t1_lib.c 135 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253
  1. /* ssl/t1_lib.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include <openssl/objects.h>
  113. #include <openssl/evp.h>
  114. #include <openssl/hmac.h>
  115. #include <openssl/ocsp.h>
  116. #include <openssl/rand.h>
  117. #ifndef OPENSSL_NO_DH
  118. # include <openssl/dh.h>
  119. # include <openssl/bn.h>
  120. #endif
  121. #include "ssl_locl.h"
  122. const char tls1_version_str[] = "TLSv1" OPENSSL_VERSION_PTEXT;
  123. #ifndef OPENSSL_NO_TLSEXT
  124. static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
  125. const unsigned char *sess_id, int sesslen,
  126. SSL_SESSION **psess);
  127. static int ssl_check_clienthello_tlsext_early(SSL *s);
  128. int ssl_check_serverhello_tlsext(SSL *s);
  129. #endif
  130. SSL3_ENC_METHOD const TLSv1_enc_data = {
  131. tls1_enc,
  132. tls1_mac,
  133. tls1_setup_key_block,
  134. tls1_generate_master_secret,
  135. tls1_change_cipher_state,
  136. tls1_final_finish_mac,
  137. TLS1_FINISH_MAC_LENGTH,
  138. tls1_cert_verify_mac,
  139. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  140. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  141. tls1_alert_code,
  142. tls1_export_keying_material,
  143. 0,
  144. SSL3_HM_HEADER_LENGTH,
  145. ssl3_set_handshake_header,
  146. ssl3_handshake_write
  147. };
  148. SSL3_ENC_METHOD const TLSv1_1_enc_data = {
  149. tls1_enc,
  150. tls1_mac,
  151. tls1_setup_key_block,
  152. tls1_generate_master_secret,
  153. tls1_change_cipher_state,
  154. tls1_final_finish_mac,
  155. TLS1_FINISH_MAC_LENGTH,
  156. tls1_cert_verify_mac,
  157. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  158. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  159. tls1_alert_code,
  160. tls1_export_keying_material,
  161. SSL_ENC_FLAG_EXPLICIT_IV,
  162. SSL3_HM_HEADER_LENGTH,
  163. ssl3_set_handshake_header,
  164. ssl3_handshake_write
  165. };
  166. SSL3_ENC_METHOD const TLSv1_2_enc_data = {
  167. tls1_enc,
  168. tls1_mac,
  169. tls1_setup_key_block,
  170. tls1_generate_master_secret,
  171. tls1_change_cipher_state,
  172. tls1_final_finish_mac,
  173. TLS1_FINISH_MAC_LENGTH,
  174. tls1_cert_verify_mac,
  175. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  176. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  177. tls1_alert_code,
  178. tls1_export_keying_material,
  179. SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
  180. | SSL_ENC_FLAG_TLS1_2_CIPHERS,
  181. SSL3_HM_HEADER_LENGTH,
  182. ssl3_set_handshake_header,
  183. ssl3_handshake_write
  184. };
  185. long tls1_default_timeout(void)
  186. {
  187. /*
  188. * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
  189. * http, the cache would over fill
  190. */
  191. return (60 * 60 * 2);
  192. }
  193. int tls1_new(SSL *s)
  194. {
  195. if (!ssl3_new(s))
  196. return (0);
  197. s->method->ssl_clear(s);
  198. return (1);
  199. }
  200. void tls1_free(SSL *s)
  201. {
  202. #ifndef OPENSSL_NO_TLSEXT
  203. OPENSSL_free(s->tlsext_session_ticket);
  204. #endif /* OPENSSL_NO_TLSEXT */
  205. ssl3_free(s);
  206. }
  207. void tls1_clear(SSL *s)
  208. {
  209. ssl3_clear(s);
  210. s->version = s->method->version;
  211. }
  212. #ifndef OPENSSL_NO_EC
  213. typedef struct {
  214. int nid; /* Curve NID */
  215. int secbits; /* Bits of security (from SP800-57) */
  216. unsigned int flags; /* Flags: currently just field type */
  217. } tls_curve_info;
  218. # define TLS_CURVE_CHAR2 0x1
  219. # define TLS_CURVE_PRIME 0x0
  220. static const tls_curve_info nid_list[] = {
  221. {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
  222. {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
  223. {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
  224. {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
  225. {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
  226. {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
  227. {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
  228. {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
  229. {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
  230. {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
  231. {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
  232. {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
  233. {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
  234. {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
  235. {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
  236. {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
  237. {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
  238. {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
  239. {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
  240. {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
  241. {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
  242. {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
  243. {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
  244. {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
  245. {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
  246. {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
  247. {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
  248. {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
  249. };
  250. static const unsigned char ecformats_default[] = {
  251. TLSEXT_ECPOINTFORMAT_uncompressed,
  252. TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
  253. TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
  254. };
  255. static const unsigned char eccurves_default[] = {
  256. 0, 14, /* sect571r1 (14) */
  257. 0, 13, /* sect571k1 (13) */
  258. 0, 25, /* secp521r1 (25) */
  259. 0, 28, /* brainpool512r1 (28) */
  260. 0, 11, /* sect409k1 (11) */
  261. 0, 12, /* sect409r1 (12) */
  262. 0, 27, /* brainpoolP384r1 (27) */
  263. 0, 24, /* secp384r1 (24) */
  264. 0, 9, /* sect283k1 (9) */
  265. 0, 10, /* sect283r1 (10) */
  266. 0, 26, /* brainpoolP256r1 (26) */
  267. 0, 22, /* secp256k1 (22) */
  268. 0, 23, /* secp256r1 (23) */
  269. 0, 8, /* sect239k1 (8) */
  270. 0, 6, /* sect233k1 (6) */
  271. 0, 7, /* sect233r1 (7) */
  272. 0, 20, /* secp224k1 (20) */
  273. 0, 21, /* secp224r1 (21) */
  274. 0, 4, /* sect193r1 (4) */
  275. 0, 5, /* sect193r2 (5) */
  276. 0, 18, /* secp192k1 (18) */
  277. 0, 19, /* secp192r1 (19) */
  278. 0, 1, /* sect163k1 (1) */
  279. 0, 2, /* sect163r1 (2) */
  280. 0, 3, /* sect163r2 (3) */
  281. 0, 15, /* secp160k1 (15) */
  282. 0, 16, /* secp160r1 (16) */
  283. 0, 17, /* secp160r2 (17) */
  284. };
  285. static const unsigned char suiteb_curves[] = {
  286. 0, TLSEXT_curve_P_256,
  287. 0, TLSEXT_curve_P_384
  288. };
  289. int tls1_ec_curve_id2nid(int curve_id)
  290. {
  291. /* ECC curves from RFC 4492 and RFC 7027 */
  292. if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
  293. return 0;
  294. return nid_list[curve_id - 1].nid;
  295. }
  296. int tls1_ec_nid2curve_id(int nid)
  297. {
  298. /* ECC curves from RFC 4492 and RFC 7027 */
  299. switch (nid) {
  300. case NID_sect163k1: /* sect163k1 (1) */
  301. return 1;
  302. case NID_sect163r1: /* sect163r1 (2) */
  303. return 2;
  304. case NID_sect163r2: /* sect163r2 (3) */
  305. return 3;
  306. case NID_sect193r1: /* sect193r1 (4) */
  307. return 4;
  308. case NID_sect193r2: /* sect193r2 (5) */
  309. return 5;
  310. case NID_sect233k1: /* sect233k1 (6) */
  311. return 6;
  312. case NID_sect233r1: /* sect233r1 (7) */
  313. return 7;
  314. case NID_sect239k1: /* sect239k1 (8) */
  315. return 8;
  316. case NID_sect283k1: /* sect283k1 (9) */
  317. return 9;
  318. case NID_sect283r1: /* sect283r1 (10) */
  319. return 10;
  320. case NID_sect409k1: /* sect409k1 (11) */
  321. return 11;
  322. case NID_sect409r1: /* sect409r1 (12) */
  323. return 12;
  324. case NID_sect571k1: /* sect571k1 (13) */
  325. return 13;
  326. case NID_sect571r1: /* sect571r1 (14) */
  327. return 14;
  328. case NID_secp160k1: /* secp160k1 (15) */
  329. return 15;
  330. case NID_secp160r1: /* secp160r1 (16) */
  331. return 16;
  332. case NID_secp160r2: /* secp160r2 (17) */
  333. return 17;
  334. case NID_secp192k1: /* secp192k1 (18) */
  335. return 18;
  336. case NID_X9_62_prime192v1: /* secp192r1 (19) */
  337. return 19;
  338. case NID_secp224k1: /* secp224k1 (20) */
  339. return 20;
  340. case NID_secp224r1: /* secp224r1 (21) */
  341. return 21;
  342. case NID_secp256k1: /* secp256k1 (22) */
  343. return 22;
  344. case NID_X9_62_prime256v1: /* secp256r1 (23) */
  345. return 23;
  346. case NID_secp384r1: /* secp384r1 (24) */
  347. return 24;
  348. case NID_secp521r1: /* secp521r1 (25) */
  349. return 25;
  350. case NID_brainpoolP256r1: /* brainpoolP256r1 (26) */
  351. return 26;
  352. case NID_brainpoolP384r1: /* brainpoolP384r1 (27) */
  353. return 27;
  354. case NID_brainpoolP512r1: /* brainpool512r1 (28) */
  355. return 28;
  356. default:
  357. return 0;
  358. }
  359. }
  360. /*
  361. * Get curves list, if "sess" is set return client curves otherwise
  362. * preferred list.
  363. * Sets |num_curves| to the number of curves in the list, i.e.,
  364. * the length of |pcurves| is 2 * num_curves.
  365. * Returns 1 on success and 0 if the client curves list has invalid format.
  366. * The latter indicates an internal error: we should not be accepting such
  367. * lists in the first place.
  368. * TODO(emilia): we should really be storing the curves list in explicitly
  369. * parsed form instead. (However, this would affect binary compatibility
  370. * so cannot happen in the 1.0.x series.)
