t1_lib.c 133.8 KB
Newer Older
1 2 3 4 5 6
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
7
 *
8 9 10 11 12 13
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
 *
15 16 17 18 19 20
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
21
 *
22 23 24 25 26 27 28 29 30 31 32 33 34 35
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
36
 * 4. If you include any Windows specific code (or a derivative thereof) from
37 38
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
 *
40 41 42 43 44 45 46 47 48 49 50
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
51
 *
52 53 54 55 56
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
57
/* ====================================================================
58
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
59 60 61 62 63 64
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
65
 *    notice, this list of conditions and the following disclaimer.
66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
110 111

#include <stdio.h>
112
#include <openssl/objects.h>
113 114
#include <openssl/evp.h>
#include <openssl/hmac.h>
115
#include <openssl/ocsp.h>
D
Dr. Stephen Henson 已提交
116
#include <openssl/rand.h>
D
Dr. Stephen Henson 已提交
117
#ifndef OPENSSL_NO_DH
118 119
# include <openssl/dh.h>
# include <openssl/bn.h>
D
Dr. Stephen Henson 已提交
120
#endif
121 122
#include "ssl_locl.h"

123
static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124 125
                              const unsigned char *sess_id, int sesslen,
                              SSL_SESSION **psess);
126
static int ssl_check_clienthello_tlsext_early(SSL *s);
127
int ssl_check_serverhello_tlsext(SSL *s);
128

129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
    SSL3_HM_HEADER_LENGTH,
    ssl3_set_handshake_header,
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
    SSL3_HM_HEADER_LENGTH,
    ssl3_set_handshake_header,
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS1_FINISH_MAC_LENGTH,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
    SSL3_HM_HEADER_LENGTH,
    ssl3_set_handshake_header,
    ssl3_handshake_write
};
183

184
long tls1_default_timeout(void)
185 186 187 188 189 190 191
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
192

U
Ulf Möller 已提交
193
int tls1_new(SSL *s)
194 195 196 197 198 199
{
    if (!ssl3_new(s))
        return (0);
    s->method->ssl_clear(s);
    return (1);
}
200

U
Ulf Möller 已提交
201
void tls1_free(SSL *s)
202
{
R
Rich Salz 已提交
203
    OPENSSL_free(s->tlsext_session_ticket);
204 205
    ssl3_free(s);
}
206

U
Ulf Möller 已提交
207
void tls1_clear(SSL *s)
208 209
{
    ssl3_clear(s);
210 211 212 213
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
214
}
215

216
#ifndef OPENSSL_NO_EC
217

218 219 220 221 222 223
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

D
Dr. Stephen Henson 已提交
224
# define TLS_CURVE_TYPE          0x1
225 226 227
# define TLS_CURVE_CHAR2         0x1
# define TLS_CURVE_PRIME         0x0

228 229 230 231 232 233
/*
 * Table of curve information.
 * NB: do not delete entries or reorder this array. It is used as a lookup
 * table: the index of each entry is one less than the TLS curve id.
 */

234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270
static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

271 272
/* The default curves */
static const unsigned char eccurves_default[] = {
273 274 275
    /* Prefer P-256 which has the fastest and most secure implementations. */
    0, 23,                      /* secp256r1 (23) */
    /* Other >= 256-bit prime curves. */
276 277 278 279
    0, 25,                      /* secp521r1 (25) */
    0, 28,                      /* brainpool512r1 (28) */
    0, 27,                      /* brainpoolP384r1 (27) */
    0, 24,                      /* secp384r1 (24) */
280 281 282 283 284 285 286
    0, 26,                      /* brainpoolP256r1 (26) */
    0, 22,                      /* secp256k1 (22) */
    /* >= 256-bit binary curves. */
    0, 14,                      /* sect571r1 (14) */
    0, 13,                      /* sect571k1 (13) */
    0, 11,                      /* sect409k1 (11) */
    0, 12,                      /* sect409r1 (12) */
287 288
    0, 9,                       /* sect283k1 (9) */
    0, 10,                      /* sect283r1 (10) */
289 290 291 292 293 294 295 296 297 298
};

static const unsigned char eccurves_all[] = {
    /* Prefer P-256 which has the fastest and most secure implementations. */
    0, 23,                      /* secp256r1 (23) */
    /* Other >= 256-bit prime curves. */
    0, 25,                      /* secp521r1 (25) */
    0, 28,                      /* brainpool512r1 (28) */
    0, 27,                      /* brainpoolP384r1 (27) */
    0, 24,                      /* secp384r1 (24) */
299 300
    0, 26,                      /* brainpoolP256r1 (26) */
    0, 22,                      /* secp256k1 (22) */
301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318
    /* >= 256-bit binary curves. */
    0, 14,                      /* sect571r1 (14) */
    0, 13,                      /* sect571k1 (13) */
    0, 11,                      /* sect409k1 (11) */
    0, 12,                      /* sect409r1 (12) */
    0, 9,                       /* sect283k1 (9) */
    0, 10,                      /* sect283r1 (10) */
    /*
     * Remaining curves disabled by default but still permitted if set
     * via an explicit callback or parameters.
     */
    0, 20,                      /* secp224k1 (20) */
    0, 21,                      /* secp224r1 (21) */
    0, 18,                      /* secp192k1 (18) */
    0, 19,                      /* secp192r1 (19) */
    0, 15,                      /* secp160k1 (15) */
    0, 16,                      /* secp160r1 (16) */
    0, 17,                      /* secp160r2 (17) */
319 320 321 322 323 324 325 326 327 328
    0, 8,                       /* sect239k1 (8) */
    0, 6,                       /* sect233k1 (6) */
    0, 7,                       /* sect233r1 (7) */
    0, 4,                       /* sect193r1 (4) */
    0, 5,                       /* sect193r2 (5) */
    0, 1,                       /* sect163k1 (1) */
    0, 2,                       /* sect163r1 (2) */
    0, 3,                       /* sect163r2 (3) */
};

329

330 331 332 333
static const unsigned char suiteb_curves[] = {
    0, TLSEXT_curve_P_256,
    0, TLSEXT_curve_P_384
};
334

335
int tls1_ec_curve_id2nid(int curve_id)
336 337
{
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
338
    if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
339 340 341
        return 0;
    return nid_list[curve_id - 1].nid;
}
342 343

int tls1_ec_nid2curve_id(int nid)
344
{
345 346 347 348
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
            return i + 1;
349
    }
350
    return 0;
351 352
}

353 354 355 356 357 358 359 360 361 362 363
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
 * the length of |pcurves| is 2 * num_curves.
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
 * TODO(emilia): we should really be storing the curves list in explicitly
 * parsed form instead. (However, this would affect binary compatibility
 * so cannot happen in the 1.0.x series.)
364
 */
365
static int tls1_get_curvelist(SSL *s, int sess,
366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394
                              const unsigned char **pcurves,
                              size_t *num_curves)
{
    size_t pcurveslen = 0;
    if (sess) {
        *pcurves = s->session->tlsext_ellipticcurvelist;
        pcurveslen = s->session->tlsext_ellipticcurvelist_length;
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
            pcurveslen = sizeof(suiteb_curves);
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
            pcurveslen = 2;
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
            *pcurves = suiteb_curves + 2;
            pcurveslen = 2;
            break;
        default:
            *pcurves = s->tlsext_ellipticcurvelist;
            pcurveslen = s->tlsext_ellipticcurvelist_length;
        }
        if (!*pcurves) {
395 396
            *pcurves = eccurves_default;
            pcurveslen = sizeof(eccurves_default);
397 398 399 400 401 402 403 404 405 406 407 408 409
        }
    }

    /* We do not allow odd length arrays to enter the system. */
    if (pcurveslen & 1) {
        SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
        *num_curves = 0;
        return 0;
    } else {
        *num_curves = pcurveslen / 2;
        return 1;
    }
}
D
Dr. Stephen Henson 已提交
410 411 412

/* See if curve is allowed by security callback */
static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
413 414 415 416
{
    const tls_curve_info *cinfo;
    if (curve[0])
        return 1;
D
Dr. Stephen Henson 已提交
417
    if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
418 419 420 421 422 423 424 425
        return 0;
    cinfo = &nid_list[curve[1] - 1];
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
}
D
Dr. Stephen Henson 已提交
426

427 428
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456
{
    const unsigned char *curves;
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (p[1])
            return 0;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (p[2] != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (p[2] != TLSEXT_curve_P_384)
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
    for (i = 0; i < num_curves; i++, curves += 2) {
        if (p[1] == curves[0] && p[2] == curves[1])
            return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
    }
    return 0;
}
457

458
/*-
459 460 461
 * For nmatch >= 0, return the NID of the |nmatch|th shared curve or NID_undef
 * if there is no match.
 * For nmatch == -1, return number of matches
462 463
 * For nmatch == -2, return the NID of the curve to use for
 * an EC tmp key, or NID_undef if there is no match.
464
 */
465
int tls1_shared_curve(SSL *s, int nmatch)
466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502
{
    const unsigned char *pref, *supp;
    size_t num_pref, num_supp, i, j;
    int k;
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
    if (!tls1_get_curvelist
        (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
         &num_supp))
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
    if (!tls1_get_curvelist
        (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref,
         &num_pref))
        return nmatch == -1 ? 0 : NID_undef;
503 504 505 506 507 508 509 510 511 512 513 514 515 516

    /*
     * If the client didn't send the elliptic_curves extension all of them
     * are allowed.
     */
    if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) {
        supp = eccurves_all;
        num_supp = sizeof(eccurves_all) / 2;
    } else if (num_pref == 0 &&
        (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) {
        pref = eccurves_all;
        num_pref = sizeof(eccurves_all) / 2;
    }

517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536
    k = 0;
    for (i = 0; i < num_pref; i++, pref += 2) {
        const unsigned char *tsupp = supp;
        for (j = 0; j < num_supp; j++, tsupp += 2) {
            if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
                if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
                    continue;
                if (nmatch == k) {
                    int id = (pref[0] << 8) | pref[1];
                    return tls1_ec_curve_id2nid(id);
                }
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
537 538

int tls1_set_curves(unsigned char **pext, size_t *pextlen,
539 540 541 542 543 544 545 546 547 548
                    int *curves, size_t ncurves)
{
    unsigned char *clist, *p;
    size_t i;
    /*
     * Bitmap of curves included to detect duplicates: only works while curve
     * ids < 32
     */
    unsigned long dup_list = 0;
    clist = OPENSSL_malloc(ncurves * 2);
549
    if (clist == NULL)
550 551 552 553 554 555 556 557 558 559 560 561 562
        return 0;
    for (i = 0, p = clist; i < ncurves; i++) {
        unsigned long idmask;
        int id;
        id = tls1_ec_nid2curve_id(curves[i]);
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
            OPENSSL_free(clist);
            return 0;
        }
        dup_list |= idmask;
        s2n(id, p);
    }
R
Rich Salz 已提交
563
    OPENSSL_free(*pext);
564 565 566 567 568 569 570 571 572 573 574
    *pext = clist;
    *pextlen = ncurves * 2;
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
575 576

static int nid_cb(const char *elem, int len, void *arg)
577 578 579 580 581
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
582 583
    if (elem == NULL)
        return 0;
584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

604
/* Set curves based on a colon separate list */
605 606 607 608 609 610 611 612 613 614 615 616
int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
                         const char *str)
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
    return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
}

617 618
/* For an EC key set TLS id and required compression based on parameters */
static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619 620
                          EC_KEY *ec)
{
D
Dr. Stephen Henson 已提交
621
    int id;
622 623 624 625 626 627 628 629 630 631
    const EC_GROUP *grp;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    /* Determine curve ID */
    id = EC_GROUP_get_curve_name(grp);
    id = tls1_ec_nid2curve_id(id);
D
Dr. Stephen Henson 已提交
632 633 634 635 636
    /* If no id return error: we don't support arbitrary explicit curves */
    if (id == 0)
        return 0;
    curve_id[0] = 0;
    curve_id[1] = (unsigned char)id;
637 638 639
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
D
Dr. Stephen Henson 已提交
640 641 642 643
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
        } else {
            if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
644 645 646
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
D
Dr. Stephen Henson 已提交
647
        }
648 649 650 651
    }
    return 1;
}

652 653
/* Check an EC key is compatible with extensions */
static int tls1_check_ec_key(SSL *s,
654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678
                             unsigned char *curve_id, unsigned char *comp_id)
{
    const unsigned char *pformats, *pcurves;
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
    if (comp_id && s->session->tlsext_ecpointformatlist) {
        pformats = s->session->tlsext_ecpointformatlist;
        num_formats = s->session->tlsext_ecpointformatlist_length;
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
    if (!curve_id)
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
679 680 681 682 683 684 685 686 687 688
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
689 690 691 692 693 694 695 696 697 698 699 700
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
701

702
static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723
                                size_t *num_formats)
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
    if (s->tlsext_ecpointformatlist) {
        *pformats = s->tlsext_ecpointformatlist;
        *num_formats = s->tlsext_ecpointformatlist_length;
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
724
 */
725
static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
726 727 728 729
{
    unsigned char comp_id, curve_id[2];
    EVP_PKEY *pkey;
    int rv;
730
    pkey = X509_get0_pubkey(x);
731 732 733
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
734
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
735
        return 1;
D
Dr. Stephen Henson 已提交
736
    rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
    rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
     * SHA384+P-384, adjust digest if necessary.
     */
    if (set_ee_md && tls1_suiteb(s)) {
        int check_md;
        size_t i;
        CERT *c = s->cert;
        if (curve_id[0])
            return 0;
        /* Check to see we have necessary signing algorithm */
        if (curve_id[1] == TLSEXT_curve_P_256)
            check_md = NID_ecdsa_with_SHA256;
        else if (curve_id[1] == TLSEXT_curve_P_384)
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
            if (check_md == c->shared_sigalgs[i].signandhash_nid)
                break;
        if (i == c->shared_sigalgslen)
            return 0;
        if (set_ee_md == 2) {
            if (check_md == NID_ecdsa_with_SHA256)
770
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
771
            else
772
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
773 774 775 776 777
        }
    }
    return rv;
}

