t1_lib.c 132.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "ssl_locl.h"
R
Rich Salz 已提交
21
#include <openssl/ct.h>
22

23
static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, size_t ticklen,
24
                              const unsigned char *sess_id, size_t sesslen,
25
                              SSL_SESSION **psess);
26
static int ssl_check_clienthello_tlsext_early(SSL *s);
E
Emilia Kasper 已提交
27
static int ssl_check_serverhello_tlsext(SSL *s);
28

29 30 31 32 33 34 35 36 37 38 39 40
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
41
    ssl3_set_handshake_header,
42
    tls_close_construct_packet,
43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
58
    ssl3_set_handshake_header,
59
    tls_close_construct_packet,
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
76
    ssl3_set_handshake_header,
77
    tls_close_construct_packet,
78 79
    ssl3_handshake_write
};
80

81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

99
long tls1_default_timeout(void)
100 101 102 103 104 105 106
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
107

U
Ulf Möller 已提交
108
int tls1_new(SSL *s)
109 110 111 112 113 114
{
    if (!ssl3_new(s))
        return (0);
    s->method->ssl_clear(s);
    return (1);
}
115

U
Ulf Möller 已提交
116
void tls1_free(SSL *s)
117
{
R
Rich Salz 已提交
118
    OPENSSL_free(s->tlsext_session_ticket);
119 120
    ssl3_free(s);
}
121

U
Ulf Möller 已提交
122
void tls1_clear(SSL *s)
123 124
{
    ssl3_clear(s);
125 126 127 128
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
129
}
130

131
#ifndef OPENSSL_NO_EC
132

133 134 135 136 137 138
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

139 140
/*
 * Table of curve information.
R
Rich Salz 已提交
141
 * Do not delete entries or reorder this array! It is used as a lookup
142 143
 * table: the index of each entry is one less than the TLS curve id.
 */
144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172
static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
173
    {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
174 175 176 177 178 179 180 181
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

182 183
/* The default curves */
static const unsigned char eccurves_default[] = {
D
Dr. Stephen Henson 已提交
184
    0, 29,                      /* X25519 (29) */
185
    0, 23,                      /* secp256r1 (23) */
186 187
    0, 25,                      /* secp521r1 (25) */
    0, 24,                      /* secp384r1 (24) */
188 189 190
};

static const unsigned char eccurves_all[] = {
D
Dr. Stephen Henson 已提交
191
    0, 29,                      /* X25519 (29) */
192 193 194
    0, 23,                      /* secp256r1 (23) */
    0, 25,                      /* secp521r1 (25) */
    0, 24,                      /* secp384r1 (24) */
195
    0, 26,                      /* brainpoolP256r1 (26) */
R
Rich Salz 已提交
196 197 198 199 200 201 202
    0, 27,                      /* brainpoolP384r1 (27) */
    0, 28,                      /* brainpool512r1 (28) */

    /*
     * Remaining curves disabled by default but still permitted if set
     * via an explicit callback or parameters.
     */
203
    0, 22,                      /* secp256k1 (22) */
204 205 206 207 208 209 210 211 212 213 214 215 216
    0, 14,                      /* sect571r1 (14) */
    0, 13,                      /* sect571k1 (13) */
    0, 11,                      /* sect409k1 (11) */
    0, 12,                      /* sect409r1 (12) */
    0, 9,                       /* sect283k1 (9) */
    0, 10,                      /* sect283r1 (10) */
    0, 20,                      /* secp224k1 (20) */
    0, 21,                      /* secp224r1 (21) */
    0, 18,                      /* secp192k1 (18) */
    0, 19,                      /* secp192r1 (19) */
    0, 15,                      /* secp160k1 (15) */
    0, 16,                      /* secp160r1 (16) */
    0, 17,                      /* secp160r2 (17) */
217 218 219 220 221 222 223 224 225 226 227 228 229 230
    0, 8,                       /* sect239k1 (8) */
    0, 6,                       /* sect233k1 (6) */
    0, 7,                       /* sect233r1 (7) */
    0, 4,                       /* sect193r1 (4) */
    0, 5,                       /* sect193r2 (5) */
    0, 1,                       /* sect163k1 (1) */
    0, 2,                       /* sect163r1 (2) */
    0, 3,                       /* sect163r2 (3) */
};

static const unsigned char suiteb_curves[] = {
    0, TLSEXT_curve_P_256,
    0, TLSEXT_curve_P_384
};
231

232
int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
233
{
234
    const tls_curve_info *cinfo;
235
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
236
    if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
237
        return 0;
238 239 240 241
    cinfo = nid_list + curve_id - 1;
    if (pflags)
        *pflags = cinfo->flags;
    return cinfo->nid;
242
}
243 244

int tls1_ec_nid2curve_id(int nid)
245
{
246 247 248
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
249
            return (int)(i + 1);
250
    }
251
    return 0;
252 253
}

254 255 256 257 258 259 260 261 262 263 264
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
 * the length of |pcurves| is 2 * num_curves.
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
 * TODO(emilia): we should really be storing the curves list in explicitly
 * parsed form instead. (However, this would affect binary compatibility
 * so cannot happen in the 1.0.x series.)
265
 */
266
static int tls1_get_curvelist(SSL *s, int sess,
E
Emilia Kasper 已提交
267
                              const unsigned char **pcurves, size_t *num_curves)
268 269 270
{
    size_t pcurveslen = 0;
    if (sess) {
271 272
        *pcurves = s->session->tlsext_supportedgroupslist;
        pcurveslen = s->session->tlsext_supportedgroupslist_length;
273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
            pcurveslen = sizeof(suiteb_curves);
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
            pcurveslen = 2;
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
            *pcurves = suiteb_curves + 2;
            pcurveslen = 2;
            break;
        default:
291 292
            *pcurves = s->tlsext_supportedgroupslist;
            pcurveslen = s->tlsext_supportedgroupslist_length;
293 294
        }
        if (!*pcurves) {
295 296
            *pcurves = eccurves_default;
            pcurveslen = sizeof(eccurves_default);
297 298 299 300 301 302 303 304 305 306 307 308 309
        }
    }

    /* We do not allow odd length arrays to enter the system. */
    if (pcurveslen & 1) {
        SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
        *num_curves = 0;
        return 0;
    } else {
        *num_curves = pcurveslen / 2;
        return 1;
    }
}
D
Dr. Stephen Henson 已提交
310 311 312

/* See if curve is allowed by security callback */
static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
313 314 315 316
{
    const tls_curve_info *cinfo;
    if (curve[0])
        return 1;
D
Dr. Stephen Henson 已提交
317
    if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
318 319 320 321 322 323 324 325
        return 0;
    cinfo = &nid_list[curve[1] - 1];
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
}
D
Dr. Stephen Henson 已提交
326

327 328
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356
{
    const unsigned char *curves;
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (p[1])
            return 0;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (p[2] != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (p[2] != TLSEXT_curve_P_384)
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
    for (i = 0; i < num_curves; i++, curves += 2) {
        if (p[1] == curves[0] && p[2] == curves[1])
            return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
    }
    return 0;
}
357

358
/*-
359
 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
360 361
 * if there is no match.
 * For nmatch == -1, return number of matches
362
 * For nmatch == -2, return the NID of the group to use for
363
 * an EC tmp key, or NID_undef if there is no match.
364
 */
365
int tls1_shared_group(SSL *s, int nmatch)
366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399
{
    const unsigned char *pref, *supp;
    size_t num_pref, num_supp, i, j;
    int k;
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
    if (!tls1_get_curvelist
        (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
         &num_supp))
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
    if (!tls1_get_curvelist
E
Emilia Kasper 已提交
400
        (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref, &num_pref))
401
        return nmatch == -1 ? 0 : NID_undef;
402 403 404 405 406 407 408 409 410

    /*
     * If the client didn't send the elliptic_curves extension all of them
     * are allowed.
     */
    if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) {
        supp = eccurves_all;
        num_supp = sizeof(eccurves_all) / 2;
    } else if (num_pref == 0 &&
E
Emilia Kasper 已提交
411
               (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) {
412 413 414 415
        pref = eccurves_all;
        num_pref = sizeof(eccurves_all) / 2;
    }

416 417 418 419 420 421 422 423 424
    k = 0;
    for (i = 0; i < num_pref; i++, pref += 2) {
        const unsigned char *tsupp = supp;
        for (j = 0; j < num_supp; j++, tsupp += 2) {
            if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
                if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
                    continue;
                if (nmatch == k) {
                    int id = (pref[0] << 8) | pref[1];
425
                    return tls1_ec_curve_id2nid(id, NULL);
426 427 428 429 430 431 432 433 434 435
                }
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
436

437 438
int tls1_set_groups(unsigned char **pext, size_t *pextlen,
                    int *groups, size_t ngroups)
439
{
440
    unsigned char *glist, *p;
441 442
    size_t i;
    /*
443
     * Bitmap of groups included to detect duplicates: only works while group
444 445 446
     * ids < 32
     */
    unsigned long dup_list = 0;
447 448
    glist = OPENSSL_malloc(ngroups * 2);
    if (glist == NULL)
449
        return 0;
450
    for (i = 0, p = glist; i < ngroups; i++) {
451 452
        unsigned long idmask;
        int id;
453 454
        /* TODO(TLS1.3): Convert for DH groups */
        id = tls1_ec_nid2curve_id(groups[i]);
455 456
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
457
            OPENSSL_free(glist);
458 459 460 461 462
            return 0;
        }
        dup_list |= idmask;
        s2n(id, p);
    }
R
Rich Salz 已提交
463
    OPENSSL_free(*pext);
464 465
    *pext = glist;
    *pextlen = ngroups * 2;
466 467 468 469 470 471 472 473 474
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
475 476

static int nid_cb(const char *elem, int len, void *arg)
477 478 479 480 481
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
482 483
    if (elem == NULL)
        return 0;
484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

504 505
/* Set groups based on a colon separate list */
int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
506 507 508 509 510 511 512
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
513
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
514 515
}

516 517
/* For an EC key set TLS id and required compression based on parameters */
static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
518 519
                          EC_KEY *ec)
{
D
Dr. Stephen Henson 已提交
520
    int id;
521 522 523 524 525 526 527 528 529 530
    const EC_GROUP *grp;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    /* Determine curve ID */
    id = EC_GROUP_get_curve_name(grp);
    id = tls1_ec_nid2curve_id(id);
D
Dr. Stephen Henson 已提交
531 532 533 534 535
    /* If no id return error: we don't support arbitrary explicit curves */
    if (id == 0)
        return 0;
    curve_id[0] = 0;
    curve_id[1] = (unsigned char)id;
536 537 538
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
D
Dr. Stephen Henson 已提交
539 540 541 542
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
        } else {
            if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
543 544 545
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
D
Dr. Stephen Henson 已提交
546
        }
547 548 549 550
    }
    return 1;
}

551 552
/* Check an EC key is compatible with extensions */
static int tls1_check_ec_key(SSL *s,
553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577
                             unsigned char *curve_id, unsigned char *comp_id)
{
    const unsigned char *pformats, *pcurves;
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
    if (comp_id && s->session->tlsext_ecpointformatlist) {
        pformats = s->session->tlsext_ecpointformatlist;
        num_formats = s->session->tlsext_ecpointformatlist_length;
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
    if (!curve_id)
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
578 579 580 581 582 583 584 585 586 587
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
588 589 590 591 592 593 594 595 596 597 598 599
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
600

601
static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622
                                size_t *num_formats)
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
    if (s->tlsext_ecpointformatlist) {
        *pformats = s->tlsext_ecpointformatlist;
        *num_formats = s->tlsext_ecpointformatlist_length;
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
623
 */
624
static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
625 626 627 628
{
    unsigned char comp_id, curve_id[2];
    EVP_PKEY *pkey;
    int rv;
629
    pkey = X509_get0_pubkey(x);
630 631 632
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
633
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
634
        return 1;
D
Dr. Stephen Henson 已提交
635
    rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
    rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
     * SHA384+P-384, adjust digest if necessary.
     */
    if (set_ee_md && tls1_suiteb(s)) {
        int check_md;
        size_t i;
        CERT *c = s->cert;
        if (curve_id[0])
            return 0;
        /* Check to see we have necessary signing algorithm */
        if (curve_id[1] == TLSEXT_curve_P_256)
            check_md = NID_ecdsa_with_SHA256;
        else if (curve_id[1] == TLSEXT_curve_P_384)
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
            if (check_md == c->shared_sigalgs[i].signandhash_nid)
                break;
        if (i == c->shared_sigalgslen)
            return 0;
        if (set_ee_md == 2) {
            if (check_md == NID_ecdsa_with_SHA256)
669
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
670
            else
671
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
672 673 674 675 676
        }
    }
    return rv;
}

677
# ifndef OPENSSL_NO_EC
678
/*
F
FdaSilvaYY 已提交
679
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
680 681 682 683 684 685 686 687
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
688
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
689 690 691 692 693 694
{
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
695
        unsigned char curve_id[2];
696 697 698 699 700 701 702 703 704 705 706
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
            curve_id[1] = TLSEXT_curve_P_256;
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
            curve_id[1] = TLSEXT_curve_P_384;
        else
            return 0;
        curve_id[0] = 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
707
        return 1;
708
    }
709
    /* Need a shared curve */
710
    if (tls1_shared_group(s, 0))
711
        return 1;
712
    return 0;
713
}
714
# endif                         /* OPENSSL_NO_EC */
715

716 717 718
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
719 720 721
{
    return 1;
}
722

723
#endif                          /* OPENSSL_NO_EC */
724

725 726
/*
 * List of supported signature algorithms and hashes. Should make this
727 728 729
 * customisable at some point, for now include everything we support.
 */

