]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
oops, not yet ;-)
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
58964a49
RE
1/* ssl/t1_lib.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
f1fd4544 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
f1fd4544
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
58964a49
RE
111
112#include <stdio.h>
ec577822 113#include <openssl/objects.h>
6434abbf
DSH
114#include <openssl/evp.h>
115#include <openssl/hmac.h>
67c8e7f4 116#include <openssl/ocsp.h>
4817504d 117#include <openssl/rand.h>
58964a49
RE
118#include "ssl_locl.h"
119
42182852 120const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
58964a49 121
367eb1f1 122#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
123static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124 const unsigned char *sess_id, int sesslen,
125 SSL_SESSION **psess);
367eb1f1 126#endif
6434abbf 127
f3b656b2 128SSL3_ENC_METHOD TLSv1_enc_data={
58964a49
RE
129 tls1_enc,
130 tls1_mac,
131 tls1_setup_key_block,
132 tls1_generate_master_secret,
133 tls1_change_cipher_state,
134 tls1_final_finish_mac,
135 TLS1_FINISH_MAC_LENGTH,
136 tls1_cert_verify_mac,
137 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
138 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
139 tls1_alert_code,
e0af0405 140 tls1_export_keying_material,
58964a49
RE
141 };
142
f3b656b2 143long tls1_default_timeout(void)
58964a49
RE
144 {
145 /* 2 hours, the 24 hours mentioned in the TLSv1 spec
146 * is way too long for http, the cache would over fill */
147 return(60*60*2);
148 }
149
6b691a5c 150int tls1_new(SSL *s)
58964a49
RE
151 {
152 if (!ssl3_new(s)) return(0);
153 s->method->ssl_clear(s);
154 return(1);
155 }
156
6b691a5c 157void tls1_free(SSL *s)
58964a49 158 {
12bf56c0
DSH
159#ifndef OPENSSL_NO_TLSEXT
160 if (s->tlsext_session_ticket)
161 {
162 OPENSSL_free(s->tlsext_session_ticket);
163 }
164#endif /* OPENSSL_NO_TLSEXT */
58964a49
RE
165 ssl3_free(s);
166 }
167
6b691a5c 168void tls1_clear(SSL *s)
58964a49
RE
169 {
170 ssl3_clear(s);
637f374a 171 s->version = s->method->version;
58964a49
RE
172 }
173
525de5d3 174#ifndef OPENSSL_NO_EC
eda3766b 175
525de5d3
DSH
176static int nid_list[] =
177 {
178 NID_sect163k1, /* sect163k1 (1) */
179 NID_sect163r1, /* sect163r1 (2) */
180 NID_sect163r2, /* sect163r2 (3) */
181 NID_sect193r1, /* sect193r1 (4) */
182 NID_sect193r2, /* sect193r2 (5) */
183 NID_sect233k1, /* sect233k1 (6) */
184 NID_sect233r1, /* sect233r1 (7) */
185 NID_sect239k1, /* sect239k1 (8) */
186 NID_sect283k1, /* sect283k1 (9) */
187 NID_sect283r1, /* sect283r1 (10) */
188 NID_sect409k1, /* sect409k1 (11) */
189 NID_sect409r1, /* sect409r1 (12) */
190 NID_sect571k1, /* sect571k1 (13) */
191 NID_sect571r1, /* sect571r1 (14) */
192 NID_secp160k1, /* secp160k1 (15) */
193 NID_secp160r1, /* secp160r1 (16) */
194 NID_secp160r2, /* secp160r2 (17) */
195 NID_secp192k1, /* secp192k1 (18) */
196 NID_X9_62_prime192v1, /* secp192r1 (19) */
197 NID_secp224k1, /* secp224k1 (20) */
198 NID_secp224r1, /* secp224r1 (21) */
199 NID_secp256k1, /* secp256k1 (22) */
200 NID_X9_62_prime256v1, /* secp256r1 (23) */
201 NID_secp384r1, /* secp384r1 (24) */
202 NID_secp521r1 /* secp521r1 (25) */
203 };
eda3766b 204
d0595f17
DSH
205
206static const unsigned char ecformats_default[] =
eda3766b 207 {
d0595f17
DSH
208 TLSEXT_ECPOINTFORMAT_uncompressed,
209 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
210 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
211 };
212
213static const unsigned char eccurves_default[] =
214 {
215 0,14, /* sect571r1 (14) */
216 0,13, /* sect571k1 (13) */
217 0,25, /* secp521r1 (25) */
218 0,11, /* sect409k1 (11) */
219 0,12, /* sect409r1 (12) */
220 0,24, /* secp384r1 (24) */
221 0,9, /* sect283k1 (9) */
222 0,10, /* sect283r1 (10) */
223 0,22, /* secp256k1 (22) */
224 0,23, /* secp256r1 (23) */
225 0,8, /* sect239k1 (8) */
226 0,6, /* sect233k1 (6) */
227 0,7, /* sect233r1 (7) */
228 0,20, /* secp224k1 (20) */
229 0,21, /* secp224r1 (21) */
230 0,4, /* sect193r1 (4) */
231 0,5, /* sect193r2 (5) */
232 0,18, /* secp192k1 (18) */
233 0,19, /* secp192r1 (19) */
234 0,1, /* sect163k1 (1) */
235 0,2, /* sect163r1 (2) */
236 0,3, /* sect163r2 (3) */
237 0,15, /* secp160k1 (15) */
238 0,16, /* secp160r1 (16) */
239 0,17, /* secp160r2 (17) */
eda3766b
DSH
240 };
241
525de5d3
DSH
242int tls1_ec_curve_id2nid(int curve_id)
243 {
244 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
1e26a8ba
GT
245 if ((curve_id < 1) || ((unsigned int)curve_id >
246 sizeof(nid_list)/sizeof(nid_list[0])))
247 return 0;
525de5d3
DSH
248 return nid_list[curve_id-1];
249 }
250
251int tls1_ec_nid2curve_id(int nid)
252 {
253 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
254 switch (nid)
255 {
256 case NID_sect163k1: /* sect163k1 (1) */
257 return 1;
258 case NID_sect163r1: /* sect163r1 (2) */
259 return 2;
260 case NID_sect163r2: /* sect163r2 (3) */
261 return 3;
262 case NID_sect193r1: /* sect193r1 (4) */
263 return 4;
264 case NID_sect193r2: /* sect193r2 (5) */
265 return 5;
266 case NID_sect233k1: /* sect233k1 (6) */
267 return 6;
268 case NID_sect233r1: /* sect233r1 (7) */
269 return 7;
270 case NID_sect239k1: /* sect239k1 (8) */
271 return 8;
272 case NID_sect283k1: /* sect283k1 (9) */
273 return 9;
274 case NID_sect283r1: /* sect283r1 (10) */
275 return 10;
276 case NID_sect409k1: /* sect409k1 (11) */
277 return 11;
278 case NID_sect409r1: /* sect409r1 (12) */
279 return 12;
280 case NID_sect571k1: /* sect571k1 (13) */
281 return 13;
282 case NID_sect571r1: /* sect571r1 (14) */
283 return 14;
284 case NID_secp160k1: /* secp160k1 (15) */
285 return 15;
286 case NID_secp160r1: /* secp160r1 (16) */
287 return 16;
288 case NID_secp160r2: /* secp160r2 (17) */
289 return 17;
290 case NID_secp192k1: /* secp192k1 (18) */
291 return 18;
292 case NID_X9_62_prime192v1: /* secp192r1 (19) */
293 return 19;
294 case NID_secp224k1: /* secp224k1 (20) */
295 return 20;
296 case NID_secp224r1: /* secp224r1 (21) */
297 return 21;
298 case NID_secp256k1: /* secp256k1 (22) */
299 return 22;
300 case NID_X9_62_prime256v1: /* secp256r1 (23) */
301 return 23;
302 case NID_secp384r1: /* secp384r1 (24) */
303 return 24;
304 case NID_secp521r1: /* secp521r1 (25) */
305 return 25;
306 default:
307 return 0;
308 }
309 }
fd2b65ce
DSH
310/* Get curves list, if "sess" is set return client curves otherwise
311 * preferred list
312 */
313static void tls1_get_curvelist(SSL *s, int sess,
314 const unsigned char **pcurves,
315 size_t *pcurveslen)
316 {
317 if (sess)
318 {
319 *pcurves = s->session->tlsext_ellipticcurvelist;
320 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
321 }
322 else
323 {
324 *pcurves = s->tlsext_ellipticcurvelist;
325 *pcurveslen = s->tlsext_ellipticcurvelist_length;
326 }
327 /* If not set use default: for now static structure */
328 if (!*pcurves)
329 {
330 *pcurves = eccurves_default;
331 *pcurveslen = sizeof(eccurves_default);
332 }
333 }
d0595f17 334
a4352630
DSH
335/* Return nth shared curve. If nmatch == -1 return number of
336 * matches.
d0595f17 337 */
a4352630
DSH
338
339int tls1_shared_curve(SSL *s, int nmatch)
d0595f17
DSH
340 {
341 const unsigned char *pref, *supp;
342 size_t preflen, supplen, i, j;
343 int k;
a4352630
DSH
344 /* Can't do anything on client side */
345 if (s->server == 0)
346 return -1;
347 tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
348 &supp, &supplen);
349 tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
350 &pref, &preflen);
351 preflen /= 2;
352 supplen /= 2;
d0595f17
DSH
353 k = 0;
354 for (i = 0; i < preflen; i++, pref+=2)
355 {
356 const unsigned char *tsupp = supp;
357 for (j = 0; j < supplen; j++, tsupp+=2)
358 {
359 if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
360 {
361 if (nmatch == k)
a4352630
DSH
362 {
363 int id = (pref[0] << 8) | pref[1];
364 return tls1_ec_curve_id2nid(id);
365 }
d0595f17
DSH
366 k++;
367 }
368 }
369 }
d0595f17 370 if (nmatch == -1)
a4352630
DSH
371 return k;
372 return 0;
d0595f17
DSH
373 }
374
375int tls1_set_curves(unsigned char **pext, size_t *pextlen,
376 int *curves, size_t ncurves)
377 {
378 unsigned char *clist, *p;
379 size_t i;
380 /* Bitmap of curves included to detect duplicates: only works
381 * while curve ids < 32
382 */
383 unsigned long dup_list = 0;
384 clist = OPENSSL_malloc(ncurves * 2);
385 if (!clist)
386 return 0;
387 for (i = 0, p = clist; i < ncurves; i++)
388 {
389 unsigned long idmask;
390 int id;
391 id = tls1_ec_nid2curve_id(curves[i]);
392 idmask = 1L << id;
393 if (!id || (dup_list & idmask))
394 {
395 OPENSSL_free(clist);
396 return 0;
397 }
398 dup_list |= idmask;
399 s2n(id, p);
400 }
401 if (*pext)
402 OPENSSL_free(*pext);
403 *pext = clist;
404 *pextlen = ncurves * 2;
405 return 1;
406 }
407
408#define MAX_CURVELIST 25
409
410typedef struct
411 {
412 size_t nidcnt;
413 int nid_arr[MAX_CURVELIST];
414 } nid_cb_st;
415
416static int nid_cb(const char *elem, int len, void *arg)
417 {
418 nid_cb_st *narg = arg;
419 size_t i;
420 int nid;
421 char etmp[20];
422 if (narg->nidcnt == MAX_CURVELIST)
423 return 0;
424 if (len > (int)(sizeof(etmp) - 1))
425 return 0;
426 memcpy(etmp, elem, len);
427 etmp[len] = 0;
428 nid = EC_curve_nist2nid(etmp);
429 if (nid == NID_undef)
430 nid = OBJ_sn2nid(etmp);
431 if (nid == NID_undef)
432 nid = OBJ_ln2nid(etmp);
433 if (nid == NID_undef)
434 return 0;
435 for (i = 0; i < narg->nidcnt; i++)
436 if (narg->nid_arr[i] == nid)
437 return 0;
438 narg->nid_arr[narg->nidcnt++] = nid;
439 return 1;
440 }
441/* Set curves based on a colon separate list */
442int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
443 const char *str)
444 {
445 nid_cb_st ncb;
446 ncb.nidcnt = 0;
447 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
448 return 0;
449 return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
450 }
fd2b65ce
DSH
451/* For an EC key set TLS id and required compression based on parameters */
452static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
453 EC_KEY *ec)
454 {
455 int is_prime, id;
456 const EC_GROUP *grp;
457 const EC_POINT *pt;
458 const EC_METHOD *meth;
459 if (!ec)
460 return 0;
461 /* Determine if it is a prime field */
462 grp = EC_KEY_get0_group(ec);
463 pt = EC_KEY_get0_public_key(ec);
464 if (!grp || !pt)
465 return 0;
466 meth = EC_GROUP_method_of(grp);
467 if (!meth)
468 return 0;
469 if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
470 is_prime = 1;
471 else
472 is_prime = 0;
473 /* Determine curve ID */
474 id = EC_GROUP_get_curve_name(grp);
475 id = tls1_ec_nid2curve_id(id);
476 /* If we have an ID set it, otherwise set arbitrary explicit curve */
477 if (id)
478 {
479 curve_id[0] = 0;
480 curve_id[1] = (unsigned char)id;
481 }
482 else
483 {
484 curve_id[0] = 0xff;
485 if (is_prime)
486 curve_id[1] = 0x01;
487 else
488 curve_id[1] = 0x02;
489 }
490 if (comp_id)
491 {
492 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
493 {
494 if (is_prime)
495 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
496 else
497 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
498 }
499 else
500 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
501 }
502 return 1;
503 }
504/* Check an EC key is compatible with extensions */
505static int tls1_check_ec_key(SSL *s,
506 unsigned char *curve_id, unsigned char *comp_id)
507 {
508 const unsigned char *p;
509 size_t plen, i;
a4352630 510 int j;
fd2b65ce
DSH
511 /* If point formats extension present check it, otherwise everything
512 * is supported (see RFC4492).
