]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Allow all curves when the client doesn't send an supported elliptic curves extension
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 # include <openssl/dh.h>
120 # include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[] = "TLSv1" OPENSSL_VERSION_PTEXT;
125
126 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
127 const unsigned char *sess_id, int sesslen,
128 SSL_SESSION **psess);
129 static int ssl_check_clienthello_tlsext_early(SSL *s);
130 int ssl_check_serverhello_tlsext(SSL *s);
131
132 SSL3_ENC_METHOD const TLSv1_enc_data = {
133 tls1_enc,
134 tls1_mac,
135 tls1_setup_key_block,
136 tls1_generate_master_secret,
137 tls1_change_cipher_state,
138 tls1_final_finish_mac,
139 TLS1_FINISH_MAC_LENGTH,
140 tls1_cert_verify_mac,
141 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
142 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
143 tls1_alert_code,
144 tls1_export_keying_material,
145 0,
146 SSL3_HM_HEADER_LENGTH,
147 ssl3_set_handshake_header,
148 ssl3_handshake_write
149 };
150
151 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
152 tls1_enc,
153 tls1_mac,
154 tls1_setup_key_block,
155 tls1_generate_master_secret,
156 tls1_change_cipher_state,
157 tls1_final_finish_mac,
158 TLS1_FINISH_MAC_LENGTH,
159 tls1_cert_verify_mac,
160 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
161 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
162 tls1_alert_code,
163 tls1_export_keying_material,
164 SSL_ENC_FLAG_EXPLICIT_IV,
165 SSL3_HM_HEADER_LENGTH,
166 ssl3_set_handshake_header,
167 ssl3_handshake_write
168 };
169
170 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
171 tls1_enc,
172 tls1_mac,
173 tls1_setup_key_block,
174 tls1_generate_master_secret,
175 tls1_change_cipher_state,
176 tls1_final_finish_mac,
177 TLS1_FINISH_MAC_LENGTH,
178 tls1_cert_verify_mac,
179 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
180 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
181 tls1_alert_code,
182 tls1_export_keying_material,
183 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
184 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
185 SSL3_HM_HEADER_LENGTH,
186 ssl3_set_handshake_header,
187 ssl3_handshake_write
188 };
189
190 long tls1_default_timeout(void)
191 {
192 /*
193 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
194 * http, the cache would over fill
195 */
196 return (60 * 60 * 2);
197 }
198
199 int tls1_new(SSL *s)
200 {
201 if (!ssl3_new(s))
202 return (0);
203 s->method->ssl_clear(s);
204 return (1);
205 }
206
207 void tls1_free(SSL *s)
208 {
209 OPENSSL_free(s->tlsext_session_ticket);
210 ssl3_free(s);
211 }
212
213 void tls1_clear(SSL *s)
214 {
215 ssl3_clear(s);
216 s->version = s->method->version;
217 }
218
219 #ifndef OPENSSL_NO_EC
220
221 typedef struct {
222 int nid; /* Curve NID */
223 int secbits; /* Bits of security (from SP800-57) */
224 unsigned int flags; /* Flags: currently just field type */
225 } tls_curve_info;
226
227 # define TLS_CURVE_CHAR2 0x1
228 # define TLS_CURVE_PRIME 0x0
229
230 static const tls_curve_info nid_list[] = {
231 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
232 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
233 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
234 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
235 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
236 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
237 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
238 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
239 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
240 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
241 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
242 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
243 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
244 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
245 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
246 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
247 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
248 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
249 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
250 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
251 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
252 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
253 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
254 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
255 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
256 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
257 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
258 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
259 };
260
261 static const unsigned char ecformats_default[] = {
262 TLSEXT_ECPOINTFORMAT_uncompressed,
263 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
264 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
265 };
266
267 /* The client's default curves / the server's 'auto' curves. */
268 static const unsigned char eccurves_auto[] = {
269 /* Prefer P-256 which has the fastest and most secure implementations. */
270 0, 23, /* secp256r1 (23) */
271 /* Other >= 256-bit prime curves. */
272 0, 25, /* secp521r1 (25) */
273 0, 28, /* brainpool512r1 (28) */
274 0, 27, /* brainpoolP384r1 (27) */
275 0, 24, /* secp384r1 (24) */
276 0, 26, /* brainpoolP256r1 (26) */
277 0, 22, /* secp256k1 (22) */
278 /* >= 256-bit binary curves. */
279 0, 14, /* sect571r1 (14) */
280 0, 13, /* sect571k1 (13) */
281 0, 11, /* sect409k1 (11) */
282 0, 12, /* sect409r1 (12) */
283 0, 9, /* sect283k1 (9) */
284 0, 10, /* sect283r1 (10) */
285 };
286
287 static const unsigned char eccurves_all[] = {
288 /* Prefer P-256 which has the fastest and most secure implementations. */
289 0, 23, /* secp256r1 (23) */
290 /* Other >= 256-bit prime curves. */
291 0, 25, /* secp521r1 (25) */
292 0, 28, /* brainpool512r1 (28) */
293 0, 27, /* brainpoolP384r1 (27) */
294 0, 24, /* secp384r1 (24) */
295 0, 26, /* brainpoolP256r1 (26) */
296 0, 22, /* secp256k1 (22) */
297 /* >= 256-bit binary curves. */
298 0, 14, /* sect571r1 (14) */
299 0, 13, /* sect571k1 (13) */
300 0, 11, /* sect409k1 (11) */
301 0, 12, /* sect409r1 (12) */
302 0, 9, /* sect283k1 (9) */
303 0, 10, /* sect283r1 (10) */
304 /*
305 * Remaining curves disabled by default but still permitted if set
306 * via an explicit callback or parameters.
307 */
308 0, 20, /* secp224k1 (20) */
309 0, 21, /* secp224r1 (21) */
310 0, 18, /* secp192k1 (18) */
311 0, 19, /* secp192r1 (19) */
312 0, 15, /* secp160k1 (15) */
313 0, 16, /* secp160r1 (16) */
314 0, 17, /* secp160r2 (17) */
315 0, 8, /* sect239k1 (8) */
316 0, 6, /* sect233k1 (6) */
317 0, 7, /* sect233r1 (7) */
318 0, 4, /* sect193r1 (4) */
319 0, 5, /* sect193r2 (5) */
320 0, 1, /* sect163k1 (1) */
321 0, 2, /* sect163r1 (2) */
322 0, 3, /* sect163r2 (3) */
323 };
324
325
326 static const unsigned char suiteb_curves[] = {
327 0, TLSEXT_curve_P_256,
328 0, TLSEXT_curve_P_384
329 };
330
331 int tls1_ec_curve_id2nid(int curve_id)
332 {
333 /* ECC curves from RFC 4492 and RFC 7027 */
334 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
335 return 0;
336 return nid_list[curve_id - 1].nid;
337 }
338
339 int tls1_ec_nid2curve_id(int nid)
340 {
341 /* ECC curves from RFC 4492 and RFC 7027 */
342 switch (nid) {
343 case NID_sect163k1: /* sect163k1 (1) */
344 return 1;
345 case NID_sect163r1: /* sect163r1 (2) */
346 return 2;
347 case NID_sect163r2: /* sect163r2 (3) */
348 return 3;
349 case NID_sect193r1: /* sect193r1 (4) */
350 return 4;
351 case NID_sect193r2: /* sect193r2 (5) */
352 return 5;
353 case NID_sect233k1: /* sect233k1 (6) */
354 return 6;
355 case NID_sect233r1: /* sect233r1 (7) */
356 return 7;
357 case NID_sect239k1: /* sect239k1 (8) */
358 return 8;
359 case NID_sect283k1: /* sect283k1 (9) */
360 return 9;
361 case NID_sect283r1: /* sect283r1 (10) */
362 return 10;
363 case NID_sect409k1: /* sect409k1 (11) */
364 return 11;
365 case NID_sect409r1: /* sect409r1 (12) */
366 return 12;
367 case NID_sect571k1: /* sect571k1 (13) */
368 return 13;
369 case NID_sect571r1: /* sect571r1 (14) */
370 return 14;
371 case NID_secp160k1: /* secp160k1 (15) */
372 return 15;
373 case NID_secp160r1: /* secp160r1 (16) */
374 return 16;
375 case NID_secp160r2: /* secp160r2 (17) */
376 return 17;
377 case NID_secp192k1: /* secp192k1 (18) */
378 return 18;
379 case NID_X9_62_prime192v1: /* secp192r1 (19) */
380 return 19;
381 case NID_secp224k1: /* secp224k1 (20) */
382 return 20;
383 case NID_secp224r1: /* secp224r1 (21) */
384 return 21;
385 case NID_secp256k1: /* secp256k1 (22) */
386 return 22;
387 case NID_X9_62_prime256v1: /* secp256r1 (23) */
388 return 23;
389 case NID_secp384r1: /* secp384r1 (24) */
390 return 24;
391 case NID_secp521r1: /* secp521r1 (25) */
392 return 25;
393 case NID_brainpoolP256r1: /* brainpoolP256r1 (26) */
394 return 26;
395 case NID_brainpoolP384r1: /* brainpoolP384r1 (27) */
396 return 27;
397 case NID_brainpoolP512r1: /* brainpool512r1 (28) */
398 return 28;
399 default:
400 return 0;
401 }
402 }
403
404 /*
405 * Get curves list, if "sess" is set return client curves otherwise
406 * preferred list.
407 * Sets |num_curves| to the number of curves in the list, i.e.,
408 * the length of |pcurves| is 2 * num_curves.
409 * Returns 1 on success and 0 if the client curves list has invalid format.
410 * The latter indicates an internal error: we should not be accepting such
411 * lists in the first place.
412 * TODO(emilia): we should really be storing the curves list in explicitly
413 * parsed form instead. (However, this would affect binary compatibility
414 * so cannot happen in the 1.0.x series.)
415 */
416 static int tls1_get_curvelist(SSL *s, int sess,
417 const unsigned char **pcurves,
418 size_t *num_curves)
419 {
420 size_t pcurveslen = 0;
421 if (sess) {
422 *pcurves = s->session->tlsext_ellipticcurvelist;
423 pcurveslen = s->session->tlsext_ellipticcurvelist_length;
424 } else {
425 /* For Suite B mode only include P-256, P-384 */
426 switch (tls1_suiteb(s)) {
427 case SSL_CERT_FLAG_SUITEB_128_LOS:
428 *pcurves = suiteb_curves;
429 pcurveslen = sizeof(suiteb_curves);
430 break;
431
432 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
433 *pcurves = suiteb_curves;
434 pcurveslen = 2;
435 break;
436
437 case SSL_CERT_FLAG_SUITEB_192_LOS:
438 *pcurves = suiteb_curves + 2;
439 pcurveslen = 2;
440 break;
441 default:
442 *pcurves = s->tlsext_ellipticcurvelist;
443 pcurveslen = s->tlsext_ellipticcurvelist_length;
444 }
445 if (!*pcurves) {
446 if (!s->server || (s->cert && s->cert->ecdh_tmp_auto)) {
447 *pcurves = eccurves_auto;
448 pcurveslen = sizeof(eccurves_auto);
449 } else {
450 *pcurves = eccurves_all;
451 pcurveslen = sizeof(eccurves_all);
452 }
453 }
454 }
455
456 /* We do not allow odd length arrays to enter the system. */
457 if (pcurveslen & 1) {
458 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
459 *num_curves = 0;
460 return 0;
461 } else {
462 *num_curves = pcurveslen / 2;
463 return 1;
464 }
465 }
466
467 /* See if curve is allowed by security callback */
468 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
469 {
470 const tls_curve_info *cinfo;
471 if (curve[0])
472 return 1;
473 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
474 return 0;
475 cinfo = &nid_list[curve[1] - 1];
476 # ifdef OPENSSL_NO_EC2M
477 if (cinfo->flags & TLS_CURVE_CHAR2)
478 return 0;
479 # endif
480 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
481 }
482
483 /* Check a curve is one of our preferences */
484 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
485 {
486 const unsigned char *curves;
487 size_t num_curves, i;
488 unsigned int suiteb_flags = tls1_suiteb(s);
489 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
490 return 0;
491 /* Check curve matches Suite B preferences */
492 if (suiteb_flags) {
493 unsigned long cid = s->s3->tmp.new_cipher->id;
494 if (p[1])
495 return 0;
496 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
497 if (p[2] != TLSEXT_curve_P_256)
498 return 0;
499 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
500 if (p[2] != TLSEXT_curve_P_384)
501 return 0;
502 } else /* Should never happen */
503 return 0;
504 }
505 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
506 return 0;
507 for (i = 0; i < num_curves; i++, curves += 2) {
508 if (p[1] == curves[0] && p[2] == curves[1])
509 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
510 }
511 return 0;
512 }
513
514 /*-
515 * Return |nmatch|th shared curve or NID_undef if there is no match.
516 * For nmatch == -1, return number of matches
517 * For nmatch == -2, return the NID of the curve to use for
518 * an EC tmp key, or NID_undef if there is no match.
519 */
520 int tls1_shared_curve(SSL *s, int nmatch)
521 {
522 const unsigned char *pref, *supp;
523 size_t num_pref, num_supp, i, j;
524 int k;
525 /* Can't do anything on client side */
526 if (s->server == 0)
527 return -1;
528 if (nmatch == -2) {
529 if (tls1_suiteb(s)) {
530 /*
531 * For Suite B ciphersuite determines curve: we already know
532 * these are acceptable due to previous checks.
533 */
534 unsigned long cid = s->s3->tmp.new_cipher->id;
535 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
536 return NID_X9_62_prime256v1; /* P-256 */
537 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
538 return NID_secp384r1; /* P-384 */
539 /* Should never happen */
540 return NID_undef;
541 }
542 /* If not Suite B just return first preference shared curve */
543 nmatch = 0;
544 }
545 /*
546 * Avoid truncation. tls1_get_curvelist takes an int
547 * but s->options is a long...
548 */
549 if (!tls1_get_curvelist
550 (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
551 &num_supp))
552 /* In practice, NID_undef == 0 but let's be precise. */
553 return nmatch == -1 ? 0 : NID_undef;
554 if (!tls1_get_curvelist
555 (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref,
556 &num_pref))
557 return nmatch == -1 ? 0 : NID_undef;
558
559 /*
560 * If the client didn't send the elliptic_curves extension all of them
561 * are allowed.
562 */
563 if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) {
564 supp = eccurves_all;
565 num_supp = sizeof(eccurves_all) / 2;
566 } else if (num_pref == 0 &&
567 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) {
568 pref = eccurves_all;
569 num_pref = sizeof(eccurves_all) / 2;
570 }
571
572 k = 0;
573 for (i = 0; i < num_pref; i++, pref += 2) {
574 const unsigned char *tsupp = supp;
575 for (j = 0; j < num_supp; j++, tsupp += 2) {
576 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
577 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
578 continue;
579 if (nmatch == k) {
580 int id = (pref[0] << 8) | pref[1];
581 return tls1_ec_curve_id2nid(id);
582 }
583 k++;
584 }
585 }
586 }
587 if (nmatch == -1)
588 return k;
589 /* Out of range (nmatch > k). */
590 return NID_undef;
591 }
592
593 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
594 int *curves, size_t ncurves)
595 {
596 unsigned char *clist, *p;
597 size_t i;
598 /*
599 * Bitmap of curves included to detect duplicates: only works while curve
600 * ids < 32
601 */
602 unsigned long dup_list = 0;
603 clist = OPENSSL_malloc(ncurves * 2);
604 if (!clist)
605 return 0;
606 for (i = 0, p = clist; i < ncurves; i++) {
607 unsigned long idmask;
608 int id;
609 id = tls1_ec_nid2curve_id(curves[i]);
610 idmask = 1L << id;
611 if (!id || (dup_list & idmask)) {
612 OPENSSL_free(clist);
613 return 0;
614 }
615 dup_list |= idmask;
616 s2n(id, p);
617 }
618 OPENSSL_free(*pext);
619 *pext = clist;
620 *pextlen = ncurves * 2;
621 return 1;
622 }
623
624 # define MAX_CURVELIST 28
625
626 typedef struct {
627 size_t nidcnt;
628 int nid_arr[MAX_CURVELIST];
629 } nid_cb_st;
630
631 static int nid_cb(const char *elem, int len, void *arg)
632 {
633 nid_cb_st *narg = arg;
634 size_t i;
635 int nid;
636 char etmp[20];
637 if (elem == NULL)
638 return 0;
639 if (narg->nidcnt == MAX_CURVELIST)
640 return 0;
641 if (len > (int)(sizeof(etmp) - 1))
642 return 0;
643 memcpy(etmp, elem, len);
644 etmp[len] = 0;
645 nid = EC_curve_nist2nid(etmp);
646 if (nid == NID_undef)
647 nid = OBJ_sn2nid(etmp);
648 if (nid == NID_undef)
649 nid = OBJ_ln2nid(etmp);
650 if (nid == NID_undef)
651 return 0;
652 for (i = 0; i < narg->nidcnt; i++)
653 if (narg->nid_arr[i] == nid)
654 return 0;
655 narg->nid_arr[narg->nidcnt++] = nid;
656 return 1;
657 }
658
659 /* Set curves based on a colon separate list */
660 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
661 const char *str)
662 {
663 nid_cb_st ncb;
664 ncb.nidcnt = 0;
665 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
666 return 0;
667 if (pext == NULL)
668 return 1;
669 return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
670 }
671
672 /* For an EC key set TLS id and required compression based on parameters */
673 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
674 EC_KEY *ec)
675 {
676 int is_prime, id;
677 const EC_GROUP *grp;
678 const EC_METHOD *meth;
679 if (!ec)
680 return 0;
681 /* Determine if it is a prime field */
682 grp = EC_KEY_get0_group(ec);
683 if (!grp)
684 return 0;
685 meth = EC_GROUP_method_of(grp);
686 if (!meth)
687 return 0;
688 if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
689 is_prime = 1;
690 else
691 is_prime = 0;
692 /* Determine curve ID */
693 id = EC_GROUP_get_curve_name(grp);
694 id = tls1_ec_nid2curve_id(id);
695 /* If we have an ID set it, otherwise set arbitrary explicit curve */
696 if (id) {
697 curve_id[0] = 0;
698 curve_id[1] = (unsigned char)id;
699 } else {
700 curve_id[0] = 0xff;
701 if (is_prime)
702 curve_id[1] = 0x01;
703 else
704 curve_id[1] = 0x02;
705 }
706 if (comp_id) {
707 if (EC_KEY_get0_public_key(ec) == NULL)
708 return 0;
709 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED) {
710 if (is_prime)
711 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
712 else
713 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
714 } else
715 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
716 }
717 return 1;
718 }
719
720 /* Check an EC key is compatible with extensions */
721 static int tls1_check_ec_key(SSL *s,
722 unsigned char *curve_id, unsigned char *comp_id)
723 {
724 const unsigned char *pformats, *pcurves;
725 size_t num_formats, num_curves, i;
726 int j;
727 /*
728 * If point formats extension present check it, otherwise everything is
729 * supported (see RFC4492).