730
#ifdef OPENSSL_NO_RSA
E
Emilia Kasper 已提交
731
# define tlsext_sigalg_rsa(md)  /* */
732 733 734
#else
# define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
#endif
735

736
#ifdef OPENSSL_NO_DSA
E
Emilia Kasper 已提交
737
# define tlsext_sigalg_dsa(md)  /* */
738 739 740
#else
# define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
#endif
741

742
#ifdef OPENSSL_NO_EC
E
Emilia Kasper 已提交
743
# define tlsext_sigalg_ecdsa(md)/* */
744 745 746
#else
# define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
#endif
747

748
#define tlsext_sigalg(md) \
749 750 751
                tlsext_sigalg_rsa(md) \
                tlsext_sigalg_dsa(md) \
                tlsext_sigalg_ecdsa(md)
752

753
static const unsigned char tls12_sigalgs[] = {
754 755 756 757 758
    tlsext_sigalg(TLSEXT_hash_sha512)
        tlsext_sigalg(TLSEXT_hash_sha384)
        tlsext_sigalg(TLSEXT_hash_sha256)
        tlsext_sigalg(TLSEXT_hash_sha224)
        tlsext_sigalg(TLSEXT_hash_sha1)
759 760
#ifndef OPENSSL_NO_GOST
        TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001,
E
Emilia Kasper 已提交
761 762
    TLSEXT_hash_gostr34112012_256, TLSEXT_signature_gostr34102012_256,
    TLSEXT_hash_gostr34112012_512, TLSEXT_signature_gostr34102012_512
763
#endif
764
};
765

766
#ifndef OPENSSL_NO_EC
767
static const unsigned char suiteb_sigalgs[] = {
768 769
    tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
        tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
770
};
771
#endif
772
size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
773 774 775 776 777
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
778
#ifndef OPENSSL_NO_EC
779 780 781 782 783 784 785 786 787 788 789 790 791
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
        return sizeof(suiteb_sigalgs);

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
        return 2;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
        *psigs = suiteb_sigalgs + 2;
        return 2;
    }
792
#endif
793 794 795 796 797 798 799 800 801 802 803 804 805 806 807
    /* If server use client authentication sigalgs if not NULL */
    if (s->server && s->cert->client_sigalgs) {
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
        return sizeof(tls12_sigalgs);
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
808 809 810
 * algorithms and if so return relevant digest.
 */
int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
811 812 813 814 815 816 817 818 819 820 821 822 823
                            const unsigned char *sig, EVP_PKEY *pkey)
{
    const unsigned char *sent_sigs;
    size_t sent_sigslen, i;
    int sigalg = tls12_get_sigid(pkey);
    /* Should never happen */
    if (sigalg == -1)
        return -1;
    /* Check key type is consistent with signature */
    if (sigalg != (int)sig[1]) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
824
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
825
    if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
826 827
        unsigned char curve_id[2], comp_id;
        /* Check compression and curve matches extensions */
D
Dr. Stephen Henson 已提交
828
        if (!tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey)))
829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854
            return 0;
        if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
            return 0;
        }
        /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
        if (tls1_suiteb(s)) {
            if (curve_id[0])
                return 0;
            if (curve_id[1] == TLSEXT_curve_P_256) {
                if (sig[0] != TLSEXT_hash_sha256) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else if (curve_id[1] == TLSEXT_curve_P_384) {
                if (sig[0] != TLSEXT_hash_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else
                return 0;
        }
    } else if (tls1_suiteb(s))
        return 0;
855
#endif
856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876

    /* Check signature matches a type we sent */
    sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
    for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) {
        if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
    if (i == sent_sigslen
        && (sig[0] != TLSEXT_hash_sha1
            || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    *pmd = tls12_get_hash(sig[0]);
    if (*pmd == NULL) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
        return 0;
    }
    /* Make sure security callback allows algorithm */
    if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
E
Emilia Kasper 已提交
877
                      EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd), (void *)sig)) {
878 879 880 881 882 883
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    /*
     * Store the digest used so applications can retrieve it if they wish.
     */
884
    s->s3->tmp.peer_md = *pmd;
885 886
    return 1;
}
887

888
/*
889 890 891 892 893 894 895 896
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
897 898
 */
void ssl_set_client_disabled(SSL *s)
899
{
900 901 902
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
903
    ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
E
Emilia Kasper 已提交
904
#ifndef OPENSSL_NO_PSK
905 906
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
907
        s->s3->tmp.mask_a |= SSL_aPSK;
908
        s->s3->tmp.mask_k |= SSL_PSK;
909
    }
E
Emilia Kasper 已提交
910
#endif                          /* OPENSSL_NO_PSK */
911
#ifndef OPENSSL_NO_SRP
912
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
913 914
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
915
    }
916
#endif
917
}
918

919 920 921 922 923 924 925 926
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
D
Dr. Stephen Henson 已提交
927
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
928
{
929
    if (c->algorithm_mkey & s->s3->tmp.mask_k
930
        || c->algorithm_auth & s->s3->tmp.mask_a)
931
        return 1;
932 933 934
    if (s->s3->tmp.max_ver == 0)
        return 1;
    if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
935
                            || (c->max_tls < s->s3->tmp.min_ver)))
936 937
        return 1;
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
938
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
939 940
        return 1;

941 942
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
943 944

static int tls_use_ticket(SSL *s)
945 946 947 948 949
{
    if (s->options & SSL_OP_NO_TICKET)
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
950

E
Emilia Kasper 已提交
951 952
static int compare_uint(const void *p1, const void *p2)
{
E
Emilia Kasper 已提交
953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970
    unsigned int u1 = *((const unsigned int *)p1);
    unsigned int u2 = *((const unsigned int *)p2);
    if (u1 < u2)
        return -1;
    else if (u1 > u2)
        return 1;
    else
        return 0;
}

/*
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function does an initial scan over the extensions block to filter those
 * out. It returns 1 if all extensions are unique, and 0 if the extensions
 * contain duplicates, could not be successfully parsed, or an internal error
 * occurred.
 */
E
Emilia Kasper 已提交
971 972
static int tls1_check_duplicate_extensions(const PACKET *packet)
{
E
Emilia Kasper 已提交
973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025
    PACKET extensions = *packet;
    size_t num_extensions = 0, i = 0;
    unsigned int *extension_types = NULL;
    int ret = 0;

    /* First pass: count the extensions. */
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            goto done;
        }
        num_extensions++;
    }

    if (num_extensions <= 1)
        return 1;

    extension_types = OPENSSL_malloc(sizeof(unsigned int) * num_extensions);
    if (extension_types == NULL) {
        SSLerr(SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS, ERR_R_MALLOC_FAILURE);
        goto done;
    }

    /* Second pass: gather the extension types. */
    extensions = *packet;
    for (i = 0; i < num_extensions; i++) {
        PACKET extension;
        if (!PACKET_get_net_2(&extensions, &extension_types[i]) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            /* This should not happen. */
            SSLerr(SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS, ERR_R_INTERNAL_ERROR);
            goto done;
        }
    }

    if (PACKET_remaining(&extensions) != 0) {
        SSLerr(SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        goto done;
    }
    /* Sort the extensions and make sure there are no duplicates. */
    qsort(extension_types, num_extensions, sizeof(unsigned int), compare_uint);
    for (i = 1; i < num_extensions; i++) {
        if (extension_types[i - 1] == extension_types[i])
            goto done;
    }
    ret = 1;
 done:
    OPENSSL_free(extension_types);
    return ret;
}

M
Matt Caswell 已提交
1026
int ssl_add_clienthello_tlsext(SSL *s, WPACKET *pkt, int *al)
1027
{
1028
#ifndef OPENSSL_NO_EC
1029 1030 1031 1032 1033 1034 1035 1036
    /* See if we support any ECC ciphersuites */
    int using_ecc = 0;
    if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s)) {
        int i;
        unsigned long alg_k, alg_a;
        STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);

        for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++) {
1037
            const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1038 1039 1040

            alg_k = c->algorithm_mkey;
            alg_a = c->algorithm_auth;
D
Dr. Stephen Henson 已提交
1041
            if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
E
Emilia Kasper 已提交
1042
                || (alg_a & SSL_aECDSA)) {
1043 1044 1045 1046 1047
                using_ecc = 1;
                break;
            }
        }
    }
1048
#endif
1049

1050 1051
    /* Add RI if renegotiating */
    if (s->renegotiate) {
1052
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_renegotiate)
1053 1054 1055 1056
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_sub_memcpy_u8(pkt, s->s3->previous_client_finished,
                                   s->s3->previous_client_finished_len)
                || !WPACKET_close(pkt)) {
1057
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1058
            return 0;
1059
        }
1060 1061 1062 1063 1064 1065 1066
    }
    /* Only add RI for SSLv3 */
    if (s->client_version == SSL3_VERSION)
        goto done;

    if (s->tlsext_hostname != NULL) {
        /* Add TLS extension servername to the Client Hello message */
1067
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
1068
                   /* Sub-packet for server_name extension */
M
Matt Caswell 已提交
1069
                || !WPACKET_start_sub_packet_u16(pkt)
1070
                   /* Sub-packet for servername list (always 1 hostname)*/
M
Matt Caswell 已提交
1071
                || !WPACKET_start_sub_packet_u16(pkt)
1072
                || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name)
1073 1074
                || !WPACKET_sub_memcpy_u16(pkt, s->tlsext_hostname,
                                           strlen(s->tlsext_hostname))
1075 1076
                || !WPACKET_close(pkt)
                || !WPACKET_close(pkt)) {
1077 1078 1079
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1080
    }
1081
#ifndef OPENSSL_NO_SRP
1082
    /* Add SRP username if there is one */
1083
    if (s->srp_ctx.login != NULL) {
1084
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_srp)
1085
                   /* Sub-packet for SRP extension */
M
Matt Caswell 已提交
1086 1087
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_start_sub_packet_u8(pkt)
1088
                   /* login must not be zero...internal error if so */
M
Matt Caswell 已提交
1089
                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
1090
                || !WPACKET_memcpy(pkt, s->srp_ctx.login,
1091
                                   strlen(s->srp_ctx.login))
1092 1093
                || !WPACKET_close(pkt)
                || !WPACKET_close(pkt)) {
1094
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1095
            return 0;
1096 1097
        }
    }
1098
#endif
1099

1100
#ifndef OPENSSL_NO_EC
1101 1102 1103 1104 1105
    if (using_ecc) {
        /*
         * Add TLS extension ECPointFormats to the ClientHello message
         */
        const unsigned char *pcurves, *pformats;
1106
        size_t num_curves, num_formats;
1107 1108 1109 1110
        size_t i;

        tls1_get_formatlist(s, &pformats, &num_formats);

1111
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
1112
                   /* Sub-packet for formats extension */
M
Matt Caswell 已提交
1113
                || !WPACKET_start_sub_packet_u16(pkt)
1114
                || !WPACKET_sub_memcpy_u8(pkt, pformats, num_formats)
1115
                || !WPACKET_close(pkt)) {
1116
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1117
            return 0;
1118
        }
D
Dr. Stephen Henson 已提交
1119

1120
        /*
1121
         * Add TLS extension supported_groups to the ClientHello message
1122
         */
1123 1124
        /* TODO(TLS1.3): Add support for DHE groups */
        pcurves = s->tlsext_supportedgroupslist;
1125
        if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1126
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1127
            return 0;
1128
        }
B
Ben Laurie 已提交
1129

1130 1131
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_groups)
                   /* Sub-packet for supported_groups extension */
M
Matt Caswell 已提交
1132 1133
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_start_sub_packet_u16(pkt)) {
1134 1135 1136
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1137 1138 1139
        /* Copy curve ID if supported */
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
1140 1141
                if (!WPACKET_put_bytes_u8(pkt, pcurves[0])
                    || !WPACKET_put_bytes_u8(pkt, pcurves[1])) {
1142 1143 1144 1145
                        SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT,
                               ERR_R_INTERNAL_ERROR);
                        return 0;
                    }
1146 1147
            }
        }
1148
        if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1149 1150 1151
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1152
    }
E
Emilia Kasper 已提交
1153
#endif                          /* OPENSSL_NO_EC */
1154 1155

    if (tls_use_ticket(s)) {
1156
        size_t ticklen;
1157 1158 1159 1160 1161 1162
        if (!s->new_session && s->session && s->session->tlsext_tick)
            ticklen = s->session->tlsext_ticklen;
        else if (s->session && s->tlsext_session_ticket &&
                 s->tlsext_session_ticket->data) {
            ticklen = s->tlsext_session_ticket->length;
            s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1163 1164 1165 1166
            if (s->session->tlsext_tick == NULL) {
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
1167 1168 1169 1170 1171 1172 1173 1174
            memcpy(s->session->tlsext_tick,
                   s->tlsext_session_ticket->data, ticklen);
            s->session->tlsext_ticklen = ticklen;
        } else
            ticklen = 0;
        if (ticklen == 0 && s->tlsext_session_ticket &&
            s->tlsext_session_ticket->data == NULL)
            goto skip_ext;
1175

1176
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
1177 1178
                || !WPACKET_sub_memcpy_u16(pkt, s->session->tlsext_tick,
                                           ticklen)) {
1179 1180
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
1181 1182 1183 1184
        }
    }
 skip_ext:

1185
    if (SSL_CLIENT_USE_SIGALGS(s)) {
1186 1187
        size_t salglen;
        const unsigned char *salg;
1188