513 */
514 if (comp_id && s->session->tlsext_ecpointformatlist)
515 {
516 p = s->session->tlsext_ecpointformatlist;
517 plen = s->session->tlsext_ecpointformatlist_length;
518 for (i = 0; i < plen; i++, p++)
519 {
520 if (*comp_id == *p)
521 break;
522 }
523 if (i == plen)
524 return 0;
525 }
a4352630
DSH
526 /* Check curve is consistent with client and server preferences */
527 for (j = 0; j <= 1; j++)
fd2b65ce 528 {
a4352630 529 tls1_get_curvelist(s, j, &p, &plen);
fd2b65ce
DSH
530 for (i = 0; i < plen; i+=2, p+=2)
531 {
532 if (p[0] == curve_id[0] && p[1] == curve_id[1])
a4352630 533 break;
fd2b65ce 534 }
a4352630
DSH
535 if (i == plen)
536 return 0;
fd2b65ce
DSH
537 }
538 return 1;
539 }
540/* Check EC server key is compatible with client extensions */
541int tls1_check_ec_server_key(SSL *s)
542 {
543 int rv;
544 CERT_PKEY *cpk = s->cert->pkeys + SSL_PKEY_ECC;
545 EVP_PKEY *pkey;
546 unsigned char comp_id, curve_id[2];
547 if (!cpk->x509 || !cpk->privatekey)
548 return 0;
549 pkey = X509_get_pubkey(cpk->x509);
550 if (!pkey)
551 return 0;
552 rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
553 EVP_PKEY_free(pkey);
554 if (!rv)
555 return 0;
556 return tls1_check_ec_key(s, curve_id, &comp_id);
557 }
558/* Check EC temporary key is compatible with client extensions */
559int tls1_check_ec_tmp_key(SSL *s)
560 {
561 unsigned char curve_id[2];
562 EC_KEY *ec = s->cert->ecdh_tmp;
a4352630
DSH
563 if (s->cert->ecdh_tmp_auto)
564 {
565 /* Need a shared curve */
566 if (tls1_shared_curve(s, 0))
567 return 1;
568 else return 0;
569 }
fd2b65ce
DSH
570 if (!ec)
571 {
572 if (s->cert->ecdh_tmp_cb)
573 return 1;
574 else
575 return 0;
576 }
577 if (!tls1_set_ec_id(curve_id, NULL, ec))
578 return 1;
579 return tls1_check_ec_key(s, curve_id, NULL);
580 }
d0595f17 581
525de5d3 582#endif /* OPENSSL_NO_EC */
f1fd4544 583
ed3883d2 584#ifndef OPENSSL_NO_TLSEXT
fc101f88
DSH
585
586/* List of supported signature algorithms and hashes. Should make this
587 * customisable at some point, for now include everything we support.
588 */
589
590#ifdef OPENSSL_NO_RSA
591#define tlsext_sigalg_rsa(md) /* */
592#else
593#define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
594#endif
595
596#ifdef OPENSSL_NO_DSA
597#define tlsext_sigalg_dsa(md) /* */
598#else
599#define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
600#endif
601
602#ifdef OPENSSL_NO_ECDSA
603#define tlsext_sigalg_ecdsa(md) /* */
604#else
654ac273 605#define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
fc101f88
DSH
606#endif
607
608#define tlsext_sigalg(md) \
609 tlsext_sigalg_rsa(md) \
610 tlsext_sigalg_dsa(md) \
611 tlsext_sigalg_ecdsa(md)
612
613static unsigned char tls12_sigalgs[] = {
614#ifndef OPENSSL_NO_SHA512
615 tlsext_sigalg(TLSEXT_hash_sha512)
616 tlsext_sigalg(TLSEXT_hash_sha384)
617#endif
618#ifndef OPENSSL_NO_SHA256
619 tlsext_sigalg(TLSEXT_hash_sha256)
620 tlsext_sigalg(TLSEXT_hash_sha224)
621#endif
622#ifndef OPENSSL_NO_SHA
623 tlsext_sigalg(TLSEXT_hash_sha1)
624#endif
625#ifndef OPENSSL_NO_MD5
626 tlsext_sigalg_rsa(TLSEXT_hash_md5)
627#endif
628};
629
f37f20ff
DSH
630int tls12_get_req_sig_algs(SSL *s, unsigned char *p)
631 {
ebc5e72f
DSH
632 size_t slen = sizeof(tls12_sigalgs);
633#ifdef OPENSSL_FIPS
634 /* If FIPS mode don't include MD5 which is last */
635 if (FIPS_mode())
636 slen -= 2;
637#endif
f37f20ff 638 if (p)
ebc5e72f
DSH
639 memcpy(p, tls12_sigalgs, slen);
640 return (int)slen;
f37f20ff 641 }
fc101f88 642
f1fd4544
BM
643unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
644 {
ed3883d2
BM
645 int extdatalen=0;
646 unsigned char *ret = p;
d0595f17
DSH
647#ifndef OPENSSL_NO_EC
648 /* See if we support any ECC ciphersuites */
649 int using_ecc = 0;
650 if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
651 {
652 int i;
653 unsigned long alg_k, alg_a;
654 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
655
656 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
657 {
658 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
659
660 alg_k = c->algorithm_mkey;
661 alg_a = c->algorithm_auth;
662 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
663 || (alg_a & SSL_aECDSA)))
664 {
665 using_ecc = 1;
666 break;
667 }
668 }
669 }
670#endif
ed3883d2 671
13f6d57b
DSH
672 /* don't add extensions for SSLv3 unless doing secure renegotiation */
673 if (s->client_version == SSL3_VERSION
674 && !s->s3->send_connection_binding)
5f8f94a6
DSH
675 return p;
676
ed3883d2
BM
677 ret+=2;
678
679 if (ret>=limit) return NULL; /* this really never occurs, but ... */
6434abbf 680
a70183bc 681 if (s->tlsext_hostname != NULL)
f1fd4544 682 {
ed3883d2
BM
683 /* Add TLS extension servername to the Client Hello message */
684 unsigned long size_str;
685 long lenmax;
686
a70183bc 687 /* check for enough space.
52b8dad8
BM
688 4 for the servername type and entension length
689 2 for servernamelist length
690 1 for the hostname type
691 2 for hostname length
692 + hostname length
a70183bc 693 */
52b8dad8 694
761772d7
BM
695 if ((lenmax = limit - ret - 9) < 0
696 || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
a70183bc
BM
697 return NULL;
698
699 /* extension type and length */
700 s2n(TLSEXT_TYPE_server_name,ret);
701 s2n(size_str+5,ret);
f1fd4544 702
a70183bc 703 /* length of servername list */
ed3883d2 704 s2n(size_str+3,ret);
a70183bc
BM
705
706 /* hostname type, length and hostname */
f1fd4544 707 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
ed3883d2 708 s2n(size_str,ret);
ed3883d2
BM
709 memcpy(ret, s->tlsext_hostname, size_str);
710 ret+=size_str;
f1fd4544 711 }
761772d7 712
423c66f1 713 /* Add RI if renegotiating */
bdd53508 714 if (s->renegotiate)
423c66f1 715 {
860c3dd1
DSH
716 int el;
717
718 if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
719 {
720 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
721 return NULL;
722 }
723
724 if((limit - p - 4 - el) < 0) return NULL;
725
726 s2n(TLSEXT_TYPE_renegotiate,ret);
727 s2n(el,ret);
728
729 if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
730 {
731 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
732 return NULL;
733 }
734
735 ret += el;
736 }
737
edc032b5 738#ifndef OPENSSL_NO_SRP
1df80b65 739 /* Add SRP username if there is one */
edc032b5 740 if (s->srp_ctx.login != NULL)
1df80b65 741 { /* Add TLS extension SRP username to the Client Hello message */
edc032b5 742
1df80b65
DSH
743 int login_len = strlen(s->srp_ctx.login);
744 if (login_len > 255 || login_len == 0)
edc032b5
BL
745 {
746 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
747 return NULL;
1df80b65
DSH
748 }
749
750 /* check for enough space.
751 4 for the srp type type and entension length
752 1 for the srp user identity
753 + srp user identity length
754 */
755 if ((limit - ret - 5 - login_len) < 0) return NULL;
756
757 /* fill in the extension */
edc032b5
BL
758 s2n(TLSEXT_TYPE_srp,ret);
759 s2n(login_len+1,ret);
1df80b65
DSH
760 (*ret++) = (unsigned char) login_len;
761 memcpy(ret, s->srp_ctx.login, login_len);
edc032b5
BL
762 ret+=login_len;
763 }
764#endif
765
36ca4ba6 766#ifndef OPENSSL_NO_EC
d0595f17 767 if (using_ecc)
36ca4ba6
BM
768 {
769 /* Add TLS extension ECPointFormats to the ClientHello message */
770 long lenmax;
d0595f17
DSH
771 const unsigned char *plist;
772 size_t plistlen;
773 /* If we have a custom point format list use it otherwise
774 * use default */
775 plist = s->tlsext_ecpointformatlist;
776 if (plist)
777 plistlen = s->tlsext_ecpointformatlist_length;
778 else
779 {
780 plist = ecformats_default;
781 plistlen = sizeof(ecformats_default);
782 }
36ca4ba6 783
761772d7 784 if ((lenmax = limit - ret - 5) < 0) return NULL;
d0595f17
DSH
785 if (plistlen > (size_t)lenmax) return NULL;
786 if (plistlen > 255)
019fdc78
BM
787 {
788 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
789 return NULL;
790 }
36ca4ba6
BM
791
792 s2n(TLSEXT_TYPE_ec_point_formats,ret);
d0595f17
DSH
793 s2n(plistlen + 1,ret);
794 *(ret++) = (unsigned char)plistlen ;
795 memcpy(ret, plist, plistlen);
796 ret+=plistlen;
797
33273721 798 /* Add TLS extension EllipticCurves to the ClientHello message */
d0595f17 799 plist = s->tlsext_ellipticcurvelist;
fd2b65ce 800 tls1_get_curvelist(s, 0, &plist, &plistlen);
33273721 801
761772d7 802 if ((lenmax = limit - ret - 6) < 0) return NULL;
d0595f17
DSH
803 if (plistlen > (size_t)lenmax) return NULL;
804 if (plistlen > 65532)
33273721
BM
805 {
806 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
807 return NULL;
808 }
809
810 s2n(TLSEXT_TYPE_elliptic_curves,ret);
d0595f17 811 s2n(plistlen + 2, ret);
a4974de9
BM
812
813 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
814 * elliptic_curve_list, but the examples use two bytes.