778
# ifndef OPENSSL_NO_EC
779 780 781 782 783 784 785 786 787 788
/*
 * tls1_check_ec_tmp_key - Check EC temporary key compatiblity
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
789
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
790 791 792 793 794 795 796 797 798 799 800
{
#  ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
    /* Allow any curve: not just those peer supports */
    if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
        return 1;
#  endif
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
801
        unsigned char curve_id[2];
802 803 804 805 806 807 808 809 810 811 812
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
            curve_id[1] = TLSEXT_curve_P_256;
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
            curve_id[1] = TLSEXT_curve_P_384;
        else
            return 0;
        curve_id[0] = 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
813
        return 1;
814
    }
815 816 817
    /* Need a shared curve */
    if (tls1_shared_curve(s, 0))
        return 1;
818
    return 0;
819
}
820
# endif                         /* OPENSSL_NO_EC */
821

822 823 824
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
825 826 827
{
    return 1;
}
828

829
#endif                          /* OPENSSL_NO_EC */
830

831 832
/*
 * List of supported signature algorithms and hashes. Should make this
833 834 835
 * customisable at some point, for now include everything we support.
 */

836 837 838 839 840
#ifdef OPENSSL_NO_RSA
# define tlsext_sigalg_rsa(md) /* */
#else
# define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
#endif
841

842 843 844 845 846
#ifdef OPENSSL_NO_DSA
# define tlsext_sigalg_dsa(md) /* */
#else
# define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
#endif
847

848 849 850 851 852
#ifdef OPENSSL_NO_EC
# define tlsext_sigalg_ecdsa(md) /* */
#else
# define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
#endif
853

854
#define tlsext_sigalg(md) \
855 856 857
                tlsext_sigalg_rsa(md) \
                tlsext_sigalg_dsa(md) \
                tlsext_sigalg_ecdsa(md)
858

859
static const unsigned char tls12_sigalgs[] = {
860 861 862 863 864
    tlsext_sigalg(TLSEXT_hash_sha512)
        tlsext_sigalg(TLSEXT_hash_sha384)
        tlsext_sigalg(TLSEXT_hash_sha256)
        tlsext_sigalg(TLSEXT_hash_sha224)
        tlsext_sigalg(TLSEXT_hash_sha1)
865 866 867 868 869
#ifndef OPENSSL_NO_GOST
        TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001,
        TLSEXT_hash_gostr34112012_256, TLSEXT_signature_gostr34102012_256,
        TLSEXT_hash_gostr34112012_512, TLSEXT_signature_gostr34102012_512
#endif
870
};
871

872
#ifndef OPENSSL_NO_EC
873
static const unsigned char suiteb_sigalgs[] = {
874 875
    tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
        tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
876
};
877
#endif
878
size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
879 880 881 882 883
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
884
#ifndef OPENSSL_NO_EC
885 886 887 888 889 890 891 892 893 894 895 896 897
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
        return sizeof(suiteb_sigalgs);

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
        return 2;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
        *psigs = suiteb_sigalgs + 2;
        return 2;
    }
898
#endif
899 900 901 902 903 904 905 906 907 908 909 910 911 912 913
    /* If server use client authentication sigalgs if not NULL */
    if (s->server && s->cert->client_sigalgs) {
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
        return sizeof(tls12_sigalgs);
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
914 915 916
 * algorithms and if so return relevant digest.
 */
int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
917 918 919 920 921 922 923 924 925 926 927 928 929
                            const unsigned char *sig, EVP_PKEY *pkey)
{
    const unsigned char *sent_sigs;
    size_t sent_sigslen, i;
    int sigalg = tls12_get_sigid(pkey);
    /* Should never happen */
    if (sigalg == -1)
        return -1;
    /* Check key type is consistent with signature */
    if (sigalg != (int)sig[1]) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
930
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
931
    if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
932 933
        unsigned char curve_id[2], comp_id;
        /* Check compression and curve matches extensions */
D
Dr. Stephen Henson 已提交
934
        if (!tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey)))
935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960
            return 0;
        if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
            return 0;
        }
        /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
        if (tls1_suiteb(s)) {
            if (curve_id[0])
                return 0;
            if (curve_id[1] == TLSEXT_curve_P_256) {
                if (sig[0] != TLSEXT_hash_sha256) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else if (curve_id[1] == TLSEXT_curve_P_384) {
                if (sig[0] != TLSEXT_hash_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else
                return 0;
        }
    } else if (tls1_suiteb(s))
        return 0;
961
#endif
962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990

    /* Check signature matches a type we sent */
    sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
    for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) {
        if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
    if (i == sent_sigslen
        && (sig[0] != TLSEXT_hash_sha1
            || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    *pmd = tls12_get_hash(sig[0]);
    if (*pmd == NULL) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
        return 0;
    }
    /* Make sure security callback allows algorithm */
    if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                      EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
                      (void *)sig)) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    /*
     * Store the digest used so applications can retrieve it if they wish.
     */
991
    s->s3->tmp.peer_md = *pmd;
992 993
    return 1;
}
994

995 996 997 998 999
/*
 * Get a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported or doesn't appear in supported signature algorithms. Unlike
 * ssl_cipher_get_disabled this applies to a specific session and not global
 * settings.
1000 1001
 */
void ssl_set_client_disabled(SSL *s)
1002
{
1003 1004
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
1005 1006
    /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
    if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1007
        s->s3->tmp.mask_ssl = SSL_TLSV1_2;
1008
    else
1009
        s->s3->tmp.mask_ssl = 0;
1010 1011 1012
    /* Disable TLS 1.0 ciphers if using SSL v3 */
    if (s->client_version == SSL3_VERSION)
        s->s3->tmp.mask_ssl |= SSL_TLSV1;
1013
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1014 1015 1016
# ifndef OPENSSL_NO_PSK
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1017
        s->s3->tmp.mask_a |= SSL_aPSK;
1018
        s->s3->tmp.mask_k |= SSL_PSK;
1019
    }
1020 1021
#endif                         /* OPENSSL_NO_PSK */
#ifndef OPENSSL_NO_SRP
1022
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1023 1024
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1025
    }
1026
#endif
1027
}
1028

D
Dr. Stephen Henson 已提交
1029
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1030
{
1031 1032 1033
    if (c->algorithm_ssl & s->s3->tmp.mask_ssl
        || c->algorithm_mkey & s->s3->tmp.mask_k
        || c->algorithm_auth & s->s3->tmp.mask_a)
1034 1035 1036
        return 1;
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1037 1038

static int tls_use_ticket(SSL *s)
1039 1040 1041 1042 1043
{
    if (s->options & SSL_OP_NO_TICKET)
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1044

1045 1046 1047 1048 1049 1050
unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
                                          unsigned char *limit, int *al)
{
    int extdatalen = 0;
    unsigned char *orig = buf;
    unsigned char *ret = buf;
1051
#ifndef OPENSSL_NO_EC
1052 1053 1054 1055 1056 1057 1058 1059
    /* See if we support any ECC ciphersuites */
    int using_ecc = 0;
    if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s)) {
        int i;
        unsigned long alg_k, alg_a;
        STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);

        for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++) {
1060
            const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1061 1062 1063

            alg_k = c->algorithm_mkey;
            alg_a = c->algorithm_auth;
D
Dr. Stephen Henson 已提交
1064 1065
            if ((alg_k & (SSL_kECDHE | SSL_kECDHEPSK))
                 || (alg_a & SSL_aECDSA)) {
1066 1067 1068 1069 1070
                using_ecc = 1;
                break;
            }
        }
    }
1071
#endif
1072

1073
    ret += 2;
1074

1075 1076
    if (ret >= limit)
        return NULL;            /* this really never occurs, but ... */
1077

1078 1079 1080
    /* Add RI if renegotiating */
    if (s->renegotiate) {
        int el;
1081

1082 1083 1084 1085
        if (!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1086

1087 1088
        if ((limit - ret - 4 - el) < 0)
            return NULL;
1089

1090 1091
        s2n(TLSEXT_TYPE_renegotiate, ret);
        s2n(el, ret);
1092

1093 1094 1095
        if (!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
1096
        }
B
Ben Laurie 已提交
1097

1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108
        ret += el;
    }
    /* Only add RI for SSLv3 */
    if (s->client_version == SSL3_VERSION)
        goto done;

    if (s->tlsext_hostname != NULL) {
        /* Add TLS extension servername to the Client Hello message */
        unsigned long size_str;
        long lenmax;

1109 1110 1111 1112 1113 1114 1115 1116
        /*-
         * check for enough space.
         * 4 for the servername type and entension length
         * 2 for servernamelist length
         * 1 for the hostname type
         * 2 for hostname length
         * + hostname length
         */
1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135

        if ((lenmax = limit - ret - 9) < 0
            || (size_str =
                strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
            return NULL;

        /* extension type and length */
        s2n(TLSEXT_TYPE_server_name, ret);
        s2n(size_str + 5, ret);

        /* length of servername list */
        s2n(size_str + 3, ret);

        /* hostname type, length and hostname */
        *(ret++) = (unsigned char)TLSEXT_NAMETYPE_host_name;
        s2n(size_str, ret);
        memcpy(ret, s->tlsext_hostname, size_str);
        ret += size_str;
    }
1136
#ifndef OPENSSL_NO_SRP
1137 1138 1139 1140 1141 1142 1143 1144 1145
    /* Add SRP username if there is one */
    if (s->srp_ctx.login != NULL) { /* Add TLS extension SRP username to the
                                     * Client Hello message */

        int login_len = strlen(s->srp_ctx.login);
        if (login_len > 255 || login_len == 0) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1146

1147 1148 1149 1150 1151 1152
        /*-
         * check for enough space.
         * 4 for the srp type type and entension length
         * 1 for the srp user identity
         * + srp user identity length
         */
1153 1154 1155 1156 1157 1158 1159 1160 1161 1162
        if ((limit - ret - 5 - login_len) < 0)
            return NULL;

        /* fill in the extension */
        s2n(TLSEXT_TYPE_srp, ret);
        s2n(login_len + 1, ret);
        (*ret++) = (unsigned char)login_len;
        memcpy(ret, s->srp_ctx.login, login_len);
        ret += login_len;
    }
1163
#endif
1164

1165
#ifndef OPENSSL_NO_EC
1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185
    if (using_ecc) {
        /*
         * Add TLS extension ECPointFormats to the ClientHello message
         */
        long lenmax;
        const unsigned char *pcurves, *pformats;
        size_t num_curves, num_formats, curves_list_len;
        size_t i;
        unsigned char *etmp;

        tls1_get_formatlist(s, &pformats, &num_formats);

        if ((lenmax = limit - ret - 5) < 0)
            return NULL;
        if (num_formats > (size_t)lenmax)
            return NULL;
        if (num_formats > 255) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
D
Dr. Stephen Henson 已提交
1186

1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208
        s2n(TLSEXT_TYPE_ec_point_formats, ret);
        /* The point format list has 1-byte length. */
        s2n(num_formats + 1, ret);
        *(ret++) = (unsigned char)num_formats;
        memcpy(ret, pformats, num_formats);
        ret += num_formats;

        /*
         * Add TLS extension EllipticCurves to the ClientHello message
         */
        pcurves = s->tlsext_ellipticcurvelist;
        if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves))
            return NULL;

        if ((lenmax = limit - ret - 6) < 0)
            return NULL;
        if (num_curves > (size_t)lenmax / 2)
            return NULL;
        if (num_curves > 65532 / 2) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
B
Ben Laurie 已提交
1209

1210 1211 1212 1213 1214 1215 1216 1217 1218
        s2n(TLSEXT_TYPE_elliptic_curves, ret);
        etmp = ret + 4;
        /* Copy curve ID if supported */
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
                *etmp++ = pcurves[0];
                *etmp++ = pcurves[1];
            }
        }
1219

1220 1221 1222 1223 1224 1225
        curves_list_len = etmp - ret - 4;

        s2n(curves_list_len + 2, ret);
        s2n(curves_list_len, ret);
        ret += curves_list_len;
    }
1226
#endif                         /* OPENSSL_NO_EC */
1227 1228 1229 1230 1231 1232 1233 1234 1235

    if (tls_use_ticket(s)) {
        int ticklen;
        if (!s->new_session && s->session && s->session->tlsext_tick)
            ticklen = s->session->tlsext_ticklen;
        else if (s->session && s->tlsext_session_ticket &&
                 s->tlsext_session_ticket->data) {
            ticklen = s->tlsext_session_ticket->length;
            s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1236
            if (s->session->tlsext_tick == NULL)
1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290
                return NULL;
            memcpy(s->session->tlsext_tick,
                   s->tlsext_session_ticket->data, ticklen);
            s->session->tlsext_ticklen = ticklen;
        } else
            ticklen = 0;
        if (ticklen == 0 && s->tlsext_session_ticket &&
            s->tlsext_session_ticket->data == NULL)
            goto skip_ext;
        /*
         * Check for enough room 2 for extension type, 2 for len rest for
         * ticket
         */
        if ((long)(limit - ret - 4 - ticklen) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_session_ticket, ret);
        s2n(ticklen, ret);
        if (ticklen) {
            memcpy(ret, s->session->tlsext_tick, ticklen);
            ret += ticklen;
        }
    }
 skip_ext:

    if (SSL_USE_SIGALGS(s)) {
        size_t salglen;
        const unsigned char *salg;
        unsigned char *etmp;
        salglen = tls12_get_psigalgs(s, &salg);
        if ((size_t)(limit - ret) < salglen + 6)
            return NULL;
        s2n(TLSEXT_TYPE_signature_algorithms, ret);
        etmp = ret;
        /* Skip over lengths for now */
        ret += 4;
        salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
        /* Fill in lengths */
        s2n(salglen + 2, etmp);
        s2n(salglen, etmp);
        ret += salglen;
    }

    if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
        int i;
        long extlen, idlen, itmp;
        OCSP_RESPID *id;

        idlen = 0;
        for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
            id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
            itmp = i2d_OCSP_RESPID(id, NULL);
            if (itmp <= 0)
                return NULL;
            idlen += itmp + 2;
1291 1292
        }