1189
        salglen = tls12_get_psigalgs(s, &salg);
1190

1191
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms)
1192
                   /* Sub-packet for sig-algs extension */
M
Matt Caswell 已提交
1193
                || !WPACKET_start_sub_packet_u16(pkt)
1194
                   /* Sub-packet for the actual list */
M
Matt Caswell 已提交
1195
                || !WPACKET_start_sub_packet_u16(pkt)
1196 1197 1198
                || !tls12_copy_sigalgs(s, pkt, salg, salglen)
                || !WPACKET_close(pkt)
                || !WPACKET_close(pkt)) {
1199 1200 1201
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1202
    }
M
Matt Caswell 已提交
1203
#ifndef OPENSSL_NO_OCSP
1204 1205 1206
    if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
        int i;

1207
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
1208
                   /* Sub-packet for status request extension */
M
Matt Caswell 已提交
1209
                || !WPACKET_start_sub_packet_u16(pkt)
1210
                || !WPACKET_put_bytes_u8(pkt, TLSEXT_STATUSTYPE_ocsp)
1211
                   /* Sub-packet for the ids */
M
Matt Caswell 已提交
1212
                || !WPACKET_start_sub_packet_u16(pkt)) {
1213 1214 1215
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1216
        for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
1217 1218 1219 1220
            unsigned char *idbytes;
            int idlen;
            OCSP_RESPID *id;

1221
            id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1222 1223 1224
            idlen = i2d_OCSP_RESPID(id, NULL);
            if (idlen <= 0
                       /* Sub-packet for an individual id */
1225
                    || !WPACKET_sub_allocate_bytes_u16(pkt, idlen, &idbytes)
1226
                    || i2d_OCSP_RESPID(id, &idbytes) != idlen) {
1227 1228 1229 1230
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
1231
        if (!WPACKET_close(pkt)
M
Matt Caswell 已提交
1232
                || !WPACKET_start_sub_packet_u16(pkt)) {
1233 1234
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
1235
        }
1236
        if (s->tlsext_ocsp_exts) {
1237 1238
            unsigned char *extbytes;
            int extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1239

1240 1241 1242 1243
            if (extlen < 0) {
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
1244
            if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes)
1245 1246 1247 1248 1249 1250
                    || i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &extbytes)
                       != extlen) {
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
           }
        }
1251
        if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
1252 1253
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
1254 1255
        }
    }
M
Matt Caswell 已提交
1256
#endif
1257

1258
#ifndef OPENSSL_NO_NEXTPROTONEG
1259 1260
    if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len) {
        /*
F
FdaSilvaYY 已提交
1261
         * The client advertises an empty extension to indicate its support
1262 1263
         * for Next Protocol Negotiation
         */
1264 1265
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
                || !WPACKET_put_bytes_u16(pkt, 0)) {
1266 1267 1268
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1269
    }
1270
#endif
1271

T
Todd Short 已提交
1272 1273 1274 1275 1276
    /*
     * finish_md_len is non-zero during a renegotiation, so
     * this avoids sending ALPN during the renegotiation
     * (see longer comment below)
     */
1277
    if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len) {
1278 1279
        if (!WPACKET_put_bytes_u16(pkt,
                    TLSEXT_TYPE_application_layer_protocol_negotiation)
1280
                   /* Sub-packet ALPN extension */
M
Matt Caswell 已提交
1281
                || !WPACKET_start_sub_packet_u16(pkt)
1282 1283
                || !WPACKET_sub_memcpy_u16(pkt, s->alpn_client_proto_list,
                                           s->alpn_client_proto_list_len)
1284
                || !WPACKET_close(pkt)) {
1285 1286 1287
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
T
Todd Short 已提交
1288
        s->s3->alpn_sent = 1;
1289
    }
1290
#ifndef OPENSSL_NO_SRTP
1291
    if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) {
1292
        STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s);
1293 1294 1295
        SRTP_PROTECTION_PROFILE *prof;
        int i, ct;

1296
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
1297
                   /* Sub-packet for SRTP extension */
M
Matt Caswell 已提交
1298
                || !WPACKET_start_sub_packet_u16(pkt)
1299
                   /* Sub-packet for the protection profile list */
M
Matt Caswell 已提交
1300
                || !WPACKET_start_sub_packet_u16(pkt)) {
M
Matt Caswell 已提交
1301
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1302
            return 0;
M
Matt Caswell 已提交
1303
        }
1304 1305 1306
        ct = sk_SRTP_PROTECTION_PROFILE_num(clnt);
        for (i = 0; i < ct; i++) {
            prof = sk_SRTP_PROTECTION_PROFILE_value(clnt, i);
1307
            if (prof == NULL || !WPACKET_put_bytes_u16(pkt, prof->id)) {
1308 1309 1310 1311
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
1312 1313 1314 1315
        if (!WPACKET_close(pkt)
                   /* Add an empty use_mki value */
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_close(pkt)) {
1316
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1317
            return 0;
1318 1319
        }
    }
1320
#endif
1321 1322
    custom_ext_init(&s->cert->cli_ext);
    /* Add custom TLS Extensions to ClientHello */
1323 1324 1325 1326 1327
    if (!custom_ext_add(s, 0, pkt, al)) {
        SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
        return 0;
    }

D
David Woodhouse 已提交
1328 1329
    if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)) {
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
1330
            || !WPACKET_put_bytes_u16(pkt, 0)) {
D
David Woodhouse 已提交
1331 1332 1333
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1334 1335
    }

1336 1337
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
1338 1339
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp)
                || !WPACKET_put_bytes_u16(pkt, 0)) {
1340 1341 1342
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1343
    }
1344
#endif
1345

1346 1347
    if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
            || !WPACKET_put_bytes_u16(pkt, 0)) {
1348 1349 1350
        SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
        return 0;
    }
1351

1352
    if (SSL_IS_TLS13(s)) {
1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364
        int min_version, max_version, reason, currv;
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_supported_versions)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_start_sub_packet_u8(pkt)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
        reason = ssl_get_client_min_max_version(s, &min_version, &max_version);
        if (reason != 0) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, reason);
            return 0;
        }
1365 1366 1367 1368 1369
        /*
         * TODO(TLS1.3): There is some discussion on the TLS list as to wheter
         * we should include versions <TLS1.2. For the moment we do. To be
         * reviewed later.
         */
1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388
        for (currv = max_version; currv >= min_version; currv--) {
            /* TODO(TLS1.3): Remove this first if clause prior to release!! */
            if (currv == TLS1_3_VERSION) {
                if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)) {
                    SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT,
                           ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else if (!WPACKET_put_bytes_u16(pkt, currv)) {
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
        if (!WPACKET_close(pkt) || !WPACKET_close(pkt)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
    }

1389 1390 1391 1392 1393 1394 1395
    /*
     * Add padding to workaround bugs in F5 terminators. See
     * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
     * code works out the length of all existing extensions it MUST always
     * appear last.
     */
    if (s->options & SSL_OP_TLSEXT_PADDING) {
1396 1397 1398
        unsigned char *padbytes;
        size_t hlen;

M
Matt Caswell 已提交
1399
        if (!WPACKET_get_total_written(pkt, &hlen)) {
1400 1401 1402
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1403

1404 1405 1406 1407 1408 1409 1410
        if (hlen > 0xff && hlen < 0x200) {
            hlen = 0x200 - hlen;
            if (hlen >= 4)
                hlen -= 4;
            else
                hlen = 0;

1411
            if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_padding)
1412
                    || !WPACKET_sub_allocate_bytes_u16(pkt, hlen, &padbytes)) {
1413 1414 1415 1416
                SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
            memset(padbytes, 0, hlen);
1417 1418
        }
    }
1419

1420
 done:
1421
    return 1;
1422
}
B
Ben Laurie 已提交
1423

1424
int ssl_add_serverhello_tlsext(SSL *s, WPACKET *pkt, int *al)
1425
{
1426
#ifndef OPENSSL_NO_NEXTPROTONEG
1427
    int next_proto_neg_seen;
1428 1429
#endif
#ifndef OPENSSL_NO_EC
1430 1431
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
D
Dr. Stephen Henson 已提交
1432
    int using_ecc = (alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA);
1433
    using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1434
#endif
1435

1436 1437 1438 1439 1440
    if (!WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)) {
        SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
        return 0;
    }
B
Ben Laurie 已提交
1441

1442 1443 1444 1445
    if (s->s3->send_connection_binding &&
            !ssl_add_serverhello_renegotiate_ext(s, pkt)) {
        SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
        return 0;
1446 1447 1448 1449 1450 1451 1452
    }

    /* Only add RI for SSLv3 */
    if (s->version == SSL3_VERSION)
        goto done;

    if (!s->hit && s->servername_done == 1
1453 1454 1455 1456 1457 1458
            && s->session->tlsext_hostname != NULL) {
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name)
                || !WPACKET_put_bytes_u16(pkt, 0)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1459
    }
1460
#ifndef OPENSSL_NO_EC
1461 1462 1463 1464 1465 1466 1467 1468
    if (using_ecc) {
        const unsigned char *plist;
        size_t plistlen;
        /*
         * Add TLS extension ECPointFormats to the ServerHello message
         */
        tls1_get_formatlist(s, &plist, &plistlen);

1469 1470 1471 1472
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_ec_point_formats)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_sub_memcpy_u8(pkt, plist, plistlen)
                || !WPACKET_close(pkt)) {
1473
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1474
            return 0;
1475 1476 1477 1478 1479 1480
        }
    }
    /*
     * Currently the server should not respond with a SupportedCurves
     * extension
     */
E
Emilia Kasper 已提交
1481
#endif                          /* OPENSSL_NO_EC */
1482 1483

    if (s->tlsext_ticket_expected && tls_use_ticket(s)) {
1484 1485 1486 1487 1488
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket)
                || !WPACKET_put_bytes_u16(pkt, 0)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
T
Todd Short 已提交
1489
    } else {
E
Emilia Kasper 已提交
1490 1491 1492 1493
        /*
         * if we don't add the above TLSEXT, we can't add a session ticket
         * later
         */
T
Todd Short 已提交
1494
        s->tlsext_ticket_expected = 0;
1495 1496 1497
    }

    if (s->tlsext_status_expected) {
1498 1499 1500 1501 1502
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request)
                || !WPACKET_put_bytes_u16(pkt, 0)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1503
    }
1504
#ifndef OPENSSL_NO_SRTP
1505
    if (SSL_IS_DTLS(s) && s->srtp_profile) {
1506 1507 1508 1509 1510 1511
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_put_bytes_u16(pkt, 2)
                || !WPACKET_put_bytes_u16(pkt, s->srtp_profile->id)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_close(pkt)) {
1512
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1513
            return 0;
1514 1515
        }
    }
1516
#endif
1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528

    if (((s->s3->tmp.new_cipher->id & 0xFFFF) == 0x80
         || (s->s3->tmp.new_cipher->id & 0xFFFF) == 0x81)
        && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG)) {
        const unsigned char cryptopro_ext[36] = {
            0xfd, 0xe8,         /* 65000 */
            0x00, 0x20,         /* 32 bytes length */
            0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
            0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
            0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
            0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
        };
1529 1530 1531 1532
        if (!WPACKET_memcpy(pkt, cryptopro_ext, sizeof(cryptopro_ext))) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1533 1534
    }

1535
#ifndef OPENSSL_NO_NEXTPROTONEG
1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546
    next_proto_neg_seen = s->s3->next_proto_neg_seen;
    s->s3->next_proto_neg_seen = 0;
    if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb) {
        const unsigned char *npa;
        unsigned int npalen;
        int r;

        r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen,
                                              s->
                                              ctx->next_protos_advertised_cb_arg);
        if (r == SSL_TLSEXT_ERR_OK) {
1547 1548 1549 1550 1551
            if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg)
                    || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) {
                SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
1552 1553 1554
            s->s3->next_proto_neg_seen = 1;
        }
    }
1555
#endif
1556 1557 1558 1559 1560
    if (!custom_ext_add(s, 1, pkt, al)) {
        SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
        return 0;
    }

1561 1562 1563 1564 1565 1566
    if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC) {
        /*
         * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
         * for other cases too.
         */
        if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1567 1568 1569
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12)
1570 1571
            s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
        else {
1572 1573 1574 1575 1576
            if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_encrypt_then_mac)
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
                SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
                return 0;
            }
1577 1578
        }
    }
1579
    if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1580 1581 1582 1583 1584
        if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret)
                || !WPACKET_put_bytes_u16(pkt, 0)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1585
    }
1586

T
Todd Short 已提交
1587
    if (s->s3->alpn_selected != NULL) {
1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598
        if (!WPACKET_put_bytes_u16(pkt,
                    TLSEXT_TYPE_application_layer_protocol_negotiation)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_start_sub_packet_u16(pkt)
                || !WPACKET_sub_memcpy_u8(pkt, s->s3->alpn_selected,
                                          s->s3->alpn_selected_len)
                || !WPACKET_close(pkt)
                || !WPACKET_close(pkt)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return 0;
        }
1599 1600 1601
    }

 done:
1602 1603 1604 1605 1606
    if (!WPACKET_close(pkt)) {
        SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
        return 0;
    }
    return 1;
1607
}
1608

1609
/*
T
Todd Short 已提交
1610
 * Save the ALPN extension in a ClientHello.
1611 1612 1613
 * pkt: the contents of the ALPN extension, not including type and length.
 * al: a pointer to the  alert value to send in the event of a failure.
 * returns: 1 on success, 0 on error.
1614
 */
M
Matt Caswell 已提交
1615
static int tls1_alpn_handle_client_hello(SSL *s, PACKET *pkt, int *al)
1616
{
1617
    PACKET protocol_list, save_protocol_list, protocol;
1618