  371. */
  372. static int tls1_get_curvelist(SSL *s, int sess,
  373. const unsigned char **pcurves,
  374. size_t *num_curves)
  375. {
  376. size_t pcurveslen = 0;
  377. if (sess) {
  378. *pcurves = s->session->tlsext_ellipticcurvelist;
  379. pcurveslen = s->session->tlsext_ellipticcurvelist_length;
  380. } else {
  381. /* For Suite B mode only include P-256, P-384 */
  382. switch (tls1_suiteb(s)) {
  383. case SSL_CERT_FLAG_SUITEB_128_LOS:
  384. *pcurves = suiteb_curves;
  385. pcurveslen = sizeof(suiteb_curves);
  386. break;
  387. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  388. *pcurves = suiteb_curves;
  389. pcurveslen = 2;
  390. break;
  391. case SSL_CERT_FLAG_SUITEB_192_LOS:
  392. *pcurves = suiteb_curves + 2;
  393. pcurveslen = 2;
  394. break;
  395. default:
  396. *pcurves = s->tlsext_ellipticcurvelist;
  397. pcurveslen = s->tlsext_ellipticcurvelist_length;
  398. }
  399. if (!*pcurves) {
  400. *pcurves = eccurves_default;
  401. pcurveslen = sizeof(eccurves_default);
  402. }
  403. }
  404. /* We do not allow odd length arrays to enter the system. */
  405. if (pcurveslen & 1) {
  406. SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
  407. *num_curves = 0;
  408. return 0;
  409. } else {
  410. *num_curves = pcurveslen / 2;
  411. return 1;
  412. }
  413. }
  414. /* See if curve is allowed by security callback */
  415. static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
  416. {
  417. const tls_curve_info *cinfo;
  418. if (curve[0])
  419. return 1;
  420. if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
  421. return 0;
  422. cinfo = &nid_list[curve[1] - 1];
  423. # ifdef OPENSSL_NO_EC2M
  424. if (cinfo->flags & TLS_CURVE_CHAR2)
  425. return 0;
  426. # endif
  427. return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
  428. }
  429. /* Check a curve is one of our preferences */
  430. int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
  431. {
  432. const unsigned char *curves;
  433. size_t num_curves, i;
  434. unsigned int suiteb_flags = tls1_suiteb(s);
  435. if (len != 3 || p[0] != NAMED_CURVE_TYPE)
  436. return 0;
  437. /* Check curve matches Suite B preferences */
  438. if (suiteb_flags) {
  439. unsigned long cid = s->s3->tmp.new_cipher->id;
  440. if (p[1])
  441. return 0;
  442. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
  443. if (p[2] != TLSEXT_curve_P_256)
  444. return 0;
  445. } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
  446. if (p[2] != TLSEXT_curve_P_384)
  447. return 0;
  448. } else /* Should never happen */
  449. return 0;
  450. }
  451. if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
  452. return 0;
  453. for (i = 0; i < num_curves; i++, curves += 2) {
  454. if (p[1] == curves[0] && p[2] == curves[1])
  455. return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
  456. }
  457. return 0;
  458. }
  459. /*-
  460. * Return |nmatch|th shared curve or NID_undef if there is no match.
  461. * For nmatch == -1, return number of matches
  462. * For nmatch == -2, return the NID of the curve to use for
  463. * an EC tmp key, or NID_undef if there is no match.
  464. */
  465. int tls1_shared_curve(SSL *s, int nmatch)
  466. {
  467. const unsigned char *pref, *supp;
  468. size_t num_pref, num_supp, i, j;
  469. int k;
  470. /* Can't do anything on client side */
  471. if (s->server == 0)
  472. return -1;
  473. if (nmatch == -2) {
  474. if (tls1_suiteb(s)) {
  475. /*
  476. * For Suite B ciphersuite determines curve: we already know
  477. * these are acceptable due to previous checks.
  478. */
  479. unsigned long cid = s->s3->tmp.new_cipher->id;
  480. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  481. return NID_X9_62_prime256v1; /* P-256 */
  482. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
  483. return NID_secp384r1; /* P-384 */
  484. /* Should never happen */
  485. return NID_undef;
  486. }
  487. /* If not Suite B just return first preference shared curve */
  488. nmatch = 0;
  489. }
  490. /*
  491. * Avoid truncation. tls1_get_curvelist takes an int
  492. * but s->options is a long...
  493. */
  494. if (!tls1_get_curvelist
  495. (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
  496. &num_supp))
  497. /* In practice, NID_undef == 0 but let's be precise. */
  498. return nmatch == -1 ? 0 : NID_undef;
  499. if (!tls1_get_curvelist
  500. (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref,
  501. &num_pref))
  502. return nmatch == -1 ? 0 : NID_undef;
  503. k = 0;
  504. for (i = 0; i < num_pref; i++, pref += 2) {
  505. const unsigned char *tsupp = supp;
  506. for (j = 0; j < num_supp; j++, tsupp += 2) {
  507. if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
  508. if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
  509. continue;
  510. if (nmatch == k) {
  511. int id = (pref[0] << 8) | pref[1];
  512. return tls1_ec_curve_id2nid(id);
  513. }
  514. k++;
  515. }
  516. }
  517. }
  518. if (nmatch == -1)
  519. return k;
  520. /* Out of range (nmatch > k). */
  521. return NID_undef;
  522. }
  523. int tls1_set_curves(unsigned char **pext, size_t *pextlen,
  524. int *curves, size_t ncurves)
  525. {
  526. unsigned char *clist, *p;
  527. size_t i;
  528. /*
  529. * Bitmap of curves included to detect duplicates: only works while curve
  530. * ids < 32
  531. */
  532. unsigned long dup_list = 0;
  533. clist = OPENSSL_malloc(ncurves * 2);
  534. if (!clist)
  535. return 0;
  536. for (i = 0, p = clist; i < ncurves; i++) {
  537. unsigned long idmask;
  538. int id;
  539. id = tls1_ec_nid2curve_id(curves[i]);
  540. idmask = 1L << id;
  541. if (!id || (dup_list & idmask)) {
  542. OPENSSL_free(clist);
  543. return 0;
  544. }
  545. dup_list |= idmask;
  546. s2n(id, p);
  547. }
  548. OPENSSL_free(*pext);
  549. *pext = clist;
  550. *pextlen = ncurves * 2;
  551. return 1;
  552. }
  553. # define MAX_CURVELIST 28
  554. typedef struct {
  555. size_t nidcnt;
  556. int nid_arr[MAX_CURVELIST];
  557. } nid_cb_st;
  558. static int nid_cb(const char *elem, int len, void *arg)
  559. {
  560. nid_cb_st *narg = arg;
  561. size_t i;
  562. int nid;
  563. char etmp[20];
  564. if (elem == NULL)
  565. return 0;
  566. if (narg->nidcnt == MAX_CURVELIST)
  567. return 0;
  568. if (len > (int)(sizeof(etmp) - 1))
  569. return 0;
  570. memcpy(etmp, elem, len);
  571. etmp[len] = 0;
  572. nid = EC_curve_nist2nid(etmp);
  573. if (nid == NID_undef)
  574. nid = OBJ_sn2nid(etmp);
  575. if (nid == NID_undef)
  576. nid = OBJ_ln2nid(etmp);
  577. if (nid == NID_undef)
  578. return 0;
  579. for (i = 0; i < narg->nidcnt; i++)
  580. if (narg->nid_arr[i] == nid)
  581. return 0;
  582. narg->nid_arr[narg->nidcnt++] = nid;
  583. return 1;
  584. }
  585. /* Set curves based on a colon separate list */
  586. int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
  587. const char *str)
  588. {
  589. nid_cb_st ncb;
  590. ncb.nidcnt = 0;
  591. if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
  592. return 0;
  593. if (pext == NULL)
  594. return 1;
  595. return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
  596. }
  597. /* For an EC key set TLS id and required compression based on parameters */
  598. static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
  599. EC_KEY *ec)
  600. {
  601. int is_prime, id;
  602. const EC_GROUP *grp;
  603. const EC_METHOD *meth;
  604. if (!ec)
  605. return 0;
  606. /* Determine if it is a prime field */
  607. grp = EC_KEY_get0_group(ec);
  608. if (!grp)
  609. return 0;
  610. meth = EC_GROUP_method_of(grp);
  611. if (!meth)
  612. return 0;
  613. if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
  614. is_prime = 1;
  615. else
  616. is_prime = 0;
  617. /* Determine curve ID */
  618. id = EC_GROUP_get_curve_name(grp);
  619. id = tls1_ec_nid2curve_id(id);
  620. /* If we have an ID set it, otherwise set arbitrary explicit curve */
  621. if (id) {
  622. curve_id[0] = 0;
  623. curve_id[1] = (unsigned char)id;
  624. } else {
  625. curve_id[0] = 0xff;
  626. if (is_prime)
  627. curve_id[1] = 0x01;
  628. else
  629. curve_id[1] = 0x02;
  630. }
  631. if (comp_id) {
  632. if (EC_KEY_get0_public_key(ec) == NULL)
  633. return 0;
  634. if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED) {
  635. if (is_prime)
  636. *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
  637. else
  638. *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
  639. } else
  640. *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
  641. }
  642. return 1;
  643. }
  644. /* Check an EC key is compatible with extensions */
  645. static int tls1_check_ec_key(SSL *s,
  646. unsigned char *curve_id, unsigned char *comp_id)
  647. {
  648. const unsigned char *pformats, *pcurves;
  649. size_t num_formats, num_curves, i;
  650. int j;
  651. /*
  652. * If point formats extension present check it, otherwise everything is
  653. * supported (see RFC4492).
  654. */
  655. if (comp_id && s->session->tlsext_ecpointformatlist) {
  656. pformats = s->session->tlsext_ecpointformatlist;
  657. num_formats = s->session->tlsext_ecpointformatlist_length;
  658. for (i = 0; i < num_formats; i++, pformats++) {
  659. if (*comp_id == *pformats)
  660. break;
  661. }
  662. if (i == num_formats)
  663. return 0;
  664. }
  665. if (!curve_id)
  666. return 1;
  667. /* Check curve is consistent with client and server preferences */
  668. for (j = 0; j <= 1; j++) {
  669. if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
  670. return 0;
  671. if (j == 1 && num_curves == 0) {
  672. /*
  673. * If we've not received any curves then skip this check.
  674. * RFC 4492 does not require the supported elliptic curves extension
  675. * so if it is not sent we can just choose any curve.
  676. * It is invalid to send an empty list in the elliptic curves
  677. * extension, so num_curves == 0 always means no extension.