1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321
        if (s->tlsext_ocsp_exts) {
            extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
            if (extlen < 0)
                return NULL;
        } else
            extlen = 0;

        if ((long)(limit - ret - 7 - extlen - idlen) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_status_request, ret);
        if (extlen + idlen > 0xFFF0)
            return NULL;
        s2n(extlen + idlen + 5, ret);
        *(ret++) = TLSEXT_STATUSTYPE_ocsp;
        s2n(idlen, ret);
        for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
            /* save position of id len */
            unsigned char *q = ret;
            id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
            /* skip over id len */
            ret += 2;
            itmp = i2d_OCSP_RESPID(id, &ret);
            /* write id len */
            s2n(itmp, q);
        }
        s2n(extlen, ret);
        if (extlen > 0)
            i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
    }
1322
#ifndef OPENSSL_NO_HEARTBEATS
1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338
    if (SSL_IS_DTLS(s)) {
        /* Add Heartbeat extension */
        if ((limit - ret - 4 - 1) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_heartbeat, ret);
        s2n(1, ret);
        /*-
         * Set mode:
         * 1: peer may send requests
         * 2: peer not allowed to send requests
         */
        if (s->tlsext_heartbeat & SSL_DTLSEXT_HB_DONT_RECV_REQUESTS)
            *(ret++) = SSL_DTLSEXT_HB_DONT_SEND_REQUESTS;
        else
            *(ret++) = SSL_DTLSEXT_HB_ENABLED;
    }
1339
#endif
1340

1341
#ifndef OPENSSL_NO_NEXTPROTONEG
1342 1343 1344 1345 1346 1347 1348 1349 1350 1351
    if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len) {
        /*
         * The client advertises an emtpy extension to indicate its support
         * for Next Protocol Negotiation
         */
        if (limit - ret - 4 < 0)
            return NULL;
        s2n(TLSEXT_TYPE_next_proto_neg, ret);
        s2n(0, ret);
    }
1352
#endif
1353 1354 1355 1356 1357 1358 1359 1360 1361 1362

    if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len) {
        if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
            return NULL;
        s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
        s2n(2 + s->alpn_client_proto_list_len, ret);
        s2n(s->alpn_client_proto_list_len, ret);
        memcpy(ret, s->alpn_client_proto_list, s->alpn_client_proto_list_len);
        ret += s->alpn_client_proto_list_len;
    }
1363
#ifndef OPENSSL_NO_SRTP
1364 1365 1366
    if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) {
        int el;

M
Matt Caswell 已提交
1367 1368 1369 1370 1371
        /* Returns 0 on success!! */
        if (ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384

        if ((limit - ret - 4 - el) < 0)
            return NULL;

        s2n(TLSEXT_TYPE_use_srtp, ret);
        s2n(el, ret);

        if (ssl_add_clienthello_use_srtp_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
        ret += el;
    }
1385
#endif
1386 1387 1388 1389
    custom_ext_init(&s->cert->cli_ext);
    /* Add custom TLS Extensions to ClientHello */
    if (!custom_ext_add(s, 0, &ret, limit, al))
        return NULL;
1390
#ifdef TLSEXT_TYPE_encrypt_then_mac
1391 1392
    s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
    s2n(0, ret);
1393
#endif
1394 1395
    s2n(TLSEXT_TYPE_extended_master_secret, ret);
    s2n(0, ret);
1396 1397 1398 1399 1400 1401 1402 1403 1404

    /*
     * Add padding to workaround bugs in F5 terminators. See
     * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
     * code works out the length of all existing extensions it MUST always
     * appear last.
     */
    if (s->options & SSL_OP_TLSEXT_PADDING) {
        int hlen = ret - (unsigned char *)s->init_buf->data;
1405

1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418
        if (hlen > 0xff && hlen < 0x200) {
            hlen = 0x200 - hlen;
            if (hlen >= 4)
                hlen -= 4;
            else
                hlen = 0;

            s2n(TLSEXT_TYPE_padding, ret);
            s2n(hlen, ret);
            memset(ret, 0, hlen);
            ret += hlen;
        }
    }
1419

1420
 done:
1421

1422 1423
    if ((extdatalen = ret - orig - 2) == 0)
        return orig;
1424

1425 1426 1427
    s2n(extdatalen, orig);
    return ret;
}
B
Ben Laurie 已提交
1428

1429 1430 1431 1432 1433 1434
unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
                                          unsigned char *limit, int *al)
{
    int extdatalen = 0;
    unsigned char *orig = buf;
    unsigned char *ret = buf;
1435
#ifndef OPENSSL_NO_NEXTPROTONEG
1436
    int next_proto_neg_seen;
1437 1438
#endif
#ifndef OPENSSL_NO_EC
1439 1440
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
D
Dr. Stephen Henson 已提交
1441
    int using_ecc = (alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA);
1442
    using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1443
#endif
1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455

    ret += 2;
    if (ret >= limit)
        return NULL;            /* this really never occurs, but ... */

    if (s->s3->send_connection_binding) {
        int el;

        if (!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
B
Ben Laurie 已提交
1456

1457 1458
        if ((limit - ret - 4 - el) < 0)
            return NULL;
B
Ben Laurie 已提交
1459

1460 1461
        s2n(TLSEXT_TYPE_renegotiate, ret);
        s2n(el, ret);
B
Ben Laurie 已提交
1462

1463 1464 1465 1466
        if (!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
B
Ben Laurie 已提交
1467

1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482
        ret += el;
    }

    /* Only add RI for SSLv3 */
    if (s->version == SSL3_VERSION)
        goto done;

    if (!s->hit && s->servername_done == 1
        && s->session->tlsext_hostname != NULL) {
        if ((long)(limit - ret - 4) < 0)
            return NULL;

        s2n(TLSEXT_TYPE_server_name, ret);
        s2n(0, ret);
    }
1483
#ifndef OPENSSL_NO_EC
1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501
    if (using_ecc) {
        const unsigned char *plist;
        size_t plistlen;
        /*
         * Add TLS extension ECPointFormats to the ServerHello message
         */
        long lenmax;

        tls1_get_formatlist(s, &plist, &plistlen);

        if ((lenmax = limit - ret - 5) < 0)
            return NULL;
        if (plistlen > (size_t)lenmax)
            return NULL;
        if (plistlen > 255) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
D
Dr. Stephen Henson 已提交
1502

1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513
        s2n(TLSEXT_TYPE_ec_point_formats, ret);
        s2n(plistlen + 1, ret);
        *(ret++) = (unsigned char)plistlen;
        memcpy(ret, plist, plistlen);
        ret += plistlen;

    }
    /*
     * Currently the server should not respond with a SupportedCurves
     * extension
     */
1514
#endif                         /* OPENSSL_NO_EC */
1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529

    if (s->tlsext_ticket_expected && tls_use_ticket(s)) {
        if ((long)(limit - ret - 4) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_session_ticket, ret);
        s2n(0, ret);
    }

    if (s->tlsext_status_expected) {
        if ((long)(limit - ret - 4) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_status_request, ret);
        s2n(0, ret);
    }

1530
#ifndef OPENSSL_NO_SRTP
1531 1532 1533
    if (SSL_IS_DTLS(s) && s->srtp_profile) {
        int el;

M
Matt Caswell 已提交
1534
        /* Returns 0 on success!! */
V
Viktor Dukhovni 已提交
1535
        if (ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0)) {
M
Matt Caswell 已提交
1536 1537 1538
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550
        if ((limit - ret - 4 - el) < 0)
            return NULL;

        s2n(TLSEXT_TYPE_use_srtp, ret);
        s2n(el, ret);

        if (ssl_add_serverhello_use_srtp_ext(s, ret, &el, el)) {
            SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
            return NULL;
        }
        ret += el;
    }
1551
#endif
1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569

    if (((s->s3->tmp.new_cipher->id & 0xFFFF) == 0x80
         || (s->s3->tmp.new_cipher->id & 0xFFFF) == 0x81)
        && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG)) {
        const unsigned char cryptopro_ext[36] = {
            0xfd, 0xe8,         /* 65000 */
            0x00, 0x20,         /* 32 bytes length */
            0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
            0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
            0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
            0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
        };
        if (limit - ret < 36)
            return NULL;
        memcpy(ret, cryptopro_ext, 36);
        ret += 36;

    }
1570
#ifndef OPENSSL_NO_HEARTBEATS
1571
    /* Add Heartbeat extension if we've received one */
1572
    if (SSL_IS_DTLS(s) && (s->tlsext_heartbeat & SSL_DTLSEXT_HB_ENABLED)) {
1573 1574 1575 1576
        if ((limit - ret - 4 - 1) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_heartbeat, ret);
        s2n(1, ret);
1577 1578 1579 1580 1581
        /*-
         * Set mode:
         * 1: peer may send requests
         * 2: peer not allowed to send requests
         */
1582 1583
        if (s->tlsext_heartbeat & SSL_DTLSEXT_HB_DONT_RECV_REQUESTS)
            *(ret++) = SSL_DTLSEXT_HB_DONT_SEND_REQUESTS;
1584
        else
1585
            *(ret++) = SSL_DTLSEXT_HB_ENABLED;
1586 1587

    }
1588
#endif
1589

1590
#ifndef OPENSSL_NO_NEXTPROTONEG
1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610
    next_proto_neg_seen = s->s3->next_proto_neg_seen;
    s->s3->next_proto_neg_seen = 0;
    if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb) {
        const unsigned char *npa;
        unsigned int npalen;
        int r;

        r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen,
                                              s->
                                              ctx->next_protos_advertised_cb_arg);
        if (r == SSL_TLSEXT_ERR_OK) {
            if ((long)(limit - ret - 4 - npalen) < 0)
                return NULL;
            s2n(TLSEXT_TYPE_next_proto_neg, ret);
            s2n(npalen, ret);
            memcpy(ret, npa, npalen);
            ret += npalen;
            s->s3->next_proto_neg_seen = 1;
        }
    }
1611
#endif
1612 1613
    if (!custom_ext_add(s, 1, &ret, limit, al))
        return NULL;
1614
#ifdef TLSEXT_TYPE_encrypt_then_mac
1615 1616 1617 1618 1619 1620
    if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC) {
        /*
         * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
         * for other cases too.
         */
        if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1621 1622 1623
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT
            || s->s3->tmp.new_cipher->algorithm_enc == SSL_eGOST2814789CNT12)
1624 1625 1626 1627 1628 1629
            s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
        else {
            s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
            s2n(0, ret);
        }
    }
1630
#endif
1631
    if (s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) {
1632 1633 1634
        s2n(TLSEXT_TYPE_extended_master_secret, ret);
        s2n(0, ret);
    }
1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657

    if (s->s3->alpn_selected) {
        const unsigned char *selected = s->s3->alpn_selected;
        unsigned len = s->s3->alpn_selected_len;

        if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
            return NULL;
        s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
        s2n(3 + len, ret);
        s2n(1 + len, ret);
        *ret++ = len;
        memcpy(ret, selected, len);
        ret += len;
    }

 done:

    if ((extdatalen = ret - orig - 2) == 0)
        return orig;

    s2n(extdatalen, orig);
    return ret;
}
1658

1659 1660 1661 1662 1663 1664 1665
/*
 * tls1_alpn_handle_client_hello is called to process the ALPN extension in a
 * ClientHello.  data: the contents of the extension, not including the type
 * and length.  data_len: the number of bytes in |data| al: a pointer to the
 * alert value to send in the event of a non-zero return.  returns: 0 on
 * success.
 */
M
Matt Caswell 已提交
1666
static int tls1_alpn_handle_client_hello(SSL *s, PACKET *pkt, int *al)
1667
{
M
Matt Caswell 已提交
1668 1669
    unsigned int data_len;
    unsigned int proto_len;
1670
    const unsigned char *selected;
E
Emilia Kasper 已提交
1671
    const unsigned char *data;
1672 1673 1674 1675 1676 1677 1678 1679 1680 1681
    unsigned char selected_len;
    int r;

    if (s->ctx->alpn_select_cb == NULL)
        return 0;

    /*
     * data should contain a uint16 length followed by a series of 8-bit,
     * length-prefixed strings.
     */
M
Matt Caswell 已提交
1682 1683 1684
    if (!PACKET_get_net_2(pkt, &data_len)
            || PACKET_remaining(pkt) != data_len
            || !PACKET_peek_bytes(pkt, &data, data_len))
1685 1686
        goto parse_error;

M
Matt Caswell 已提交
1687 1688 1689 1690
    do {
        if (!PACKET_get_1(pkt, &proto_len)
                || proto_len == 0
                || !PACKET_forward(pkt, proto_len))
1691
            goto parse_error;
M
Matt Caswell 已提交
1692
    } while (PACKET_remaining(pkt));
1693 1694 1695 1696

    r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
                               s->ctx->alpn_select_cb_arg);
    if (r == SSL_TLSEXT_ERR_OK) {
R
Rich Salz 已提交
1697
        OPENSSL_free(s->s3->alpn_selected);
1698
        s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1699
        if (s->s3->alpn_selected == NULL) {
1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711
            *al = SSL_AD_INTERNAL_ERROR;
            return -1;
        }
        memcpy(s->s3->alpn_selected, selected, selected_len);
        s->s3->alpn_selected_len = selected_len;
    }
    return 0;

 parse_error:
    *al = SSL_AD_DECODE_ERROR;
    return -1;
}
A
Adam Langley 已提交
1712

1713
#ifndef OPENSSL_NO_EC
1714 1715
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726
 * SecureTransport using the TLS extension block in |d|, of length |n|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
1727
static void ssl_check_for_safari(SSL *s, const PACKET *pkt)
1728
{
M
Matt Caswell 已提交
1729
    unsigned int type, size;
E
Emilia Kasper 已提交
1730
    const unsigned char *eblock1, *eblock2;
1731
    PACKET tmppkt;
M
Matt Caswell 已提交
1732

1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
    };

    /* The following is only present in TLS 1.2 */
    static const unsigned char kSafariTLS12ExtensionsBlock[] = {
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };

1759 1760 1761 1762 1763 1764
    tmppkt = *pkt;

    if (!PACKET_forward(&tmppkt, 2)
            || !PACKET_get_net_2(&tmppkt, &type)
            || !PACKET_get_net_2(&tmppkt, &size)
            || !PACKET_forward(&tmppkt, size))
1765 1766 1767 1768 1769 1770 1771 1772 1773
        return;

    if (type != TLSEXT_TYPE_server_name)
        return;

    if (TLS1_get_client_version(s) >= TLS1_2_VERSION) {
        const size_t len1 = sizeof(kSafariExtensionsBlock);
        const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);