730 */
731 if (comp_id && s->session->tlsext_ecpointformatlist) {
732 pformats = s->session->tlsext_ecpointformatlist;
733 num_formats = s->session->tlsext_ecpointformatlist_length;
734 for (i = 0; i < num_formats; i++, pformats++) {
735 if (*comp_id == *pformats)
736 break;
737 }
738 if (i == num_formats)
739 return 0;
740 }
741 if (!curve_id)
742 return 1;
743 /* Check curve is consistent with client and server preferences */
744 for (j = 0; j <= 1; j++) {
745 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
746 return 0;
747 if (j == 1 && num_curves == 0) {
748 /*
749 * If we've not received any curves then skip this check.
750 * RFC 4492 does not require the supported elliptic curves extension
751 * so if it is not sent we can just choose any curve.
752 * It is invalid to send an empty list in the elliptic curves
753 * extension, so num_curves == 0 always means no extension.
754 */
755 break;
756 }
757 for (i = 0; i < num_curves; i++, pcurves += 2) {
758 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
759 break;
760 }
761 if (i == num_curves)
762 return 0;
763 /* For clients can only check sent curve list */
764 if (!s->server)
765 break;
766 }
767 return 1;
768 }
769
770 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
771 size_t *num_formats)
772 {
773 /*
774 * If we have a custom point format list use it otherwise use default
775 */
776 if (s->tlsext_ecpointformatlist) {
777 *pformats = s->tlsext_ecpointformatlist;
778 *num_formats = s->tlsext_ecpointformatlist_length;
779 } else {
780 *pformats = ecformats_default;
781 /* For Suite B we don't support char2 fields */
782 if (tls1_suiteb(s))
783 *num_formats = sizeof(ecformats_default) - 1;
784 else
785 *num_formats = sizeof(ecformats_default);
786 }
787 }
788
789 /*
790 * Check cert parameters compatible with extensions: currently just checks EC
791 * certificates have compatible curves and compression.
792 */
793 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
794 {
795 unsigned char comp_id, curve_id[2];
796 EVP_PKEY *pkey;
797 int rv;
798 pkey = X509_get_pubkey(x);
799 if (!pkey)
800 return 0;
801 /* If not EC nothing to do */
802 if (pkey->type != EVP_PKEY_EC) {
803 EVP_PKEY_free(pkey);
804 return 1;
805 }
806 rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
807 EVP_PKEY_free(pkey);
808 if (!rv)
809 return 0;
810 /*
811 * Can't check curve_id for client certs as we don't have a supported
812 * curves extension.
813 */
814 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
815 if (!rv)
816 return 0;
817 /*
818 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
819 * SHA384+P-384, adjust digest if necessary.
820 */
821 if (set_ee_md && tls1_suiteb(s)) {
822 int check_md;
823 size_t i;
824 CERT *c = s->cert;
825 if (curve_id[0])
826 return 0;
827 /* Check to see we have necessary signing algorithm */
828 if (curve_id[1] == TLSEXT_curve_P_256)
829 check_md = NID_ecdsa_with_SHA256;
830 else if (curve_id[1] == TLSEXT_curve_P_384)
831 check_md = NID_ecdsa_with_SHA384;
832 else
833 return 0; /* Should never happen */
834 for (i = 0; i < c->shared_sigalgslen; i++)
835 if (check_md == c->shared_sigalgs[i].signandhash_nid)
836 break;
837 if (i == c->shared_sigalgslen)
838 return 0;
839 if (set_ee_md == 2) {
840 if (check_md == NID_ecdsa_with_SHA256)
841 s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
842 else
843 s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
844 }
845 }
846 return rv;
847 }
848
849 # ifndef OPENSSL_NO_EC
850 /* Check EC temporary key is compatible with client extensions */
851 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
852 {
853 unsigned char curve_id[2];
854 EC_KEY *ec = s->cert->ecdh_tmp;
855 # ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
856 /* Allow any curve: not just those peer supports */
857 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
858 return 1;
859 # endif
860 /*
861 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
862 * curves permitted.
863 */
864 if (tls1_suiteb(s)) {
865 /* Curve to check determined by ciphersuite */
866 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
867 curve_id[1] = TLSEXT_curve_P_256;
868 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
869 curve_id[1] = TLSEXT_curve_P_384;
870 else
871 return 0;
872 curve_id[0] = 0;
873 /* Check this curve is acceptable */
874 if (!tls1_check_ec_key(s, curve_id, NULL))
875 return 0;
876 /* If auto or setting curve from callback assume OK */
877 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
878 return 1;
879 /* Otherwise check curve is acceptable */
880 else {
881 unsigned char curve_tmp[2];
882 if (!ec)
883 return 0;
884 if (!tls1_set_ec_id(curve_tmp, NULL, ec))
885 return 0;
886 if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
887 return 1;
888 return 0;
889 }
890
891 }
892 if (s->cert->ecdh_tmp_auto) {
893 /* Need a shared curve */
894 if (tls1_shared_curve(s, 0))
895 return 1;
896 else
897 return 0;
898 }
899 if (!ec) {
900 if (s->cert->ecdh_tmp_cb)
901 return 1;
902 else
903 return 0;
904 }
905 if (!tls1_set_ec_id(curve_id, NULL, ec))
906 return 0;
907 /* Set this to allow use of invalid curves for testing */
908 # if 0
909 return 1;
910 # else
911 return tls1_check_ec_key(s, curve_id, NULL);
912 # endif
913 }
914 # endif /* OPENSSL_NO_EC */
915
916 #else
917
918 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
919 {
920 return 1;
921 }
922
923 #endif /* OPENSSL_NO_EC */
924
925 /*
926 * List of supported signature algorithms and hashes. Should make this
927 * customisable at some point, for now include everything we support.
928 */
929
930 #ifdef OPENSSL_NO_RSA
931 # define tlsext_sigalg_rsa(md) /* */
932 #else
933 # define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
934 #endif
935
936 #ifdef OPENSSL_NO_DSA
937 # define tlsext_sigalg_dsa(md) /* */
938 #else
939 # define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
940 #endif
941
942 #ifdef OPENSSL_NO_EC
943 # define tlsext_sigalg_ecdsa(md) /* */
944 #else
945 # define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
946 #endif
947
948 #define tlsext_sigalg(md) \
949 tlsext_sigalg_rsa(md) \
950 tlsext_sigalg_dsa(md) \
951 tlsext_sigalg_ecdsa(md)
952
953 static const unsigned char tls12_sigalgs[] = {
954 tlsext_sigalg(TLSEXT_hash_sha512)
955 tlsext_sigalg(TLSEXT_hash_sha384)
956 tlsext_sigalg(TLSEXT_hash_sha256)
957 tlsext_sigalg(TLSEXT_hash_sha224)
958 tlsext_sigalg(TLSEXT_hash_sha1)
959 };
960
961 #ifndef OPENSSL_NO_EC
962 static const unsigned char suiteb_sigalgs[] = {
963 tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
964 tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
965 };
966 #endif
967 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
968 {
969 /*
970 * If Suite B mode use Suite B sigalgs only, ignore any other
971 * preferences.
972 */
973 #ifndef OPENSSL_NO_EC
974 switch (tls1_suiteb(s)) {
975 case SSL_CERT_FLAG_SUITEB_128_LOS:
976 *psigs = suiteb_sigalgs;
977 return sizeof(suiteb_sigalgs);
978
979 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
980 *psigs = suiteb_sigalgs;
981 return 2;
982
983 case SSL_CERT_FLAG_SUITEB_192_LOS:
984 *psigs = suiteb_sigalgs + 2;
985 return 2;
986 }
987 #endif
988 /* If server use client authentication sigalgs if not NULL */
989 if (s->server && s->cert->client_sigalgs) {
990 *psigs = s->cert->client_sigalgs;
991 return s->cert->client_sigalgslen;
992 } else if (s->cert->conf_sigalgs) {
993 *psigs = s->cert->conf_sigalgs;
994 return s->cert->conf_sigalgslen;
995 } else {
996 *psigs = tls12_sigalgs;
997 return sizeof(tls12_sigalgs);
998 }
999 }
1000
1001 /*
1002 * Check signature algorithm is consistent with sent supported signature
1003 * algorithms and if so return relevant digest.
1004 */
1005 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
1006 const unsigned char *sig, EVP_PKEY *pkey)
1007 {
1008 const unsigned char *sent_sigs;
1009 size_t sent_sigslen, i;
1010 int sigalg = tls12_get_sigid(pkey);
1011 /* Should never happen */
1012 if (sigalg == -1)
1013 return -1;
1014 /* Check key type is consistent with signature */
1015 if (sigalg != (int)sig[1]) {
1016 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1017 return 0;
1018 }
1019 #ifndef OPENSSL_NO_EC
1020 if (pkey->type == EVP_PKEY_EC) {
1021 unsigned char curve_id[2], comp_id;
1022 /* Check compression and curve matches extensions */
1023 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
1024 return 0;
1025 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
1026 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1027 return 0;
1028 }
1029 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
1030 if (tls1_suiteb(s)) {
1031 if (curve_id[0])
1032 return 0;
1033 if (curve_id[1] == TLSEXT_curve_P_256) {
1034 if (sig[0] != TLSEXT_hash_sha256) {
1035 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1036 SSL_R_ILLEGAL_SUITEB_DIGEST);
1037 return 0;
1038 }
1039 } else if (curve_id[1] == TLSEXT_curve_P_384) {
1040 if (sig[0] != TLSEXT_hash_sha384) {
1041 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1042 SSL_R_ILLEGAL_SUITEB_DIGEST);
1043 return 0;
1044 }
1045 } else
1046 return 0;
1047 }
1048 } else if (tls1_suiteb(s))
1049 return 0;
1050 #endif
1051
1052 /* Check signature matches a type we sent */
1053 sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1054 for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) {
1055 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1056 break;
1057 }
1058 /* Allow fallback to SHA1 if not strict mode */
1059 if (i == sent_sigslen
1060 && (sig[0] != TLSEXT_hash_sha1
1061 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1062 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1063 return 0;
1064 }
1065 *pmd = tls12_get_hash(sig[0]);
1066 if (*pmd == NULL) {
1067 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
1068 return 0;
1069 }
1070 /* Make sure security callback allows algorithm */
1071 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1072 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1073 (void *)sig)) {
1074 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1075 return 0;
1076 }
1077 /*
1078 * Store the digest used so applications can retrieve it if they wish.
1079 */
1080 s->s3->tmp.peer_md = *pmd;
1081 return 1;
1082 }
1083
1084 /*
1085 * Get a mask of disabled algorithms: an algorithm is disabled if it isn't
1086 * supported or doesn't appear in supported signature algorithms. Unlike
1087 * ssl_cipher_get_disabled this applies to a specific session and not global
1088 * settings.
1089 */
1090 void ssl_set_client_disabled(SSL *s)
1091 {
1092 s->s3->tmp.mask_a = 0;
1093 s->s3->tmp.mask_k = 0;
1094 /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1095 if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1096 s->s3->tmp.mask_ssl = SSL_TLSV1_2;
1097 else
1098 s->s3->tmp.mask_ssl = 0;
1099 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1100 /*
1101 * Disable static DH if we don't include any appropriate signature
1102 * algorithms.
1103 */
1104 if (s->s3->tmp.mask_a & SSL_aRSA)
1105 s->s3->tmp.mask_k |= SSL_kDHr | SSL_kECDHr;
1106 if (s->s3->tmp.mask_a & SSL_aDSS)
1107 s->s3->tmp.mask_k |= SSL_kDHd;
1108 if (s->s3->tmp.mask_a & SSL_aECDSA)
1109 s->s3->tmp.mask_k |= SSL_kECDHe;
1110 # ifndef OPENSSL_NO_PSK
1111 /* with PSK there must be client callback set */
1112 if (!s->psk_client_callback) {
1113 s->s3->tmp.mask_a |= SSL_aPSK;
1114 s->s3->tmp.mask_k |= SSL_kPSK;
1115 }
1116 #endif /* OPENSSL_NO_PSK */
1117 #ifndef OPENSSL_NO_SRP
1118 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1119 s->s3->tmp.mask_a |= SSL_aSRP;
1120 s->s3->tmp.mask_k |= SSL_kSRP;
1121 }
1122 #endif
1123 }
1124
1125 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1126 {
1127 if (c->algorithm_ssl & s->s3->tmp.mask_ssl
1128 || c->algorithm_mkey & s->s3->tmp.mask_k
1129 || c->algorithm_auth & s->s3->tmp.mask_a)
1130 return 1;
1131 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1132 }
1133
1134 static int tls_use_ticket(SSL *s)
1135 {
1136 if (s->options & SSL_OP_NO_TICKET)
1137 return 0;
1138 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1139 }
1140
1141 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
1142 unsigned char *limit, int *al)
1143 {
1144 int extdatalen = 0;
1145 unsigned char *orig = buf;
1146 unsigned char *ret = buf;
1147 #ifndef OPENSSL_NO_EC
1148 /* See if we support any ECC ciphersuites */
1149 int using_ecc = 0;
1150 if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s)) {
1151 int i;
1152 unsigned long alg_k, alg_a;
1153 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1154
1155 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++) {
1156 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1157
1158 alg_k = c->algorithm_mkey;
1159 alg_a = c->algorithm_auth;
1160 if ((alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe)
1161 || (alg_a & SSL_aECDSA))) {
1162 using_ecc = 1;
1163 break;
1164 }
1165 }
1166 }
1167 #endif
1168
1169 ret += 2;
1170
1171 if (ret >= limit)
1172 return NULL; /* this really never occurs, but ... */
1173
1174 /* Add RI if renegotiating */
1175 if (s->renegotiate) {
1176 int el;
1177
1178 if (!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0)) {
1179 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1180 return NULL;
1181 }
1182
1183 if ((limit - ret - 4 - el) < 0)
1184 return NULL;
1185
1186 s2n(TLSEXT_TYPE_renegotiate, ret);
1187 s2n(el, ret);
1188
1189 if (!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el)) {
1190 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1191 return NULL;
1192 }
1193
1194 ret += el;
1195 }
1196 /* Only add RI for SSLv3 */
1197 if (s->client_version == SSL3_VERSION)
1198 goto done;
1199
1200 if (s->tlsext_hostname != NULL) {
1201 /* Add TLS extension servername to the Client Hello message */
1202 unsigned long size_str;
1203 long lenmax;
1204
1205 /*-
1206 * check for enough space.