  678. */
  679. break;
  680. }
  681. for (i = 0; i < num_curves; i++, pcurves += 2) {
  682. if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
  683. break;
  684. }
  685. if (i == num_curves)
  686. return 0;
  687. /* For clients can only check sent curve list */
  688. if (!s->server)
  689. break;
  690. }
  691. return 1;
  692. }
  693. static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
  694. size_t *num_formats)
  695. {
  696. /*
  697. * If we have a custom point format list use it otherwise use default
  698. */
  699. if (s->tlsext_ecpointformatlist) {
  700. *pformats = s->tlsext_ecpointformatlist;
  701. *num_formats = s->tlsext_ecpointformatlist_length;
  702. } else {
  703. *pformats = ecformats_default;
  704. /* For Suite B we don't support char2 fields */
  705. if (tls1_suiteb(s))
  706. *num_formats = sizeof(ecformats_default) - 1;
  707. else
  708. *num_formats = sizeof(ecformats_default);
  709. }
  710. }
  711. /*
  712. * Check cert parameters compatible with extensions: currently just checks EC
  713. * certificates have compatible curves and compression.
  714. */
  715. static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
  716. {
  717. unsigned char comp_id, curve_id[2];
  718. EVP_PKEY *pkey;
  719. int rv;
  720. pkey = X509_get_pubkey(x);
  721. if (!pkey)
  722. return 0;
  723. /* If not EC nothing to do */
  724. if (pkey->type != EVP_PKEY_EC) {
  725. EVP_PKEY_free(pkey);
  726. return 1;
  727. }
  728. rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
  729. EVP_PKEY_free(pkey);
  730. if (!rv)
  731. return 0;
  732. /*
  733. * Can't check curve_id for client certs as we don't have a supported
  734. * curves extension.
  735. */
  736. rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
  737. if (!rv)
  738. return 0;
  739. /*
  740. * Special case for suite B. We *MUST* sign using SHA256+P-256 or
  741. * SHA384+P-384, adjust digest if necessary.
  742. */
  743. if (set_ee_md && tls1_suiteb(s)) {
  744. int check_md;
  745. size_t i;
  746. CERT *c = s->cert;
  747. if (curve_id[0])
  748. return 0;
  749. /* Check to see we have necessary signing algorithm */
  750. if (curve_id[1] == TLSEXT_curve_P_256)
  751. check_md = NID_ecdsa_with_SHA256;
  752. else if (curve_id[1] == TLSEXT_curve_P_384)
  753. check_md = NID_ecdsa_with_SHA384;
  754. else
  755. return 0; /* Should never happen */
  756. for (i = 0; i < c->shared_sigalgslen; i++)
  757. if (check_md == c->shared_sigalgs[i].signandhash_nid)
  758. break;
  759. if (i == c->shared_sigalgslen)
  760. return 0;
  761. if (set_ee_md == 2) {
  762. if (check_md == NID_ecdsa_with_SHA256)
  763. c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
  764. else
  765. c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
  766. }
  767. }
  768. return rv;
  769. }
  770. # ifndef OPENSSL_NO_EC
  771. /* Check EC temporary key is compatible with client extensions */
  772. int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
  773. {
  774. unsigned char curve_id[2];
  775. EC_KEY *ec = s->cert->ecdh_tmp;
  776. # ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
  777. /* Allow any curve: not just those peer supports */
  778. if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
  779. return 1;
  780. # endif
  781. /*
  782. * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
  783. * curves permitted.
  784. */
  785. if (tls1_suiteb(s)) {
  786. /* Curve to check determined by ciphersuite */
  787. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  788. curve_id[1] = TLSEXT_curve_P_256;
  789. else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
  790. curve_id[1] = TLSEXT_curve_P_384;
  791. else
  792. return 0;
  793. curve_id[0] = 0;
  794. /* Check this curve is acceptable */
  795. if (!tls1_check_ec_key(s, curve_id, NULL))
  796. return 0;
  797. /* If auto or setting curve from callback assume OK */
  798. if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
  799. return 1;
  800. /* Otherwise check curve is acceptable */
  801. else {
  802. unsigned char curve_tmp[2];
  803. if (!ec)
  804. return 0;
  805. if (!tls1_set_ec_id(curve_tmp, NULL, ec))
  806. return 0;
  807. if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
  808. return 1;
  809. return 0;
  810. }
  811. }
  812. if (s->cert->ecdh_tmp_auto) {
  813. /* Need a shared curve */
  814. if (tls1_shared_curve(s, 0))
  815. return 1;
  816. else
  817. return 0;
  818. }
  819. if (!ec) {
  820. if (s->cert->ecdh_tmp_cb)
  821. return 1;
  822. else
  823. return 0;
  824. }
  825. if (!tls1_set_ec_id(curve_id, NULL, ec))
  826. return 0;
  827. /* Set this to allow use of invalid curves for testing */
  828. # if 0
  829. return 1;
  830. # else
  831. return tls1_check_ec_key(s, curve_id, NULL);
  832. # endif
  833. }
  834. # endif /* OPENSSL_NO_EC */
  835. #else
  836. static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
  837. {
  838. return 1;
  839. }
  840. #endif /* OPENSSL_NO_EC */
  841. #ifndef OPENSSL_NO_TLSEXT
  842. /*
  843. * List of supported signature algorithms and hashes. Should make this
  844. * customisable at some point, for now include everything we support.
  845. */
  846. # ifdef OPENSSL_NO_RSA
  847. # define tlsext_sigalg_rsa(md) /* */
  848. # else
  849. # define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
  850. # endif
  851. # ifdef OPENSSL_NO_DSA
  852. # define tlsext_sigalg_dsa(md) /* */
  853. # else
  854. # define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
  855. # endif
  856. # ifdef OPENSSL_NO_EC
  857. # define tlsext_sigalg_ecdsa(md) /* */
  858. # else
  859. # define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
  860. # endif
  861. # define tlsext_sigalg(md) \
  862. tlsext_sigalg_rsa(md) \
  863. tlsext_sigalg_dsa(md) \
  864. tlsext_sigalg_ecdsa(md)
  865. static const unsigned char tls12_sigalgs[] = {
  866. tlsext_sigalg(TLSEXT_hash_sha512)
  867. tlsext_sigalg(TLSEXT_hash_sha384)
  868. tlsext_sigalg(TLSEXT_hash_sha256)
  869. tlsext_sigalg(TLSEXT_hash_sha224)
  870. tlsext_sigalg(TLSEXT_hash_sha1)
  871. };
  872. # ifndef OPENSSL_NO_EC
  873. static const unsigned char suiteb_sigalgs[] = {
  874. tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
  875. tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
  876. };
  877. # endif
  878. size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
  879. {
  880. /*
  881. * If Suite B mode use Suite B sigalgs only, ignore any other
  882. * preferences.
  883. */
  884. # ifndef OPENSSL_NO_EC
  885. switch (tls1_suiteb(s)) {
  886. case SSL_CERT_FLAG_SUITEB_128_LOS:
  887. *psigs = suiteb_sigalgs;
  888. return sizeof(suiteb_sigalgs);
  889. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  890. *psigs = suiteb_sigalgs;
  891. return 2;
  892. case SSL_CERT_FLAG_SUITEB_192_LOS:
  893. *psigs = suiteb_sigalgs + 2;
  894. return 2;
  895. }
  896. # endif
  897. /* If server use client authentication sigalgs if not NULL */
  898. if (s->server && s->cert->client_sigalgs) {
  899. *psigs = s->cert->client_sigalgs;
  900. return s->cert->client_sigalgslen;
  901. } else if (s->cert->conf_sigalgs) {
  902. *psigs = s->cert->conf_sigalgs;
  903. return s->cert->conf_sigalgslen;
  904. } else {
  905. *psigs = tls12_sigalgs;
  906. return sizeof(tls12_sigalgs);
  907. }
  908. }
  909. /*
  910. * Check signature algorithm is consistent with sent supported signature
  911. * algorithms and if so return relevant digest.
  912. */
  913. int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
  914. const unsigned char *sig, EVP_PKEY *pkey)
  915. {
  916. const unsigned char *sent_sigs;
  917. size_t sent_sigslen, i;
  918. int sigalg = tls12_get_sigid(pkey);
  919. /* Should never happen */
  920. if (sigalg == -1)
  921. return -1;
  922. /* Check key type is consistent with signature */
  923. if (sigalg != (int)sig[1]) {
  924. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
  925. return 0;
  926. }
  927. # ifndef OPENSSL_NO_EC
  928. if (pkey->type == EVP_PKEY_EC) {
  929. unsigned char curve_id[2], comp_id;
  930. /* Check compression and curve matches extensions */
  931. if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
  932. return 0;
  933. if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
  934. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
  935. return 0;
  936. }
  937. /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
  938. if (tls1_suiteb(s)) {
  939. if (curve_id[0])
  940. return 0;
  941. if (curve_id[1] == TLSEXT_curve_P_256) {
  942. if (sig[0] != TLSEXT_hash_sha256) {
  943. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
  944. SSL_R_ILLEGAL_SUITEB_DIGEST);
  945. return 0;
  946. }
  947. } else if (curve_id[1] == TLSEXT_curve_P_384) {
  948. if (sig[0] != TLSEXT_hash_sha384) {
  949. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
  950. SSL_R_ILLEGAL_SUITEB_DIGEST);
  951. return 0;
  952. }
  953. } else
  954. return 0;
  955. }
  956. } else if (tls1_suiteb(s))
  957. return 0;
  958. # endif
  959. /* Check signature matches a type we sent */
  960. sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
  961. for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) {
  962. if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
  963. break;
  964. }
  965. /* Allow fallback to SHA1 if not strict mode */
  966. if (i == sent_sigslen
  967. && (sig[0] != TLSEXT_hash_sha1
  968. || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
  969. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
  970. return 0;
  971. }
  972. *pmd = tls12_get_hash(sig[0]);
  973. if (*pmd == NULL) {
  974. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
  975. return 0;
  976. }
  977. /* Make sure security callback allows algorithm */
  978. if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
  979. EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
  980. (void *)sig)) {
  981. SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
  982. return 0;
  983. }
  984. /*
  985. * Store the digest used so applications can retrieve it if they wish.
  986. */
  987. if (s->session && s->session->sess_cert)
  988. s->session->sess_cert->peer_key->digest = *pmd;
  989. return 1;
  990. }
  991. /*
  992. * Get a mask of disabled algorithms: an algorithm is disabled if it isn't
  993. * supported or doesn't appear in supported signature algorithms. Unlike
  994. * ssl_cipher_get_disabled this applies to a specific session and not global
  995. * settings.
  996. */
  997. void ssl_set_client_disabled(SSL *s)
  998. {
  999. CERT *c = s->cert;
  1000. c->mask_a = 0;
  1001. c->mask_k = 0;
  1002. /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
  1003. if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
  1004. c->mask_ssl = SSL_TLSV1_2;
  1005. else
  1006. c->mask_ssl = 0;
  1007. ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
  1008. /*
  1009. * Disable static DH if we don't include any appropriate signature
  1010. * algorithms.