815 * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
816 * resolves this to two bytes.
817 */
d0595f17
DSH
818 s2n(plistlen, ret);
819 memcpy(ret, plist, plistlen);
820 ret+=plistlen;
33273721 821 }
36ca4ba6 822#endif /* OPENSSL_NO_EC */
d3442bc7 823
6434abbf
DSH
824 if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
825 {
826 int ticklen;
7ba3838a 827 if (!s->new_session && s->session && s->session->tlsext_tick)
6434abbf 828 ticklen = s->session->tlsext_ticklen;
12bf56c0
DSH
829 else if (s->session && s->tlsext_session_ticket &&
830 s->tlsext_session_ticket->data)
831 {
832 ticklen = s->tlsext_session_ticket->length;
833 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
834 if (!s->session->tlsext_tick)
835 return NULL;
836 memcpy(s->session->tlsext_tick,
837 s->tlsext_session_ticket->data,
838 ticklen);
839 s->session->tlsext_ticklen = ticklen;
840 }
6434abbf
DSH
841 else
842 ticklen = 0;
12bf56c0
DSH
843 if (ticklen == 0 && s->tlsext_session_ticket &&
844 s->tlsext_session_ticket->data == NULL)
845 goto skip_ext;
6434abbf
DSH
846 /* Check for enough room 2 for extension type, 2 for len
847 * rest for ticket
848 */
761772d7 849 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
6434abbf
DSH
850 s2n(TLSEXT_TYPE_session_ticket,ret);
851 s2n(ticklen,ret);
852 if (ticklen)
853 {
854 memcpy(ret, s->session->tlsext_tick, ticklen);
855 ret += ticklen;
856 }
857 }
12bf56c0 858 skip_ext:
6434abbf 859
7744ef1a 860 if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
a2f9200f 861 {
fc101f88 862 if ((size_t)(limit - ret) < sizeof(tls12_sigalgs) + 6)
a2f9200f
DSH
863 return NULL;
864 s2n(TLSEXT_TYPE_signature_algorithms,ret);
fc101f88
DSH
865 s2n(sizeof(tls12_sigalgs) + 2, ret);
866 s2n(sizeof(tls12_sigalgs), ret);
867 memcpy(ret, tls12_sigalgs, sizeof(tls12_sigalgs));
868 ret += sizeof(tls12_sigalgs);
a2f9200f
DSH
869 }
870
761772d7 871#ifdef TLSEXT_TYPE_opaque_prf_input
8025e251
DSH
872 if (s->s3->client_opaque_prf_input != NULL &&
873 s->version != DTLS1_VERSION)
761772d7
BM
874 {
875 size_t col = s->s3->client_opaque_prf_input_len;
876
877 if ((long)(limit - ret - 6 - col < 0))
878 return NULL;
879 if (col > 0xFFFD) /* can't happen */
880 return NULL;
881
882 s2n(TLSEXT_TYPE_opaque_prf_input, ret);
883 s2n(col + 2, ret);
884 s2n(col, ret);
885 memcpy(ret, s->s3->client_opaque_prf_input, col);
886 ret += col;
887 }
888#endif
889
8025e251
DSH
890 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
891 s->version != DTLS1_VERSION)
67c8e7f4
DSH
892 {
893 int i;
894 long extlen, idlen, itmp;
895 OCSP_RESPID *id;
896
897 idlen = 0;
898 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
899 {
900 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
901 itmp = i2d_OCSP_RESPID(id, NULL);
902 if (itmp <= 0)
903 return NULL;
904 idlen += itmp + 2;
905 }
906
907 if (s->tlsext_ocsp_exts)
908 {
909 extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
910 if (extlen < 0)
911 return NULL;
912 }
913 else
914 extlen = 0;
915
916 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
917 s2n(TLSEXT_TYPE_status_request, ret);
918 if (extlen + idlen > 0xFFF0)
919 return NULL;
920 s2n(extlen + idlen + 5, ret);
921 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
922 s2n(idlen, ret);
923 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
924 {
925 /* save position of id len */
926 unsigned char *q = ret;
927 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
928 /* skip over id len */
929 ret += 2;
930 itmp = i2d_OCSP_RESPID(id, &ret);
931 /* write id len */
932 s2n(itmp, q);
933 }
934 s2n(extlen, ret);
935 if (extlen > 0)
936 i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
937 }
938
4817504d
DSH
939#ifndef OPENSSL_NO_HEARTBEATS
940 /* Add Heartbeat extension */
941 s2n(TLSEXT_TYPE_heartbeat,ret);
942 s2n(1,ret);
943 /* Set mode:
944 * 1: peer may send requests
945 * 2: peer not allowed to send requests
946 */
947 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
948 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
949 else
950 *(ret++) = SSL_TLSEXT_HB_ENABLED;
951#endif
952
bf48836c 953#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
954 if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
955 {
956 /* The client advertises an emtpy extension to indicate its
957 * support for Next Protocol Negotiation */
958 if (limit - ret - 4 < 0)
959 return NULL;
960 s2n(TLSEXT_TYPE_next_proto_neg,ret);
961 s2n(0,ret);
962 }
963#endif
964
333f926d
BL
965 if(SSL_get_srtp_profiles(s))
966 {
967 int el;
968
969 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
970
971 if((limit - p - 4 - el) < 0) return NULL;
972
973 s2n(TLSEXT_TYPE_use_srtp,ret);
974 s2n(el,ret);
975
976 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
977 {
978 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
979 return NULL;
980 }
981 ret += el;
982 }
983
ed3883d2
BM
984 if ((extdatalen = ret-p-2)== 0)
985 return p;
986
987 s2n(extdatalen,p);
988 return ret;
52b8dad8 989 }
ed3883d2 990
f1fd4544
BM
991unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
992 {
ed3883d2
BM
993 int extdatalen=0;
994 unsigned char *ret = p;
bf48836c
BL
995#ifndef OPENSSL_NO_NEXTPROTONEG
996 int next_proto_neg_seen;
ee2ffc27 997#endif
ed3883d2 998
13f6d57b
DSH
999 /* don't add extensions for SSLv3, unless doing secure renegotiation */
1000 if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
5f8f94a6
DSH
1001 return p;
1002
a13c20f6 1003 ret+=2;
ed3883d2
BM
1004 if (ret>=limit) return NULL; /* this really never occurs, but ... */
1005
a13c20f6 1006 if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
f1fd4544 1007 {
761772d7 1008 if ((long)(limit - ret - 4) < 0) return NULL;
ed3883d2
BM
1009
1010 s2n(TLSEXT_TYPE_server_name,ret);
1011 s2n(0,ret);
f1fd4544 1012 }
860c3dd1 1013
8025e251 1014 if(s->s3->send_connection_binding)
860c3dd1
DSH
1015 {
1016 int el;
1017
1018 if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1019 {
1020 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1021 return NULL;
1022 }
1023
1024 if((limit - p - 4 - el) < 0) return NULL;
1025
1026 s2n(TLSEXT_TYPE_renegotiate,ret);
1027 s2n(el,ret);
1028
1029 if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1030 {
1031 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1032 return NULL;
1033 }
1034
1035 ret += el;
1036 }
1037
36ca4ba6 1038#ifndef OPENSSL_NO_EC
8025e251
DSH
1039 if (s->tlsext_ecpointformatlist != NULL &&
1040 s->version != DTLS1_VERSION)
36ca4ba6
BM
1041 {
1042 /* Add TLS extension ECPointFormats to the ServerHello message */
1043 long lenmax;
1044
761772d7 1045 if ((lenmax = limit - ret - 5) < 0) return NULL;
36ca4ba6 1046 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
019fdc78
BM
1047 if (s->tlsext_ecpointformatlist_length > 255)
1048 {
1049 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1050 return NULL;
1051 }
36ca4ba6
BM
1052
1053 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1054 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
1055 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
1056 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
1057 ret+=s->tlsext_ecpointformatlist_length;
a70183bc 1058
36ca4ba6 1059 }
33273721 1060 /* Currently the server should not respond with a SupportedCurves extension */
36ca4ba6 1061#endif /* OPENSSL_NO_EC */
67c8e7f4 1062
6434abbf
DSH
1063 if (s->tlsext_ticket_expected
1064 && !(SSL_get_options(s) & SSL_OP_NO_TICKET))
1065 {
761772d7 1066 if ((long)(limit - ret - 4) < 0) return NULL;
6434abbf
DSH
1067 s2n(TLSEXT_TYPE_session_ticket,ret);
1068 s2n(0,ret);
1069 }
761772d7 1070
67c8e7f4
DSH
1071 if (s->tlsext_status_expected)
1072 {
1073 if ((long)(limit - ret - 4) < 0) return NULL;
1074 s2n(TLSEXT_TYPE_status_request,ret);
1075 s2n(0,ret);
1076 }
1077
761772d7 1078#ifdef TLSEXT_TYPE_opaque_prf_input
8025e251
DSH
1079 if (s->s3->server_opaque_prf_input != NULL &&
1080 s->version != DTLS1_VERSION)
761772d7
BM
1081 {
1082 size_t sol = s->s3->server_opaque_prf_input_len;
6434abbf 1083
761772d7
BM
1084 if ((long)(limit - ret - 6 - sol) < 0)
1085 return NULL;
1086 if (sol > 0xFFFD) /* can't happen */
1087 return NULL;
1088
1089 s2n(TLSEXT_TYPE_opaque_prf_input, ret);
1090 s2n(sol + 2, ret);
1091 s2n(sol, ret);
1092 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1093 ret += sol;
1094 }
1095#endif
333f926d
BL
1096
1097 if(s->srtp_profile)
1098 {
1099 int el;
1100
1101 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1102
1103 if((limit - p - 4 - el) < 0) return NULL;
1104
1105 s2n(TLSEXT_TYPE_use_srtp,ret);
1106 s2n(el,ret);
1107
1108 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1109 {
7a236261 1110 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
333f926d
BL
1111 return NULL;
1112 }
1113 ret+=el;
1114 }
1115
0e1dba93
DSH
1116 if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81)
1117 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1118 { const unsigned char cryptopro_ext[36] = {
1119 0xfd, 0xe8, /*65000*/
1120 0x00, 0x20, /*32 bytes length*/
1121 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1122 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1123 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1124 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1125 if (limit-ret<36) return NULL;
1126 memcpy(ret,cryptopro_ext,36);
1127 ret+=36;
1128
1129 }
761772d7 1130
4817504d 1131#ifndef OPENSSL_NO_HEARTBEATS
5733919d
DSH
1132 /* Add Heartbeat extension if we've received one */
1133 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1134 {
1135 s2n(TLSEXT_TYPE_heartbeat,ret);
1136 s2n(1,ret);
1137 /* Set mode:
1138 * 1: peer may send requests
1139 * 2: peer not allowed to send requests
1140 */
1141 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1142 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1143 else
1144 *(ret++) = SSL_TLSEXT_HB_ENABLED;
192540b5 1145
5733919d 1146 }
4817504d
DSH
1147#endif
1148
bf48836c 1149#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1150 next_proto_neg_seen = s->s3->next_proto_neg_seen;
1151 s->s3->next_proto_neg_seen = 0;
1152 if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1153 {
1154 const unsigned char *npa;
1155 unsigned int npalen;
1156 int r;
1157
1158 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1159 if (r == SSL_TLSEXT_ERR_OK)
1160 {
1161 if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1162 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1163 s2n(npalen,ret);
1164 memcpy(ret, npa, npalen);
1165 ret += npalen;
1166 s->s3->next_proto_neg_seen = 1;
1167 }
1168 }
1169#endif
1170
ed3883d2
BM
1171 if ((extdatalen = ret-p-2)== 0)
1172 return p;
1173
1174 s2n(extdatalen,p);
1175 return ret;
52b8dad8 1176 }
ed3883d2 1177
b2284ed3
DSH
1178static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
1179 {
ed3883d2
BM
1180 unsigned short type;
1181 unsigned short size;
1182 unsigned short len;
f1fd4544 1183 unsigned char *data = *p;
860c3dd1 1184 int renegotiate_seen = 0;
6b7be581 1185 int sigalg_seen = 0;
860c3dd1 1186
a13c20f6 1187 s->servername_done = 0;
67c8e7f4 1188 s->tlsext_status_type = -1;
6f31dd72
BM
1189#ifndef OPENSSL_NO_NEXTPROTONEG
1190 s->s3->next_proto_neg_seen = 0;
1191#endif
ed3883d2 1192
4817504d
DSH
1193#ifndef OPENSSL_NO_HEARTBEATS
1194 s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1195 SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1196#endif
1197
ed3883d2 1198 if (data >= (d+n-2))
c27c9cb4 1199 goto ri_check;
ed3883d2
BM
1200 n2s(data,len);
1201
52b8dad8 1202 if (data > (d+n-len))
c27c9cb4 1203 goto ri_check;
ed3883d2 1204
f1fd4544
BM
1205 while (data <= (d+n-4))
1206 {
ed3883d2
BM
1207 n2s(data,type);
1208 n2s(data,size);
1209
1210 if (data+size > (d+n))
c27c9cb4 1211 goto ri_check;
8e3b2dbb 1212#if 0
0e1dba93 1213 fprintf(stderr,"Received extension type %d size %d\n",type,size);
8e3b2dbb 1214#endif
6434abbf
DSH
1215 if (s->tlsext_debug_cb)
1216 s->tlsext_debug_cb(s, 0, type, data, size,
1217 s->tlsext_debug_arg);
a13c20f6
BM
1218/* The servername extension is treated as follows:
1219
1220 - Only the hostname type is supported with a maximum length of 255.