1774 1775 1776
        if (!PACKET_get_bytes(&tmppkt, &eblock1, len1)
                || !PACKET_get_bytes(&tmppkt, &eblock2, len2)
                || PACKET_remaining(&tmppkt))
1777
            return;
M
Matt Caswell 已提交
1778
        if (memcmp(eblock1, kSafariExtensionsBlock, len1) != 0)
1779
            return;
M
Matt Caswell 已提交
1780
        if (memcmp(eblock2, kSafariTLS12ExtensionsBlock, len2) != 0)
1781 1782 1783 1784
            return;
    } else {
        const size_t len = sizeof(kSafariExtensionsBlock);

1785 1786
        if (!PACKET_get_bytes(&tmppkt, &eblock1, len)
                || PACKET_remaining(&tmppkt))
1787
            return;
M
Matt Caswell 已提交
1788
        if (memcmp(eblock1, kSafariExtensionsBlock, len) != 0)
1789 1790 1791 1792
            return;
    }

    s->s3->is_probably_safari = 1;
1793
}
1794
#endif                         /* !OPENSSL_NO_EC */
1795

M
Matt Caswell 已提交
1796
static int ssl_scan_clienthello_tlsext(SSL *s, PACKET *pkt, int *al)
1797
{
M
Matt Caswell 已提交
1798 1799 1800
    unsigned int type;
    unsigned int size;
    unsigned int len;
E
Emilia Kasper 已提交
1801
    const unsigned char *data;
1802 1803 1804 1805
    int renegotiate_seen = 0;

    s->servername_done = 0;
    s->tlsext_status_type = -1;
1806
#ifndef OPENSSL_NO_NEXTPROTONEG
1807
    s->s3->next_proto_neg_seen = 0;
1808
#endif
1809

R
Rich Salz 已提交
1810 1811
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
1812
#ifndef OPENSSL_NO_HEARTBEATS
1813 1814
    s->tlsext_heartbeat &= ~(SSL_DTLSEXT_HB_ENABLED |
                             SSL_DTLSEXT_HB_DONT_SEND_REQUESTS);
1815
#endif
1816

1817
#ifndef OPENSSL_NO_EC
1818
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
M
Matt Caswell 已提交
1819 1820
        ssl_check_for_safari(s, pkt);
# endif /* !OPENSSL_NO_EC */
1821 1822

    /* Clear any signature algorithms extension received */
D
Dr. Stephen Henson 已提交
1823 1824
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = NULL;
1825
#ifdef TLSEXT_TYPE_encrypt_then_mac
1826
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1827
#endif
1828

1829
#ifndef OPENSSL_NO_SRP
R
Rich Salz 已提交
1830 1831
    OPENSSL_free(s->srp_ctx.login);
    s->srp_ctx.login = NULL;
1832
#endif
1833 1834 1835

    s->srtp_profile = NULL;

M
Matt Caswell 已提交
1836
    if (PACKET_remaining(pkt) == 0)
1837 1838
        goto ri_check;

M
Matt Caswell 已提交
1839
    if (!PACKET_get_net_2(pkt, &len))
1840 1841
        goto err;

1842 1843 1844
    if (PACKET_remaining(pkt) != len)
        goto err;

M
Matt Caswell 已提交
1845 1846
    while (PACKET_get_net_2(pkt, &type) && PACKET_get_net_2(pkt, &size)) {
        PACKET subpkt;
1847

M
Matt Caswell 已提交
1848
        if (!PACKET_peek_bytes(pkt, &data, size))
M
Matt Caswell 已提交
1849
            goto err;
M
Matt Caswell 已提交
1850

1851 1852
        if (s->tlsext_debug_cb)
            s->tlsext_debug_cb(s, 0, type, data, size, s->tlsext_debug_arg);
M
Matt Caswell 已提交
1853 1854 1855 1856

        if (!PACKET_get_sub_packet(pkt, &subpkt, size))
            goto err;

1857
        if (type == TLSEXT_TYPE_renegotiate) {
M
Matt Caswell 已提交
1858
            if (!ssl_parse_clienthello_renegotiate_ext(s, &subpkt, al))
1859 1860 1861 1862
                return 0;
            renegotiate_seen = 1;
        } else if (s->version == SSL3_VERSION) {
        }
1863 1864 1865 1866 1867 1868 1869 1870
/*-
 * The servername extension is treated as follows:
 *
 * - Only the hostname type is supported with a maximum length of 255.
 * - The servername is rejected if too long or if it contains zeros,
 *   in which case an fatal alert is generated.
 * - The servername field is maintained together with the session cache.
 * - When a session is resumed, the servername call back invoked in order
1871 1872 1873
 *   to allow the application to position itself to the right context.
 * - The servername is acknowledged if it is new for a session or when
 *   it is identical to a previously used for the same session.
1874 1875 1876 1877 1878
 *   Applications can control the behaviour.  They can at any time
 *   set a 'desirable' servername for a new SSL object. This can be the
 *   case for example with HTTPS when a Host: header field is received and
 *   a renegotiation is requested. In this case, a possible servername
 *   presented in the new client hello is only acknowledged if it matches
1879
 *   the value of the Host: field.
1880
 * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1881 1882 1883 1884
 *   if they provide for changing an explicit servername context for the
 *   session, i.e. when the session has been established with a servername
 *   extension.
 * - On session reconnect, the servername extension may be absent.
1885
 *
1886
 */
1887

1888
        else if (type == TLSEXT_TYPE_server_name) {
E
Emilia Kasper 已提交
1889
            const unsigned char *sdata;
M
Matt Caswell 已提交
1890 1891 1892
            unsigned int servname_type;
            unsigned int dsize;
            PACKET ssubpkt;
1893

M
Matt Caswell 已提交
1894 1895
            if (!PACKET_get_net_2(&subpkt, &dsize)
                    || !PACKET_get_sub_packet(&subpkt, &ssubpkt, dsize))
M
Matt Caswell 已提交
1896
                goto err;
1897

M
Matt Caswell 已提交
1898 1899 1900 1901
            while (PACKET_remaining(&ssubpkt) > 3) {
                if (!PACKET_get_1(&ssubpkt, &servname_type)
                        || !PACKET_get_net_2(&ssubpkt, &len)
                        || PACKET_remaining(&ssubpkt) < len)
M
Matt Caswell 已提交
1902 1903
                    goto err;

1904 1905 1906 1907
                if (s->servername_done == 0)
                    switch (servname_type) {
                    case TLSEXT_NAMETYPE_host_name:
                        if (!s->hit) {
M
Matt Caswell 已提交
1908 1909 1910
                            if (s->session->tlsext_hostname)
                                goto err;

1911 1912 1913 1914 1915 1916 1917 1918 1919
                            if (len > TLSEXT_MAXLEN_host_name) {
                                *al = TLS1_AD_UNRECOGNIZED_NAME;
                                return 0;
                            }
                            if ((s->session->tlsext_hostname =
                                 OPENSSL_malloc(len + 1)) == NULL) {
                                *al = TLS1_AD_INTERNAL_ERROR;
                                return 0;
                            }
M
Matt Caswell 已提交
1920 1921 1922 1923 1924 1925 1926
                            if (!PACKET_copy_bytes(&ssubpkt,
                                    (unsigned char *)s->session
                                        ->tlsext_hostname,
                                    len)) {
                                *al = SSL_AD_DECODE_ERROR;
                                return 0;
                            }
1927 1928 1929 1930 1931 1932 1933 1934
                            s->session->tlsext_hostname[len] = '\0';
                            if (strlen(s->session->tlsext_hostname) != len) {
                                OPENSSL_free(s->session->tlsext_hostname);
                                s->session->tlsext_hostname = NULL;
                                *al = TLS1_AD_UNRECOGNIZED_NAME;
                                return 0;
                            }
                            s->servername_done = 1;
1935

M
Matt Caswell 已提交
1936 1937 1938 1939 1940
                        } else {
                            if (!PACKET_get_bytes(&ssubpkt, &sdata, len)) {
                                *al = SSL_AD_DECODE_ERROR;
                                return 0;
                            }
1941 1942 1943 1944
                            s->servername_done = s->session->tlsext_hostname
                                && strlen(s->session->tlsext_hostname) == len
                                && strncmp(s->session->tlsext_hostname,
                                           (char *)sdata, len) == 0;
M
Matt Caswell 已提交
1945
                        }
1946

1947
                        break;
B
Ben Laurie 已提交
1948

1949 1950 1951 1952
                    default:
                        break;
                    }
            }
M
Matt Caswell 已提交
1953
            /* We shouldn't have any bytes left */
M
Matt Caswell 已提交
1954
            if (PACKET_remaining(&ssubpkt) != 0)
M
Matt Caswell 已提交
1955
                goto err;
A
Adam Langley 已提交
1956

1957
        }
1958
#ifndef OPENSSL_NO_SRP
1959
        else if (type == TLSEXT_TYPE_srp) {
M
Matt Caswell 已提交
1960 1961
            if (!PACKET_get_1(&subpkt, &len)
                    || s->srp_ctx.login != NULL)
M
Matt Caswell 已提交
1962
                goto err;
M
Matt Caswell 已提交
1963

1964 1965
            if ((s->srp_ctx.login = OPENSSL_malloc(len + 1)) == NULL)
                return -1;
M
Matt Caswell 已提交
1966 1967 1968
            if (!PACKET_copy_bytes(&subpkt, (unsigned char *)s->srp_ctx.login,
                                   len))
                goto err;
1969 1970
            s->srp_ctx.login[len] = '\0';

M
Matt Caswell 已提交
1971 1972
            if (strlen(s->srp_ctx.login) != len
                    || PACKET_remaining(&subpkt))
M
Matt Caswell 已提交
1973
                goto err;
1974
        }
1975
#endif
1976

1977
#ifndef OPENSSL_NO_EC
1978
        else if (type == TLSEXT_TYPE_ec_point_formats) {
M
Matt Caswell 已提交
1979
            unsigned int ecpointformatlist_length;
1980

M
Matt Caswell 已提交
1981 1982
            if (!PACKET_get_1(&subpkt, &ecpointformatlist_length)
                    || ecpointformatlist_length == 0)
M
Matt Caswell 已提交
1983
                goto err;
M
Matt Caswell 已提交
1984

1985
            if (!s->hit) {
R
Rich Salz 已提交
1986 1987
                OPENSSL_free(s->session->tlsext_ecpointformatlist);
                s->session->tlsext_ecpointformatlist = NULL;
1988 1989 1990 1991 1992 1993 1994 1995
                s->session->tlsext_ecpointformatlist_length = 0;
                if ((s->session->tlsext_ecpointformatlist =
                     OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ecpointformatlist_length =
                    ecpointformatlist_length;
M
Matt Caswell 已提交
1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006
                if (!PACKET_copy_bytes(&subpkt,
                        s->session->tlsext_ecpointformatlist,
                        ecpointformatlist_length))
                    goto err;
            } else if (!PACKET_forward(&subpkt, ecpointformatlist_length)) {
                goto err;
            }
            /* We should have consumed all the bytes by now */
            if (PACKET_remaining(&subpkt)) {
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
2007 2008
            }
        } else if (type == TLSEXT_TYPE_elliptic_curves) {
M
Matt Caswell 已提交
2009
            unsigned int ellipticcurvelist_length;
2010

M
Matt Caswell 已提交
2011 2012 2013 2014 2015
            /* Each NamedCurve is 2 bytes and we must have at least 1 */
            if (!PACKET_get_net_2(&subpkt, &ellipticcurvelist_length)
                    || ellipticcurvelist_length == 0
                    || (ellipticcurvelist_length & 1) != 0)
                goto err;
M
Matt Caswell 已提交
2016

2017
            if (!s->hit) {
M
Matt Caswell 已提交
2018 2019 2020
                if (s->session->tlsext_ellipticcurvelist)
                    goto err;

2021 2022 2023 2024 2025 2026 2027 2028
                s->session->tlsext_ellipticcurvelist_length = 0;
                if ((s->session->tlsext_ellipticcurvelist =
                     OPENSSL_malloc(ellipticcurvelist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ellipticcurvelist_length =
                    ellipticcurvelist_length;
M
Matt Caswell 已提交
2029 2030 2031 2032 2033 2034 2035 2036 2037 2038
                if (!PACKET_copy_bytes(&subpkt,
                        s->session->tlsext_ellipticcurvelist,
                        ellipticcurvelist_length))
                    goto err;
            } else if (!PACKET_forward(&subpkt, ellipticcurvelist_length)) {
                goto err;
            }
            /* We should have consumed all the bytes by now */
            if (PACKET_remaining(&subpkt)) {
                goto err;
2039 2040
            }
        }
2041
#endif                         /* OPENSSL_NO_EC */
2042
        else if (type == TLSEXT_TYPE_session_ticket) {
M
Matt Caswell 已提交
2043 2044 2045 2046
            if (!PACKET_forward(&subpkt, size)
                || (s->tls_session_ticket_ext_cb &&
                    !s->tls_session_ticket_ext_cb(s, data, size,
                                        s->tls_session_ticket_ext_cb_arg))) {
2047 2048 2049 2050
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
        } else if (type == TLSEXT_TYPE_signature_algorithms) {
M
Matt Caswell 已提交
2051 2052 2053 2054 2055 2056 2057
            unsigned int dsize;

            if (s->s3->tmp.peer_sigalgs
                    || !PACKET_get_net_2(&subpkt, &dsize)
                    || (dsize & 1) != 0
                    || (dsize == 0)
                    || !PACKET_get_bytes(&subpkt, &data, dsize)
M
Matt Caswell 已提交
2058
                    || PACKET_remaining(&subpkt) != 0
M
Matt Caswell 已提交
2059
                    || !tls1_save_sigalgs(s, data, dsize)) {
M
Matt Caswell 已提交
2060
                goto err;
M
Matt Caswell 已提交
2061
            }
2062
        } else if (type == TLSEXT_TYPE_status_request) {
M
Matt Caswell 已提交
2063
            PACKET ssubpkt;
2064

