vendor/libressl: upgrade from 3.1.4 to 3.2.2
[dragonfly.git] / crypto / libressl / ssl / ssl_srvr.c
1 /* $OpenBSD: ssl_srvr.c,v 1.85 2020/09/24 18:12:00 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  *
114  * Portions of the attached software ("Contribution") are developed by
115  * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116  *
117  * The Contribution is licensed pursuant to the OpenSSL open source
118  * license provided above.
119  *
120  * ECC cipher suite support in OpenSSL originally written by
121  * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122  *
123  */
124 /* ====================================================================
125  * Copyright 2005 Nokia. All rights reserved.
126  *
127  * The portions of the attached software ("Contribution") is developed by
128  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129  * license.
130  *
131  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133  * support (see RFC 4279) to OpenSSL.
134  *
135  * No patent licenses or other rights except those expressly stated in
136  * the OpenSSL open source license shall be deemed granted or received
137  * expressly, by implication, estoppel, or otherwise.
138  *
139  * No assurances are provided by Nokia that the Contribution does not
140  * infringe the patent or other intellectual property rights of any third
141  * party or that the license provides you with all the necessary rights
142  * to make use of the Contribution.
143  *
144  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148  * OTHERWISE.
149  */
150
151 #include <stdio.h>
152
153 #include "ssl_locl.h"
154
155 #include <openssl/bn.h>
156 #include <openssl/buffer.h>
157 #include <openssl/curve25519.h>
158 #include <openssl/evp.h>
159 #include <openssl/dh.h>
160 #ifndef OPENSSL_NO_GOST
161 #include <openssl/gost.h>
162 #endif
163 #include <openssl/hmac.h>
164 #include <openssl/md5.h>
165 #include <openssl/objects.h>
166 #include <openssl/x509.h>
167
168 #include "bytestring.h"
169 #include "ssl_sigalgs.h"
170 #include "ssl_tlsext.h"
171
172 int
173 ssl3_accept(SSL *s)
174 {
175         void (*cb)(const SSL *ssl, int type, int val) = NULL;
176         unsigned long alg_k;
177         int ret = -1;
178         int new_state, state, skip = 0;
179         int listen = 0;
180
181         ERR_clear_error();
182         errno = 0;
183
184         if (s->internal->info_callback != NULL)
185                 cb = s->internal->info_callback;
186         else if (s->ctx->internal->info_callback != NULL)
187                 cb = s->ctx->internal->info_callback;
188
189         if (SSL_IS_DTLS(s))
190                 listen = D1I(s)->listen;
191
192         /* init things to blank */
193         s->internal->in_handshake++;
194         if (!SSL_in_init(s) || SSL_in_before(s))
195                 SSL_clear(s);
196
197         if (SSL_IS_DTLS(s))
198                 D1I(s)->listen = listen;
199
200         for (;;) {
201                 state = S3I(s)->hs.state;
202
203                 switch (S3I(s)->hs.state) {
204                 case SSL_ST_RENEGOTIATE:
205                         s->internal->renegotiate = 1;
206                         /* S3I(s)->hs.state=SSL_ST_ACCEPT; */
207
208                 case SSL_ST_BEFORE:
209                 case SSL_ST_ACCEPT:
210                 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
211                 case SSL_ST_OK|SSL_ST_ACCEPT:
212                         s->server = 1;
213                         if (cb != NULL)
214                                 cb(s, SSL_CB_HANDSHAKE_START, 1);
215
216                         if (SSL_IS_DTLS(s)) {
217                                 if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00)) {
218                                         SSLerror(s, ERR_R_INTERNAL_ERROR);
219                                         ret = -1;
220                                         goto end;
221                                 }
222                         } else {
223                                 if ((s->version >> 8) != 3) {
224                                         SSLerror(s, ERR_R_INTERNAL_ERROR);
225                                         ret = -1;
226                                         goto end;
227                                 }
228                         }
229                         s->internal->type = SSL_ST_ACCEPT;
230
231                         if (!ssl3_setup_init_buffer(s)) {
232                                 ret = -1;
233                                 goto end;
234                         }
235                         if (!ssl3_setup_buffers(s)) {
236                                 ret = -1;
237                                 goto end;
238                         }
239
240                         s->internal->init_num = 0;
241
242                         if (S3I(s)->hs.state != SSL_ST_RENEGOTIATE) {
243                                 /*
244                                  * Ok, we now need to push on a buffering BIO
245                                  * so that the output is sent in a way that
246                                  * TCP likes :-)
247                                  */
248                                 if (!ssl_init_wbio_buffer(s, 1)) {
249                                         ret = -1;
250                                         goto end;
251                                 }
252
253                                 if (!tls1_transcript_init(s)) {
254                                         ret = -1;
255                                         goto end;
256                                 }
257
258                                 S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_A;
259                                 s->ctx->internal->stats.sess_accept++;
260                         } else if (!SSL_IS_DTLS(s) && !S3I(s)->send_connection_binding) {
261                                 /*
262                                  * Server attempting to renegotiate with
263                                  * client that doesn't support secure
264                                  * renegotiation.
265                                  */
266                                 SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
267                                 ssl3_send_alert(s, SSL3_AL_FATAL,
268                                     SSL_AD_HANDSHAKE_FAILURE);
269                                 ret = -1;
270                                 goto end;
271                         } else {
272                                 /*
273                                  * S3I(s)->hs.state == SSL_ST_RENEGOTIATE,
274                                  * we will just send a HelloRequest.
275                                  */
276                                 s->ctx->internal->stats.sess_accept_renegotiate++;
277                                 S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_A;
278                         }
279                         break;
280
281                 case SSL3_ST_SW_HELLO_REQ_A:
282                 case SSL3_ST_SW_HELLO_REQ_B:
283                         s->internal->shutdown = 0;
284                         if (SSL_IS_DTLS(s)) {
285                                 dtls1_clear_record_buffer(s);
286                                 dtls1_start_timer(s);
287                         }
288                         ret = ssl3_send_hello_request(s);
289                         if (ret <= 0)
290                                 goto end;
291                         if (SSL_IS_DTLS(s))
292                                 S3I(s)->hs.next_state = SSL3_ST_SR_CLNT_HELLO_A;
293                         else
294                                 S3I(s)->hs.next_state = SSL3_ST_SW_HELLO_REQ_C;
295                         S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
296                         s->internal->init_num = 0;
297
298                         if (!tls1_transcript_init(s)) {
299                                 ret = -1;
300                                 goto end;
301                         }
302                         break;
303
304                 case SSL3_ST_SW_HELLO_REQ_C:
305                         S3I(s)->hs.state = SSL_ST_OK;
306                         break;
307
308                 case SSL3_ST_SR_CLNT_HELLO_A:
309                 case SSL3_ST_SR_CLNT_HELLO_B:
310                 case SSL3_ST_SR_CLNT_HELLO_C:
311                         s->internal->shutdown = 0;
312                         if (SSL_IS_DTLS(s)) {
313                                 ret = ssl3_get_client_hello(s);
314                                 if (ret <= 0)
315                                         goto end;
316                                 dtls1_stop_timer(s);
317
318                                 if (ret == 1 &&
319                                     (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
320                                         S3I(s)->hs.state = DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A;
321                                 else
322                                         S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
323
324                                 s->internal->init_num = 0;
325
326                                 /*
327                                  * Reflect ClientHello sequence to remain
328                                  * stateless while listening.
329                                  */
330                                 if (listen) {
331                                         memcpy(S3I(s)->write_sequence,
332                                             S3I(s)->read_sequence,
333                                             sizeof(S3I(s)->write_sequence));
334                                 }
335
336                                 /* If we're just listening, stop here */
337                                 if (listen && S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
338                                         ret = 2;
339                                         D1I(s)->listen = 0;
340                                         /*
341                                          * Set expected sequence numbers to
342                                          * continue the handshake.
343                                          */
344                                         D1I(s)->handshake_read_seq = 2;
345                                         D1I(s)->handshake_write_seq = 1;
346                                         D1I(s)->next_handshake_write_seq = 1;
347                                         goto end;
348                                 }
349                         } else {
350                                 if (s->internal->rwstate != SSL_X509_LOOKUP) {
351                                         ret = ssl3_get_client_hello(s);
352                                         if (ret <= 0)
353                                                 goto end;
354                                 }
355
356                                 s->internal->renegotiate = 2;
357                                 S3I(s)->hs.state = SSL3_ST_SW_SRVR_HELLO_A;
358                                 s->internal->init_num = 0;
359                         }
360                         break;
361
362                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A:
363                 case DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B:
364                         ret = dtls1_send_hello_verify_request(s);
365                         if (ret <= 0)
366                                 goto end;
367                         S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
368                         S3I(s)->hs.next_state = SSL3_ST_SR_CLNT_HELLO_A;
369
370                         /* HelloVerifyRequest resets Finished MAC. */
371                         tls1_transcript_reset(s);
372                         break;
373
374                 case SSL3_ST_SW_SRVR_HELLO_A:
375                 case SSL3_ST_SW_SRVR_HELLO_B:
376                         if (SSL_IS_DTLS(s)) {
377                                 s->internal->renegotiate = 2;
378                                 dtls1_start_timer(s);
379                         }
380                         ret = ssl3_send_server_hello(s);
381                         if (ret <= 0)
382                                 goto end;
383                         if (s->internal->hit) {
384                                 if (s->internal->tlsext_ticket_expected)
385                                         S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
386                                 else
387                                         S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
388                         } else {
389                                 S3I(s)->hs.state = SSL3_ST_SW_CERT_A;
390                         }
391                         s->internal->init_num = 0;
392                         break;
393
394                 case SSL3_ST_SW_CERT_A:
395                 case SSL3_ST_SW_CERT_B:
396                         /* Check if it is anon DH or anon ECDH. */
397                         if (!(S3I(s)->hs.new_cipher->algorithm_auth &
398                             SSL_aNULL)) {
399                                 if (SSL_IS_DTLS(s))
400                                         dtls1_start_timer(s);
401                                 ret = ssl3_send_server_certificate(s);
402                                 if (ret <= 0)
403                                         goto end;
404                                 if (s->internal->tlsext_status_expected)
405                                         S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_A;
406                                 else
407                                         S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
408                         } else {
409                                 skip = 1;
410                                 S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
411                         }
412                         s->internal->init_num = 0;
413                         break;
414
415                 case SSL3_ST_SW_KEY_EXCH_A:
416                 case SSL3_ST_SW_KEY_EXCH_B:
417                         alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
418
419                         /*
420                          * Only send if using a DH key exchange.
421                          *
422                          * For ECC ciphersuites, we send a ServerKeyExchange
423                          * message only if the cipher suite is ECDHE. In other
424                          * cases, the server certificate contains the server's
425                          * public key for key exchange.
426                          */
427                         if (alg_k & (SSL_kDHE|SSL_kECDHE)) {
428                                 if (SSL_IS_DTLS(s))
429                                         dtls1_start_timer(s);
430                                 ret = ssl3_send_server_key_exchange(s);
431                                 if (ret <= 0)
432                                         goto end;
433                         } else
434                                 skip = 1;
435
436                         S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_A;
437                         s->internal->init_num = 0;
438                         break;
439
440                 case SSL3_ST_SW_CERT_REQ_A:
441                 case SSL3_ST_SW_CERT_REQ_B:
442                         /*
443                          * Determine whether or not we need to request a
444                          * certificate.
445                          *
446                          * Do not request a certificate if:
447                          *
448                          * - We did not ask for it (SSL_VERIFY_PEER is unset).
449                          *
450                          * - SSL_VERIFY_CLIENT_ONCE is set and we are
451                          *   renegotiating.
452                          *
453                          * - We are using an anonymous ciphersuites
454                          *   (see section "Certificate request" in SSL 3 drafts
455                          *   and in RFC 2246) ... except when the application
456                          *   insists on verification (against the specs, but
457                          *   s3_clnt.c accepts this for SSL 3).