  1011. */
  1012. if (c->mask_a & SSL_aRSA)
  1013. c->mask_k |= SSL_kDHr | SSL_kECDHr;
  1014. if (c->mask_a & SSL_aDSS)
  1015. c->mask_k |= SSL_kDHd;
  1016. if (c->mask_a & SSL_aECDSA)
  1017. c->mask_k |= SSL_kECDHe;
  1018. # ifndef OPENSSL_NO_KRB5
  1019. if (!kssl_tgt_is_available(s->kssl_ctx)) {
  1020. c->mask_a |= SSL_aKRB5;
  1021. c->mask_k |= SSL_kKRB5;
  1022. }
  1023. # endif
  1024. # ifndef OPENSSL_NO_PSK
  1025. /* with PSK there must be client callback set */
  1026. if (!s->psk_client_callback) {
  1027. c->mask_a |= SSL_aPSK;
  1028. c->mask_k |= SSL_kPSK;
  1029. }
  1030. # endif /* OPENSSL_NO_PSK */
  1031. # ifndef OPENSSL_NO_SRP
  1032. if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
  1033. c->mask_a |= SSL_aSRP;
  1034. c->mask_k |= SSL_kSRP;
  1035. }
  1036. # endif
  1037. c->valid = 1;
  1038. }
  1039. int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
  1040. {
  1041. CERT *ct = s->cert;
  1042. if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k
  1043. || c->algorithm_auth & ct->mask_a)
  1044. return 1;
  1045. return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
  1046. }
  1047. static int tls_use_ticket(SSL *s)
  1048. {
  1049. if (s->options & SSL_OP_NO_TICKET)
  1050. return 0;
  1051. return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
  1052. }
  1053. unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
  1054. unsigned char *limit, int *al)
  1055. {
  1056. int extdatalen = 0;
  1057. unsigned char *orig = buf;
  1058. unsigned char *ret = buf;
  1059. # ifndef OPENSSL_NO_EC
  1060. /* See if we support any ECC ciphersuites */
  1061. int using_ecc = 0;
  1062. if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s)) {
  1063. int i;
  1064. unsigned long alg_k, alg_a;
  1065. STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
  1066. for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++) {
  1067. SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
  1068. alg_k = c->algorithm_mkey;
  1069. alg_a = c->algorithm_auth;
  1070. if ((alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe)
  1071. || (alg_a & SSL_aECDSA))) {
  1072. using_ecc = 1;
  1073. break;
  1074. }
  1075. }
  1076. }
  1077. # endif
  1078. ret += 2;
  1079. if (ret >= limit)
  1080. return NULL; /* this really never occurs, but ... */
  1081. /* Add RI if renegotiating */
  1082. if (s->renegotiate) {
  1083. int el;
  1084. if (!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0)) {
  1085. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1086. return NULL;
  1087. }
  1088. if ((limit - ret - 4 - el) < 0)
  1089. return NULL;
  1090. s2n(TLSEXT_TYPE_renegotiate, ret);
  1091. s2n(el, ret);
  1092. if (!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el)) {
  1093. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1094. return NULL;
  1095. }
  1096. ret += el;
  1097. }
  1098. /* Only add RI for SSLv3 */
  1099. if (s->client_version == SSL3_VERSION)
  1100. goto done;
  1101. if (s->tlsext_hostname != NULL) {
  1102. /* Add TLS extension servername to the Client Hello message */
  1103. unsigned long size_str;
  1104. long lenmax;
  1105. /*-
  1106. * check for enough space.
  1107. * 4 for the servername type and entension length
  1108. * 2 for servernamelist length
  1109. * 1 for the hostname type
  1110. * 2 for hostname length
  1111. * + hostname length
  1112. */
  1113. if ((lenmax = limit - ret - 9) < 0
  1114. || (size_str =
  1115. strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
  1116. return NULL;
  1117. /* extension type and length */
  1118. s2n(TLSEXT_TYPE_server_name, ret);
  1119. s2n(size_str + 5, ret);
  1120. /* length of servername list */
  1121. s2n(size_str + 3, ret);
  1122. /* hostname type, length and hostname */
  1123. *(ret++) = (unsigned char)TLSEXT_NAMETYPE_host_name;
  1124. s2n(size_str, ret);
  1125. memcpy(ret, s->tlsext_hostname, size_str);
  1126. ret += size_str;
  1127. }
  1128. # ifndef OPENSSL_NO_SRP
  1129. /* Add SRP username if there is one */
  1130. if (s->srp_ctx.login != NULL) { /* Add TLS extension SRP username to the
  1131. * Client Hello message */
  1132. int login_len = strlen(s->srp_ctx.login);
  1133. if (login_len > 255 || login_len == 0) {
  1134. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1135. return NULL;
  1136. }
  1137. /*-
  1138. * check for enough space.
  1139. * 4 for the srp type type and entension length
  1140. * 1 for the srp user identity
  1141. * + srp user identity length
  1142. */
  1143. if ((limit - ret - 5 - login_len) < 0)
  1144. return NULL;
  1145. /* fill in the extension */
  1146. s2n(TLSEXT_TYPE_srp, ret);
  1147. s2n(login_len + 1, ret);
  1148. (*ret++) = (unsigned char)login_len;
  1149. memcpy(ret, s->srp_ctx.login, login_len);
  1150. ret += login_len;
  1151. }
  1152. # endif
  1153. # ifndef OPENSSL_NO_EC
  1154. if (using_ecc) {
  1155. /*
  1156. * Add TLS extension ECPointFormats to the ClientHello message
  1157. */
  1158. long lenmax;
  1159. const unsigned char *pcurves, *pformats;
  1160. size_t num_curves, num_formats, curves_list_len;
  1161. size_t i;
  1162. unsigned char *etmp;
  1163. tls1_get_formatlist(s, &pformats, &num_formats);
  1164. if ((lenmax = limit - ret - 5) < 0)
  1165. return NULL;
  1166. if (num_formats > (size_t)lenmax)
  1167. return NULL;
  1168. if (num_formats > 255) {
  1169. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1170. return NULL;
  1171. }
  1172. s2n(TLSEXT_TYPE_ec_point_formats, ret);
  1173. /* The point format list has 1-byte length. */
  1174. s2n(num_formats + 1, ret);
  1175. *(ret++) = (unsigned char)num_formats;
  1176. memcpy(ret, pformats, num_formats);
  1177. ret += num_formats;
  1178. /*
  1179. * Add TLS extension EllipticCurves to the ClientHello message
  1180. */
  1181. pcurves = s->tlsext_ellipticcurvelist;
  1182. if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves))
  1183. return NULL;
  1184. if ((lenmax = limit - ret - 6) < 0)
  1185. return NULL;
  1186. if (num_curves > (size_t)lenmax / 2)
  1187. return NULL;
  1188. if (num_curves > 65532 / 2) {
  1189. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1190. return NULL;
  1191. }
  1192. s2n(TLSEXT_TYPE_elliptic_curves, ret);
  1193. etmp = ret + 4;
  1194. /* Copy curve ID if supported */
  1195. for (i = 0; i < num_curves; i++, pcurves += 2) {
  1196. if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED)) {
  1197. *etmp++ = pcurves[0];
  1198. *etmp++ = pcurves[1];
  1199. }
  1200. }
  1201. curves_list_len = etmp - ret - 4;
  1202. s2n(curves_list_len + 2, ret);
  1203. s2n(curves_list_len, ret);
  1204. ret += curves_list_len;
  1205. }
  1206. # endif /* OPENSSL_NO_EC */
  1207. if (tls_use_ticket(s)) {
  1208. int ticklen;
  1209. if (!s->new_session && s->session && s->session->tlsext_tick)
  1210. ticklen = s->session->tlsext_ticklen;
  1211. else if (s->session && s->tlsext_session_ticket &&
  1212. s->tlsext_session_ticket->data) {
  1213. ticklen = s->tlsext_session_ticket->length;
  1214. s->session->tlsext_tick = OPENSSL_malloc(ticklen);
  1215. if (!s->session->tlsext_tick)
  1216. return NULL;
  1217. memcpy(s->session->tlsext_tick,
  1218. s->tlsext_session_ticket->data, ticklen);
  1219. s->session->tlsext_ticklen = ticklen;
  1220. } else
  1221. ticklen = 0;
  1222. if (ticklen == 0 && s->tlsext_session_ticket &&
  1223. s->tlsext_session_ticket->data == NULL)
  1224. goto skip_ext;
  1225. /*
  1226. * Check for enough room 2 for extension type, 2 for len rest for
  1227. * ticket
  1228. */
  1229. if ((long)(limit - ret - 4 - ticklen) < 0)
  1230. return NULL;
  1231. s2n(TLSEXT_TYPE_session_ticket, ret);
  1232. s2n(ticklen, ret);
  1233. if (ticklen) {
  1234. memcpy(ret, s->session->tlsext_tick, ticklen);
  1235. ret += ticklen;
  1236. }
  1237. }
  1238. skip_ext:
  1239. if (SSL_USE_SIGALGS(s)) {
  1240. size_t salglen;
  1241. const unsigned char *salg;
  1242. unsigned char *etmp;
  1243. salglen = tls12_get_psigalgs(s, &salg);
  1244. if ((size_t)(limit - ret) < salglen + 6)
  1245. return NULL;
  1246. s2n(TLSEXT_TYPE_signature_algorithms, ret);
  1247. etmp = ret;
  1248. /* Skip over lengths for now */
  1249. ret += 4;
  1250. salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
  1251. /* Fill in lengths */
  1252. s2n(salglen + 2, etmp);
  1253. s2n(salglen, etmp);
  1254. ret += salglen;
  1255. }
  1256. if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
  1257. int i;
  1258. long extlen, idlen, itmp;
  1259. OCSP_RESPID *id;
  1260. idlen = 0;
  1261. for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
  1262. id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
  1263. itmp = i2d_OCSP_RESPID(id, NULL);
  1264. if (itmp <= 0)
  1265. return NULL;
  1266. idlen += itmp + 2;
  1267. }
  1268. if (s->tlsext_ocsp_exts) {
  1269. extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
  1270. if (extlen < 0)
  1271. return NULL;
  1272. } else
  1273. extlen = 0;
  1274. if ((long)(limit - ret - 7 - extlen - idlen) < 0)
  1275. return NULL;
  1276. s2n(TLSEXT_TYPE_status_request, ret);
  1277. if (extlen + idlen > 0xFFF0)
  1278. return NULL;
  1279. s2n(extlen + idlen + 5, ret);
  1280. *(ret++) = TLSEXT_STATUSTYPE_ocsp;
  1281. s2n(idlen, ret);
  1282. for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) {
  1283. /* save position of id len */
  1284. unsigned char *q = ret;
  1285. id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
  1286. /* skip over id len */
