t1_lib.c 140.3 KB
Newer Older
1 2 3 4 5 6 7
/* ssl/t1_lib.c */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
8
 *
9 10 11 12 13 14
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
 *
16 17 18 19 20 21
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
22
 *
23 24 25 26 27 28 29 30 31 32 33 34 35 36
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
37
 * 4. If you include any Windows specific code (or a derivative thereof) from
38 39
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
 *
41 42 43 44 45 46 47 48 49 50 51
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
52
 *
53 54 55 56 57
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
66
 *    notice, this list of conditions and the following disclaimer.
67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
111 112

#include <stdio.h>
113
#include <openssl/objects.h>
114 115
#include <openssl/evp.h>
#include <openssl/hmac.h>
116
#include <openssl/ocsp.h>
D
Dr. Stephen Henson 已提交
117
#include <openssl/rand.h>
D
Dr. Stephen Henson 已提交
118
#ifndef OPENSSL_NO_DH
119 120
# include <openssl/dh.h>
# include <openssl/bn.h>
D
Dr. Stephen Henson 已提交
121
#endif
122 123
#include "ssl_locl.h"

124
static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
125 126
                              const unsigned char *sess_id, int sesslen,
                              SSL_SESSION **psess);
127
static int ssl_check_clienthello_tlsext_early(SSL *s);
128
int ssl_check_serverhello_tlsext(SSL *s);
129

130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
    SSL3_HM_HEADER_LENGTH,
    ssl3_set_handshake_header,
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
    SSL3_HM_HEADER_LENGTH,
    ssl3_set_handshake_header,
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
    SSL3_HM_HEADER_LENGTH,
    ssl3_set_handshake_header,
    ssl3_handshake_write
};
184

185
long tls1_default_timeout(void)
186 187 188 189 190 191 192
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
193

U
Ulf Möller 已提交
194
int tls1_new(SSL *s)
195 196 197 198 199 200
{
    if (!ssl3_new(s))
        return (0);
    s->method->ssl_clear(s);
    return (1);
}
201

U
Ulf Möller 已提交
202
void tls1_free(SSL *s)
203
{
R
Rich Salz 已提交
204
    OPENSSL_free(s->tlsext_session_ticket);
205 206
    ssl3_free(s);
}
207

U
Ulf Möller 已提交
208
void tls1_clear(SSL *s)
209 210
{
    ssl3_clear(s);
211 212 213 214
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
215
}
216

217
#ifndef OPENSSL_NO_EC
218

219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

# define TLS_CURVE_CHAR2         0x1
# define TLS_CURVE_PRIME         0x0

static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

265 266
/* The default curves */
static const unsigned char eccurves_default[] = {
267 268 269
    /* Prefer P-256 which has the fastest and most secure implementations. */
    0, 23,                      /* secp256r1 (23) */
    /* Other >= 256-bit prime curves. */
270 271 272 273
    0, 25,                      /* secp521r1 (25) */
    0, 28,                      /* brainpool512r1 (28) */
    0, 27,                      /* brainpoolP384r1 (27) */
    0, 24,                      /* secp384r1 (24) */
274 275 276 277 278 279 280
    0, 26,                      /* brainpoolP256r1 (26) */
    0, 22,                      /* secp256k1 (22) */
    /* >= 256-bit binary curves. */
    0, 14,                      /* sect571r1 (14) */
    0, 13,                      /* sect571k1 (13) */
    0, 11,                      /* sect409k1 (11) */
    0, 12,                      /* sect409r1 (12) */
281 282
    0, 9,                       /* sect283k1 (9) */
    0, 10,                      /* sect283r1 (10) */
283 284 285 286 287 288 289 290 291 292
};

static const unsigned char eccurves_all[] = {
    /* Prefer P-256 which has the fastest and most secure implementations. */
    0, 23,                      /* secp256r1 (23) */
    /* Other >= 256-bit prime curves. */
    0, 25,                      /* secp521r1 (25) */
    0, 28,                      /* brainpool512r1 (28) */
    0, 27,                      /* brainpoolP384r1 (27) */
    0, 24,                      /* secp384r1 (24) */
293 294
    0, 26,                      /* brainpoolP256r1 (26) */
    0, 22,                      /* secp256k1 (22) */
295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
    /* >= 256-bit binary curves. */
    0, 14,                      /* sect571r1 (14) */
    0, 13,                      /* sect571k1 (13) */
    0, 11,                      /* sect409k1 (11) */
    0, 12,                      /* sect409r1 (12) */
    0, 9,                       /* sect283k1 (9) */
    0, 10,                      /* sect283r1 (10) */
    /*
     * Remaining curves disabled by default but still permitted if set
     * via an explicit callback or parameters.
     */
    0, 20,                      /* secp224k1 (20) */
    0, 21,                      /* secp224r1 (21) */
    0, 18,                      /* secp192k1 (18) */
    0, 19,                      /* secp192r1 (19) */
    0, 15,                      /* secp160k1 (15) */
    0, 16,                      /* secp160r1 (16) */
    0, 17,                      /* secp160r2 (17) */
313 314 315 316 317 318 319 320 321 322
    0, 8,                       /* sect239k1 (8) */
    0, 6,                       /* sect233k1 (6) */
    0, 7,                       /* sect233r1 (7) */
    0, 4,                       /* sect193r1 (4) */
    0, 5,                       /* sect193r2 (5) */
    0, 1,                       /* sect163k1 (1) */
    0, 2,                       /* sect163r1 (2) */
    0, 3,                       /* sect163r2 (3) */
};

323

324 325 326 327
static const unsigned char suiteb_curves[] = {
    0, TLSEXT_curve_P_256,
    0, TLSEXT_curve_P_384
};
328

329
int tls1_ec_curve_id2nid(int curve_id)
330 331
{
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
332
    if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
333 334 335
        return 0;
    return nid_list[curve_id - 1].nid;
}
336 337

int tls1_ec_nid2curve_id(int nid)
338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401
{
    /* ECC curves from RFC 4492 and RFC 7027 */
    switch (nid) {
    case NID_sect163k1:        /* sect163k1 (1) */
        return 1;
    case NID_sect163r1:        /* sect163r1 (2) */
        return 2;
    case NID_sect163r2:        /* sect163r2 (3) */
        return 3;
    case NID_sect193r1:        /* sect193r1 (4) */
        return 4;
    case NID_sect193r2:        /* sect193r2 (5) */
        return 5;
    case NID_sect233k1:        /* sect233k1 (6) */
        return 6;
    case NID_sect233r1:        /* sect233r1 (7) */
        return 7;
    case NID_sect239k1:        /* sect239k1 (8) */
        return 8;
    case NID_sect283k1:        /* sect283k1 (9) */
        return 9;
    case NID_sect283r1:        /* sect283r1 (10) */
        return 10;
    case NID_sect409k1:        /* sect409k1 (11) */
        return 11;
    case NID_sect409r1:        /* sect409r1 (12) */
        return 12;
    case NID_sect571k1:        /* sect571k1 (13) */
        return 13;
    case NID_sect571r1:        /* sect571r1 (14) */
        return 14;
    case NID_secp160k1:        /* secp160k1 (15) */
        return 15;
    case NID_secp160r1:        /* secp160r1 (16) */
        return 16;
    case NID_secp160r2:        /* secp160r2 (17) */
        return 17;
    case NID_secp192k1:        /* secp192k1 (18) */
        return 18;
    case NID_X9_62_prime192v1: /* secp192r1 (19) */
        return 19;
    case NID_secp224k1:        /* secp224k1 (20) */
        return 20;
    case NID_secp224r1:        /* secp224r1 (21) */
        return 21;
    case NID_secp256k1:        /* secp256k1 (22) */
        return 22;
    case NID_X9_62_prime256v1: /* secp256r1 (23) */
        return 23;
    case NID_secp384r1:        /* secp384r1 (24) */
        return 24;
    case NID_secp521r1:        /* secp521r1 (25) */
        return 25;
    case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
        return 26;
    case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
        return 27;
    case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
        return 28;
    default:
        return 0;
    }
}

402 403 404 405 406 407 408 409 410 411 412
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
 * the length of |pcurves| is 2 * num_curves.
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
 * TODO(emilia): we should really be storing the curves list in explicitly
 * parsed form instead. (However, this would affect binary compatibility
 * so cannot happen in the 1.0.x series.)
413
 */
414
static int tls1_get_curvelist(SSL *s, int sess,
415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443
                              const unsigned char **pcurves,
                              size_t *num_curves)
{
    size_t pcurveslen = 0;
    if (sess) {
        *pcurves = s->session->tlsext_ellipticcurvelist;
        pcurveslen = s->session->tlsext_ellipticcurvelist_length;
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
            pcurveslen = sizeof(suiteb_curves);
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
            pcurveslen = 2;
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
            *pcurves = suiteb_curves + 2;
            pcurveslen = 2;
            break;
        default:
            *pcurves = s->tlsext_ellipticcurvelist;
            pcurveslen = s->tlsext_ellipticcurvelist_length;
        }
        if (!*pcurves) {
444 445
            *pcurves = eccurves_default;
            pcurveslen = sizeof(eccurves_default);
446 447 448 449 450 451 452 453 454 455 456 457 458
        }
    }

    /* We do not allow odd length arrays to enter the system. */
    if (pcurveslen & 1) {
        SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
        *num_curves = 0;
        return 0;
    } else {
        *num_curves = pcurveslen / 2;
        return 1;
    }
}
D
Dr. Stephen Henson 已提交
459 460 461

/* See if curve is allowed by security callback */
static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
462 463 464 465
{
    const tls_curve_info *cinfo;
    if (curve[0])
        return 1;
D
Dr. Stephen Henson 已提交
466
    if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
467 468 469 470 471 472 473 474
        return 0;
    cinfo = &nid_list[curve[1] - 1];
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
}
D
Dr. Stephen Henson 已提交
475

476 477
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505
{
    const unsigned char *curves;
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (p[1])
            return 0;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (p[2] != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (p[2] != TLSEXT_curve_P_384)
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
    for (i = 0; i < num_curves; i++, curves += 2) {
        if (p[1] == curves[0] && p[2] == curves[1])
            return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
    }
    return 0;
}
506

507
/*-
508 509 510
 * For nmatch >= 0, return the NID of the |nmatch|th shared curve or NID_undef
 * if there is no match.
 * For nmatch == -1, return number of matches
511 512
 * For nmatch == -2, return the NID of the curve to use for
 * an EC tmp key, or NID_undef if there is no match.
513
 */
514
int tls1_shared_curve(SSL *s, int nmatch)
515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551
{
    const unsigned char *pref, *supp;
    size_t num_pref, num_supp, i, j;
    int k;
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
    if (!tls1_get_curvelist
        (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
         &num_supp))
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
    if (!tls1_get_curvelist
        (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref,
         &num_pref))
        return nmatch == -1 ? 0 : NID_undef;
552 553 554 555 556 557 558 559 560 561 562 563 564 565

    /*
     * If the client didn't send the elliptic_curves extension all of them
     * are allowed.
     */
    if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) {
        supp = eccurves_all;
        num_supp = sizeof(eccurves_all) / 2;
    } else if (num_pref == 0 &&
        (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) {
        pref = eccurves_all;
        num_pref = sizeof(eccurves_all) / 2;
    }

566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585
    k = 0;
    for (i = 0; i < num_pref; i++, pref += 2) {
        const unsigned char *tsupp = supp;
        for (j = 0; j < num_supp; j++, tsupp += 2) {
            if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
                if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
                    continue;
                if (nmatch == k) {
                    int id = (pref[0] << 8) | pref[1];
                    return tls1_ec_curve_id2nid(id);
                }
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
586 587

int tls1_set_curves(unsigned char **pext, size_t *pextlen,
588 589 590 591 592 593 594 595 596 597
                    int *curves, size_t ncurves)
{
    unsigned char *clist, *p;
    size_t i;
    /*
     * Bitmap of curves included to detect duplicates: only works while curve
     * ids < 32
     */
    unsigned long dup_list = 0;
    clist = OPENSSL_malloc(ncurves * 2);
598
    if (clist == NULL)
599 600 601 602 603 604 605 606 607 608 609 610 611
        return 0;
    for (i = 0, p = clist; i < ncurves; i++) {
        unsigned long idmask;
        int id;
        id = tls1_ec_nid2curve_id(curves[i]);
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
            OPENSSL_free(clist);
            return 0;
        }
        dup_list |= idmask;
        s2n(id, p);
    }
R
Rich Salz 已提交
612
    OPENSSL_free(*pext);
613 614 615 616 617 618 619 620 621 622 623
    *pext = clist;
    *pextlen = ncurves * 2;
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
624 625

static int nid_cb(const char *elem, int len, void *arg)
626 627 628 629 630
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
631 632
    if (elem == NULL)
        return 0;
633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

653
/* Set curves based on a colon separate list */
654 655 656 657 658 659 660 661 662 663 664 665
int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
                         const char *str)
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
    return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
}

666 667
/* For an EC key set TLS id and required compression based on parameters */
static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713
                          EC_KEY *ec)
{
    int is_prime, id;
    const EC_GROUP *grp;
    const EC_METHOD *meth;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    meth = EC_GROUP_method_of(grp);
    if (!meth)
        return 0;
    if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
        is_prime = 1;
    else
        is_prime = 0;
    /* Determine curve ID */
    id = EC_GROUP_get_curve_name(grp);
    id = tls1_ec_nid2curve_id(id);
    /* If we have an ID set it, otherwise set arbitrary explicit curve */
    if (id) {
        curve_id[0] = 0;
        curve_id[1] = (unsigned char)id;
    } else {
        curve_id[0] = 0xff;
        if (is_prime)
            curve_id[1] = 0x01;
        else
            curve_id[1] = 0x02;
    }
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED) {
            if (is_prime)
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
        } else
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
    }
    return 1;
}

714 715
/* Check an EC key is compatible with extensions */
static int tls1_check_ec_key(SSL *s,
716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740
                             unsigned char *curve_id, unsigned char *comp_id)
{
    const unsigned char *pformats, *pcurves;
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
    if (comp_id && s->session->tlsext_ecpointformatlist) {
        pformats = s->session->tlsext_ecpointformatlist;
        num_formats = s->session->tlsext_ecpointformatlist_length;
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
    if (!curve_id)
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
741 742 743 744 745 746 747 748 749 750
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
751 752 753 754 755 756 757 758 759 760 761 762
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
763