M
Matt Caswell 已提交
2065 2066
            if (!PACKET_get_1(&subpkt,
                              (unsigned int *)&s->tlsext_status_type))
M
Matt Caswell 已提交
2067
                goto err;
2068 2069 2070

            if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
                const unsigned char *sdata;
M
Matt Caswell 已提交
2071
                unsigned int dsize;
2072
                /* Read in responder_id_list */
M
Matt Caswell 已提交
2073 2074
                if (!PACKET_get_net_2(&subpkt, &dsize)
                        || !PACKET_get_sub_packet(&subpkt, &ssubpkt, dsize))
M
Matt Caswell 已提交
2075
                    goto err;
M
Matt Caswell 已提交
2076 2077

                while (PACKET_remaining(&ssubpkt)) {
2078
                    OCSP_RESPID *id;
M
Matt Caswell 已提交
2079 2080 2081 2082 2083
                    unsigned int idsize;

                    if (PACKET_remaining(&ssubpkt) < 4
                            || !PACKET_get_net_2(&ssubpkt, &idsize)
                            || !PACKET_get_bytes(&ssubpkt, &data, idsize)) {
M
Matt Caswell 已提交
2084
                        goto err;
M
Matt Caswell 已提交
2085
                    }
2086 2087 2088
                    sdata = data;
                    data += idsize;
                    id = d2i_OCSP_RESPID(NULL, &sdata, idsize);
M
Matt Caswell 已提交
2089 2090
                    if (!id)
                        goto err;
2091 2092
                    if (data != sdata) {
                        OCSP_RESPID_free(id);
M
Matt Caswell 已提交
2093
                        goto err;
2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107
                    }
                    if (!s->tlsext_ocsp_ids
                        && !(s->tlsext_ocsp_ids =
                             sk_OCSP_RESPID_new_null())) {
                        OCSP_RESPID_free(id);
                        *al = SSL_AD_INTERNAL_ERROR;
                        return 0;
                    }
                    if (!sk_OCSP_RESPID_push(s->tlsext_ocsp_ids, id)) {
                        OCSP_RESPID_free(id);
                        *al = SSL_AD_INTERNAL_ERROR;
                        return 0;
                    }
                }
D
Dr. Stephen Henson 已提交
2108

2109
                /* Read in request_extensions */
M
Matt Caswell 已提交
2110 2111 2112
                if (!PACKET_get_net_2(&subpkt, &dsize)
                        || !PACKET_get_bytes(&subpkt, &data, dsize)
                        || PACKET_remaining(&subpkt)) {
M
Matt Caswell 已提交
2113
                    goto err;
M
Matt Caswell 已提交
2114
                }
2115 2116
                sdata = data;
                if (dsize > 0) {
R
Rich Salz 已提交
2117 2118
                    sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
                                               X509_EXTENSION_free);
2119 2120
                    s->tlsext_ocsp_exts =
                        d2i_X509_EXTENSIONS(NULL, &sdata, dsize);
M
Matt Caswell 已提交
2121 2122
                    if (!s->tlsext_ocsp_exts || (data + dsize != sdata))
                        goto err;
2123 2124 2125 2126 2127 2128 2129 2130
                }
            }
            /*
             * We don't know what to do with any other type * so ignore it.
             */
            else
                s->tlsext_status_type = -1;
        }
2131
#ifndef OPENSSL_NO_HEARTBEATS
2132
        else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_heartbeat) {
M
Matt Caswell 已提交
2133 2134 2135 2136 2137 2138 2139 2140
            unsigned int hbtype;

            if (!PACKET_get_1(&subpkt, &hbtype)
                    || PACKET_remaining(&subpkt)) {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
            switch (hbtype) {
2141
            case 0x01:         /* Client allows us to send HB requests */
2142
                s->tlsext_heartbeat |= SSL_DTLSEXT_HB_ENABLED;
2143 2144
                break;
            case 0x02:         /* Client doesn't accept HB requests */
2145 2146
                s->tlsext_heartbeat |= SSL_DTLSEXT_HB_ENABLED;
                s->tlsext_heartbeat |= SSL_DTLSEXT_HB_DONT_SEND_REQUESTS;
2147 2148 2149 2150 2151 2152
                break;
            default:
                *al = SSL_AD_ILLEGAL_PARAMETER;
                return 0;
            }
        }
2153 2154
#endif
#ifndef OPENSSL_NO_NEXTPROTONEG
2155 2156 2157
        else if (type == TLSEXT_TYPE_next_proto_neg &&
                 s->s3->tmp.finish_md_len == 0 &&
                 s->s3->alpn_selected == NULL) {
2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174
            /*-
             * We shouldn't accept this extension on a
             * renegotiation.
             *
             * s->new_session will be set on renegotiation, but we
             * probably shouldn't rely that it couldn't be set on
             * the initial renegotation too in certain cases (when
             * there's some other reason to disallow resuming an
             * earlier session -- the current code won't be doing
             * anything like that, but this might change).
             *
             * A valid sign that there's been a previous handshake
             * in this connection is if s->s3->tmp.finish_md_len >
             * 0.  (We are talking about a check that will happen
             * in the Hello protocol round, well before a new
             * Finished message could have been computed.)
             */
2175 2176
            s->s3->next_proto_neg_seen = 1;
        }
2177
#endif
2178 2179 2180

        else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
                 s->ctx->alpn_select_cb && s->s3->tmp.finish_md_len == 0) {
M
Matt Caswell 已提交
2181
            if (tls1_alpn_handle_client_hello(s, &subpkt, al) != 0)
2182
                return 0;
2183
#ifndef OPENSSL_NO_NEXTPROTONEG
2184 2185
            /* ALPN takes precedence over NPN. */
            s->s3->next_proto_neg_seen = 0;
2186
#endif
2187
        }
2188

2189
        /* session ticket processed earlier */
2190
#ifndef OPENSSL_NO_SRTP
2191 2192
        else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
                 && type == TLSEXT_TYPE_use_srtp) {
M
Matt Caswell 已提交
2193
            if (ssl_parse_clienthello_use_srtp_ext(s, &subpkt, al))
2194 2195
                return 0;
        }
2196 2197
#endif
#ifdef TLSEXT_TYPE_encrypt_then_mac
2198 2199
        else if (type == TLSEXT_TYPE_encrypt_then_mac)
            s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2200
#endif
2201 2202 2203 2204 2205
        /*
         * Note: extended master secret extension handled in
         * tls_check_serverhello_tlsext_early()
         */

2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217
        /*
         * If this ClientHello extension was unhandled and this is a
         * nonresumed connection, check whether the extension is a custom
         * TLS Extension (has a custom_srv_ext_record), and if so call the
         * callback and record the extension number so that an appropriate
         * ServerHello may be later returned.
         */
        else if (!s->hit) {
            if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
                return 0;
        }
    }
A
Adam Langley 已提交
2218

M
Matt Caswell 已提交
2219
    /* Spurious data on the end */
M
Matt Caswell 已提交
2220
    if (PACKET_remaining(pkt) != 0)
M
Matt Caswell 已提交
2221 2222
        goto err;

2223
 ri_check:
2224

2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235
    /* Need RI if renegotiating */

    if (!renegotiate_seen && s->renegotiate &&
        !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

    return 1;
M
Matt Caswell 已提交
2236 2237 2238
err:
    *al = SSL_AD_DECODE_ERROR;
    return 0;
2239 2240
}

M
Matt Caswell 已提交
2241
int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt)
2242 2243 2244
{
    int al = -1;
    custom_ext_init(&s->cert->srv_ext);
M
Matt Caswell 已提交
2245
    if (ssl_scan_clienthello_tlsext(s, pkt, &al) <= 0) {
2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }

    if (ssl_check_clienthello_tlsext_early(s) <= 0) {
        SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT, SSL_R_CLIENTHELLO_TLSEXT);
        return 0;
    }
    return 1;
}

2257
#ifndef OPENSSL_NO_NEXTPROTONEG
2258 2259 2260 2261 2262
/*
 * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
 * elements of zero length are allowed and the set of elements must exactly
 * fill the length of the block.
 */
M
Matt Caswell 已提交
2263
static char ssl_next_proto_validate(PACKET *pkt)
2264
{
M
Matt Caswell 已提交
2265
    unsigned int len;
2266

M
Matt Caswell 已提交
2267 2268 2269
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_1(pkt, &len)
                || !PACKET_forward(pkt, len))
2270 2271 2272
            return 0;
    }

M
Matt Caswell 已提交
2273
    return 1;
2274
}
2275
#endif
2276

M
Matt Caswell 已提交
2277
static int ssl_scan_serverhello_tlsext(SSL *s, PACKET *pkt, int *al)
2278
{
M
Matt Caswell 已提交
2279
    unsigned int length, type, size;
2280 2281 2282
    int tlsext_servername = 0;
    int renegotiate_seen = 0;

2283
#ifndef OPENSSL_NO_NEXTPROTONEG
2284
    s->s3->next_proto_neg_seen = 0;
2285
#endif
2286 2287
    s->tlsext_ticket_expected = 0;

R
Rich Salz 已提交
2288 2289
    OPENSSL_free(s->s3->alpn_selected);
    s->s3->alpn_selected = NULL;
2290
#ifndef OPENSSL_NO_HEARTBEATS
2291 2292
    s->tlsext_heartbeat &= ~(SSL_DTLSEXT_HB_ENABLED |
                             SSL_DTLSEXT_HB_DONT_SEND_REQUESTS);
2293
#endif
2294

2295
#ifdef TLSEXT_TYPE_encrypt_then_mac
2296
    s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2297
#endif
2298

2299 2300
    s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;

M
Matt Caswell 已提交
2301
    if (!PACKET_get_net_2(pkt, &length))
2302 2303
        goto ri_check;

M
Matt Caswell 已提交
2304
    if (PACKET_remaining(pkt) != length) {
2305 2306 2307 2308
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

M
Matt Caswell 已提交
2309
    while (PACKET_get_net_2(pkt, &type) && PACKET_get_net_2(pkt, &size)) {
E
Emilia Kasper 已提交
2310
        const unsigned char *data;
M
Matt Caswell 已提交
2311
        PACKET spkt;
2312

M
Matt Caswell 已提交
2313 2314
        if (!PACKET_get_sub_packet(pkt, &spkt, size)
                ||  !PACKET_peek_bytes(&spkt, &data, size))
2315 2316 2317 2318 2319 2320
            goto ri_check;

        if (s->tlsext_debug_cb)
            s->tlsext_debug_cb(s, 1, type, data, size, s->tlsext_debug_arg);

        if (type == TLSEXT_TYPE_renegotiate) {
M
Matt Caswell 已提交
2321
            if (!ssl_parse_serverhello_renegotiate_ext(s, &spkt, al))
2322 2323 2324 2325 2326 2327 2328 2329 2330 2331
                return 0;
            renegotiate_seen = 1;
        } else if (s->version == SSL3_VERSION) {
        } else if (type == TLSEXT_TYPE_server_name) {
            if (s->tlsext_hostname == NULL || size > 0) {
                *al = TLS1_AD_UNRECOGNIZED_NAME;
                return 0;
            }
            tlsext_servername = 1;
        }
2332
#ifndef OPENSSL_NO_EC
2333
        else if (type == TLSEXT_TYPE_ec_point_formats) {
M
Matt Caswell 已提交
2334 2335 2336
            unsigned int ecpointformatlist_length;
            if (!PACKET_get_1(&spkt, &ecpointformatlist_length)
                    || ecpointformatlist_length != size - 1) {
2337 2338 2339 2340 2341
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
            if (!s->hit) {
                s->session->tlsext_ecpointformatlist_length = 0;
R
Rich Salz 已提交
2342
                OPENSSL_free(s->session->tlsext_ecpointformatlist);
2343 2344 2345 2346 2347 2348 2349
                if ((s->session->tlsext_ecpointformatlist =
                     OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
                    *al = TLS1_AD_INTERNAL_ERROR;
                    return 0;
                }
                s->session->tlsext_ecpointformatlist_length =
                    ecpointformatlist_length;
M
Matt Caswell 已提交
2350 2351 2352 2353 2354 2355 2356
                if (!PACKET_copy_bytes(&spkt,
                                       s->session->tlsext_ecpointformatlist,
                                       ecpointformatlist_length)) {
                    *al = TLS1_AD_DECODE_ERROR;
                    return 0;
                }

2357 2358
            }
        }
2359
#endif                         /* OPENSSL_NO_EC */
2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386

        else if (type == TLSEXT_TYPE_session_ticket) {
            if (s->tls_session_ticket_ext_cb &&
                !s->tls_session_ticket_ext_cb(s, data, size,
                                              s->tls_session_ticket_ext_cb_arg))
            {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            if (!tls_use_ticket(s) || (size > 0)) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            s->tlsext_ticket_expected = 1;
        }
        else if (type == TLSEXT_TYPE_status_request) {
            /*
             * MUST be empty and only sent if we've requested a status
             * request message.
             */
            if ((s->tlsext_status_type == -1) || (size > 0)) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            /* Set flag to expect CertificateStatus message */
            s->tlsext_status_expected = 1;
        }
2387
#ifndef OPENSSL_NO_NEXTPROTONEG
2388 2389 2390 2391 2392 2393 2394 2395 2396 2397
        else if (type == TLSEXT_TYPE_next_proto_neg &&
                 s->s3->tmp.finish_md_len == 0) {
            unsigned char *selected;
            unsigned char selected_len;
            /* We must have requested it. */
            if (s->ctx->next_proto_select_cb == NULL) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
            /* The data must be valid */
M
Matt Caswell 已提交
2398
            if (!ssl_next_proto_validate(&spkt)) {
2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
            if (s->
                ctx->next_proto_select_cb(s, &selected, &selected_len, data,
                                          size,
                                          s->ctx->next_proto_select_cb_arg) !=
                SSL_TLSEXT_ERR_OK) {
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2411
            if (s->next_proto_negotiated == NULL) {
2412 2413 2414 2415 2416 2417 2418
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
            memcpy(s->next_proto_negotiated, selected, selected_len);
            s->next_proto_negotiated_len = selected_len;
            s->s3->next_proto_neg_seen = 1;
        }
2419
#endif
2420 2421 2422 2423 2424 2425 2426 2427