458                          */
459                         if (!(s->verify_mode & SSL_VERIFY_PEER) ||
460                             ((s->session->peer != NULL) &&
461                              (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
462                             ((S3I(s)->hs.new_cipher->algorithm_auth &
463                              SSL_aNULL) && !(s->verify_mode &
464                              SSL_VERIFY_FAIL_IF_NO_PEER_CERT))) {
465                                 /* No cert request. */
466                                 skip = 1;
467                                 S3I(s)->tmp.cert_request = 0;
468                                 S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
469
470                                 if (!SSL_IS_DTLS(s))
471                                         tls1_transcript_free(s);
472                         } else {
473                                 S3I(s)->tmp.cert_request = 1;
474                                 if (SSL_IS_DTLS(s))
475                                         dtls1_start_timer(s);
476                                 ret = ssl3_send_certificate_request(s);
477                                 if (ret <= 0)
478                                         goto end;
479                                 S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_A;
480                                 s->internal->init_num = 0;
481                         }
482                         break;
483
484                 case SSL3_ST_SW_SRVR_DONE_A:
485                 case SSL3_ST_SW_SRVR_DONE_B:
486                         if (SSL_IS_DTLS(s))
487                                 dtls1_start_timer(s);
488                         ret = ssl3_send_server_done(s);
489                         if (ret <= 0)
490                                 goto end;
491                         S3I(s)->hs.next_state = SSL3_ST_SR_CERT_A;
492                         S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
493                         s->internal->init_num = 0;
494                         break;
495
496                 case SSL3_ST_SW_FLUSH:
497                         /*
498                          * This code originally checked to see if
499                          * any data was pending using BIO_CTRL_INFO
500                          * and then flushed. This caused problems
501                          * as documented in PR#1939. The proposed
502                          * fix doesn't completely resolve this issue
503                          * as buggy implementations of BIO_CTRL_PENDING
504                          * still exist. So instead we just flush
505                          * unconditionally.
506                          */
507                         s->internal->rwstate = SSL_WRITING;
508                         if (BIO_flush(s->wbio) <= 0) {
509                                 if (SSL_IS_DTLS(s)) {
510                                         /* If the write error was fatal, stop trying. */
511                                         if (!BIO_should_retry(s->wbio)) {
512                                                 s->internal->rwstate = SSL_NOTHING;
513                                                 S3I(s)->hs.state = S3I(s)->hs.next_state;
514                                         }
515                                 }
516                                 ret = -1;
517                                 goto end;
518                         }
519                         s->internal->rwstate = SSL_NOTHING;
520                         S3I(s)->hs.state = S3I(s)->hs.next_state;
521                         break;
522
523                 case SSL3_ST_SR_CERT_A:
524                 case SSL3_ST_SR_CERT_B:
525                         if (S3I(s)->tmp.cert_request) {
526                                 ret = ssl3_get_client_certificate(s);
527                                 if (ret <= 0)
528                                         goto end;
529                         }
530                         s->internal->init_num = 0;
531                         S3I(s)->hs.state = SSL3_ST_SR_KEY_EXCH_A;
532                         break;
533
534                 case SSL3_ST_SR_KEY_EXCH_A:
535                 case SSL3_ST_SR_KEY_EXCH_B:
536                         ret = ssl3_get_client_key_exchange(s);
537                         if (ret <= 0)
538                                 goto end;
539
540                         if (SSL_IS_DTLS(s)) {
541                                 S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
542                                 s->internal->init_num = 0;
543                         }
544
545                         alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
546                         if (ret == 2) {
547                                 /*
548                                  * For the ECDH ciphersuites when
549                                  * the client sends its ECDH pub key in
550                                  * a certificate, the CertificateVerify
551                                  * message is not sent.
552                                  * Also for GOST ciphersuites when
553                                  * the client uses its key from the certificate
554                                  * for key exchange.
555                                  */
556                                 S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
557                                 s->internal->init_num = 0;
558                         } else if (SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) {
559                                 S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
560                                 s->internal->init_num = 0;
561                                 if (!s->session->peer)
562                                         break;
563                                 /*
564                                  * Freeze the transcript for use during client
565                                  * certificate verification.
566                                  */
567                                 tls1_transcript_freeze(s);
568                         } else {
569                                 S3I(s)->hs.state = SSL3_ST_SR_CERT_VRFY_A;
570                                 s->internal->init_num = 0;
571
572                                 tls1_transcript_free(s);
573
574                                 /*
575                                  * We need to get hashes here so if there is
576                                  * a client cert, it can be verified.
577                                  */
578                                 if (!tls1_transcript_hash_value(s,
579                                     S3I(s)->tmp.cert_verify_md,
580                                     sizeof(S3I(s)->tmp.cert_verify_md),
581                                     NULL)) {
582                                         ret = -1;
583                                         goto end;
584                                 }
585                         }
586                         break;
587
588                 case SSL3_ST_SR_CERT_VRFY_A:
589                 case SSL3_ST_SR_CERT_VRFY_B:
590                         if (SSL_IS_DTLS(s))
591                                 D1I(s)->change_cipher_spec_ok = 1;
592                         else
593                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
594
595                         /* we should decide if we expected this one */
596                         ret = ssl3_get_cert_verify(s);
597                         if (ret <= 0)
598                                 goto end;
599                         S3I(s)->hs.state = SSL3_ST_SR_FINISHED_A;
600                         s->internal->init_num = 0;
601                         break;
602
603                 case SSL3_ST_SR_FINISHED_A:
604                 case SSL3_ST_SR_FINISHED_B:
605                         if (SSL_IS_DTLS(s))
606                                 D1I(s)->change_cipher_spec_ok = 1;
607                         else
608                                 s->s3->flags |= SSL3_FLAGS_CCS_OK;
609                         ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
610                             SSL3_ST_SR_FINISHED_B);
611                         if (ret <= 0)
612                                 goto end;
613                         if (SSL_IS_DTLS(s))
614                                 dtls1_stop_timer(s);
615                         if (s->internal->hit)
616                                 S3I(s)->hs.state = SSL_ST_OK;
617                         else if (s->internal->tlsext_ticket_expected)
618                                 S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_A;
619                         else
620                                 S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
621                         s->internal->init_num = 0;
622                         break;
623
624                 case SSL3_ST_SW_SESSION_TICKET_A:
625                 case SSL3_ST_SW_SESSION_TICKET_B:
626                         ret = ssl3_send_newsession_ticket(s);
627                         if (ret <= 0)
628                                 goto end;
629                         S3I(s)->hs.state = SSL3_ST_SW_CHANGE_A;
630                         s->internal->init_num = 0;
631                         break;
632
633                 case SSL3_ST_SW_CERT_STATUS_A:
634                 case SSL3_ST_SW_CERT_STATUS_B:
635                         ret = ssl3_send_cert_status(s);
636                         if (ret <= 0)
637                                 goto end;
638                         S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_A;
639                         s->internal->init_num = 0;
640                         break;
641
642                 case SSL3_ST_SW_CHANGE_A:
643                 case SSL3_ST_SW_CHANGE_B:
644                         s->session->cipher = S3I(s)->hs.new_cipher;
645                         if (!tls1_setup_key_block(s)) {
646                                 ret = -1;
647                                 goto end;
648                         }
649
650                         ret = ssl3_send_change_cipher_spec(s,
651                             SSL3_ST_SW_CHANGE_A, SSL3_ST_SW_CHANGE_B);
652                         if (ret <= 0)
653                                 goto end;
654                         S3I(s)->hs.state = SSL3_ST_SW_FINISHED_A;
655                         s->internal->init_num = 0;
656
657                         if (!tls1_change_cipher_state(s,
658                             SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
659                                 ret = -1;
660                                 goto end;
661                         }
662
663                         if (SSL_IS_DTLS(s))
664                                 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
665                         break;
666
667                 case SSL3_ST_SW_FINISHED_A:
668                 case SSL3_ST_SW_FINISHED_B:
669                         ret = ssl3_send_finished(s,
670                             SSL3_ST_SW_FINISHED_A, SSL3_ST_SW_FINISHED_B,
671                             TLS_MD_SERVER_FINISH_CONST,
672                             TLS_MD_SERVER_FINISH_CONST_SIZE);
673                         if (ret <= 0)
674                                 goto end;
675                         S3I(s)->hs.state = SSL3_ST_SW_FLUSH;
676                         if (s->internal->hit) {
677                                 S3I(s)->hs.next_state = SSL3_ST_SR_FINISHED_A;
678                                 tls1_transcript_free(s);
679                         } else
680                                 S3I(s)->hs.next_state = SSL_ST_OK;
681                         s->internal->init_num = 0;
682                         break;
683
684                 case SSL_ST_OK:
685                         /* clean a few things up */
686                         tls1_cleanup_key_block(s);
687
688                         if (S3I(s)->handshake_transcript != NULL) {
689                                 SSLerror(s, ERR_R_INTERNAL_ERROR);
690                                 ret = -1;
691                                 goto end;
692                         }
693
694                         if (!SSL_IS_DTLS(s))
695                                 ssl3_release_init_buffer(s);
696
697                         /* remove buffering on output */
698                         ssl_free_wbio_buffer(s);
699
700                         s->internal->init_num = 0;
701
702                         /* Skipped if we just sent a HelloRequest. */
703                         if (s->internal->renegotiate == 2) {
704                                 s->internal->renegotiate = 0;
705                                 s->internal->new_session = 0;
706
707                                 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
708
709                                 s->ctx->internal->stats.sess_accept_good++;
710                                 /* s->server=1; */
711                                 s->internal->handshake_func = ssl3_accept;
712
713                                 if (cb != NULL)
714                                         cb(s, SSL_CB_HANDSHAKE_DONE, 1);
715                         }
716
717                         ret = 1;
718
719                         if (SSL_IS_DTLS(s)) {
720                                 /* Done handshaking, next message is client hello. */
721                                 D1I(s)->handshake_read_seq = 0;
722                                 /* Next message is server hello. */
723                                 D1I(s)->handshake_write_seq = 0;
724                                 D1I(s)->next_handshake_write_seq = 0;
725                         }
726                         goto end;
727                         /* break; */
728
729                 default:
730                         SSLerror(s, SSL_R_UNKNOWN_STATE);
731                         ret = -1;
732                         goto end;
733                         /* break; */
734                 }
735
736                 if (!S3I(s)->tmp.reuse_message && !skip) {
737                         if (s->internal->debug) {
738                                 if ((ret = BIO_flush(s->wbio)) <= 0)
739                                         goto end;
740                         }
741
742
743                         if ((cb != NULL) && (S3I(s)->hs.state != state)) {
744                                 new_state = S3I(s)->hs.state;
745                                 S3I(s)->hs.state = state;
746                                 cb(s, SSL_CB_ACCEPT_LOOP, 1);
747                                 S3I(s)->hs.state = new_state;
748                         }
749                 }
750                 skip = 0;
751         }
752 end:
753         /* BIO_flush(s->wbio); */
754         s->internal->in_handshake--;
755         if (cb != NULL)
756                 cb(s, SSL_CB_ACCEPT_EXIT, ret);
757
758         return (ret);
759 }
760
761 int
762 ssl3_send_hello_request(SSL *s)
763 {
764         CBB cbb, hello;
765
766         memset(&cbb, 0, sizeof(cbb));
767
768         if (S3I(s)->hs.state == SSL3_ST_SW_HELLO_REQ_A) {
769                 if (!ssl3_handshake_msg_start(s, &cbb, &hello,
770                     SSL3_MT_HELLO_REQUEST))
771                         goto err;
772                 if (!ssl3_handshake_msg_finish(s, &cbb))
773                         goto err;
774
775                 S3I(s)->hs.state = SSL3_ST_SW_HELLO_REQ_B;
776         }
777
778         /* SSL3_ST_SW_HELLO_REQ_B */
779         return (ssl3_handshake_write(s));
780
781  err:
782         CBB_cleanup(&cbb);
783
784         return (-1);
785 }
786
787 int
788 ssl3_get_client_hello(SSL *s)
789 {
790         CBS cbs, client_random, session_id, cookie, cipher_suites;
791         CBS compression_methods;
792         uint16_t client_version;
793         uint8_t comp_method;
794         int comp_null;
795         int i, j, ok, al, ret = -1, cookie_valid = 0;
796         long n;
797         unsigned long id;
798         SSL_CIPHER *c;
799         STACK_OF(SSL_CIPHER) *ciphers = NULL;
800         unsigned long alg_k;
801         const SSL_METHOD *method;
802         uint16_t max_version, shared_version;
803
804         /*
805          * We do this so that we will respond with our native type.