1207 * 4 for the servername type and entension length
1208 * 2 for servernamelist length
1209 * 1 for the hostname type
1210 * 2 for hostname length
1211 * + hostname length
1212 */
1213
1214 if ((lenmax = limit - ret - 9) < 0
1215 || (size_str =
1216 strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
1217 return NULL;
1218
1219 /* extension type and length */
1220 s2n(TLSEXT_TYPE_server_name, ret);
1221 s2n(size_str + 5, ret);
1222
1223 /* length of servername list */
1224 s2n(size_str + 3, ret);
1225
1226 /* hostname type, length and hostname */
1227 *(ret++) = (unsigned char)TLSEXT_NAMETYPE_host_name;
1228 s2n(size_str, ret);
1229 memcpy(ret, s->tlsext_hostname, size_str);
1230 ret += size_str;
1231 }
1232 #ifndef OPENSSL_NO_SRP
1233 /* Add SRP username if there is one */
1234 if (s->srp_ctx.login != NULL) { /* Add TLS extension SRP username to the
1235 * Client Hello message */
1236
1237 int login_len = strlen(s->srp_ctx.login);
1238 if (login_len > 255 || login_len == 0) {
1239 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1240 return NULL;
1241 }
1242
1243 /*-
1244 * check for enough space.
1245 * 4 for the srp type type and entension length
1246 * 1 for the srp user identity
1247 * + srp user identity length
1248 */
1249 if ((limit - ret - 5 - login_len) < 0)
1250 return NULL;
1251
1252 /* fill in the extension */
1253 s2n(TLSEXT_TYPE_srp, ret);
1254 s2n(login_len + 1, ret);
1255 (*ret++) = (unsigned char)login_len;
1256 memcpy(ret, s->srp_ctx.login, login_len);
1257 ret += login_len;
1258 }
1259 #endif
1260
1261 #ifndef OPENSSL_NO_EC
1262 if (using_ecc) {
1263 /*
1264 * Add TLS extension ECPointFormats to the ClientHello message
1265 */
1266 long lenmax;
1267 const unsigned char *pcurves, *pformats;
1268 size_t num_curves, num_formats, curves_list_len;
1269 size_t i;
1270 unsigned char *etmp;
1271
1272 tls1_get_formatlist(s, &pformats, &num_formats);
1273
1274 if ((lenmax = limit - ret - 5) < 0)
1275 return NULL;
1276 if (num_formats > (size_t)lenmax)
1277 return NULL;
1278 if (num_formats > 255) {
1279 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1280 return NULL;
1281 }
1282
1283 s2n(TLSEXT_TYPE_ec_point_formats, ret);
1284 /* The point format list has 1-byte length. */
1285 s2n(num_formats + 1, ret);
1286 *(ret++) = (unsigned char)num_formats;
1287 memcpy(ret, pformats, num_formats);
1288 ret += num_formats;
1289
1290 /*
1291 * Add TLS extension EllipticCurves to the ClientHello message
1292 */
1293 pcurves = s->tlsext_ellipticcurvelist;
1294 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves))
1295 return NULL;
1296
1297 if ((lenmax = limit - ret - 6) < 0)
1298 return NULL;
1299 if (num_curves > (size_t)lenmax / 2)
1300 return NULL;
1301 if (num_curves > 65532 / 2) {
1302 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1303 return NULL;
1304 }
1305
1306 s2n(TLSEXT_TYPE_elliptic_curves, ret);
1307 etmp = ret + 4;
1308 /* Copy curve ID if supported */
1309 for (i = 0; i < num_curves; i++, pcurves += 2) {
1310 if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1311 *etmp++ = pcurves[0];
1312 *etmp++ = pcurves[1];
1313 }
1314 }
1315
1316 curves_list_len = etmp - ret - 4;
1317
1318 s2n(curves_list_len + 2, ret);
1319 s2n(curves_list_len, ret);
1320 ret += curves_list_len;
1321 }
1322 #endif /* OPENSSL_NO_EC */
1323
1324 if (tls_use_ticket(s)) {
1325 int ticklen;
1326 if (!s->new_session && s->session && s->session->tlsext_tick)
1327 ticklen = s->session->tlsext_ticklen;
1328 else if (s->session && s->tlsext_session_ticket &&
1329 s->tlsext_session_ticket->data) {
1330 ticklen = s->tlsext_session_ticket->length;
1331 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1332 if (!s->session->tlsext_tick)
1333 return NULL;
1334 memcpy(s->session->tlsext_tick,
1335 s->tlsext_session_ticket->data, ticklen);
1336 s->session->tlsext_ticklen = ticklen;
1337 } else
1338 ticklen = 0;
1339 if (ticklen == 0 && s->tlsext_session_ticket &&
1340 s->tlsext_session_ticket->data == NULL)
1341 goto skip_ext;
1342 /*
1343 * Check for enough room 2 for extension type, 2 for len rest for
1344 * ticket
1345 */
1346 if ((long)(limit - ret - 4 - ticklen) < 0)
1347 return NULL;
1348 s2n(TLSEXT_TYPE_session_ticket, ret);
1349 s2n(ticklen, ret);
1350 if (ticklen) {
1351 memcpy(ret, s->session->tlsext_tick, ticklen);
1352 ret += ticklen;
1353 }
1354 }
1355 skip_ext:
1356
1357 if (SSL_USE_SIGALGS(s)) {
1358 size_t salglen;
1359 const unsigned char *salg;
1360 unsigned char *etmp;
1361 salglen = tls12_get_psigalgs(s, &salg);
1362 if ((size_t)(limit - ret) < salglen + 6)
1363 return NULL;
1364 s2n(TLSEXT_TYPE_signature_algorithms, ret);
1365 etmp = ret;
1366 /* Skip over lengths for now */
1367 ret += 4;
1368 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1369 /* Fill in lengths */
1370 s2n(salglen + 2, etmp);
1371 s2n(salglen, etmp);
1372 ret += salglen;
1373 }
1374
1375 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
1376 int i;
1377 long extlen, idlen, itmp;
1378 OCSP_RESPID *id;
1379
1380 idlen = 0;
1381 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
1382 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1383 itmp = i2d_OCSP_RESPID(id, NULL);
1384 if (itmp <= 0)
1385 return NULL;
1386 idlen += itmp + 2;
1387 }
1388
1389 if (s->tlsext_ocsp_exts) {
1390 extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1391 if (extlen < 0)
1392 return NULL;
1393 } else
1394 extlen = 0;
1395
1396 if ((long)(limit - ret - 7 - extlen - idlen) < 0)
1397 return NULL;
1398 s2n(TLSEXT_TYPE_status_request, ret);
1399 if (extlen + idlen > 0xFFF0)
1400 return NULL;
1401 s2n(extlen + idlen + 5, ret);
1402 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1403 s2n(idlen, ret);
1404 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
1405 /* save position of id len */
1406 unsigned char *q = ret;
1407 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1408 /* skip over id len */
1409 ret += 2;
1410 itmp = i2d_OCSP_RESPID(id, &ret);
1411 /* write id len */
1412 s2n(itmp, q);
1413 }
1414 s2n(extlen, ret);
1415 if (extlen > 0)
1416 i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1417 }
1418 #ifndef OPENSSL_NO_HEARTBEATS
1419 /* Add Heartbeat extension */
1420 if ((limit - ret - 4 - 1) < 0)
1421 return NULL;
1422 s2n(TLSEXT_TYPE_heartbeat, ret);
1423 s2n(1, ret);
1424 /*-
1425 * Set mode:
1426 * 1: peer may send requests
1427 * 2: peer not allowed to send requests
1428 */
1429 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1430 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1431 else
1432 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1433 #endif
1434
1435 #ifndef OPENSSL_NO_NEXTPROTONEG
1436 if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len) {
1437 /*
1438 * The client advertises an emtpy extension to indicate its support
1439 * for Next Protocol Negotiation
1440 */
1441 if (limit - ret - 4 < 0)
1442 return NULL;
1443 s2n(TLSEXT_TYPE_next_proto_neg, ret);
1444 s2n(0, ret);
1445 }
1446 #endif
1447
1448 if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len) {
1449 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1450 return NULL;
1451 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
1452 s2n(2 + s->alpn_client_proto_list_len, ret);
1453 s2n(s->alpn_client_proto_list_len, ret);
1454 memcpy(ret, s->alpn_client_proto_list, s->alpn_client_proto_list_len);
1455 ret += s->alpn_client_proto_list_len;
1456 }
1457 #ifndef OPENSSL_NO_SRTP
1458 if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) {
1459 int el;
1460
1461 /* Returns 0 on success!! */
1462 if (ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0)) {
1463 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1464 return NULL;
1465 }
1466
1467 if ((limit - ret - 4 - el) < 0)
1468 return NULL;
1469
1470 s2n(TLSEXT_TYPE_use_srtp, ret);
1471 s2n(el, ret);
1472
1473 if (ssl_add_clienthello_use_srtp_ext(s, ret, &el, el)) {
1474 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1475 return NULL;
1476 }
1477 ret += el;
1478 }
1479 #endif
1480 custom_ext_init(&s->cert->cli_ext);
1481 /* Add custom TLS Extensions to ClientHello */
1482 if (!custom_ext_add(s, 0, &ret, limit, al))
1483 return NULL;
1484 #ifdef TLSEXT_TYPE_encrypt_then_mac
1485 s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
1486 s2n(0, ret);
1487 #endif
1488 s2n(TLSEXT_TYPE_extended_master_secret, ret);
1489 s2n(0, ret);
1490
1491 /*
1492 * Add padding to workaround bugs in F5 terminators. See
1493 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
1494 * code works out the length of all existing extensions it MUST always
1495 * appear last.
1496 */
1497 if (s->options & SSL_OP_TLSEXT_PADDING) {
1498 int hlen = ret - (unsigned char *)s->init_buf->data;
1499
1500 if (hlen > 0xff && hlen < 0x200) {
1501 hlen = 0x200 - hlen;
1502 if (hlen >= 4)
1503 hlen -= 4;
1504 else
1505 hlen = 0;
1506
1507 s2n(TLSEXT_TYPE_padding, ret);
1508 s2n(hlen, ret);
1509 memset(ret, 0, hlen);
1510 ret += hlen;
1511 }
1512 }
1513
1514 done:
1515
1516 if ((extdatalen = ret - orig - 2) == 0)
1517 return orig;
1518
1519 s2n(extdatalen, orig);
1520 return ret;
1521 }
1522
1523 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
1524 unsigned char *limit, int *al)
1525 {
1526 int extdatalen = 0;
1527 unsigned char *orig = buf;
1528 unsigned char *ret = buf;
1529 #ifndef OPENSSL_NO_NEXTPROTONEG
1530 int next_proto_neg_seen;
1531 #endif
1532 #ifndef OPENSSL_NO_EC
1533 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1534 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1535 int using_ecc = (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe))
1536 || (alg_a & SSL_aECDSA);
1537 using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1538 #endif
1539
1540 ret += 2;
1541 if (ret >= limit)
1542 return NULL; /* this really never occurs, but ... */
1543
1544 if (s->s3->send_connection_binding) {
1545 int el;
1546
1547 if (!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0)) {
1548 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1549 return NULL;
1550 }
1551
1552 if ((limit - ret - 4 - el) < 0)
1553 return NULL;
1554
1555 s2n(TLSEXT_TYPE_renegotiate, ret);
1556 s2n(el, ret);
1557
1558 if (!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el)) {
1559 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1560 return NULL;
1561 }
1562
1563 ret += el;
1564 }
1565
1566 /* Only add RI for SSLv3 */
1567 if (s->version == SSL3_VERSION)
1568 goto done;
1569
1570 if (!s->hit && s->servername_done == 1
1571 && s->session->tlsext_hostname != NULL) {
1572 if ((long)(limit - ret - 4) < 0)
1573 return NULL;
1574
1575 s2n(TLSEXT_TYPE_server_name, ret);
1576 s2n(0, ret);
1577 }
1578 #ifndef OPENSSL_NO_EC
1579 if (using_ecc) {
1580 const unsigned char *plist;
1581 size_t plistlen;
1582 /*
1583 * Add TLS extension ECPointFormats to the ServerHello message
1584 */
1585 long lenmax;
1586
1587 tls1_get_formatlist(s, &plist, &plistlen);
1588
1589 if ((lenmax = limit - ret - 5) < 0)
1590 return NULL;
1591 if (plistlen > (size_t)lenmax)
1592 return NULL;
1593 if (plistlen > 255) {
1594 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1595 return NULL;
1596 }
1597
1598 s2n(TLSEXT_TYPE_ec_point_formats, ret);
1599 s2n(plistlen + 1, ret);
1600 *(ret++) = (unsigned char)plistlen;
1601 memcpy(ret, plist, plistlen);
1602 ret += plistlen;
1603
1604 }
1605 /*
1606 * Currently the server should not respond with a SupportedCurves
1607 * extension
1608 */
1609 #endif /* OPENSSL_NO_EC */
1610
1611 if (s->tlsext_ticket_expected && tls_use_ticket(s)) {
1612 if ((long)(limit - ret - 4) < 0)
1613 return NULL;
1614 s2n(TLSEXT_TYPE_session_ticket, ret);
1615 s2n(0, ret);
1616 }
1617
1618 if (s->tlsext_status_expected) {
1619 if ((long)(limit - ret - 4) < 0)
1620 return NULL;
1621 s2n(TLSEXT_TYPE_status_request, ret);
1622 s2n(0, ret);
1623 }
1624
1625 #ifndef OPENSSL_NO_SRTP
1626 if (SSL_IS_DTLS(s) && s->srtp_profile) {
1627 int el;
1628
1629 /* Returns 0 on success!! */
1630 if (ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0)) {
1631 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1632 return NULL;
1633 }
1634 if ((limit - ret - 4 - el) < 0)
1635 return NULL;
1636
1637 s2n(TLSEXT_TYPE_use_srtp, ret);
1638 s2n(el, ret);
1639
1640 if (ssl_add_serverhello_use_srtp_ext(s, ret, &el, el)) {
1641 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1642 return NULL;
1643 }
1644 ret += el;
1645 }
1646 #endif
1647
1648 if (((s->s3->tmp.new_cipher->id & 0xFFFF) == 0x80
1649 || (s->s3->tmp.new_cipher->id & 0xFFFF) == 0x81)
1650 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG)) {
1651 const unsigned char cryptopro_ext[36] = {
1652 0xfd, 0xe8, /* 65000 */
1653 0x00, 0x20, /* 32 bytes length */
1654 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1655 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1656 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1657 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
1658 };
1659 if (limit - ret < 36)
1660 return NULL;
1661 memcpy(ret, cryptopro_ext, 36);
1662 ret += 36;
1663
1664 }
1665 #ifndef OPENSSL_NO_HEARTBEATS
1666 /* Add Heartbeat extension if we've received one */
1667 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) {
1668 if ((limit - ret - 4 - 1) < 0)
1669 return NULL;
1670 s2n(TLSEXT_TYPE_heartbeat, ret);
1671 s2n(1, ret);
1672 /*-
1673 * Set mode:
1674 * 1: peer may send requests
1675 * 2: peer not allowed to send requests
1676 */
1677 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1678 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1679 else
1680 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1681
1682 }
1683 #endif
1684
1685 #ifndef OPENSSL_NO_NEXTPROTONEG
1686 next_proto_neg_seen = s->s3->next_proto_neg_seen;
1687 s->s3->next_proto_neg_seen = 0;
1688 if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb) {
1689 const unsigned char *npa;
1690 unsigned int npalen;
1691 int r;
1692
1693 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen,
1694 s->
1695 ctx->next_protos_advertised_cb_arg);
1696 if (r == SSL_TLSEXT_ERR_OK) {
1697 if ((long)(limit - ret - 4 - npalen) < 0)
1698 return NULL;
1699 s2n(TLSEXT_TYPE_next_proto_neg, ret);
1700 s2n(npalen, ret);
1701 memcpy(ret, npa, npalen);
1702 ret += npalen;
1703 s->s3->next_proto_neg_seen = 1;
1704 }
1705 }
1706 #endif
1707 if (!custom_ext_add(s, 1, &ret, limit, al))
1708 return NULL;
1709 #ifdef TLSEXT_TYPE_encrypt_then_mac
1710 if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC) {
1711 /*
1712 * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
1713 * for other cases too.