  1287. ret += 2;
  1288. itmp = i2d_OCSP_RESPID(id, &ret);
  1289. /* write id len */
  1290. s2n(itmp, q);
  1291. }
  1292. s2n(extlen, ret);
  1293. if (extlen > 0)
  1294. i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
  1295. }
  1296. # ifndef OPENSSL_NO_HEARTBEATS
  1297. /* Add Heartbeat extension */
  1298. if ((limit - ret - 4 - 1) < 0)
  1299. return NULL;
  1300. s2n(TLSEXT_TYPE_heartbeat, ret);
  1301. s2n(1, ret);
  1302. /*-
  1303. * Set mode:
  1304. * 1: peer may send requests
  1305. * 2: peer not allowed to send requests
  1306. */
  1307. if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
  1308. *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
  1309. else
  1310. *(ret++) = SSL_TLSEXT_HB_ENABLED;
  1311. # endif
  1312. # ifndef OPENSSL_NO_NEXTPROTONEG
  1313. if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len) {
  1314. /*
  1315. * The client advertises an emtpy extension to indicate its support
  1316. * for Next Protocol Negotiation
  1317. */
  1318. if (limit - ret - 4 < 0)
  1319. return NULL;
  1320. s2n(TLSEXT_TYPE_next_proto_neg, ret);
  1321. s2n(0, ret);
  1322. }
  1323. # endif
  1324. if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len) {
  1325. if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
  1326. return NULL;
  1327. s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
  1328. s2n(2 + s->alpn_client_proto_list_len, ret);
  1329. s2n(s->alpn_client_proto_list_len, ret);
  1330. memcpy(ret, s->alpn_client_proto_list, s->alpn_client_proto_list_len);
  1331. ret += s->alpn_client_proto_list_len;
  1332. }
  1333. # ifndef OPENSSL_NO_SRTP
  1334. if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) {
  1335. int el;
  1336. /* Returns 0 on success!! */
  1337. if (ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0)) {
  1338. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1339. return NULL;
  1340. }
  1341. if ((limit - ret - 4 - el) < 0)
  1342. return NULL;
  1343. s2n(TLSEXT_TYPE_use_srtp, ret);
  1344. s2n(el, ret);
  1345. if (ssl_add_clienthello_use_srtp_ext(s, ret, &el, el)) {
  1346. SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1347. return NULL;
  1348. }
  1349. ret += el;
  1350. }
  1351. # endif
  1352. custom_ext_init(&s->cert->cli_ext);
  1353. /* Add custom TLS Extensions to ClientHello */
  1354. if (!custom_ext_add(s, 0, &ret, limit, al))
  1355. return NULL;
  1356. # ifdef TLSEXT_TYPE_encrypt_then_mac
  1357. s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
  1358. s2n(0, ret);
  1359. # endif
  1360. s2n(TLSEXT_TYPE_extended_master_secret, ret);
  1361. s2n(0, ret);
  1362. /*
  1363. * Add padding to workaround bugs in F5 terminators. See
  1364. * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
  1365. * code works out the length of all existing extensions it MUST always
  1366. * appear last.
  1367. */
  1368. if (s->options & SSL_OP_TLSEXT_PADDING) {
  1369. int hlen = ret - (unsigned char *)s->init_buf->data;
  1370. /*
  1371. * The code in s23_clnt.c to build ClientHello messages includes the
  1372. * 5-byte record header in the buffer, while the code in s3_clnt.c
  1373. * does not.
  1374. */
  1375. if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
  1376. hlen -= 5;
  1377. if (hlen > 0xff && hlen < 0x200) {
  1378. hlen = 0x200 - hlen;
  1379. if (hlen >= 4)
  1380. hlen -= 4;
  1381. else
  1382. hlen = 0;
  1383. s2n(TLSEXT_TYPE_padding, ret);
  1384. s2n(hlen, ret);
  1385. memset(ret, 0, hlen);
  1386. ret += hlen;
  1387. }
  1388. }
  1389. done:
  1390. if ((extdatalen = ret - orig - 2) == 0)
  1391. return orig;
  1392. s2n(extdatalen, orig);
  1393. return ret;
  1394. }
  1395. unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
  1396. unsigned char *limit, int *al)
  1397. {
  1398. int extdatalen = 0;
  1399. unsigned char *orig = buf;
  1400. unsigned char *ret = buf;
  1401. # ifndef OPENSSL_NO_NEXTPROTONEG
  1402. int next_proto_neg_seen;
  1403. # endif
  1404. # ifndef OPENSSL_NO_EC
  1405. unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
  1406. unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
  1407. int using_ecc = (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe))
  1408. || (alg_a & SSL_aECDSA);
  1409. using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
  1410. # endif
  1411. ret += 2;
  1412. if (ret >= limit)
  1413. return NULL; /* this really never occurs, but ... */
  1414. if (s->s3->send_connection_binding) {
  1415. int el;
  1416. if (!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0)) {
  1417. SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1418. return NULL;
  1419. }
  1420. if ((limit - ret - 4 - el) < 0)
  1421. return NULL;
  1422. s2n(TLSEXT_TYPE_renegotiate, ret);
  1423. s2n(el, ret);
  1424. if (!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el)) {
  1425. SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1426. return NULL;
  1427. }
  1428. ret += el;
  1429. }
  1430. /* Only add RI for SSLv3 */
  1431. if (s->version == SSL3_VERSION)
  1432. goto done;
  1433. if (!s->hit && s->servername_done == 1
  1434. && s->session->tlsext_hostname != NULL) {
  1435. if ((long)(limit - ret - 4) < 0)
  1436. return NULL;
  1437. s2n(TLSEXT_TYPE_server_name, ret);
  1438. s2n(0, ret);
  1439. }
  1440. # ifndef OPENSSL_NO_EC
  1441. if (using_ecc) {
  1442. const unsigned char *plist;
  1443. size_t plistlen;
  1444. /*
  1445. * Add TLS extension ECPointFormats to the ServerHello message
  1446. */
  1447. long lenmax;
  1448. tls1_get_formatlist(s, &plist, &plistlen);
  1449. if ((lenmax = limit - ret - 5) < 0)
  1450. return NULL;
  1451. if (plistlen > (size_t)lenmax)
  1452. return NULL;
  1453. if (plistlen > 255) {
  1454. SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1455. return NULL;
  1456. }
  1457. s2n(TLSEXT_TYPE_ec_point_formats, ret);
  1458. s2n(plistlen + 1, ret);
  1459. *(ret++) = (unsigned char)plistlen;
  1460. memcpy(ret, plist, plistlen);
  1461. ret += plistlen;
  1462. }
  1463. /*
  1464. * Currently the server should not respond with a SupportedCurves
  1465. * extension
  1466. */
  1467. # endif /* OPENSSL_NO_EC */
  1468. if (s->tlsext_ticket_expected && tls_use_ticket(s)) {
  1469. if ((long)(limit - ret - 4) < 0)
  1470. return NULL;
  1471. s2n(TLSEXT_TYPE_session_ticket, ret);
  1472. s2n(0, ret);
  1473. }
  1474. if (s->tlsext_status_expected) {
  1475. if ((long)(limit - ret - 4) < 0)
  1476. return NULL;
  1477. s2n(TLSEXT_TYPE_status_request, ret);
  1478. s2n(0, ret);
  1479. }
  1480. # ifndef OPENSSL_NO_SRTP
  1481. if (SSL_IS_DTLS(s) && s->srtp_profile) {
  1482. int el;
  1483. /* Returns 0 on success!! */
  1484. if (ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0)) {
  1485. SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1486. return NULL;
  1487. }
  1488. if ((limit - ret - 4 - el) < 0)
  1489. return NULL;
  1490. s2n(TLSEXT_TYPE_use_srtp, ret);
  1491. s2n(el, ret);
  1492. if (ssl_add_serverhello_use_srtp_ext(s, ret, &el, el)) {
  1493. SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
  1494. return NULL;
  1495. }
  1496. ret += el;
  1497. }
  1498. # endif
  1499. if (((s->s3->tmp.new_cipher->id & 0xFFFF) == 0x80
  1500. || (s->s3->tmp.new_cipher->id & 0xFFFF) == 0x81)
  1501. && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG)) {
  1502. const unsigned char cryptopro_ext[36] = {
  1503. 0xfd, 0xe8, /* 65000 */
  1504. 0x00, 0x20, /* 32 bytes length */
  1505. 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
  1506. 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
  1507. 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
  1508. 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17
  1509. };
  1510. if (limit - ret < 36)
  1511. return NULL;
  1512. memcpy(ret, cryptopro_ext, 36);
  1513. ret += 36;
  1514. }
  1515. # ifndef OPENSSL_NO_HEARTBEATS
  1516. /* Add Heartbeat extension if we've received one */
  1517. if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) {
  1518. if ((limit - ret - 4 - 1) < 0)
  1519. return NULL;
  1520. s2n(TLSEXT_TYPE_heartbeat, ret);
  1521. s2n(1, ret);
  1522. /*-
  1523. * Set mode:
  1524. * 1: peer may send requests
  1525. * 2: peer not allowed to send requests
  1526. */
  1527. if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
  1528. *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
  1529. else
  1530. *(ret++) = SSL_TLSEXT_HB_ENABLED;
  1531. }
  1532. # endif
  1533. # ifndef OPENSSL_NO_NEXTPROTONEG
  1534. next_proto_neg_seen = s->s3->next_proto_neg_seen;
  1535. s->s3->next_proto_neg_seen = 0;
  1536. if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb) {
  1537. const unsigned char *npa;
  1538. unsigned int npalen;
  1539. int r;
  1540. r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen,
  1541. s->
  1542. ctx->next_protos_advertised_cb_arg);
  1543. if (r == SSL_TLSEXT_ERR_OK) {
  1544. if ((long)(limit - ret - 4 - npalen) < 0)
  1545. return NULL;
  1546. s2n(TLSEXT_TYPE_next_proto_neg, ret);
  1547. s2n(npalen, ret);
  1548. memcpy(ret, npa, npalen);
  1549. ret += npalen;
  1550. s->s3->next_proto_neg_seen = 1;
  1551. }
  1552. }
  1553. # endif
  1554. if (!custom_ext_add(s, 1, &ret, limit, al))
  1555. return NULL;
  1556. # ifdef TLSEXT_TYPE_encrypt_then_mac
  1557. if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC) {
  1558. /*
  1559. * Don't use encrypt_then_mac if AEAD or RC4 might want to disable
  1560. * for other cases too.