806          * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
807          * This down switching should be handled by a different method.
808          * If we are SSLv3, we will respond with SSLv3, even if prompted with
809          * TLSv1.
810          */
811         if (S3I(s)->hs.state == SSL3_ST_SR_CLNT_HELLO_A) {
812                 S3I(s)->hs.state = SSL3_ST_SR_CLNT_HELLO_B;
813         }
814
815         s->internal->first_packet = 1;
816         n = ssl3_get_message(s, SSL3_ST_SR_CLNT_HELLO_B,
817             SSL3_ST_SR_CLNT_HELLO_C, SSL3_MT_CLIENT_HELLO,
818             SSL3_RT_MAX_PLAIN_LENGTH, &ok);
819         if (!ok)
820                 return ((int)n);
821         s->internal->first_packet = 0;
822
823         if (n < 0)
824                 goto err;
825
826         CBS_init(&cbs, s->internal->init_msg, n);
827
828         /* Parse client hello up until the extensions (if any). */
829         if (!CBS_get_u16(&cbs, &client_version))
830                 goto truncated;
831         if (!CBS_get_bytes(&cbs, &client_random, SSL3_RANDOM_SIZE))
832                 goto truncated;
833         if (!CBS_get_u8_length_prefixed(&cbs, &session_id))
834                 goto truncated;
835         if (CBS_len(&session_id) > SSL3_SESSION_ID_SIZE) {
836                 al = SSL_AD_ILLEGAL_PARAMETER;
837                 SSLerror(s, SSL_R_SSL3_SESSION_ID_TOO_LONG);
838                 goto f_err;
839         }
840         if (SSL_IS_DTLS(s)) {
841                 if (!CBS_get_u8_length_prefixed(&cbs, &cookie))
842                         goto truncated;
843         }
844         if (!CBS_get_u16_length_prefixed(&cbs, &cipher_suites))
845                 goto truncated;
846         if (!CBS_get_u8_length_prefixed(&cbs, &compression_methods))
847                 goto truncated;
848
849         /*
850          * Use version from inside client hello, not from record header.
851          * (may differ: see RFC 2246, Appendix E, second paragraph)
852          */
853         if (!ssl_downgrade_max_version(s, &max_version))
854                 goto err;
855         if (ssl_max_shared_version(s, client_version, &shared_version) != 1) {
856                 SSLerror(s, SSL_R_WRONG_VERSION_NUMBER);
857                 if ((s->client_version >> 8) == SSL3_VERSION_MAJOR &&
858                     !s->internal->enc_write_ctx && !s->internal->write_hash) {
859                         /*
860                          * Similar to ssl3_get_record, send alert using remote
861                          * version number.
862                          */
863                         s->version = s->client_version;
864                 }
865                 al = SSL_AD_PROTOCOL_VERSION;
866                 goto f_err;
867         }
868         s->client_version = client_version;
869         s->version = shared_version;
870
871         if ((method = ssl_get_server_method(shared_version)) == NULL) {
872                 SSLerror(s, ERR_R_INTERNAL_ERROR);
873                 goto err;
874         }
875         s->method = method;
876
877         /*
878          * If we require cookies (DTLS) and this ClientHello does not contain
879          * one, just return since we do not want to allocate any memory yet.
880          * So check cookie length...
881          */
882         if (SSL_IS_DTLS(s)) {
883                 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
884                         if (CBS_len(&cookie) == 0)
885                                 return (1);
886                 }
887         }
888
889         if (!CBS_write_bytes(&client_random, s->s3->client_random,
890             sizeof(s->s3->client_random), NULL))
891                 goto err;
892
893         s->internal->hit = 0;
894
895         /*
896          * Versions before 0.9.7 always allow clients to resume sessions in
897          * renegotiation. 0.9.7 and later allow this by default, but optionally
898          * ignore resumption requests with flag
899          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag
900          * rather than a change to default behavior so that applications
901          * relying on this for security won't even compile against older
902          * library versions).
903          *
904          * 1.0.1 and later also have a function SSL_renegotiate_abbreviated()
905          * to request renegotiation but not a new session (s->internal->new_session
906          * remains unset): for servers, this essentially just means that the
907          * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
908          * ignored.
909          */
910         if ((s->internal->new_session && (s->internal->options &
911             SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
912                 if (!ssl_get_new_session(s, 1))
913                         goto err;
914         } else {
915                 CBS ext_block;
916
917                 CBS_dup(&cbs, &ext_block);
918
919                 i = ssl_get_prev_session(s, &session_id, &ext_block, &al);
920                 if (i == 1) { /* previous session */
921                         s->internal->hit = 1;
922                 } else if (i == -1)
923                         goto f_err;
924                 else {
925                         /* i == 0 */
926                         if (!ssl_get_new_session(s, 1))
927                                 goto err;
928                 }
929         }
930
931         if (SSL_IS_DTLS(s)) {
932                 /*
933                  * The ClientHello may contain a cookie even if the HelloVerify
934                  * message has not been sent - make sure that it does not cause
935                  * an overflow.
936                  */
937                 if (CBS_len(&cookie) > sizeof(D1I(s)->rcvd_cookie)) {
938                         al = SSL_AD_DECODE_ERROR;
939                         SSLerror(s, SSL_R_COOKIE_MISMATCH);
940                         goto f_err;
941                 }
942
943                 /* Verify the cookie if appropriate option is set. */
944                 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
945                     CBS_len(&cookie) > 0) {
946                         size_t cookie_len;
947
948                         /* XXX - rcvd_cookie seems to only be used here... */
949                         if (!CBS_write_bytes(&cookie, D1I(s)->rcvd_cookie,
950                             sizeof(D1I(s)->rcvd_cookie), &cookie_len))
951                                 goto err;
952
953                         if (s->ctx->internal->app_verify_cookie_cb != NULL) {
954                                 if (s->ctx->internal->app_verify_cookie_cb(s,
955                                     D1I(s)->rcvd_cookie, cookie_len) == 0) {
956                                         al = SSL_AD_HANDSHAKE_FAILURE;
957                                         SSLerror(s, SSL_R_COOKIE_MISMATCH);
958                                         goto f_err;
959                                 }
960                                 /* else cookie verification succeeded */
961                         /* XXX - can d1->cookie_len > sizeof(rcvd_cookie) ? */
962                         } else if (timingsafe_memcmp(D1I(s)->rcvd_cookie,
963                             D1I(s)->cookie, D1I(s)->cookie_len) != 0) {
964                                 /* default verification */
965                                 al = SSL_AD_HANDSHAKE_FAILURE;
966                                 SSLerror(s, SSL_R_COOKIE_MISMATCH);
967                                 goto f_err;
968                         }
969                         cookie_valid = 1;
970                 }
971         }
972
973         /* XXX - This logic seems wrong... */
974         if (CBS_len(&cipher_suites) == 0 && CBS_len(&session_id) != 0) {
975                 /* we need a cipher if we are not resuming a session */
976                 al = SSL_AD_ILLEGAL_PARAMETER;
977                 SSLerror(s, SSL_R_NO_CIPHERS_SPECIFIED);
978                 goto f_err;
979         }
980
981         if (CBS_len(&cipher_suites) > 0) {
982                 if ((ciphers = ssl_bytes_to_cipher_list(s,
983                     &cipher_suites)) == NULL)
984                         goto err;
985         }
986
987         /* If it is a hit, check that the cipher is in the list */
988         /* XXX - CBS_len(&cipher_suites) will always be zero here... */
989         if (s->internal->hit && CBS_len(&cipher_suites) > 0) {
990                 j = 0;
991                 id = s->session->cipher->id;
992
993                 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
994                         c = sk_SSL_CIPHER_value(ciphers, i);
995                         if (c->id == id) {
996                                 j = 1;
997                                 break;
998                         }
999                 }
1000                 if (j == 0) {
1001                         /*
1002                          * We need to have the cipher in the cipher
1003                          * list if we are asked to reuse it
1004                          */
1005                         al = SSL_AD_ILLEGAL_PARAMETER;
1006                         SSLerror(s, SSL_R_REQUIRED_CIPHER_MISSING);
1007                         goto f_err;
1008                 }
1009         }
1010
1011         comp_null = 0;
1012         while (CBS_len(&compression_methods) > 0) {
1013                 if (!CBS_get_u8(&compression_methods, &comp_method))
1014                         goto truncated;
1015                 if (comp_method == 0)
1016                         comp_null = 1;
1017         }
1018         if (comp_null == 0) {
1019                 al = SSL_AD_DECODE_ERROR;
1020                 SSLerror(s, SSL_R_NO_COMPRESSION_SPECIFIED);
1021                 goto f_err;
1022         }
1023
1024         if (!tlsext_server_parse(s, SSL_TLSEXT_MSG_CH, &cbs, &al)) {
1025                 SSLerror(s, SSL_R_PARSE_TLSEXT);
1026                 goto f_err;
1027         }
1028
1029         if (!S3I(s)->renegotiate_seen && s->internal->renegotiate) {
1030                 al = SSL_AD_HANDSHAKE_FAILURE;
1031                 SSLerror(s, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1032                 goto f_err;
1033         }
1034
1035         if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1036                 SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1037                 goto err;
1038         }
1039
1040         /*
1041          * Check if we want to use external pre-shared secret for this
1042          * handshake for not reused session only. We need to generate
1043          * server_random before calling tls_session_secret_cb in order to allow
1044          * SessionTicket processing to use it in key derivation.
1045          */
1046         arc4random_buf(s->s3->server_random, SSL3_RANDOM_SIZE);
1047
1048         if (!SSL_IS_DTLS(s) && max_version >= TLS1_2_VERSION &&
1049             s->version < max_version) {
1050                 /*
1051                  * RFC 8446 section 4.1.3. If we are downgrading from TLS 1.3
1052                  * we must set the last 8 bytes of the server random to magical
1053                  * values to indicate we meant to downgrade.  For TLS 1.2 it is
1054                  * recommended that we do the same.
1055                  */
1056                 size_t index = SSL3_RANDOM_SIZE - sizeof(tls13_downgrade_12);
1057                 uint8_t *magic = &s->s3->server_random[index];
1058                 if (s->version == TLS1_2_VERSION) {
1059                         /* Indicate we chose to downgrade to 1.2. */
1060                         memcpy(magic, tls13_downgrade_12,
1061                             sizeof(tls13_downgrade_12));
1062                 } else {
1063                         /* Indicate we chose to downgrade to 1.1 or lower */
1064                         memcpy(magic, tls13_downgrade_11,
1065                             sizeof(tls13_downgrade_11));
1066                 }
1067         }
1068
1069         if (!s->internal->hit && s->internal->tls_session_secret_cb) {
1070                 SSL_CIPHER *pref_cipher = NULL;
1071
1072                 s->session->master_key_length = sizeof(s->session->master_key);
1073                 if (s->internal->tls_session_secret_cb(s, s->session->master_key,
1074                     &s->session->master_key_length, ciphers, &pref_cipher,
1075                     s->internal->tls_session_secret_cb_arg)) {
1076                         s->internal->hit = 1;
1077                         s->session->ciphers = ciphers;
1078                         s->session->verify_result = X509_V_OK;
1079
1080                         ciphers = NULL;
1081
1082                         /* check if some cipher was preferred by call back */
1083                         pref_cipher = pref_cipher ? pref_cipher :
1084                             ssl3_choose_cipher(s, s->session->ciphers,
1085                             SSL_get_ciphers(s));
1086                         if (pref_cipher == NULL) {
1087                                 al = SSL_AD_HANDSHAKE_FAILURE;
1088                                 SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1089                                 goto f_err;
1090                         }
1091
1092                         s->session->cipher = pref_cipher;
1093
1094                         sk_SSL_CIPHER_free(s->cipher_list);
1095                         s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1096                 }
1097         }
1098
1099         /*
1100          * Given s->session->ciphers and SSL_get_ciphers, we must
1101          * pick a cipher
1102          */
1103
1104         if (!s->internal->hit) {
1105                 sk_SSL_CIPHER_free(s->session->ciphers);
1106                 s->session->ciphers = ciphers;
1107                 if (ciphers == NULL) {
1108                         al = SSL_AD_ILLEGAL_PARAMETER;
1109                         SSLerror(s, SSL_R_NO_CIPHERS_PASSED);
1110                         goto f_err;
1111                 }
1112                 ciphers = NULL;
1113                 c = ssl3_choose_cipher(s, s->session->ciphers,
1114                 SSL_get_ciphers(s));
1115
1116                 if (c == NULL) {
1117                         al = SSL_AD_HANDSHAKE_FAILURE;
1118                         SSLerror(s, SSL_R_NO_SHARED_CIPHER);
1119                         goto f_err;
1120                 }
1121                 S3I(s)->hs.new_cipher = c;
1122         } else {
1123                 S3I(s)->hs.new_cipher = s->session->cipher;
1124         }
1125
1126         if (!tls1_transcript_hash_init(s))
1127                 goto err;
1128
1129         alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
1130         if (!(SSL_USE_SIGALGS(s) || (alg_k & SSL_kGOST)) ||
1131             !(s->verify_mode & SSL_VERIFY_PEER))
1132                 tls1_transcript_free(s);
1133
1134         /*
1135          * We now have the following setup.