1714 */
1715 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1716 || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4)
1717 s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1718 else {
1719 s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
1720 s2n(0, ret);
1721 }
1722 }
1723 #endif
1724 if (!s->hit && s->session->flags & SSL_SESS_FLAG_EXTMS) {
1725 s2n(TLSEXT_TYPE_extended_master_secret, ret);
1726 s2n(0, ret);
1727 }
1728
1729 if (s->s3->alpn_selected) {
1730 const unsigned char *selected = s->s3->alpn_selected;
1731 unsigned len = s->s3->alpn_selected_len;
1732
1733 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1734 return NULL;
1735 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
1736 s2n(3 + len, ret);
1737 s2n(1 + len, ret);
1738 *ret++ = len;
1739 memcpy(ret, selected, len);
1740 ret += len;
1741 }
1742
1743 done:
1744
1745 if ((extdatalen = ret - orig - 2) == 0)
1746 return orig;
1747
1748 s2n(extdatalen, orig);
1749 return ret;
1750 }
1751
1752 /*
1753 * tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1754 * ClientHello. data: the contents of the extension, not including the type
1755 * and length. data_len: the number of bytes in |data| al: a pointer to the
1756 * alert value to send in the event of a non-zero return. returns: 0 on
1757 * success.
1758 */
1759 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1760 unsigned data_len, int *al)
1761 {
1762 unsigned i;
1763 unsigned proto_len;
1764 const unsigned char *selected;
1765 unsigned char selected_len;
1766 int r;
1767
1768 if (s->ctx->alpn_select_cb == NULL)
1769 return 0;
1770
1771 if (data_len < 2)
1772 goto parse_error;
1773
1774 /*
1775 * data should contain a uint16 length followed by a series of 8-bit,
1776 * length-prefixed strings.
1777 */
1778 i = ((unsigned)data[0]) << 8 | ((unsigned)data[1]);
1779 data_len -= 2;
1780 data += 2;
1781 if (data_len != i)
1782 goto parse_error;
1783
1784 if (data_len < 2)
1785 goto parse_error;
1786
1787 for (i = 0; i < data_len;) {
1788 proto_len = data[i];
1789 i++;
1790
1791 if (proto_len == 0)
1792 goto parse_error;
1793
1794 if (i + proto_len < i || i + proto_len > data_len)
1795 goto parse_error;
1796
1797 i += proto_len;
1798 }
1799
1800 r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1801 s->ctx->alpn_select_cb_arg);
1802 if (r == SSL_TLSEXT_ERR_OK) {
1803 OPENSSL_free(s->s3->alpn_selected);
1804 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1805 if (!s->s3->alpn_selected) {
1806 *al = SSL_AD_INTERNAL_ERROR;
1807 return -1;
1808 }
1809 memcpy(s->s3->alpn_selected, selected, selected_len);
1810 s->s3->alpn_selected_len = selected_len;
1811 }
1812 return 0;
1813
1814 parse_error:
1815 *al = SSL_AD_DECODE_ERROR;
1816 return -1;
1817 }
1818
1819 #ifndef OPENSSL_NO_EC
1820 /*-
1821 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1822 * SecureTransport using the TLS extension block in |d|, of length |n|.
1823 * Safari, since 10.6, sends exactly these extensions, in this order:
1824 * SNI,
1825 * elliptic_curves
1826 * ec_point_formats
1827 *
1828 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1829 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1830 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1831 * 10.8..10.8.3 (which don't work).
1832 */
1833 static void ssl_check_for_safari(SSL *s, const unsigned char *data,
1834 const unsigned char *d, int n)
1835 {
1836 unsigned short type, size;
1837 static const unsigned char kSafariExtensionsBlock[] = {
1838 0x00, 0x0a, /* elliptic_curves extension */
1839 0x00, 0x08, /* 8 bytes */
1840 0x00, 0x06, /* 6 bytes of curve ids */
1841 0x00, 0x17, /* P-256 */
1842 0x00, 0x18, /* P-384 */
1843 0x00, 0x19, /* P-521 */
1844
1845 0x00, 0x0b, /* ec_point_formats */
1846 0x00, 0x02, /* 2 bytes */
1847 0x01, /* 1 point format */
1848 0x00, /* uncompressed */
1849 };
1850
1851 /* The following is only present in TLS 1.2 */
1852 static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1853 0x00, 0x0d, /* signature_algorithms */
1854 0x00, 0x0c, /* 12 bytes */
1855 0x00, 0x0a, /* 10 bytes */
1856 0x05, 0x01, /* SHA-384/RSA */
1857 0x04, 0x01, /* SHA-256/RSA */
1858 0x02, 0x01, /* SHA-1/RSA */
1859 0x04, 0x03, /* SHA-256/ECDSA */
1860 0x02, 0x03, /* SHA-1/ECDSA */
1861 };
1862
1863 if (data >= (d + n - 2))
1864 return;
1865 data += 2;
1866
1867 if (data > (d + n - 4))
1868 return;
1869 n2s(data, type);
1870 n2s(data, size);
1871
1872 if (type != TLSEXT_TYPE_server_name)
1873 return;
1874
1875 if (data + size > d + n)
1876 return;
1877 data += size;
1878
1879 if (TLS1_get_client_version(s) >= TLS1_2_VERSION) {
1880 const size_t len1 = sizeof(kSafariExtensionsBlock);
1881 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1882
1883 if (data + len1 + len2 != d + n)
1884 return;
1885 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1886 return;
1887 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1888 return;
1889 } else {
1890 const size_t len = sizeof(kSafariExtensionsBlock);
1891
1892 if (data + len != d + n)
1893 return;
1894 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1895 return;
1896 }
1897
1898 s->s3->is_probably_safari = 1;
1899 }
1900 #endif /* !OPENSSL_NO_EC */
1901
1902 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p,
1903 unsigned char *d, int n, int *al)
1904 {
1905 unsigned short type;
1906 unsigned short size;
1907 unsigned short len;
1908 unsigned char *data = *p;
1909 int renegotiate_seen = 0;
1910
1911 s->servername_done = 0;
1912 s->tlsext_status_type = -1;
1913 #ifndef OPENSSL_NO_NEXTPROTONEG
1914 s->s3->next_proto_neg_seen = 0;
1915 #endif
1916
1917 OPENSSL_free(s->s3->alpn_selected);
1918 s->s3->alpn_selected = NULL;
1919 #ifndef OPENSSL_NO_HEARTBEATS
1920 s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1921 SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1922 #endif
1923
1924 #ifndef OPENSSL_NO_EC
1925 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1926 ssl_check_for_safari(s, data, d, n);
1927 #endif /* !OPENSSL_NO_EC */
1928
1929 /* Clear any signature algorithms extension received */
1930 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1931 s->s3->tmp.peer_sigalgs = NULL;
1932 #ifdef TLSEXT_TYPE_encrypt_then_mac
1933 s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1934 #endif
1935
1936 #ifndef OPENSSL_NO_SRP
1937 OPENSSL_free(s->srp_ctx.login);
1938 s->srp_ctx.login = NULL;
1939 #endif
1940
1941 s->srtp_profile = NULL;
1942
1943 if (data >= (d + n - 2))
1944 goto ri_check;
1945 n2s(data, len);
1946
1947 if (data > (d + n - len))
1948 goto ri_check;
1949
1950 while (data <= (d + n - 4)) {
1951 n2s(data, type);
1952 n2s(data, size);
1953
1954 if (data + size > (d + n))
1955 goto ri_check;
1956 if (s->tlsext_debug_cb)
1957 s->tlsext_debug_cb(s, 0, type, data, size, s->tlsext_debug_arg);
1958 if (type == TLSEXT_TYPE_renegotiate) {
1959 if (!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
1960 return 0;
1961 renegotiate_seen = 1;
1962 } else if (s->version == SSL3_VERSION) {
1963 }
1964 /*-
1965 * The servername extension is treated as follows:
1966 *
1967 * - Only the hostname type is supported with a maximum length of 255.
1968 * - The servername is rejected if too long or if it contains zeros,
1969 * in which case an fatal alert is generated.
1970 * - The servername field is maintained together with the session cache.
1971 * - When a session is resumed, the servername call back invoked in order
1972 * to allow the application to position itself to the right context.
1973 * - The servername is acknowledged if it is new for a session or when
1974 * it is identical to a previously used for the same session.
1975 * Applications can control the behaviour. They can at any time
1976 * set a 'desirable' servername for a new SSL object. This can be the
1977 * case for example with HTTPS when a Host: header field is received and
1978 * a renegotiation is requested. In this case, a possible servername
1979 * presented in the new client hello is only acknowledged if it matches
1980 * the value of the Host: field.
1981 * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1982 * if they provide for changing an explicit servername context for the
1983 * session, i.e. when the session has been established with a servername
1984 * extension.
1985 * - On session reconnect, the servername extension may be absent.
1986 *
1987 */
1988
1989 else if (type == TLSEXT_TYPE_server_name) {
1990 unsigned char *sdata;
1991 int servname_type;
1992 int dsize;
1993
1994 if (size < 2) {
1995 *al = SSL_AD_DECODE_ERROR;
1996 return 0;
1997 }
1998 n2s(data, dsize);
1999 size -= 2;
2000 if (dsize > size) {
2001 *al = SSL_AD_DECODE_ERROR;
2002 return 0;
2003 }
2004
2005 sdata = data;
2006 while (dsize > 3) {
2007 servname_type = *(sdata++);
2008 n2s(sdata, len);
2009 dsize -= 3;
2010
2011 if (len > dsize) {
2012 *al = SSL_AD_DECODE_ERROR;
2013 return 0;
2014 }
2015 if (s->servername_done == 0)
2016 switch (servname_type) {
2017 case TLSEXT_NAMETYPE_host_name:
2018 if (!s->hit) {
2019 if (s->session->tlsext_hostname) {
2020 *al = SSL_AD_DECODE_ERROR;
2021 return 0;
2022 }
2023 if (len > TLSEXT_MAXLEN_host_name) {
2024 *al = TLS1_AD_UNRECOGNIZED_NAME;
2025 return 0;
2026 }
2027 if ((s->session->tlsext_hostname =
2028 OPENSSL_malloc(len + 1)) == NULL) {
2029 *al = TLS1_AD_INTERNAL_ERROR;
2030 return 0;
2031 }
2032 memcpy(s->session->tlsext_hostname, sdata, len);
2033 s->session->tlsext_hostname[len] = '\0';
2034 if (strlen(s->session->tlsext_hostname) != len) {
2035 OPENSSL_free(s->session->tlsext_hostname);
2036 s->session->tlsext_hostname = NULL;
2037 *al = TLS1_AD_UNRECOGNIZED_NAME;
2038 return 0;
2039 }
2040 s->servername_done = 1;
2041
2042 } else
2043 s->servername_done = s->session->tlsext_hostname
2044 && strlen(s->session->tlsext_hostname) == len
2045 && strncmp(s->session->tlsext_hostname,
2046 (char *)sdata, len) == 0;
2047
2048 break;
2049
2050 default:
2051 break;
2052 }
2053
2054 dsize -= len;
2055 }
2056 if (dsize != 0) {
2057 *al = SSL_AD_DECODE_ERROR;
2058 return 0;
2059 }
2060
2061 }
2062 #ifndef OPENSSL_NO_SRP
2063 else if (type == TLSEXT_TYPE_srp) {
2064 if (size == 0 || ((len = data[0])) != (size - 1)) {
2065 *al = SSL_AD_DECODE_ERROR;
2066 return 0;
2067 }
2068 if (s->srp_ctx.login != NULL) {
2069 *al = SSL_AD_DECODE_ERROR;
2070 return 0;
2071 }
2072 if ((s->srp_ctx.login = OPENSSL_malloc(len + 1)) == NULL)
2073 return -1;
2074 memcpy(s->srp_ctx.login, &data[1], len);
2075 s->srp_ctx.login[len] = '\0';
2076
2077 if (strlen(s->srp_ctx.login) != len) {
2078 *al = SSL_AD_DECODE_ERROR;
2079 return 0;
2080 }
2081 }
2082 #endif
2083
2084 #ifndef OPENSSL_NO_EC
2085 else if (type == TLSEXT_TYPE_ec_point_formats) {
2086 unsigned char *sdata = data;
2087 int ecpointformatlist_length = *(sdata++);
2088
2089 if (ecpointformatlist_length != size - 1 ||
2090 ecpointformatlist_length < 1) {
2091 *al = TLS1_AD_DECODE_ERROR;
2092 return 0;
2093 }
2094 if (!s->hit) {
2095 OPENSSL_free(s->session->tlsext_ecpointformatlist);
2096 s->session->tlsext_ecpointformatlist = NULL;
2097 s->session->tlsext_ecpointformatlist_length = 0;
2098 if ((s->session->tlsext_ecpointformatlist =
2099 OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
2100 *al = TLS1_AD_INTERNAL_ERROR;
2101 return 0;
2102 }
2103 s->session->tlsext_ecpointformatlist_length =
2104 ecpointformatlist_length;
2105 memcpy(s->session->tlsext_ecpointformatlist, sdata,
2106 ecpointformatlist_length);
2107 }
2108 } else if (type == TLSEXT_TYPE_elliptic_curves) {
2109 unsigned char *sdata = data;
2110 int ellipticcurvelist_length = (*(sdata++) << 8);
2111 ellipticcurvelist_length += (*(sdata++));
2112
2113 if (ellipticcurvelist_length != size - 2 ||
2114 ellipticcurvelist_length < 1 ||
2115 /* Each NamedCurve is 2 bytes. */
2116 ellipticcurvelist_length & 1) {
2117 *al = TLS1_AD_DECODE_ERROR;
2118 return 0;
2119 }
2120 if (!s->hit) {
2121 if (s->session->tlsext_ellipticcurvelist) {
2122 *al = TLS1_AD_DECODE_ERROR;
2123 return 0;
2124 }
2125 s->session->tlsext_ellipticcurvelist_length = 0;
2126 if ((s->session->tlsext_ellipticcurvelist =
2127 OPENSSL_malloc(ellipticcurvelist_length)) == NULL) {
2128 *al = TLS1_AD_INTERNAL_ERROR;
2129 return 0;
2130 }
2131 s->session->tlsext_ellipticcurvelist_length =
2132 ellipticcurvelist_length;
2133 memcpy(s->session->tlsext_ellipticcurvelist, sdata,
2134 ellipticcurvelist_length);
2135 }
2136 }
2137 #endif /* OPENSSL_NO_EC */
2138 else if (type == TLSEXT_TYPE_session_ticket) {
2139 if (s->tls_session_ticket_ext_cb &&
2140 !s->tls_session_ticket_ext_cb(s, data, size,
2141 s->tls_session_ticket_ext_cb_arg))
2142 {
2143 *al = TLS1_AD_INTERNAL_ERROR;
2144 return 0;
2145 }
2146 } else if (type == TLSEXT_TYPE_signature_algorithms) {
2147 int dsize;
2148 if (s->s3->tmp.peer_sigalgs || size < 2) {
2149 *al = SSL_AD_DECODE_ERROR;
2150 return 0;
2151 }
2152 n2s(data, dsize);
2153 size -= 2;
2154 if (dsize != size || dsize & 1 || !dsize) {
2155 *al = SSL_AD_DECODE_ERROR;
2156 return 0;
2157 }
2158 if (!tls1_save_sigalgs(s, data, dsize)) {
2159 *al = SSL_AD_DECODE_ERROR;
2160 return 0;
2161 }
2162 } else if (type == TLSEXT_TYPE_status_request) {
2163
2164 if (size < 5) {
2165 *al = SSL_AD_DECODE_ERROR;
2166 return 0;
2167 }
2168
2169 s->tlsext_status_type = *data++;
2170 size--;
2171 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
2172 const unsigned char *sdata;
2173 int dsize;
2174 /* Read in responder_id_list */
2175 n2s(data, dsize);
2176 size -= 2;
2177 if (dsize > size) {
2178 *al = SSL_AD_DECODE_ERROR;
2179 return 0;
2180 }
2181 while (dsize > 0) {
2182 OCSP_RESPID *id;
2183 int idsize;
2184 if (dsize < 4) {
2185 *al = SSL_AD_DECODE_ERROR;
2186 return 0;
2187 }
2188 n2s(data, idsize);
2189 dsize -= 2 + idsize;
2190 size -= 2 + idsize;
2191 if (dsize < 0) {
2192 *al = SSL_AD_DECODE_ERROR;
2193 return 0;
2194 }
2195 sdata = data;
2196 data += idsize;
2197 id = d2i_OCSP_RESPID(NULL, &sdata, idsize);
2198 if (!id) {
2199 *al = SSL_AD_DECODE_ERROR;
2200 return 0;
2201 }
2202 if (data != sdata) {
2203 OCSP_RESPID_free(id);
2204 *al = SSL_AD_DECODE_ERROR;
2205 return 0;
2206 }
2207 if (!s->tlsext_ocsp_ids
2208 && !(s->tlsext_ocsp_ids =
2209 sk_OCSP_RESPID_new_null())) {
2210 OCSP_RESPID_free(id);
2211 *al = SSL_AD_INTERNAL_ERROR;
2212 return 0;
2213 }
2214 if (!sk_OCSP_RESPID_push(s->tlsext_ocsp_ids, id)) {
2215 OCSP_RESPID_free(id);
2216 *al = SSL_AD_INTERNAL_ERROR;
2217 return 0;
2218 }
2219 }
2220
2221 /* Read in request_extensions */
2222 if (size < 2) {
2223 *al = SSL_AD_DECODE_ERROR;
2224 return 0;
2225 }
2226 n2s(data, dsize);
2227 size -= 2;
2228 if (dsize != size) {
2229 *al = SSL_AD_DECODE_ERROR;
2230 return 0;
2231 }
2232 sdata = data;
2233 if (dsize > 0) {
2234 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2235 X509_EXTENSION_free);
2236 s->tlsext_ocsp_exts =
2237 d2i_X509_EXTENSIONS(NULL, &sdata, dsize);
2238 if (!s->tlsext_ocsp_exts || (data + dsize != sdata)) {
2239 *al = SSL_AD_DECODE_ERROR;
2240 return 0;
2241 }
2242 }
2243 }
2244 /*
2245 * We don't know what to do with any other type * so ignore it.
