbb));
2616 
2617 	if (S3I(s)->hs.state == SSL3_ST_SW_CERT_STATUS_A) {
2618 		if (!ssl3_handshake_msg_start(s, &cbb, &certstatus,
2619 		    SSL3_MT_CERTIFICATE_STATUS))
2620 			goto err;
2621 		if (!CBB_add_u8(&certstatus, s->tlsext_status_type))
2622 			goto err;
2623 		if (!CBB_add_u24_length_prefixed(&certstatus, &ocspresp))
2624 			goto err;
2625 		if (!CBB_add_bytes(&ocspresp, s->internal->tlsext_ocsp_resp,
2626 		    s->internal->tlsext_ocsp_resp_len))
2627 			goto err;
2628 		if (!ssl3_handshake_msg_finish(s, &cbb))
2629 			goto err;
2630 
2631 		S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_B;
2632 	}
2633 
2634 	/* SSL3_ST_SW_CERT_STATUS_B */
2635 	return (ssl3_handshake_write(s));
2636 
2637  err:
2638 	CBB_cleanup(&cbb);
2639 
2640 	return (-1);
2641 }
2642