1136          * client_random
1137          * cipher_list          - our prefered list of ciphers
1138          * ciphers              - the clients prefered list of ciphers
1139          * compression          - basically ignored right now
1140          * ssl version is set   - sslv3
1141          * s->session           - The ssl session has been setup.
1142          * s->internal->hit             - session reuse flag
1143          * s->hs.new_cipher     - the new cipher to use.
1144          */
1145
1146         /* Handles TLS extensions that we couldn't check earlier */
1147         if (ssl_check_clienthello_tlsext_late(s) <= 0) {
1148                 SSLerror(s, SSL_R_CLIENTHELLO_TLSEXT);
1149                 goto err;
1150         }
1151
1152         ret = cookie_valid ? 2 : 1;
1153
1154         if (0) {
1155 truncated:
1156                 al = SSL_AD_DECODE_ERROR;
1157                 SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1158 f_err:
1159                 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1160         }
1161 err:
1162         sk_SSL_CIPHER_free(ciphers);
1163
1164         return (ret);
1165 }
1166
1167 int
1168 ssl3_send_server_hello(SSL *s)
1169 {
1170         CBB cbb, server_hello, session_id;
1171         size_t sl;
1172
1173         memset(&cbb, 0, sizeof(cbb));
1174
1175         if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_HELLO_A) {
1176                 if (!ssl3_handshake_msg_start(s, &cbb, &server_hello,
1177                     SSL3_MT_SERVER_HELLO))
1178                         goto err;
1179
1180                 if (!CBB_add_u16(&server_hello, s->version))
1181                         goto err;
1182                 if (!CBB_add_bytes(&server_hello, s->s3->server_random,
1183                     sizeof(s->s3->server_random)))
1184                         goto err;
1185
1186                 /*
1187                  * There are several cases for the session ID to send
1188                  * back in the server hello:
1189                  *
1190                  * - For session reuse from the session cache,
1191                  *   we send back the old session ID.
1192                  * - If stateless session reuse (using a session ticket)
1193                  *   is successful, we send back the client's "session ID"
1194                  *   (which doesn't actually identify the session).
1195                  * - If it is a new session, we send back the new
1196                  *   session ID.
1197                  * - However, if we want the new session to be single-use,
1198                  *   we send back a 0-length session ID.
1199                  *
1200                  * s->internal->hit is non-zero in either case of session reuse,
1201                  * so the following won't overwrite an ID that we're supposed
1202                  * to send back.
1203                  */
1204                 if (!(s->ctx->internal->session_cache_mode & SSL_SESS_CACHE_SERVER)
1205                     && !s->internal->hit)
1206                         s->session->session_id_length = 0;
1207
1208                 sl = s->session->session_id_length;
1209                 if (sl > sizeof(s->session->session_id)) {
1210                         SSLerror(s, ERR_R_INTERNAL_ERROR);
1211                         goto err;
1212                 }
1213                 if (!CBB_add_u8_length_prefixed(&server_hello, &session_id))
1214                         goto err;
1215                 if (!CBB_add_bytes(&session_id, s->session->session_id, sl))
1216                         goto err;
1217
1218                 /* Cipher suite. */
1219                 if (!CBB_add_u16(&server_hello,
1220                     ssl3_cipher_get_value(S3I(s)->hs.new_cipher)))
1221                         goto err;
1222
1223                 /* Compression method (null). */
1224                 if (!CBB_add_u8(&server_hello, 0))
1225                         goto err;
1226
1227                 /* TLS extensions */
1228                 if (!tlsext_server_build(s, SSL_TLSEXT_MSG_SH, &server_hello)) {
1229                         SSLerror(s, ERR_R_INTERNAL_ERROR);
1230                         goto err;
1231                 }
1232
1233                 if (!ssl3_handshake_msg_finish(s, &cbb))
1234                         goto err;
1235         }
1236
1237         /* SSL3_ST_SW_SRVR_HELLO_B */
1238         return (ssl3_handshake_write(s));
1239
1240  err:
1241         CBB_cleanup(&cbb);
1242
1243         return (-1);
1244 }
1245
1246 int
1247 ssl3_send_server_done(SSL *s)
1248 {
1249         CBB cbb, done;
1250
1251         memset(&cbb, 0, sizeof(cbb));
1252
1253         if (S3I(s)->hs.state == SSL3_ST_SW_SRVR_DONE_A) {
1254                 if (!ssl3_handshake_msg_start(s, &cbb, &done,
1255                     SSL3_MT_SERVER_DONE))
1256                         goto err;
1257                 if (!ssl3_handshake_msg_finish(s, &cbb))
1258                         goto err;
1259
1260                 S3I(s)->hs.state = SSL3_ST_SW_SRVR_DONE_B;
1261         }
1262
1263         /* SSL3_ST_SW_SRVR_DONE_B */
1264         return (ssl3_handshake_write(s));
1265
1266  err:
1267         CBB_cleanup(&cbb);
1268
1269         return (-1);
1270 }
1271
1272 static int
1273 ssl3_send_server_kex_dhe(SSL *s, CBB *cbb)
1274 {
1275         CBB dh_p, dh_g, dh_Ys;
1276         DH *dh = NULL, *dhp;
1277         unsigned char *data;
1278         int al;
1279
1280         if (s->cert->dh_tmp_auto != 0) {
1281                 if ((dhp = ssl_get_auto_dh(s)) == NULL) {
1282                         al = SSL_AD_INTERNAL_ERROR;
1283                         SSLerror(s, ERR_R_INTERNAL_ERROR);
1284                         goto f_err;
1285                 }
1286         } else
1287                 dhp = s->cert->dh_tmp;
1288
1289         if (dhp == NULL && s->cert->dh_tmp_cb != NULL)
1290                 dhp = s->cert->dh_tmp_cb(s, 0,
1291                     SSL_C_PKEYLENGTH(S3I(s)->hs.new_cipher));
1292
1293         if (dhp == NULL) {
1294                 al = SSL_AD_HANDSHAKE_FAILURE;
1295                 SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1296                 goto f_err;
1297         }
1298
1299         if (S3I(s)->tmp.dh != NULL) {
1300                 SSLerror(s, ERR_R_INTERNAL_ERROR);
1301                 goto err;
1302         }
1303
1304         if (s->cert->dh_tmp_auto != 0) {
1305                 dh = dhp;
1306         } else if ((dh = DHparams_dup(dhp)) == NULL) {
1307                 SSLerror(s, ERR_R_DH_LIB);
1308                 goto err;
1309         }
1310         S3I(s)->tmp.dh = dh;
1311         if (!DH_generate_key(dh)) {
1312                 SSLerror(s, ERR_R_DH_LIB);
1313                 goto err;
1314         }
1315
1316         /*
1317          * Serialize the DH parameters and public key.
1318          */
1319         if (!CBB_add_u16_length_prefixed(cbb, &dh_p))
1320                 goto err;
1321         if (!CBB_add_space(&dh_p, &data, BN_num_bytes(dh->p)))
1322                 goto err;
1323         BN_bn2bin(dh->p, data);
1324
1325         if (!CBB_add_u16_length_prefixed(cbb, &dh_g))
1326                 goto err;
1327         if (!CBB_add_space(&dh_g, &data, BN_num_bytes(dh->g)))
1328                 goto err;
1329         BN_bn2bin(dh->g, data);
1330
1331         if (!CBB_add_u16_length_prefixed(cbb, &dh_Ys))
1332                 goto err;
1333         if (!CBB_add_space(&dh_Ys, &data, BN_num_bytes(dh->pub_key)))
1334                 goto err;
1335         BN_bn2bin(dh->pub_key, data);
1336
1337         if (!CBB_flush(cbb))
1338                 goto err;
1339
1340         return (1);
1341
1342  f_err:
1343         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1344  err:
1345         return (-1);
1346 }
1347
1348 static int
1349 ssl3_send_server_kex_ecdhe_ecp(SSL *s, int nid, CBB *cbb)
1350 {
1351         uint16_t curve_id;
1352         EC_KEY *ecdh;
1353         CBB ecpoint;
1354         int al;
1355
1356         /*
1357          * Only named curves are supported in ECDH ephemeral key exchanges.
1358          * For supported named curves, curve_id is non-zero.
1359          */
1360         if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1361                 SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1362                 goto err;
1363         }
1364
1365         if (S3I(s)->tmp.ecdh != NULL) {
1366                 SSLerror(s, ERR_R_INTERNAL_ERROR);
1367                 goto err;
1368         }
1369
1370         if ((S3I(s)->tmp.ecdh = EC_KEY_new()) == NULL) {
1371                 al = SSL_AD_HANDSHAKE_FAILURE;
1372                 SSLerror(s, SSL_R_MISSING_TMP_ECDH_KEY);
1373                 goto f_err;
1374         }
1375         S3I(s)->tmp.ecdh_nid = nid;
1376         ecdh = S3I(s)->tmp.ecdh;
1377
1378         if (!ssl_kex_generate_ecdhe_ecp(ecdh, nid))
1379                 goto err;
1380
1381         /*
1382          * Encode the public key.
1383          *
1384          * Only named curves are supported in ECDH ephemeral key exchanges.
1385          * In this case the ServerKeyExchange message has:
1386          * [1 byte CurveType], [2 byte CurveName]
1387          * [1 byte length of encoded point], followed by
1388          * the actual encoded point itself.