        else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation) {
            unsigned len;
            /* We must have requested it. */
            if (s->alpn_client_proto_list == NULL) {
                *al = TLS1_AD_UNSUPPORTED_EXTENSION;
                return 0;
            }
2428 2429 2430 2431 2432 2433
            /*-
             * The extension data consists of:
             *   uint16 list_length
             *   uint8 proto_length;
             *   uint8 proto[proto_length];
             */
M
Matt Caswell 已提交
2434 2435 2436 2437
            if (!PACKET_get_net_2(&spkt, &len)
                    || PACKET_remaining(&spkt) != len
                    || !PACKET_get_1(&spkt, &len)
                    || PACKET_remaining(&spkt) != len) {
2438 2439 2440
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
R
Rich Salz 已提交
2441
            OPENSSL_free(s->s3->alpn_selected);
2442
            s->s3->alpn_selected = OPENSSL_malloc(len);
2443
            if (s->s3->alpn_selected == NULL) {
2444 2445 2446
                *al = TLS1_AD_INTERNAL_ERROR;
                return 0;
            }
M
Matt Caswell 已提交
2447 2448 2449 2450
            if (!PACKET_copy_bytes(&spkt, s->s3->alpn_selected, len)) {
                *al = TLS1_AD_DECODE_ERROR;
                return 0;
            }
2451 2452
            s->s3->alpn_selected_len = len;
        }
2453
#ifndef OPENSSL_NO_HEARTBEATS
2454
        else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_heartbeat) {
M
Matt Caswell 已提交
2455 2456 2457 2458 2459 2460
            unsigned int hbtype;
            if (!PACKET_get_1(&spkt, &hbtype)) {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
            switch (hbtype) {
2461
            case 0x01:         /* Server allows us to send HB requests */
2462
                s->tlsext_heartbeat |= SSL_DTLSEXT_HB_ENABLED;
2463 2464
                break;
            case 0x02:         /* Server doesn't accept HB requests */
2465 2466
                s->tlsext_heartbeat |= SSL_DTLSEXT_HB_ENABLED;
                s->tlsext_heartbeat |= SSL_DTLSEXT_HB_DONT_SEND_REQUESTS;
2467 2468 2469 2470 2471 2472
                break;
            default:
                *al = SSL_AD_ILLEGAL_PARAMETER;
                return 0;
            }
        }
2473 2474
#endif
#ifndef OPENSSL_NO_SRTP
2475
        else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) {
M
Matt Caswell 已提交
2476
            if (ssl_parse_serverhello_use_srtp_ext(s, &spkt, al))
2477 2478
                return 0;
        }
2479 2480
#endif
#ifdef TLSEXT_TYPE_encrypt_then_mac
2481 2482 2483 2484 2485 2486
        else if (type == TLSEXT_TYPE_encrypt_then_mac) {
            /* Ignore if inappropriate ciphersuite */
            if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
                && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
                s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
        }
2487
#endif
2488
        else if (type == TLSEXT_TYPE_extended_master_secret) {
2489
            s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
2490 2491 2492
            if (!s->hit)
                s->session->flags |= SSL_SESS_FLAG_EXTMS;
        }
2493 2494 2495 2496 2497 2498 2499 2500
        /*
         * If this extension type was not otherwise handled, but matches a
         * custom_cli_ext_record, then send it to the c callback
         */
        else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
            return 0;
    }

M
Matt Caswell 已提交
2501
    if (PACKET_remaining(pkt) != 0) {
2502 2503 2504 2505 2506 2507 2508
        *al = SSL_AD_DECODE_ERROR;
        return 0;
    }

    if (!s->hit && tlsext_servername == 1) {
        if (s->tlsext_hostname) {
            if (s->session->tlsext_hostname == NULL) {
R
Rich Salz 已提交
2509
                s->session->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname);
2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538
                if (!s->session->tlsext_hostname) {
                    *al = SSL_AD_UNRECOGNIZED_NAME;
                    return 0;
                }
            } else {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
            }
        }
    }

 ri_check:

    /*
     * Determine if we need to see RI. Strictly speaking if we want to avoid
     * an attack we should *always* see RI even on initial server hello
     * because the client doesn't see any renegotiation during an attack.
     * However this would mean we could not connect to any server which
     * doesn't support RI so for the immediate future tolerate RI absence on
     * initial connect only.
     */
    if (!renegotiate_seen && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
        && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
               SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
        return 0;
    }

2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551
    if (s->hit) {
        /*
         * Check extended master secret extension is consistent with
         * original session.
         */
        if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
            !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT, SSL_R_INCONSISTENT_EXTMS);
            return 0;
            }
    }

2552 2553
    return 1;
}
2554

2555
int ssl_prepare_clienthello_tlsext(SSL *s)
2556 2557 2558 2559
{

    return 1;
}
2560 2561

int ssl_prepare_serverhello_tlsext(SSL *s)
2562 2563 2564
{
    return 1;
}
2565

2566
static int ssl_check_clienthello_tlsext_early(SSL *s)
2567 2568 2569 2570
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int al = SSL_AD_UNRECOGNIZED_NAME;

2571
#ifndef OPENSSL_NO_EC
2572 2573 2574 2575 2576 2577 2578 2579
    /*
     * The handling of the ECPointFormats extension is done elsewhere, namely
     * in ssl3_choose_cipher in s3_lib.c.
     */
    /*
     * The handling of the EllipticCurves extension is done elsewhere, namely
     * in ssl3_choose_cipher in s3_lib.c.
     */
2580
#endif
2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret =
            s->ctx->tlsext_servername_callback(s, &al,
                                               s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret =
            s->initial_ctx->tlsext_servername_callback(s, &al,
                                                       s->
                                                       initial_ctx->tlsext_servername_arg);

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
    default:
        return 1;
    }
}
2608
/* Initialise digests to default values */
2609
void ssl_set_default_md(SSL *s)
2610 2611 2612
{
    const EVP_MD **pmd = s->s3->tmp.md;
#ifndef OPENSSL_NO_DSA
2613
    pmd[SSL_PKEY_DSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
2614 2615
#endif
#ifndef OPENSSL_NO_RSA
2616
    if (SSL_USE_SIGALGS(s))
2617
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
2618
    else
2619
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_MD5_SHA1_IDX);
2620
    pmd[SSL_PKEY_RSA_ENC] = pmd[SSL_PKEY_RSA_SIGN];
2621 2622
#endif
#ifndef OPENSSL_NO_EC
2623
    pmd[SSL_PKEY_ECC] = ssl_md(SSL_MD_SHA1_IDX);
2624
#endif
2625
#ifndef OPENSSL_NO_GOST
2626 2627 2628
    pmd[SSL_PKEY_GOST01] = ssl_md(SSL_MD_GOST94_IDX);
    pmd[SSL_PKEY_GOST12_256] = ssl_md(SSL_MD_GOST12_256_IDX);
    pmd[SSL_PKEY_GOST12_512] = ssl_md(SSL_MD_GOST12_512_IDX);
2629
#endif
2630
}
2631

2632
int tls1_set_server_sigalgs(SSL *s)
2633 2634 2635 2636
{
    int al;
    size_t i;
    /* Clear any shared sigtnature algorithms */
R
Rich Salz 已提交
2637 2638 2639
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
2640 2641
    /* Clear certificate digests and validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++) {
2642
        s->s3->tmp.md[i] = NULL;
2643
        s->s3->tmp.valid_flags[i] = 0;
2644 2645 2646
    }

    /* If sigalgs received process it. */
D
Dr. Stephen Henson 已提交
2647
    if (s->s3->tmp.peer_sigalgs) {
2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659
        if (!tls1_process_sigalgs(s)) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        /* Fatal error is no shared signature algorithms */
        if (!s->cert->shared_sigalgs) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
                   SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
            al = SSL_AD_ILLEGAL_PARAMETER;
            goto err;
        }
2660 2661 2662
    } else {
        ssl_set_default_md(s);
    }
2663 2664 2665 2666 2667
    return 1;
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
2668

2669
int ssl_check_clienthello_tlsext_late(SSL *s)
2670 2671
{
    int ret = SSL_TLSEXT_ERR_OK;
2672
    int al = SSL_AD_INTERNAL_ERROR;
2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
    if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
        int r;
        CERT_PKEY *certpkey;
        certpkey = ssl_get_server_send_pkey(s);
        /* If no certificate can't return certificate status */
        if (certpkey == NULL) {
            s->tlsext_status_expected = 0;
            return 1;
        }
        /*
         * Set current certificate to one we will use so SSL_get_certificate
         * et al can pick it up.
         */
        s->cert->key = certpkey;
        r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        switch (r) {
            /* We don't want to send a status request response */
        case SSL_TLSEXT_ERR_NOACK:
            s->tlsext_status_expected = 0;
            break;
            /* status request response should be sent */
        case SSL_TLSEXT_ERR_OK:
            if (s->tlsext_ocsp_resp)
                s->tlsext_status_expected = 1;
            else
                s->tlsext_status_expected = 0;
            break;
            /* something bad happened */
        case SSL_TLSEXT_ERR_ALERT_FATAL:
            ret = SSL_TLSEXT_ERR_ALERT_FATAL;
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
    } else
        s->tlsext_status_expected = 0;
2715 2716

 err:
2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729
    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    default:
        return 1;
    }
}
2730

2731
int ssl_check_serverhello_tlsext(SSL *s)
2732 2733 2734 2735
{
    int ret = SSL_TLSEXT_ERR_NOACK;
    int al = SSL_AD_UNRECOGNIZED_NAME;

2736
#ifndef OPENSSL_NO_EC
2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747
    /*
     * If we are client and using an elliptic curve cryptography cipher
     * suite, then if server returns an EC point formats lists extension it
     * must contain uncompressed.
     */
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if ((s->tlsext_ecpointformatlist != NULL)
        && (s->tlsext_ecpointformatlist_length > 0)
        && (s->session->tlsext_ecpointformatlist != NULL)
        && (s->session->tlsext_ecpointformatlist_length > 0)
D
Dr. Stephen Henson 已提交
2748
        && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766
        /* we are using an ECC cipher */
        size_t i;
        unsigned char *list;
        int found_uncompressed = 0;
        list = s->session->tlsext_ecpointformatlist;
        for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++) {
            if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed) {
                found_uncompressed = 1;
                break;
            }
        }
        if (!found_uncompressed) {
            SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,
                   SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
            return -1;
        }
    }
    ret = SSL_TLSEXT_ERR_OK;
2767
#endif                         /* OPENSSL_NO_EC */
2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779

    if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
        ret =
            s->ctx->tlsext_servername_callback(s, &al,
                                               s->ctx->tlsext_servername_arg);
    else if (s->initial_ctx != NULL
             && s->initial_ctx->tlsext_servername_callback != 0)
        ret =
            s->initial_ctx->tlsext_servername_callback(s, &al,
                                                       s->
                                                       initial_ctx->tlsext_servername_arg);

2780 2781 2782 2783
    /*
     * Ensure we get sensible values passed to tlsext_status_cb in the event
     * that we don't receive a status message
     */
2784 2785 2786
    OPENSSL_free(s->tlsext_ocsp_resp);
    s->tlsext_ocsp_resp = NULL;
    s->tlsext_ocsp_resplen = -1;
2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802

    switch (ret) {
    case SSL_TLSEXT_ERR_ALERT_FATAL:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return -1;

    case SSL_TLSEXT_ERR_ALERT_WARNING:
        ssl3_send_alert(s, SSL3_AL_WARNING, al);
        return 1;

    case SSL_TLSEXT_ERR_NOACK:
        s->servername_done = 0;
    default:
        return 1;
    }
}
2803

M
Matt Caswell 已提交
2804
int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt)
2805 2806 2807 2808
{
    int al = -1;
    if (s->version < SSL3_VERSION)
        return 1;
M
Matt Caswell 已提交
2809
    if (ssl_scan_serverhello_tlsext(s, pkt, &al) <= 0) {
2810 2811 2812 2813 2814 2815 2816 2817 2818
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }

    if (ssl_check_serverhello_tlsext(s) <= 0) {
        SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT, SSL_R_SERVERHELLO_TLSEXT);
        return 0;
    }
    return 1;
2819 2820
}

2821 2822
/*-
 * Since the server cache lookup is done early on in the processing of the
2823 2824 2825 2826 2827
 * ClientHello and other operations depend on the result some extensions
 * need to be handled at the same time.
 *
 * Two extensions are currently handled, session ticket and extended master
 * secret.
B
Bodo Möller 已提交
2828
 *
2829 2830
 *   session_id: ClientHello session ID.
 *   ext: ClientHello extensions (including length prefix)
B
Bodo Möller 已提交
2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
 * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
 *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
 *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->tlsext_ticket_expected is set to 0.
2854 2855 2856
 *
 *   For extended master secret flag is set if the extension is present.
 *
2857
 */
2858 2859 2860
int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
                                       const PACKET *session_id,
                                       SSL_SESSION **ret)
2861
{
M
Matt Caswell 已提交
2862
    unsigned int i;
2863
    PACKET local_ext = *ext;
M
Matt Caswell 已提交
2864
    int retv = -1;
2865

2866 2867 2868
    int have_ticket = 0;
    int use_ticket = tls_use_ticket(s);

2869 2870
    *ret = NULL;
    s->tlsext_ticket_expected = 0;
2871
    s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
2872 2873 2874 2875 2876

    /*
     * If tickets disabled behave as if no ticket present to permit stateful
     * resumption.
     */
M
Matt Caswell 已提交
2877
    if ((s->version <= SSL3_VERSION))
2878
        return 0;
M
Matt Caswell 已提交
2879

2880
    if (!PACKET_get_net_2(&local_ext, &i)) {
M
Matt Caswell 已提交
2881 2882 2883
        retv = 0;
        goto end;
    }
2884
    while (PACKET_remaining(&local_ext) >= 4) {
M
Matt Caswell 已提交
2885 2886
        unsigned int type, size;

2887 2888
        if (!PACKET_get_net_2(&local_ext, &type)
                || !PACKET_get_net_2(&local_ext, &size)) {
M
Matt Caswell 已提交
2889 2890 2891 2892
            /* Shouldn't ever happen */
            retv = -1;
            goto end;
        }
2893
        if (PACKET_remaining(&local_ext) < size) {
M
Matt Caswell 已提交
2894 2895 2896
            retv = 0;
            goto end;
        }
2897
        if (type == TLSEXT_TYPE_session_ticket && use_ticket) {
2898
            int r;
E
Emilia Kasper 已提交
2899
            const unsigned char *etick;
M
Matt Caswell 已提交
2900

2901 2902 2903 2904 2905 2906 2907
            /* Duplicate extension */
            if (have_ticket != 0) {
                retv = -1;
                goto end;
            }
            have_ticket = 1;