764
static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785
                                size_t *num_formats)
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
    if (s->tlsext_ecpointformatlist) {
        *pformats = s->tlsext_ecpointformatlist;
        *num_formats = s->tlsext_ecpointformatlist_length;
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
786
 */
787
static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
788 789 790 791
{
    unsigned char comp_id, curve_id[2];
    EVP_PKEY *pkey;
    int rv;
792
    pkey = X509_get0_pubkey(x);
793 794 795
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
796
    if (pkey->type != EVP_PKEY_EC)
797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831
        return 1;
    rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
    rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
     * SHA384+P-384, adjust digest if necessary.
     */
    if (set_ee_md && tls1_suiteb(s)) {
        int check_md;
        size_t i;
        CERT *c = s->cert;
        if (curve_id[0])
            return 0;
        /* Check to see we have necessary signing algorithm */
        if (curve_id[1] == TLSEXT_curve_P_256)
            check_md = NID_ecdsa_with_SHA256;
        else if (curve_id[1] == TLSEXT_curve_P_384)
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
            if (check_md == c->shared_sigalgs[i].signandhash_nid)
                break;
        if (i == c->shared_sigalgslen)
            return 0;
        if (set_ee_md == 2) {
            if (check_md == NID_ecdsa_with_SHA256)
832
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
833
            else
834
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
835 836 837 838 839
        }
    }
    return rv;
}

840
# ifndef OPENSSL_NO_EC
841 842 843 844 845 846 847 848 849 850
/*
 * tls1_check_ec_tmp_key - Check EC temporary key compatiblity
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
851
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
852 853 854 855 856 857 858 859 860 861 862
{
#  ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
    /* Allow any curve: not just those peer supports */
    if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
        return 1;
#  endif
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
863
        unsigned char curve_id[2];
864 865 866 867 868 869 870 871 872 873 874
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
            curve_id[1] = TLSEXT_curve_P_256;
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
            curve_id[1] = TLSEXT_curve_P_384;
        else
            return 0;
        curve_id[0] = 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
875
        return 1;
876
    }
877 878 879
    /* Need a shared curve */
    if (tls1_shared_curve(s, 0))
        return 1;
880
    return 0;
881
}
882
# endif                         /* OPENSSL_NO_EC */
883

884 885 886
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
887 888 889
{
    return 1;
}
890

891
#endif                          /* OPENSSL_NO_EC */
892

893 894
/*
 * List of supported signature algorithms and hashes. Should make this
895 896 897
 * customisable at some point, for now include everything we support.
 */

898 899 900 901 902
#ifdef OPENSSL_NO_RSA
# define tlsext_sigalg_rsa(md) /* */
#else
# define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
#endif
903

904 905 906 907 908
#ifdef OPENSSL_NO_DSA
# define tlsext_sigalg_dsa(md) /* */
#else
# define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
#endif
909

910 911 912 913 914
#ifdef OPENSSL_NO_EC
# define tlsext_sigalg_ecdsa(md) /* */
#else
# define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
#endif
915

916
#define tlsext_sigalg(md) \
917 918 919
                tlsext_sigalg_rsa(md) \
                tlsext_sigalg_dsa(md) \
                tlsext_sigalg_ecdsa(md)
920

921
static const unsigned char tls12_sigalgs[] = {
922 923 924 925 926
    tlsext_sigalg(TLSEXT_hash_sha512)
        tlsext_sigalg(TLSEXT_hash_sha384)
        tlsext_sigalg(TLSEXT_hash_sha256)
        tlsext_sigalg(TLSEXT_hash_sha224)
        tlsext_sigalg(TLSEXT_hash_sha1)
927 928 929 930 931
#ifndef OPENSSL_NO_GOST
        TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001,
        TLSEXT_hash_gostr34112012_256, TLSEXT_signature_gostr34102012_256,
        TLSEXT_hash_gostr34112012_512, TLSEXT_signature_gostr34102012_512
#endif
932
};
933

934
#ifndef OPENSSL_NO_EC
935
static const unsigned char suiteb_sigalgs[] = {
936 937
    tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
        tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
938
};
939
#endif
940
size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
941 942 943 944 945
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
946
#ifndef OPENSSL_NO_EC
947 948 949 950 951 952 953 954 955 956 957 958 959
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
        return sizeof(suiteb_sigalgs);

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
        return 2;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
        *psigs = suiteb_sigalgs + 2;
        return 2;
    }
960
#endif
961 962 963 964 965 966 967 968 969 970 971 972 973 974 975
    /* If server use client authentication sigalgs if not NULL */
    if (s->server && s->cert->client_sigalgs) {
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
        return sizeof(tls12_sigalgs);
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
976 977 978
 * algorithms and if so return relevant digest.
 */
int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
979 980 981 982 983 984 985 986 987 988 989 990 991
                            const unsigned char *sig, EVP_PKEY *pkey)
{
    const unsigned char *sent_sigs;
    size_t sent_sigslen, i;
    int sigalg = tls12_get_sigid(pkey);
    /* Should never happen */
    if (sigalg == -1)
        return -1;
    /* Check key type is consistent with signature */
    if (sigalg != (int)sig[1]) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
992
#ifndef OPENSSL_NO_EC
993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022
    if (pkey->type == EVP_PKEY_EC) {
        unsigned char curve_id[2], comp_id;
        /* Check compression and curve matches extensions */
        if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
            return 0;
        if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
            return 0;
        }
        /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
        if (tls1_suiteb(s)) {
            if (curve_id[0])
                return 0;
            if (curve_id[1] == TLSEXT_curve_P_256) {
                if (sig[0] != TLSEXT_hash_sha256) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else if (curve_id[1] == TLSEXT_curve_P_384) {
                if (sig[0] != TLSEXT_hash_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else
                return 0;
        }
    } else if (tls1_suiteb(s))
        return 0;
1023
#endif
1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052

    /* Check signature matches a type we sent */
    sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
    for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) {
        if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
    if (i == sent_sigslen
        && (sig[0] != TLSEXT_hash_sha1
            || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    *pmd = tls12_get_hash(sig[0]);
    if (*pmd == NULL) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
        return 0;
    }
    /* Make sure security callback allows algorithm */
    if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                      EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
                      (void *)sig)) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    /*
     * Store the digest used so applications can retrieve it if they wish.
     */
1053
    s->s3->tmp.peer_md = *pmd;
1054 1055
    return 1;
}
1056

1057 1058 1059 1060 1061
/*
 * Get a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported or doesn't appear in supported signature algorithms. Unlike
 * ssl_cipher_get_disabled this applies to a specific session and not global
 * settings.
1062 1063
 */
void ssl_set_client_disabled(SSL *s)
1064
{
1065 1066
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
1067 1068
    /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
    if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1069
        s->s3->tmp.mask_ssl = SSL_TLSV1_2;
1070
    else
1071
        s->s3->tmp.mask_ssl = 0;
1072 1073 1074
    /* Disable TLS 1.0 ciphers if using SSL v3 */
    if (s->client_version == SSL3_VERSION)
        s->s3->tmp.mask_ssl |= SSL_TLSV1;
1075
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1076 1077 1078 1079
    /*
     * Disable static DH if we don't include any appropriate signature
     * algorithms.
     */
1080
    if (s->s3->tmp.mask_a & SSL_aRSA)
D
Dr. Stephen Henson 已提交
1081
        s->s3->tmp.mask_k |= SSL_kECDHr;
1082 1083
    if (s->s3->tmp.mask_a & SSL_aECDSA)
        s->s3->tmp.mask_k |= SSL_kECDHe;
1084 1085 1086
# ifndef OPENSSL_NO_PSK
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1087
        s->s3->tmp.mask_a |= SSL_aPSK;
1088
        s->s3->tmp.mask_k |= SSL_PSK;
1089
    }
1090 1091
#endif                         /* OPENSSL_NO_PSK */
#ifndef OPENSSL_NO_SRP
1092
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1093 1094
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1095
    }
1096
#endif
1097
}
1098

D
Dr. Stephen Henson 已提交
1099
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1100
{
1101 1102 1103
    if (c->algorithm_ssl & s->s3->tmp.mask_ssl
        || c->algorithm_mkey & s->s3->tmp.mask_k
        || c->algorithm_auth & s->s3->tmp.mask_a)
1104 1105 1106
        return 1;
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1107 1108

static int tls_use_ticket(SSL *s)
1109 1110 1111 1112 1113
{
    if (s->options & SSL_OP_NO_TICKET)
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1114

1115 1116 1117 1118 1119 1120
unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
                                          unsigned char *limit, int *al)
{
    int extdatalen = 0;
    unsigned char *orig = buf;
    unsigned char *ret = buf;
1121
#ifndef OPENSSL_NO_EC
1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133
    /* See if we support any ECC ciphersuites */
    int using_ecc = 0;
    if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s)) {
        int i;
        unsigned long alg_k, alg_a;
        STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);

        for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++) {
            SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);

            alg_k = c->algorithm_mkey;
            alg_a = c->algorithm_auth;
1134
            if ((alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe | SSL_kECDHEPSK)
1135 1136 1137 1138 1139 1140
                 || (alg_a & SSL_aECDSA))) {
                using_ecc = 1;
                break;
            }
        }
    }
1141
#endif
1142

1143
    ret += 2;
1144

1145 1146
    if (ret >= limit)
        return NULL;            /* this really never occurs, but ... */
1147

1148 1149 1150
    /* Add RI if renegotiating */
    if (s->renegotiate) {
        int el;
1151

1152 1153 1154 1155
        if (!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1156

1157 1158
        if ((limit - ret - 4 - el) < 0)
            return NULL;
1159

1160 1161
        s2n(TLSEXT_TYPE_renegotiate, ret);
        s2n(el, ret);
1162

1163 1164 1165
        if (!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
1166
        }
B
Ben Laurie 已提交
1167

1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178
        ret += el;
    }
    /* Only add RI for SSLv3 */
    if (s->client_version == SSL3_VERSION)
        goto done;

    if (s->tlsext_hostname != NULL) {
        /* Add TLS extension servername to the Client Hello message */
        unsigned long size_str;
        long lenmax;

1179 1180 1181 1182 1183 1184 1185 1186
        /*-
         * check for enough space.
         * 4 for the servername type and entension length
         * 2 for servernamelist length
         * 1 for the hostname type
         * 2 for hostname length
         * + hostname length
         */
1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205

        if ((lenmax = limit - ret - 9) < 0
            || (size_str =
                strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
            return NULL;

        /* extension type and length */
        s2n(TLSEXT_TYPE_server_name, ret);
        s2n(size_str + 5, ret);

        /* length of servername list */
        s2n(size_str + 3, ret);

        /* hostname type, length and hostname */
        *(ret++) = (unsigned char)TLSEXT_NAMETYPE_host_name;
        s2n(size_str, ret);
        memcpy(ret, s->tlsext_hostname, size_str);
        ret += size_str;
    }
1206
#ifndef OPENSSL_NO_SRP
1207 1208 1209 1210 1211 1212 1213 1214 1215
    /* Add SRP username if there is one */
    if (s->srp_ctx.login != NULL) { /* Add TLS extension SRP username to the
                                     * Client Hello message */

        int login_len = strlen(s->srp_ctx.login);
        if (login_len > 255 || login_len == 0) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1216

1217 1218 1219 1220 1221 1222
        /*-
         * check for enough space.
         * 4 for the srp type type and entension length
         * 1 for the srp user identity
         * + srp user identity length
         */
1223 1224 1225 1226 1227 1228 1229 1230 1231 1232
        if ((limit - ret - 5 - login_len) < 0)
            return NULL;

        /* fill in the extension */
        s2n(TLSEXT_TYPE_srp, ret);
        s2n(login_len + 1, ret);
        (*ret++) = (unsigned char)login_len;
        memcpy(ret, s->srp_ctx.login, login_len);
        ret += login_len;
    }
1233
#endif
1234

1235
#ifndef OPENSSL_NO_EC
1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255
    if (using_ecc) {
        /*
         * Add TLS extension ECPointFormats to the ClientHello message
         */
        long lenmax;
        const unsigned char *pcurves, *pformats;
        size_t num_curves, num_formats, curves_list_len;
        size_t i;
        unsigned char *etmp;

        tls1_get_formatlist(s, &pformats, &num_formats);

        if ((lenmax = limit - ret - 5) < 0)
            return NULL;
        if (num_formats > (size_t)lenmax)
            return NULL;
        if (num_formats > 255) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
D
Dr. Stephen Henson 已提交
1256

1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278
        s2n(TLSEXT_TYPE_ec_point_formats, ret);
        /* The point format list has 1-byte length. */
        s2n(num_formats + 1, ret);
        *(ret++) = (unsigned char)num_formats;
        memcpy(ret, pformats, num_formats);
        ret += num_formats;

        /*
         * Add TLS extension EllipticCurves to the ClientHello message
         */
        pcurves = s->tlsext_ellipticcurvelist;
        if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves))
            return NULL;

        if ((lenmax = limit - ret - 6) < 0)
            return NULL;
        if (num_curves > (size_t)lenmax / 2)
            return NULL;
        if (num_curves > 65532 / 2) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
B
Ben Laurie 已提交
1279

1280 1281 1282 1283 1284 1285 1286 1287 1288
        s2n(TLSEXT_TYPE_elliptic_curves, ret);
        etmp = ret + 4;
        /* Copy curve ID if supported */
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
                *etmp++ = pcurves[0];
                *etmp++ = pcurves[1];
            }
        }
1289

1290 1291 1292 1293 1294 1295
        curves_list_len = etmp - ret - 4;

        s2n(curves_list_len + 2, ret);
        s2n(curves_list_len, ret);
        ret += curves_list_len;
    }
1296
#endif                         /* OPENSSL_NO_EC */
1297 1298 1299 1300 1301 1302 1303 1304 1305

    if (tls_use_ticket(s)) {
        int ticklen;
        if (!s->new_session && s->session && s->session->tlsext_tick)
            ticklen = s->session->tlsext_ticklen;
        else if (s->session && s->tlsext_session_ticket &&
                 s->tlsext_session_ticket->data) {
            ticklen = s->tlsext_session_ticket->length;
            s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1306
            if (s->session->tlsext_tick == NULL)
1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360
                return NULL;
            memcpy(s->session->tlsext_tick,
                   s->tlsext_session_ticket->data, ticklen);
            s->session->tlsext_ticklen = ticklen;
        } else
            ticklen = 0;
        if (ticklen == 0 && s->tlsext_session_ticket &&
            s->tlsext_session_ticket->data == NULL)
            goto skip_ext;
        /*
         * Check for enough room 2 for extension type, 2 for len rest for
         * ticket
         */
        if ((long)(limit - ret - 4 - ticklen) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_session_ticket, ret);
        s2n(ticklen, ret);
        if (ticklen) {
            memcpy(ret, s->session->tlsext_tick, ticklen);
            ret += ticklen;
        }
    }
 skip_ext:

    if (SSL_USE_SIGALGS(s)) {
        size_t salglen;
        const unsigned char *salg;
        unsigned char *etmp;
        salglen = tls12_get_psigalgs(s, &salg);
        if ((size_t)(limit - ret) < salglen + 6)
            return NULL;
        s2n(TLSEXT_TYPE_signature_algorithms, ret);
        etmp = ret;
        /* Skip over lengths for now */
        ret += 4;
        salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
        /* Fill in lengths */
        s2n(salglen + 2, etmp);
        s2n(salglen, etmp);
        ret += salglen;
    }

    if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
        int i;
        long extlen, idlen, itmp;
        OCSP_RESPID *id;

        idlen = 0;
        for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
            id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
            itmp = i2d_OCSP_RESPID(id, NULL);
            if (itmp <= 0)
                return NULL;
            idlen += itmp + 2;
1361 1362
        }