  1561. */
  1562. if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
  1563. || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4)
  1564. s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
  1565. else {
  1566. s2n(TLSEXT_TYPE_encrypt_then_mac, ret);
  1567. s2n(0, ret);
  1568. }
  1569. }
  1570. # endif
  1571. if (!s->hit && s->session->flags & SSL_SESS_FLAG_EXTMS) {
  1572. s2n(TLSEXT_TYPE_extended_master_secret, ret);
  1573. s2n(0, ret);
  1574. }
  1575. if (s->s3->alpn_selected) {
  1576. const unsigned char *selected = s->s3->alpn_selected;
  1577. unsigned len = s->s3->alpn_selected_len;
  1578. if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
  1579. return NULL;
  1580. s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
  1581. s2n(3 + len, ret);
  1582. s2n(1 + len, ret);
  1583. *ret++ = len;
  1584. memcpy(ret, selected, len);
  1585. ret += len;
  1586. }
  1587. done:
  1588. if ((extdatalen = ret - orig - 2) == 0)
  1589. return orig;
  1590. s2n(extdatalen, orig);
  1591. return ret;
  1592. }
  1593. /*
  1594. * tls1_alpn_handle_client_hello is called to process the ALPN extension in a
  1595. * ClientHello. data: the contents of the extension, not including the type
  1596. * and length. data_len: the number of bytes in |data| al: a pointer to the
  1597. * alert value to send in the event of a non-zero return. returns: 0 on
  1598. * success.
  1599. */
  1600. static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
  1601. unsigned data_len, int *al)
  1602. {
  1603. unsigned i;
  1604. unsigned proto_len;
  1605. const unsigned char *selected;
  1606. unsigned char selected_len;
  1607. int r;
  1608. if (s->ctx->alpn_select_cb == NULL)
  1609. return 0;
  1610. if (data_len < 2)
  1611. goto parse_error;
  1612. /*
  1613. * data should contain a uint16 length followed by a series of 8-bit,
  1614. * length-prefixed strings.
  1615. */
  1616. i = ((unsigned)data[0]) << 8 | ((unsigned)data[1]);
  1617. data_len -= 2;
  1618. data += 2;
  1619. if (data_len != i)
  1620. goto parse_error;
  1621. if (data_len < 2)
  1622. goto parse_error;
  1623. for (i = 0; i < data_len;) {
  1624. proto_len = data[i];
  1625. i++;
  1626. if (proto_len == 0)
  1627. goto parse_error;
  1628. if (i + proto_len < i || i + proto_len > data_len)
  1629. goto parse_error;
  1630. i += proto_len;
  1631. }
  1632. r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
  1633. s->ctx->alpn_select_cb_arg);
  1634. if (r == SSL_TLSEXT_ERR_OK) {
  1635. OPENSSL_free(s->s3->alpn_selected);
  1636. s->s3->alpn_selected = OPENSSL_malloc(selected_len);
  1637. if (!s->s3->alpn_selected) {
  1638. *al = SSL_AD_INTERNAL_ERROR;
  1639. return -1;
  1640. }
  1641. memcpy(s->s3->alpn_selected, selected, selected_len);
  1642. s->s3->alpn_selected_len = selected_len;
  1643. }
  1644. return 0;
  1645. parse_error:
  1646. *al = SSL_AD_DECODE_ERROR;
  1647. return -1;
  1648. }
  1649. # ifndef OPENSSL_NO_EC
  1650. /*-
  1651. * ssl_check_for_safari attempts to fingerprint Safari using OS X
  1652. * SecureTransport using the TLS extension block in |d|, of length |n|.
  1653. * Safari, since 10.6, sends exactly these extensions, in this order:
  1654. * SNI,
  1655. * elliptic_curves
  1656. * ec_point_formats
  1657. *
  1658. * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
  1659. * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
  1660. * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
  1661. * 10.8..10.8.3 (which don't work).
  1662. */
  1663. static void ssl_check_for_safari(SSL *s, const unsigned char *data,
  1664. const unsigned char *d, int n)
  1665. {
  1666. unsigned short type, size;
  1667. static const unsigned char kSafariExtensionsBlock[] = {
  1668. 0x00, 0x0a, /* elliptic_curves extension */
  1669. 0x00, 0x08, /* 8 bytes */
  1670. 0x00, 0x06, /* 6 bytes of curve ids */
  1671. 0x00, 0x17, /* P-256 */
  1672. 0x00, 0x18, /* P-384 */
  1673. 0x00, 0x19, /* P-521 */
  1674. 0x00, 0x0b, /* ec_point_formats */
  1675. 0x00, 0x02, /* 2 bytes */
  1676. 0x01, /* 1 point format */
  1677. 0x00, /* uncompressed */
  1678. };
  1679. /* The following is only present in TLS 1.2 */
  1680. static const unsigned char kSafariTLS12ExtensionsBlock[] = {
  1681. 0x00, 0x0d, /* signature_algorithms */
  1682. 0x00, 0x0c, /* 12 bytes */
  1683. 0x00, 0x0a, /* 10 bytes */
  1684. 0x05, 0x01, /* SHA-384/RSA */
  1685. 0x04, 0x01, /* SHA-256/RSA */
  1686. 0x02, 0x01, /* SHA-1/RSA */
  1687. 0x04, 0x03, /* SHA-256/ECDSA */
  1688. 0x02, 0x03, /* SHA-1/ECDSA */
  1689. };
  1690. if (data >= (d + n - 2))
  1691. return;
  1692. data += 2;
  1693. if (data > (d + n - 4))
  1694. return;
  1695. n2s(data, type);
  1696. n2s(data, size);
  1697. if (type != TLSEXT_TYPE_server_name)
  1698. return;
  1699. if (data + size > d + n)
  1700. return;
  1701. data += size;
  1702. if (TLS1_get_client_version(s) >= TLS1_2_VERSION) {
  1703. const size_t len1 = sizeof(kSafariExtensionsBlock);
  1704. const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
  1705. if (data + len1 + len2 != d + n)
  1706. return;
  1707. if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
  1708. return;
  1709. if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
  1710. return;
  1711. } else {
  1712. const size_t len = sizeof(kSafariExtensionsBlock);
  1713. if (data + len != d + n)
  1714. return;
  1715. if (memcmp(data, kSafariExtensionsBlock, len) != 0)
  1716. return;
  1717. }
  1718. s->s3->is_probably_safari = 1;
  1719. }
  1720. # endif /* !OPENSSL_NO_EC */
  1721. static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p,
  1722. unsigned char *d, int n, int *al)
  1723. {
  1724. unsigned short type;
  1725. unsigned short size;
  1726. unsigned short len;
  1727. unsigned char *data = *p;
  1728. int renegotiate_seen = 0;
  1729. s->servername_done = 0;
  1730. s->tlsext_status_type = -1;
  1731. # ifndef OPENSSL_NO_NEXTPROTONEG
  1732. s->s3->next_proto_neg_seen = 0;
  1733. # endif
  1734. OPENSSL_free(s->s3->alpn_selected);
  1735. s->s3->alpn_selected = NULL;
  1736. # ifndef OPENSSL_NO_HEARTBEATS
  1737. s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
  1738. SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
  1739. # endif
  1740. # ifndef OPENSSL_NO_EC
  1741. if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
  1742. ssl_check_for_safari(s, data, d, n);
  1743. # endif /* !OPENSSL_NO_EC */
  1744. /* Clear any signature algorithms extension received */
  1745. OPENSSL_free(s->cert->peer_sigalgs);
  1746. s->cert->peer_sigalgs = NULL;
  1747. # ifdef TLSEXT_TYPE_encrypt_then_mac
  1748. s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
  1749. # endif
  1750. # ifndef OPENSSL_NO_SRP
  1751. OPENSSL_free(s->srp_ctx.login);
  1752. s->srp_ctx.login = NULL;
  1753. # endif
  1754. s->srtp_profile = NULL;
  1755. if (data >= (d + n - 2))
  1756. goto ri_check;
  1757. n2s(data, len);
  1758. if (data > (d + n - len))
  1759. goto ri_check;
  1760. while (data <= (d + n - 4)) {
  1761. n2s(data, type);
  1762. n2s(data, size);
  1763. if (data + size > (d + n))
  1764. goto ri_check;
  1765. if (s->tlsext_debug_cb)
  1766. s->tlsext_debug_cb(s, 0, type, data, size, s->tlsext_debug_arg);
  1767. if (type == TLSEXT_TYPE_renegotiate) {
  1768. if (!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
  1769. return 0;
  1770. renegotiate_seen = 1;
  1771. } else if (s->version == SSL3_VERSION) {
  1772. }
  1773. /*-
  1774. * The servername extension is treated as follows:
  1775. *
  1776. * - Only the hostname type is supported with a maximum length of 255.
  1777. * - The servername is rejected if too long or if it contains zeros,
  1778. * in which case an fatal alert is generated.
  1779. * - The servername field is maintained together with the session cache.
  1780. * - When a session is resumed, the servername call back invoked in order
  1781. * to allow the application to position itself to the right context.
  1782. * - The servername is acknowledged if it is new for a session or when
  1783. * it is identical to a previously used for the same session.
  1784. * Applications can control the behaviour. They can at any time
  1785. * set a 'desirable' servername for a new SSL object. This can be the
  1786. * case for example with HTTPS when a Host: header field is received and
  1787. * a renegotiation is requested. In this case, a possible servername
  1788. * presented in the new client hello is only acknowledged if it matches
  1789. * the value of the Host: field.
  1790. * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  1791. * if they provide for changing an explicit servername context for the
  1792. * session, i.e. when the session has been established with a servername
  1793. * extension.
  1794. * - On session reconnect, the servername extension may be absent.