2908 2909 2910 2911 2912 2913
            if (size == 0) {
                /*
                 * The client will accept a ticket but doesn't currently have
                 * one.
                 */
                s->tlsext_ticket_expected = 1;
M
Matt Caswell 已提交
2914
                retv = 1;
2915
                continue;
2916 2917 2918 2919 2920 2921 2922 2923
            }
            if (s->tls_session_secret_cb) {
                /*
                 * Indicate that the ticket couldn't be decrypted rather than
                 * generating the session from ticket now, trigger
                 * abbreviated handshake based on external mechanism to
                 * calculate the master secret later.
                 */
M
Matt Caswell 已提交
2924
                retv = 2;
2925
                continue;
M
Matt Caswell 已提交
2926
            }
2927
            if (!PACKET_get_bytes(&local_ext, &etick, size)) {
M
Matt Caswell 已提交
2928 2929 2930
                /* Shouldn't ever happen */
                retv = -1;
                goto end;
2931
            }
2932 2933
            r = tls_decrypt_ticket(s, etick, size, PACKET_data(session_id),
                                   PACKET_remaining(session_id), ret);
2934 2935 2936
            switch (r) {
            case 2:            /* ticket couldn't be decrypted */
                s->tlsext_ticket_expected = 1;
M
Matt Caswell 已提交
2937 2938
                retv = 2;
                break;
2939
            case 3:            /* ticket was decrypted */
M
Matt Caswell 已提交
2940 2941
                retv = r;
                break;
2942 2943
            case 4:            /* ticket decrypted but need to renew */
                s->tlsext_ticket_expected = 1;
M
Matt Caswell 已提交
2944 2945
                retv = 3;
                break;
2946
            default:           /* fatal error */
M
Matt Caswell 已提交
2947 2948
                retv = -1;
                break;
2949
            }
2950
            continue;
M
Matt Caswell 已提交
2951
        } else {
2952 2953
            if (type == TLSEXT_TYPE_extended_master_secret)
                s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS;
2954
            if (!PACKET_forward(&local_ext, size)) {
M
Matt Caswell 已提交
2955 2956 2957
                retv = -1;
                goto end;
            }
2958 2959
        }
    }
2960 2961
    if (have_ticket == 0)
        retv = 0;
M
Matt Caswell 已提交
2962 2963
end:
    return retv;
2964
}
2965

2966 2967
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
2968 2969 2970 2971 2972 2973 2974 2975 2976
 *
 *   etick: points to the body of the session ticket extension.
 *   eticklen: the length of the session tickets extenion.
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * Returns:
2977
 *   -2: fatal error, malloc failure.
B
Bodo Möller 已提交
2978 2979 2980 2981 2982
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    2: the ticket couldn't be decrypted.
 *    3: a ticket was successfully decrypted and *psess was set.
 *    4: same as 3, but the ticket needs to be renewed.
 */
2983 2984 2985 2986 2987 2988 2989 2990 2991
static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                              int eticklen, const unsigned char *sess_id,
                              int sesslen, SSL_SESSION **psess)
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
    int slen, mlen, renew_ticket = 0;
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2992
    HMAC_CTX *hctx = NULL;
2993
    EVP_CIPHER_CTX *ctx;
2994 2995 2996 2997 2998
    SSL_CTX *tctx = s->initial_ctx;
    /* Need at least keyname + iv + some encrypted data */
    if (eticklen < 48)
        return 2;
    /* Initialize session ticket encryption and HMAC contexts */
2999 3000 3001
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
        return -2;
3002
    ctx = EVP_CIPHER_CTX_new();
3003 3004 3005
    if (tctx->tlsext_ticket_key_cb) {
        unsigned char *nctick = (unsigned char *)etick;
        int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3006
                                            ctx, hctx, 0);
3007 3008 3009 3010 3011 3012 3013 3014 3015 3016
        if (rv < 0)
            return -1;
        if (rv == 0)
            return 2;
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
        if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
            return 2;
3017
        if (HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key, 16,
3018
                         EVP_sha256(), NULL) <= 0
3019
                || EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL,
3020 3021 3022 3023
                                      tctx->tlsext_tick_aes_key,
                                      etick + 16) <= 0) {
            goto err;
       }
3024 3025 3026 3027 3028
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
3029
    mlen = HMAC_size(hctx);
3030
    if (mlen < 0) {
3031
        goto err;
3032 3033 3034
    }
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
3035 3036
    if (HMAC_Update(hctx, etick, eticklen) <= 0
            || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
3037 3038
        goto err;
    }
3039
    HMAC_CTX_free(hctx);
3040
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
3041
        EVP_CIPHER_CTX_free(ctx);
3042 3043 3044 3045
        return 2;
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
3046 3047
    p = etick + 16 + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= 16 + EVP_CIPHER_CTX_iv_length(ctx);
3048
    sdec = OPENSSL_malloc(eticklen);
3049
    if (sdec == NULL
3050 3051
            || EVP_DecryptUpdate(ctx, sdec, &slen, p, eticklen) <= 0) {
        EVP_CIPHER_CTX_free(ctx);
3052 3053
        return -1;
    }
3054 3055
    if (EVP_DecryptFinal(ctx, sdec + slen, &mlen) <= 0) {
        EVP_CIPHER_CTX_free(ctx);
3056 3057 3058 3059
        OPENSSL_free(sdec);
        return 2;
    }
    slen += mlen;
3060 3061
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
    OPENSSL_free(sdec);
    if (sess) {
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
            return 4;
        else
            return 3;
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
    return 2;
3087
err:
3088
    EVP_CIPHER_CTX_free(ctx);
3089
    HMAC_CTX_free(hctx);
3090
    return -1;
3091
}
3092

3093 3094
/* Tables to translate from NIDs to TLS v1.2 ids */

3095 3096 3097 3098
typedef struct {
    int nid;
    int id;
} tls12_lookup;
3099

3100
static const tls12_lookup tls12_md[] = {
3101 3102 3103 3104 3105
    {NID_md5, TLSEXT_hash_md5},
    {NID_sha1, TLSEXT_hash_sha1},
    {NID_sha224, TLSEXT_hash_sha224},
    {NID_sha256, TLSEXT_hash_sha256},
    {NID_sha384, TLSEXT_hash_sha384},
3106 3107 3108 3109
    {NID_sha512, TLSEXT_hash_sha512},
    {NID_id_GostR3411_94, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, TLSEXT_hash_gostr34112012_512},
3110 3111
};

3112
static const tls12_lookup tls12_sig[] = {
3113 3114
    {EVP_PKEY_RSA, TLSEXT_signature_rsa},
    {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3115 3116 3117 3118
    {EVP_PKEY_EC, TLSEXT_signature_ecdsa},
    {NID_id_GostR3410_2001, TLSEXT_signature_gostr34102001},
    {NID_id_GostR3410_2012_256, TLSEXT_signature_gostr34102012_256},
    {NID_id_GostR3410_2012_512, TLSEXT_signature_gostr34102012_512}
3119 3120
};

3121
static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
3122 3123 3124 3125 3126 3127 3128 3129
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if (table[i].nid == nid)
            return table[i].id;
    }
    return -1;
}
3130

3131
static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if ((table[i].id) == id)
            return table[i].nid;
    }
    return NID_undef;
}

int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
                         const EVP_MD *md)
{
    int sig_id, md_id;
    if (!md)
        return 0;
D
Dr. Stephen Henson 已提交
3147
    md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md));
3148 3149 3150 3151 3152 3153 3154 3155 3156
    if (md_id == -1)
        return 0;
    sig_id = tls12_get_sigid(pk);
    if (sig_id == -1)
        return 0;
    p[0] = (unsigned char)md_id;
    p[1] = (unsigned char)sig_id;
    return 1;
}
3157

3158
int tls12_get_sigid(const EVP_PKEY *pk)
3159
{
D
Dr. Stephen Henson 已提交
3160
    return tls12_find_id(EVP_PKEY_id(pk), tls12_sig, OSSL_NELEM(tls12_sig));
3161 3162 3163 3164 3165
}

typedef struct {
    int nid;
    int secbits;
3166
    int md_idx;
3167
    unsigned char tlsext_hash;
3168
} tls12_hash_info;
D
Dr. Stephen Henson 已提交
3169 3170

static const tls12_hash_info tls12_md_info[] = {
3171 3172 3173 3174 3175 3176 3177 3178 3179
    {NID_md5, 64, SSL_MD_MD5_IDX, TLSEXT_hash_md5},
    {NID_sha1, 80, SSL_MD_SHA1_IDX, TLSEXT_hash_sha1},
    {NID_sha224, 112, SSL_MD_SHA224_IDX, TLSEXT_hash_sha224},
    {NID_sha256, 128, SSL_MD_SHA256_IDX, TLSEXT_hash_sha256},
    {NID_sha384, 192, SSL_MD_SHA384_IDX, TLSEXT_hash_sha384},
    {NID_sha512, 256, SSL_MD_SHA512_IDX, TLSEXT_hash_sha512},
    {NID_id_GostR3411_94,       128, SSL_MD_GOST94_IDX, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX, TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX, TLSEXT_hash_gostr34112012_512},
D
Dr. Stephen Henson 已提交
3180
};
3181

D
Dr. Stephen Henson 已提交
3182
static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3183
{
3184
    unsigned int i;
3185 3186
    if (hash_alg == 0)
        return NULL;
3187 3188 3189 3190 3191 3192 3193 3194

    for (i=0; i < OSSL_NELEM(tls12_md_info); i++)
    {
        if (tls12_md_info[i].tlsext_hash == hash_alg)
            return tls12_md_info + i;
    }

    return NULL;
3195
}
3196

D
Dr. Stephen Henson 已提交
3197
const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3198 3199 3200 3201 3202
{
    const tls12_hash_info *inf;
    if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
        return NULL;
    inf = tls12_get_hash_info(hash_alg);
3203
    if (!inf)
3204
        return NULL;
3205
    return ssl_md(inf->md_idx);
3206
}
3207

3208
static int tls12_get_pkey_idx(unsigned char sig_alg)
3209 3210
{
    switch (sig_alg) {
3211
#ifndef OPENSSL_NO_RSA
3212 3213
    case TLSEXT_signature_rsa:
        return SSL_PKEY_RSA_SIGN;
3214 3215
#endif
#ifndef OPENSSL_NO_DSA
3216 3217
    case TLSEXT_signature_dsa:
        return SSL_PKEY_DSA_SIGN;
3218 3219
#endif
#ifndef OPENSSL_NO_EC
3220 3221
    case TLSEXT_signature_ecdsa:
        return SSL_PKEY_ECC;
3222
#endif
3223 3224 3225 3226 3227 3228 3229 3230 3231 3232
# ifndef OPENSSL_NO_GOST
    case TLSEXT_signature_gostr34102001:
        return SSL_PKEY_GOST01;

    case TLSEXT_signature_gostr34102012_256:
        return SSL_PKEY_GOST12_256;

    case TLSEXT_signature_gostr34102012_512:
        return SSL_PKEY_GOST12_512;
# endif
3233 3234 3235
    }
    return -1;
}
3236 3237 3238

/* Convert TLS 1.2 signature algorithm extension values into NIDs */
static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3239 3240
                               int *psignhash_nid, const unsigned char *data)
{
M
Matt Caswell 已提交
3241
    int sign_nid = NID_undef, hash_nid = NID_undef;
3242 3243 3244
    if (!phash_nid && !psign_nid && !psignhash_nid)
        return;
    if (phash_nid || psignhash_nid) {
D
Dr. Stephen Henson 已提交
3245
        hash_nid = tls12_find_nid(data[0], tls12_md, OSSL_NELEM(tls12_md));
3246 3247 3248 3249
        if (phash_nid)
            *phash_nid = hash_nid;
    }
    if (psign_nid || psignhash_nid) {
D
Dr. Stephen Henson 已提交
3250
        sign_nid = tls12_find_nid(data[1], tls12_sig, OSSL_NELEM(tls12_sig));
3251 3252 3253 3254
        if (psign_nid)
            *psign_nid = sign_nid;
    }
    if (psignhash_nid) {
M
Matt Caswell 已提交
3255 3256 3257
        if (sign_nid == NID_undef || hash_nid == NID_undef
                || OBJ_find_sigid_by_algs(psignhash_nid, hash_nid,
                                          sign_nid) <= 0)
3258 3259 3260 3261
            *psignhash_nid = NID_undef;
    }
}

D
Dr. Stephen Henson 已提交
3262 3263
/* Check to see if a signature algorithm is allowed */
static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3264 3265 3266
{
    /* See if we have an entry in the hash table and it is enabled */
    const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3267
    if (hinf == NULL || ssl_md(hinf->md_idx) == NULL)
3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279
        return 0;
    /* See if public key algorithm allowed */
    if (tls12_get_pkey_idx(ptmp[1]) == -1)
        return 0;
    /* Finally see if security callback allows it */
    return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
3280 3281
 */

3282
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294
{
    const unsigned char *sigalgs;
    size_t i, sigalgslen;
    int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
    /*
     * Now go through all signature algorithms seeing if we support any for
     * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
     * down calls to security callback only check if we have to.
     */
    sigalgslen = tls12_get_psigalgs(s, &sigalgs);
    for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) {
        switch (sigalgs[1]) {
3295
#ifndef OPENSSL_NO_RSA
3296 3297 3298 3299
        case TLSEXT_signature_rsa:
            if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_rsa = 1;
            break;
3300 3301
#endif
#ifndef OPENSSL_NO_DSA
3302 3303 3304 3305
        case TLSEXT_signature_dsa:
            if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_dsa = 1;
            break;
3306 3307
#endif
#ifndef OPENSSL_NO_EC
3308 3309 3310 3311
        case TLSEXT_signature_ecdsa:
            if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
                have_ecdsa = 1;
            break;
3312
#endif
3313 3314 3315 3316 3317 3318 3319 3320 3321
        }
    }
    if (!have_rsa)
        *pmask_a |= SSL_aRSA;
    if (!have_dsa)
        *pmask_a |= SSL_aDSS;
    if (!have_ecdsa)
        *pmask_a |= SSL_aECDSA;
}
D
Dr. Stephen Henson 已提交
3322 3323

size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335
                          const unsigned char *psig, size_t psiglen)
{
    unsigned char *tmpout = out;
    size_t i;
    for (i = 0; i < psiglen; i += 2, psig += 2) {
        if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig)) {
            *tmpout++ = psig[0];
            *tmpout++ = psig[1];
        }
    }
    return tmpout - out;
}
D
Dr. Stephen Henson 已提交
3336