2246 */
2247 else
2248 s->tlsext_status_type = -1;
2249 }
2250 #ifndef OPENSSL_NO_HEARTBEATS
2251 else if (type == TLSEXT_TYPE_heartbeat) {
2252 switch (data[0]) {
2253 case 0x01: /* Client allows us to send HB requests */
2254 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2255 break;
2256 case 0x02: /* Client doesn't accept HB requests */
2257 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2258 s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2259 break;
2260 default:
2261 *al = SSL_AD_ILLEGAL_PARAMETER;
2262 return 0;
2263 }
2264 }
2265 #endif
2266 #ifndef OPENSSL_NO_NEXTPROTONEG
2267 else if (type == TLSEXT_TYPE_next_proto_neg &&
2268 s->s3->tmp.finish_md_len == 0 &&
2269 s->s3->alpn_selected == NULL) {
2270 /*-
2271 * We shouldn't accept this extension on a
2272 * renegotiation.
2273 *
2274 * s->new_session will be set on renegotiation, but we
2275 * probably shouldn't rely that it couldn't be set on
2276 * the initial renegotation too in certain cases (when
2277 * there's some other reason to disallow resuming an
2278 * earlier session -- the current code won't be doing
2279 * anything like that, but this might change).
2280 *
2281 * A valid sign that there's been a previous handshake
2282 * in this connection is if s->s3->tmp.finish_md_len >
2283 * 0. (We are talking about a check that will happen
2284 * in the Hello protocol round, well before a new
2285 * Finished message could have been computed.)
2286 */
2287 s->s3->next_proto_neg_seen = 1;
2288 }
2289 #endif
2290
2291 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2292 s->ctx->alpn_select_cb && s->s3->tmp.finish_md_len == 0) {
2293 if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2294 return 0;
2295 #ifndef OPENSSL_NO_NEXTPROTONEG
2296 /* ALPN takes precedence over NPN. */
2297 s->s3->next_proto_neg_seen = 0;
2298 #endif
2299 }
2300
2301 /* session ticket processed earlier */
2302 #ifndef OPENSSL_NO_SRTP
2303 else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
2304 && type == TLSEXT_TYPE_use_srtp) {
2305 if (ssl_parse_clienthello_use_srtp_ext(s, data, size, al))
2306 return 0;
2307 }
2308 #endif
2309 #ifdef TLSEXT_TYPE_encrypt_then_mac
2310 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2311 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2312 #endif
2313 else if (type == TLSEXT_TYPE_extended_master_secret) {
2314 if (!s->hit)
2315 s->session->flags |= SSL_SESS_FLAG_EXTMS;
2316 }
2317 /*
2318 * If this ClientHello extension was unhandled and this is a
2319 * nonresumed connection, check whether the extension is a custom
2320 * TLS Extension (has a custom_srv_ext_record), and if so call the
2321 * callback and record the extension number so that an appropriate
2322 * ServerHello may be later returned.
2323 */
2324 else if (!s->hit) {
2325 if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2326 return 0;
2327 }
2328
2329 data += size;
2330 }
2331
2332 *p = data;
2333
2334 ri_check:
2335
2336 /* Need RI if renegotiating */
2337
2338 if (!renegotiate_seen && s->renegotiate &&
2339 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
2340 *al = SSL_AD_HANDSHAKE_FAILURE;
2341 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2342 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2343 return 0;
2344 }
2345
2346 return 1;
2347 }
2348
2349 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d,
2350 int n)
2351 {
2352 int al = -1;
2353 custom_ext_init(&s->cert->srv_ext);
2354 if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) {
2355 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2356 return 0;
2357 }
2358
2359 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
2360 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT, SSL_R_CLIENTHELLO_TLSEXT);
2361 return 0;
2362 }
2363 return 1;
2364 }
2365
2366 #ifndef OPENSSL_NO_NEXTPROTONEG
2367 /*
2368 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2369 * elements of zero length are allowed and the set of elements must exactly
2370 * fill the length of the block.
2371 */
2372 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2373 {
2374 unsigned int off = 0;
2375
2376 while (off < len) {
2377 if (d[off] == 0)
2378 return 0;
2379 off += d[off];
2380 off++;
2381 }
2382
2383 return off == len;
2384 }
2385 #endif
2386
2387 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p,
2388 unsigned char *d, int n, int *al)
2389 {
2390 unsigned short length;
2391 unsigned short type;
2392 unsigned short size;
2393 unsigned char *data = *p;
2394 int tlsext_servername = 0;
2395 int renegotiate_seen = 0;
2396
2397 #ifndef OPENSSL_NO_NEXTPROTONEG
2398 s->s3->next_proto_neg_seen = 0;
2399 #endif
2400 s->tlsext_ticket_expected = 0;
2401
2402 OPENSSL_free(s->s3->alpn_selected);
2403 s->s3->alpn_selected = NULL;
2404 #ifndef OPENSSL_NO_HEARTBEATS
2405 s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2406 SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2407 #endif
2408
2409 #ifdef TLSEXT_TYPE_encrypt_then_mac
2410 s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2411 #endif
2412
2413 if (data >= (d + n - 2))
2414 goto ri_check;
2415
2416 n2s(data, length);
2417 if (data + length != d + n) {
2418 *al = SSL_AD_DECODE_ERROR;
2419 return 0;
2420 }
2421
2422 while (data <= (d + n - 4)) {
2423 n2s(data, type);
2424 n2s(data, size);
2425
2426 if (data + size > (d + n))
2427 goto ri_check;
2428
2429 if (s->tlsext_debug_cb)
2430 s->tlsext_debug_cb(s, 1, type, data, size, s->tlsext_debug_arg);
2431
2432 if (type == TLSEXT_TYPE_renegotiate) {
2433 if (!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2434 return 0;
2435 renegotiate_seen = 1;
2436 } else if (s->version == SSL3_VERSION) {
2437 } else if (type == TLSEXT_TYPE_server_name) {
2438 if (s->tlsext_hostname == NULL || size > 0) {
2439 *al = TLS1_AD_UNRECOGNIZED_NAME;
2440 return 0;
2441 }
2442 tlsext_servername = 1;
2443 }
2444 #ifndef OPENSSL_NO_EC
2445 else if (type == TLSEXT_TYPE_ec_point_formats) {
2446 unsigned char *sdata = data;
2447 int ecpointformatlist_length = *(sdata++);
2448
2449 if (ecpointformatlist_length != size - 1) {
2450 *al = TLS1_AD_DECODE_ERROR;
2451 return 0;
2452 }
2453 if (!s->hit) {
2454 s->session->tlsext_ecpointformatlist_length = 0;
2455 OPENSSL_free(s->session->tlsext_ecpointformatlist);
2456 if ((s->session->tlsext_ecpointformatlist =
2457 OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
2458 *al = TLS1_AD_INTERNAL_ERROR;
2459 return 0;
2460 }
2461 s->session->tlsext_ecpointformatlist_length =
2462 ecpointformatlist_length;
2463 memcpy(s->session->tlsext_ecpointformatlist, sdata,
2464 ecpointformatlist_length);
2465 }
2466 }
2467 #endif /* OPENSSL_NO_EC */
2468
2469 else if (type == TLSEXT_TYPE_session_ticket) {
2470 if (s->tls_session_ticket_ext_cb &&
2471 !s->tls_session_ticket_ext_cb(s, data, size,
2472 s->tls_session_ticket_ext_cb_arg))
2473 {
2474 *al = TLS1_AD_INTERNAL_ERROR;
2475 return 0;
2476 }
2477 if (!tls_use_ticket(s) || (size > 0)) {
2478 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2479 return 0;
2480 }
2481 s->tlsext_ticket_expected = 1;
2482 }
2483 else if (type == TLSEXT_TYPE_status_request) {
2484 /*
2485 * MUST be empty and only sent if we've requested a status
2486 * request message.
2487 */
2488 if ((s->tlsext_status_type == -1) || (size > 0)) {
2489 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2490 return 0;
2491 }
2492 /* Set flag to expect CertificateStatus message */
2493 s->tlsext_status_expected = 1;
2494 }
2495 #ifndef OPENSSL_NO_NEXTPROTONEG
2496 else if (type == TLSEXT_TYPE_next_proto_neg &&
2497 s->s3->tmp.finish_md_len == 0) {
2498 unsigned char *selected;
2499 unsigned char selected_len;
2500
2501 /* We must have requested it. */
2502 if (s->ctx->next_proto_select_cb == NULL) {
2503 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2504 return 0;
2505 }
2506 /* The data must be valid */
2507 if (!ssl_next_proto_validate(data, size)) {
2508 *al = TLS1_AD_DECODE_ERROR;
2509 return 0;
2510 }
2511 if (s->
2512 ctx->next_proto_select_cb(s, &selected, &selected_len, data,
2513 size,
2514 s->ctx->next_proto_select_cb_arg) !=
2515 SSL_TLSEXT_ERR_OK) {
2516 *al = TLS1_AD_INTERNAL_ERROR;
2517 return 0;
2518 }
2519 s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2520 if (!s->next_proto_negotiated) {
2521 *al = TLS1_AD_INTERNAL_ERROR;
2522 return 0;
2523 }
2524 memcpy(s->next_proto_negotiated, selected, selected_len);
2525 s->next_proto_negotiated_len = selected_len;
2526 s->s3->next_proto_neg_seen = 1;
2527 }
2528 #endif
2529
2530 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation) {
2531 unsigned len;
2532
2533 /* We must have requested it. */
2534 if (s->alpn_client_proto_list == NULL) {
2535 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2536 return 0;
2537 }
2538 if (size < 4) {
2539 *al = TLS1_AD_DECODE_ERROR;
2540 return 0;
2541 }
2542 /*-
2543 * The extension data consists of:
2544 * uint16 list_length
2545 * uint8 proto_length;
2546 * uint8 proto[proto_length];
2547 */
2548 len = data[0];
2549 len <<= 8;
2550 len |= data[1];
2551 if (len != (unsigned)size - 2) {
2552 *al = TLS1_AD_DECODE_ERROR;
2553 return 0;
2554 }
2555 len = data[2];
2556 if (len != (unsigned)size - 3) {
2557 *al = TLS1_AD_DECODE_ERROR;
2558 return 0;
2559 }
2560 OPENSSL_free(s->s3->alpn_selected);
2561 s->s3->alpn_selected = OPENSSL_malloc(len);
2562 if (!s->s3->alpn_selected) {
2563 *al = TLS1_AD_INTERNAL_ERROR;
2564 return 0;
2565 }
2566 memcpy(s->s3->alpn_selected, data + 3, len);
2567 s->s3->alpn_selected_len = len;
2568 }
2569 #ifndef OPENSSL_NO_HEARTBEATS
2570 else if (type == TLSEXT_TYPE_heartbeat) {
2571 switch (data[0]) {
2572 case 0x01: /* Server allows us to send HB requests */
2573 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2574 break;
2575 case 0x02: /* Server doesn't accept HB requests */
2576 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2577 s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2578 break;
2579 default:
2580 *al = SSL_AD_ILLEGAL_PARAMETER;
2581 return 0;
2582 }
2583 }
2584 #endif
2585 #ifndef OPENSSL_NO_SRTP
2586 else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) {
2587 if (ssl_parse_serverhello_use_srtp_ext(s, data, size, al))
2588 return 0;
2589 }
2590 #endif
2591 #ifdef TLSEXT_TYPE_encrypt_then_mac
2592 else if (type == TLSEXT_TYPE_encrypt_then_mac) {
2593 /* Ignore if inappropriate ciphersuite */
2594 if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2595 && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
2596 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2597 }
2598 #endif
2599 else if (type == TLSEXT_TYPE_extended_master_secret) {
2600 if (!s->hit)
2601 s->session->flags |= SSL_SESS_FLAG_EXTMS;
2602 }
2603 /*
2604 * If this extension type was not otherwise handled, but matches a
2605 * custom_cli_ext_record, then send it to the c callback
2606 */
2607 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2608 return 0;
2609
2610 data += size;
2611 }
2612
2613 if (data != d + n) {
2614 *al = SSL_AD_DECODE_ERROR;
2615 return 0;
2616 }
2617
2618 if (!s->hit && tlsext_servername == 1) {
2619 if (s->tlsext_hostname) {
2620 if (s->session->tlsext_hostname == NULL) {
2621 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
2622 if (!s->session->tlsext_hostname) {
2623 *al = SSL_AD_UNRECOGNIZED_NAME;
2624 return 0;
2625 }
2626 } else {
2627 *al = SSL_AD_DECODE_ERROR;
2628 return 0;
2629 }
2630 }
2631 }
2632
2633 *p = data;
2634
2635 ri_check:
2636
2637 /*
2638 * Determine if we need to see RI. Strictly speaking if we want to avoid
2639 * an attack we should *always* see RI even on initial server hello
2640 * because the client doesn't see any renegotiation during an attack.
2641 * However this would mean we could not connect to any server which
2642 * doesn't support RI so for the immediate future tolerate RI absence on
2643 * initial connect only.
2644 */
2645 if (!renegotiate_seen && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2646 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
2647 *al = SSL_AD_HANDSHAKE_FAILURE;
2648 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2649 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2650 return 0;
2651 }
2652
2653 return 1;
2654 }
2655
2656 int ssl_prepare_clienthello_tlsext(SSL *s)
2657 {
2658
2659 return 1;
2660 }
2661
2662 int ssl_prepare_serverhello_tlsext(SSL *s)
2663 {
2664 return 1;
2665 }
2666
2667 static int ssl_check_clienthello_tlsext_early(SSL *s)
2668 {
2669 int ret = SSL_TLSEXT_ERR_NOACK;
2670 int al = SSL_AD_UNRECOGNIZED_NAME;
2671
2672 #ifndef OPENSSL_NO_EC
2673 /*
2674 * The handling of the ECPointFormats extension is done elsewhere, namely
2675 * in ssl3_choose_cipher in s3_lib.c.
2676 */
2677 /*
2678 * The handling of the EllipticCurves extension is done elsewhere, namely
2679 * in ssl3_choose_cipher in s3_lib.c.