1619
    *al = SSL_AD_DECODE_ERROR;
1620

1621 1622 1623 1624
    if (!PACKET_as_length_prefixed_2(pkt, &protocol_list)
        || PACKET_remaining(&protocol_list) < 2) {
        return 0;
    }
1625

1626
    save_protocol_list = protocol_list;
M
Matt Caswell 已提交
1627
    do {
1628 1629 1630 1631 1632 1633 1634
        /* Protocol names can't be empty. */
        if (!PACKET_get_length_prefixed_1(&protocol_list, &protocol)
            || PACKET_remaining(&protocol) == 0) {
            return 0;
        }
    } while (PACKET_remaining(&protocol_list) != 0);

T
Todd Short 已提交
1635
    if (!PACKET_memdup(&save_protocol_list,
E
Emilia Kasper 已提交
1636
                       &s->s3->alpn_proposed, &s->s3->alpn_proposed_len)) {
T
Todd Short 已提交
1637 1638 1639 1640 1641 1642 1643 1644 1645 1646
        *al = TLS1_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
}

/*
 * Process the ALPN extension in a ClientHello.
 * al: a pointer to the alert value to send in the event of a failure.
1647
 * returns 1 on success, 0 on error.
T
Todd Short 已提交
1648
 */
1649
static int tls1_alpn_handle_client_hello_late(SSL *s, int *al)
T
Todd Short 已提交
1650 1651 1652 1653 1654 1655 1656
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (s->ctx->alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->alpn_select_cb(s, &selected, &selected_len,
                                       s->s3->alpn_proposed,
1657
                                       (unsigned int)s->s3->alpn_proposed_len,
T
Todd Short 已提交
1658
                                       s->ctx->alpn_select_cb_arg);
1659

T
Todd Short 已提交
1660 1661 1662 1663 1664 1665 1666 1667
        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
T
Todd Short 已提交
1668 1669 1670 1671
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
            s->s3->next_proto_neg_seen = 0;
#endif
T
Todd Short 已提交
1672 1673
        } else {
            *al = SSL_AD_NO_APPLICATION_PROTOCOL;
1674
            return 0;
1675 1676 1677
        }
    }

1678
    return 1;
1679
}
A
Adam Langley 已提交
1680

1681
#ifndef OPENSSL_NO_EC
1682 1683
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
M
Matt Caswell 已提交
1684
 * SecureTransport using the TLS extension block in |hello|.
1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
1695
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1696
{
1697 1698 1699
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
M
Matt Caswell 已提交
1700

1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
1713
        /* The following is only present in TLS 1.2 */
1714 1715 1716 1717 1718 1719 1720 1721 1722 1723
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };

1724 1725 1726
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;

1727
    tmppkt = hello->extensions;
1728 1729

    if (!PACKET_forward(&tmppkt, 2)
1730 1731
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1732
        return;
1733
    }
1734 1735 1736 1737

    if (type != TLSEXT_TYPE_server_name)
        return;

1738 1739
    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1740

1741 1742
    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1743
}
E
Emilia Kasper 已提交
1744
#endif                          /* !OPENSSL_NO_EC */
1745

1746
/*
1747 1748 1749
 * Loop through all remaining ClientHello extensions that we collected earlier
 * and haven't already processed. For each one parse it and update the SSL
 * object as required.
1750 1751 1752 1753 1754
 *
 * Behaviour upon resumption is extension-specific. If the extension has no
 * effect during resumption, it is parsed (to verify its format) but otherwise
 * ignored.
 *
1755
 * Returns 1 on success and 0 on failure.
1756 1757
 * Upon failure, sets |al| to the appropriate alert.
 */
1758
static int ssl_scan_clienthello_tlsext(SSL *s, CLIENTHELLO_MSG *hello, int *al)
1759
{
1760
    size_t loop;
1761 1762
    int renegotiate_seen = 0;

1763
    *al = SSL_AD_DECODE_ERROR;
1764 1765
    s->servername_done = 0;
    s->tlsext_status_type = -1;
1766
#ifndef OPENSSL_NO_NEXTPROTONEG
1767
    s->s3->next_proto_neg_seen = 0;
1768
#endif
1769

R
Rich Salz 已提交
1770 1771
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
T
Todd Short 已提交
1772 1773 1774 1775
    s->s3->alpn_selected_len = 0;
    OPENSSL_free(s->s3->alpn_proposed);
    s->s3->alpn_proposed = NULL;
    s->s3->alpn_proposed_len = 0;
1776

1777
#ifndef OPENSSL_NO_EC
1778
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1779
        ssl_check_for_safari(s, hello);
E
Emilia Kasper 已提交
1780
#endif                          /* !OPENSSL_NO_EC */
1781 1782

    /* Clear any signature algorithms extension received */
D
Dr. Stephen Henson 已提交
1783 1784
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;
1785 1786
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

1787
#ifndef OPENSSL_NO_SRP
R
Rich Salz 已提交
1788 1789
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;
1790
#endif
1791 1792 1793

    s->srtp_profile = NULL;

1794 1795 1796 1797 1798
    /*
     * We parse all extensions to ensure the ClientHello is well-formed but,
     * unless an extension specifies otherwise, we ignore extensions upon
     * resumption.
     */
1799
    for (loop = 0; loop < hello->num_extensions; loop++) {
1800 1801
        RAW_EXTENSION *currext = &hello->pre_proc_exts[loop];

1802
        if (s->tlsext_debug_cb)
1803 1804 1805
            s->tlsext_debug_cb(s, 0, currext->type,
                               PACKET_data(&currext->data),
                               PACKET_remaining(&currext->data),
1806
                               s->tlsext_debug_arg);
M
Matt Caswell 已提交
1807

1808
        if (currext->type == TLSEXT_TYPE_renegotiate) {
1809
            if (!ssl_parse_clienthello_renegotiate_ext(s,
1810
                    &currext->data, al))
1811 1812 1813 1814
                return 0;
            renegotiate_seen = 1;
        } else if (s->version == SSL3_VERSION) {
        }
1815 1816 1817 1818 1819 1820 1821 1822
/*-
 * The servername extension is treated as follows:
 *
 * - Only the hostname type is supported with a maximum length of 255.
 * - The servername is rejected if too long or if it contains zeros,
 *   in which case an fatal alert is generated.
 * - The servername field is maintained together with the session cache.
 * - When a session is resumed, the servername call back invoked in order
1823 1824 1825
 *   to allow the application to position itself to the right context.
 * - The servername is acknowledged if it is new for a session or when
 *   it is identical to a previously used for the same session.
1826 1827 1828 1829 1830
 *   Applications can control the behaviour.  They can at any time
 *   set a 'desirable' servername for a new SSL object. This can be the
 *   case for example with HTTPS when a Host: header field is received and
 *   a renegotiation is requested. In this case, a possible servername
 *   presented in the new client hello is only acknowledged if it matches
1831
 *   the value of the Host: field.
1832
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1833 1834 1835 1836
 *   if they provide for changing an explicit servername context for the
 *   session, i.e. when the session has been established with a servername
 *   extension.
 * - On session reconnect, the servername extension may be absent.
1837
 *
1838
 */
1839

1840
        else if (currext->type == TLSEXT_TYPE_server_name) {
M
Matt Caswell 已提交
1841
            unsigned int servname_type;
1842 1843
            PACKET sni, hostname;

1844
            if (!PACKET_as_length_prefixed_2(&currext->data, &sni)
1845 1846 1847
                /* ServerNameList must be at least 1 byte long. */
                || PACKET_remaining(&sni) == 0) {
                return 0;
1848
            }
A
Adam Langley 已提交
1849

1850 1851 1852
            /*
             * Although the server_name extension was intended to be
             * extensible to new name types, RFC 4366 defined the
F
FdaSilvaYY 已提交
1853
             * syntax inextensibility and OpenSSL 1.0.x parses it as
1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893
             * such.
             * RFC 6066 corrected the mistake but adding new name types
             * is nevertheless no longer feasible, so act as if no other
             * SNI types can exist, to simplify parsing.
             *
             * Also note that the RFC permits only one SNI value per type,
             * i.e., we can only have a single hostname.
             */
            if (!PACKET_get_1(&sni, &servname_type)
                || servname_type != TLSEXT_NAMETYPE_host_name
                || !PACKET_as_length_prefixed_2(&sni, &hostname)) {
                return 0;
            }

            if (!s->hit) {
                if (PACKET_remaining(&hostname) > TLSEXT_MAXLEN_host_name) {
                    *al = TLS1_AD_UNRECOGNIZED_NAME;
                    return 0;
                }

                if (PACKET_contains_zero_byte(&hostname)) {
                    *al = TLS1_AD_UNRECOGNIZED_NAME;
                    return 0;
                }

                if (!PACKET_strndup(&hostname, &s->session->tlsext_hostname)) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }

                s->servername_done = 1;
            } else {
                /*
                 * TODO(openssl-team): if the SNI doesn't match, we MUST
                 * fall back to a full handshake.
                 */
                s->servername_done = s->session->tlsext_hostname
                    && PACKET_equal(&hostname, s->session->tlsext_hostname,
                                    strlen(s->session->tlsext_hostname));
            }
1894
        }
1895
#ifndef OPENSSL_NO_SRP
1896
        else if (currext->type == TLSEXT_TYPE_srp) {
1897 1898
            PACKET srp_I;

1899
            if (!PACKET_as_length_prefixed_1(&currext->data, &srp_I))
1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912
                return 0;

            if (PACKET_contains_zero_byte(&srp_I))
                return 0;

            /*
             * TODO(openssl-team): currently, we re-authenticate the user
             * upon resumption. Instead, we MUST ignore the login.
             */
            if (!PACKET_strndup(&srp_I, &s->srp_ctx.login)) {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
1913
        }
1914
#endif
1915

1916
#ifndef OPENSSL_NO_EC
1917
        else if (currext->type == TLSEXT_TYPE_ec_point_formats) {
1918
            PACKET ec_point_format_list;
1919

1920
            if (!PACKET_as_length_prefixed_1(&currext->data,
1921
                                             &ec_point_format_list)
1922 1923 1924
                || PACKET_remaining(&ec_point_format_list) == 0) {
                return 0;
            }
M
Matt Caswell 已提交
1925

1926
            if (!s->hit) {
1927 1928
                if (!PACKET_memdup(&ec_point_format_list,
                                   &s->session->tlsext_ecpointformatlist,
E
Emilia Kasper 已提交
1929 1930
                                   &s->
                                   session->tlsext_ecpointformatlist_length)) {
1931 1932 1933 1934
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
            }
1935 1936
        } else if (currext->type == TLSEXT_TYPE_supported_groups) {
            PACKET supported_groups_list;
1937

1938
            /* Each group is 2 bytes and we must have at least 1. */
1939
            if (!PACKET_as_length_prefixed_2(&currext->data,
1940 1941 1942
                                             &supported_groups_list)
                || PACKET_remaining(&supported_groups_list) == 0
                || (PACKET_remaining(&supported_groups_list) % 2) != 0) {
1943 1944
                return 0;
            }
M
Matt Caswell 已提交
1945

1946
            if (!s->hit) {
1947 1948
                if (!PACKET_memdup(&supported_groups_list,
                                   &s->session->tlsext_supportedgroupslist,
E
Emilia Kasper 已提交
1949
                                   &s->
1950
                                   session->tlsext_supportedgroupslist_length)) {
1951 1952 1953 1954 1955
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
            }
        }
E
Emilia Kasper 已提交
1956
#endif                          /* OPENSSL_NO_EC */
1957
        else if (currext->type == TLSEXT_TYPE_session_ticket) {
1958
            if (s->tls_session_ticket_ext_cb &&
1959
                !s->tls_session_ticket_ext_cb(s,
1960 1961
                    PACKET_data(&currext->data),
                    PACKET_remaining(&currext->data),
1962
                    s->tls_session_ticket_ext_cb_arg)) {
1963 1964 1965
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
1966
        } else if (currext->type == TLSEXT_TYPE_signature_algorithms) {
1967 1968
            PACKET supported_sig_algs;

1969
            if (!PACKET_as_length_prefixed_2(&currext->data,
1970
                                             &supported_sig_algs)
1971 1972 1973 1974 1975
                || (PACKET_remaining(&supported_sig_algs) % 2) != 0
                || PACKET_remaining(&supported_sig_algs) == 0) {
                return 0;
            }

E
Emilia Kasper 已提交
1976
            if (!s->hit) {
1977 1978 1979 1980
                if (!tls1_save_sigalgs(s, PACKET_data(&supported_sig_algs),
                                       PACKET_remaining(&supported_sig_algs))) {
                    return 0;
                }
M
Matt Caswell 已提交
1981
            }
1982 1983
        } else if (currext->type == TLSEXT_TYPE_status_request) {
            if (!PACKET_get_1(&currext->data,
1984 1985 1986
                              (unsigned int *)&s->tlsext_status_type)) {
                return 0;
            }
M
Matt Caswell 已提交
1987
#ifndef OPENSSL_NO_OCSP
1988
            if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
M
Matt Caswell 已提交
1989
                const unsigned char *ext_data;
1990
                PACKET responder_id_list, exts;
E
Emilia Kasper 已提交
1991
                if (!PACKET_get_length_prefixed_2
1992
                    (&currext->data, &responder_id_list))
1993 1994
                    return 0;