3337
/* Given preference and allowed sigalgs set shared sigalgs */
D
Dr. Stephen Henson 已提交
3338
static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364
                                const unsigned char *pref, size_t preflen,
                                const unsigned char *allow, size_t allowlen)
{
    const unsigned char *ptmp, *atmp;
    size_t i, j, nmatch = 0;
    for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) {
        /* Skip disabled hashes or signature algorithms */
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
            continue;
        for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) {
            if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) {
                nmatch++;
                if (shsig) {
                    shsig->rhash = ptmp[0];
                    shsig->rsign = ptmp[1];
                    tls1_lookup_sigalg(&shsig->hash_nid,
                                       &shsig->sign_nid,
                                       &shsig->signandhash_nid, ptmp);
                    shsig++;
                }
                break;
            }
        }
    }
    return nmatch;
}
3365 3366 3367

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
3368 3369 3370 3371 3372 3373 3374
{
    const unsigned char *pref, *allow, *conf;
    size_t preflen, allowlen, conflen;
    size_t nmatch;
    TLS_SIGALGS *salgs = NULL;
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
3375 3376 3377 3378

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
        conflen = tls12_get_psigalgs(s, &conf);
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
3391 3392
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
3393 3394 3395
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
3396 3397
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
3398 3399
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
3400 3401
    if (nmatch) {
        salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3402
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
3403 3404 3405 3406 3407
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
3408 3409 3410 3411
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
3412

3413 3414
/* Set preferred digest for each key type */

3415
int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
3416 3417 3418 3419 3420 3421 3422 3423 3424
{
    CERT *c = s->cert;
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (!c)
        return 0;

D
Dr. Stephen Henson 已提交
3425 3426 3427
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
    s->s3->tmp.peer_sigalgs = OPENSSL_malloc(dsize);
    if (s->s3->tmp.peer_sigalgs == NULL)
3428
        return 0;
D
Dr. Stephen Henson 已提交
3429 3430
    s->s3->tmp.peer_sigalgslen = dsize;
    memcpy(s->s3->tmp.peer_sigalgs, data, dsize);
3431 3432
    return 1;
}
3433

3434
int tls1_process_sigalgs(SSL *s)
3435 3436 3437 3438
{
    int idx;
    size_t i;
    const EVP_MD *md;
3439
    const EVP_MD **pmd = s->s3->tmp.md;
3440
    uint32_t *pvalid = s->s3->tmp.valid_flags;
3441 3442 3443 3444 3445
    CERT *c = s->cert;
    TLS_SIGALGS *sigptr;
    if (!tls1_set_shared_sigalgs(s))
        return 0;

3446
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459
    if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
        /*
         * Use first set signature preference to force message digest,
         * ignoring any peer preferences.
         */
        const unsigned char *sigs = NULL;
        if (s->server)
            sigs = c->conf_sigalgs;
        else
            sigs = c->client_sigalgs;
        if (sigs) {
            idx = tls12_get_pkey_idx(sigs[1]);
            md = tls12_get_hash(sigs[0]);
3460
            pmd[idx] = md;
3461
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3462
            if (idx == SSL_PKEY_RSA_SIGN) {
3463
                pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3464
                pmd[SSL_PKEY_RSA_ENC] = md;
3465 3466 3467
            }
        }
    }
3468
#endif
3469 3470 3471 3472

    for (i = 0, sigptr = c->shared_sigalgs;
         i < c->shared_sigalgslen; i++, sigptr++) {
        idx = tls12_get_pkey_idx(sigptr->rsign);
3473
        if (idx > 0 && pmd[idx] == NULL) {
3474
            md = tls12_get_hash(sigptr->rhash);
3475
            pmd[idx] = md;
3476
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
3477
            if (idx == SSL_PKEY_RSA_SIGN) {
3478
                pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
3479
                pmd[SSL_PKEY_RSA_ENC] = md;
3480 3481
            }
        }
3482

3483 3484 3485 3486 3487 3488 3489 3490 3491 3492
    }
    /*
     * In strict mode leave unset digests as NULL to indicate we can't use
     * the certificate for signing.
     */
    if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        /*
         * Set any remaining keys to default values. NOTE: if alg is not
         * supported it stays as NULL.
         */
3493
#ifndef OPENSSL_NO_DSA
3494 3495
        if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
            pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
3496 3497
#endif
#ifndef OPENSSL_NO_RSA
3498 3499 3500
        if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
            pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
            pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
3501
        }
3502 3503
#endif
#ifndef OPENSSL_NO_EC
3504 3505
        if (pmd[SSL_PKEY_ECC] == NULL)
            pmd[SSL_PKEY_ECC] = EVP_sha1();
3506
#endif
3507 3508 3509 3510 3511 3512 3513 3514
# ifndef OPENSSL_NO_GOST
        if (pmd[SSL_PKEY_GOST01] == NULL)
            pmd[SSL_PKEY_GOST01] = EVP_get_digestbynid(NID_id_GostR3411_94);
        if (pmd[SSL_PKEY_GOST12_256] == NULL)
            pmd[SSL_PKEY_GOST12_256] = EVP_get_digestbynid(NID_id_GostR3411_2012_256);
        if (pmd[SSL_PKEY_GOST12_512] == NULL)
            pmd[SSL_PKEY_GOST12_512] = EVP_get_digestbynid(NID_id_GostR3411_2012_512);
# endif
3515 3516 3517
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
3518

3519
int SSL_get_sigalgs(SSL *s, int idx,
3520 3521 3522
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
D
Dr. Stephen Henson 已提交
3523
    const unsigned char *psig = s->s3->tmp.peer_sigalgs;
3524 3525 3526 3527
    if (psig == NULL)
        return 0;
    if (idx >= 0) {
        idx <<= 1;
D
Dr. Stephen Henson 已提交
3528
        if (idx >= (int)s->s3->tmp.peer_sigalgslen)
3529 3530 3531 3532 3533 3534 3535 3536
            return 0;
        psig += idx;
        if (rhash)
            *rhash = psig[0];
        if (rsig)
            *rsig = psig[1];
        tls1_lookup_sigalg(phash, psign, psignhash, psig);
    }
D
Dr. Stephen Henson 已提交
3537
    return s->s3->tmp.peer_sigalgslen / 2;
3538
}
3539 3540

int SSL_get_shared_sigalgs(SSL *s, int idx,
3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
    TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
    if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
        return 0;
    shsigalgs += idx;
    if (phash)
        *phash = shsigalgs->hash_nid;
    if (psign)
        *psign = shsigalgs->sign_nid;
    if (psignhash)
        *psignhash = shsigalgs->signandhash_nid;
    if (rsig)
        *rsig = shsigalgs->rsign;
    if (rhash)
        *rhash = shsigalgs->rhash;
    return s->cert->shared_sigalgslen;
}

3561
#define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3562

3563 3564 3565 3566
typedef struct {
    size_t sigalgcnt;
    int sigalgs[MAX_SIGALGLEN];
} sig_cb_st;
3567

3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}

3583
static int sig_cb(const char *elem, int len, void *arg)
3584 3585 3586 3587
{
    sig_cb_st *sarg = arg;
    size_t i;
    char etmp[20], *p;
3588
    int sig_alg = NID_undef, hash_alg = NID_undef;
3589 3590
    if (elem == NULL)
        return 0;
3591 3592 3593 3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604
    if (sarg->sigalgcnt == MAX_SIGALGLEN)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
    if (!p)
        return 0;
    *p = 0;
    p++;
    if (!*p)
        return 0;

3605 3606
    get_sigorhash(&sig_alg, &hash_alg, etmp);
    get_sigorhash(&sig_alg, &hash_alg, p);
3607

3608
    if (sig_alg == NID_undef || hash_alg == NID_undef)
3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
 * Set suppored signature algorithms based on a colon separated list of the
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
3624
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3625 3626 3627 3628 3629 3630 3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen,
                     int client)
{
    unsigned char *sigalgs, *sptr;
    int rhash, rsign;
    size_t i;
    if (salglen & 1)
        return 0;
    sigalgs = OPENSSL_malloc(salglen);
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
D
Dr. Stephen Henson 已提交
3647 3648
        rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md));
        rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig));
3649 3650 3651 3652 3653 3654 3655 3656

        if (rhash == -1 || rsign == -1)
            goto err;
        *sptr++ = rhash;
        *sptr++ = rsign;
    }

    if (client) {
R
Rich Salz 已提交
3657
        OPENSSL_free(c->client_sigalgs);
3658 3659 3660
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
R
Rich Salz 已提交
3661
        OPENSSL_free(c->conf_sigalgs);
3662 3663 3664 3665 3666 3667 3668 3669 3670 3671
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
3672

3673
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
        if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
            return 1;
    return 0;
}

3688 3689
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
3706
 */
3707 3708 3709

/* Flags which need to be set for a certificate when stict mode not set */

3710
#define CERT_PKEY_VALID_FLAGS \
3711
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3712
/* Strict mode flags */
3713
#define CERT_PKEY_STRICT_FLAGS \
3714 3715
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3716

3717
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
3718 3719 3720 3721 3722 3723 3724
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
3725
    uint32_t *pvalid;
3726 3727 3728 3729 3730 3731 3732 3733 3734
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
            idx = cpk - c->pkeys;
        } else
            cpk = c->pkeys + idx;
3735
        pvalid = s->s3->tmp.valid_flags + idx;
3736 3737 3738 3739 3740 3741 3742
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
3743
#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3744 3745 3746 3747
        /* Allow any certificate to pass test */
        if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
            rv = CERT_PKEY_STRICT_FLAGS | CERT_PKEY_EXPLICIT_SIGN |
                CERT_PKEY_VALID | CERT_PKEY_SIGN;
3748
            *pvalid = rv;
3749 3750
            return rv;
        }
3751
#endif
3752 3753
    } else {
        if (!x || !pk)
M
Matt Caswell 已提交
3754
            return 0;
3755 3756
        idx = ssl_cert_type(x, pk);
        if (idx == -1)
M
Matt Caswell 已提交
3757
            return 0;
3758 3759
        pvalid = s->s3->tmp.valid_flags + idx;

3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
        unsigned char rsign = 0;
D
Dr. Stephen Henson 已提交
3785
        if (s->s3->tmp.peer_sigalgs)
3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
            case SSL_PKEY_RSA_ENC:
            case SSL_PKEY_RSA_SIGN:
                rsign = TLSEXT_signature_rsa;
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
                rsign = TLSEXT_signature_dsa;
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
                rsign = TLSEXT_signature_ecdsa;
                default_nid = NID_ecdsa_with_SHA1;
                break;

3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820
            case SSL_PKEY_GOST01:
                rsign = TLSEXT_signature_gostr34102001;
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
                rsign = TLSEXT_signature_gostr34102012_256;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
                rsign = TLSEXT_signature_gostr34102012_512;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836 3837 3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848 3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882 3883 3884 3885 3886 3887 3888
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
            const unsigned char *p = c->conf_sigalgs;
            for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2) {
                if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
    if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
3889
        switch (EVP_PKEY_id(pk)) {
3890 3891 3892 3893 3894 3895 3896 3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928 3929 3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
            const unsigned char *ctypes;
            int ctypelen;
            if (c->ctypes) {
                ctypes = c->ctypes;
                ctypelen = (int)c->ctype_num;
            } else {
                ctypes = (unsigned char *)s->s3->tmp.ctype;
                ctypelen = s->s3->tmp.ctype_num;
            }
            for (i = 0; i < ctypelen; i++) {
                if (ctypes[i] == check_type) {
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_CERT_TYPE;

        ca_dn = s->s3->tmp.ca_names;

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

    if (TLS1_get_version(s) >= TLS1_2_VERSION) {
3950
        if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
3951
            rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
3952
        else if (s->s3->tmp.md[idx] != NULL)
3953 3954 3955 3956 3957 3958 3959 3960 3961 3962
            rv |= CERT_PKEY_SIGN;
    } else
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
        if (rv & CERT_PKEY_VALID)
3963
            *pvalid = rv;
3964 3965
        else {
            /* Preserve explicit sign flag, clear rest */
3966
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
3967 3968 3969 3970 3971
            return 0;
        }
    }
    return rv;
}
3972 3973 3974

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
3975
{
M
Matt Caswell 已提交
3976 3977 3978 3979
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
3980 3981 3982
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3983 3984
}

3985 3986
/* User level utiity function to check a chain is suitable */
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
3987 3988 3989
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
3990

D
Dr. Stephen Henson 已提交
3991 3992 3993

#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
3994 3995 3996 3997
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
3998
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
        CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
        dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
4010
        if (dhp == NULL)
4011 4012
            return NULL;
        dhp->g = BN_new();
4013
        if (dhp->g != NULL)
4014 4015 4016 4017 4018
            BN_set_word(dhp->g, 2);
        if (dh_secbits >= 192)
            dhp->p = get_rfc3526_prime_8192(NULL);
        else
            dhp->p = get_rfc3526_prime_3072(NULL);
4019
        if (dhp->p == NULL || dhp->g == NULL) {
4020 4021 4022 4023 4024 4025 4026 4027 4028
            DH_free(dhp);
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
4029
#endif
D
Dr. Stephen Henson 已提交
4030 4031

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4032
{
4033
    int secbits = -1;
4034
    EVP_PKEY *pkey = X509_get0_pubkey(x);
4035
    if (pkey) {
4036 4037 4038 4039 4040 4041
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
4042
        secbits = EVP_PKEY_security_bits(pkey);
4043
    }
4044 4045 4046 4047 4048
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
4049 4050

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4051 4052 4053
{
    /* Lookup signature algorithm digest */
    int secbits = -1, md_nid = NID_undef, sig_nid;
4054 4055 4056
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
4057 4058 4059 4060 4061 4062 4063 4064 4065 4066 4067
    sig_nid = X509_get_signature_nid(x);
    if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
        const EVP_MD *md;
        if (md_nid && (md = EVP_get_digestbynid(md_nid)))
            secbits = EVP_MD_size(md) * 4;
    }
    if (s)
        return ssl_security(s, op, secbits, md_nid, x);
    else
        return ssl_ctx_security(ctx, op, secbits, md_nid, x);
}
D
Dr. Stephen Henson 已提交
4068 4069

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086 4087 4088
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
 * Check security of a chain, if sk includes the end entity certificate then
 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
4089 4090 4091
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}