1221 - The servername is rejected if too long or if it contains zeros,
1222 in which case an fatal alert is generated.
1223 - The servername field is maintained together with the session cache.
1224 - When a session is resumed, the servername call back invoked in order
1225 to allow the application to position itself to the right context.
1226 - The servername is acknowledged if it is new for a session or when
1227 it is identical to a previously used for the same session.
1228 Applications can control the behaviour. They can at any time
1229 set a 'desirable' servername for a new SSL object. This can be the
1230 case for example with HTTPS when a Host: header field is received and
1231 a renegotiation is requested. In this case, a possible servername
1232 presented in the new client hello is only acknowledged if it matches
1233 the value of the Host: field.
1234 - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1235 if they provide for changing an explicit servername context for the session,
1236 i.e. when the session has been established with a servername extension.
1237 - On session reconnect, the servername extension may be absent.
1238
1239*/
1240
f1fd4544
BM
1241 if (type == TLSEXT_TYPE_server_name)
1242 {
a70183bc 1243 unsigned char *sdata;
ed3883d2 1244 int servname_type;
a70183bc
BM
1245 int dsize;
1246
1247 if (size < 2)
1248 {
1249 *al = SSL_AD_DECODE_ERROR;
1250 return 0;
1251 }
1252 n2s(data,dsize);
52b8dad8 1253 size -= 2;
a70183bc 1254 if (dsize > size )
f1fd4544 1255 {
a70183bc
BM
1256 *al = SSL_AD_DECODE_ERROR;
1257 return 0;
1258 }
1259
1260 sdata = data;
1261 while (dsize > 3)
1262 {
1263 servname_type = *(sdata++);
ed3883d2 1264 n2s(sdata,len);
a70183bc
BM
1265 dsize -= 3;
1266
1267 if (len > dsize)
f1fd4544
BM
1268 {
1269 *al = SSL_AD_DECODE_ERROR;
1270 return 0;
1271 }
a70183bc 1272 if (s->servername_done == 0)
f1fd4544
BM
1273 switch (servname_type)
1274 {
1275 case TLSEXT_NAMETYPE_host_name:
732d31be 1276 if (!s->hit)
f1fd4544 1277 {
732d31be
DSH
1278 if(s->session->tlsext_hostname)
1279 {
1280 *al = SSL_AD_DECODE_ERROR;
1281 return 0;
1282 }
1283 if (len > TLSEXT_MAXLEN_host_name)
f1fd4544
BM
1284 {
1285 *al = TLS1_AD_UNRECOGNIZED_NAME;
1286 return 0;
1287 }
732d31be
DSH
1288 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1289 {
1290 *al = TLS1_AD_INTERNAL_ERROR;
1291 return 0;
1292 }
ed3883d2 1293 memcpy(s->session->tlsext_hostname, sdata, len);
a13c20f6
BM
1294 s->session->tlsext_hostname[len]='\0';
1295 if (strlen(s->session->tlsext_hostname) != len) {
1296 OPENSSL_free(s->session->tlsext_hostname);
40a70628 1297 s->session->tlsext_hostname = NULL;
a13c20f6
BM
1298 *al = TLS1_AD_UNRECOGNIZED_NAME;
1299 return 0;
f1fd4544 1300 }
a13c20f6
BM
1301 s->servername_done = 1;
1302
a13c20f6
BM
1303 }
1304 else
732d31be
DSH
1305 s->servername_done = s->session->tlsext_hostname
1306 && strlen(s->session->tlsext_hostname) == len
6b9e941e 1307 && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
a13c20f6 1308
ed3883d2 1309 break;
f1fd4544 1310
ed3883d2
BM
1311 default:
1312 break;
f1fd4544 1313 }
52b8dad8 1314
a70183bc 1315 dsize -= len;
f1fd4544 1316 }
a70183bc
BM
1317 if (dsize != 0)
1318 {
1319 *al = SSL_AD_DECODE_ERROR;
1320 return 0;
1321 }
1322
ed3883d2 1323 }
edc032b5
BL
1324#ifndef OPENSSL_NO_SRP
1325 else if (type == TLSEXT_TYPE_srp)
1326 {
1df80b65
DSH
1327 if (size <= 0 || ((len = data[0])) != (size -1))
1328 {
1329 *al = SSL_AD_DECODE_ERROR;
1330 return 0;
1331 }
1332 if (s->srp_ctx.login != NULL)
edc032b5 1333 {
1df80b65
DSH
1334 *al = SSL_AD_DECODE_ERROR;
1335 return 0;
1336 }
1337 if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
1338 return -1;
1339 memcpy(s->srp_ctx.login, &data[1], len);
1340 s->srp_ctx.login[len]='\0';
1341
1342 if (strlen(s->srp_ctx.login) != len)
1343 {
1344 *al = SSL_AD_DECODE_ERROR;
1345 return 0;
edc032b5
BL
1346 }
1347 }
1348#endif
ed3883d2 1349
36ca4ba6 1350#ifndef OPENSSL_NO_EC
8025e251
DSH
1351 else if (type == TLSEXT_TYPE_ec_point_formats &&
1352 s->version != DTLS1_VERSION)
36ca4ba6
BM
1353 {
1354 unsigned char *sdata = data;
1355 int ecpointformatlist_length = *(sdata++);
36ca4ba6
BM
1356
1357 if (ecpointformatlist_length != size - 1)
1358 {
1359 *al = TLS1_AD_DECODE_ERROR;
1360 return 0;
1361 }
732d31be 1362 if (!s->hit)
36ca4ba6 1363 {
732d31be
DSH
1364 if(s->session->tlsext_ecpointformatlist)
1365 {
7d5686d3
DSH
1366 OPENSSL_free(s->session->tlsext_ecpointformatlist);
1367 s->session->tlsext_ecpointformatlist = NULL;
732d31be
DSH
1368 }
1369 s->session->tlsext_ecpointformatlist_length = 0;
1370 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1371 {
1372 *al = TLS1_AD_INTERNAL_ERROR;
1373 return 0;
1374 }
1375 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1376 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
36ca4ba6 1377 }
36ca4ba6
BM
1378#if 0
1379 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
1380 sdata = s->session->tlsext_ecpointformatlist;
1381 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1382 fprintf(stderr,"%i ",*(sdata++));
1383 fprintf(stderr,"\n");
33273721
BM
1384#endif
1385 }
8025e251
DSH
1386 else if (type == TLSEXT_TYPE_elliptic_curves &&
1387 s->version != DTLS1_VERSION)
33273721
BM
1388 {
1389 unsigned char *sdata = data;
1390 int ellipticcurvelist_length = (*(sdata++) << 8);
1391 ellipticcurvelist_length += (*(sdata++));
1392
1393 if (ellipticcurvelist_length != size - 2)
1394 {
1395 *al = TLS1_AD_DECODE_ERROR;
1396 return 0;
1397 }
732d31be 1398 if (!s->hit)
33273721 1399 {
732d31be
DSH
1400 if(s->session->tlsext_ellipticcurvelist)
1401 {
1402 *al = TLS1_AD_DECODE_ERROR;
1403 return 0;
1404 }
1405 s->session->tlsext_ellipticcurvelist_length = 0;
1406 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
1407 {
1408 *al = TLS1_AD_INTERNAL_ERROR;
1409 return 0;
1410 }
1411 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
1412 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
33273721 1413 }
33273721
BM
1414#if 0
1415 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
1416 sdata = s->session->tlsext_ellipticcurvelist;
1417 for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
1418 fprintf(stderr,"%i ",*(sdata++));
1419 fprintf(stderr,"\n");
36ca4ba6
BM
1420#endif
1421 }
c6a27f01 1422#endif /* OPENSSL_NO_EC */
761772d7 1423#ifdef TLSEXT_TYPE_opaque_prf_input
8025e251
DSH
1424 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1425 s->version != DTLS1_VERSION)
761772d7
BM
1426 {
1427 unsigned char *sdata = data;
1428
1429 if (size < 2)
1430 {
1431 *al = SSL_AD_DECODE_ERROR;
1432 return 0;
1433 }
1434 n2s(sdata, s->s3->client_opaque_prf_input_len);
1435 if (s->s3->client_opaque_prf_input_len != size - 2)
1436 {
1437 *al = SSL_AD_DECODE_ERROR;
1438 return 0;
1439 }
1440
1441 if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1442 OPENSSL_free(s->s3->client_opaque_prf_input);
02c27b11
BM
1443 if (s->s3->client_opaque_prf_input_len == 0)
1444 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1445 else
1446 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
761772d7
BM
1447 if (s->s3->client_opaque_prf_input == NULL)
1448 {
1449 *al = TLS1_AD_INTERNAL_ERROR;
1450 return 0;
1451 }
1452 }
1453#endif
12bf56c0
DSH
1454 else if (type == TLSEXT_TYPE_session_ticket)
1455 {
1456 if (s->tls_session_ticket_ext_cb &&
1457 !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1458 {
1459 *al = TLS1_AD_INTERNAL_ERROR;
1460 return 0;
1461 }
1462 }
860c3dd1
DSH
1463 else if (type == TLSEXT_TYPE_renegotiate)
1464 {
1465 if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
1466 return 0;
1467 renegotiate_seen = 1;
1468 }
6b7be581
DSH
1469 else if (type == TLSEXT_TYPE_signature_algorithms)
1470 {
1471 int dsize;
1472 if (sigalg_seen || size < 2)
1473 {
1474 *al = SSL_AD_DECODE_ERROR;
1475 return 0;
1476 }
1477 sigalg_seen = 1;
1478 n2s(data,dsize);
1479 size -= 2;
1480 if (dsize != size || dsize & 1)
1481 {
1482 *al = SSL_AD_DECODE_ERROR;
1483 return 0;
1484 }
1485 if (!tls1_process_sigalgs(s, data, dsize))
1486 {
1487 *al = SSL_AD_DECODE_ERROR;
1488 return 0;
1489 }
1490 }
8025e251
DSH
1491 else if (type == TLSEXT_TYPE_status_request &&
1492 s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
67c8e7f4
DSH
1493 {
1494
1495 if (size < 5)
1496 {
1497 *al = SSL_AD_DECODE_ERROR;
1498 return 0;
1499 }
1500
1501 s->tlsext_status_type = *data++;
1502 size--;
1503 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1504 {
1505 const unsigned char *sdata;
1506 int dsize;
1507 /* Read in responder_id_list */
1508 n2s(data,dsize);
1509 size -= 2;
1510 if (dsize > size )
1511 {
1512 *al = SSL_AD_DECODE_ERROR;
1513 return 0;
1514 }
1515 while (dsize > 0)
1516 {
1517 OCSP_RESPID *id;
1518 int idsize;
1519 if (dsize < 4)
1520 {
1521 *al = SSL_AD_DECODE_ERROR;
1522 return 0;
1523 }
1524 n2s(data, idsize);
1525 dsize -= 2 + idsize;
9770924f 1526 size -= 2 + idsize;
67c8e7f4
DSH
1527 if (dsize < 0)
1528 {
1529 *al = SSL_AD_DECODE_ERROR;
1530 return 0;
1531 }
1532 sdata = data;
1533 data += idsize;
1534 id = d2i_OCSP_RESPID(NULL,
1535 &sdata, idsize);
1536 if (!id)
1537 {
1538 *al = SSL_AD_DECODE_ERROR;
1539 return 0;
1540 }
1541 if (data != sdata)
1542 {
1543 OCSP_RESPID_free(id);
1544 *al = SSL_AD_DECODE_ERROR;
1545 return 0;
1546 }
1547 if (!s->tlsext_ocsp_ids
1548 && !(s->tlsext_ocsp_ids =
1549 sk_OCSP_RESPID_new_null()))
1550 {
1551 OCSP_RESPID_free(id);
1552 *al = SSL_AD_INTERNAL_ERROR;
1553 return 0;
1554 }
1555 if (!sk_OCSP_RESPID_push(
1556 s->tlsext_ocsp_ids, id))
1557 {
1558 OCSP_RESPID_free(id);
1559 *al = SSL_AD_INTERNAL_ERROR;
1560 return 0;
1561 }
1562 }
1563
1564 /* Read in request_extensions */
9770924f
BM
1565 if (size < 2)
1566 {
1567 *al = SSL_AD_DECODE_ERROR;
1568 return 0;
1569 }
67c8e7f4
DSH
1570 n2s(data,dsize);
1571 size -= 2;
9770924f 1572 if (dsize != size)
67c8e7f4
DSH
1573 {
1574 *al = SSL_AD_DECODE_ERROR;
1575 return 0;
1576 }
1577 sdata = data;
1578 if (dsize > 0)
1579 {
25536ea6
DSH
1580 if (s->tlsext_ocsp_exts)
1581 {
1582 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
1583 X509_EXTENSION_free);
1584 }
1585
67c8e7f4
DSH
1586 s->tlsext_ocsp_exts =
1587 d2i_X509_EXTENSIONS(NULL,
1588 &sdata, dsize);
1589 if (!s->tlsext_ocsp_exts
1590 || (data + dsize != sdata))
1591 {
1592 *al = SSL_AD_DECODE_ERROR;
1593 return 0;
1594 }
1595 }
1596 }
1597 /* We don't know what to do with any other type
1598 * so ignore it.