1389          */
1390         if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1391                 goto err;
1392         if (!CBB_add_u16(cbb, curve_id))
1393                 goto err;
1394         if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1395                 goto err;
1396         if (!ssl_kex_public_ecdhe_ecp(ecdh, &ecpoint))
1397                 goto err;
1398         if (!CBB_flush(cbb))
1399                 goto err;
1400
1401         return (1);
1402
1403  f_err:
1404         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1405  err:
1406         return (-1);
1407 }
1408
1409 static int
1410 ssl3_send_server_kex_ecdhe_ecx(SSL *s, int nid, CBB *cbb)
1411 {
1412         uint8_t *public_key = NULL, *private_key = NULL;
1413         uint16_t curve_id;
1414         CBB ecpoint;
1415         int ret = -1;
1416
1417         /* Generate an X25519 key pair. */
1418         if (S3I(s)->tmp.x25519 != NULL) {
1419                 SSLerror(s, ERR_R_INTERNAL_ERROR);
1420                 goto err;
1421         }
1422         if ((private_key = malloc(X25519_KEY_LENGTH)) == NULL)
1423                 goto err;
1424         if ((public_key = malloc(X25519_KEY_LENGTH)) == NULL)
1425                 goto err;
1426         X25519_keypair(public_key, private_key);
1427
1428         /* Serialize public key. */
1429         if ((curve_id = tls1_ec_nid2curve_id(nid)) == 0) {
1430                 SSLerror(s, SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1431                 goto err;
1432         }
1433
1434         if (!CBB_add_u8(cbb, NAMED_CURVE_TYPE))
1435                 goto err;
1436         if (!CBB_add_u16(cbb, curve_id))
1437                 goto err;
1438         if (!CBB_add_u8_length_prefixed(cbb, &ecpoint))
1439                 goto err;
1440         if (!CBB_add_bytes(&ecpoint, public_key, X25519_KEY_LENGTH))
1441                 goto err;
1442         if (!CBB_flush(cbb))
1443                 goto err;
1444
1445         S3I(s)->tmp.x25519 = private_key;
1446         private_key = NULL;
1447         ret = 1;
1448
1449  err:
1450         free(public_key);
1451         freezero(private_key, X25519_KEY_LENGTH);
1452
1453         return (ret);
1454 }
1455
1456 static int
1457 ssl3_send_server_kex_ecdhe(SSL *s, CBB *cbb)
1458 {
1459         int nid;
1460
1461         nid = tls1_get_shared_curve(s);
1462
1463         if (nid == NID_X25519)
1464                 return ssl3_send_server_kex_ecdhe_ecx(s, nid, cbb);
1465
1466         return ssl3_send_server_kex_ecdhe_ecp(s, nid, cbb);
1467 }
1468
1469 int
1470 ssl3_send_server_key_exchange(SSL *s)
1471 {
1472         CBB cbb, cbb_params, cbb_signature, server_kex;
1473         const struct ssl_sigalg *sigalg = NULL;
1474         unsigned char *signature = NULL;
1475         size_t signature_len = 0;
1476         unsigned char *params = NULL;
1477         size_t params_len;
1478         const EVP_MD *md = NULL;
1479         unsigned long type;
1480         EVP_MD_CTX md_ctx;
1481         EVP_PKEY_CTX *pctx;
1482         EVP_PKEY *pkey;
1483         int al;
1484
1485         memset(&cbb, 0, sizeof(cbb));
1486         memset(&cbb_params, 0, sizeof(cbb_params));
1487
1488         EVP_MD_CTX_init(&md_ctx);
1489
1490         if (S3I(s)->hs.state == SSL3_ST_SW_KEY_EXCH_A) {
1491
1492                 if (!ssl3_handshake_msg_start(s, &cbb, &server_kex,
1493                     SSL3_MT_SERVER_KEY_EXCHANGE))
1494                         goto err;
1495
1496                 if (!CBB_init(&cbb_params, 0))
1497                         goto err;
1498
1499                 type = S3I(s)->hs.new_cipher->algorithm_mkey;
1500                 if (type & SSL_kDHE) {
1501                         if (ssl3_send_server_kex_dhe(s, &cbb_params) != 1)
1502                                 goto err;
1503                 } else if (type & SSL_kECDHE) {
1504                         if (ssl3_send_server_kex_ecdhe(s, &cbb_params) != 1)
1505                                 goto err;
1506                 } else {
1507                         al = SSL_AD_HANDSHAKE_FAILURE;
1508                         SSLerror(s, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1509                         goto f_err;
1510                 }
1511
1512                 if (!CBB_finish(&cbb_params, &params, &params_len))
1513                         goto err;
1514
1515                 if (!CBB_add_bytes(&server_kex, params, params_len))
1516                         goto err;
1517
1518                 /* Add signature unless anonymous. */
1519                 if (!(S3I(s)->hs.new_cipher->algorithm_auth & SSL_aNULL)) {
1520                         if ((pkey = ssl_get_sign_pkey(s, S3I(s)->hs.new_cipher,
1521                             &md, &sigalg)) == NULL) {
1522                                 al = SSL_AD_DECODE_ERROR;
1523                                 goto f_err;
1524                         }
1525
1526                         /* Send signature algorithm. */
1527                         if (SSL_USE_SIGALGS(s)) {
1528                                 if (!CBB_add_u16(&server_kex, sigalg->value)) {
1529                                         al = SSL_AD_INTERNAL_ERROR;
1530                                         SSLerror(s, ERR_R_INTERNAL_ERROR);
1531                                         goto f_err;
1532                                 }
1533                         }
1534
1535                         if (!EVP_DigestSignInit(&md_ctx, &pctx, md, NULL, pkey)) {
1536                                 SSLerror(s, ERR_R_EVP_LIB);
1537                                 goto err;
1538                         }
1539                         if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
1540                             (!EVP_PKEY_CTX_set_rsa_padding(pctx,
1541                             RSA_PKCS1_PSS_PADDING) ||
1542                             !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
1543                                 SSLerror(s, ERR_R_EVP_LIB);
1544                                 goto err;
1545                         }
1546                         if (!EVP_DigestSignUpdate(&md_ctx, s->s3->client_random,
1547                             SSL3_RANDOM_SIZE)) {
1548                                 SSLerror(s, ERR_R_EVP_LIB);
1549                                 goto err;
1550                         }
1551                         if (!EVP_DigestSignUpdate(&md_ctx, s->s3->server_random,
1552                             SSL3_RANDOM_SIZE)) {
1553                                 SSLerror(s, ERR_R_EVP_LIB);
1554                                 goto err;
1555                         }
1556                         if (!EVP_DigestSignUpdate(&md_ctx, params, params_len)) {
1557                                 SSLerror(s, ERR_R_EVP_LIB);
1558                                 goto err;
1559                         }
1560                         if (!EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) ||
1561                             !signature_len) {
1562                                 SSLerror(s, ERR_R_EVP_LIB);
1563                                 goto err;
1564                         }
1565                         if ((signature = calloc(1, signature_len)) == NULL) {
1566                                 SSLerror(s, ERR_R_MALLOC_FAILURE);
1567                                 goto err;
1568                         }
1569                         if (!EVP_DigestSignFinal(&md_ctx, signature, &signature_len)) {
1570                                 SSLerror(s, ERR_R_EVP_LIB);
1571                                 goto err;
1572                         }
1573
1574                         if (!CBB_add_u16_length_prefixed(&server_kex,
1575                             &cbb_signature))
1576                                 goto err;
1577                         if (!CBB_add_bytes(&cbb_signature, signature,
1578                             signature_len))
1579                                 goto err;
1580                 }
1581
1582                 if (!ssl3_handshake_msg_finish(s, &cbb))
1583                         goto err;
1584
1585                 S3I(s)->hs.state = SSL3_ST_SW_KEY_EXCH_B;
1586         }
1587
1588         EVP_MD_CTX_cleanup(&md_ctx);
1589         free(params);
1590         free(signature);
1591
1592         return (ssl3_handshake_write(s));
1593
1594  f_err:
1595         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1596  err:
1597         CBB_cleanup(&cbb_params);
1598         CBB_cleanup(&cbb);
1599         EVP_MD_CTX_cleanup(&md_ctx);
1600         free(params);
1601         free(signature);
1602
1603         return (-1);
1604 }
1605
1606 int
1607 ssl3_send_certificate_request(SSL *s)
1608 {
1609         CBB cbb, cert_request, cert_types, sigalgs, cert_auth, dn;
1610         STACK_OF(X509_NAME) *sk = NULL;
1611         X509_NAME *name;
1612         int i;
1613
1614         /*
1615          * Certificate Request - RFC 5246 section 7.4.4.
1616          */
1617
1618         memset(&cbb, 0, sizeof(cbb));
1619
1620         if (S3I(s)->hs.state == SSL3_ST_SW_CERT_REQ_A) {
1621                 if (!ssl3_handshake_msg_start(s, &cbb, &cert_request,
1622                     SSL3_MT_CERTIFICATE_REQUEST))
1623                         goto err;
1624
1625                 if (!CBB_add_u8_length_prefixed(&cert_request, &cert_types))
1626                         goto err;
1627                 if (!ssl3_get_req_cert_types(s, &cert_types))
1628                         goto err;
1629
1630                 if (SSL_USE_SIGALGS(s)) {
1631                         if (!CBB_add_u16_length_prefixed(&cert_request, &sigalgs))
1632                                 goto err;
1633                         if (!ssl_sigalgs_build(&sigalgs, tls12_sigalgs, tls12_sigalgs_len))
1634                                 goto err;
1635                 }
1636
1637                 if (!CBB_add_u16_length_prefixed(&cert_request, &cert_auth))
1638                         goto err;
1639
1640                 sk = SSL_get_client_CA_list(s);
1641                 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1642                         unsigned char *name_data;
1643                         size_t name_len;
1644
1645                         name = sk_X509_NAME_value(sk, i);
1646                         name_len = i2d_X509_NAME(name, NULL);
1647
1648                         if (!CBB_add_u16_length_prefixed(&cert_auth, &dn))
1649                                 goto err;
1650                         if (!CBB_add_space(&dn, &name_data, name_len))
1651                                 goto err;
1652                         if (i2d_X509_NAME(name, &name_data) != name_len)
1653                                 goto err;
1654                 }
1655
1656                 if (!ssl3_handshake_msg_finish(s, &cbb))
1657                         goto err;
1658
1659                 S3I(s)->hs.state = SSL3_ST_SW_CERT_REQ_B;
1660         }
1661
1662         /* SSL3_ST_SW_CERT_REQ_B */
1663         return (ssl3_handshake_write(s));
1664
1665  err:
1666         CBB_cleanup(&cbb);
1667
1668         return (-1);
1669 }
1670
1671 static int
1672 ssl3_get_client_kex_rsa(SSL *s, CBS *cbs)
1673 {
1674         unsigned char fakekey[SSL_MAX_MASTER_KEY_LENGTH];
1675         unsigned char *pms = NULL;
1676         unsigned char *p;
1677         size_t pms_len = 0;
1678         EVP_PKEY *pkey = NULL;
1679         RSA *rsa = NULL;
1680         CBS enc_pms;
1681         int decrypt_len;
1682         int al = -1;
1683
1684         arc4random_buf(fakekey, sizeof(fakekey));
1685         fakekey[0] = s->client_version >> 8;
1686         fakekey[1] = s->client_version & 0xff;
1687
1688         pkey = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
1689         if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA) ||
1690             (pkey->pkey.rsa == NULL)) {
1691                 al = SSL_AD_HANDSHAKE_FAILURE;
1692                 SSLerror(s, SSL_R_MISSING_RSA_CERTIFICATE);
1693                 goto f_err;
1694         }
1695         rsa = pkey->pkey.rsa;
1696
1697         pms_len = RSA_size(rsa);
1698         if (pms_len < SSL_MAX_MASTER_KEY_LENGTH)
1699                 goto err;
1700         if ((pms = malloc(pms_len)) == NULL)
1701                 goto err;
1702         p = pms;
1703
1704         if (!CBS_get_u16_length_prefixed(cbs, &enc_pms))
1705                 goto truncated;
1706         if (CBS_len(cbs) != 0 || CBS_len(&enc_pms) != RSA_size(rsa)) {
1707                 SSLerror(s, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
1708                 goto err;
1709         }
1710
1711         decrypt_len = RSA_private_decrypt(CBS_len(&enc_pms), CBS_data(&enc_pms),
1712             pms, rsa, RSA_PKCS1_PADDING);
1713
1714         ERR_clear_error();
1715
1716         if (decrypt_len != SSL_MAX_MASTER_KEY_LENGTH) {
1717                 al = SSL_AD_DECODE_ERROR;
1718                 /* SSLerror(s, SSL_R_BAD_RSA_DECRYPT); */
1719         }
1720
1721         if ((al == -1) && !((pms[0] == (s->client_version >> 8)) &&
1722             (pms[1] == (s->client_version & 0xff)))) {
1723                 /*
1724                  * The premaster secret must contain the same version number
1725                  * as the ClientHello to detect version rollback attacks
1726                  * (strangely, the protocol does not offer such protection for
1727                  * DH ciphersuites).