  1795. *
  1796. */
  1797. else if (type == TLSEXT_TYPE_server_name) {
  1798. unsigned char *sdata;
  1799. int servname_type;
  1800. int dsize;
  1801. if (size < 2) {
  1802. *al = SSL_AD_DECODE_ERROR;
  1803. return 0;
  1804. }
  1805. n2s(data, dsize);
  1806. size -= 2;
  1807. if (dsize > size) {
  1808. *al = SSL_AD_DECODE_ERROR;
  1809. return 0;
  1810. }
  1811. sdata = data;
  1812. while (dsize > 3) {
  1813. servname_type = *(sdata++);
  1814. n2s(sdata, len);
  1815. dsize -= 3;
  1816. if (len > dsize) {
  1817. *al = SSL_AD_DECODE_ERROR;
  1818. return 0;
  1819. }
  1820. if (s->servername_done == 0)
  1821. switch (servname_type) {
  1822. case TLSEXT_NAMETYPE_host_name:
  1823. if (!s->hit) {
  1824. if (s->session->tlsext_hostname) {
  1825. *al = SSL_AD_DECODE_ERROR;
  1826. return 0;
  1827. }
  1828. if (len > TLSEXT_MAXLEN_host_name) {
  1829. *al = TLS1_AD_UNRECOGNIZED_NAME;
  1830. return 0;
  1831. }
  1832. if ((s->session->tlsext_hostname =
  1833. OPENSSL_malloc(len + 1)) == NULL) {
  1834. *al = TLS1_AD_INTERNAL_ERROR;
  1835. return 0;
  1836. }
  1837. memcpy(s->session->tlsext_hostname, sdata, len);
  1838. s->session->tlsext_hostname[len] = '\0';
  1839. if (strlen(s->session->tlsext_hostname) != len) {
  1840. OPENSSL_free(s->session->tlsext_hostname);
  1841. s->session->tlsext_hostname = NULL;
  1842. *al = TLS1_AD_UNRECOGNIZED_NAME;
  1843. return 0;
  1844. }
  1845. s->servername_done = 1;
  1846. } else
  1847. s->servername_done = s->session->tlsext_hostname
  1848. && strlen(s->session->tlsext_hostname) == len
  1849. && strncmp(s->session->tlsext_hostname,
  1850. (char *)sdata, len) == 0;
  1851. break;
  1852. default:
  1853. break;
  1854. }
  1855. dsize -= len;
  1856. }
  1857. if (dsize != 0) {
  1858. *al = SSL_AD_DECODE_ERROR;
  1859. return 0;
  1860. }
  1861. }
  1862. # ifndef OPENSSL_NO_SRP
  1863. else if (type == TLSEXT_TYPE_srp) {
  1864. if (size <= 0 || ((len = data[0])) != (size - 1)) {
  1865. *al = SSL_AD_DECODE_ERROR;
  1866. return 0;
  1867. }
  1868. if (s->srp_ctx.login != NULL) {
  1869. *al = SSL_AD_DECODE_ERROR;
  1870. return 0;
  1871. }
  1872. if ((s->srp_ctx.login = OPENSSL_malloc(len + 1)) == NULL)
  1873. return -1;
  1874. memcpy(s->srp_ctx.login, &data[1], len);
  1875. s->srp_ctx.login[len] = '\0';
  1876. if (strlen(s->srp_ctx.login) != len) {
  1877. *al = SSL_AD_DECODE_ERROR;
  1878. return 0;
  1879. }
  1880. }
  1881. # endif
  1882. # ifndef OPENSSL_NO_EC
  1883. else if (type == TLSEXT_TYPE_ec_point_formats) {
  1884. unsigned char *sdata = data;
  1885. int ecpointformatlist_length = *(sdata++);
  1886. if (ecpointformatlist_length != size - 1 ||
  1887. ecpointformatlist_length < 1) {
  1888. *al = TLS1_AD_DECODE_ERROR;
  1889. return 0;
  1890. }
  1891. if (!s->hit) {
  1892. OPENSSL_free(s->session->tlsext_ecpointformatlist);
  1893. s->session->tlsext_ecpointformatlist = NULL;
  1894. s->session->tlsext_ecpointformatlist_length = 0;
  1895. if ((s->session->tlsext_ecpointformatlist =
  1896. OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
  1897. *al = TLS1_AD_INTERNAL_ERROR;
  1898. return 0;
  1899. }
  1900. s->session->tlsext_ecpointformatlist_length =
  1901. ecpointformatlist_length;
  1902. memcpy(s->session->tlsext_ecpointformatlist, sdata,
  1903. ecpointformatlist_length);
  1904. }
  1905. } else if (type == TLSEXT_TYPE_elliptic_curves) {
  1906. unsigned char *sdata = data;
  1907. int ellipticcurvelist_length = (*(sdata++) << 8);
  1908. ellipticcurvelist_length += (*(sdata++));
  1909. if (ellipticcurvelist_length != size - 2 ||
  1910. ellipticcurvelist_length < 1 ||
  1911. /* Each NamedCurve is 2 bytes. */
  1912. ellipticcurvelist_length & 1) {
  1913. *al = TLS1_AD_DECODE_ERROR;
  1914. return 0;
  1915. }
  1916. if (!s->hit) {
  1917. if (s->session->tlsext_ellipticcurvelist) {
  1918. *al = TLS1_AD_DECODE_ERROR;
  1919. return 0;
  1920. }
  1921. s->session->tlsext_ellipticcurvelist_length = 0;
  1922. if ((s->session->tlsext_ellipticcurvelist =
  1923. OPENSSL_malloc(ellipticcurvelist_length)) == NULL) {
  1924. *al = TLS1_AD_INTERNAL_ERROR;
  1925. return 0;
  1926. }
  1927. s->session->tlsext_ellipticcurvelist_length =
  1928. ellipticcurvelist_length;
  1929. memcpy(s->session->tlsext_ellipticcurvelist, sdata,
  1930. ellipticcurvelist_length);
  1931. }
  1932. }
  1933. # endif /* OPENSSL_NO_EC */
  1934. else if (type == TLSEXT_TYPE_session_ticket) {
  1935. if (s->tls_session_ticket_ext_cb &&
  1936. !s->tls_session_ticket_ext_cb(s, data, size,
  1937. s->tls_session_ticket_ext_cb_arg))
  1938. {
  1939. *al = TLS1_AD_INTERNAL_ERROR;
  1940. return 0;
  1941. }
  1942. } else if (type == TLSEXT_TYPE_signature_algorithms) {
  1943. int dsize;
  1944. if (s->cert->peer_sigalgs || size < 2) {
  1945. *al = SSL_AD_DECODE_ERROR;
  1946. return 0;
  1947. }
  1948. n2s(data, dsize);
  1949. size -= 2;
  1950. if (dsize != size || dsize & 1 || !dsize) {
  1951. *al = SSL_AD_DECODE_ERROR;
  1952. return 0;
  1953. }
  1954. if (!tls1_save_sigalgs(s, data, dsize)) {
  1955. *al = SSL_AD_DECODE_ERROR;
  1956. return 0;
  1957. }
  1958. } else if (type == TLSEXT_TYPE_status_request) {
  1959. if (size < 5) {
  1960. *al = SSL_AD_DECODE_ERROR;
  1961. return 0;
  1962. }
  1963. s->tlsext_status_type = *data++;
  1964. size--;
  1965. if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp) {
  1966. const unsigned char *sdata;
  1967. int dsize;
  1968. /* Read in responder_id_list */
  1969. n2s(data, dsize);
  1970. size -= 2;
  1971. if (dsize > size) {
  1972. *al = SSL_AD_DECODE_ERROR;
  1973. return 0;
  1974. }
  1975. while (dsize > 0) {
  1976. OCSP_RESPID *id;
  1977. int idsize;
  1978. if (dsize < 4) {
  1979. *al = SSL_AD_DECODE_ERROR;
  1980. return 0;
  1981. }
  1982. n2s(data, idsize);
  1983. dsize -= 2 + idsize;
  1984. size -= 2 + idsize;
  1985. if (dsize < 0) {
  1986. *al = SSL_AD_DECODE_ERROR;
  1987. return 0;
  1988. }
  1989. sdata = data;
  1990. data += idsize;
  1991. id = d2i_OCSP_RESPID(NULL, &sdata, idsize);
  1992. if (!id) {
  1993. *al = SSL_AD_DECODE_ERROR;
  1994. return 0;
  1995. }
  1996. if (data != sdata) {
  1997. OCSP_RESPID_free(id);
  1998. *al = SSL_AD_DECODE_ERROR;
  1999. return 0;
  2000. }
  2001. if (!s->tlsext_ocsp_ids
  2002. && !(s->tlsext_ocsp_ids =
  2003. sk_OCSP_RESPID_new_null())) {
  2004. OCSP_RESPID_free(id);
  2005. *al = SSL_AD_INTERNAL_ERROR;
  2006. return 0;
  2007. }
  2008. if (!sk_OCSP_RESPID_push(s->tlsext_ocsp_ids, id)) {
  2009. OCSP_RESPID_free(id);
  2010. *al = SSL_AD_INTERNAL_ERROR;
  2011. return 0;
  2012. }
  2013. }
  2014. /* Read in request_extensions */
  2015. if (size < 2) {
  2016. *al = SSL_AD_DECODE_ERROR;
  2017. return 0;
  2018. }
  2019. n2s(data, dsize);
  2020. size -= 2;
  2021. if (dsize != size) {
  2022. *al = SSL_AD_DECODE_ERROR;
  2023. return 0;
  2024. }
  2025. sdata = data;
  2026. if (dsize > 0) {
  2027. sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
  2028. X509_EXTENSION_free);
  2029. s->tlsext_ocsp_exts =
  2030. d2i_X509_EXTENSIONS(NULL, &sdata, dsize);
  2031. if (!s->tlsext_ocsp_exts || (data + dsize != sdata)) {
  2032. *al = SSL_AD_DECODE_ERROR;
  2033. return 0;
  2034. }
  2035. }
  2036. }
  2037. /*
  2038. * We don't know what to do with any other type * so ignore it.
  2039. */
  2040. else
  2041. s->tlsext_status_type = -1;
  2042. }
  2043. # ifndef OPENSSL_NO_HEARTBEATS
  2044. else if (type == TLSEXT_TYPE_heartbeat) {
  2045. switch (data[0]) {
  2046. case 0x01: /* Client allows us to send HB requests */
  2047. s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
  2048. break;
  2049. case 0x02: /* Client doesn't accept HB requests */
  2050. s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
  2051. s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
  2052. break;
  2053. default:
  2054. *al = SSL_AD_ILLEGAL_PARAMETER;
  2055. return 0;
  2056. }
  2057. }
  2058. # endif
  2059. # ifndef OPENSSL_NO_NEXTPROTONEG
  2060. else if (type == TLSEXT_TYPE_next_proto_neg &&
  2061. s->s3->tmp.finish_md_len == 0 &&
  2062. s->s3->alpn_selected == NULL) {
  2063. /*-
  2064. * We shouldn't accept this extension on a
  2065. * renegotiation.