1599 */
1600 else
1601 s->tlsext_status_type = -1;
1602 }
4817504d
DSH
1603#ifndef OPENSSL_NO_HEARTBEATS
1604 else if (type == TLSEXT_TYPE_heartbeat)
1605 {
1606 switch(data[0])
1607 {
1608 case 0x01: /* Client allows us to send HB requests */
1609 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1610 break;
1611 case 0x02: /* Client doesn't accept HB requests */
1612 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1613 s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1614 break;
192540b5
DSH
1615 default: *al = SSL_AD_ILLEGAL_PARAMETER;
1616 return 0;
4817504d
DSH
1617 }
1618 }
1619#endif
bf48836c 1620#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1621 else if (type == TLSEXT_TYPE_next_proto_neg &&
1622 s->s3->tmp.finish_md_len == 0)
1623 {
1624 /* We shouldn't accept this extension on a
1625 * renegotiation.
1626 *
1627 * s->new_session will be set on renegotiation, but we
1628 * probably shouldn't rely that it couldn't be set on
1629 * the initial renegotation too in certain cases (when
1630 * there's some other reason to disallow resuming an
1631 * earlier session -- the current code won't be doing
1632 * anything like that, but this might change).
1633
1634 * A valid sign that there's been a previous handshake
1635 * in this connection is if s->s3->tmp.finish_md_len >
1636 * 0. (We are talking about a check that will happen
1637 * in the Hello protocol round, well before a new
1638 * Finished message could have been computed.) */
1639 s->s3->next_proto_neg_seen = 1;
1640 }
1641#endif
761772d7 1642
6434abbf 1643 /* session ticket processed earlier */
333f926d
BL
1644 else if (type == TLSEXT_TYPE_use_srtp)
1645 {
1646 if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
1647 al))
1648 return 0;
1649 }
1650
6434abbf 1651 data+=size;
f1fd4544 1652 }
6434abbf 1653
f1fd4544 1654 *p = data;
c27c9cb4
DSH
1655
1656 ri_check:
1657
1658 /* Need RI if renegotiating */
1659
bdd53508 1660 if (!renegotiate_seen && s->renegotiate &&
c27c9cb4
DSH
1661 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1662 {
fbed9f81 1663 *al = SSL_AD_HANDSHAKE_FAILURE;
aa09c2c6 1664 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
c27c9cb4
DSH
1665 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1666 return 0;
1667 }
1668
f1fd4544 1669 return 1;
52b8dad8 1670 }
f1fd4544 1671
b2284ed3
DSH
1672int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n)
1673 {
1674 int al = -1;
1675 if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0)
1676 {
1677 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1678 return 0;
1679 }
1680
1681 if (ssl_check_clienthello_tlsext(s) <= 0)
1682 {
aa09c2c6 1683 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
b2284ed3
DSH
1684 return 0;
1685 }
1686 return 1;
1687}
1688
bf48836c 1689#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1690/* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
1691 * elements of zero length are allowed and the set of elements must exactly fill
1692 * the length of the block. */
bf48836c 1693static int ssl_next_proto_validate(unsigned char *d, unsigned len)
ee2ffc27
BL
1694 {
1695 unsigned int off = 0;
1696
1697 while (off < len)
1698 {
1699 if (d[off] == 0)
1700 return 0;
1701 off += d[off];
1702 off++;
1703 }
1704
1705 return off == len;
1706 }
1707#endif
1708
f1fd4544
BM
1709int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
1710 {
c8bbd98a 1711 unsigned short length;
ed3883d2
BM
1712 unsigned short type;
1713 unsigned short size;
ed3883d2 1714 unsigned char *data = *p;
ed3883d2 1715 int tlsext_servername = 0;
860c3dd1 1716 int renegotiate_seen = 0;
ed3883d2 1717
6f31dd72
BM
1718#ifndef OPENSSL_NO_NEXTPROTONEG
1719 s->s3->next_proto_neg_seen = 0;
1720#endif
1721
4817504d
DSH
1722#ifndef OPENSSL_NO_HEARTBEATS
1723 s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1724 SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1725#endif
1726
ed3883d2 1727 if (data >= (d+n-2))
c27c9cb4 1728 goto ri_check;
ed3883d2 1729
c8bbd98a
BL
1730 n2s(data,length);
1731 if (data+length != d+n)
1732 {
1733 *al = SSL_AD_DECODE_ERROR;
1734 return 0;
1735 }
ed3883d2 1736
f1fd4544
BM
1737 while(data <= (d+n-4))
1738 {
ed3883d2
BM
1739 n2s(data,type);
1740 n2s(data,size);
1741
1742 if (data+size > (d+n))
c27c9cb4 1743 goto ri_check;
f1fd4544 1744
6434abbf
DSH
1745 if (s->tlsext_debug_cb)
1746 s->tlsext_debug_cb(s, 1, type, data, size,
1747 s->tlsext_debug_arg);
1748
f1fd4544
BM
1749 if (type == TLSEXT_TYPE_server_name)
1750 {
1751 if (s->tlsext_hostname == NULL || size > 0)
1752 {
1753 *al = TLS1_AD_UNRECOGNIZED_NAME;
1754 return 0;
1755 }
ed3883d2 1756 tlsext_servername = 1;
f1fd4544 1757 }
ed3883d2 1758
36ca4ba6 1759#ifndef OPENSSL_NO_EC
8025e251
DSH
1760 else if (type == TLSEXT_TYPE_ec_point_formats &&
1761 s->version != DTLS1_VERSION)
36ca4ba6
BM
1762 {
1763 unsigned char *sdata = data;
1764 int ecpointformatlist_length = *(sdata++);
36ca4ba6
BM
1765
1766 if (ecpointformatlist_length != size - 1)
1767 {
1768 *al = TLS1_AD_DECODE_ERROR;
1769 return 0;
1770 }
1771 s->session->tlsext_ecpointformatlist_length = 0;
b6acb8d0 1772 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
36ca4ba6
BM
1773 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1774 {
1775 *al = TLS1_AD_INTERNAL_ERROR;
1776 return 0;
1777 }
1778 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1779 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1780#if 0
1781 fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
1782 sdata = s->session->tlsext_ecpointformatlist;
1783 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1784 fprintf(stderr,"%i ",*(sdata++));
1785 fprintf(stderr,"\n");
1786#endif
1787 }
c6a27f01 1788#endif /* OPENSSL_NO_EC */
6434abbf
DSH
1789
1790 else if (type == TLSEXT_TYPE_session_ticket)
1791 {
12bf56c0
DSH
1792 if (s->tls_session_ticket_ext_cb &&
1793 !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1794 {
1795 *al = TLS1_AD_INTERNAL_ERROR;
1796 return 0;
1797 }
6434abbf
DSH
1798 if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
1799 || (size > 0))
1800 {
1801 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1802 return 0;
1803 }
1804 s->tlsext_ticket_expected = 1;
1805 }
761772d7 1806#ifdef TLSEXT_TYPE_opaque_prf_input
8025e251
DSH
1807 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1808 s->version != DTLS1_VERSION)
761772d7
BM
1809 {
1810 unsigned char *sdata = data;
1811
1812 if (size < 2)
1813 {
1814 *al = SSL_AD_DECODE_ERROR;
1815 return 0;
1816 }
1817 n2s(sdata, s->s3->server_opaque_prf_input_len);
1818 if (s->s3->server_opaque_prf_input_len != size - 2)
1819 {
1820 *al = SSL_AD_DECODE_ERROR;
1821 return 0;
1822 }
1823
1824 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1825 OPENSSL_free(s->s3->server_opaque_prf_input);
02c27b11
BM
1826 if (s->s3->server_opaque_prf_input_len == 0)
1827 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1828 else
1829 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
761772d7
BM
1830
1831 if (s->s3->server_opaque_prf_input == NULL)
1832 {
1833 *al = TLS1_AD_INTERNAL_ERROR;
1834 return 0;
1835 }
1836 }
1837#endif
8025e251
DSH
1838 else if (type == TLSEXT_TYPE_status_request &&
1839 s->version != DTLS1_VERSION)
67c8e7f4
DSH
1840 {
1841 /* MUST be empty and only sent if we've requested
1842 * a status request message.