1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391
        if (s->tlsext_ocsp_exts) {
            extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
            if (extlen < 0)
                return NULL;
        } else
            extlen = 0;

        if ((long)(limit - ret - 7 - extlen - idlen) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_status_request, ret);
        if (extlen + idlen > 0xFFF0)
            return NULL;
        s2n(extlen + idlen + 5, ret);
        *(ret++) = TLSEXT_STATUSTYPE_ocsp;
        s2n(idlen, ret);
        for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
            /* save position of id len */
            unsigned char *q = ret;
            id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
            /* skip over id len */
            ret += 2;
            itmp = i2d_OCSP_RESPID(id, &ret);
            /* write id len */
            s2n(itmp, q);
        }
        s2n(extlen, ret);
        if (extlen > 0)
            i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
    }
1392
#ifndef OPENSSL_NO_HEARTBEATS
1393 1394 1395 1396 1397
    /* Add Heartbeat extension */
    if ((limit - ret - 4 - 1) < 0)
        return NULL;
    s2n(TLSEXT_TYPE_heartbeat, ret);
    s2n(1, ret);
1398 1399 1400 1401 1402
    /*-
     * Set mode:
     * 1: peer may send requests
     * 2: peer not allowed to send requests
     */
1403 1404 1405 1406
    if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
        *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
    else
        *(ret++) = SSL_TLSEXT_HB_ENABLED;
1407
#endif
1408

1409
#ifndef OPENSSL_NO_NEXTPROTONEG
1410 1411 1412 1413 1414 1415 1416 1417 1418 1419
    if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len) {
        /*
         * The client advertises an emtpy extension to indicate its support
         * for Next Protocol Negotiation
         */
        if (limit - ret - 4 < 0)
            return NULL;
        s2n(TLSEXT_TYPE_next_proto_neg, ret);
        s2n(0, ret);
    }
1420
#endif
1421 1422 1423 1424 1425 1426 1427 1428 1429 1430

    if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len) {
        if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
            return NULL;
        s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
        s2n(2 + s->alpn_client_proto_list_len, ret);
        s2n(s->alpn_client_proto_list_len, ret);
        memcpy(ret, s->alpn_client_proto_list, s->alpn_client_proto_list_len);
        ret += s->alpn_client_proto_list_len;
    }
1431
#ifndef OPENSSL_NO_SRTP
1432 1433 1434
    if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) {
        int el;

M
Matt Caswell 已提交
1435 1436 1437 1438 1439
        /* Returns 0 on success!! */
        if (ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452

        if ((limit - ret - 4 - el) < 0)
            return NULL;

        s2n(TLSEXT_TYPE_use_srtp, ret);
        s2n(el, ret);

        if (ssl_add_clienthello_use_srtp_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
        ret += el;
    }
1453
#endif
1454 1455 1456 1457
    custom_ext_init(&s->cert->cli_ext);
    /* Add custom TLS Extensions to ClientHello */
    if (!custom_ext_add(s, 0, &ret, limit, al))
        return NULL;
1458
#ifdef TLSEXT_TYPE_encrypt_then_mac
1459 1460
    s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
    s2n(0, ret);
1461
#endif
1462 1463
    s2n(TLSEXT_TYPE_extended_master_secret, ret);
    s2n(0, ret);
1464 1465 1466 1467 1468 1469 1470 1471 1472

    /*
     * Add padding to workaround bugs in F5 terminators. See
     * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
     * code works out the length of all existing extensions it MUST always
     * appear last.
     */
    if (s->options & SSL_OP_TLSEXT_PADDING) {
        int hlen = ret - (unsigned char *)s->init_buf->data;
1473

1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486
        if (hlen > 0xff && hlen < 0x200) {
            hlen = 0x200 - hlen;
            if (hlen >= 4)
                hlen -= 4;
            else
                hlen = 0;

            s2n(TLSEXT_TYPE_padding, ret);
            s2n(hlen, ret);
            memset(ret, 0, hlen);
            ret += hlen;
        }
    }
1487

1488
 done:
1489

1490 1491
    if ((extdatalen = ret - orig - 2) == 0)
        return orig;
1492

1493 1494 1495
    s2n(extdatalen, orig);
    return ret;
}
B
Ben Laurie 已提交
1496

1497 1498 1499 1500 1501 1502
unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
                                          unsigned char *limit, int *al)
{
    int extdatalen = 0;
    unsigned char *orig = buf;
    unsigned char *ret = buf;
1503
#ifndef OPENSSL_NO_NEXTPROTONEG
1504
    int next_proto_neg_seen;
1505 1506
#endif
#ifndef OPENSSL_NO_EC
1507 1508 1509 1510 1511
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    int using_ecc = (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe))
        || (alg_a & SSL_aECDSA);
    using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1512
#endif
1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524

    ret += 2;
    if (ret >= limit)
        return NULL;            /* this really never occurs, but ... */

    if (s->s3->send_connection_binding) {
        int el;

        if (!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
B
Ben Laurie 已提交
1525

1526 1527
        if ((limit - ret - 4 - el) < 0)
            return NULL;
B
Ben Laurie 已提交
1528

1529 1530
        s2n(TLSEXT_TYPE_renegotiate, ret);
        s2n(el, ret);
B
Ben Laurie 已提交
1531

1532 1533 1534 1535
        if (!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
B
Ben Laurie 已提交
1536

1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551
        ret += el;
    }

    /* Only add RI for SSLv3 */
    if (s->version == SSL3_VERSION)
        goto done;

    if (!s->hit && s->servername_done == 1
        && s->session->tlsext_hostname != NULL) {
        if ((long)(limit - ret - 4) < 0)
            return NULL;

        s2n(TLSEXT_TYPE_server_name, ret);
        s2n(0, ret);
    }
1552
#ifndef OPENSSL_NO_EC
1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570
    if (using_ecc) {
        const unsigned char *plist;
        size_t plistlen;
        /*
         * Add TLS extension ECPointFormats to the ServerHello message
         */
        long lenmax;

        tls1_get_formatlist(s, &plist, &plistlen);

        if ((lenmax = limit - ret - 5) < 0)
            return NULL;
        if (plistlen > (size_t)lenmax)
            return NULL;
        if (plistlen > 255) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
D
Dr. Stephen Henson 已提交
1571

1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582
        s2n(TLSEXT_TYPE_ec_point_formats, ret);
        s2n(plistlen + 1, ret);
        *(ret++) = (unsigned char)plistlen;
        memcpy(ret, plist, plistlen);
        ret += plistlen;

    }
    /*
     * Currently the server should not respond with a SupportedCurves
     * extension
     */
1583
#endif                         /* OPENSSL_NO_EC */
1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598

    if (s->tlsext_ticket_expected && tls_use_ticket(s)) {
        if ((long)(limit - ret - 4) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_session_ticket, ret);
        s2n(0, ret);
    }

    if (s->tlsext_status_expected) {
        if ((long)(limit - ret - 4) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_status_request, ret);
        s2n(0, ret);
    }

1599
#ifndef OPENSSL_NO_SRTP
1600 1601 1602
    if (SSL_IS_DTLS(s) && s->srtp_profile) {
        int el;

M
Matt Caswell 已提交
1603
        /* Returns 0 on success!! */
V
Viktor Dukhovni 已提交
1604
        if (ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0)) {
M
Matt Caswell 已提交
1605 1606 1607
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619
        if ((limit - ret - 4 - el) < 0)
            return NULL;

        s2n(TLSEXT_TYPE_use_srtp, ret);
        s2n(el, ret);

        if (ssl_add_serverhello_use_srtp_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
        ret += el;
    }
1620
#endif
1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638

    if (((s->s3->tmp.new_cipher->id & 0xFFFF) == 0x80
         || (s->s3->tmp.new_cipher->id & 0xFFFF) == 0x81)
        && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG)) {
        const unsigned char cryptopro_ext[36] = {
            0xfd, 0xe8,         /* 65000 */
            0x00, 0x20,         /* 32 bytes length */
            0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
            0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
            0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
            0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
        };
        if (limit - ret < 36)
            return NULL;
        memcpy(ret, cryptopro_ext, 36);
        ret += 36;

    }
1639
#ifndef OPENSSL_NO_HEARTBEATS
1640 1641 1642 1643 1644 1645
    /* Add Heartbeat extension if we've received one */
    if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) {
        if ((limit - ret - 4 - 1) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_heartbeat, ret);
        s2n(1, ret);
1646 1647 1648 1649 1650
        /*-
         * Set mode:
         * 1: peer may send requests
         * 2: peer not allowed to send requests
         */
1651 1652 1653 1654 1655 1656
        if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
            *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
        else
            *(ret++) = SSL_TLSEXT_HB_ENABLED;

    }
1657
#endif
1658

1659
#ifndef OPENSSL_NO_NEXTPROTONEG
1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679
    next_proto_neg_seen = s->s3->next_proto_neg_seen;
    s->s3->next_proto_neg_seen = 0;
    if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb) {
        const unsigned char *npa;
        unsigned int npalen;
        int r;

        r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen,
                                              s->
                                              ctx->next_protos_advertised_cb_arg);
        if (r == SSL_TLSEXT_ERR_OK) {
            if ((long)(limit - ret - 4 - npalen) < 0)
                return NULL;
            s2n(TLSEXT_TYPE_next_proto_neg, ret);
            s2n(npalen, ret);
            memcpy(ret, npa, npalen);
            ret += npalen;
            s->s3->next_proto_neg_seen = 1;
        }
    }
1680
#endif
1681 1682
    if (!custom_ext_add(s, 1, &ret, limit, al))
        return NULL;
1683
#ifdef TLSEXT_TYPE_encrypt_then_mac
1684 1685 1686 1687 1688 1689
    if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC) {
        /*
         * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
         * for other cases too.
         */
        if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1690 1691 1692
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12)
1693 1694 1695 1696 1697 1698
            s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
        else {
            s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
            s2n(0, ret);
        }
    }
1699
#endif
1700
    if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1701 1702 1703
        s2n(TLSEXT_TYPE_extended_master_secret, ret);
        s2n(0, ret);
    }
1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726

    if (s->s3->alpn_selected) {
        const unsigned char *selected = s->s3->alpn_selected;
        unsigned len = s->s3->alpn_selected_len;

        if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
        s2n(3 + len, ret);
        s2n(1 + len, ret);
        *ret++ = len;
        memcpy(ret, selected, len);
        ret += len;
    }

 done:

    if ((extdatalen = ret - orig - 2) == 0)
        return orig;

    s2n(extdatalen, orig);
    return ret;
}
1727

1728 1729 1730 1731 1732 1733 1734
/*
 * tls1_alpn_handle_client_hello is called to process the ALPN extension in a
 * ClientHello.  data: the contents of the extension, not including the type
 * and length.  data_len: the number of bytes in |data| al: a pointer to the
 * alert value to send in the event of a non-zero return.  returns: 0 on
 * success.
 */
M
Matt Caswell 已提交
1735
static int tls1_alpn_handle_client_hello(SSL *s, PACKET *pkt, int *al)
1736
{
M
Matt Caswell 已提交
1737 1738
    unsigned int data_len;
    unsigned int proto_len;
1739
    const unsigned char *selected;
M
Matt Caswell 已提交
1740
    unsigned char *data;
1741 1742 1743 1744 1745 1746 1747 1748 1749 1750
    unsigned char selected_len;
    int r;

    if (s->ctx->alpn_select_cb == NULL)
        return 0;

    /*
     * data should contain a uint16 length followed by a series of 8-bit,
     * length-prefixed strings.
     */
M
Matt Caswell 已提交
1751 1752 1753
    if (!PACKET_get_net_2(pkt, &data_len)
            || PACKET_remaining(pkt) != data_len
            || !PACKET_peek_bytes(pkt, &data, data_len))
1754 1755
        goto parse_error;

M
Matt Caswell 已提交
1756 1757 1758 1759
    do {
        if (!PACKET_get_1(pkt, &proto_len)
                || proto_len == 0
                || !PACKET_forward(pkt, proto_len))
1760
            goto parse_error;
M
Matt Caswell 已提交
1761
    } while (PACKET_remaining(pkt));
1762 1763 1764 1765

    r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
                               s->ctx->alpn_select_cb_arg);
    if (r == SSL_TLSEXT_ERR_OK) {
R
Rich Salz 已提交
1766
        OPENSSL_free(s->s3->alpn_selected);
1767
        s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1768
        if (s->s3->alpn_selected == NULL) {
1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780
            *al = SSL_AD_INTERNAL_ERROR;
            return -1;
        }
        memcpy(s->s3->alpn_selected, selected, selected_len);
        s->s3->alpn_selected_len = selected_len;
    }
    return 0;

 parse_error:
    *al = SSL_AD_DECODE_ERROR;
    return -1;
}
A
Adam Langley 已提交
1781

1782
#ifndef OPENSSL_NO_EC
1783 1784
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795
 * SecureTransport using the TLS extension block in |d|, of length |n|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
1796
static void ssl_check_for_safari(SSL *s, const PACKET *pkt)
1797
{
M
Matt Caswell 已提交
1798 1799
    unsigned int type, size;
    unsigned char *eblock1, *eblock2;
1800
    PACKET tmppkt;
M
Matt Caswell 已提交
1801

1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
    };

    /* The following is only present in TLS 1.2 */
    static const unsigned char kSafariTLS12ExtensionsBlock[] = {
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };

1828 1829 1830 1831 1832 1833
    tmppkt = *pkt;

    if (!PACKET_forward(&tmppkt, 2)
            || !PACKET_get_net_2(&tmppkt, &type)
            || !PACKET_get_net_2(&tmppkt, &size)
            || !PACKET_forward(&tmppkt, size))
1834 1835 1836 1837 1838 1839 1840 1841 1842
        return;

    if (type != TLSEXT_TYPE_server_name)
        return;

    if (TLS1_get_client_version(s) >= TLS1_2_VERSION) {
        const size_t len1 = sizeof(kSafariExtensionsBlock);
        const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);