1728                  *
1729                  * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
1730                  * (http://eprint.iacr.org/2003/052/) exploits the version
1731                  * number check as a "bad version oracle" -- an alert would
1732                  * reveal that the plaintext corresponding to some ciphertext
1733                  * made up by the adversary is properly formatted except that
1734                  * the version number is wrong. To avoid such attacks, we should
1735                  * treat this just like any other decryption error.
1736                  */
1737                 al = SSL_AD_DECODE_ERROR;
1738                 /* SSLerror(s, SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
1739         }
1740
1741         if (al != -1) {
1742                 /*
1743                  * Some decryption failure -- use random value instead
1744                  * as countermeasure against Bleichenbacher's attack
1745                  * on PKCS #1 v1.5 RSA padding (see RFC 2246,
1746                  * section 7.4.7.1).
1747                  */
1748                 p = fakekey;
1749         }
1750
1751         s->session->master_key_length =
1752             tls1_generate_master_secret(s,
1753                 s->session->master_key, p, SSL_MAX_MASTER_KEY_LENGTH);
1754
1755         freezero(pms, pms_len);
1756
1757         return (1);
1758
1759  truncated:
1760         al = SSL_AD_DECODE_ERROR;
1761         SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1762  f_err:
1763         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1764  err:
1765         freezero(pms, pms_len);
1766
1767         return (-1);
1768 }
1769
1770 static int
1771 ssl3_get_client_kex_dhe(SSL *s, CBS *cbs)
1772 {
1773         int key_size = 0;
1774         int key_is_invalid, key_len, al;
1775         unsigned char *key = NULL;
1776         BIGNUM *bn = NULL;
1777         CBS dh_Yc;
1778         DH *dh;
1779
1780         if (!CBS_get_u16_length_prefixed(cbs, &dh_Yc))
1781                 goto truncated;
1782         if (CBS_len(cbs) != 0)
1783                 goto truncated;
1784
1785         if (S3I(s)->tmp.dh == NULL) {
1786                 al = SSL_AD_HANDSHAKE_FAILURE;
1787                 SSLerror(s, SSL_R_MISSING_TMP_DH_KEY);
1788                 goto f_err;
1789         }
1790         dh = S3I(s)->tmp.dh;
1791
1792         if ((bn = BN_bin2bn(CBS_data(&dh_Yc), CBS_len(&dh_Yc), NULL)) == NULL) {
1793                 SSLerror(s, SSL_R_BN_LIB);
1794                 goto err;
1795         }
1796
1797         if ((key_size = DH_size(dh)) <= 0) {
1798                 SSLerror(s, ERR_R_DH_LIB);
1799                 goto err;
1800         }
1801         if ((key = malloc(key_size)) == NULL) {
1802                 SSLerror(s, ERR_R_MALLOC_FAILURE);
1803                 goto err;
1804         }
1805         if (!DH_check_pub_key(dh, bn, &key_is_invalid)) {
1806                 al = SSL_AD_INTERNAL_ERROR;
1807                 SSLerror(s, ERR_R_DH_LIB);
1808                 goto f_err;
1809         }
1810         if (key_is_invalid) {
1811                 al = SSL_AD_ILLEGAL_PARAMETER;
1812                 SSLerror(s, ERR_R_DH_LIB);
1813                 goto f_err;
1814         }
1815         if ((key_len = DH_compute_key(key, bn, dh)) <= 0) {
1816                 al = SSL_AD_INTERNAL_ERROR;
1817                 SSLerror(s, ERR_R_DH_LIB);
1818                 goto f_err;
1819         }
1820
1821         s->session->master_key_length = tls1_generate_master_secret(s,
1822             s->session->master_key, key, key_len);
1823
1824         DH_free(S3I(s)->tmp.dh);
1825         S3I(s)->tmp.dh = NULL;
1826
1827         freezero(key, key_size);
1828         BN_clear_free(bn);
1829
1830         return (1);
1831
1832  truncated:
1833         al = SSL_AD_DECODE_ERROR;
1834         SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
1835  f_err:
1836         ssl3_send_alert(s, SSL3_AL_FATAL, al);
1837  err:
1838         freezero(key, key_size);
1839         BN_clear_free(bn);
1840
1841         return (-1);
1842 }
1843
1844 static int
1845 ssl3_get_client_kex_ecdhe_ecp(SSL *s, CBS *cbs)
1846 {
1847         uint8_t *key = NULL;
1848         size_t key_len = 0;
1849         EC_KEY *ecdh_peer = NULL;
1850         EC_KEY *ecdh;
1851         CBS public;
1852         int ret = -1;
1853
1854         /*
1855          * Use the ephemeral values we saved when generating the
1856          * ServerKeyExchange message.
1857          */
1858         if ((ecdh = S3I(s)->tmp.ecdh) == NULL) {
1859                 SSLerror(s, ERR_R_INTERNAL_ERROR);
1860                 goto err;
1861         }
1862
1863         /*
1864          * Get client's public key from encoded point in the ClientKeyExchange
1865          * message.
1866          */
1867         if (!CBS_get_u8_length_prefixed(cbs, &public))
1868                 goto err;
1869         if (CBS_len(cbs) != 0)
1870                 goto err;
1871
1872         if ((ecdh_peer = EC_KEY_new()) == NULL)
1873                 goto err;
1874
1875         if (!ssl_kex_peer_public_ecdhe_ecp(ecdh_peer, S3I(s)->tmp.ecdh_nid,
1876             &public))
1877                 goto err;
1878
1879         /* Derive the shared secret and compute master secret. */
1880         if (!ssl_kex_derive_ecdhe_ecp(ecdh, ecdh_peer, &key, &key_len))
1881                 goto err;
1882         s->session->master_key_length = tls1_generate_master_secret(s,
1883             s->session->master_key, key, key_len);
1884
1885         EC_KEY_free(S3I(s)->tmp.ecdh);
1886         S3I(s)->tmp.ecdh = NULL;
1887         S3I(s)->tmp.ecdh_nid = NID_undef;
1888
1889         ret = 1;
1890
1891  err:
1892         freezero(key, key_len);
1893         EC_KEY_free(ecdh_peer);
1894
1895         return (ret);
1896 }
1897
1898 static int
1899 ssl3_get_client_kex_ecdhe_ecx(SSL *s, CBS *cbs)
1900 {
1901         uint8_t *shared_key = NULL;
1902         CBS ecpoint;
1903         int ret = -1;
1904
1905         if (!CBS_get_u8_length_prefixed(cbs, &ecpoint))
1906                 goto err;
1907         if (CBS_len(cbs) != 0)
1908                 goto err;
1909         if (CBS_len(&ecpoint) != X25519_KEY_LENGTH)
1910                 goto err;
1911
1912         if ((shared_key = malloc(X25519_KEY_LENGTH)) == NULL)
1913                 goto err;
1914         if (!X25519(shared_key, S3I(s)->tmp.x25519, CBS_data(&ecpoint)))
1915                 goto err;
1916
1917         freezero(S3I(s)->tmp.x25519, X25519_KEY_LENGTH);
1918         S3I(s)->tmp.x25519 = NULL;
1919
1920         s->session->master_key_length =
1921             tls1_generate_master_secret(
1922                 s, s->session->master_key, shared_key, X25519_KEY_LENGTH);
1923
1924         ret = 1;
1925
1926  err:
1927         freezero(shared_key, X25519_KEY_LENGTH);
1928
1929         return (ret);
1930 }
1931
1932 static int
1933 ssl3_get_client_kex_ecdhe(SSL *s, CBS *cbs)
1934 {
1935         if (S3I(s)->tmp.x25519 != NULL)
1936                 return ssl3_get_client_kex_ecdhe_ecx(s, cbs);
1937
1938         return ssl3_get_client_kex_ecdhe_ecp(s, cbs);
1939 }
1940
1941 static int
1942 ssl3_get_client_kex_gost(SSL *s, CBS *cbs)
1943 {
1944         EVP_PKEY_CTX *pkey_ctx;
1945         EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
1946         unsigned char premaster_secret[32];
1947         unsigned long alg_a;
1948         size_t outlen = 32;
1949         CBS gostblob;
1950         int al;
1951         int ret = 0;
1952
1953         /* Get our certificate private key*/
1954         alg_a = S3I(s)->hs.new_cipher->algorithm_auth;
1955         if (alg_a & SSL_aGOST01)
1956                 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
1957
1958         if ((pkey_ctx = EVP_PKEY_CTX_new(pk, NULL)) == NULL)
1959                 goto err;
1960         if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0)
1961                 goto gerr;
1962
1963         /*
1964          * If client certificate is present and is of the same type,
1965          * maybe use it for key exchange.
1966          * Don't mind errors from EVP_PKEY_derive_set_peer, because
1967          * it is completely valid to use a client certificate for
1968          * authorization only.