1843 */
1844 if ((s->tlsext_status_type == -1) || (size > 0))
1845 {
1846 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1847 return 0;
1848 }
1849 /* Set flag to expect CertificateStatus message */
1850 s->tlsext_status_expected = 1;
1851 }
bf48836c 1852#ifndef OPENSSL_NO_NEXTPROTONEG
6f31dd72
BM
1853 else if (type == TLSEXT_TYPE_next_proto_neg &&
1854 s->s3->tmp.finish_md_len == 0)
ee2ffc27
BL
1855 {
1856 unsigned char *selected;
1857 unsigned char selected_len;
1858
1859 /* We must have requested it. */
1860 if ((s->ctx->next_proto_select_cb == NULL))
1861 {
1862 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1863 return 0;
1864 }
1865 /* The data must be valid */
1866 if (!ssl_next_proto_validate(data, size))
1867 {
1868 *al = TLS1_AD_DECODE_ERROR;
1869 return 0;
1870 }
1871 if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
1872 {
1873 *al = TLS1_AD_INTERNAL_ERROR;
1874 return 0;
1875 }
1876 s->next_proto_negotiated = OPENSSL_malloc(selected_len);
1877 if (!s->next_proto_negotiated)
1878 {
1879 *al = TLS1_AD_INTERNAL_ERROR;
1880 return 0;
1881 }
1882 memcpy(s->next_proto_negotiated, selected, selected_len);
1883 s->next_proto_negotiated_len = selected_len;
6f31dd72 1884 s->s3->next_proto_neg_seen = 1;
ee2ffc27
BL
1885 }
1886#endif
860c3dd1
DSH
1887 else if (type == TLSEXT_TYPE_renegotiate)
1888 {
1889 if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
1890 return 0;
1891 renegotiate_seen = 1;
1892 }
4817504d
DSH
1893#ifndef OPENSSL_NO_HEARTBEATS
1894 else if (type == TLSEXT_TYPE_heartbeat)
1895 {
1896 switch(data[0])
1897 {
1898 case 0x01: /* Server allows us to send HB requests */
1899 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1900 break;
1901 case 0x02: /* Server doesn't accept HB requests */
1902 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1903 s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1904 break;
192540b5
DSH
1905 default: *al = SSL_AD_ILLEGAL_PARAMETER;
1906 return 0;
4817504d
DSH
1907 }
1908 }
1909#endif
333f926d
BL
1910 else if (type == TLSEXT_TYPE_use_srtp)
1911 {
1912 if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
1913 al))
1914 return 0;
1915 }
1916
ed3883d2 1917 data+=size;
f1fd4544 1918 }
ed3883d2
BM
1919
1920 if (data != d+n)
f1fd4544
BM
1921 {
1922 *al = SSL_AD_DECODE_ERROR;
1923 return 0;
1924 }
ed3883d2 1925
f1fd4544
BM
1926 if (!s->hit && tlsext_servername == 1)
1927 {
1928 if (s->tlsext_hostname)
1929 {
1930 if (s->session->tlsext_hostname == NULL)
1931 {
ed3883d2
BM
1932 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
1933 if (!s->session->tlsext_hostname)
f1fd4544
BM
1934 {
1935 *al = SSL_AD_UNRECOGNIZED_NAME;
1936 return 0;
1937 }
1938 }
1939 else
1940 {
1941 *al = SSL_AD_DECODE_ERROR;
1942 return 0;
1943 }
ed3883d2 1944 }
f1fd4544 1945 }
ed3883d2 1946
f1fd4544 1947 *p = data;
c27c9cb4
DSH
1948
1949 ri_check:
1950
1951 /* Determine if we need to see RI. Strictly speaking if we want to
1952 * avoid an attack we should *always* see RI even on initial server
1953 * hello because the client doesn't see any renegotiation during an
1954 * attack. However this would mean we could not connect to any server
1955 * which doesn't support RI so for the immediate future tolerate RI
1956 * absence on initial connect only.
1957 */
c2c49969
DSH
1958 if (!renegotiate_seen
1959 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
ef51b4b9 1960 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
c27c9cb4 1961 {
fbed9f81 1962 *al = SSL_AD_HANDSHAKE_FAILURE;
c27c9cb4
DSH
1963 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,
1964 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1965 return 0;
1966 }
1967
f1fd4544 1968 return 1;
52b8dad8 1969 }
ed3883d2 1970
b2172f4f 1971
36ca4ba6
BM
1972int ssl_prepare_clienthello_tlsext(SSL *s)
1973 {
761772d7
BM
1974
1975#ifdef TLSEXT_TYPE_opaque_prf_input
1976 {
1977 int r = 1;
1978
1979 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1980 {
1981 r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1982 if (!r)
1983 return -1;
1984 }
1985
1986 if (s->tlsext_opaque_prf_input != NULL)
1987 {
1988 if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1989 OPENSSL_free(s->s3->client_opaque_prf_input);
1990
02c27b11
BM
1991 if (s->tlsext_opaque_prf_input_len == 0)
1992 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1993 else
1994 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
761772d7
BM
1995 if (s->s3->client_opaque_prf_input == NULL)
1996 {
1997 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1998 return -1;
1999 }
2000 s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2001 }
2002
2003 if (r == 2)
2004 /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2005 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2006 }
2007#endif
2008
36ca4ba6 2009 return 1;
52b8dad8 2010 }
36ca4ba6
BM
2011
2012int ssl_prepare_serverhello_tlsext(SSL *s)
2013 {
2014#ifndef OPENSSL_NO_EC
b6acb8d0 2015 /* If we are server and using an ECC cipher suite, send the point formats we support
33273721
BM
2016 * if the client sent us an ECPointsFormat extension. Note that the server is not
2017 * supposed to send an EllipticCurves extension.
36ca4ba6 2018 */
36ca4ba6 2019
52b8dad8
BM
2020 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2021 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2022 int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
2023 using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
2024
36ca4ba6
BM
2025 if (using_ecc)
2026 {
b6acb8d0
BM
2027 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
2028 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
36ca4ba6 2029 {
a291745e 2030 SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
36ca4ba6
BM
2031 return -1;
2032 }
b6acb8d0
BM
2033 s->tlsext_ecpointformatlist_length = 3;
2034 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
2035 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
2036 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
36ca4ba6
BM
2037 }
2038#endif /* OPENSSL_NO_EC */
761772d7 2039
36ca4ba6 2040 return 1;
52b8dad8 2041 }
36ca4ba6
BM
2042
2043int ssl_check_clienthello_tlsext(SSL *s)
f1fd4544 2044 {
241520e6 2045 int ret=SSL_TLSEXT_ERR_NOACK;
36ca4ba6
BM
2046 int al = SSL_AD_UNRECOGNIZED_NAME;
2047
2048#ifndef OPENSSL_NO_EC
33273721
BM
2049 /* The handling of the ECPointFormats extension is done elsewhere, namely in
2050 * ssl3_choose_cipher in s3_lib.c.
2051 */
2052 /* The handling of the EllipticCurves extension is done elsewhere, namely in
2053 * ssl3_choose_cipher in s3_lib.c.
36ca4ba6
BM
2054 */
2055#endif
2056
2057 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
2058 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2059 else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)
2060 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2061
67c8e7f4
DSH
2062 /* If status request then ask callback what to do.
2063 * Note: this must be called after servername callbacks in case
2064 * the certificate has changed.
2065 */
2bd45dc9 2066 if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
67c8e7f4
DSH
2067 {
2068 int r;
2069 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2070 switch (r)
2071 {
2072 /* We don't want to send a status request response */
2073 case SSL_TLSEXT_ERR_NOACK:
2074 s->tlsext_status_expected = 0;
2075 break;
2076 /* status request response should be sent */
2077 case SSL_TLSEXT_ERR_OK:
2078 if (s->tlsext_ocsp_resp)
2079 s->tlsext_status_expected = 1;
2080 else
2081 s->tlsext_status_expected = 0;
2082 break;
2083 /* something bad happened */
2084 case SSL_TLSEXT_ERR_ALERT_FATAL:
2085 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2086 al = SSL_AD_INTERNAL_ERROR;
2087 goto err;
2088 }
2089 }
2090 else
2091 s->tlsext_status_expected = 0;
761772d7
BM
2092
2093#ifdef TLSEXT_TYPE_opaque_prf_input
2094 {
2095 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2096 * but we might be sending an alert in response to the client hello,
2097 * so this has to happen here in ssl_check_clienthello_tlsext(). */
2098
2099 int r = 1;
2100
2101 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2102 {
2103 r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2104 if (!r)
2105 {
2106 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2107 al = SSL_AD_INTERNAL_ERROR;
2108 goto err;
2109 }
2110 }
2111
2112 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2113 OPENSSL_free(s->s3->server_opaque_prf_input);
2114 s->s3->server_opaque_prf_input = NULL;
2115
2116 if (s->tlsext_opaque_prf_input != NULL)
2117 {
2118 if (s->s3->client_opaque_prf_input != NULL &&
2119 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2120 {
2121 /* can only use this extension if we have a server opaque PRF input
2122 * of the same length as the client opaque PRF input! */
2123
02c27b11
BM
2124 if (s->tlsext_opaque_prf_input_len == 0)
2125 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2126 else
2127 s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
761772d7
BM
2128 if (s->s3->server_opaque_prf_input == NULL)
2129 {
2130 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2131 al = SSL_AD_INTERNAL_ERROR;
2132 goto err;
2133 }
2134 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2135 }
2136 }
2137
2138 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2139 {
2140 /* The callback wants to enforce use of the extension,
2141 * but we can't do that with the client opaque PRF input;
2142 * abort the handshake.
2143 */
2144 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2145 al = SSL_AD_HANDSHAKE_FAILURE;
2146 }
2147 }
761772d7 2148
67c8e7f4 2149#endif
761772d7 2150 err:
52b8dad8
BM
2151 switch (ret)
2152 {
36ca4ba6
BM
2153 case SSL_TLSEXT_ERR_ALERT_FATAL:
2154 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2155 return -1;
2156
2157 case SSL_TLSEXT_ERR_ALERT_WARNING:
2158 ssl3_send_alert(s,SSL3_AL_WARNING,al);
2159 return 1;
2160
2161 case SSL_TLSEXT_ERR_NOACK:
2162 s->servername_done=0;
2163 default:
2164 return 1;
52b8dad8 2165 }
36ca4ba6 2166 }
f1fd4544 2167
36ca4ba6
BM
2168int ssl_check_serverhello_tlsext(SSL *s)
2169 {
2170 int ret=SSL_TLSEXT_ERR_NOACK;
58ece833 2171 int al = SSL_AD_UNRECOGNIZED_NAME;
241520e6 2172
36ca4ba6 2173#ifndef OPENSSL_NO_EC
d0205686
DSH
2174 /* If we are client and using an elliptic curve cryptography cipher
2175 * suite, then if server returns an EC point formats lists extension
2176 * it must contain uncompressed.
36ca4ba6 2177 */
52b8dad8
BM
2178 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2179 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
36ca4ba6 2180 if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) &&
d0205686 2181 (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) &&
52b8dad8 2182 ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
36ca4ba6
BM
2183 {
2184 /* we are using an ECC cipher */
90bdfd97 2185 size_t i;
36ca4ba6
BM
2186 unsigned char *list;
2187 int found_uncompressed = 0;
b9865f11 2188 list = s->session->tlsext_ecpointformatlist;
36ca4ba6
BM
2189 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2190 {
2191 if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
2192 {
2193 found_uncompressed = 1;
2194 break;
2195 }
2196 }
2197 if (!found_uncompressed)
2198 {
a291745e 2199 SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
36ca4ba6
BM
2200 return -1;
2201 }
2202 }
2203 ret = SSL_TLSEXT_ERR_OK;
2204#endif /* OPENSSL_NO_EC */
2205
241520e6 2206 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
58ece833 2207 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
241520e6 2208 else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)
58ece833 2209 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
241520e6 2210
761772d7
BM
2211#ifdef TLSEXT_TYPE_opaque_prf_input
2212 if (s->s3->server_opaque_prf_input_len > 0)
2213 {
2214 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
2215 * So first verify that we really have a value from the server too. */
2216
2217 if (s->s3->server_opaque_prf_input == NULL)
2218 {
2219 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2220 al = SSL_AD_HANDSHAKE_FAILURE;
2221 }
2222
2223 /* Anytime the server *has* sent an opaque PRF input, we need to check
2224 * that we have a client opaque PRF input of the same size. */
2225 if (s->s3->client_opaque_prf_input == NULL ||
2226 s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
2227 {
2228 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2229 al = SSL_AD_ILLEGAL_PARAMETER;
2230 }
2231 }
2232#endif
2233
04e2ab2c
DSH
2234 /* If we've requested certificate status and we wont get one
2235 * tell the callback
2236 */
2237 if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
121f9e74 2238 && s->ctx && s->ctx->tlsext_status_cb)
04e2ab2c
DSH
2239 {
2240 int r;
2241 /* Set resp to NULL, resplen to -1 so callback knows
2242 * there is no response.