1843 1844 1845
        if (!PACKET_get_bytes(&tmppkt, &eblock1, len1)
                || !PACKET_get_bytes(&tmppkt, &eblock2, len2)
                || PACKET_remaining(&tmppkt))
1846
            return;
M
Matt Caswell 已提交
1847
        if (memcmp(eblock1, kSafariExtensionsBlock, len1) != 0)
1848
            return;
M
Matt Caswell 已提交
1849
        if (memcmp(eblock2, kSafariTLS12ExtensionsBlock, len2) != 0)
1850 1851 1852 1853
            return;
    } else {
        const size_t len = sizeof(kSafariExtensionsBlock);

1854 1855
        if (!PACKET_get_bytes(&tmppkt, &eblock1, len)
                || PACKET_remaining(&tmppkt))
1856
            return;
M
Matt Caswell 已提交
1857
        if (memcmp(eblock1, kSafariExtensionsBlock, len) != 0)
1858 1859 1860 1861
            return;
    }

    s->s3->is_probably_safari = 1;
1862
}
1863
#endif                         /* !OPENSSL_NO_EC */
1864

M
Matt Caswell 已提交
1865
static int ssl_scan_clienthello_tlsext(SSL *s, PACKET *pkt, int *al)
1866
{
M
Matt Caswell 已提交
1867 1868 1869 1870
    unsigned int type;
    unsigned int size;
    unsigned int len;
    unsigned char *data;
1871 1872 1873 1874
    int renegotiate_seen = 0;

    s->servername_done = 0;
    s->tlsext_status_type = -1;
1875
#ifndef OPENSSL_NO_NEXTPROTONEG
1876
    s->s3->next_proto_neg_seen = 0;
1877
#endif
1878

R
Rich Salz 已提交
1879 1880
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1881
#ifndef OPENSSL_NO_HEARTBEATS
1882 1883
    s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
                             SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1884
#endif
1885

1886
#ifndef OPENSSL_NO_EC
1887
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
M
Matt Caswell 已提交
1888 1889
        ssl_check_for_safari(s, pkt);
# endif /* !OPENSSL_NO_EC */
1890 1891

    /* Clear any signature algorithms extension received */
D
Dr. Stephen Henson 已提交
1892 1893
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;
1894
#ifdef TLSEXT_TYPE_encrypt_then_mac
1895
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1896
#endif
1897

1898
#ifndef OPENSSL_NO_SRP
R
Rich Salz 已提交
1899 1900
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;
1901
#endif
1902 1903 1904

    s->srtp_profile = NULL;

M
Matt Caswell 已提交
1905
    if (PACKET_remaining(pkt) == 0)
1906 1907
        goto ri_check;

M
Matt Caswell 已提交
1908
    if (!PACKET_get_net_2(pkt, &len))
1909 1910
        goto err;

1911 1912 1913
    if (PACKET_remaining(pkt) != len)
        goto err;

M
Matt Caswell 已提交
1914 1915
    while (PACKET_get_net_2(pkt, &type) && PACKET_get_net_2(pkt, &size)) {
        PACKET subpkt;
1916

M
Matt Caswell 已提交
1917
        if (!PACKET_peek_bytes(pkt, &data, size))
M
Matt Caswell 已提交
1918
            goto err;
M
Matt Caswell 已提交
1919

1920 1921
        if (s->tlsext_debug_cb)
            s->tlsext_debug_cb(s, 0, type, data, size, s->tlsext_debug_arg);
M
Matt Caswell 已提交
1922 1923 1924 1925

        if (!PACKET_get_sub_packet(pkt, &subpkt, size))
            goto err;

1926
        if (type == TLSEXT_TYPE_renegotiate) {
M
Matt Caswell 已提交
1927
            if (!ssl_parse_clienthello_renegotiate_ext(s, &subpkt, al))
1928 1929 1930 1931
                return 0;
            renegotiate_seen = 1;
        } else if (s->version == SSL3_VERSION) {
        }
1932 1933 1934 1935 1936 1937 1938 1939
/*-
 * The servername extension is treated as follows:
 *
 * - Only the hostname type is supported with a maximum length of 255.
 * - The servername is rejected if too long or if it contains zeros,
 *   in which case an fatal alert is generated.
 * - The servername field is maintained together with the session cache.
 * - When a session is resumed, the servername call back invoked in order
1940 1941 1942
 *   to allow the application to position itself to the right context.
 * - The servername is acknowledged if it is new for a session or when
 *   it is identical to a previously used for the same session.
1943 1944 1945 1946 1947
 *   Applications can control the behaviour.  They can at any time
 *   set a 'desirable' servername for a new SSL object. This can be the
 *   case for example with HTTPS when a Host: header field is received and
 *   a renegotiation is requested. In this case, a possible servername
 *   presented in the new client hello is only acknowledged if it matches
1948
 *   the value of the Host: field.
1949
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1950 1951 1952 1953
 *   if they provide for changing an explicit servername context for the
 *   session, i.e. when the session has been established with a servername
 *   extension.
 * - On session reconnect, the servername extension may be absent.
1954
 *
1955
 */
1956

1957 1958
        else if (type == TLSEXT_TYPE_server_name) {
            unsigned char *sdata;
M
Matt Caswell 已提交
1959 1960 1961
            unsigned int servname_type;
            unsigned int dsize;
            PACKET ssubpkt;
1962

M
Matt Caswell 已提交
1963 1964
            if (!PACKET_get_net_2(&subpkt, &dsize)
                    || !PACKET_get_sub_packet(&subpkt, &ssubpkt, dsize))
M
Matt Caswell 已提交
1965
                goto err;
1966

M
Matt Caswell 已提交
1967 1968 1969 1970
            while (PACKET_remaining(&ssubpkt) > 3) {
                if (!PACKET_get_1(&ssubpkt, &servname_type)
                        || !PACKET_get_net_2(&ssubpkt, &len)
                        || PACKET_remaining(&ssubpkt) < len)
M
Matt Caswell 已提交
1971 1972
                    goto err;

1973 1974 1975 1976
                if (s->servername_done == 0)
                    switch (servname_type) {
                    case TLSEXT_NAMETYPE_host_name:
                        if (!s->hit) {
M
Matt Caswell 已提交
1977 1978 1979
                            if (s->session->tlsext_hostname)
                                goto err;

1980 1981 1982 1983 1984 1985 1986 1987 1988
                            if (len > TLSEXT_MAXLEN_host_name) {
                                *al = TLS1_AD_UNRECOGNIZED_NAME;
                                return 0;
                            }
                            if ((s->session->tlsext_hostname =
                                 OPENSSL_malloc(len + 1)) == NULL) {
                                *al = TLS1_AD_INTERNAL_ERROR;
                                return 0;
                            }
M
Matt Caswell 已提交
1989 1990 1991 1992 1993 1994 1995
                            if (!PACKET_copy_bytes(&ssubpkt,
                                    (unsigned char *)s->session
                                        ->tlsext_hostname,
                                    len)) {
                                *al = SSL_AD_DECODE_ERROR;
                                return 0;
                            }
1996 1997 1998 1999 2000 2001 2002 2003
                            s->session->tlsext_hostname[len] = '\0';
                            if (strlen(s->session->tlsext_hostname) != len) {
                                OPENSSL_free(s->session->tlsext_hostname);
                                s->session->tlsext_hostname = NULL;
                                *al = TLS1_AD_UNRECOGNIZED_NAME;
                                return 0;
                            }
                            s->servername_done = 1;
2004

M
Matt Caswell 已提交
2005 2006 2007 2008 2009
                        } else {
                            if (!PACKET_get_bytes(&ssubpkt, &sdata, len)) {
                                *al = SSL_AD_DECODE_ERROR;
                                return 0;
                            }
2010 2011 2012 2013
                            s->servername_done = s->session->tlsext_hostname
                                && strlen(s->session->tlsext_hostname) == len
                                && strncmp(s->session->tlsext_hostname,
                                           (char *)sdata, len) == 0;
M
Matt Caswell 已提交
2014
                        }
2015

2016
                        break;
B
Ben Laurie 已提交
2017

2018 2019 2020 2021
                    default:
                        break;
                    }
            }
M
Matt Caswell 已提交
2022
            /* We shouldn't have any bytes left */
M
Matt Caswell 已提交
2023
            if (PACKET_remaining(&ssubpkt) != 0)
M
Matt Caswell 已提交
2024
                goto err;
A
Adam Langley 已提交
2025

2026
        }
2027
#ifndef OPENSSL_NO_SRP
2028
        else if (type == TLSEXT_TYPE_srp) {
M
Matt Caswell 已提交
2029 2030
            if (!PACKET_get_1(&subpkt, &len)
                    || s->srp_ctx.login != NULL)
M
Matt Caswell 已提交
2031
                goto err;
M
Matt Caswell 已提交
2032

2033 2034
            if ((s->srp_ctx.login = OPENSSL_malloc(len + 1)) == NULL)
                return -1;
M
Matt Caswell 已提交
2035 2036 2037
            if (!PACKET_copy_bytes(&subpkt, (unsigned char *)s->srp_ctx.login,
                                   len))
                goto err;
2038 2039
            s->srp_ctx.login[len] = '\0';

M
Matt Caswell 已提交
2040 2041
            if (strlen(s->srp_ctx.login) != len
                    || PACKET_remaining(&subpkt))
M
Matt Caswell 已提交
2042
                goto err;
2043
        }
2044
#endif
2045

2046
#ifndef OPENSSL_NO_EC
2047
        else if (type == TLSEXT_TYPE_ec_point_formats) {
M
Matt Caswell 已提交
2048
            unsigned int ecpointformatlist_length;
2049

M
Matt Caswell 已提交
2050 2051
            if (!PACKET_get_1(&subpkt, &ecpointformatlist_length)
                    || ecpointformatlist_length == 0)
M
Matt Caswell 已提交
2052
                goto err;
M
Matt Caswell 已提交
2053

2054
            if (!s->hit) {
R
Rich Salz 已提交
2055 2056
                OPENSSL_free(s->session->tlsext_ecpointformatlist);
                s->session->tlsext_ecpointformatlist = NULL;
2057 2058 2059 2060 2061 2062 2063 2064
                s->session->tlsext_ecpointformatlist_length = 0;
                if ((s->session->tlsext_ecpointformatlist =
                     OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ecpointformatlist_length =
                    ecpointformatlist_length;
M
Matt Caswell 已提交
2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075
                if (!PACKET_copy_bytes(&subpkt,
                        s->session->tlsext_ecpointformatlist,
                        ecpointformatlist_length))
                    goto err;
            } else if (!PACKET_forward(&subpkt, ecpointformatlist_length)) {
                goto err;
            }
            /* We should have consumed all the bytes by now */
            if (PACKET_remaining(&subpkt)) {
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
2076 2077
            }
        } else if (type == TLSEXT_TYPE_elliptic_curves) {
M
Matt Caswell 已提交
2078
            unsigned int ellipticcurvelist_length;
2079

M
Matt Caswell 已提交
2080 2081 2082 2083 2084
            /* Each NamedCurve is 2 bytes and we must have at least 1 */
            if (!PACKET_get_net_2(&subpkt, &ellipticcurvelist_length)
                    || ellipticcurvelist_length == 0
                    || (ellipticcurvelist_length & 1) != 0)
                goto err;
M
Matt Caswell 已提交
2085

2086
            if (!s->hit) {
M
Matt Caswell 已提交
2087 2088 2089
                if (s->session->tlsext_ellipticcurvelist)
                    goto err;

2090 2091 2092 2093 2094 2095 2096 2097
                s->session->tlsext_ellipticcurvelist_length = 0;
                if ((s->session->tlsext_ellipticcurvelist =
                     OPENSSL_malloc(ellipticcurvelist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ellipticcurvelist_length =
                    ellipticcurvelist_length;
M
Matt Caswell 已提交
2098 2099 2100 2101 2102 2103 2104 2105 2106 2107
                if (!PACKET_copy_bytes(&subpkt,
                        s->session->tlsext_ellipticcurvelist,
                        ellipticcurvelist_length))
                    goto err;
            } else if (!PACKET_forward(&subpkt, ellipticcurvelist_length)) {
                goto err;
            }
            /* We should have consumed all the bytes by now */
            if (PACKET_remaining(&subpkt)) {
                goto err;
2108 2109
            }
        }
2110
#endif                         /* OPENSSL_NO_EC */
2111
        else if (type == TLSEXT_TYPE_session_ticket) {
M
Matt Caswell 已提交
2112 2113 2114 2115
            if (!PACKET_forward(&subpkt, size)
                || (s->tls_session_ticket_ext_cb &&
                    !s->tls_session_ticket_ext_cb(s, data, size,
                                        s->tls_session_ticket_ext_cb_arg))) {
2116 2117 2118 2119
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
        } else if (type == TLSEXT_TYPE_signature_algorithms) {
M
Matt Caswell 已提交
2120 2121 2122 2123 2124 2125 2126
            unsigned int dsize;

            if (s->s3->tmp.peer_sigalgs
                    || !PACKET_get_net_2(&subpkt, &dsize)
                    || (dsize & 1) != 0
                    || (dsize == 0)
                    || !PACKET_get_bytes(&subpkt, &data, dsize)
M
Matt Caswell 已提交
2127
                    || PACKET_remaining(&subpkt) != 0
M
Matt Caswell 已提交
2128
                    || !tls1_save_sigalgs(s, data, dsize)) {
M
Matt Caswell 已提交
2129
                goto err;
M
Matt Caswell 已提交
2130
            }
2131
        } else if (type == TLSEXT_TYPE_status_request) {
M
Matt Caswell 已提交
2132
            PACKET ssubpkt;
2133

M
Matt Caswell 已提交
2134 2135
            if (!PACKET_get_1(&subpkt,
                              (unsigned int *)&s->tlsext_status_type))
M
Matt Caswell 已提交
2136
                goto err;
2137 2138 2139

            if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
                const unsigned char *sdata;
M
Matt Caswell 已提交
2140
                unsigned int dsize;
2141
                /* Read in responder_id_list */
M
Matt Caswell 已提交
2142 2143
                if (!PACKET_get_net_2(&subpkt, &dsize)
                        || !PACKET_get_sub_packet(&subpkt, &ssubpkt, dsize))
M
Matt Caswell 已提交
2144
                    goto err;
M
Matt Caswell 已提交
2145 2146

                while (PACKET_remaining(&ssubpkt)) {
2147
                    OCSP_RESPID *id;
M
Matt Caswell 已提交
2148 2149 2150 2151 2152
                    unsigned int idsize;

                    if (PACKET_remaining(&ssubpkt) < 4
                            || !PACKET_get_net_2(&ssubpkt, &idsize)
                            || !PACKET_get_bytes(&ssubpkt, &data, idsize)) {
M
Matt Caswell 已提交
2153
                        goto err;
M
Matt Caswell 已提交
2154
                    }
2155 2156 2157
                    sdata = data;
                    data += idsize;
                    id = d2i_OCSP_RESPID(NULL, &sdata, idsize);
M
Matt Caswell 已提交
2158 2159
                    if (!id)
                        goto err;
2160 2161
                    if (data != sdata) {
                        OCSP_RESPID_free(id);
M
Matt Caswell 已提交
2162
                        goto err;
2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176
                    }
                    if (!s->tlsext_ocsp_ids
                        && !(s->tlsext_ocsp_ids =
                             sk_OCSP_RESPID_new_null())) {
                        OCSP_RESPID_free(id);
                        *al = SSL_AD_INTERNAL_ERROR;
                        return 0;
                    }
                    if (!sk_OCSP_RESPID_push(s->tlsext_ocsp_ids, id)) {
                        OCSP_RESPID_free(id);
                        *al = SSL_AD_INTERNAL_ERROR;
                        return 0;
                    }
                }
D
Dr. Stephen Henson 已提交
2177