1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010
                /*
                 * We remove any OCSP_RESPIDs from a previous handshake
                 * to prevent unbounded memory growth - CVE-2016-6304
                 */
                sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids,
                                        OCSP_RESPID_free);
                if (PACKET_remaining(&responder_id_list) > 0) {
                    s->tlsext_ocsp_ids = sk_OCSP_RESPID_new_null();
                    if (s->tlsext_ocsp_ids == NULL) {
                        *al = SSL_AD_INTERNAL_ERROR;
                        return 0;
                    }
                } else {
                    s->tlsext_ocsp_ids = NULL;
                }

2011
                while (PACKET_remaining(&responder_id_list) > 0) {
2012
                    OCSP_RESPID *id;
2013 2014
                    PACKET responder_id;
                    const unsigned char *id_data;
M
Matt Caswell 已提交
2015

2016 2017 2018 2019
                    if (!PACKET_get_length_prefixed_2(&responder_id_list,
                                                      &responder_id)
                        || PACKET_remaining(&responder_id) == 0) {
                        return 0;
M
Matt Caswell 已提交
2020
                    }
2021 2022

                    id_data = PACKET_data(&responder_id);
2023
                    /* TODO(size_t): Convert d2i_* to size_t */
2024
                    id = d2i_OCSP_RESPID(NULL, &id_data,
2025
                                         (int)PACKET_remaining(&responder_id));
2026 2027 2028 2029
                    if (id == NULL)
                        return 0;

                    if (id_data != PACKET_end(&responder_id)) {
2030 2031 2032
                        OCSP_RESPID_free(id);
                        return 0;
                    }
2033

2034 2035 2036 2037 2038 2039
                    if (!sk_OCSP_RESPID_push(s->tlsext_ocsp_ids, id)) {
                        OCSP_RESPID_free(id);
                        *al = SSL_AD_INTERNAL_ERROR;
                        return 0;
                    }
                }
D
Dr. Stephen Henson 已提交
2040

2041
                /* Read in request_extensions */
2042
                if (!PACKET_as_length_prefixed_2(
2043
                        &currext->data, &exts))
2044 2045 2046 2047
                    return 0;

                if (PACKET_remaining(&exts) > 0) {
                    ext_data = PACKET_data(&exts);
R
Rich Salz 已提交
2048 2049
                    sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
                                               X509_EXTENSION_free);
2050
                    s->tlsext_ocsp_exts =
2051
                        d2i_X509_EXTENSIONS(NULL, &ext_data,
2052
                                            (int)PACKET_remaining(&exts));
2053 2054 2055 2056
                    if (s->tlsext_ocsp_exts == NULL
                        || ext_data != PACKET_end(&exts)) {
                        return 0;
                    }
2057
                }
M
Matt Caswell 已提交
2058 2059 2060 2061 2062 2063
            } else
#endif
            {
                /*
                 * We don't know what to do with any other type so ignore it.
                 */
2064
                s->tlsext_status_type = -1;
2065
            }
2066
        }
2067
#ifndef OPENSSL_NO_NEXTPROTONEG
2068
        else if (currext->type == TLSEXT_TYPE_next_proto_neg
2069
                 && s->s3->tmp.finish_md_len == 0) {
2070 2071 2072 2073 2074 2075
            /*-
             * We shouldn't accept this extension on a
             * renegotiation.
             *
             * s->new_session will be set on renegotiation, but we
             * probably shouldn't rely that it couldn't be set on
F
FdaSilvaYY 已提交
2076
             * the initial renegotiation too in certain cases (when
2077 2078 2079 2080 2081 2082 2083 2084 2085 2086
             * there's some other reason to disallow resuming an
             * earlier session -- the current code won't be doing
             * anything like that, but this might change).
             *
             * A valid sign that there's been a previous handshake
             * in this connection is if s->s3->tmp.finish_md_len >
             * 0.  (We are talking about a check that will happen
             * in the Hello protocol round, well before a new
             * Finished message could have been computed.)
             */
2087 2088
            s->s3->next_proto_neg_seen = 1;
        }
2089
#endif
2090

2091
        else if (currext->type
2092 2093 2094
                     == TLSEXT_TYPE_application_layer_protocol_negotiation
                 && s->s3->tmp.finish_md_len == 0) {
            if (!tls1_alpn_handle_client_hello(s,
2095
                    &currext->data, al))
2096 2097
                return 0;
        }
2098

2099
        /* session ticket processed earlier */
2100
#ifndef OPENSSL_NO_SRTP
2101
        else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
2102
                 && currext->type == TLSEXT_TYPE_use_srtp) {
2103
            if (ssl_parse_clienthello_use_srtp_ext(s,
2104
                    &currext->data, al))
2105 2106
                return 0;
        }
2107
#endif
2108
        else if (currext->type == TLSEXT_TYPE_encrypt_then_mac
2109
                 && !(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC))
2110
            s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2111 2112
        /*
         * Note: extended master secret extension handled in
2113
         * tls_check_client_ems_support()
2114 2115
         */

2116 2117 2118 2119 2120 2121 2122 2123
        /*
         * If this ClientHello extension was unhandled and this is a
         * nonresumed connection, check whether the extension is a custom
         * TLS Extension (has a custom_srv_ext_record), and if so call the
         * callback and record the extension number so that an appropriate
         * ServerHello may be later returned.
         */
        else if (!s->hit) {
2124 2125 2126
            if (custom_ext_parse(s, 1, currext->type,
                    PACKET_data(&currext->data),
                    PACKET_remaining(&currext->data), al) <= 0)
2127 2128 2129
                return 0;
        }
    }
A
Adam Langley 已提交
2130

2131 2132 2133 2134 2135 2136 2137 2138 2139 2140
    /* Need RI if renegotiating */

    if (!renegotiate_seen && s->renegotiate &&
        !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

2141 2142 2143 2144 2145 2146
    /*
     * This function currently has no state to clean up, so it returns directly.
     * If parsing fails at any point, the function returns early.
     * The SSL object may be left with partial data from extensions, but it must
     * then no longer be used, and clearing it up will free the leftovers.
     */
2147 2148 2149
    return 1;
}

2150
int ssl_parse_clienthello_tlsext(SSL *s, CLIENTHELLO_MSG *hello)
2151 2152 2153
{
    int al = -1;
    custom_ext_init(&s->cert->srv_ext);
2154
    if (ssl_scan_clienthello_tlsext(s, hello, &al) <= 0) {
2155 2156 2157 2158 2159 2160 2161 2162 2163 2164
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }
    if (ssl_check_clienthello_tlsext_early(s) <= 0) {
        SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT, SSL_R_CLIENTHELLO_TLSEXT);
        return 0;
    }
    return 1;
}

2165
#ifndef OPENSSL_NO_NEXTPROTONEG
2166 2167 2168 2169 2170
/*
 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
 * elements of zero length are allowed and the set of elements must exactly
 * fill the length of the block.
 */
M
Matt Caswell 已提交
2171
static char ssl_next_proto_validate(PACKET *pkt)
2172
{
2173
    PACKET tmp_protocol;
2174

M
Matt Caswell 已提交
2175
    while (PACKET_remaining(pkt)) {
2176
        if (!PACKET_get_length_prefixed_1(pkt, &tmp_protocol)
E
Emilia Kasper 已提交
2177
            || PACKET_remaining(&tmp_protocol) == 0)
2178 2179 2180
            return 0;
    }

M
Matt Caswell 已提交
2181
    return 1;
2182
}
2183
#endif
2184

M
Matt Caswell 已提交
2185
static int ssl_scan_serverhello_tlsext(SSL *s, PACKET *pkt, int *al)
2186
{
M
Matt Caswell 已提交
2187
    unsigned int length, type, size;
2188 2189 2190
    int tlsext_servername = 0;
    int renegotiate_seen = 0;

2191
#ifndef OPENSSL_NO_NEXTPROTONEG
2192
    s->s3->next_proto_neg_seen = 0;
2193
#endif
2194 2195
    s->tlsext_ticket_expected = 0;

R
Rich Salz 已提交
2196 2197
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
2198 2199 2200

    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;

2201 2202
    s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

M
Matt Caswell 已提交
2203
    if (!PACKET_get_net_2(pkt, &length))
2204 2205
        goto ri_check;

M
Matt Caswell 已提交
2206
    if (PACKET_remaining(pkt) != length) {
2207 2208 2209 2210
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

E
Emilia Kasper 已提交
2211 2212 2213 2214 2215
    if (!tls1_check_duplicate_extensions(pkt)) {
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

M
Matt Caswell 已提交
2216
    while (PACKET_get_net_2(pkt, &type) && PACKET_get_net_2(pkt, &size)) {
E
Emilia Kasper 已提交
2217
        const unsigned char *data;
M
Matt Caswell 已提交
2218
        PACKET spkt;
2219

M
Matt Caswell 已提交
2220
        if (!PACKET_get_sub_packet(pkt, &spkt, size)
E
Emilia Kasper 已提交
2221
            || !PACKET_peek_bytes(&spkt, &data, size))
2222 2223 2224 2225 2226 2227
            goto ri_check;

        if (s->tlsext_debug_cb)
            s->tlsext_debug_cb(s, 1, type, data, size, s->tlsext_debug_arg);

        if (type == TLSEXT_TYPE_renegotiate) {
M
Matt Caswell 已提交
2228
            if (!ssl_parse_serverhello_renegotiate_ext(s, &spkt, al))
2229 2230 2231 2232 2233 2234 2235 2236 2237 2238
                return 0;
            renegotiate_seen = 1;
        } else if (s->version == SSL3_VERSION) {
        } else if (type == TLSEXT_TYPE_server_name) {
            if (s->tlsext_hostname == NULL || size > 0) {
                *al = TLS1_AD_UNRECOGNIZED_NAME;
                return 0;
            }
            tlsext_servername = 1;
        }
2239
#ifndef OPENSSL_NO_EC
2240
        else if (type == TLSEXT_TYPE_ec_point_formats) {
M
Matt Caswell 已提交
2241 2242
            unsigned int ecpointformatlist_length;
            if (!PACKET_get_1(&spkt, &ecpointformatlist_length)
E
Emilia Kasper 已提交
2243
                || ecpointformatlist_length != size - 1) {
2244 2245 2246 2247 2248
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
            if (!s->hit) {
                s->session->tlsext_ecpointformatlist_length = 0;
R
Rich Salz 已提交
2249
                OPENSSL_free(s->session->tlsext_ecpointformatlist);
2250 2251 2252 2253 2254 2255 2256
                if ((s->session->tlsext_ecpointformatlist =
                     OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ecpointformatlist_length =
                    ecpointformatlist_length;
M
Matt Caswell 已提交
2257 2258 2259 2260 2261 2262 2263
                if (!PACKET_copy_bytes(&spkt,
                                       s->session->tlsext_ecpointformatlist,
                                       ecpointformatlist_length)) {
                    *al = TLS1_AD_DECODE_ERROR;
                    return 0;
                }

2264 2265
            }
        }
E
Emilia Kasper 已提交
2266
#endif                          /* OPENSSL_NO_EC */
2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280

        else if (type == TLSEXT_TYPE_session_ticket) {
            if (s->tls_session_ticket_ext_cb &&
                !s->tls_session_ticket_ext_cb(s, data, size,
                                              s->tls_session_ticket_ext_cb_arg))
            {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            if (!tls_use_ticket(s) || (size > 0)) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            s->tlsext_ticket_expected = 1;
E
Emilia Kasper 已提交
2281
        } else if (type == TLSEXT_TYPE_status_request) {
2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292
            /*
             * MUST be empty and only sent if we've requested a status
             * request message.
             */
            if ((s->tlsext_status_type == -1) || (size > 0)) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            /* Set flag to expect CertificateStatus message */
            s->tlsext_status_expected = 1;
        }
2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316
#ifndef OPENSSL_NO_CT
        /*
         * Only take it if we asked for it - i.e if there is no CT validation
         * callback set, then a custom extension MAY be processing it, so we
         * need to let control continue to flow to that.
         */
        else if (type == TLSEXT_TYPE_signed_certificate_timestamp &&
                 s->ct_validation_callback != NULL) {
            /* Simply copy it off for later processing */
            if (s->tlsext_scts != NULL) {
                OPENSSL_free(s->tlsext_scts);
                s->tlsext_scts = NULL;
            }
            s->tlsext_scts_len = size;
            if (size > 0) {
                s->tlsext_scts = OPENSSL_malloc(size);
                if (s->tlsext_scts == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                memcpy(s->tlsext_scts, data, size);
            }
        }
#endif
2317
#ifndef OPENSSL_NO_NEXTPROTONEG
2318 2319 2320 2321 2322 2323 2324 2325 2326 2327
        else if (type == TLSEXT_TYPE_next_proto_neg &&
                 s->s3->tmp.finish_md_len == 0) {
            unsigned char *selected;
            unsigned char selected_len;
            /* We must have requested it. */
            if (s->ctx->next_proto_select_cb == NULL) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            /* The data must be valid */
M
Matt Caswell 已提交
2328
            if (!ssl_next_proto_validate(&spkt)) {
2329 2330 2331
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
E
Emilia Kasper 已提交
2332 2333 2334 2335
            if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data,
                                             size,
                                             s->
                                             ctx->next_proto_select_cb_arg) !=
2336 2337 2338 2339
                SSL_TLSEXT_ERR_OK) {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
M
Matt Caswell 已提交
2340 2341 2342 2343 2344
            /*
             * Could be non-NULL if server has sent multiple NPN extensions in
             * a single Serverhello
             */
            OPENSSL_free(s->next_proto_negotiated);
2345
            s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2346
            if (s->next_proto_negotiated == NULL) {
2347 2348 2349 2350 2351 2352 2353
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            memcpy(s->next_proto_negotiated, selected, selected_len);
            s->next_proto_negotiated_len = selected_len;
            s->s3->next_proto_neg_seen = 1;
        }
2354
#endif
2355 2356 2357 2358