2243 */
2244 if (s->tlsext_ocsp_resp)
2245 {
2246 OPENSSL_free(s->tlsext_ocsp_resp);
2247 s->tlsext_ocsp_resp = NULL;
2248 }
2249 s->tlsext_ocsp_resplen = -1;
2250 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2251 if (r == 0)
2252 {
2253 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2254 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2255 }
2256 if (r < 0)
2257 {
2258 al = SSL_AD_INTERNAL_ERROR;
2259 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2260 }
2261 }
2262
52b8dad8
BM
2263 switch (ret)
2264 {
58ece833
BM
2265 case SSL_TLSEXT_ERR_ALERT_FATAL:
2266 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2267 return -1;
2268
2269 case SSL_TLSEXT_ERR_ALERT_WARNING:
2270 ssl3_send_alert(s,SSL3_AL_WARNING,al);
2271 return 1;
2272
2273 case SSL_TLSEXT_ERR_NOACK:
2274 s->servername_done=0;
2275 default:
2276 return 1;
52b8dad8 2277 }
f1fd4544 2278 }
33273721 2279
c519e89f
BM
2280/* Since the server cache lookup is done early on in the processing of the
2281 * ClientHello, and other operations depend on the result, we need to handle
2282 * any TLS session ticket extension at the same time.
2283 *
2284 * session_id: points at the session ID in the ClientHello. This code will
2285 * read past the end of this in order to parse out the session ticket
2286 * extension, if any.
2287 * len: the length of the session ID.
2288 * limit: a pointer to the first byte after the ClientHello.
2289 * ret: (output) on return, if a ticket was decrypted, then this is set to
2290 * point to the resulting session.
2291 *
2292 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
2293 * ciphersuite, in which case we have no use for session tickets and one will
2294 * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
2295 *
2296 * Returns:
2297 * -1: fatal error, either from parsing or decrypting the ticket.
2298 * 0: no ticket was found (or was ignored, based on settings).
2299 * 1: a zero length extension was found, indicating that the client supports
2300 * session tickets but doesn't currently have one to offer.
2301 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
2302 * couldn't be decrypted because of a non-fatal error.
2303 * 3: a ticket was successfully decrypted and *ret was set.
2304 *
2305 * Side effects:
2306 * Sets s->tlsext_ticket_expected to 1 if the server will have to issue
2307 * a new session ticket to the client because the client indicated support
2308 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2309 * a session ticket or we couldn't use the one it gave us, or if
2310 * s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
2311 * Otherwise, s->tlsext_ticket_expected is set to 0.
6434abbf 2312 */
6434abbf 2313int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
c519e89f 2314 const unsigned char *limit, SSL_SESSION **ret)
6434abbf
DSH
2315 {
2316 /* Point after session ID in client hello */
2317 const unsigned char *p = session_id + len;
2318 unsigned short i;
e8da6a1d 2319
c519e89f
BM
2320 *ret = NULL;
2321 s->tlsext_ticket_expected = 0;
2322
e8da6a1d 2323 /* If tickets disabled behave as if no ticket present
c519e89f
BM
2324 * to permit stateful resumption.
2325 */
e8da6a1d 2326 if (SSL_get_options(s) & SSL_OP_NO_TICKET)
c519e89f 2327 return 0;
6434abbf 2328 if ((s->version <= SSL3_VERSION) || !limit)
c519e89f 2329 return 0;
6434abbf
DSH
2330 if (p >= limit)
2331 return -1;
07a9d1a2
DSH
2332 /* Skip past DTLS cookie */
2333 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
2334 {
2335 i = *(p++);
2336 p+= i;
2337 if (p >= limit)
2338 return -1;
2339 }
6434abbf
DSH
2340 /* Skip past cipher list */
2341 n2s(p, i);
2342 p+= i;
2343 if (p >= limit)
2344 return -1;
2345 /* Skip past compression algorithm list */
2346 i = *(p++);
2347 p += i;
2348 if (p > limit)
2349 return -1;
2350 /* Now at start of extensions */
2351 if ((p + 2) >= limit)
c519e89f 2352 return 0;
6434abbf
DSH
2353 n2s(p, i);
2354 while ((p + 4) <= limit)
2355 {
2356 unsigned short type, size;
2357 n2s(p, type);
2358 n2s(p, size);
2359 if (p + size > limit)
c519e89f 2360 return 0;
6434abbf
DSH
2361 if (type == TLSEXT_TYPE_session_ticket)
2362 {
c519e89f 2363 int r;
6434abbf
DSH
2364 if (size == 0)
2365 {
c519e89f
BM
2366 /* The client will accept a ticket but doesn't
2367 * currently have one. */
6434abbf 2368 s->tlsext_ticket_expected = 1;
c519e89f 2369 return 1;
6434abbf 2370 }
12bf56c0
DSH
2371 if (s->tls_session_secret_cb)
2372 {
c519e89f
BM
2373 /* Indicate that the ticket couldn't be
2374 * decrypted rather than generating the session
2375 * from ticket now, trigger abbreviated
2376 * handshake based on external mechanism to
2377 * calculate the master secret later. */
2378 return 2;
2379 }
2380 r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
2381 switch (r)
2382 {
2383 case 2: /* ticket couldn't be decrypted */
2384 s->tlsext_ticket_expected = 1;
2385 return 2;
2386 case 3: /* ticket was decrypted */
2387 return r;
2388 case 4: /* ticket decrypted but need to renew */
2389 s->tlsext_ticket_expected = 1;
2390 return 3;
2391 default: /* fatal error */
2392 return -1;
12bf56c0 2393 }
6434abbf
DSH
2394 }
2395 p += size;
2396 }
c519e89f 2397 return 0;
6434abbf
DSH
2398 }
2399
c519e89f
BM
2400/* tls_decrypt_ticket attempts to decrypt a session ticket.
2401 *
2402 * etick: points to the body of the session ticket extension.
2403 * eticklen: the length of the session tickets extenion.
2404 * sess_id: points at the session ID.
2405 * sesslen: the length of the session ID.
2406 * psess: (output) on return, if a ticket was decrypted, then this is set to
2407 * point to the resulting session.
2408 *
2409 * Returns:
2410 * -1: fatal error, either from parsing or decrypting the ticket.
2411 * 2: the ticket couldn't be decrypted.
2412 * 3: a ticket was successfully decrypted and *psess was set.
2413 * 4: same as 3, but the ticket needs to be renewed.
2414 */
6434abbf
DSH
2415static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
2416 const unsigned char *sess_id, int sesslen,
2417 SSL_SESSION **psess)
2418 {
2419 SSL_SESSION *sess;
2420 unsigned char *sdec;
2421 const unsigned char *p;
8a2062fe 2422 int slen, mlen, renew_ticket = 0;
6434abbf
DSH
2423 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2424 HMAC_CTX hctx;
2425 EVP_CIPHER_CTX ctx;
661dc143 2426 SSL_CTX *tctx = s->initial_ctx;
8a2062fe
DSH
2427 /* Need at least keyname + iv + some encrypted data */
2428 if (eticklen < 48)
c519e89f 2429 return 2;
8a2062fe
DSH
2430 /* Initialize session ticket encryption and HMAC contexts */
2431 HMAC_CTX_init(&hctx);
2432 EVP_CIPHER_CTX_init(&ctx);
661dc143 2433 if (tctx->tlsext_ticket_key_cb)
8a2062fe
DSH
2434 {
2435 unsigned char *nctick = (unsigned char *)etick;
661dc143 2436 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
8a2062fe
DSH
2437 &ctx, &hctx, 0);
2438 if (rv < 0)
2439 return -1;
2440 if (rv == 0)
c519e89f 2441 return 2;
8a2062fe
DSH
2442 if (rv == 2)
2443 renew_ticket = 1;
2444 }
2445 else
2446 {
2447 /* Check key name matches */
661dc143 2448 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
c519e89f 2449 return 2;
661dc143 2450 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
8a2062fe
DSH
2451 tlsext_tick_md(), NULL);
2452 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
661dc143 2453 tctx->tlsext_tick_aes_key, etick + 16);
8a2062fe 2454 }
6434abbf 2455 /* Attempt to process session ticket, first conduct sanity and
c519e89f
BM
2456 * integrity checks on ticket.
2457 */
8a2062fe 2458 mlen = HMAC_size(&hctx);
0eab41fb
BL
2459 if (mlen < 0)
2460 {
2461 EVP_CIPHER_CTX_cleanup(&ctx);
2462 return -1;
2463 }
6434abbf 2464 eticklen -= mlen;
6434abbf 2465 /* Check HMAC of encrypted ticket */
6434abbf
DSH
2466 HMAC_Update(&hctx, etick, eticklen);
2467 HMAC_Final(&hctx, tick_hmac, NULL);
2468 HMAC_CTX_cleanup(&hctx);
2469 if (memcmp(tick_hmac, etick + eticklen, mlen))
c519e89f 2470 return 2;
6434abbf 2471 /* Attempt to decrypt session data */
6434abbf 2472 /* Move p after IV to start of encrypted ticket, update length */
8a2062fe
DSH
2473 p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
2474 eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
6434abbf
DSH
2475 sdec = OPENSSL_malloc(eticklen);
2476 if (!sdec)
2477 {
2478 EVP_CIPHER_CTX_cleanup(&ctx);
2479 return -1;
2480 }
2481 EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
2482 if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
c519e89f 2483 return 2;
6434abbf
DSH
2484 slen += mlen;
2485 EVP_CIPHER_CTX_cleanup(&ctx);
2486 p = sdec;
c519e89f 2487
6434abbf
DSH
2488 sess = d2i_SSL_SESSION(NULL, &p, slen);
2489 OPENSSL_free(sdec);
2490 if (sess)
2491 {
c519e89f
BM
2492 /* The session ID, if non-empty, is used by some clients to
2493 * detect that the ticket has been accepted. So we copy it to
2494 * the session structure. If it is empty set length to zero
2495 * as required by standard.