2178
                /* Read in request_extensions */
M
Matt Caswell 已提交
2179 2180 2181
                if (!PACKET_get_net_2(&subpkt, &dsize)
                        || !PACKET_get_bytes(&subpkt, &data, dsize)
                        || PACKET_remaining(&subpkt)) {
M
Matt Caswell 已提交
2182
                    goto err;
M
Matt Caswell 已提交
2183
                }
2184 2185
                sdata = data;
                if (dsize > 0) {
R
Rich Salz 已提交
2186 2187
                    sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
                                               X509_EXTENSION_free);
2188 2189
                    s->tlsext_ocsp_exts =
                        d2i_X509_EXTENSIONS(NULL, &sdata, dsize);
M
Matt Caswell 已提交
2190 2191
                    if (!s->tlsext_ocsp_exts || (data + dsize != sdata))
                        goto err;
2192 2193 2194 2195 2196 2197 2198 2199
                }
            }
            /*
             * We don't know what to do with any other type * so ignore it.
             */
            else
                s->tlsext_status_type = -1;
        }
2200
#ifndef OPENSSL_NO_HEARTBEATS
2201
        else if (type == TLSEXT_TYPE_heartbeat) {
M
Matt Caswell 已提交
2202 2203 2204 2205 2206 2207 2208 2209
            unsigned int hbtype;

            if (!PACKET_get_1(&subpkt, &hbtype)
                    || PACKET_remaining(&subpkt)) {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
            switch (hbtype) {
2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221
            case 0x01:         /* Client allows us to send HB requests */
                s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
                break;
            case 0x02:         /* Client doesn't accept HB requests */
                s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
                s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
                break;
            default:
                *al = SSL_AD_ILLEGAL_PARAMETER;
                return 0;
            }
        }
2222 2223
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
2224 2225 2226
        else if (type == TLSEXT_TYPE_next_proto_neg &&
                 s->s3->tmp.finish_md_len == 0 &&
                 s->s3->alpn_selected == NULL) {
2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243
            /*-
             * We shouldn't accept this extension on a
             * renegotiation.
             *
             * s->new_session will be set on renegotiation, but we
             * probably shouldn't rely that it couldn't be set on
             * the initial renegotation too in certain cases (when
             * there's some other reason to disallow resuming an
             * earlier session -- the current code won't be doing
             * anything like that, but this might change).
             *
             * A valid sign that there's been a previous handshake
             * in this connection is if s->s3->tmp.finish_md_len >
             * 0.  (We are talking about a check that will happen
             * in the Hello protocol round, well before a new
             * Finished message could have been computed.)
             */
2244 2245
            s->s3->next_proto_neg_seen = 1;
        }
2246
#endif
2247 2248 2249

        else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
                 s->ctx->alpn_select_cb && s->s3->tmp.finish_md_len == 0) {
M
Matt Caswell 已提交
2250
            if (tls1_alpn_handle_client_hello(s, &subpkt, al) != 0)
2251
                return 0;
2252
#ifndef OPENSSL_NO_NEXTPROTONEG
2253 2254
            /* ALPN takes precedence over NPN. */
            s->s3->next_proto_neg_seen = 0;
2255
#endif
2256
        }
2257

2258
        /* session ticket processed earlier */
2259
#ifndef OPENSSL_NO_SRTP
2260 2261
        else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
                 && type == TLSEXT_TYPE_use_srtp) {
M
Matt Caswell 已提交
2262
            if (ssl_parse_clienthello_use_srtp_ext(s, &subpkt, al))
2263 2264
                return 0;
        }
2265 2266
#endif
#ifdef TLSEXT_TYPE_encrypt_then_mac
2267 2268
        else if (type == TLSEXT_TYPE_encrypt_then_mac)
            s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2269
#endif
2270 2271 2272 2273 2274
        /*
         * Note: extended master secret extension handled in
         * tls_check_serverhello_tlsext_early()
         */

2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286
        /*
         * If this ClientHello extension was unhandled and this is a
         * nonresumed connection, check whether the extension is a custom
         * TLS Extension (has a custom_srv_ext_record), and if so call the
         * callback and record the extension number so that an appropriate
         * ServerHello may be later returned.
         */
        else if (!s->hit) {
            if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
                return 0;
        }
    }
A
Adam Langley 已提交
2287

M
Matt Caswell 已提交
2288
    /* Spurious data on the end */
M
Matt Caswell 已提交
2289
    if (PACKET_remaining(pkt) != 0)
M
Matt Caswell 已提交
2290 2291
        goto err;

2292
 ri_check:
2293

2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304
    /* Need RI if renegotiating */

    if (!renegotiate_seen && s->renegotiate &&
        !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

    return 1;
M
Matt Caswell 已提交
2305 2306 2307
err:
    *al = SSL_AD_DECODE_ERROR;
    return 0;
2308 2309
}

M
Matt Caswell 已提交
2310
int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt)
2311 2312 2313
{
    int al = -1;
    custom_ext_init(&s->cert->srv_ext);
M
Matt Caswell 已提交
2314
    if (ssl_scan_clienthello_tlsext(s, pkt, &al) <= 0) {
2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }

    if (ssl_check_clienthello_tlsext_early(s) <= 0) {
        SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT, SSL_R_CLIENTHELLO_TLSEXT);
        return 0;
    }
    return 1;
}

2326
#ifndef OPENSSL_NO_NEXTPROTONEG
2327 2328 2329 2330 2331
/*
 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
 * elements of zero length are allowed and the set of elements must exactly
 * fill the length of the block.
 */
M
Matt Caswell 已提交
2332
static char ssl_next_proto_validate(PACKET *pkt)
2333
{
M
Matt Caswell 已提交
2334
    unsigned int len;
2335

M
Matt Caswell 已提交
2336 2337 2338
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_1(pkt, &len)
                || !PACKET_forward(pkt, len))
2339 2340 2341
            return 0;
    }

M
Matt Caswell 已提交
2342
    return 1;
2343
}
2344
#endif
2345

M
Matt Caswell 已提交
2346
static int ssl_scan_serverhello_tlsext(SSL *s, PACKET *pkt, int *al)
2347
{
M
Matt Caswell 已提交
2348
    unsigned int length, type, size;
2349 2350 2351
    int tlsext_servername = 0;
    int renegotiate_seen = 0;

2352
#ifndef OPENSSL_NO_NEXTPROTONEG
2353
    s->s3->next_proto_neg_seen = 0;
2354
#endif
2355 2356
    s->tlsext_ticket_expected = 0;

R
Rich Salz 已提交
2357 2358
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
2359
#ifndef OPENSSL_NO_HEARTBEATS
2360 2361
    s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
                             SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2362
#endif
2363

2364
#ifdef TLSEXT_TYPE_encrypt_then_mac
2365
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2366
#endif
2367

2368 2369
    s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

M
Matt Caswell 已提交
2370
    if (!PACKET_get_net_2(pkt, &length))
2371 2372
        goto ri_check;

M
Matt Caswell 已提交
2373
    if (PACKET_remaining(pkt) != length) {
2374 2375 2376 2377
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

M
Matt Caswell 已提交
2378 2379 2380
    while (PACKET_get_net_2(pkt, &type) && PACKET_get_net_2(pkt, &size)) {
        unsigned char *data;
        PACKET spkt;
2381

M
Matt Caswell 已提交
2382 2383
        if (!PACKET_get_sub_packet(pkt, &spkt, size)
                ||  !PACKET_peek_bytes(&spkt, &data, size))
2384 2385 2386 2387 2388 2389
            goto ri_check;

        if (s->tlsext_debug_cb)
            s->tlsext_debug_cb(s, 1, type, data, size, s->tlsext_debug_arg);

        if (type == TLSEXT_TYPE_renegotiate) {
M
Matt Caswell 已提交
2390
            if (!ssl_parse_serverhello_renegotiate_ext(s, &spkt, al))
2391 2392 2393 2394 2395 2396 2397 2398 2399 2400
                return 0;
            renegotiate_seen = 1;
        } else if (s->version == SSL3_VERSION) {
        } else if (type == TLSEXT_TYPE_server_name) {
            if (s->tlsext_hostname == NULL || size > 0) {
                *al = TLS1_AD_UNRECOGNIZED_NAME;
                return 0;
            }
            tlsext_servername = 1;
        }
2401
#ifndef OPENSSL_NO_EC
2402
        else if (type == TLSEXT_TYPE_ec_point_formats) {
M
Matt Caswell 已提交
2403 2404 2405
            unsigned int ecpointformatlist_length;
            if (!PACKET_get_1(&spkt, &ecpointformatlist_length)
                    || ecpointformatlist_length != size - 1) {
2406 2407 2408 2409 2410
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
            if (!s->hit) {
                s->session->tlsext_ecpointformatlist_length = 0;
R
Rich Salz 已提交
2411
                OPENSSL_free(s->session->tlsext_ecpointformatlist);
2412 2413 2414 2415 2416 2417 2418
                if ((s->session->tlsext_ecpointformatlist =
                     OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ecpointformatlist_length =
                    ecpointformatlist_length;
M
Matt Caswell 已提交
2419 2420 2421 2422 2423 2424 2425
                if (!PACKET_copy_bytes(&spkt,
                                       s->session->tlsext_ecpointformatlist,
                                       ecpointformatlist_length)) {
                    *al = TLS1_AD_DECODE_ERROR;
                    return 0;
                }

2426 2427
            }
        }
2428
#endif                         /* OPENSSL_NO_EC */
2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455

        else if (type == TLSEXT_TYPE_session_ticket) {
            if (s->tls_session_ticket_ext_cb &&
                !s->tls_session_ticket_ext_cb(s, data, size,
                                              s->tls_session_ticket_ext_cb_arg))
            {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            if (!tls_use_ticket(s) || (size > 0)) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            s->tlsext_ticket_expected = 1;
        }
        else if (type == TLSEXT_TYPE_status_request) {
            /*
             * MUST be empty and only sent if we've requested a status
             * request message.
             */
            if ((s->tlsext_status_type == -1) || (size > 0)) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            /* Set flag to expect CertificateStatus message */
            s->tlsext_status_expected = 1;
        }
2456
#ifndef OPENSSL_NO_NEXTPROTONEG
2457 2458 2459 2460 2461 2462 2463 2464 2465 2466
        else if (type == TLSEXT_TYPE_next_proto_neg &&
                 s->s3->tmp.finish_md_len == 0) {
            unsigned char *selected;
            unsigned char selected_len;
            /* We must have requested it. */
            if (s->ctx->next_proto_select_cb == NULL) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            /* The data must be valid */
M
Matt Caswell 已提交
2467
            if (!ssl_next_proto_validate(&spkt)) {
2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
            if (s->
                ctx->next_proto_select_cb(s, &selected, &selected_len, data,
                                          size,
                                          s->ctx->next_proto_select_cb_arg) !=
                SSL_TLSEXT_ERR_OK) {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2480
            if (s->next_proto_negotiated == NULL) {
2481 2482 2483 2484 2485 2486 2487
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            memcpy(s->next_proto_negotiated, selected, selected_len);
            s->next_proto_negotiated_len = selected_len;
            s->s3->next_proto_neg_seen = 1;
        }
2488
#endif
2489 2490 2491 2492 2493 2494 2495 2496

        else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation) {
            unsigned len;
            /* We must have requested it. */
            if (s->alpn_client_proto_list == NULL) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
2497 2498 2499 2500 2501 2502
            /*-
             * The extension data consists of:
             *   uint16 list_length
             *   uint8 proto_length;
             *   uint8 proto[proto_length];
             */
M
Matt Caswell 已提交
2503 2504 2505 2506
            if (!PACKET_get_net_2(&spkt, &len)
                    || PACKET_remaining(&spkt) != len
                    || !PACKET_get_1(&spkt, &len)
                    || PACKET_remaining(&spkt) != len) {
2507 2508 2509
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
R
Rich Salz 已提交
2510
            OPENSSL_free(s->s3->alpn_selected);
2511
            s->s3->alpn_selected = OPENSSL_malloc(len);
2512
            if (s->s3->alpn_selected == NULL) {
2513 2514 2515
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
M
Matt Caswell 已提交
2516 2517 2518 2519
            if (!PACKET_copy_bytes(&spkt, s->s3->alpn_selected, len)) {
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
2520 2521
            s->s3->alpn_selected_len = len;
        }
2522
#ifndef OPENSSL_NO_HEARTBEATS
2523
        else if (type == TLSEXT_TYPE_heartbeat) {
M
Matt Caswell 已提交
2524 2525 2526 2527 2528 2529
            unsigned int hbtype;
            if (!PACKET_get_1(&spkt, &hbtype)) {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
            switch (hbtype) {
2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541
            case 0x01:         /* Server allows us to send HB requests */
                s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
                break;
            case 0x02:         /* Server doesn't accept HB requests */
                s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
                s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
                break;
            default:
                *al = SSL_AD_ILLEGAL_PARAMETER;
                return 0;
            }
        }
2542 2543
#endif
#ifndef OPENSSL_NO_SRTP
2544
        else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) {
M
Matt Caswell 已提交
2545
            if (ssl_parse_serverhello_use_srtp_ext(s, &spkt, al))
2546 2547
                return 0;
        }
2548 2549
#endif
#ifdef TLSEXT_TYPE_encrypt_then_mac
2550 2551 2552 2553 2554 2555
        else if (type == TLSEXT_TYPE_encrypt_then_mac) {
            /* Ignore if inappropriate ciphersuite */
            if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
                && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
                s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
        }
2556
#endif
2557
        else if (type == TLSEXT_TYPE_extended_master_secret) {
2558
            s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
2559 2560 2561
            if (!s->hit)
                s->session->flags |= SSL_SESS_FLAG_EXTMS;
        }
2562 2563 2564 2565 2566 2567 2568 2569
        /*
         * If this extension type was not otherwise handled, but matches a
         * custom_cli_ext_record, then send it to the c callback
         */
        else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
            return 0;
    }