        else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation) {
            unsigned len;
            /* We must have requested it. */
T
Todd Short 已提交
2359
            if (!s->s3->alpn_sent) {
2360 2361 2362
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
2363 2364 2365 2366 2367 2368
            /*-
             * The extension data consists of:
             *   uint16 list_length
             *   uint8 proto_length;
             *   uint8 proto[proto_length];
             */
M
Matt Caswell 已提交
2369
            if (!PACKET_get_net_2(&spkt, &len)
E
Emilia Kasper 已提交
2370 2371
                || PACKET_remaining(&spkt) != len || !PACKET_get_1(&spkt, &len)
                || PACKET_remaining(&spkt) != len) {
2372 2373 2374
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
R
Rich Salz 已提交
2375
            OPENSSL_free(s->s3->alpn_selected);
2376
            s->s3->alpn_selected = OPENSSL_malloc(len);
2377
            if (s->s3->alpn_selected == NULL) {
2378 2379 2380
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
M
Matt Caswell 已提交
2381 2382 2383 2384
            if (!PACKET_copy_bytes(&spkt, s->s3->alpn_selected, len)) {
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
2385 2386
            s->s3->alpn_selected_len = len;
        }
2387
#ifndef OPENSSL_NO_SRTP
2388
        else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) {
M
Matt Caswell 已提交
2389
            if (ssl_parse_serverhello_use_srtp_ext(s, &spkt, al))
2390 2391
                return 0;
        }
2392
#endif
2393 2394
        else if (type == TLSEXT_TYPE_encrypt_then_mac) {
            /* Ignore if inappropriate ciphersuite */
D
David Woodhouse 已提交
2395 2396
            if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC) &&
                s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2397 2398
                && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
                s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
E
Emilia Kasper 已提交
2399
        } else if (type == TLSEXT_TYPE_extended_master_secret) {
2400
            s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
2401 2402 2403
            if (!s->hit)
                s->session->flags |= SSL_SESS_FLAG_EXTMS;
        }
2404 2405 2406 2407 2408 2409 2410 2411
        /*
         * If this extension type was not otherwise handled, but matches a
         * custom_cli_ext_record, then send it to the c callback
         */
        else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
            return 0;
    }

M
Matt Caswell 已提交
2412
    if (PACKET_remaining(pkt) != 0) {
2413 2414 2415 2416 2417 2418 2419
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit && tlsext_servername == 1) {
        if (s->tlsext_hostname) {
            if (s->session->tlsext_hostname == NULL) {
E
Emilia Kasper 已提交
2420 2421
                s->session->tlsext_hostname =
                    OPENSSL_strdup(s->tlsext_hostname);
2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439
                if (!s->session->tlsext_hostname) {
                    *al = SSL_AD_UNRECOGNIZED_NAME;
                    return 0;
                }
            } else {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
        }
    }

 ri_check:

    /*
     * Determine if we need to see RI. Strictly speaking if we want to avoid
     * an attack we should *always* see RI even on initial server hello
     * because the client doesn't see any renegotiation during an attack.
     * However this would mean we could not connect to any server which
M
Matt Caswell 已提交
2440
     * doesn't support RI so for the immediate future tolerate RI absence
2441 2442 2443 2444 2445 2446 2447 2448 2449
     */
    if (!renegotiate_seen && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
        && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

2450 2451 2452 2453 2454 2455 2456 2457 2458 2459
    if (s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT, SSL_R_INCONSISTENT_EXTMS);
            return 0;
E
Emilia Kasper 已提交
2460
        }
2461 2462
    }

2463 2464
    return 1;
}
2465

2466
int ssl_prepare_clienthello_tlsext(SSL *s)
2467
{
T
Todd Short 已提交
2468
    s->s3->alpn_sent = 0;
2469 2470
    return 1;
}
2471 2472

int ssl_prepare_serverhello_tlsext(SSL *s)
2473 2474 2475
{
    return 1;
}
2476

2477
static int ssl_check_clienthello_tlsext_early(SSL *s)
2478 2479 2480 2481
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int al = SSL_AD_UNRECOGNIZED_NAME;

2482
#ifndef OPENSSL_NO_EC
2483 2484 2485 2486 2487 2488 2489 2490
    /*
     * The handling of the ECPointFormats extension is done elsewhere, namely
     * in ssl3_choose_cipher in s3_lib.c.
     */
    /*
     * The handling of the EllipticCurves extension is done elsewhere, namely
     * in ssl3_choose_cipher in s3_lib.c.
     */
2491
#endif
2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret =
            s->ctx->tlsext_servername_callback(s, &al,
                                               s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret =
            s->initial_ctx->tlsext_servername_callback(s, &al,
                                                       s->
                                                       initial_ctx->tlsext_servername_arg);

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
    default:
        return 1;
    }
}
E
Emilia Kasper 已提交
2519

2520
/* Initialise digests to default values */
2521
void ssl_set_default_md(SSL *s)
2522 2523 2524
{
    const EVP_MD **pmd = s->s3->tmp.md;
#ifndef OPENSSL_NO_DSA
2525
    pmd[SSL_PKEY_DSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
2526 2527
#endif
#ifndef OPENSSL_NO_RSA
2528
    if (SSL_USE_SIGALGS(s))
2529
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
2530
    else
2531
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_MD5_SHA1_IDX);
2532
    pmd[SSL_PKEY_RSA_ENC] = pmd[SSL_PKEY_RSA_SIGN];
2533 2534
#endif
#ifndef OPENSSL_NO_EC
2535
    pmd[SSL_PKEY_ECC] = ssl_md(SSL_MD_SHA1_IDX);
2536
#endif
2537
#ifndef OPENSSL_NO_GOST
2538 2539 2540
    pmd[SSL_PKEY_GOST01] = ssl_md(SSL_MD_GOST94_IDX);
    pmd[SSL_PKEY_GOST12_256] = ssl_md(SSL_MD_GOST12_256_IDX);
    pmd[SSL_PKEY_GOST12_512] = ssl_md(SSL_MD_GOST12_512_IDX);
2541
#endif
2542
}
2543

2544
int tls1_set_server_sigalgs(SSL *s)
2545 2546 2547
{
    int al;
    size_t i;
F
FdaSilvaYY 已提交
2548 2549

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
2550 2551 2552
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
2553 2554
    /* Clear certificate digests and validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++) {
2555
        s->s3->tmp.md[i] = NULL;
2556
        s->s3->tmp.valid_flags[i] = 0;
2557 2558 2559
    }

    /* If sigalgs received process it. */
D
Dr. Stephen Henson 已提交
2560
    if (s->s3->tmp.peer_sigalgs) {
2561 2562 2563 2564 2565 2566 2567 2568
        if (!tls1_process_sigalgs(s)) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        /* Fatal error is no shared signature algorithms */
        if (!s->cert->shared_sigalgs) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
F
FdaSilvaYY 已提交
2569
                   SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
2570 2571 2572
            al = SSL_AD_ILLEGAL_PARAMETER;
            goto err;
        }
2573 2574 2575
    } else {
        ssl_set_default_md(s);
    }
2576 2577 2578 2579 2580
    return 1;
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
2581

2582 2583 2584 2585 2586
/*
 * Upon success, returns 1.
 * Upon failure, returns 0 and sets |al| to the appropriate fatal alert.
 */
int ssl_check_clienthello_tlsext_late(SSL *s, int *al)
2587
{
2588
    s->tlsext_status_expected = 0;
2589 2590 2591 2592 2593 2594 2595 2596

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
    if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
2597
        int ret;
2598 2599 2600
        CERT_PKEY *certpkey;
        certpkey = ssl_get_server_send_pkey(s);
        /* If no certificate can't return certificate status */
2601 2602 2603 2604 2605 2606 2607 2608 2609 2610
        if (certpkey != NULL) {
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
            s->cert->key = certpkey;
            ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
2611
                s->tlsext_status_expected = 0;
2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
                if (s->tlsext_ocsp_resp)
                    s->tlsext_status_expected = 1;
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
2624
        }
T
Todd Short 已提交
2625 2626
    }

2627 2628
    if (!tls1_alpn_handle_client_hello_late(s, al)) {
        return 0;
2629
    }
2630 2631

    return 1;
2632
}
2633

2634
int ssl_check_serverhello_tlsext(SSL *s)
2635 2636 2637 2638
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int al = SSL_AD_UNRECOGNIZED_NAME;

2639
#ifndef OPENSSL_NO_EC
2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650
    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if ((s->tlsext_ecpointformatlist != NULL)
        && (s->tlsext_ecpointformatlist_length > 0)
        && (s->session->tlsext_ecpointformatlist != NULL)
        && (s->session->tlsext_ecpointformatlist_length > 0)
D
Dr. Stephen Henson 已提交
2651
        && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669
        /* we are using an ECC cipher */
        size_t i;
        unsigned char *list;
        int found_uncompressed = 0;
        list = s->session->tlsext_ecpointformatlist;
        for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++) {
            if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed) {
                found_uncompressed = 1;
                break;
            }
        }
        if (!found_uncompressed) {
            SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return -1;
        }
    }
    ret = SSL_TLSEXT_ERR_OK;
E
Emilia Kasper 已提交
2670
#endif                          /* OPENSSL_NO_EC */
2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret =
            s->ctx->tlsext_servername_callback(s, &al,
                                               s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret =
            s->initial_ctx->tlsext_servername_callback(s, &al,
                                                       s->
                                                       initial_ctx->tlsext_servername_arg);

2683 2684 2685 2686
    /*
     * Ensure we get sensible values passed to tlsext_status_cb in the event
     * that we don't receive a status message
     */
2687 2688
    OPENSSL_free(s->tlsext_ocsp_resp);
    s->tlsext_ocsp_resp = NULL;
M
Matt Caswell 已提交
2689
    s->tlsext_ocsp_resplen = 0;
2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
    default:
        return 1;
    }
}
2706

M
Matt Caswell 已提交
2707
int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt)
2708 2709 2710 2711
{
    int al = -1;
    if (s->version < SSL3_VERSION)
        return 1;
M
Matt Caswell 已提交
2712
    if (ssl_scan_serverhello_tlsext(s, pkt, &al) <= 0) {
2713 2714 2715 2716 2717 2718 2719 2720 2721
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }

    if (ssl_check_serverhello_tlsext(s) <= 0) {
        SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT, SSL_R_SERVERHELLO_TLSEXT);
        return 0;
    }
    return 1;
2722 2723
}

2724 2725 2726 2727 2728 2729 2730 2731 2732 2733
/*
 * Given a list of extensions that we collected earlier, find one of a given
 * type and return it.
 *
 * |exts| is the set of extensions previously collected.
 * |numexts| is the number of extensions that we have.
 * |type| the type of the extension that we are looking for.
 *
 * Returns a pointer to the found RAW_EXTENSION data, or NULL if not found.
 */
2734 2735
RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts, size_t numexts,
                                         unsigned int type)
2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746
{
    size_t loop;

    for (loop = 0; loop < numexts; loop++) {
        if (exts[loop].type == type)
            return &exts[loop];
    }

    return NULL;
}

2747
/*-
2748
 * Gets the ticket information supplied by the client if any.
2749
 *
2750
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
 * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
 *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
 *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->tlsext_ticket_expected is set to 0.
2774
 */
2775 2776
int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                               SSL_SESSION **ret)
2777
{
2778 2779 2780 2781
    int retv;
    const unsigned char *etick;
    size_t size;
    RAW_EXTENSION *ticketext;
2782

2783 2784 2785 2786 2787 2788 2789
    *ret = NULL;
    s->tlsext_ticket_expected = 0;

    /*
     * If tickets disabled behave as if no ticket present to permit stateful
     * resumption.
     */
2790
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
2791
        return 0;
M
Matt Caswell 已提交
2792

2793 2794 2795
    ticketext = tls_get_extension_by_type(hello->pre_proc_exts,
                                          hello->num_extensions,
                                          TLSEXT_TYPE_session_ticket);
2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806
    if (ticketext == NULL)
        return 0;

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
        s->tlsext_ticket_expected = 1;
        return 1;
M
Matt Caswell 已提交
2807
    }
2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826
    if (s->tls_session_secret_cb) {
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
        return 2;
    }
    if (!PACKET_get_bytes(&ticketext->data, &etick, size)) {
        /* Shouldn't ever happen */
        return -1;
    }
    retv = tls_decrypt_ticket(s, etick, size, hello->session_id,
                           hello->session_id_len, ret);
    switch (retv) {
    case 2:            /* ticket couldn't be decrypted */
        s->tlsext_ticket_expected = 1;
        return 2;
M
Matt Caswell 已提交
2827

2828 2829
    case 3:            /* ticket was decrypted */
        return 3;
M
Matt Caswell 已提交
2830

2831 2832 2833
    case 4:            /* ticket decrypted but need to renew */
        s->tlsext_ticket_expected = 1;
        return 3;
2834

2835 2836
    default:           /* fatal error */
        return -1;
2837
    }
2838 2839 2840
}

/*
2841 2842 2843 2844 2845
 * Sets the extended master secret flag if the extension is present in the
 * ClientHello
 * Returns:
 *  1 on success
 *  0 on error
2846
 */
2847
int tls_check_client_ems_support(SSL *s, const CLIENTHELLO_MSG *hello)
2848 2849 2850 2851 2852 2853 2854 2855
{
    RAW_EXTENSION *emsext;

    s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

    if (s->version <= SSL3_VERSION)
        return 1;