2496 */
6434abbf
DSH
2497 if (sesslen)
2498 memcpy(sess->session_id, sess_id, sesslen);
2499 sess->session_id_length = sesslen;
2500 *psess = sess;
c519e89f
BM
2501 if (renew_ticket)
2502 return 4;
2503 else
2504 return 3;
6434abbf 2505 }
c519e89f
BM
2506 ERR_clear_error();
2507 /* For session parse failure, indicate that we need to send a new
2508 * ticket. */
2509 return 2;
6434abbf 2510 }
6434abbf 2511
6b7be581
DSH
2512/* Tables to translate from NIDs to TLS v1.2 ids */
2513
2514typedef struct
2515 {
2516 int nid;
2517 int id;
2518 } tls12_lookup;
2519
2520static tls12_lookup tls12_md[] = {
6b7be581 2521 {NID_md5, TLSEXT_hash_md5},
6b7be581 2522 {NID_sha1, TLSEXT_hash_sha1},
6b7be581
DSH
2523 {NID_sha224, TLSEXT_hash_sha224},
2524 {NID_sha256, TLSEXT_hash_sha256},
6b7be581
DSH
2525 {NID_sha384, TLSEXT_hash_sha384},
2526 {NID_sha512, TLSEXT_hash_sha512}
6b7be581
DSH
2527};
2528
2529static tls12_lookup tls12_sig[] = {
6b7be581 2530 {EVP_PKEY_RSA, TLSEXT_signature_rsa},
6b7be581 2531 {EVP_PKEY_DSA, TLSEXT_signature_dsa},
6b7be581 2532 {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
6b7be581
DSH
2533};
2534
2535static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
2536 {
2537 size_t i;
2538 for (i = 0; i < tlen; i++)
2539 {
2540 if (table[i].nid == nid)
2541 return table[i].id;
2542 }
2543 return -1;
2544 }
e7f8ff43 2545
6b7be581
DSH
2546static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
2547 {
2548 size_t i;
2549 for (i = 0; i < tlen; i++)
2550 {
e7f8ff43 2551 if ((table[i].id) == id)
6b7be581
DSH
2552 return table[i].nid;
2553 }
e7f8ff43 2554 return NID_undef;
6b7be581 2555 }
a2f9200f
DSH
2556
2557int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
6b7be581
DSH
2558 {
2559 int sig_id, md_id;
1db5f356
DSH
2560 if (!md)
2561 return 0;
6b7be581
DSH
2562 md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
2563 sizeof(tls12_md)/sizeof(tls12_lookup));
2564 if (md_id == -1)
2565 return 0;
a2f9200f 2566 sig_id = tls12_get_sigid(pk);
6b7be581
DSH
2567 if (sig_id == -1)
2568 return 0;
2569 p[0] = (unsigned char)md_id;
2570 p[1] = (unsigned char)sig_id;
2571 return 1;
2572 }
2573
a2f9200f
DSH
2574int tls12_get_sigid(const EVP_PKEY *pk)
2575 {
2576 return tls12_find_id(pk->type, tls12_sig,
2577 sizeof(tls12_sig)/sizeof(tls12_lookup));
2578 }
2579
2580const EVP_MD *tls12_get_hash(unsigned char hash_alg)
2581 {
2582 switch(hash_alg)
2583 {
2584#ifndef OPENSSL_NO_MD5
2585 case TLSEXT_hash_md5:
ebc5e72f
DSH
2586#ifdef OPENSSL_FIPS
2587 if (FIPS_mode())
2588 return NULL;
2589#endif
a2f9200f
DSH
2590 return EVP_md5();
2591#endif
2592#ifndef OPENSSL_NO_SHA
2593 case TLSEXT_hash_sha1:
2594 return EVP_sha1();
2595#endif
2596#ifndef OPENSSL_NO_SHA256
2597 case TLSEXT_hash_sha224:
2598 return EVP_sha224();
2599
2600 case TLSEXT_hash_sha256:
2601 return EVP_sha256();
2602#endif
2603#ifndef OPENSSL_NO_SHA512
2604 case TLSEXT_hash_sha384:
2605 return EVP_sha384();
2606
2607 case TLSEXT_hash_sha512:
2608 return EVP_sha512();
2609#endif
2610 default:
2611 return NULL;
2612
2613 }
2614 }
2615
6b7be581
DSH
2616/* Set preferred digest for each key type */
2617
8f829124 2618int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
6b7be581
DSH
2619 {
2620 int i, idx;
2621 const EVP_MD *md;
2622 CERT *c = s->cert;
e7f8ff43 2623 TLS_SIGALGS *sigptr;
6b7be581 2624 /* Extension ignored for TLS versions below 1.2 */
238b6361 2625 if (TLS1_get_version(s) < TLS1_2_VERSION)
6b7be581 2626 return 1;
8f829124
DSH
2627 /* Should never happen */
2628 if (!c)
2629 return 0;
6b7be581
DSH
2630
2631 c->pkeys[SSL_PKEY_DSA_SIGN].digest = NULL;
2632 c->pkeys[SSL_PKEY_RSA_SIGN].digest = NULL;
2633 c->pkeys[SSL_PKEY_RSA_ENC].digest = NULL;
2634 c->pkeys[SSL_PKEY_ECC].digest = NULL;
2635
e7f8ff43
DSH
2636 if (c->sigalgs)
2637 OPENSSL_free(c->sigalgs);
2638 c->sigalgs = OPENSSL_malloc((dsize/2) * sizeof(TLS_SIGALGS));
2639 if (!c->sigalgs)
2640 return 0;
2641 c->sigalgslen = dsize/2;
6b7be581 2642
e7f8ff43
DSH
2643 for (i = 0, sigptr = c->sigalgs; i < dsize; i += 2, sigptr++)
2644 {
2645 sigptr->rhash = data[i];
2646 sigptr->rsign = data[i + 1];
2647 sigptr->hash_nid = tls12_find_nid(sigptr->rhash, tls12_md,
2648 sizeof(tls12_md)/sizeof(tls12_lookup));
2649 sigptr->sign_nid = tls12_find_nid(sigptr->rsign, tls12_sig,
2650 sizeof(tls12_sig)/sizeof(tls12_lookup));
2651 if (!OBJ_find_sigid_by_algs(&sigptr->signandhash_nid,
2652 sigptr->hash_nid,
2653 sigptr->sign_nid))
2654 sigptr->signandhash_nid = NID_undef;
2655 switch(sigptr->rsign)
6b7be581
DSH
2656 {
2657#ifndef OPENSSL_NO_RSA
2658 case TLSEXT_signature_rsa:
2659 idx = SSL_PKEY_RSA_SIGN;
2660 break;
2661#endif
2662#ifndef OPENSSL_NO_DSA
2663 case TLSEXT_signature_dsa:
2664 idx = SSL_PKEY_DSA_SIGN;
2665 break;
2666#endif
2667#ifndef OPENSSL_NO_ECDSA
2668 case TLSEXT_signature_ecdsa:
2669 idx = SSL_PKEY_ECC;
2670 break;
2671#endif
2672 default:
2673 continue;
2674 }
2675
a2f9200f 2676 if (c->pkeys[idx].digest == NULL)
6b7be581 2677 {
e7f8ff43 2678 md = tls12_get_hash(sigptr->rhash);
a2f9200f
DSH
2679 if (md)
2680 {
2681 c->pkeys[idx].digest = md;
2682 if (idx == SSL_PKEY_RSA_SIGN)
2683 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
2684 }
6b7be581
DSH
2685 }
2686
6b7be581
DSH
2687 }
2688
8f829124 2689
6b7be581
DSH
2690 /* Set any remaining keys to default values. NOTE: if alg is not
2691 * supported it stays as NULL.
2692 */
2693#ifndef OPENSSL_NO_DSA
2694 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
2695 c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_dss1();
2696#endif
2697#ifndef OPENSSL_NO_RSA
2698 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
2699 {
2700 c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
2701 c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
2702 }
2703#endif
2704#ifndef OPENSSL_NO_ECDSA
2705 if (!c->pkeys[SSL_PKEY_ECC].digest)
2706 c->pkeys[SSL_PKEY_ECC].digest = EVP_ecdsa();
2707#endif
2708 return 1;
2709 }
2710
6434abbf 2711#endif
4817504d 2712
e7f8ff43
DSH
2713int SSL_get_sigalgs(SSL *s, int idx,
2714 int *psign, int *phash, int *psignandhash,
2715 unsigned char *rsig, unsigned char *rhash)
2716 {
2717 if (s->cert->sigalgs == NULL)
2718 return 0;
2719 if (idx >= 0)
2720 {
2721 TLS_SIGALGS *psig;
2722 if (idx >= (int)s->cert->sigalgslen)
2723 return 0;
2724 psig = s->cert->sigalgs + idx;
2725 if (psign)
2726 *psign = psig->sign_nid;
2727 if (phash)
2728 *phash = psig->hash_nid;
2729 if (psignandhash)
2730 *psignandhash = psig->signandhash_nid;
2731 if (rsig)
2732 *rsig = psig->rsign;
2733 if (rhash)
2734 *rhash = psig->rhash;
2735 }
2736 return s->cert->sigalgslen;
2737 }
2738
2739
4817504d
DSH
2740#ifndef OPENSSL_NO_HEARTBEATS
2741int
2742tls1_process_heartbeat(SSL *s)
2743 {
2744 unsigned char *p = &s->s3->rrec.data[0], *pl;
2745 unsigned short hbtype;
2746 unsigned int payload;
2747 unsigned int padding = 16; /* Use minimum padding */
2748
2749 /* Read type and payload length first */
2750 hbtype = *p++;
2751 n2s(p, payload);
2752 pl = p;
2753
2754 if (s->msg_callback)
2755 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
2756 &s->s3->rrec.data[0], s->s3->rrec.length,
2757 s, s->msg_callback_arg);
2758
2759 if (hbtype == TLS1_HB_REQUEST)
2760 {
2761 unsigned char *buffer, *bp;
2762 int r;
2763
2764 /* Allocate memory for the response, size is 1 bytes
2765 * message type, plus 2 bytes payload length, plus
2766 * payload, plus padding
2767 */
2768 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
2769 bp = buffer;
2770
2771 /* Enter response type, length and copy payload */
2772 *bp++ = TLS1_HB_RESPONSE;
2773 s2n(payload, bp);
2774 memcpy(bp, pl, payload);
57cb030c
DSH
2775 bp += payload;
2776 /* Random padding */
2777 RAND_pseudo_bytes(bp, padding);
2778
4817504d
DSH
2779 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
2780
2781 if (r >= 0 && s->msg_callback)
2782 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
2783 buffer, 3 + payload + padding,
2784 s, s->msg_callback_arg);
2785
2786 OPENSSL_free(buffer);
2787
2788 if (r < 0)
2789 return r;
2790 }
2791 else if (hbtype == TLS1_HB_RESPONSE)
2792 {
2793 unsigned int seq;
2794
2795 /* We only send sequence numbers (2 bytes unsigned int),
2796 * and 16 random bytes, so we just try to read the
2797 * sequence number */
2798 n2s(pl, seq);
2799
2800 if (payload == 18 && seq == s->tlsext_hb_seq)
2801 {
2802 s->tlsext_hb_seq++;
2803 s->tlsext_hb_pending = 0;
2804 }
2805 }
2806
2807 return 0;
2808 }
2809
2810int
2811tls1_heartbeat(SSL *s)
2812 {
2813 unsigned char *buf, *p;
2814 int ret;
2815 unsigned int payload = 18; /* Sequence number + random bytes */
2816 unsigned int padding = 16; /* Use minimum padding */
2817
2818 /* Only send if peer supports and accepts HB requests... */
2819 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
2820 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
2821 {
2822 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
2823 return -1;
2824 }
2825
2826 /* ...and there is none in flight yet... */
2827 if (s->tlsext_hb_pending)
2828 {
2829 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
2830 return -1;
2831 }
2832
2833 /* ...and no handshake in progress. */
2834 if (SSL_in_init(s) || s->in_handshake)
2835 {
2836 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
2837 return -1;
2838 }
2839
2840 /* Check if padding is too long, payload and padding
2841 * must not exceed 2^14 - 3 = 16381 bytes in total.
2842 */
2843 OPENSSL_assert(payload + padding <= 16381);
2844
2845 /* Create HeartBeat message, we just use a sequence number
2846 * as payload to distuingish different messages and add
2847 * some random stuff.
2848 * - Message Type, 1 byte
2849 * - Payload Length, 2 bytes (unsigned int)
2850 * - Payload, the sequence number (2 bytes uint)
2851 * - Payload, random bytes (16 bytes uint)
2852 * - Padding
2853 */
2854 buf = OPENSSL_malloc(1 + 2 + payload + padding);
2855 p = buf;
2856 /* Message Type */
2857 *p++ = TLS1_HB_REQUEST;
2858 /* Payload length (18 bytes here) */
2859 s2n(payload, p);
2860 /* Sequence number */
2861 s2n(s->tlsext_hb_seq, p);
2862 /* 16 random bytes */
2863 RAND_pseudo_bytes(p, 16);
2864 p += 16;
2865 /* Random padding */
2866 RAND_pseudo_bytes(p, padding);
2867
2868 ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
2869 if (ret >= 0)
2870 {
2871 if (s->msg_callback)
2872 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
2873 buf, 3 + payload + padding,
2874 s, s->msg_callback_arg);
2875
2876 s->tlsext_hb_pending = 1;
2877 }
2878
2879 OPENSSL_free(buf);
2880
2881 return ret;
2882 }
2883#endif