2680 */
2681 #endif
2682
2683 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
2684 ret =
2685 s->ctx->tlsext_servername_callback(s, &al,
2686 s->ctx->tlsext_servername_arg);
2687 else if (s->initial_ctx != NULL
2688 && s->initial_ctx->tlsext_servername_callback != 0)
2689 ret =
2690 s->initial_ctx->tlsext_servername_callback(s, &al,
2691 s->
2692 initial_ctx->tlsext_servername_arg);
2693
2694 switch (ret) {
2695 case SSL_TLSEXT_ERR_ALERT_FATAL:
2696 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2697 return -1;
2698
2699 case SSL_TLSEXT_ERR_ALERT_WARNING:
2700 ssl3_send_alert(s, SSL3_AL_WARNING, al);
2701 return 1;
2702
2703 case SSL_TLSEXT_ERR_NOACK:
2704 s->servername_done = 0;
2705 default:
2706 return 1;
2707 }
2708 }
2709 /* Initialise digests to default values */
2710 static void ssl_set_default_md(SSL *s)
2711 {
2712 const EVP_MD **pmd = s->s3->tmp.md;
2713 #ifndef OPENSSL_NO_DSA
2714 pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
2715 #endif
2716 #ifndef OPENSSL_NO_RSA
2717 pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
2718 pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
2719 #endif
2720 #ifndef OPENSSL_NO_EC
2721 pmd[SSL_PKEY_ECC] = EVP_sha1();
2722 #endif
2723 }
2724
2725 int tls1_set_server_sigalgs(SSL *s)
2726 {
2727 int al;
2728 size_t i;
2729 /* Clear any shared sigtnature algorithms */
2730 OPENSSL_free(s->cert->shared_sigalgs);
2731 s->cert->shared_sigalgs = NULL;
2732 s->cert->shared_sigalgslen = 0;
2733 /* Clear certificate digests and validity flags */
2734 for (i = 0; i < SSL_PKEY_NUM; i++) {
2735 s->s3->tmp.md[i] = NULL;
2736 s->s3->tmp.valid_flags[i] = 0;
2737 }
2738
2739 /* If sigalgs received process it. */
2740 if (s->s3->tmp.peer_sigalgs) {
2741 if (!tls1_process_sigalgs(s)) {
2742 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
2743 al = SSL_AD_INTERNAL_ERROR;
2744 goto err;
2745 }
2746 /* Fatal error is no shared signature algorithms */
2747 if (!s->cert->shared_sigalgs) {
2748 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
2749 SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2750 al = SSL_AD_ILLEGAL_PARAMETER;
2751 goto err;
2752 }
2753 } else {
2754 ssl_set_default_md(s);
2755 }
2756 return 1;
2757 err:
2758 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2759 return 0;
2760 }
2761
2762 int ssl_check_clienthello_tlsext_late(SSL *s)
2763 {
2764 int ret = SSL_TLSEXT_ERR_OK;
2765 int al = SSL_AD_INTERNAL_ERROR;
2766
2767 /*
2768 * If status request then ask callback what to do. Note: this must be
2769 * called after servername callbacks in case the certificate has changed,
2770 * and must be called after the cipher has been chosen because this may
2771 * influence which certificate is sent
2772 */
2773 if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
2774 int r;
2775 CERT_PKEY *certpkey;
2776 certpkey = ssl_get_server_send_pkey(s);
2777 /* If no certificate can't return certificate status */
2778 if (certpkey == NULL) {
2779 s->tlsext_status_expected = 0;
2780 return 1;
2781 }
2782 /*
2783 * Set current certificate to one we will use so SSL_get_certificate
2784 * et al can pick it up.
2785 */
2786 s->cert->key = certpkey;
2787 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2788 switch (r) {
2789 /* We don't want to send a status request response */
2790 case SSL_TLSEXT_ERR_NOACK:
2791 s->tlsext_status_expected = 0;
2792 break;
2793 /* status request response should be sent */
2794 case SSL_TLSEXT_ERR_OK:
2795 if (s->tlsext_ocsp_resp)
2796 s->tlsext_status_expected = 1;
2797 else
2798 s->tlsext_status_expected = 0;
2799 break;
2800 /* something bad happened */
2801 case SSL_TLSEXT_ERR_ALERT_FATAL:
2802 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2803 al = SSL_AD_INTERNAL_ERROR;
2804 goto err;
2805 }
2806 } else
2807 s->tlsext_status_expected = 0;
2808
2809 err:
2810 switch (ret) {
2811 case SSL_TLSEXT_ERR_ALERT_FATAL:
2812 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2813 return -1;
2814
2815 case SSL_TLSEXT_ERR_ALERT_WARNING:
2816 ssl3_send_alert(s, SSL3_AL_WARNING, al);
2817 return 1;
2818
2819 default:
2820 return 1;
2821 }
2822 }
2823
2824 int ssl_check_serverhello_tlsext(SSL *s)
2825 {
2826 int ret = SSL_TLSEXT_ERR_NOACK;
2827 int al = SSL_AD_UNRECOGNIZED_NAME;
2828
2829 #ifndef OPENSSL_NO_EC
2830 /*
2831 * If we are client and using an elliptic curve cryptography cipher
2832 * suite, then if server returns an EC point formats lists extension it
2833 * must contain uncompressed.
2834 */
2835 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2836 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2837 if ((s->tlsext_ecpointformatlist != NULL)
2838 && (s->tlsext_ecpointformatlist_length > 0)
2839 && (s->session->tlsext_ecpointformatlist != NULL)
2840 && (s->session->tlsext_ecpointformatlist_length > 0)
2841 && ((alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe))
2842 || (alg_a & SSL_aECDSA))) {
2843 /* we are using an ECC cipher */
2844 size_t i;
2845 unsigned char *list;
2846 int found_uncompressed = 0;
2847 list = s->session->tlsext_ecpointformatlist;
2848 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++) {
2849 if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed) {
2850 found_uncompressed = 1;
2851 break;
2852 }
2853 }
2854 if (!found_uncompressed) {
2855 SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,
2856 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
2857 return -1;
2858 }
2859 }
2860 ret = SSL_TLSEXT_ERR_OK;
2861 #endif /* OPENSSL_NO_EC */
2862
2863 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
2864 ret =
2865 s->ctx->tlsext_servername_callback(s, &al,
2866 s->ctx->tlsext_servername_arg);
2867 else if (s->initial_ctx != NULL
2868 && s->initial_ctx->tlsext_servername_callback != 0)
2869 ret =
2870 s->initial_ctx->tlsext_servername_callback(s, &al,
2871 s->
2872 initial_ctx->tlsext_servername_arg);
2873
2874 /*
2875 * If we've requested certificate status and we wont get one tell the
2876 * callback
2877 */
2878 if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
2879 && s->ctx && s->ctx->tlsext_status_cb) {
2880 int r;
2881 /*
2882 * Set resp to NULL, resplen to -1 so callback knows there is no
2883 * response.
2884 */
2885 OPENSSL_free(s->tlsext_ocsp_resp);
2886 s->tlsext_ocsp_resp = NULL;
2887 s->tlsext_ocsp_resplen = -1;
2888 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2889 if (r == 0) {
2890 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2891 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2892 }
2893 if (r < 0) {
2894 al = SSL_AD_INTERNAL_ERROR;
2895 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2896 }
2897 }
2898
2899 switch (ret) {
2900 case SSL_TLSEXT_ERR_ALERT_FATAL:
2901 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2902 return -1;
2903
2904 case SSL_TLSEXT_ERR_ALERT_WARNING:
2905 ssl3_send_alert(s, SSL3_AL_WARNING, al);
2906 return 1;
2907
2908 case SSL_TLSEXT_ERR_NOACK:
2909 s->servername_done = 0;
2910 default:
2911 return 1;
2912 }
2913 }
2914
2915 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d,
2916 int n)
2917 {
2918 int al = -1;
2919 if (s->version < SSL3_VERSION)
2920 return 1;
2921 if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) {
2922 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2923 return 0;
2924 }
2925
2926 if (ssl_check_serverhello_tlsext(s) <= 0) {
2927 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT, SSL_R_SERVERHELLO_TLSEXT);
2928 return 0;
2929 }
2930 return 1;
2931 }
2932
2933 /*-
2934 * Since the server cache lookup is done early on in the processing of the
2935 * ClientHello, and other operations depend on the result, we need to handle
2936 * any TLS session ticket extension at the same time.
2937 *
2938 * session_id: points at the session ID in the ClientHello. This code will
2939 * read past the end of this in order to parse out the session ticket
2940 * extension, if any.
2941 * len: the length of the session ID.
2942 * limit: a pointer to the first byte after the ClientHello.
2943 * ret: (output) on return, if a ticket was decrypted, then this is set to
2944 * point to the resulting session.
2945 *
2946 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
2947 * ciphersuite, in which case we have no use for session tickets and one will
2948 * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
2949 *
2950 * Returns:
2951 * -1: fatal error, either from parsing or decrypting the ticket.
2952 * 0: no ticket was found (or was ignored, based on settings).
2953 * 1: a zero length extension was found, indicating that the client supports
2954 * session tickets but doesn't currently have one to offer.
2955 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
2956 * couldn't be decrypted because of a non-fatal error.
2957 * 3: a ticket was successfully decrypted and *ret was set.
2958 *
2959 * Side effects:
2960 * Sets s->tlsext_ticket_expected to 1 if the server will have to issue
2961 * a new session ticket to the client because the client indicated support
2962 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2963 * a session ticket or we couldn't use the one it gave us, or if
2964 * s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
2965 * Otherwise, s->tlsext_ticket_expected is set to 0.
2966 */
2967 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
2968 const unsigned char *limit, SSL_SESSION **ret)
2969 {
2970 /* Point after session ID in client hello */
2971 const unsigned char *p = session_id + len;
2972 unsigned short i;
2973
2974 *ret = NULL;
2975 s->tlsext_ticket_expected = 0;
2976
2977 /*
2978 * If tickets disabled behave as if no ticket present to permit stateful
2979 * resumption.
2980 */
2981 if (!tls_use_ticket(s))
2982 return 0;
2983 if ((s->version <= SSL3_VERSION) || !limit)
2984 return 0;
2985 if (p >= limit)
2986 return -1;
2987 /* Skip past DTLS cookie */
2988 if (SSL_IS_DTLS(s)) {
2989 i = *(p++);
2990 p += i;
2991 if (p >= limit)
2992 return -1;
2993 }
2994 /* Skip past cipher list */
2995 n2s(p, i);
2996 p += i;
2997 if (p >= limit)
2998 return -1;
2999 /* Skip past compression algorithm list */
3000 i = *(p++);
3001 p += i;
3002 if (p > limit)
3003 return -1;
3004 /* Now at start of extensions */
3005 if ((p + 2) >= limit)
3006 return 0;
3007 n2s(p, i);
3008 while ((p + 4) <= limit) {
3009 unsigned short type, size;
3010 n2s(p, type);
3011 n2s(p, size);
3012 if (p + size > limit)
3013 return 0;
3014 if (type == TLSEXT_TYPE_session_ticket) {
3015 int r;
3016 if (size == 0) {
3017 /*
3018 * The client will accept a ticket but doesn't currently have
3019 * one.
3020 */
3021 s->tlsext_ticket_expected = 1;
3022 return 1;
3023 }
3024 if (s->tls_session_secret_cb) {
3025 /*
3026 * Indicate that the ticket couldn't be decrypted rather than
3027 * generating the session from ticket now, trigger
3028 * abbreviated handshake based on external mechanism to
3029 * calculate the master secret later.
3030 */
3031 return 2;
3032 }
3033 r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3034 switch (r) {
3035 case 2: /* ticket couldn't be decrypted */
3036 s->tlsext_ticket_expected = 1;
3037 return 2;
3038 case 3: /* ticket was decrypted */
3039 return r;
3040 case 4: /* ticket decrypted but need to renew */
3041 s->tlsext_ticket_expected = 1;
3042 return 3;
3043 default: /* fatal error */
3044 return -1;
3045 }
3046 }
3047 p += size;
3048 }
3049 return 0;
3050 }
3051
3052 /*-
3053 * tls_decrypt_ticket attempts to decrypt a session ticket.
3054 *
3055 * etick: points to the body of the session ticket extension.
3056 * eticklen: the length of the session tickets extenion.
3057 * sess_id: points at the session ID.
3058 * sesslen: the length of the session ID.
3059 * psess: (output) on return, if a ticket was decrypted, then this is set to
3060 * point to the resulting session.
3061 *
3062 * Returns:
3063 * -1: fatal error, either from parsing or decrypting the ticket.
3064 * 2: the ticket couldn't be decrypted.
3065 * 3: a ticket was successfully decrypted and *psess was set.
3066 * 4: same as 3, but the ticket needs to be renewed.
3067 */
3068 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
3069 int eticklen, const unsigned char *sess_id,
3070 int sesslen, SSL_SESSION **psess)
3071 {
3072 SSL_SESSION *sess;
3073 unsigned char *sdec;
3074 const unsigned char *p;
3075 int slen, mlen, renew_ticket = 0;
3076 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3077 HMAC_CTX hctx;
3078 EVP_CIPHER_CTX ctx;
3079 SSL_CTX *tctx = s->initial_ctx;
3080 /* Need at least keyname + iv + some encrypted data */
3081 if (eticklen < 48)
3082 return 2;
3083 /* Initialize session ticket encryption and HMAC contexts */
3084 HMAC_CTX_init(&hctx);
3085 EVP_CIPHER_CTX_init(&ctx);
3086 if (tctx->tlsext_ticket_key_cb) {
3087 unsigned char *nctick = (unsigned char *)etick;
3088 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3089 &ctx, &hctx, 0);
3090 if (rv < 0)
3091 return -1;
3092 if (rv == 0)
3093 return 2;
3094 if (rv == 2)
3095 renew_ticket = 1;
3096 } else {
3097 /* Check key name matches */
3098 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3099 return 2;
3100 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3101 EVP_sha256(), NULL);
3102 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3103 tctx->tlsext_tick_aes_key, etick + 16);
3104 }
3105 /*
3106 * Attempt to process session ticket, first conduct sanity and integrity
3107 * checks on ticket.
3108 */
3109 mlen = HMAC_size(&hctx);
3110 if (mlen < 0) {
3111 EVP_CIPHER_CTX_cleanup(&ctx);
3112 return -1;
3113 }
3114 eticklen -= mlen;
3115 /* Check HMAC of encrypted ticket */
3116 HMAC_Update(&hctx, etick, eticklen);
3117 HMAC_Final(&hctx, tick_hmac, NULL);
3118 HMAC_CTX_cleanup(&hctx);
3119 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
3120 EVP_CIPHER_CTX_cleanup(&ctx);
3121 return 2;
3122 }
3123 /* Attempt to decrypt session data */
3124 /* Move p after IV to start of encrypted ticket, update length */
3125 p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3126 eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3127 sdec = OPENSSL_malloc(eticklen);
3128 if (!sdec) {
3129 EVP_CIPHER_CTX_cleanup(&ctx);
3130 return -1;
3131 }
3132 EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3133 if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0) {
3134 EVP_CIPHER_CTX_cleanup(&ctx);
3135 OPENSSL_free(sdec);
3136 return 2;
3137 }
3138 slen += mlen;
3139 EVP_CIPHER_CTX_cleanup(&ctx);
3140 p = sdec;
3141
3142 sess = d2i_SSL_SESSION(NULL, &p, slen);
3143 OPENSSL_free(sdec);
3144 if (sess) {
3145 /*
3146 * The session ID, if non-empty, is used by some clients to detect
3147 * that the ticket has been accepted. So we copy it to the session
3148 * structure. If it is empty set length to zero as required by
3149 * standard.
3150 */
3151 if (sesslen)
3152 memcpy(sess->session_id, sess_id, sesslen);
3153 sess->session_id_length = sesslen;
3154 *psess = sess;
3155 if (renew_ticket)
3156 return 4;
3157 else
3158 return 3;
3159 }
3160 ERR_clear_error();
3161 /*
3162 * For session parse failure, indicate that we need to send a new ticket.