2856 2857 2858
    emsext = tls_get_extension_by_type(hello->pre_proc_exts,
                                       hello->num_extensions,
                                       TLSEXT_TYPE_extended_master_secret);
2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873

    /*
     * No extensions is a success - we have successfully discovered that the
     * client doesn't support EMS.
     */
    if (emsext == NULL)
        return 1;

    /* The extensions must always be empty */
    if (PACKET_remaining(&emsext->data) != 0)
        return 0;

    s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;

    return 1;
2874
}
2875

2876 2877
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
2878 2879
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
2880
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
2881 2882 2883 2884 2885 2886
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * Returns:
2887
 *   -2: fatal error, malloc failure.
B
Bodo Möller 已提交
2888 2889 2890 2891 2892
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    2: the ticket couldn't be decrypted.
 *    3: a ticket was successfully decrypted and *psess was set.
 *    4: same as 3, but the ticket needs to be renewed.
 */
2893
static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2894
                              size_t eticklen, const unsigned char *sess_id,
2895
                              size_t sesslen, SSL_SESSION **psess)
2896 2897 2898 2899
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
2900 2901
    int slen, renew_ticket = 0, ret = -1, declen;
    size_t mlen;
2902
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2903
    HMAC_CTX *hctx = NULL;
2904
    EVP_CIPHER_CTX *ctx;
2905
    SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
2906

2907
    /* Initialize session ticket encryption and HMAC contexts */
2908 2909 2910
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
        return -2;
2911
    ctx = EVP_CIPHER_CTX_new();
2912 2913 2914 2915
    if (ctx == NULL) {
        ret = -2;
        goto err;
    }
2916 2917 2918
    if (tctx->tlsext_ticket_key_cb) {
        unsigned char *nctick = (unsigned char *)etick;
        int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
2919
                                            ctx, hctx, 0);
2920
        if (rv < 0)
2921 2922 2923 2924 2925
            goto err;
        if (rv == 0) {
            ret = 2;
            goto err;
        }
2926 2927 2928 2929
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
2930 2931
        if (memcmp(etick, tctx->tlsext_tick_key_name,
                   sizeof(tctx->tlsext_tick_key_name)) != 0) {
2932 2933 2934
            ret = 2;
            goto err;
        }
2935 2936
        if (HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
                         sizeof(tctx->tlsext_tick_hmac_key),
2937
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
2938 2939 2940 2941
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
                                  tctx->tlsext_tick_aes_key,
                                  etick + sizeof(tctx->tlsext_tick_key_name)) <=
            0) {
2942
            goto err;
E
Emilia Kasper 已提交
2943
        }
2944 2945 2946 2947 2948
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
2949
    mlen = HMAC_size(hctx);
2950
    if (mlen == 0) {
2951
        goto err;
2952
    }
D
Dr. Stephen Henson 已提交
2953 2954
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
2955
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
D
Dr. Stephen Henson 已提交
2956 2957 2958
        ret = 2;
        goto err;
    }
2959 2960
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
2961
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
2962
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
2963 2964
        goto err;
    }
2965
    HMAC_CTX_free(hctx);
2966
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
2967
        EVP_CIPHER_CTX_free(ctx);
2968 2969 2970 2971
        return 2;
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
2972 2973
    p = etick + 16 + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= 16 + EVP_CIPHER_CTX_iv_length(ctx);
2974
    sdec = OPENSSL_malloc(eticklen);
2975 2976
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
2977
        EVP_CIPHER_CTX_free(ctx);
2978
        OPENSSL_free(sdec);
2979 2980
        return -1;
    }
2981
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
2982
        EVP_CIPHER_CTX_free(ctx);
2983 2984 2985
        OPENSSL_free(sdec);
        return 2;
    }
2986
    slen += declen;
2987 2988
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
    OPENSSL_free(sdec);
    if (sess) {
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
            return 4;
        else
            return 3;
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
    return 2;
E
Emilia Kasper 已提交
3014
 err:
3015
    EVP_CIPHER_CTX_free(ctx);
3016
    HMAC_CTX_free(hctx);
3017
    return ret;
3018
}
3019

3020 3021
/* Tables to translate from NIDs to TLS v1.2 ids */

3022 3023 3024 3025
typedef struct {
    int nid;
    int id;
} tls12_lookup;
3026

3027
static const tls12_lookup tls12_md[] = {
3028 3029 3030 3031 3032
    {NID_md5, TLSEXT_hash_md5},
    {NID_sha1, TLSEXT_hash_sha1},
    {NID_sha224, TLSEXT_hash_sha224},
    {NID_sha256, TLSEXT_hash_sha256},
    {NID_sha384, TLSEXT_hash_sha384},
3033 3034 3035 3036
    {NID_sha512, TLSEXT_hash_sha512},
    {NID_id_GostR3411_94, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, TLSEXT_hash_gostr34112012_512},
3037 3038
};

3039
static const tls12_lookup tls12_sig[] = {
3040 3041
    {EVP_PKEY_RSA, TLSEXT_signature_rsa},
    {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3042 3043 3044 3045
    {EVP_PKEY_EC, TLSEXT_signature_ecdsa},
    {NID_id_GostR3410_2001, TLSEXT_signature_gostr34102001},
    {NID_id_GostR3410_2012_256, TLSEXT_signature_gostr34102012_256},
    {NID_id_GostR3410_2012_512, TLSEXT_signature_gostr34102012_512}
3046 3047
};

3048
static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
3049 3050 3051 3052 3053 3054 3055 3056
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if (table[i].nid == nid)
            return table[i].id;
    }
    return -1;
}
3057

3058
static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
3059 3060 3061 3062 3063 3064 3065 3066 3067
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if ((table[i].id) == id)
            return table[i].nid;
    }
    return NID_undef;
}

3068 3069 3070
int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk, const EVP_MD *md)
{
    int sig_id, md_id;
3071 3072

    if (md == NULL)
3073 3074 3075 3076 3077 3078 3079
        return 0;
    md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md));
    if (md_id == -1)
        return 0;
    sig_id = tls12_get_sigid(pk);
    if (sig_id == -1)
        return 0;
3080
    if (!WPACKET_put_bytes_u8(pkt, md_id) || !WPACKET_put_bytes_u8(pkt, sig_id))
3081 3082 3083 3084 3085
        return 0;

    return 1;
}

3086
int tls12_get_sigid(const EVP_PKEY *pk)
3087
{
D
Dr. Stephen Henson 已提交
3088
    return tls12_find_id(EVP_PKEY_id(pk), tls12_sig, OSSL_NELEM(tls12_sig));
3089 3090 3091 3092 3093
}

typedef struct {
    int nid;
    int secbits;
3094
    int md_idx;
3095
    unsigned char tlsext_hash;
3096
} tls12_hash_info;
D
Dr. Stephen Henson 已提交
3097 3098

static const tls12_hash_info tls12_md_info[] = {
3099 3100 3101 3102 3103 3104
    {NID_md5, 64, SSL_MD_MD5_IDX, TLSEXT_hash_md5},
    {NID_sha1, 80, SSL_MD_SHA1_IDX, TLSEXT_hash_sha1},
    {NID_sha224, 112, SSL_MD_SHA224_IDX, TLSEXT_hash_sha224},
    {NID_sha256, 128, SSL_MD_SHA256_IDX, TLSEXT_hash_sha256},
    {NID_sha384, 192, SSL_MD_SHA384_IDX, TLSEXT_hash_sha384},
    {NID_sha512, 256, SSL_MD_SHA512_IDX, TLSEXT_hash_sha512},
E
Emilia Kasper 已提交
3105 3106 3107 3108 3109
    {NID_id_GostR3411_94, 128, SSL_MD_GOST94_IDX, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX,
     TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX,
     TLSEXT_hash_gostr34112012_512},
D
Dr. Stephen Henson 已提交
3110
};
3111

D
Dr. Stephen Henson 已提交
3112
static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3113
{
3114
    unsigned int i;
3115 3116
    if (hash_alg == 0)
        return NULL;
3117

E
Emilia Kasper 已提交
3118
    for (i = 0; i < OSSL_NELEM(tls12_md_info); i++) {
3119 3120 3121 3122 3123
        if (tls12_md_info[i].tlsext_hash == hash_alg)
            return tls12_md_info + i;
    }

    return NULL;
3124
}
3125

D
Dr. Stephen Henson 已提交
3126
const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3127 3128 3129 3130 3131
{
    const tls12_hash_info *inf;
    if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
        return NULL;
    inf = tls12_get_hash_info(hash_alg);
3132
    if (!inf)
3133
        return NULL;
3134
    return ssl_md(inf->md_idx);
3135
}
3136

3137
static int tls12_get_pkey_idx(unsigned char sig_alg)
3138 3139
{
    switch (sig_alg) {
3140
#ifndef OPENSSL_NO_RSA
3141 3142
    case TLSEXT_signature_rsa:
        return SSL_PKEY_RSA_SIGN;
3143 3144
#endif
#ifndef OPENSSL_NO_DSA
3145 3146
    case TLSEXT_signature_dsa:
        return SSL_PKEY_DSA_SIGN;
3147 3148
#endif
#ifndef OPENSSL_NO_EC
3149 3150
    case TLSEXT_signature_ecdsa:
        return SSL_PKEY_ECC;
3151
#endif
E
Emilia Kasper 已提交
3152
#ifndef OPENSSL_NO_GOST
3153 3154 3155 3156 3157 3158 3159 3160
    case TLSEXT_signature_gostr34102001:
        return SSL_PKEY_GOST01;

    case TLSEXT_signature_gostr34102012_256:
        return SSL_PKEY_GOST12_256;

    case TLSEXT_signature_gostr34102012_512:
        return SSL_PKEY_GOST12_512;
E
Emilia Kasper 已提交
3161
#endif
3162 3163 3164
    }
    return -1;
}
3165 3166 3167

/* Convert TLS 1.2 signature algorithm extension values into NIDs */
static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3168 3169
                               int *psignhash_nid, const unsigned char *data)
{
M
Matt Caswell 已提交
3170
    int sign_nid = NID_undef, hash_nid = NID_undef;
3171 3172 3173
    if (!phash_nid && !psign_nid && !psignhash_nid)
        return;
    if (phash_nid || psignhash_nid) {
D
Dr. Stephen Henson 已提交
3174
        hash_nid = tls12_find_nid(data[0], tls12_md, OSSL_NELEM(tls12_md));
3175 3176 3177 3178
        if (phash_nid)
            *phash_nid = hash_nid;
    }
    if (psign_nid || psignhash_nid) {
D
Dr. Stephen Henson 已提交
3179
        sign_nid = tls12_find_nid(data[1], tls12_sig, OSSL_NELEM(tls12_sig));
3180 3181 3182 3183
        if (psign_nid)
            *psign_nid = sign_nid;
    }
    if (psignhash_nid) {
M
Matt Caswell 已提交
3184
        if (sign_nid == NID_undef || hash_nid == NID_undef
E
Emilia Kasper 已提交
3185
            || OBJ_find_sigid_by_algs(psignhash_nid, hash_nid, sign_nid) <= 0)
3186 3187 3188 3189
            *psignhash_nid = NID_undef;
    }
}

D
Dr. Stephen Henson 已提交
3190 3191
/* Check to see if a signature algorithm is allowed */
static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3192 3193 3194
{
    /* See if we have an entry in the hash table and it is enabled */
    const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3195
    if (hinf == NULL || ssl_md(hinf->md_idx) == NULL)
3196 3197 3198 3199 3200 3201 3202 3203 3204 3205 3206 3207
        return 0;
    /* See if public key algorithm allowed */
    if (tls12_get_pkey_idx(ptmp[1]) == -1)
        return 0;
    /* Finally see if security callback allows it */
    return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
3208 3209
 */

3210
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222
{
    const unsigned char *sigalgs;
    size_t i, sigalgslen;
    int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
    /*
     * Now go through all signature algorithms seeing if we support any for
     * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
     * down calls to security callback only check if we have to.
     */
    sigalgslen = tls12_get_psigalgs(s, &sigalgs);
    for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) {
        switch (sigalgs[1]) {
3223
#ifndef OPENSSL_NO_RSA
3224 3225 3226 3227
        case TLSEXT_signature_rsa:
            if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_rsa = 1;
            break;
3228 3229
#endif
#ifndef OPENSSL_NO_DSA
3230 3231 3232 3233
        case TLSEXT_signature_dsa:
            if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_dsa = 1;
            break;
3234 3235
#endif
#ifndef OPENSSL_NO_EC
3236 3237 3238 3239
        case TLSEXT_signature_ecdsa:
            if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_ecdsa = 1;
            break;
3240
#endif
3241 3242 3243 3244 3245 3246 3247 3248 3249
        }
    }
    if (!have_rsa)
        *pmask_a |= SSL_aRSA;
    if (!have_dsa)
        *pmask_a |= SSL_aDSS;
    if (!have_ecdsa)
        *pmask_a |= SSL_aECDSA;
}
D
Dr. Stephen Henson 已提交
3250

M
Matt Caswell 已提交
3251
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
3252 3253 3254
                       const unsigned char *psig, size_t psiglen)
{
    size_t i;
3255

3256 3257
    for (i = 0; i < psiglen; i += 2, psig += 2) {
        if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig)) {
3258 3259
            if (!WPACKET_put_bytes_u8(pkt, psig[0])
                    || !WPACKET_put_bytes_u8(pkt, psig[1]))
3260 3261 3262 3263 3264 3265
                return 0;
        }
    }
    return 1;
}