M
Matt Caswell 已提交
2570
    if (PACKET_remaining(pkt) != 0) {
2571 2572 2573 2574 2575 2576 2577
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit && tlsext_servername == 1) {
        if (s->tlsext_hostname) {
            if (s->session->tlsext_hostname == NULL) {
R
Rich Salz 已提交
2578
                s->session->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607
                if (!s->session->tlsext_hostname) {
                    *al = SSL_AD_UNRECOGNIZED_NAME;
                    return 0;
                }
            } else {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
        }
    }

 ri_check:

    /*
     * Determine if we need to see RI. Strictly speaking if we want to avoid
     * an attack we should *always* see RI even on initial server hello
     * because the client doesn't see any renegotiation during an attack.
     * However this would mean we could not connect to any server which
     * doesn't support RI so for the immediate future tolerate RI absence on
     * initial connect only.
     */
    if (!renegotiate_seen && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
        && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620
    if (s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT, SSL_R_INCONSISTENT_EXTMS);
            return 0;
            }
    }

2621 2622
    return 1;
}
2623

2624
int ssl_prepare_clienthello_tlsext(SSL *s)
2625 2626 2627 2628
{

    return 1;
}
2629 2630

int ssl_prepare_serverhello_tlsext(SSL *s)
2631 2632 2633
{
    return 1;
}
2634

2635
static int ssl_check_clienthello_tlsext_early(SSL *s)
2636 2637 2638 2639
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int al = SSL_AD_UNRECOGNIZED_NAME;

2640
#ifndef OPENSSL_NO_EC
2641 2642 2643 2644 2645 2646 2647 2648
    /*
     * The handling of the ECPointFormats extension is done elsewhere, namely
     * in ssl3_choose_cipher in s3_lib.c.
     */
    /*
     * The handling of the EllipticCurves extension is done elsewhere, namely
     * in ssl3_choose_cipher in s3_lib.c.
     */
2649
#endif
2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret =
            s->ctx->tlsext_servername_callback(s, &al,
                                               s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret =
            s->initial_ctx->tlsext_servername_callback(s, &al,
                                                       s->
                                                       initial_ctx->tlsext_servername_arg);

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
    default:
        return 1;
    }
}
2677
/* Initialise digests to default values */
2678
void ssl_set_default_md(SSL *s)
2679 2680 2681
{
    const EVP_MD **pmd = s->s3->tmp.md;
#ifndef OPENSSL_NO_DSA
2682
    pmd[SSL_PKEY_DSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
2683 2684
#endif
#ifndef OPENSSL_NO_RSA
2685
    if (SSL_USE_SIGALGS(s))
2686
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
2687
    else
2688
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_MD5_SHA1_IDX);
2689
    pmd[SSL_PKEY_RSA_ENC] = pmd[SSL_PKEY_RSA_SIGN];
2690 2691
#endif
#ifndef OPENSSL_NO_EC
2692
    pmd[SSL_PKEY_ECC] = ssl_md(SSL_MD_SHA1_IDX);
2693
#endif
2694
#ifndef OPENSSL_NO_GOST
2695 2696 2697
    pmd[SSL_PKEY_GOST01] = ssl_md(SSL_MD_GOST94_IDX);
    pmd[SSL_PKEY_GOST12_256] = ssl_md(SSL_MD_GOST12_256_IDX);
    pmd[SSL_PKEY_GOST12_512] = ssl_md(SSL_MD_GOST12_512_IDX);
2698
#endif
2699
}
2700

2701
int tls1_set_server_sigalgs(SSL *s)
2702 2703 2704 2705
{
    int al;
    size_t i;
    /* Clear any shared sigtnature algorithms */
R
Rich Salz 已提交
2706 2707 2708
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
2709 2710
    /* Clear certificate digests and validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++) {
2711
        s->s3->tmp.md[i] = NULL;
2712
        s->s3->tmp.valid_flags[i] = 0;
2713 2714 2715
    }

    /* If sigalgs received process it. */
D
Dr. Stephen Henson 已提交
2716
    if (s->s3->tmp.peer_sigalgs) {
2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728
        if (!tls1_process_sigalgs(s)) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        /* Fatal error is no shared signature algorithms */
        if (!s->cert->shared_sigalgs) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
                   SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
            al = SSL_AD_ILLEGAL_PARAMETER;
            goto err;
        }
2729 2730 2731
    } else {
        ssl_set_default_md(s);
    }
2732 2733 2734 2735 2736
    return 1;
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
2737

2738
int ssl_check_clienthello_tlsext_late(SSL *s)
2739 2740
{
    int ret = SSL_TLSEXT_ERR_OK;
2741
    int al = SSL_AD_INTERNAL_ERROR;
2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
    if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
        int r;
        CERT_PKEY *certpkey;
        certpkey = ssl_get_server_send_pkey(s);
        /* If no certificate can't return certificate status */
        if (certpkey == NULL) {
            s->tlsext_status_expected = 0;
            return 1;
        }
        /*
         * Set current certificate to one we will use so SSL_get_certificate
         * et al can pick it up.
         */
        s->cert->key = certpkey;
        r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        switch (r) {
            /* We don't want to send a status request response */
        case SSL_TLSEXT_ERR_NOACK:
            s->tlsext_status_expected = 0;
            break;
            /* status request response should be sent */
        case SSL_TLSEXT_ERR_OK:
            if (s->tlsext_ocsp_resp)
                s->tlsext_status_expected = 1;
            else
                s->tlsext_status_expected = 0;
            break;
            /* something bad happened */
        case SSL_TLSEXT_ERR_ALERT_FATAL:
            ret = SSL_TLSEXT_ERR_ALERT_FATAL;
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
    } else
        s->tlsext_status_expected = 0;
2784 2785

 err:
2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    default:
        return 1;
    }
}
2799

2800
int ssl_check_serverhello_tlsext(SSL *s)
2801 2802 2803 2804
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int al = SSL_AD_UNRECOGNIZED_NAME;

2805
#ifndef OPENSSL_NO_EC
2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836
    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if ((s->tlsext_ecpointformatlist != NULL)
        && (s->tlsext_ecpointformatlist_length > 0)
        && (s->session->tlsext_ecpointformatlist != NULL)
        && (s->session->tlsext_ecpointformatlist_length > 0)
        && ((alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe))
            || (alg_a & SSL_aECDSA))) {
        /* we are using an ECC cipher */
        size_t i;
        unsigned char *list;
        int found_uncompressed = 0;
        list = s->session->tlsext_ecpointformatlist;
        for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++) {
            if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed) {
                found_uncompressed = 1;
                break;
            }
        }
        if (!found_uncompressed) {
            SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return -1;
        }
    }
    ret = SSL_TLSEXT_ERR_OK;
2837
#endif                         /* OPENSSL_NO_EC */
2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret =
            s->ctx->tlsext_servername_callback(s, &al,
                                               s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret =
            s->initial_ctx->tlsext_servername_callback(s, &al,
                                                       s->
                                                       initial_ctx->tlsext_servername_arg);

2850 2851 2852 2853
    /*
     * Ensure we get sensible values passed to tlsext_status_cb in the event
     * that we don't receive a status message
     */
2854 2855 2856
    OPENSSL_free(s->tlsext_ocsp_resp);
    s->tlsext_ocsp_resp = NULL;
    s->tlsext_ocsp_resplen = -1;
2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
    default:
        return 1;
    }
}
2873

M
Matt Caswell 已提交
2874
int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt)
2875 2876 2877 2878
{
    int al = -1;
    if (s->version < SSL3_VERSION)
        return 1;
M
Matt Caswell 已提交
2879
    if (ssl_scan_serverhello_tlsext(s, pkt, &al) <= 0) {
2880 2881 2882 2883 2884 2885 2886 2887 2888
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }

    if (ssl_check_serverhello_tlsext(s) <= 0) {
        SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT, SSL_R_SERVERHELLO_TLSEXT);
        return 0;
    }
    return 1;
2889 2890
}

2891 2892
/*-
 * Since the server cache lookup is done early on in the processing of the
2893 2894 2895 2896 2897
 * ClientHello and other operations depend on the result some extensions
 * need to be handled at the same time.
 *
 * Two extensions are currently handled, session ticket and extended master
 * secret.
B
Bodo Möller 已提交
2898
 *
2899 2900
 *   session_id: ClientHello session ID.
 *   ext: ClientHello extensions (including length prefix)
B
Bodo Möller 已提交
2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
 * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
 *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
 *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->tlsext_ticket_expected is set to 0.
2924 2925 2926
 *
 *   For extended master secret flag is set if the extension is present.
 *
2927
 */
2928 2929 2930
int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
                                       const PACKET *session_id,
                                       SSL_SESSION **ret)
2931
{
M
Matt Caswell 已提交
2932
    unsigned int i;
2933
    PACKET local_ext = *ext;
M
Matt Caswell 已提交
2934
    int retv = -1;
2935

2936 2937 2938
    int have_ticket = 0;
    int use_ticket = tls_use_ticket(s);

2939 2940
    *ret = NULL;
    s->tlsext_ticket_expected = 0;
2941
    s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
2942 2943 2944 2945 2946

    /*
     * If tickets disabled behave as if no ticket present to permit stateful
     * resumption.
     */
M
Matt Caswell 已提交
2947
    if ((s->version <= SSL3_VERSION))
2948
        return 0;
M
Matt Caswell 已提交
2949

2950
    if (!PACKET_get_net_2(&local_ext, &i)) {
M
Matt Caswell 已提交
2951 2952 2953
        retv = 0;
        goto end;
    }
2954
    while (PACKET_remaining(&local_ext) >= 4) {
M
Matt Caswell 已提交
2955 2956
        unsigned int type, size;

2957 2958
        if (!PACKET_get_net_2(&local_ext, &type)
                || !PACKET_get_net_2(&local_ext, &size)) {
M
Matt Caswell 已提交
2959 2960 2961 2962
            /* Shouldn't ever happen */
            retv = -1;
            goto end;
        }
2963
        if (PACKET_remaining(&local_ext) < size) {
M
Matt Caswell 已提交
2964 2965 2966
            retv = 0;
            goto end;
        }
2967
        if (type == TLSEXT_TYPE_session_ticket && use_ticket) {
2968
            int r;
M
Matt Caswell 已提交
2969 2970
            unsigned char *etick;

2971 2972 2973 2974 2975 2976 2977
            /* Duplicate extension */
            if (have_ticket != 0) {
                retv = -1;
                goto end;
            }
            have_ticket = 1;

2978 2979 2980 2981 2982 2983
            if (size == 0) {
                /*
                 * The client will accept a ticket but doesn't currently have
                 * one.
                 */
                s->tlsext_ticket_expected = 1;
M
Matt Caswell 已提交
2984
                retv = 1;
2985
                continue;
2986 2987 2988 2989 2990 2991 2992 2993
            }
            if (s->tls_session_secret_cb) {
                /*
                 * Indicate that the ticket couldn't be decrypted rather than
                 * generating the session from ticket now, trigger
                 * abbreviated handshake based on external mechanism to
                 * calculate the master secret later.
                 */
M
Matt Caswell 已提交
2994
                retv = 2;
2995
                continue;
M
Matt Caswell 已提交
2996
            }
2997
            if (!PACKET_get_bytes(&local_ext, &etick, size)) {
M
Matt Caswell 已提交
2998 2999 3000
                /* Shouldn't ever happen */
                retv = -1;
                goto end;
3001
            }
3002 3003
            r = tls_decrypt_ticket(s, etick, size, PACKET_data(session_id),
                                   PACKET_remaining(session_id), ret);
3004 3005 3006
            switch (r) {
            case 2:            /* ticket couldn't be decrypted */
                s->tlsext_ticket_expected = 1;
M
Matt Caswell 已提交
3007 3008
                retv = 2;
                break;
3009
            case 3:            /* ticket was decrypted */
M
Matt Caswell 已提交
3010 3011
                retv = r;
                break;
3012 3013
            case 4:            /* ticket decrypted but need to renew */
                s->tlsext_ticket_expected = 1;
M
Matt Caswell 已提交
3014 3015
                retv = 3;
                break;
3016
            default:           /* fatal error */
M
Matt Caswell 已提交
3017 3018
                retv = -1;
                break;
3019
            }
3020
            continue;
M
Matt Caswell 已提交
3021
        } else {
3022 3023
            if (type == TLSEXT_TYPE_extended_master_secret)
                s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
3024
            if (!PACKET_forward(&local_ext, size)) {
M
Matt Caswell 已提交
3025 3026 3027
                retv = -1;
                goto end;
            }
3028 3029
        }
    }
3030 3031
    if (have_ticket == 0)
        retv = 0;
M
Matt Caswell 已提交
3032 3033
end:
    return retv;
3034
}
3035

3036 3037
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
3038 3039 3040 3041 3042 3043 3044 3045 3046
 *
 *   etick: points to the body of the session ticket extension.
 *   eticklen: the length of the session tickets extenion.
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * Returns:
3047
 *   -2: fatal error, malloc failure.
B
Bodo Möller 已提交
3048 3049 3050 3051 3052
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    2: the ticket couldn't be decrypted.
 *    3: a ticket was successfully decrypted and *psess was set.
 *    4: same as 3, but the ticket needs to be renewed.
 */
3053 3054 3055 3056 3057 3058 3059 3060 3061
static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                              int eticklen, const unsigned char *sess_id,
                              int sesslen, SSL_SESSION **psess)
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
    int slen, mlen, renew_ticket = 0;
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3062
    HMAC_CTX *hctx = NULL;
3063 3064 3065 3066 3067 3068
    EVP_CIPHER_CTX ctx;
    SSL_CTX *tctx = s->initial_ctx;
    /* Need at least keyname + iv + some encrypted data */
    if (eticklen < 48)
        return 2;
    /* Initialize session ticket encryption and HMAC contexts */
3069 3070 3071
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
        return -2;
3072 3073 3074 3075
    EVP_CIPHER_CTX_init(&ctx);
    if (tctx->tlsext_ticket_key_cb) {
        unsigned char *nctick = (unsigned char *)etick;
        int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3076
                                            &ctx, hctx, 0);
3077 3078 3079 3080 3081 3082 3083 3084 3085 3086
        if (rv < 0)
            return -1;
        if (rv == 0)
            return 2;
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
        if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
            return 2;
3087
        if (HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key, 16,
3088 3089 3090 3091 3092 3093
                         EVP_sha256(), NULL) <= 0
                || EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
                                      tctx->tlsext_tick_aes_key,
                                      etick + 16) <= 0) {
            goto err;
       }
3094 3095 3096 3097 3098
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
3099
    mlen = HMAC_size(hctx);
3100
    if (mlen < 0) {
3101
        goto err;
3102 3103 3104
    }
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
3105 3106
    if (HMAC_Update(hctx, etick, eticklen) <= 0
            || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
3107 3108
        goto err;
    }
3109
    HMAC_CTX_free(hctx);
3110 3111 3112 3113 3114 3115 3116 3117 3118
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
        EVP_CIPHER_CTX_cleanup(&ctx);
        return 2;
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
    p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
    eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
    sdec = OPENSSL_malloc(eticklen);
3119 3120
    if (sdec == NULL
            || EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen) <= 0) {
3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155
        EVP_CIPHER_CTX_cleanup(&ctx);
        return -1;
    }
    if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0) {
        EVP_CIPHER_CTX_cleanup(&ctx);
        OPENSSL_free(sdec);
        return 2;
    }
    slen += mlen;
    EVP_CIPHER_CTX_cleanup(&ctx);
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
    OPENSSL_free(sdec);
    if (sess) {
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
            return 4;
        else
            return 3;
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
    return 2;
3156 3157
err:
    EVP_CIPHER_CTX_cleanup(&ctx);
3158
    HMAC_CTX_free(hctx);
3159
    return -1;
3160
}
3161