3163 */
3164 return 2;
3165 }
3166
3167 /* Tables to translate from NIDs to TLS v1.2 ids */
3168
3169 typedef struct {
3170 int nid;
3171 int id;
3172 } tls12_lookup;
3173
3174 static const tls12_lookup tls12_md[] = {
3175 {NID_md5, TLSEXT_hash_md5},
3176 {NID_sha1, TLSEXT_hash_sha1},
3177 {NID_sha224, TLSEXT_hash_sha224},
3178 {NID_sha256, TLSEXT_hash_sha256},
3179 {NID_sha384, TLSEXT_hash_sha384},
3180 {NID_sha512, TLSEXT_hash_sha512}
3181 };
3182
3183 static const tls12_lookup tls12_sig[] = {
3184 {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3185 {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3186 {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3187 };
3188
3189 static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
3190 {
3191 size_t i;
3192 for (i = 0; i < tlen; i++) {
3193 if (table[i].nid == nid)
3194 return table[i].id;
3195 }
3196 return -1;
3197 }
3198
3199 static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
3200 {
3201 size_t i;
3202 for (i = 0; i < tlen; i++) {
3203 if ((table[i].id) == id)
3204 return table[i].nid;
3205 }
3206 return NID_undef;
3207 }
3208
3209 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
3210 const EVP_MD *md)
3211 {
3212 int sig_id, md_id;
3213 if (!md)
3214 return 0;
3215 md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md));
3216 if (md_id == -1)
3217 return 0;
3218 sig_id = tls12_get_sigid(pk);
3219 if (sig_id == -1)
3220 return 0;
3221 p[0] = (unsigned char)md_id;
3222 p[1] = (unsigned char)sig_id;
3223 return 1;
3224 }
3225
3226 int tls12_get_sigid(const EVP_PKEY *pk)
3227 {
3228 return tls12_find_id(pk->type, tls12_sig, OSSL_NELEM(tls12_sig));
3229 }
3230
3231 typedef struct {
3232 int nid;
3233 int secbits;
3234 const EVP_MD *(*mfunc) (void);
3235 } tls12_hash_info;
3236
3237 static const tls12_hash_info tls12_md_info[] = {
3238 #ifdef OPENSSL_NO_MD5
3239 {NID_md5, 64, 0},
3240 #else
3241 {NID_md5, 64, EVP_md5},
3242 #endif
3243 {NID_sha1, 80, EVP_sha1},
3244 {NID_sha224, 112, EVP_sha224},
3245 {NID_sha256, 128, EVP_sha256},
3246 {NID_sha384, 192, EVP_sha384},
3247 {NID_sha512, 256, EVP_sha512}
3248 };
3249
3250 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3251 {
3252 if (hash_alg == 0)
3253 return NULL;
3254 if (hash_alg > OSSL_NELEM(tls12_md_info))
3255 return NULL;
3256 return tls12_md_info + hash_alg - 1;
3257 }
3258
3259 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3260 {
3261 const tls12_hash_info *inf;
3262 if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3263 return NULL;
3264 inf = tls12_get_hash_info(hash_alg);
3265 if (!inf || !inf->mfunc)
3266 return NULL;
3267 return inf->mfunc();
3268 }
3269
3270 static int tls12_get_pkey_idx(unsigned char sig_alg)
3271 {
3272 switch (sig_alg) {
3273 #ifndef OPENSSL_NO_RSA
3274 case TLSEXT_signature_rsa:
3275 return SSL_PKEY_RSA_SIGN;
3276 #endif
3277 #ifndef OPENSSL_NO_DSA
3278 case TLSEXT_signature_dsa:
3279 return SSL_PKEY_DSA_SIGN;
3280 #endif
3281 #ifndef OPENSSL_NO_EC
3282 case TLSEXT_signature_ecdsa:
3283 return SSL_PKEY_ECC;
3284 #endif
3285 }
3286 return -1;
3287 }
3288
3289 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3290 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3291 int *psignhash_nid, const unsigned char *data)
3292 {
3293 int sign_nid = 0, hash_nid = 0;
3294 if (!phash_nid && !psign_nid && !psignhash_nid)
3295 return;
3296 if (phash_nid || psignhash_nid) {
3297 hash_nid = tls12_find_nid(data[0], tls12_md, OSSL_NELEM(tls12_md));
3298 if (phash_nid)
3299 *phash_nid = hash_nid;
3300 }
3301 if (psign_nid || psignhash_nid) {
3302 sign_nid = tls12_find_nid(data[1], tls12_sig, OSSL_NELEM(tls12_sig));
3303 if (psign_nid)
3304 *psign_nid = sign_nid;
3305 }
3306 if (psignhash_nid) {
3307 if (sign_nid && hash_nid)
3308 OBJ_find_sigid_by_algs(psignhash_nid, hash_nid, sign_nid);
3309 else
3310 *psignhash_nid = NID_undef;
3311 }
3312 }
3313
3314 /* Check to see if a signature algorithm is allowed */
3315 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3316 {
3317 /* See if we have an entry in the hash table and it is enabled */
3318 const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3319 if (!hinf || !hinf->mfunc)
3320 return 0;
3321 /* See if public key algorithm allowed */
3322 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3323 return 0;
3324 /* Finally see if security callback allows it */
3325 return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3326 }
3327
3328 /*
3329 * Get a mask of disabled public key algorithms based on supported signature
3330 * algorithms. For example if no signature algorithm supports RSA then RSA is
3331 * disabled.
3332 */
3333
3334 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3335 {
3336 const unsigned char *sigalgs;
3337 size_t i, sigalgslen;
3338 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3339 /*
3340 * Now go through all signature algorithms seeing if we support any for
3341 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
3342 * down calls to security callback only check if we have to.
3343 */
3344 sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3345 for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) {
3346 switch (sigalgs[1]) {
3347 #ifndef OPENSSL_NO_RSA
3348 case TLSEXT_signature_rsa:
3349 if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3350 have_rsa = 1;
3351 break;
3352 #endif
3353 #ifndef OPENSSL_NO_DSA
3354 case TLSEXT_signature_dsa:
3355 if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3356 have_dsa = 1;
3357 break;
3358 #endif
3359 #ifndef OPENSSL_NO_EC
3360 case TLSEXT_signature_ecdsa:
3361 if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3362 have_ecdsa = 1;
3363 break;
3364 #endif
3365 }
3366 }
3367 if (!have_rsa)
3368 *pmask_a |= SSL_aRSA;
3369 if (!have_dsa)
3370 *pmask_a |= SSL_aDSS;
3371 if (!have_ecdsa)
3372 *pmask_a |= SSL_aECDSA;
3373 }
3374
3375 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3376 const unsigned char *psig, size_t psiglen)
3377 {
3378 unsigned char *tmpout = out;
3379 size_t i;
3380 for (i = 0; i < psiglen; i += 2, psig += 2) {
3381 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig)) {
3382 *tmpout++ = psig[0];
3383 *tmpout++ = psig[1];
3384 }
3385 }
3386 return tmpout - out;
3387 }
3388
3389 /* Given preference and allowed sigalgs set shared sigalgs */
3390 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3391 const unsigned char *pref, size_t preflen,
3392 const unsigned char *allow, size_t allowlen)
3393 {
3394 const unsigned char *ptmp, *atmp;
3395 size_t i, j, nmatch = 0;
3396 for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) {
3397 /* Skip disabled hashes or signature algorithms */
3398 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3399 continue;
3400 for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) {
3401 if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) {
3402 nmatch++;
3403 if (shsig) {
3404 shsig->rhash = ptmp[0];
3405 shsig->rsign = ptmp[1];
3406 tls1_lookup_sigalg(&shsig->hash_nid,
3407 &shsig->sign_nid,
3408 &shsig->signandhash_nid, ptmp);
3409 shsig++;
3410 }
3411 break;
3412 }
3413 }
3414 }
3415 return nmatch;
3416 }
3417
3418 /* Set shared signature algorithms for SSL structures */
3419 static int tls1_set_shared_sigalgs(SSL *s)
3420 {
3421 const unsigned char *pref, *allow, *conf;
3422 size_t preflen, allowlen, conflen;
3423 size_t nmatch;
3424 TLS_SIGALGS *salgs = NULL;
3425 CERT *c = s->cert;
3426 unsigned int is_suiteb = tls1_suiteb(s);
3427
3428 OPENSSL_free(c->shared_sigalgs);
3429 c->shared_sigalgs = NULL;
3430 c->shared_sigalgslen = 0;
3431 /* If client use client signature algorithms if not NULL */
3432 if (!s->server && c->client_sigalgs && !is_suiteb) {
3433 conf = c->client_sigalgs;
3434 conflen = c->client_sigalgslen;
3435 } else if (c->conf_sigalgs && !is_suiteb) {
3436 conf = c->conf_sigalgs;
3437 conflen = c->conf_sigalgslen;
3438 } else
3439 conflen = tls12_get_psigalgs(s, &conf);
3440 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
3441 pref = conf;
3442 preflen = conflen;
3443 allow = s->s3->tmp.peer_sigalgs;
3444 allowlen = s->s3->tmp.peer_sigalgslen;
3445 } else {
3446 allow = conf;
3447 allowlen = conflen;
3448 pref = s->s3->tmp.peer_sigalgs;
3449 preflen = s->s3->tmp.peer_sigalgslen;
3450 }
3451 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3452 if (nmatch) {
3453 salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3454 if (!salgs)
3455 return 0;
3456 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3457 } else {
3458 salgs = NULL;
3459 }
3460 c->shared_sigalgs = salgs;
3461 c->shared_sigalgslen = nmatch;
3462 return 1;
3463 }
3464
3465 /* Set preferred digest for each key type */
3466
3467 int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
3468 {
3469 CERT *c = s->cert;
3470 /* Extension ignored for inappropriate versions */
3471 if (!SSL_USE_SIGALGS(s))
3472 return 1;
3473 /* Should never happen */
3474 if (!c)
3475 return 0;
3476
3477 OPENSSL_free(s->s3->tmp.peer_sigalgs);
3478 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(dsize);
3479 if (s->s3->tmp.peer_sigalgs == NULL)
3480 return 0;
3481 s->s3->tmp.peer_sigalgslen = dsize;
3482 memcpy(s->s3->tmp.peer_sigalgs, data, dsize);
3483 return 1;
3484 }
3485
3486 int tls1_process_sigalgs(SSL *s)
3487 {
3488 int idx;
3489 size_t i;
3490 const EVP_MD *md;
3491 const EVP_MD **pmd = s->s3->tmp.md;
3492 int *pvalid = s->s3->tmp.valid_flags;
3493 CERT *c = s->cert;
3494 TLS_SIGALGS *sigptr;
3495 if (!tls1_set_shared_sigalgs(s))
3496 return 0;
3497
3498 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3499 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
3500 /*
3501 * Use first set signature preference to force message digest,
3502 * ignoring any peer preferences.
3503 */
3504 const unsigned char *sigs = NULL;
3505 if (s->server)
3506 sigs = c->conf_sigalgs;
3507 else
3508 sigs = c->client_sigalgs;
3509 if (sigs) {
3510 idx = tls12_get_pkey_idx(sigs[1]);
3511 md = tls12_get_hash(sigs[0]);
3512 pmd[idx] = md;
3513 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3514 if (idx == SSL_PKEY_RSA_SIGN) {
3515 pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3516 pmd[SSL_PKEY_RSA_ENC] = md;
3517 }
3518 }
3519 }
3520 #endif
3521
3522 for (i = 0, sigptr = c->shared_sigalgs;
3523 i < c->shared_sigalgslen; i++, sigptr++) {
3524 idx = tls12_get_pkey_idx(sigptr->rsign);
3525 if (idx > 0 && pmd[idx] == NULL) {
3526 md = tls12_get_hash(sigptr->rhash);
3527 pmd[idx] = md;
3528 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3529 if (idx == SSL_PKEY_RSA_SIGN) {
3530 pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3531 pmd[SSL_PKEY_RSA_ENC] = md;
3532 }
3533 }
3534
3535 }
3536 /*
3537 * In strict mode leave unset digests as NULL to indicate we can't use
3538 * the certificate for signing.
3539 */
3540 if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
3541 /*
3542 * Set any remaining keys to default values. NOTE: if alg is not
3543 * supported it stays as NULL.
3544 */
3545 #ifndef OPENSSL_NO_DSA
3546 if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
3547 pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
3548 #endif
3549 #ifndef OPENSSL_NO_RSA
3550 if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
3551 pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
3552 pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
3553 }
3554 #endif
3555 #ifndef OPENSSL_NO_EC
3556 if (pmd[SSL_PKEY_ECC] == NULL)
3557 pmd[SSL_PKEY_ECC] = EVP_sha1();
3558 #endif
3559 }
3560 return 1;
3561 }
3562
3563 int SSL_get_sigalgs(SSL *s, int idx,
3564 int *psign, int *phash, int *psignhash,
3565 unsigned char *rsig, unsigned char *rhash)
3566 {
3567 const unsigned char *psig = s->s3->tmp.peer_sigalgs;
3568 if (psig == NULL)
3569 return 0;
3570 if (idx >= 0) {
3571 idx <<= 1;
3572 if (idx >= (int)s->s3->tmp.peer_sigalgslen)
3573 return 0;
3574 psig += idx;
3575 if (rhash)
3576 *rhash = psig[0];
3577 if (rsig)
3578 *rsig = psig[1];
3579 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3580 }
3581 return s->s3->tmp.peer_sigalgslen / 2;
3582 }
3583
3584 int SSL_get_shared_sigalgs(SSL *s, int idx,
3585 int *psign, int *phash, int *psignhash,
3586 unsigned char *rsig, unsigned char *rhash)
3587 {
3588 TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3589 if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3590 return 0;
3591 shsigalgs += idx;
3592 if (phash)
3593 *phash = shsigalgs->hash_nid;
3594 if (psign)
3595 *psign = shsigalgs->sign_nid;
3596 if (psignhash)
3597 *psignhash = shsigalgs->signandhash_nid;
3598 if (rsig)
3599 *rsig = shsigalgs->rsign;
3600 if (rhash)
3601 *rhash = shsigalgs->rhash;
3602 return s->cert->shared_sigalgslen;
3603 }
3604
3605 #ifndef OPENSSL_NO_HEARTBEATS
3606 int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
3607 {
3608 unsigned char *pl;
3609 unsigned short hbtype;
3610 unsigned int payload;
3611 unsigned int padding = 16; /* Use minimum padding */
3612
3613 if (s->msg_callback)
3614 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3615 p, length,
3616 s, s->msg_callback_arg);
3617
3618 /* Read type and payload length first */
3619 if (1 + 2 + 16 > length)
3620 return 0; /* silently discard */
3621 hbtype = *p++;
3622 n2s(p, payload);
3623 if (1 + 2 + payload + 16 > length)
3624 return 0; /* silently discard per RFC 6520 sec. 4 */
3625 pl = p;
3626
3627 if (hbtype == TLS1_HB_REQUEST) {
3628 unsigned char *buffer, *bp;
3629 int r;
3630
3631 /*
3632 * Allocate memory for the response, size is 1 bytes message type,
3633 * plus 2 bytes payload length, plus payload, plus padding
3634 */
3635 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3636 if (buffer == NULL) {
3637 SSLerr(SSL_F_TLS1_PROCESS_HEARTBEAT, ERR_R_MALLOC_FAILURE);
3638 return -1;
3639 }
3640 bp = buffer;
3641
3642 /* Enter response type, length and copy payload */
3643 *bp++ = TLS1_HB_RESPONSE;
3644 s2n(payload, bp);
3645 memcpy(bp, pl, payload);
3646 bp += payload;
3647 /* Random padding */
3648 if (RAND_bytes(bp, padding) <= 0) {
3649 OPENSSL_free(buffer);
3650 return -1;
3651 }
3652
3653 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer,
3654 3 + payload + padding);
3655
3656 if (r >= 0 && s->msg_callback)
3657 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3658 buffer, 3 + payload + padding,
3659 s, s->msg_callback_arg);
3660
3661 OPENSSL_free(buffer);
3662
3663 if (r < 0)
3664 return r;
3665 } else if (hbtype == TLS1_HB_RESPONSE) {
3666 unsigned int seq;
3667
3668 /*
3669 * We only send sequence numbers (2 bytes unsigned int), and 16
3670 * random bytes, so we just try to read the sequence number
3671 */
3672 n2s(pl, seq);
3673
3674 if (payload == 18 && seq == s->tlsext_hb_seq) {
3675 s->tlsext_hb_seq++;
3676 s->tlsext_hb_pending = 0;
3677 }
3678 }
3679
3680 return 0;
3681 }
3682
3683 int tls1_heartbeat(SSL *s)
3684 {
3685 unsigned char *buf, *p;
3686 int ret = -1;
3687 unsigned int payload = 18; /* Sequence number + random bytes */
3688 unsigned int padding = 16; /* Use minimum padding */
3689
3690 /* Only send if peer supports and accepts HB requests... */
3691 if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3692 s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
3693 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3694 return -1;
3695 }
3696
3697 /* ...and there is none in flight yet... */
3698 if (s->tlsext_hb_pending) {
3699 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
3700 return -1;
3701 }
3702
3703 /* ...and no handshake in progress. */
3704 if (SSL_in_init(s) || s->in_handshake) {
3705 SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
3706 return -1;
3707 }
3708
3709 /*
3710 * Check if padding is too long, payload and padding must not exceed 2^14
3711 * - 3 = 16381 bytes in total.
3712 */
3713 OPENSSL_assert(payload + padding <= 16381);
3714
3715 /*-
3716 * Create HeartBeat message, we just use a sequence number
3717 * as payload to distuingish different messages and add
3718 * some random stuff.