1969          */
1970         if ((client_pub_pkey = X509_get_pubkey(s->session->peer)) != NULL) {
1971                 if (EVP_PKEY_derive_set_peer(pkey_ctx,
1972                     client_pub_pkey) <= 0)
1973                         ERR_clear_error();
1974         }
1975
1976         /* Decrypt session key */
1977         if (!CBS_get_asn1(cbs, &gostblob, CBS_ASN1_SEQUENCE))
1978                 goto truncated;
1979         if (CBS_len(cbs) != 0)
1980                 goto truncated;
1981         if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen,
1982             CBS_data(&gostblob), CBS_len(&gostblob)) <= 0) {
1983                 SSLerror(s, SSL_R_DECRYPTION_FAILED);
1984                 goto gerr;
1985         }
1986
1987         /* Generate master secret */
1988         s->session->master_key_length =
1989             tls1_generate_master_secret(
1990                 s, s->session->master_key, premaster_secret, 32);
1991
1992         /* Check if pubkey from client certificate was used */
1993         if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1,
1994             EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
1995                 ret = 2;
1996         else
1997                 ret = 1;
1998  gerr:
1999         EVP_PKEY_free(client_pub_pkey);
2000         EVP_PKEY_CTX_free(pkey_ctx);
2001         if (ret)
2002                 return (ret);
2003         else
2004                 goto err;
2005
2006  truncated:
2007         al = SSL_AD_DECODE_ERROR;
2008         SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2009         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2010  err:
2011         return (-1);
2012 }
2013
2014 int
2015 ssl3_get_client_key_exchange(SSL *s)
2016 {
2017         unsigned long alg_k;
2018         int al, ok;
2019         CBS cbs;
2020         long n;
2021
2022         /* 2048 maxlen is a guess.  How long a key does that permit? */
2023         n = ssl3_get_message(s, SSL3_ST_SR_KEY_EXCH_A,
2024             SSL3_ST_SR_KEY_EXCH_B, SSL3_MT_CLIENT_KEY_EXCHANGE, 2048, &ok);
2025         if (!ok)
2026                 return ((int)n);
2027
2028         if (n < 0)
2029                 goto err;
2030
2031         CBS_init(&cbs, s->internal->init_msg, n);
2032
2033         alg_k = S3I(s)->hs.new_cipher->algorithm_mkey;
2034
2035         if (alg_k & SSL_kRSA) {
2036                 if (ssl3_get_client_kex_rsa(s, &cbs) != 1)
2037                         goto err;
2038         } else if (alg_k & SSL_kDHE) {
2039                 if (ssl3_get_client_kex_dhe(s, &cbs) != 1)
2040                         goto err;
2041         } else if (alg_k & SSL_kECDHE) {
2042                 if (ssl3_get_client_kex_ecdhe(s, &cbs) != 1)
2043                         goto err;
2044         } else if (alg_k & SSL_kGOST) {
2045                 if (ssl3_get_client_kex_gost(s, &cbs) != 1)
2046                         goto err;
2047         } else {
2048                 al = SSL_AD_HANDSHAKE_FAILURE;
2049                 SSLerror(s, SSL_R_UNKNOWN_CIPHER_TYPE);
2050                 goto f_err;
2051         }
2052
2053         if (CBS_len(&cbs) != 0) {
2054                 al = SSL_AD_DECODE_ERROR;
2055                 SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2056                 goto f_err;
2057         }
2058
2059         return (1);
2060
2061  f_err:
2062         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2063  err:
2064         return (-1);
2065 }
2066
2067 int
2068 ssl3_get_cert_verify(SSL *s)
2069 {
2070         CBS cbs, signature;
2071         const struct ssl_sigalg *sigalg = NULL;
2072         const EVP_MD *md = NULL;
2073         EVP_PKEY *pkey = NULL;
2074         X509 *peer = NULL;
2075         EVP_MD_CTX mctx;
2076         int al, ok, verify;
2077         const unsigned char *hdata;
2078         size_t hdatalen;
2079         int type = 0;
2080         int ret = 0;
2081         long n;
2082
2083         EVP_MD_CTX_init(&mctx);
2084
2085         n = ssl3_get_message(s, SSL3_ST_SR_CERT_VRFY_A,
2086             SSL3_ST_SR_CERT_VRFY_B, -1, SSL3_RT_MAX_PLAIN_LENGTH, &ok);
2087         if (!ok)
2088                 return ((int)n);
2089
2090         if (n < 0)
2091                 goto err;
2092
2093         CBS_init(&cbs, s->internal->init_msg, n);
2094
2095         if (s->session->peer != NULL) {
2096                 peer = s->session->peer;
2097                 pkey = X509_get_pubkey(peer);
2098                 type = X509_certificate_type(peer, pkey);
2099         }
2100
2101         if (S3I(s)->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY) {
2102                 S3I(s)->tmp.reuse_message = 1;
2103                 if (peer != NULL) {
2104                         al = SSL_AD_UNEXPECTED_MESSAGE;
2105                         SSLerror(s, SSL_R_MISSING_VERIFY_MESSAGE);
2106                         goto f_err;
2107                 }
2108                 ret = 1;
2109                 goto end;
2110         }
2111
2112         if (peer == NULL) {
2113                 SSLerror(s, SSL_R_NO_CLIENT_CERT_RECEIVED);
2114                 al = SSL_AD_UNEXPECTED_MESSAGE;
2115                 goto f_err;
2116         }
2117
2118         if (!(type & EVP_PKT_SIGN)) {
2119                 SSLerror(s, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2120                 al = SSL_AD_ILLEGAL_PARAMETER;
2121                 goto f_err;
2122         }
2123
2124         if (S3I(s)->change_cipher_spec) {
2125                 SSLerror(s, SSL_R_CCS_RECEIVED_EARLY);
2126                 al = SSL_AD_UNEXPECTED_MESSAGE;
2127                 goto f_err;
2128         }
2129
2130         if (!SSL_USE_SIGALGS(s)) {
2131                 if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2132                         goto err;
2133                 if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2134                         SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2135                         al = SSL_AD_DECODE_ERROR;
2136                         goto f_err;
2137                 }
2138                 if (CBS_len(&cbs) != 0) {
2139                         al = SSL_AD_DECODE_ERROR;
2140                         SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2141                         goto f_err;
2142                 }
2143         }
2144
2145         if (SSL_USE_SIGALGS(s)) {
2146                 EVP_PKEY_CTX *pctx;
2147                 uint16_t sigalg_value;
2148
2149                 if (!CBS_get_u16(&cbs, &sigalg_value))
2150                         goto truncated;
2151                 if ((sigalg = ssl_sigalg(sigalg_value, tls12_sigalgs,
2152                     tls12_sigalgs_len)) == NULL ||
2153                     (md = sigalg->md()) == NULL) {
2154                         SSLerror(s, SSL_R_UNKNOWN_DIGEST);
2155                         al = SSL_AD_DECODE_ERROR;
2156                         goto f_err;
2157                 }
2158                 if (!ssl_sigalg_pkey_ok(sigalg, pkey, 0)) {
2159                         SSLerror(s, SSL_R_WRONG_SIGNATURE_TYPE);
2160                         al = SSL_AD_DECODE_ERROR;
2161                         goto f_err;
2162                 }
2163
2164                 if (!CBS_get_u16_length_prefixed(&cbs, &signature))
2165                         goto err;
2166                 if (CBS_len(&signature) > EVP_PKEY_size(pkey)) {
2167                         SSLerror(s, SSL_R_WRONG_SIGNATURE_SIZE);
2168                         al = SSL_AD_DECODE_ERROR;
2169                         goto f_err;
2170                 }
2171                 if (CBS_len(&cbs) != 0) {
2172                         al = SSL_AD_DECODE_ERROR;
2173                         SSLerror(s, SSL_R_EXTRA_DATA_IN_MESSAGE);
2174                         goto f_err;
2175                 }
2176
2177                 if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2178                         SSLerror(s, ERR_R_INTERNAL_ERROR);
2179                         al = SSL_AD_INTERNAL_ERROR;
2180                         goto f_err;
2181                 }
2182                 if (!EVP_DigestVerifyInit(&mctx, &pctx, md, NULL, pkey)) {
2183                         SSLerror(s, ERR_R_EVP_LIB);
2184                         al = SSL_AD_INTERNAL_ERROR;
2185                         goto f_err;
2186                 }
2187                 if ((sigalg->flags & SIGALG_FLAG_RSA_PSS) &&
2188                     (!EVP_PKEY_CTX_set_rsa_padding
2189                     (pctx, RSA_PKCS1_PSS_PADDING) ||
2190                     !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1))) {
2191                         al = SSL_AD_INTERNAL_ERROR;
2192                         goto f_err;
2193                 }
2194                 if (sigalg->key_type == EVP_PKEY_GOSTR01 &&
2195                     EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY,
2196                     EVP_PKEY_CTRL_GOST_SIG_FORMAT, GOST_SIG_FORMAT_RS_LE,
2197                     NULL) <= 0) {
2198                         al = SSL_AD_INTERNAL_ERROR;
2199                         goto f_err;
2200                 }
2201                 if (!EVP_DigestVerifyUpdate(&mctx, hdata, hdatalen)) {
2202                         SSLerror(s, ERR_R_EVP_LIB);
2203                         al = SSL_AD_INTERNAL_ERROR;
2204                         goto f_err;
2205                 }
2206                 if (EVP_DigestVerifyFinal(&mctx, CBS_data(&signature),
2207                     CBS_len(&signature)) <= 0) {
2208                         al = SSL_AD_DECRYPT_ERROR;
2209                         SSLerror(s, SSL_R_BAD_SIGNATURE);
2210                         goto f_err;
2211                 }
2212         } else if (pkey->type == EVP_PKEY_RSA) {
2213                 verify = RSA_verify(NID_md5_sha1, S3I(s)->tmp.cert_verify_md,
2214                     MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH, CBS_data(&signature),
2215                     CBS_len(&signature), pkey->pkey.rsa);
2216                 if (verify < 0) {
2217                         al = SSL_AD_DECRYPT_ERROR;
2218                         SSLerror(s, SSL_R_BAD_RSA_DECRYPT);
2219                         goto f_err;
2220                 }
2221                 if (verify == 0) {
2222                         al = SSL_AD_DECRYPT_ERROR;
2223                         SSLerror(s, SSL_R_BAD_RSA_SIGNATURE);
2224                         goto f_err;
2225                 }
2226         } else if (pkey->type == EVP_PKEY_EC) {
2227                 verify = ECDSA_verify(pkey->save_type,
2228                     &(S3I(s)->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2229                     SHA_DIGEST_LENGTH, CBS_data(&signature),
2230                     CBS_len(&signature), pkey->pkey.ec);
2231                 if (verify <= 0) {
2232                         al = SSL_AD_DECRYPT_ERROR;
2233                         SSLerror(s, SSL_R_BAD_ECDSA_SIGNATURE);
2234                         goto f_err;
2235                 }
2236 #ifndef OPENSSL_NO_GOST
2237         } else if (pkey->type == NID_id_GostR3410_94 ||
2238             pkey->type == NID_id_GostR3410_2001) {
2239                 unsigned char sigbuf[128];
2240                 unsigned int siglen = sizeof(sigbuf);
2241                 EVP_PKEY_CTX *pctx;
2242                 int nid;
2243
2244                 if (!tls1_transcript_data(s, &hdata, &hdatalen)) {
2245                         SSLerror(s, ERR_R_INTERNAL_ERROR);
2246                         al = SSL_AD_INTERNAL_ERROR;
2247                         goto f_err;
2248                 }
2249                 if (!EVP_PKEY_get_default_digest_nid(pkey, &nid) ||
2250                     !(md = EVP_get_digestbynid(nid))) {
2251                         SSLerror(s, ERR_R_EVP_LIB);
2252                         al = SSL_AD_INTERNAL_ERROR;
2253                         goto f_err;
2254                 }
2255                 if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL) {
2256                         SSLerror(s, ERR_R_EVP_LIB);
2257                         al = SSL_AD_INTERNAL_ERROR;
2258                         goto f_err;
2259                 }
2260                 if (!EVP_DigestInit_ex(&mctx, md, NULL) ||
2261                     !EVP_DigestUpdate(&mctx, hdata, hdatalen) ||
2262                     !EVP_DigestFinal(&mctx, sigbuf, &siglen) ||
2263                     (EVP_PKEY_verify_init(pctx) <= 0) ||
2264                     (EVP_PKEY_CTX_set_signature_md(pctx, md) <= 0) ||
2265                     (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_VERIFY,
2266                     EVP_PKEY_CTRL_GOST_SIG_FORMAT,
2267                     GOST_SIG_FORMAT_RS_LE, NULL) <= 0)) {
2268                         SSLerror(s, ERR_R_EVP_LIB);
2269                         al = SSL_AD_INTERNAL_ERROR;
2270                         EVP_PKEY_CTX_free(pctx);
2271                         goto f_err;
2272                 }
2273                 if (EVP_PKEY_verify(pctx, CBS_data(&signature),
2274                     CBS_len(&signature), sigbuf, siglen) <= 0) {
2275                         al = SSL_AD_DECRYPT_ERROR;
2276                         SSLerror(s, SSL_R_BAD_SIGNATURE);
2277                         EVP_PKEY_CTX_free(pctx);
2278                         goto f_err;
2279                 }
2280
2281                 EVP_PKEY_CTX_free(pctx);
2282 #endif
2283         } else {
2284                 SSLerror(s, ERR_R_INTERNAL_ERROR);
2285                 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
2286                 goto f_err;
2287         }
2288
2289         ret = 1;
2290         if (0) {
2291  truncated:
2292                 al = SSL_AD_DECODE_ERROR;
2293                 SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2294  f_err:
2295                 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2296         }
2297  end:
2298         tls1_transcript_free(s);
2299  err:
2300         EVP_MD_CTX_cleanup(&mctx);
2301         EVP_PKEY_free(pkey);
2302         return (ret);
2303 }
2304
2305 int
2306 ssl3_get_client_certificate(SSL *s)
2307 {
2308         CBS cbs, client_certs;
2309         int i, ok, al, ret = -1;
2310         X509 *x = NULL;
2311         long n;
2312         const unsigned char *q;
2313         STACK_OF(X509) *sk = NULL;
2314
2315         n = ssl3_get_message(s, SSL3_ST_SR_CERT_A, SSL3_ST_SR_CERT_B,
2316             -1, s->internal->max_cert_list, &ok);
2317         if (!ok)
2318                 return ((int)n);
2319
2320         if (S3I(s)->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE) {
2321                 if ((s->verify_mode & SSL_VERIFY_PEER) &&
2322                     (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2323                         SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2324                         al = SSL_AD_HANDSHAKE_FAILURE;
2325                         goto f_err;
2326                 }
2327                 /*
2328                  * If tls asked for a client cert,
2329                  * the client must return a 0 list.