3162 3163
/* Tables to translate from NIDs to TLS v1.2 ids */

3164 3165 3166 3167
typedef struct {
    int nid;
    int id;
} tls12_lookup;
3168

3169
static const tls12_lookup tls12_md[] = {
3170 3171 3172 3173 3174
    {NID_md5, TLSEXT_hash_md5},
    {NID_sha1, TLSEXT_hash_sha1},
    {NID_sha224, TLSEXT_hash_sha224},
    {NID_sha256, TLSEXT_hash_sha256},
    {NID_sha384, TLSEXT_hash_sha384},
3175 3176 3177 3178
    {NID_sha512, TLSEXT_hash_sha512},
    {NID_id_GostR3411_94, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, TLSEXT_hash_gostr34112012_512},
3179 3180
};

3181
static const tls12_lookup tls12_sig[] = {
3182 3183
    {EVP_PKEY_RSA, TLSEXT_signature_rsa},
    {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3184 3185 3186 3187
    {EVP_PKEY_EC, TLSEXT_signature_ecdsa},
    {NID_id_GostR3410_2001, TLSEXT_signature_gostr34102001},
    {NID_id_GostR3410_2012_256, TLSEXT_signature_gostr34102012_256},
    {NID_id_GostR3410_2012_512, TLSEXT_signature_gostr34102012_512}
3188 3189
};

3190
static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
3191 3192 3193 3194 3195 3196 3197 3198
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if (table[i].nid == nid)
            return table[i].id;
    }
    return -1;
}
3199

3200
static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212 3213 3214 3215
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if ((table[i].id) == id)
            return table[i].nid;
    }
    return NID_undef;
}

int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
                         const EVP_MD *md)
{
    int sig_id, md_id;
    if (!md)
        return 0;
D
Dr. Stephen Henson 已提交
3216
    md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md));
3217 3218 3219 3220 3221 3222 3223 3224 3225
    if (md_id == -1)
        return 0;
    sig_id = tls12_get_sigid(pk);
    if (sig_id == -1)
        return 0;
    p[0] = (unsigned char)md_id;
    p[1] = (unsigned char)sig_id;
    return 1;
}
3226

3227
int tls12_get_sigid(const EVP_PKEY *pk)
3228
{
D
Dr. Stephen Henson 已提交
3229
    return tls12_find_id(pk->type, tls12_sig, OSSL_NELEM(tls12_sig));
3230 3231 3232 3233 3234
}

typedef struct {
    int nid;
    int secbits;
3235
    int md_idx;
3236
    unsigned char tlsext_hash;
3237
} tls12_hash_info;
D
Dr. Stephen Henson 已提交
3238 3239

static const tls12_hash_info tls12_md_info[] = {
3240 3241 3242 3243 3244 3245 3246 3247 3248
    {NID_md5, 64, SSL_MD_MD5_IDX, TLSEXT_hash_md5},
    {NID_sha1, 80, SSL_MD_SHA1_IDX, TLSEXT_hash_sha1},
    {NID_sha224, 112, SSL_MD_SHA224_IDX, TLSEXT_hash_sha224},
    {NID_sha256, 128, SSL_MD_SHA256_IDX, TLSEXT_hash_sha256},
    {NID_sha384, 192, SSL_MD_SHA384_IDX, TLSEXT_hash_sha384},
    {NID_sha512, 256, SSL_MD_SHA512_IDX, TLSEXT_hash_sha512},
    {NID_id_GostR3411_94,       128, SSL_MD_GOST94_IDX, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX, TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX, TLSEXT_hash_gostr34112012_512},
D
Dr. Stephen Henson 已提交
3249
};
3250

D
Dr. Stephen Henson 已提交
3251
static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3252
{
3253
    unsigned int i;
3254 3255
    if (hash_alg == 0)
        return NULL;
3256 3257 3258 3259 3260 3261 3262 3263

    for (i=0; i < OSSL_NELEM(tls12_md_info); i++)
    {
        if (tls12_md_info[i].tlsext_hash == hash_alg)
            return tls12_md_info + i;
    }

    return NULL;
3264
}
3265

D
Dr. Stephen Henson 已提交
3266
const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3267 3268 3269 3270 3271
{
    const tls12_hash_info *inf;
    if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
        return NULL;
    inf = tls12_get_hash_info(hash_alg);
3272
    if (!inf)
3273
        return NULL;
3274
    return ssl_md(inf->md_idx);
3275
}
3276

3277
static int tls12_get_pkey_idx(unsigned char sig_alg)
3278 3279
{
    switch (sig_alg) {
3280
#ifndef OPENSSL_NO_RSA
3281 3282
    case TLSEXT_signature_rsa:
        return SSL_PKEY_RSA_SIGN;
3283 3284
#endif
#ifndef OPENSSL_NO_DSA
3285 3286
    case TLSEXT_signature_dsa:
        return SSL_PKEY_DSA_SIGN;
3287 3288
#endif
#ifndef OPENSSL_NO_EC
3289 3290
    case TLSEXT_signature_ecdsa:
        return SSL_PKEY_ECC;
3291
#endif
3292 3293 3294 3295 3296 3297 3298 3299 3300 3301
# ifndef OPENSSL_NO_GOST
    case TLSEXT_signature_gostr34102001:
        return SSL_PKEY_GOST01;

    case TLSEXT_signature_gostr34102012_256:
        return SSL_PKEY_GOST12_256;

    case TLSEXT_signature_gostr34102012_512:
        return SSL_PKEY_GOST12_512;
# endif
3302 3303 3304
    }
    return -1;
}
3305 3306 3307

/* Convert TLS 1.2 signature algorithm extension values into NIDs */
static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3308 3309
                               int *psignhash_nid, const unsigned char *data)
{
M
Matt Caswell 已提交
3310
    int sign_nid = NID_undef, hash_nid = NID_undef;
3311 3312 3313
    if (!phash_nid && !psign_nid && !psignhash_nid)
        return;
    if (phash_nid || psignhash_nid) {
D
Dr. Stephen Henson 已提交
3314
        hash_nid = tls12_find_nid(data[0], tls12_md, OSSL_NELEM(tls12_md));
3315 3316 3317 3318
        if (phash_nid)
            *phash_nid = hash_nid;
    }
    if (psign_nid || psignhash_nid) {
D
Dr. Stephen Henson 已提交
3319
        sign_nid = tls12_find_nid(data[1], tls12_sig, OSSL_NELEM(tls12_sig));
3320 3321 3322 3323
        if (psign_nid)
            *psign_nid = sign_nid;
    }
    if (psignhash_nid) {
M
Matt Caswell 已提交
3324 3325 3326
        if (sign_nid == NID_undef || hash_nid == NID_undef
                || OBJ_find_sigid_by_algs(psignhash_nid, hash_nid,
                                          sign_nid) <= 0)
3327 3328 3329 3330
            *psignhash_nid = NID_undef;
    }
}

D
Dr. Stephen Henson 已提交
3331 3332
/* Check to see if a signature algorithm is allowed */
static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3333 3334 3335
{
    /* See if we have an entry in the hash table and it is enabled */
    const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3336
    if (hinf == NULL || ssl_md(hinf->md_idx) == NULL)
3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348
        return 0;
    /* See if public key algorithm allowed */
    if (tls12_get_pkey_idx(ptmp[1]) == -1)
        return 0;
    /* Finally see if security callback allows it */
    return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
3349 3350
 */

3351
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363
{
    const unsigned char *sigalgs;
    size_t i, sigalgslen;
    int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
    /*
     * Now go through all signature algorithms seeing if we support any for
     * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
     * down calls to security callback only check if we have to.
     */
    sigalgslen = tls12_get_psigalgs(s, &sigalgs);
    for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) {
        switch (sigalgs[1]) {
3364
#ifndef OPENSSL_NO_RSA
3365 3366 3367 3368
        case TLSEXT_signature_rsa:
            if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_rsa = 1;
            break;
3369 3370
#endif
#ifndef OPENSSL_NO_DSA
3371 3372 3373 3374
        case TLSEXT_signature_dsa:
            if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_dsa = 1;
            break;
3375 3376
#endif
#ifndef OPENSSL_NO_EC
3377 3378 3379 3380
        case TLSEXT_signature_ecdsa:
            if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_ecdsa = 1;
            break;
3381
#endif
3382 3383 3384 3385 3386 3387 3388 3389 3390
        }
    }
    if (!have_rsa)
        *pmask_a |= SSL_aRSA;
    if (!have_dsa)
        *pmask_a |= SSL_aDSS;
    if (!have_ecdsa)
        *pmask_a |= SSL_aECDSA;
}
D
Dr. Stephen Henson 已提交
3391 3392

size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404
                          const unsigned char *psig, size_t psiglen)
{
    unsigned char *tmpout = out;
    size_t i;
    for (i = 0; i < psiglen; i += 2, psig += 2) {
        if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig)) {
            *tmpout++ = psig[0];
            *tmpout++ = psig[1];
        }
    }
    return tmpout - out;
}
D
Dr. Stephen Henson 已提交
3405

3406
/* Given preference and allowed sigalgs set shared sigalgs */
D
Dr. Stephen Henson 已提交
3407
static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433
                                const unsigned char *pref, size_t preflen,
                                const unsigned char *allow, size_t allowlen)
{
    const unsigned char *ptmp, *atmp;
    size_t i, j, nmatch = 0;
    for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) {
        /* Skip disabled hashes or signature algorithms */
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
            continue;
        for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) {
            if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) {
                nmatch++;
                if (shsig) {
                    shsig->rhash = ptmp[0];
                    shsig->rsign = ptmp[1];
                    tls1_lookup_sigalg(&shsig->hash_nid,
                                       &shsig->sign_nid,
                                       &shsig->signandhash_nid, ptmp);
                    shsig++;
                }
                break;
            }
        }
    }
    return nmatch;
}
3434 3435 3436

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
3437 3438 3439 3440 3441 3442 3443
{
    const unsigned char *pref, *allow, *conf;
    size_t preflen, allowlen, conflen;
    size_t nmatch;
    TLS_SIGALGS *salgs = NULL;
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
3444 3445 3446 3447

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
        conflen = tls12_get_psigalgs(s, &conf);
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
3460 3461
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
3462 3463 3464
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
3465 3466
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
3467 3468
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
3469 3470
    if (nmatch) {
        salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3471
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
3472 3473 3474 3475 3476
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
3477 3478 3479 3480
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
3481

3482 3483
/* Set preferred digest for each key type */

3484
int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
3485 3486 3487 3488 3489 3490 3491 3492 3493
{
    CERT *c = s->cert;
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (!c)
        return 0;

D
Dr. Stephen Henson 已提交
3494 3495 3496
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = OPENSSL_malloc(dsize);
    if (s->s3->tmp.peer_sigalgs == NULL)
3497
        return 0;
D
Dr. Stephen Henson 已提交
3498 3499
    s->s3->tmp.peer_sigalgslen = dsize;
    memcpy(s->s3->tmp.peer_sigalgs, data, dsize);
3500 3501
    return 1;
}
3502

3503
int tls1_process_sigalgs(SSL *s)
3504 3505 3506 3507
{
    int idx;
    size_t i;
    const EVP_MD *md;
3508
    const EVP_MD **pmd = s->s3->tmp.md;
3509
    uint32_t *pvalid = s->s3->tmp.valid_flags;
3510 3511 3512 3513 3514
    CERT *c = s->cert;
    TLS_SIGALGS *sigptr;
    if (!tls1_set_shared_sigalgs(s))
        return 0;

3515
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528
    if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
        /*
         * Use first set signature preference to force message digest,
         * ignoring any peer preferences.
         */
        const unsigned char *sigs = NULL;
        if (s->server)
            sigs = c->conf_sigalgs;
        else
            sigs = c->client_sigalgs;
        if (sigs) {
            idx = tls12_get_pkey_idx(sigs[1]);
            md = tls12_get_hash(sigs[0]);
3529
            pmd[idx] = md;
3530
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3531
            if (idx == SSL_PKEY_RSA_SIGN) {
3532
                pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3533
                pmd[SSL_PKEY_RSA_ENC] = md;
3534 3535 3536
            }
        }
    }
3537
#endif
3538 3539 3540 3541

    for (i = 0, sigptr = c->shared_sigalgs;
         i < c->shared_sigalgslen; i++, sigptr++) {
        idx = tls12_get_pkey_idx(sigptr->rsign);
3542
        if (idx > 0 && pmd[idx] == NULL) {
3543
            md = tls12_get_hash(sigptr->rhash);
3544
            pmd[idx] = md;
3545
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3546
            if (idx == SSL_PKEY_RSA_SIGN) {
3547
                pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3548
                pmd[SSL_PKEY_RSA_ENC] = md;
3549 3550
            }
        }
3551

3552 3553 3554 3555 3556 3557 3558 3559 3560 3561
    }
    /*
     * In strict mode leave unset digests as NULL to indicate we can't use
     * the certificate for signing.
     */
    if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        /*
         * Set any remaining keys to default values. NOTE: if alg is not
         * supported it stays as NULL.
         */
3562
#ifndef OPENSSL_NO_DSA
3563 3564
        if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
            pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
3565 3566
#endif
#ifndef OPENSSL_NO_RSA
3567 3568 3569
        if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
            pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
            pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
3570
        }
3571 3572
#endif
#ifndef OPENSSL_NO_EC
3573 3574
        if (pmd[SSL_PKEY_ECC] == NULL)
            pmd[SSL_PKEY_ECC] = EVP_sha1();
3575
#endif
3576 3577 3578 3579 3580 3581 3582 3583
# ifndef OPENSSL_NO_GOST
        if (pmd[SSL_PKEY_GOST01] == NULL)
            pmd[SSL_PKEY_GOST01] = EVP_get_digestbynid(NID_id_GostR3411_94);
        if (pmd[SSL_PKEY_GOST12_256] == NULL)
            pmd[SSL_PKEY_GOST12_256] = EVP_get_digestbynid(NID_id_GostR3411_2012_256);
        if (pmd[SSL_PKEY_GOST12_512] == NULL)
            pmd[SSL_PKEY_GOST12_512] = EVP_get_digestbynid(NID_id_GostR3411_2012_512);
# endif
3584 3585 3586
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
3587