3719 * - Message Type, 1 byte
3720 * - Payload Length, 2 bytes (unsigned int)
3721 * - Payload, the sequence number (2 bytes uint)
3722 * - Payload, random bytes (16 bytes uint)
3723 * - Padding
3724 */
3725 buf = OPENSSL_malloc(1 + 2 + payload + padding);
3726 if (buf == NULL) {
3727 SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
3728 return -1;
3729 }
3730 p = buf;
3731 /* Message Type */
3732 *p++ = TLS1_HB_REQUEST;
3733 /* Payload length (18 bytes here) */
3734 s2n(payload, p);
3735 /* Sequence number */
3736 s2n(s->tlsext_hb_seq, p);
3737 /* 16 random bytes */
3738 if (RAND_bytes(p, 16) <= 0) {
3739 SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
3740 goto err;
3741 }
3742 p += 16;
3743 /* Random padding */
3744 if (RAND_bytes(p, padding) <= 0) {
3745 SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
3746 goto err;
3747 }
3748
3749 ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3750 if (ret >= 0) {
3751 if (s->msg_callback)
3752 s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3753 buf, 3 + payload + padding,
3754 s, s->msg_callback_arg);
3755
3756 s->tlsext_hb_pending = 1;
3757 }
3758
3759 err:
3760 OPENSSL_free(buf);
3761 return ret;
3762 }
3763 #endif
3764
3765 #define MAX_SIGALGLEN (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3766
3767 typedef struct {
3768 size_t sigalgcnt;
3769 int sigalgs[MAX_SIGALGLEN];
3770 } sig_cb_st;
3771
3772 static int sig_cb(const char *elem, int len, void *arg)
3773 {
3774 sig_cb_st *sarg = arg;
3775 size_t i;
3776 char etmp[20], *p;
3777 int sig_alg, hash_alg;
3778 if (elem == NULL)
3779 return 0;
3780 if (sarg->sigalgcnt == MAX_SIGALGLEN)
3781 return 0;
3782 if (len > (int)(sizeof(etmp) - 1))
3783 return 0;
3784 memcpy(etmp, elem, len);
3785 etmp[len] = 0;
3786 p = strchr(etmp, '+');
3787 if (!p)
3788 return 0;
3789 *p = 0;
3790 p++;
3791 if (!*p)
3792 return 0;
3793
3794 if (strcmp(etmp, "RSA") == 0)
3795 sig_alg = EVP_PKEY_RSA;
3796 else if (strcmp(etmp, "DSA") == 0)
3797 sig_alg = EVP_PKEY_DSA;
3798 else if (strcmp(etmp, "ECDSA") == 0)
3799 sig_alg = EVP_PKEY_EC;
3800 else
3801 return 0;
3802
3803 hash_alg = OBJ_sn2nid(p);
3804 if (hash_alg == NID_undef)
3805 hash_alg = OBJ_ln2nid(p);
3806 if (hash_alg == NID_undef)
3807 return 0;
3808
3809 for (i = 0; i < sarg->sigalgcnt; i += 2) {
3810 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
3811 return 0;
3812 }
3813 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3814 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3815 return 1;
3816 }
3817
3818 /*
3819 * Set suppored signature algorithms based on a colon separated list of the
3820 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
3821 */
3822 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3823 {
3824 sig_cb_st sig;
3825 sig.sigalgcnt = 0;
3826 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3827 return 0;
3828 if (c == NULL)
3829 return 1;
3830 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3831 }
3832
3833 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen,
3834 int client)
3835 {
3836 unsigned char *sigalgs, *sptr;
3837 int rhash, rsign;
3838 size_t i;
3839 if (salglen & 1)
3840 return 0;
3841 sigalgs = OPENSSL_malloc(salglen);
3842 if (sigalgs == NULL)
3843 return 0;
3844 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
3845 rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md));
3846 rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig));
3847
3848 if (rhash == -1 || rsign == -1)
3849 goto err;
3850 *sptr++ = rhash;
3851 *sptr++ = rsign;
3852 }
3853
3854 if (client) {
3855 OPENSSL_free(c->client_sigalgs);
3856 c->client_sigalgs = sigalgs;
3857 c->client_sigalgslen = salglen;
3858 } else {
3859 OPENSSL_free(c->conf_sigalgs);
3860 c->conf_sigalgs = sigalgs;
3861 c->conf_sigalgslen = salglen;
3862 }
3863
3864 return 1;
3865
3866 err:
3867 OPENSSL_free(sigalgs);
3868 return 0;
3869 }
3870
3871 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3872 {
3873 int sig_nid;
3874 size_t i;
3875 if (default_nid == -1)
3876 return 1;
3877 sig_nid = X509_get_signature_nid(x);
3878 if (default_nid)
3879 return sig_nid == default_nid ? 1 : 0;
3880 for (i = 0; i < c->shared_sigalgslen; i++)
3881 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
3882 return 1;
3883 return 0;
3884 }
3885
3886 /* Check to see if a certificate issuer name matches list of CA names */
3887 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3888 {
3889 X509_NAME *nm;
3890 int i;
3891 nm = X509_get_issuer_name(x);
3892 for (i = 0; i < sk_X509_NAME_num(names); i++) {
3893 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3894 return 1;
3895 }
3896 return 0;
3897 }
3898
3899 /*
3900 * Check certificate chain is consistent with TLS extensions and is usable by
3901 * server. This servers two purposes: it allows users to check chains before
3902 * passing them to the server and it allows the server to check chains before
3903 * attempting to use them.
3904 */
3905
3906 /* Flags which need to be set for a certificate when stict mode not set */
3907
3908 #define CERT_PKEY_VALID_FLAGS \
3909 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3910 /* Strict mode flags */
3911 #define CERT_PKEY_STRICT_FLAGS \
3912 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
3913 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3914
3915 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
3916 int idx)
3917 {
3918 int i;
3919 int rv = 0;
3920 int check_flags = 0, strict_mode;
3921 CERT_PKEY *cpk = NULL;
3922 CERT *c = s->cert;
3923 int *pvalid;
3924 unsigned int suiteb_flags = tls1_suiteb(s);
3925 /* idx == -1 means checking server chains */
3926 if (idx != -1) {
3927 /* idx == -2 means checking client certificate chains */
3928 if (idx == -2) {
3929 cpk = c->key;
3930 idx = cpk - c->pkeys;
3931 } else
3932 cpk = c->pkeys + idx;
3933 pvalid = s->s3->tmp.valid_flags + idx;
3934 x = cpk->x509;
3935 pk = cpk->privatekey;
3936 chain = cpk->chain;
3937 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
3938 /* If no cert or key, forget it */
3939 if (!x || !pk)
3940 goto end;
3941 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3942 /* Allow any certificate to pass test */
3943 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
3944 rv = CERT_PKEY_STRICT_FLAGS | CERT_PKEY_EXPLICIT_SIGN |
3945 CERT_PKEY_VALID | CERT_PKEY_SIGN;
3946 *pvalid = rv;
3947 return rv;
3948 }
3949 #endif
3950 } else {
3951 if (!x || !pk)
3952 return 0;
3953 idx = ssl_cert_type(x, pk);
3954 if (idx == -1)
3955 return 0;
3956 cpk = c->pkeys + idx;
3957 pvalid = s->s3->tmp.valid_flags + idx;
3958
3959 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
3960 check_flags = CERT_PKEY_STRICT_FLAGS;
3961 else
3962 check_flags = CERT_PKEY_VALID_FLAGS;
3963 strict_mode = 1;
3964 }
3965
3966 if (suiteb_flags) {
3967 int ok;
3968 if (check_flags)
3969 check_flags |= CERT_PKEY_SUITEB;
3970 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
3971 if (ok == X509_V_OK)
3972 rv |= CERT_PKEY_SUITEB;
3973 else if (!check_flags)
3974 goto end;
3975 }
3976
3977 /*
3978 * Check all signature algorithms are consistent with signature
3979 * algorithms extension if TLS 1.2 or later and strict mode.
3980 */
3981 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
3982 int default_nid;
3983 unsigned char rsign = 0;
3984 if (s->s3->tmp.peer_sigalgs)
3985 default_nid = 0;
3986 /* If no sigalgs extension use defaults from RFC5246 */
3987 else {
3988 switch (idx) {
3989 case SSL_PKEY_RSA_ENC:
3990 case SSL_PKEY_RSA_SIGN:
3991 case SSL_PKEY_DH_RSA:
3992 rsign = TLSEXT_signature_rsa;
3993 default_nid = NID_sha1WithRSAEncryption;
3994 break;
3995
3996 case SSL_PKEY_DSA_SIGN:
3997 case SSL_PKEY_DH_DSA:
3998 rsign = TLSEXT_signature_dsa;
3999 default_nid = NID_dsaWithSHA1;
4000 break;
4001
4002 case SSL_PKEY_ECC:
4003 rsign = TLSEXT_signature_ecdsa;
4004 default_nid = NID_ecdsa_with_SHA1;
4005 break;
4006
4007 default:
4008 default_nid = -1;
4009 break;
4010 }
4011 }
4012 /*
4013 * If peer sent no signature algorithms extension and we have set
4014 * preferred signature algorithms check we support sha1.
4015 */
4016 if (default_nid > 0 && c->conf_sigalgs) {
4017 size_t j;
4018 const unsigned char *p = c->conf_sigalgs;
4019 for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2) {
4020 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4021 break;
4022 }
4023 if (j == c->conf_sigalgslen) {
4024 if (check_flags)
4025 goto skip_sigs;
4026 else
4027 goto end;
4028 }
4029 }
4030 /* Check signature algorithm of each cert in chain */
4031 if (!tls1_check_sig_alg(c, x, default_nid)) {
4032 if (!check_flags)
4033 goto end;
4034 } else
4035 rv |= CERT_PKEY_EE_SIGNATURE;
4036 rv |= CERT_PKEY_CA_SIGNATURE;
4037 for (i = 0; i < sk_X509_num(chain); i++) {
4038 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
4039 if (check_flags) {
4040 rv &= ~CERT_PKEY_CA_SIGNATURE;
4041 break;
4042 } else
4043 goto end;
4044 }
4045 }
4046 }
4047 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4048 else if (check_flags)
4049 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
4050 skip_sigs:
4051 /* Check cert parameters are consistent */
4052 if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4053 rv |= CERT_PKEY_EE_PARAM;
4054 else if (!check_flags)
4055 goto end;
4056 if (!s->server)
4057 rv |= CERT_PKEY_CA_PARAM;
4058 /* In strict mode check rest of chain too */
4059 else if (strict_mode) {
4060 rv |= CERT_PKEY_CA_PARAM;
4061 for (i = 0; i < sk_X509_num(chain); i++) {
4062 X509 *ca = sk_X509_value(chain, i);
4063 if (!tls1_check_cert_param(s, ca, 0)) {
4064 if (check_flags) {
4065 rv &= ~CERT_PKEY_CA_PARAM;
4066 break;
4067 } else
4068 goto end;
4069 }
4070 }
4071 }
4072 if (!s->server && strict_mode) {
4073 STACK_OF(X509_NAME) *ca_dn;
4074 int check_type = 0;
4075 switch (pk->type) {
4076 case EVP_PKEY_RSA:
4077 check_type = TLS_CT_RSA_SIGN;
4078 break;
4079 case EVP_PKEY_DSA:
4080 check_type = TLS_CT_DSS_SIGN;
4081 break;
4082 case EVP_PKEY_EC:
4083 check_type = TLS_CT_ECDSA_SIGN;
4084 break;
4085 case EVP_PKEY_DH:
4086 case EVP_PKEY_DHX:
4087 {
4088 int cert_type = X509_certificate_type(x, pk);
4089 if (cert_type & EVP_PKS_RSA)
4090 check_type = TLS_CT_RSA_FIXED_DH;
4091 if (cert_type & EVP_PKS_DSA)
4092 check_type = TLS_CT_DSS_FIXED_DH;
4093 }
4094 }
4095 if (check_type) {
4096 const unsigned char *ctypes;
4097 int ctypelen;
4098 if (c->ctypes) {
4099 ctypes = c->ctypes;
4100 ctypelen = (int)c->ctype_num;
4101 } else {
4102 ctypes = (unsigned char *)s->s3->tmp.ctype;
4103 ctypelen = s->s3->tmp.ctype_num;
4104 }
4105 for (i = 0; i < ctypelen; i++) {
4106 if (ctypes[i] == check_type) {
4107 rv |= CERT_PKEY_CERT_TYPE;
4108 break;
4109 }
4110 }
4111 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4112 goto end;
4113 } else
4114 rv |= CERT_PKEY_CERT_TYPE;
4115
4116 ca_dn = s->s3->tmp.ca_names;
4117
4118 if (!sk_X509_NAME_num(ca_dn))
4119 rv |= CERT_PKEY_ISSUER_NAME;
4120
4121 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
4122 if (ssl_check_ca_name(ca_dn, x))
4123 rv |= CERT_PKEY_ISSUER_NAME;
4124 }
4125 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
4126 for (i = 0; i < sk_X509_num(chain); i++) {
4127 X509 *xtmp = sk_X509_value(chain, i);
4128 if (ssl_check_ca_name(ca_dn, xtmp)) {
4129 rv |= CERT_PKEY_ISSUER_NAME;
4130 break;
4131 }
4132 }
4133 }
4134 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4135 goto end;
4136 } else
4137 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
4138
4139 if (!check_flags || (rv & check_flags) == check_flags)
4140 rv |= CERT_PKEY_VALID;
4141
4142 end:
4143
4144 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
4145 if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
4146 rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
4147 else if (s->s3->tmp.md[idx] != NULL)
4148 rv |= CERT_PKEY_SIGN;
4149 } else
4150 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
4151
4152 /*
4153 * When checking a CERT_PKEY structure all flags are irrelevant if the
4154 * chain is invalid.
4155 */
4156 if (!check_flags) {
4157 if (rv & CERT_PKEY_VALID)
4158 *pvalid = rv;
4159 else {
4160 /* Preserve explicit sign flag, clear rest */
4161 *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
4162 return 0;
4163 }
4164 }
4165 return rv;
4166 }
4167
4168 /* Set validity of certificates in an SSL structure */
4169 void tls1_set_cert_validity(SSL *s)
4170 {
4171 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4172 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4173 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4174 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4175 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4176 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4177 }
4178
4179 /* User level utiity function to check a chain is suitable */
4180 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4181 {
4182 return tls1_check_chain(s, x, pk, chain, -1);
4183 }
4184
4185
4186 #ifndef OPENSSL_NO_DH
4187 DH *ssl_get_auto_dh(SSL *s)
4188 {
4189 int dh_secbits = 80;
4190 if (s->cert->dh_tmp_auto == 2)
4191 return DH_get_1024_160();
4192 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
4193 if (s->s3->tmp.new_cipher->strength_bits == 256)
4194 dh_secbits = 128;
4195 else
4196 dh_secbits = 80;
4197 } else {
4198 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4199 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4200 }
4201
4202 if (dh_secbits >= 128) {
4203 DH *dhp = DH_new();
4204 if (!dhp)
4205 return NULL;
4206 dhp->g = BN_new();
4207 if (dhp->g)
4208 BN_set_word(dhp->g, 2);
4209 if (dh_secbits >= 192)
4210 dhp->p = get_rfc3526_prime_8192(NULL);
4211 else
4212 dhp->p = get_rfc3526_prime_3072(NULL);
4213 if (!dhp->p || !dhp->g) {
4214 DH_free(dhp);
4215 return NULL;
4216 }
4217 return dhp;
4218 }
4219 if (dh_secbits >= 112)
4220 return DH_get_2048_224();
4221 return DH_get_1024_160();
4222 }
4223 #endif
4224
4225 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4226 {
4227 int secbits;
4228 EVP_PKEY *pkey = X509_get_pubkey(x);
4229 if (pkey) {
4230 secbits = EVP_PKEY_security_bits(pkey);
4231 EVP_PKEY_free(pkey);
4232 } else
4233 secbits = -1;
4234 if (s)
4235 return ssl_security(s, op, secbits, 0, x);
4236 else
4237 return ssl_ctx_security(ctx, op, secbits, 0, x);
4238 }
4239
4240 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4241 {
4242 /* Lookup signature algorithm digest */
4243 int secbits = -1, md_nid = NID_undef, sig_nid;
4244 sig_nid = X509_get_signature_nid(x);
4245 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
4246 const EVP_MD *md;
4247 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4248 secbits = EVP_MD_size(md) * 4;
4249 }
4250 if (s)
4251 return ssl_security(s, op, secbits, md_nid, x);
4252 else
4253 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4254 }
4255
4256 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4257 {
4258 if (vfy)
4259 vfy = SSL_SECOP_PEER;
4260 if (is_ee) {
4261 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4262 return SSL_R_EE_KEY_TOO_SMALL;
4263 } else {
4264 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4265 return SSL_R_CA_KEY_TOO_SMALL;
4266 }
4267 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4268 return SSL_R_CA_MD_TOO_WEAK;
4269 return 1;
4270 }
4271
4272 /*
4273 * Check security of a chain, if sk includes the end entity certificate then
4274 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
4275 * one to the peer. Return values: 1 if ok otherwise error code to use
4276 */
4277
4278 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4279 {
4280 int rv, start_idx, i;
4281 if (x == NULL) {
4282 x = sk_X509_value(sk, 0);
4283 start_idx = 1;
4284 } else
4285 start_idx = 0;
4286
4287 rv = ssl_security_cert(s, NULL, x, vfy, 1);
4288 if (rv != 1)
4289 return rv;
4290
4291 for (i = start_idx; i < sk_X509_num(sk); i++) {
4292 x = sk_X509_value(sk, i);
4293 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4294 if (rv != 1)
4295 return rv;
4296 }
4297 return 1;
4298 }