3266
/* Given preference and allowed sigalgs set shared sigalgs */
3267 3268 3269
static size_t tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
                                   const unsigned char *pref, size_t preflen,
                                   const unsigned char *allow, size_t allowlen)
3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293
{
    const unsigned char *ptmp, *atmp;
    size_t i, j, nmatch = 0;
    for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) {
        /* Skip disabled hashes or signature algorithms */
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
            continue;
        for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) {
            if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) {
                nmatch++;
                if (shsig) {
                    shsig->rhash = ptmp[0];
                    shsig->rsign = ptmp[1];
                    tls1_lookup_sigalg(&shsig->hash_nid,
                                       &shsig->sign_nid,
                                       &shsig->signandhash_nid, ptmp);
                    shsig++;
                }
                break;
            }
        }
    }
    return nmatch;
}
3294 3295 3296

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
3297 3298 3299 3300 3301 3302 3303
{
    const unsigned char *pref, *allow, *conf;
    size_t preflen, allowlen, conflen;
    size_t nmatch;
    TLS_SIGALGS *salgs = NULL;
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
3304 3305 3306 3307

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
        conflen = tls12_get_psigalgs(s, &conf);
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
3320 3321
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
3322 3323 3324
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
3325 3326
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
3327 3328
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
3329 3330
    if (nmatch) {
        salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3331
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
3332 3333 3334 3335 3336
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
3337 3338 3339 3340
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
3341

3342 3343
/* Set preferred digest for each key type */

3344
int tls1_save_sigalgs(SSL *s, const unsigned char *data, size_t dsize)
3345 3346 3347 3348 3349 3350 3351 3352 3353
{
    CERT *c = s->cert;
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (!c)
        return 0;

D
Dr. Stephen Henson 已提交
3354 3355 3356
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = OPENSSL_malloc(dsize);
    if (s->s3->tmp.peer_sigalgs == NULL)
3357
        return 0;
D
Dr. Stephen Henson 已提交
3358 3359
    s->s3->tmp.peer_sigalgslen = dsize;
    memcpy(s->s3->tmp.peer_sigalgs, data, dsize);
3360 3361
    return 1;
}
3362

3363
int tls1_process_sigalgs(SSL *s)
3364 3365 3366 3367
{
    int idx;
    size_t i;
    const EVP_MD *md;
3368
    const EVP_MD **pmd = s->s3->tmp.md;
3369
    uint32_t *pvalid = s->s3->tmp.valid_flags;
3370 3371 3372 3373 3374 3375 3376 3377
    CERT *c = s->cert;
    TLS_SIGALGS *sigptr;
    if (!tls1_set_shared_sigalgs(s))
        return 0;

    for (i = 0, sigptr = c->shared_sigalgs;
         i < c->shared_sigalgslen; i++, sigptr++) {
        idx = tls12_get_pkey_idx(sigptr->rsign);
3378
        if (idx > 0 && pmd[idx] == NULL) {
3379
            md = tls12_get_hash(sigptr->rhash);
3380
            pmd[idx] = md;
3381
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3382
            if (idx == SSL_PKEY_RSA_SIGN) {
3383
                pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3384
                pmd[SSL_PKEY_RSA_ENC] = md;
3385 3386
            }
        }
3387

3388 3389 3390 3391 3392 3393 3394 3395 3396 3397
    }
    /*
     * In strict mode leave unset digests as NULL to indicate we can't use
     * the certificate for signing.
     */
    if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        /*
         * Set any remaining keys to default values. NOTE: if alg is not
         * supported it stays as NULL.
         */
3398
#ifndef OPENSSL_NO_DSA
3399 3400
        if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
            pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
3401 3402
#endif
#ifndef OPENSSL_NO_RSA
3403 3404 3405
        if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
            pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
            pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
3406
        }
3407 3408
#endif
#ifndef OPENSSL_NO_EC
3409 3410
        if (pmd[SSL_PKEY_ECC] == NULL)
            pmd[SSL_PKEY_ECC] = EVP_sha1();
3411
#endif
E
Emilia Kasper 已提交
3412
#ifndef OPENSSL_NO_GOST
3413 3414 3415
        if (pmd[SSL_PKEY_GOST01] == NULL)
            pmd[SSL_PKEY_GOST01] = EVP_get_digestbynid(NID_id_GostR3411_94);
        if (pmd[SSL_PKEY_GOST12_256] == NULL)
E
Emilia Kasper 已提交
3416 3417
            pmd[SSL_PKEY_GOST12_256] =
                EVP_get_digestbynid(NID_id_GostR3411_2012_256);
3418
        if (pmd[SSL_PKEY_GOST12_512] == NULL)
E
Emilia Kasper 已提交
3419 3420 3421
            pmd[SSL_PKEY_GOST12_512] =
                EVP_get_digestbynid(NID_id_GostR3411_2012_512);
#endif
3422 3423 3424
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
3425

3426
int SSL_get_sigalgs(SSL *s, int idx,
3427 3428 3429
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
D
Dr. Stephen Henson 已提交
3430
    const unsigned char *psig = s->s3->tmp.peer_sigalgs;
3431 3432
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen / 2;
    if (psig == NULL || numsigalgs > INT_MAX)
3433 3434 3435
        return 0;
    if (idx >= 0) {
        idx <<= 1;
D
Dr. Stephen Henson 已提交
3436
        if (idx >= (int)s->s3->tmp.peer_sigalgslen)
3437 3438 3439 3440 3441 3442 3443 3444
            return 0;
        psig += idx;
        if (rhash)
            *rhash = psig[0];
        if (rsig)
            *rsig = psig[1];
        tls1_lookup_sigalg(phash, psign, psignhash, psig);
    }
3445
    return (int)numsigalgs;
3446
}
3447 3448

int SSL_get_shared_sigalgs(SSL *s, int idx,
3449 3450 3451 3452
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
    TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3453 3454
    if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen
            || s->cert->shared_sigalgslen > INT_MAX)
3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466
        return 0;
    shsigalgs += idx;
    if (phash)
        *phash = shsigalgs->hash_nid;
    if (psign)
        *psign = shsigalgs->sign_nid;
    if (psignhash)
        *psignhash = shsigalgs->signandhash_nid;
    if (rsig)
        *rsig = shsigalgs->rsign;
    if (rhash)
        *rhash = shsigalgs->rhash;
3467
    return (int)s->cert->shared_sigalgslen;
3468 3469
}

3470
#define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3471

3472 3473 3474 3475
typedef struct {
    size_t sigalgcnt;
    int sigalgs[MAX_SIGALGLEN];
} sig_cb_st;
3476

3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}

3492
static int sig_cb(const char *elem, int len, void *arg)
3493 3494 3495 3496
{
    sig_cb_st *sarg = arg;
    size_t i;
    char etmp[20], *p;
3497
    int sig_alg = NID_undef, hash_alg = NID_undef;
3498 3499
    if (elem == NULL)
        return 0;
3500 3501 3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513
    if (sarg->sigalgcnt == MAX_SIGALGLEN)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
    if (!p)
        return 0;
    *p = 0;
    p++;
    if (!*p)
        return 0;

3514 3515
    get_sigorhash(&sig_alg, &hash_alg, etmp);
    get_sigorhash(&sig_alg, &hash_alg, p);
3516

3517
    if (sig_alg == NID_undef || hash_alg == NID_undef)
3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
F
FdaSilvaYY 已提交
3530
 * Set supported signature algorithms based on a colon separated list of the
3531 3532
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
3533
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3534 3535 3536 3537 3538 3539 3540 3541 3542 3543
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

E
Emilia Kasper 已提交
3544
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3545 3546 3547 3548 3549 3550 3551 3552 3553 3554
{
    unsigned char *sigalgs, *sptr;
    int rhash, rsign;
    size_t i;
    if (salglen & 1)
        return 0;
    sigalgs = OPENSSL_malloc(salglen);
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
D
Dr. Stephen Henson 已提交
3555 3556
        rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md));
        rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig));
3557 3558 3559 3560 3561 3562 3563 3564

        if (rhash == -1 || rsign == -1)
            goto err;
        *sptr++ = rhash;
        *sptr++ = rsign;
    }

    if (client) {
R
Rich Salz 已提交
3565
        OPENSSL_free(c->client_sigalgs);
3566 3567 3568
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
R
Rich Salz 已提交
3569
        OPENSSL_free(c->conf_sigalgs);
3570 3571 3572 3573 3574 3575 3576 3577 3578 3579
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
3580

3581
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593 3594 3595
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
        if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
            return 1;
    return 0;
}

3596 3597
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
3614
 */
3615 3616 3617

/* Flags which need to be set for a certificate when stict mode not set */

3618
#define CERT_PKEY_VALID_FLAGS \
3619
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3620
/* Strict mode flags */
3621
#define CERT_PKEY_STRICT_FLAGS \
3622 3623
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3624

3625
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
3626 3627 3628 3629 3630 3631 3632
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
3633
    uint32_t *pvalid;
3634 3635 3636 3637 3638 3639
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
3640
            idx = (int)(cpk - c->pkeys);
3641 3642
        } else
            cpk = c->pkeys + idx;
3643
        pvalid = s->s3->tmp.valid_flags + idx;
3644 3645 3646 3647 3648 3649 3650 3651 3652
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
        if (!x || !pk)
M
Matt Caswell 已提交
3653
            return 0;
3654 3655
        idx = ssl_cert_type(x, pk);
        if (idx == -1)
M
Matt Caswell 已提交
3656
            return 0;
3657 3658
        pvalid = s->s3->tmp.valid_flags + idx;

3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
        unsigned char rsign = 0;
D
Dr. Stephen Henson 已提交
3684
        if (s->s3->tmp.peer_sigalgs)
3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
            case SSL_PKEY_RSA_ENC:
            case SSL_PKEY_RSA_SIGN:
                rsign = TLSEXT_signature_rsa;
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
                rsign = TLSEXT_signature_dsa;
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
                rsign = TLSEXT_signature_ecdsa;
                default_nid = NID_ecdsa_with_SHA1;
                break;

3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719
            case SSL_PKEY_GOST01:
                rsign = TLSEXT_signature_gostr34102001;
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
                rsign = TLSEXT_signature_gostr34102012_256;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
                rsign = TLSEXT_signature_gostr34102012_512;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786 3787
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
            const unsigned char *p = c->conf_sigalgs;
            for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2) {
                if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
    if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
3788
        switch (EVP_PKEY_id(pk)) {
3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836 3837 3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
            const unsigned char *ctypes;
            int ctypelen;
            if (c->ctypes) {
                ctypes = c->ctypes;
                ctypelen = (int)c->ctype_num;
            } else {
                ctypes = (unsigned char *)s->s3->tmp.ctype;
                ctypelen = s->s3->tmp.ctype_num;
            }
            for (i = 0; i < ctypelen; i++) {
                if (ctypes[i] == check_type) {
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_CERT_TYPE;

        ca_dn = s->s3->tmp.ca_names;

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

    if (TLS1_get_version(s) >= TLS1_2_VERSION) {
3849
        if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
3850
            rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
3851
        else if (s->s3->tmp.md[idx] != NULL)
3852 3853 3854 3855 3856 3857 3858 3859 3860 3861
            rv |= CERT_PKEY_SIGN;
    } else
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
        if (rv & CERT_PKEY_VALID)
3862
            *pvalid = rv;
3863 3864
        else {
            /* Preserve explicit sign flag, clear rest */
3865
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
3866 3867 3868 3869 3870
            return 0;
        }
    }
    return rv;
}
3871 3872 3873

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
3874
{
M
Matt Caswell 已提交
3875 3876 3877 3878
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
3879 3880 3881
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3882 3883
}

3884 3885
/* User level utiity function to check a chain is suitable */
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
3886 3887 3888
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
3889

D
Dr. Stephen Henson 已提交
3890 3891
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
3892 3893 3894 3895
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
3896
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
        CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
        dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
3908
        BIGNUM *p, *g;
3909
        if (dhp == NULL)
3910
            return NULL;
M
Matt Caswell 已提交
3911 3912 3913
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
3914
        if (dh_secbits >= 192)
R
Rich Salz 已提交
3915
            p = BN_get_rfc3526_prime_8192(NULL);
3916
        else
R
Rich Salz 已提交
3917
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
3918
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
3919
            DH_free(dhp);
M
Matt Caswell 已提交
3920 3921
            BN_free(p);
            BN_free(g);
3922 3923 3924 3925 3926 3927 3928 3929
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
3930
#endif
D
Dr. Stephen Henson 已提交
3931 3932

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
3933
{
3934
    int secbits = -1;
3935
    EVP_PKEY *pkey = X509_get0_pubkey(x);
3936
    if (pkey) {
3937 3938 3939 3940 3941 3942
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
3943
        secbits = EVP_PKEY_security_bits(pkey);
3944
    }
3945 3946 3947 3948 3949
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
3950 3951

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
3952 3953 3954
{
    /* Lookup signature algorithm digest */
    int secbits = -1, md_nid = NID_undef, sig_nid;
3955 3956 3957
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
3958 3959 3960 3961 3962 3963 3964 3965 3966 3967 3968
    sig_nid = X509_get_signature_nid(x);
    if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
        const EVP_MD *md;
        if (md_nid && (md = EVP_get_digestbynid(md_nid)))
            secbits = EVP_MD_size(md) * 4;
    }
    if (s)
        return ssl_security(s, op, secbits, md_nid, x);
    else
        return ssl_ctx_security(ctx, op, secbits, md_nid, x);
}
D
Dr. Stephen Henson 已提交
3969 3970

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
3971 3972 3973 3974 3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985 3986 3987 3988 3989
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
 * Check security of a chain, if sk includes the end entity certificate then
 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
3990 3991 3992
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}