3588
int SSL_get_sigalgs(SSL *s, int idx,
3589 3590 3591
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
D
Dr. Stephen Henson 已提交
3592
    const unsigned char *psig = s->s3->tmp.peer_sigalgs;
3593 3594 3595 3596
    if (psig == NULL)
        return 0;
    if (idx >= 0) {
        idx <<= 1;
D
Dr. Stephen Henson 已提交
3597
        if (idx >= (int)s->s3->tmp.peer_sigalgslen)
3598 3599 3600 3601 3602 3603 3604 3605
            return 0;
        psig += idx;
        if (rhash)
            *rhash = psig[0];
        if (rsig)
            *rsig = psig[1];
        tls1_lookup_sigalg(phash, psign, psignhash, psig);
    }
D
Dr. Stephen Henson 已提交
3606
    return s->s3->tmp.peer_sigalgslen / 2;
3607
}
3608 3609

int SSL_get_shared_sigalgs(SSL *s, int idx,
3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
    TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
    if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
        return 0;
    shsigalgs += idx;
    if (phash)
        *phash = shsigalgs->hash_nid;
    if (psign)
        *psign = shsigalgs->sign_nid;
    if (psignhash)
        *psignhash = shsigalgs->signandhash_nid;
    if (rsig)
        *rsig = shsigalgs->rsign;
    if (rhash)
        *rhash = shsigalgs->rhash;
    return s->cert->shared_sigalgslen;
}

3630
#ifndef OPENSSL_NO_HEARTBEATS
3631
int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
3632
{
3633
    unsigned char *pl;
3634 3635 3636 3637 3638 3639
    unsigned short hbtype;
    unsigned int payload;
    unsigned int padding = 16;  /* Use minimum padding */

    if (s->msg_callback)
        s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
M
Matt Caswell 已提交
3640
                        p, length,
3641 3642 3643
                        s, s->msg_callback_arg);

    /* Read type and payload length first */
M
Matt Caswell 已提交
3644
    if (1 + 2 + 16 > length)
3645 3646 3647
        return 0;               /* silently discard */
    hbtype = *p++;
    n2s(p, payload);
M
Matt Caswell 已提交
3648
    if (1 + 2 + payload + 16 > length)
3649 3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672
        return 0;               /* silently discard per RFC 6520 sec. 4 */
    pl = p;

    if (hbtype == TLS1_HB_REQUEST) {
        unsigned char *buffer, *bp;
        int r;

        /*
         * Allocate memory for the response, size is 1 bytes message type,
         * plus 2 bytes payload length, plus payload, plus padding
         */
        buffer = OPENSSL_malloc(1 + 2 + payload + padding);
        if (buffer == NULL) {
            SSLerr(SSL_F_TLS1_PROCESS_HEARTBEAT, ERR_R_MALLOC_FAILURE);
            return -1;
        }
        bp = buffer;

        /* Enter response type, length and copy payload */
        *bp++ = TLS1_HB_RESPONSE;
        s2n(payload, bp);
        memcpy(bp, pl, payload);
        bp += payload;
        /* Random padding */
M
Matt Caswell 已提交
3673 3674 3675 3676
        if (RAND_bytes(bp, padding) <= 0) {
            OPENSSL_free(buffer);
            return -1;
        }
3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706

        r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer,
                             3 + payload + padding);

        if (r >= 0 && s->msg_callback)
            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
                            buffer, 3 + payload + padding,
                            s, s->msg_callback_arg);

        OPENSSL_free(buffer);

        if (r < 0)
            return r;
    } else if (hbtype == TLS1_HB_RESPONSE) {
        unsigned int seq;

        /*
         * We only send sequence numbers (2 bytes unsigned int), and 16
         * random bytes, so we just try to read the sequence number
         */
        n2s(pl, seq);

        if (payload == 18 && seq == s->tlsext_hb_seq) {
            s->tlsext_hb_seq++;
            s->tlsext_hb_pending = 0;
        }
    }

    return 0;
}
3707

3708 3709 3710
int tls1_heartbeat(SSL *s)
{
    unsigned char *buf, *p;
M
Matt Caswell 已提交
3711
    int ret = -1;
3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728
    unsigned int payload = 18;  /* Sequence number + random bytes */
    unsigned int padding = 16;  /* Use minimum padding */

    /* Only send if peer supports and accepts HB requests... */
    if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
        s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
        SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
        return -1;
    }

    /* ...and there is none in flight yet... */
    if (s->tlsext_hb_pending) {
        SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
        return -1;
    }

    /* ...and no handshake in progress. */
M
Matt Caswell 已提交
3729
    if (SSL_in_init(s) || ossl_statem_get_in_handshake(s)) {
3730 3731 3732 3733
        SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
        return -1;
    }

3734 3735 3736 3737 3738 3739 3740 3741 3742 3743
    /*-
     * Create HeartBeat message, we just use a sequence number
     * as payload to distuingish different messages and add
     * some random stuff.
     *  - Message Type, 1 byte
     *  - Payload Length, 2 bytes (unsigned int)
     *  - Payload, the sequence number (2 bytes uint)
     *  - Payload, random bytes (16 bytes uint)
     *  - Padding
     */
3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756
    buf = OPENSSL_malloc(1 + 2 + payload + padding);
    if (buf == NULL) {
        SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
        return -1;
    }
    p = buf;
    /* Message Type */
    *p++ = TLS1_HB_REQUEST;
    /* Payload length (18 bytes here) */
    s2n(payload, p);
    /* Sequence number */
    s2n(s->tlsext_hb_seq, p);
    /* 16 random bytes */
M
Matt Caswell 已提交
3757 3758 3759 3760
    if (RAND_bytes(p, 16) <= 0) {
        SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
        goto err;
    }
3761 3762
    p += 16;
    /* Random padding */
M
Matt Caswell 已提交
3763 3764 3765 3766
    if (RAND_bytes(p, padding) <= 0) {
        SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
        goto err;
    }
3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777

    ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
    if (ret >= 0) {
        if (s->msg_callback)
            s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
                            buf, 3 + payload + padding,
                            s, s->msg_callback_arg);

        s->tlsext_hb_pending = 1;
    }

M
Matt Caswell 已提交
3778
 err:
3779 3780 3781
    OPENSSL_free(buf);
    return ret;
}
3782
#endif
3783

3784
#define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3785

3786 3787 3788 3789
typedef struct {
    size_t sigalgcnt;
    int sigalgs[MAX_SIGALGLEN];
} sig_cb_st;
3790

3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}

3806
static int sig_cb(const char *elem, int len, void *arg)
3807 3808 3809 3810
{
    sig_cb_st *sarg = arg;
    size_t i;
    char etmp[20], *p;
3811
    int sig_alg = NID_undef, hash_alg = NID_undef;
3812 3813
    if (elem == NULL)
        return 0;
3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825 3826 3827
    if (sarg->sigalgcnt == MAX_SIGALGLEN)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
    if (!p)
        return 0;
    *p = 0;
    p++;
    if (!*p)
        return 0;

3828 3829
    get_sigorhash(&sig_alg, &hash_alg, etmp);
    get_sigorhash(&sig_alg, &hash_alg, p);
3830

3831
    if (sig_alg == NID_undef || hash_alg == NID_undef)
3832 3833 3834 3835 3836 3837 3838 3839 3840 3841 3842 3843 3844 3845 3846
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
 * Set suppored signature algorithms based on a colon separated list of the
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
3847
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3848 3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen,
                     int client)
{
    unsigned char *sigalgs, *sptr;
    int rhash, rsign;
    size_t i;
    if (salglen & 1)
        return 0;
    sigalgs = OPENSSL_malloc(salglen);
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
D
Dr. Stephen Henson 已提交
3870 3871
        rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md));
        rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig));
3872 3873 3874 3875 3876 3877 3878 3879

        if (rhash == -1 || rsign == -1)
            goto err;
        *sptr++ = rhash;
        *sptr++ = rsign;
    }

    if (client) {
R
Rich Salz 已提交
3880
        OPENSSL_free(c->client_sigalgs);
3881 3882 3883
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
R
Rich Salz 已提交
3884
        OPENSSL_free(c->conf_sigalgs);
3885 3886 3887 3888 3889 3890 3891 3892 3893 3894
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
3895

3896
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
        if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
            return 1;
    return 0;
}

3911 3912
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3913 3914 3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
3929
 */
3930 3931 3932

/* Flags which need to be set for a certificate when stict mode not set */

3933
#define CERT_PKEY_VALID_FLAGS \
3934
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3935
/* Strict mode flags */
3936
#define CERT_PKEY_STRICT_FLAGS \
3937 3938
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3939

3940
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
3941 3942 3943 3944 3945 3946 3947
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
3948
    uint32_t *pvalid;
3949 3950 3951 3952 3953 3954 3955 3956 3957
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
            idx = cpk - c->pkeys;
        } else
            cpk = c->pkeys + idx;
3958
        pvalid = s->s3->tmp.valid_flags + idx;
3959 3960 3961 3962 3963 3964 3965
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
3966
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3967 3968 3969 3970
        /* Allow any certificate to pass test */
        if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
            rv = CERT_PKEY_STRICT_FLAGS | CERT_PKEY_EXPLICIT_SIGN |
                CERT_PKEY_VALID | CERT_PKEY_SIGN;
3971
            *pvalid = rv;
3972 3973
            return rv;
        }
3974
#endif
3975 3976
    } else {
        if (!x || !pk)
M
Matt Caswell 已提交
3977
            return 0;
3978 3979
        idx = ssl_cert_type(x, pk);
        if (idx == -1)
M
Matt Caswell 已提交
3980
            return 0;
3981 3982
        pvalid = s->s3->tmp.valid_flags + idx;

3983 3984 3985 3986 3987 3988 3989 3990 3991 3992 3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
        unsigned char rsign = 0;
D
Dr. Stephen Henson 已提交
4008
        if (s->s3->tmp.peer_sigalgs)
4009 4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020 4021 4022 4023 4024 4025 4026 4027 4028
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
            case SSL_PKEY_RSA_ENC:
            case SSL_PKEY_RSA_SIGN:
                rsign = TLSEXT_signature_rsa;
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
                rsign = TLSEXT_signature_dsa;
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
                rsign = TLSEXT_signature_ecdsa;
                default_nid = NID_ecdsa_with_SHA1;
                break;

4029 4030 4031 4032 4033 4034 4035 4036 4037 4038 4039 4040 4041 4042 4043
            case SSL_PKEY_GOST01:
                rsign = TLSEXT_signature_gostr34102001;
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
                rsign = TLSEXT_signature_gostr34102012_256;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
                rsign = TLSEXT_signature_gostr34102012_512;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

4044 4045 4046 4047 4048 4049 4050 4051 4052 4053 4054 4055 4056 4057 4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120 4121 4122 4123 4124 4125 4126 4127 4128 4129 4130 4131 4132 4133 4134 4135 4136 4137 4138 4139 4140 4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159 4160 4161 4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
            const unsigned char *p = c->conf_sigalgs;
            for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2) {
                if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
    if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
        switch (pk->type) {
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
            const unsigned char *ctypes;
            int ctypelen;
            if (c->ctypes) {
                ctypes = c->ctypes;
                ctypelen = (int)c->ctype_num;
            } else {
                ctypes = (unsigned char *)s->s3->tmp.ctype;
                ctypelen = s->s3->tmp.ctype_num;
            }
            for (i = 0; i < ctypelen; i++) {
                if (ctypes[i] == check_type) {
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_CERT_TYPE;

        ca_dn = s->s3->tmp.ca_names;

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

    if (TLS1_get_version(s) >= TLS1_2_VERSION) {
4173
        if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
4174
            rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
4175
        else if (s->s3->tmp.md[idx] != NULL)
4176 4177 4178 4179 4180 4181 4182 4183 4184 4185
            rv |= CERT_PKEY_SIGN;
    } else
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
        if (rv & CERT_PKEY_VALID)
4186
            *pvalid = rv;
4187 4188
        else {
            /* Preserve explicit sign flag, clear rest */
4189
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
4190 4191 4192 4193 4194
            return 0;
        }
    }
    return rv;
}
4195 4196 4197

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
4198
{
M
Matt Caswell 已提交
4199 4200 4201 4202
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4203 4204 4205
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
4206 4207
}

4208 4209
/* User level utiity function to check a chain is suitable */
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4210 4211 4212
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
4213

D
Dr. Stephen Henson 已提交
4214 4215 4216

#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
4217 4218 4219 4220
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
4221
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
4222 4223 4224 4225 4226 4227 4228 4229 4230 4231 4232
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
        CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
        dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
4233
        if (dhp == NULL)
4234 4235
            return NULL;
        dhp->g = BN_new();
4236
        if (dhp->g != NULL)
4237 4238 4239 4240 4241
            BN_set_word(dhp->g, 2);
        if (dh_secbits >= 192)
            dhp->p = get_rfc3526_prime_8192(NULL);
        else
            dhp->p = get_rfc3526_prime_3072(NULL);
4242
        if (dhp->p == NULL || dhp->g == NULL) {
4243 4244 4245 4246 4247 4248 4249 4250 4251
            DH_free(dhp);
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
4252
#endif
D
Dr. Stephen Henson 已提交
4253 4254

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4255
{
4256
    int secbits = -1;
4257
    EVP_PKEY *pkey = X509_get0_pubkey(x);
4258
    if (pkey) {
4259 4260 4261 4262 4263 4264
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
4265
        secbits = EVP_PKEY_security_bits(pkey);
4266
    }
4267 4268 4269 4270 4271
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
4272 4273

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4274 4275 4276 4277 4278 4279 4280 4281 4282 4283 4284 4285 4286 4287
{
    /* Lookup signature algorithm digest */
    int secbits = -1, md_nid = NID_undef, sig_nid;
    sig_nid = X509_get_signature_nid(x);
    if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
        const EVP_MD *md;
        if (md_nid && (md = EVP_get_digestbynid(md_nid)))
            secbits = EVP_MD_size(md) * 4;
    }
    if (s)
        return ssl_security(s, op, secbits, md_nid, x);
    else
        return ssl_ctx_security(ctx, op, secbits, md_nid, x);
}
D
Dr. Stephen Henson 已提交
4288 4289

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4290 4291 4292 4293 4294 4295 4296 4297 4298 4299 4300 4301 4302 4303 4304 4305 4306 4307 4308
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
 * Check security of a chain, if sk includes the end entity certificate then
 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
4309 4310 4311
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4312 4313 4314 4315 4316 4317 4318 4319 4320 4321 4322 4323 4324 4325 4326 4327 4328 4329 4330 4331
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}