2330                  */
2331                 if (S3I(s)->tmp.cert_request) {
2332                         SSLerror(s, SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
2333                             );
2334                         al = SSL_AD_UNEXPECTED_MESSAGE;
2335                         goto f_err;
2336                 }
2337                 S3I(s)->tmp.reuse_message = 1;
2338                 return (1);
2339         }
2340
2341         if (S3I(s)->tmp.message_type != SSL3_MT_CERTIFICATE) {
2342                 al = SSL_AD_UNEXPECTED_MESSAGE;
2343                 SSLerror(s, SSL_R_WRONG_MESSAGE_TYPE);
2344                 goto f_err;
2345         }
2346
2347         if (n < 0)
2348                 goto truncated;
2349
2350         CBS_init(&cbs, s->internal->init_msg, n);
2351
2352         if ((sk = sk_X509_new_null()) == NULL) {
2353                 SSLerror(s, ERR_R_MALLOC_FAILURE);
2354                 goto err;
2355         }
2356
2357         if (!CBS_get_u24_length_prefixed(&cbs, &client_certs) ||
2358             CBS_len(&cbs) != 0)
2359                 goto truncated;
2360
2361         while (CBS_len(&client_certs) > 0) {
2362                 CBS cert;
2363
2364                 if (!CBS_get_u24_length_prefixed(&client_certs, &cert)) {
2365                         al = SSL_AD_DECODE_ERROR;
2366                         SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2367                         goto f_err;
2368                 }
2369
2370                 q = CBS_data(&cert);
2371                 x = d2i_X509(NULL, &q, CBS_len(&cert));
2372                 if (x == NULL) {
2373                         SSLerror(s, ERR_R_ASN1_LIB);
2374                         goto err;
2375                 }
2376                 if (q != CBS_data(&cert) + CBS_len(&cert)) {
2377                         al = SSL_AD_DECODE_ERROR;
2378                         SSLerror(s, SSL_R_CERT_LENGTH_MISMATCH);
2379                         goto f_err;
2380                 }
2381                 if (!sk_X509_push(sk, x)) {
2382                         SSLerror(s, ERR_R_MALLOC_FAILURE);
2383                         goto err;
2384                 }
2385                 x = NULL;
2386         }
2387
2388         if (sk_X509_num(sk) <= 0) {
2389                 /*
2390                  * TLS does not mind 0 certs returned.
2391                  * Fail for TLS only if we required a certificate.
2392                  */
2393                 if ((s->verify_mode & SSL_VERIFY_PEER) &&
2394                     (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2395                         SSLerror(s, SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2396                         al = SSL_AD_HANDSHAKE_FAILURE;
2397                         goto f_err;
2398                 }
2399                 /* No client certificate so free transcript. */
2400                 tls1_transcript_free(s);
2401         } else {
2402                 i = ssl_verify_cert_chain(s, sk);
2403                 if (i <= 0) {
2404                         al = ssl_verify_alarm_type(s->verify_result);
2405                         SSLerror(s, SSL_R_NO_CERTIFICATE_RETURNED);
2406                         goto f_err;
2407                 }
2408         }
2409
2410         X509_free(s->session->peer);
2411         s->session->peer = sk_X509_shift(sk);
2412         s->session->verify_result = s->verify_result;
2413
2414         /*
2415          * With the current implementation, sess_cert will always be NULL
2416          * when we arrive here
2417          */
2418         if (SSI(s)->sess_cert == NULL) {
2419                 SSI(s)->sess_cert = ssl_sess_cert_new();
2420                 if (SSI(s)->sess_cert == NULL) {
2421                         SSLerror(s, ERR_R_MALLOC_FAILURE);
2422                         goto err;
2423                 }
2424         }
2425         sk_X509_pop_free(SSI(s)->sess_cert->cert_chain, X509_free);
2426         SSI(s)->sess_cert->cert_chain = sk;
2427
2428         /*
2429          * Inconsistency alert: cert_chain does *not* include the
2430          * peer's own certificate, while we do include it in s3_clnt.c
2431          */
2432
2433         sk = NULL;
2434
2435         ret = 1;
2436         if (0) {
2437 truncated:
2438                 al = SSL_AD_DECODE_ERROR;
2439                 SSLerror(s, SSL_R_BAD_PACKET_LENGTH);
2440 f_err:
2441                 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2442         }
2443 err:
2444         X509_free(x);
2445         sk_X509_pop_free(sk, X509_free);
2446
2447         return (ret);
2448 }
2449
2450 int
2451 ssl3_send_server_certificate(SSL *s)
2452 {
2453         CBB cbb, server_cert;
2454         CERT_PKEY *cpk;
2455
2456         /*
2457          * Server Certificate - RFC 5246, section 7.4.2.
2458          */
2459
2460         memset(&cbb, 0, sizeof(cbb));
2461
2462         if (S3I(s)->hs.state == SSL3_ST_SW_CERT_A) {
2463                 if ((cpk = ssl_get_server_send_pkey(s)) == NULL) {
2464                         SSLerror(s, ERR_R_INTERNAL_ERROR);
2465                         return (0);
2466                 }
2467
2468                 if (!ssl3_handshake_msg_start(s, &cbb, &server_cert,
2469                     SSL3_MT_CERTIFICATE))
2470                         goto err;
2471                 if (!ssl3_output_cert_chain(s, &server_cert, cpk))
2472                         goto err;
2473                 if (!ssl3_handshake_msg_finish(s, &cbb))
2474                         goto err;
2475
2476                 S3I(s)->hs.state = SSL3_ST_SW_CERT_B;
2477         }
2478
2479         /* SSL3_ST_SW_CERT_B */
2480         return (ssl3_handshake_write(s));
2481
2482  err:
2483         CBB_cleanup(&cbb);
2484
2485         return (0);
2486 }
2487
2488 /* send a new session ticket (not necessarily for a new session) */
2489 int
2490 ssl3_send_newsession_ticket(SSL *s)
2491 {
2492         CBB cbb, session_ticket, ticket;
2493         SSL_CTX *tctx = s->initial_ctx;
2494         size_t enc_session_len, enc_session_max_len, hmac_len;
2495         size_t session_len = 0;
2496         unsigned char *enc_session = NULL, *session = NULL;
2497         unsigned char iv[EVP_MAX_IV_LENGTH];
2498         unsigned char key_name[16];
2499         unsigned char *hmac;
2500         unsigned int hlen;
2501         EVP_CIPHER_CTX ctx;
2502         HMAC_CTX hctx;
2503         int len;
2504
2505         /*
2506          * New Session Ticket - RFC 5077, section 3.3.
2507          */
2508
2509         EVP_CIPHER_CTX_init(&ctx);
2510         HMAC_CTX_init(&hctx);
2511
2512         memset(&cbb, 0, sizeof(cbb));
2513
2514         if (S3I(s)->hs.state == SSL3_ST_SW_SESSION_TICKET_A) {
2515                 if (!ssl3_handshake_msg_start(s, &cbb, &session_ticket,
2516                     SSL3_MT_NEWSESSION_TICKET))
2517                         goto err;
2518
2519                 if (!SSL_SESSION_ticket(s->session, &session, &session_len))
2520                         goto err;
2521                 if (session_len > 0xffff)
2522                         goto err;
2523
2524                 /*
2525                  * Initialize HMAC and cipher contexts. If callback is present
2526                  * it does all the work, otherwise use generated values from
2527                  * parent context.
2528                  */
2529                 if (tctx->internal->tlsext_ticket_key_cb != NULL) {
2530                         if (tctx->internal->tlsext_ticket_key_cb(s,
2531                             key_name, iv, &ctx, &hctx, 1) < 0) {
2532                                 EVP_CIPHER_CTX_cleanup(&ctx);
2533                                 goto err;
2534                         }
2535                 } else {
2536                         arc4random_buf(iv, 16);
2537                         EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2538                             tctx->internal->tlsext_tick_aes_key, iv);
2539                         HMAC_Init_ex(&hctx, tctx->internal->tlsext_tick_hmac_key,
2540                             16, EVP_sha256(), NULL);
2541                         memcpy(key_name, tctx->internal->tlsext_tick_key_name, 16);
2542                 }
2543
2544                 /* Encrypt the session state. */
2545                 enc_session_max_len = session_len + EVP_MAX_BLOCK_LENGTH;
2546                 if ((enc_session = calloc(1, enc_session_max_len)) == NULL)
2547                         goto err;
2548                 enc_session_len = 0;
2549                 if (!EVP_EncryptUpdate(&ctx, enc_session, &len, session,
2550                     session_len))
2551                         goto err;
2552                 enc_session_len += len;
2553                 if (!EVP_EncryptFinal_ex(&ctx, enc_session + enc_session_len,
2554                     &len))
2555                         goto err;
2556                 enc_session_len += len;
2557
2558                 if (enc_session_len > enc_session_max_len)
2559                         goto err;
2560
2561                 /* Generate the HMAC. */
2562                 if (!HMAC_Update(&hctx, key_name, sizeof(key_name)))
2563                         goto err;
2564                 if (!HMAC_Update(&hctx, iv, EVP_CIPHER_CTX_iv_length(&ctx)))
2565                         goto err;
2566                 if (!HMAC_Update(&hctx, enc_session, enc_session_len))
2567                         goto err;
2568
2569                 if ((hmac_len = HMAC_size(&hctx)) <= 0)
2570                         goto err;
2571
2572                 /*
2573                  * Ticket lifetime hint (advisory only):
2574                  * We leave this unspecified for resumed session
2575                  * (for simplicity), and guess that tickets for new
2576                  * sessions will live as long as their sessions.
2577                  */
2578                 if (!CBB_add_u32(&session_ticket,
2579                     s->internal->hit ? 0 : s->session->timeout))
2580                         goto err;
2581
2582                 if (!CBB_add_u16_length_prefixed(&session_ticket, &ticket))
2583                         goto err;
2584                 if (!CBB_add_bytes(&ticket, key_name, sizeof(key_name)))
2585                         goto err;
2586                 if (!CBB_add_bytes(&ticket, iv, EVP_CIPHER_CTX_iv_length(&ctx)))
2587                         goto err;
2588                 if (!CBB_add_bytes(&ticket, enc_session, enc_session_len))
2589                         goto err;
2590                 if (!CBB_add_space(&ticket, &hmac, hmac_len))
2591                         goto err;
2592
2593                 if (!HMAC_Final(&hctx, hmac, &hlen))
2594                         goto err;
2595                 if (hlen != hmac_len)
2596                         goto err;
2597
2598                 if (!ssl3_handshake_msg_finish(s, &cbb))
2599                         goto err;
2600
2601                 S3I(s)->hs.state = SSL3_ST_SW_SESSION_TICKET_B;
2602         }
2603
2604         EVP_CIPHER_CTX_cleanup(&ctx);
2605         HMAC_CTX_cleanup(&hctx);
2606         freezero(session, session_len);
2607         free(enc_session);
2608
2609         /* SSL3_ST_SW_SESSION_TICKET_B */
2610         return (ssl3_handshake_write(s));
2611
2612  err:
2613         CBB_cleanup(&cbb);
2614         EVP_CIPHER_CTX_cleanup(&ctx);
2615         HMAC_CTX_cleanup(&hctx);
2616         freezero(session, session_len);
2617         free(enc_session);
2618
2619         return (-1);
2620 }
2621
2622 int
2623 ssl3_send_cert_status(SSL *s)
2624 {
2625         CBB cbb, certstatus, ocspresp;
2626
2627         memset(&cbb, 0, sizeof(cbb));
2628
2629         if (S3I(s)->hs.state == SSL3_ST_SW_CERT_STATUS_A) {
2630                 if (!ssl3_handshake_msg_start(s, &cbb, &certstatus,
2631                     SSL3_MT_CERTIFICATE_STATUS))
2632                         goto err;
2633                 if (!CBB_add_u8(&certstatus, s->tlsext_status_type))
2634                         goto err;
2635                 if (!CBB_add_u24_length_prefixed(&certstatus, &ocspresp))
2636                         goto err;
2637                 if (!CBB_add_bytes(&ocspresp, s->internal->tlsext_ocsp_resp,
2638                     s->internal->tlsext_ocsp_resp_len))
2639                         goto err;
2640                 if (!ssl3_handshake_msg_finish(s, &cbb))
2641                         goto err;
2642
2643                 S3I(s)->hs.state = SSL3_ST_SW_CERT_STATUS_B;
2644         }
2645
2646         /* SSL3_ST_SW_CERT_STATUS_B */
2647         return (ssl3_handshake_write(s));
2648
2649  err:
2650         CBB_cleanup(&cbb);
2651
2652         return (-1);
2653 }