  2066. *
  2067. * s->new_session will be set on renegotiation, but we
  2068. * probably shouldn't rely that it couldn't be set on
  2069. * the initial renegotation too in certain cases (when
  2070. * there's some other reason to disallow resuming an
  2071. * earlier session -- the current code won't be doing
  2072. * anything like that, but this might change).
  2073. *
  2074. * A valid sign that there's been a previous handshake
  2075. * in this connection is if s->s3->tmp.finish_md_len >
  2076. * 0. (We are talking about a check that will happen
  2077. * in the Hello protocol round, well before a new
  2078. * Finished message could have been computed.)
  2079. */
  2080. s->s3->next_proto_neg_seen = 1;
  2081. }
  2082. # endif
  2083. else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
  2084. s->ctx->alpn_select_cb && s->s3->tmp.finish_md_len == 0) {
  2085. if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
  2086. return 0;
  2087. # ifndef OPENSSL_NO_NEXTPROTONEG
  2088. /* ALPN takes precedence over NPN. */
  2089. s->s3->next_proto_neg_seen = 0;
  2090. # endif
  2091. }
  2092. /* session ticket processed earlier */
  2093. # ifndef OPENSSL_NO_SRTP
  2094. else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
  2095. && type == TLSEXT_TYPE_use_srtp) {
  2096. if (ssl_parse_clienthello_use_srtp_ext(s, data, size, al))
  2097. return 0;
  2098. }
  2099. # endif
  2100. # ifdef TLSEXT_TYPE_encrypt_then_mac
  2101. else if (type == TLSEXT_TYPE_encrypt_then_mac)
  2102. s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
  2103. # endif
  2104. else if (type == TLSEXT_TYPE_extended_master_secret) {
  2105. if (!s->hit)
  2106. s->session->flags |= SSL_SESS_FLAG_EXTMS;
  2107. }
  2108. /*
  2109. * If this ClientHello extension was unhandled and this is a
  2110. * nonresumed connection, check whether the extension is a custom
  2111. * TLS Extension (has a custom_srv_ext_record), and if so call the
  2112. * callback and record the extension number so that an appropriate
  2113. * ServerHello may be later returned.
  2114. */
  2115. else if (!s->hit) {
  2116. if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
  2117. return 0;
  2118. }
  2119. data += size;
  2120. }
  2121. *p = data;
  2122. ri_check:
  2123. /* Need RI if renegotiating */
  2124. if (!renegotiate_seen && s->renegotiate &&
  2125. !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
  2126. *al = SSL_AD_HANDSHAKE_FAILURE;
  2127. SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
  2128. SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
  2129. return 0;
  2130. }
  2131. return 1;
  2132. }
  2133. int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d,
  2134. int n)
  2135. {
  2136. int al = -1;
  2137. custom_ext_init(&s->cert->srv_ext);
  2138. if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) {
  2139. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  2140. return 0;
  2141. }
  2142. if (ssl_check_clienthello_tlsext_early(s) <= 0) {
  2143. SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT, SSL_R_CLIENTHELLO_TLSEXT);
  2144. return 0;
  2145. }
  2146. return 1;
  2147. }
  2148. # ifndef OPENSSL_NO_NEXTPROTONEG
  2149. /*
  2150. * ssl_next_proto_validate validates a Next Protocol Negotiation block. No
  2151. * elements of zero length are allowed and the set of elements must exactly
  2152. * fill the length of the block.
  2153. */
  2154. static char ssl_next_proto_validate(unsigned char *d, unsigned len)
  2155. {
  2156. unsigned int off = 0;
  2157. while (off < len) {
  2158. if (d[off] == 0)
  2159. return 0;
  2160. off += d[off];
  2161. off++;
  2162. }
  2163. return off == len;
  2164. }
  2165. # endif
  2166. static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p,
  2167. unsigned char *d, int n, int *al)
  2168. {
  2169. unsigned short length;
  2170. unsigned short type;
  2171. unsigned short size;
  2172. unsigned char *data = *p;
  2173. int tlsext_servername = 0;
  2174. int renegotiate_seen = 0;
  2175. # ifndef OPENSSL_NO_NEXTPROTONEG
  2176. s->s3->next_proto_neg_seen = 0;
  2177. # endif
  2178. s->tlsext_ticket_expected = 0;
  2179. OPENSSL_free(s->s3->alpn_selected);
  2180. s->s3->alpn_selected = NULL;
  2181. # ifndef OPENSSL_NO_HEARTBEATS
  2182. s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
  2183. SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
  2184. # endif
  2185. # ifdef TLSEXT_TYPE_encrypt_then_mac
  2186. s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
  2187. # endif
  2188. if (data >= (d + n - 2))
  2189. goto ri_check;
  2190. n2s(data, length);
  2191. if (data + length != d + n) {
  2192. *al = SSL_AD_DECODE_ERROR;
  2193. return 0;
  2194. }
  2195. while (data <= (d + n - 4)) {
  2196. n2s(data, type);
  2197. n2s(data, size);
  2198. if (data + size > (d + n))
  2199. goto ri_check;
  2200. if (s->tlsext_debug_cb)
  2201. s->tlsext_debug_cb(s, 1, type, data, size, s->tlsext_debug_arg);
  2202. if (type == TLSEXT_TYPE_renegotiate) {
  2203. if (!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
  2204. return 0;
  2205. renegotiate_seen = 1;
  2206. } else if (s->version == SSL3_VERSION) {
  2207. } else if (type == TLSEXT_TYPE_server_name) {
  2208. if (s->tlsext_hostname == NULL || size > 0) {
  2209. *al = TLS1_AD_UNRECOGNIZED_NAME;
  2210. return 0;
  2211. }
  2212. tlsext_servername = 1;
  2213. }
  2214. # ifndef OPENSSL_NO_EC
  2215. else if (type == TLSEXT_TYPE_ec_point_formats) {
  2216. unsigned char *sdata = data;
  2217. int ecpointformatlist_length = *(sdata++);
  2218. if (ecpointformatlist_length != size - 1) {
  2219. *al = TLS1_AD_DECODE_ERROR;
  2220. return 0;
  2221. }
  2222. if (!s->hit) {
  2223. s->session->tlsext_ecpointformatlist_length = 0;
  2224. OPENSSL_free(s->session->tlsext_ecpointformatlist);
  2225. if ((s->session->tlsext_ecpointformatlist =
  2226. OPENSSL_malloc(ecpointformatlist_length)) == NULL) {
  2227. *al = TLS1_AD_INTERNAL_ERROR;
  2228. return 0;
  2229. }
  2230. s->session->tlsext_ecpointformatlist_length =
  2231. ecpointformatlist_length;
  2232. memcpy(s->session->tlsext_ecpointformatlist, sdata,
  2233. ecpointformatlist_length);
  2234. }
  2235. }
  2236. # endif /* OPENSSL_NO_EC */
  2237. else if (type == TLSEXT_TYPE_session_ticket) {
  2238. if (s->tls_session_ticket_ext_cb &&
  2239. !s->tls_session_ticket_ext_cb(s, data, size,
  2240. s->tls_session_ticket_ext_cb_arg))
  2241. {
  2242. *al = TLS1_AD_INTERNAL_ERROR;
  2243. return 0;
  2244. }
  2245. if (!tls_use_ticket(s) || (size > 0)) {
  2246. *al = TLS1_AD_UNSUPPORTED_EXTENSION;
  2247. return 0;
  2248. }
  2249. s->tlsext_ticket_expected = 1;
  2250. }
  2251. else if (type == TLSEXT_TYPE_status_request) {
  2252. /*
  2253. * MUST be empty and only sent if we've requested a status
  2254. * request message.
  2255. */
  2256. if ((s->tlsext_status_type == -1) || (size > 0)) {
  2257. *al = TLS1_AD_UNSUPPORTED_EXTENSION;
  2258. return 0;
  2259. }
  2260. /* Set flag to expect CertificateStatus message */
  2261. s->tlsext_status_expected = 1;
  2262. }
  2263. # ifndef OPENSSL_NO_NEXTPROTONEG
  2264. else if (type == TLSEXT_TYPE_next_proto_neg &&
  2265. s->s3->tmp.finish_md_len == 0) {
  2266. unsigned char *selected;
  2267. unsigned char selected_len;
  2268. /* We must have requested it. */
  2269. if (s->ctx->next_proto_select_cb == NULL) {
  2270. *al = TLS1_AD_UNSUPPORTED_EXTENSION;
  2271. return 0;
  2272. }
  2273. /* The data must be valid */
  2274. if (!ssl_next_proto_validate(data, size)) {
  2275. *al = TLS1_AD_DECODE_ERROR;
  2276. return 0;
  2277. }
  2278. if (s->
  2279. ctx->next_proto_select_cb(s, &selected, &selected_len, data,
  2280. size,
  2281. s->ctx->next_proto_select_cb_arg) !=
  2282. SSL_TLSEXT_ERR_OK) {
  2283. *al = TLS1_AD_INTERNAL_ERROR;
  2284. return 0;
  2285. }
  2286. s->next_proto_negotiated = OPENSSL_malloc(selected_len);
  2287. if (!s->next_proto_negotiated) {
  2288. *al = TLS1_AD_INTERNAL_ERROR;
  2289. return 0;
  2290. }
  2291. memcpy(s->next_proto_negotiated, selected, selected_len);
  2292. s->next_proto_negotiated_len = selected_len;
  2293. s->s3->next_proto_neg_seen = 1;
  2294. }
  2295. # endif
  2296. else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation) {
  2297. unsigned len;
  2298. /* We must have requested it. */
  2299. if (s->alpn_client_proto_list == NULL) {
  2300. *al = TLS1_AD_UNSUPPORTED_EXTENSION;
  2301. return 0;
  2302. }
  2303. if (size < 4) {
  2304. *al = TLS1_AD_DECODE_ERROR;
  2305. return 0;
  2306. }
  2307. /*-
  2308. * The extension data consists of:
  2309. * uint16 list_length
  2310. * uint8 proto_length;
  2311. * uint8 proto[proto_length];
  2312. */
  2313. len = data[0];
  2314. len <<= 8;
  2315. len |= data[1];
  2316. if (len != (unsigned)size - 2) {
  2317. *al = TLS1_AD_DECODE_ERROR;
  2318. return 0;
  2319. }
  2320. len = data[2];
  2321. if (len != (unsigned)size - 3) {
  2322. *al = TLS1_AD_DECODE_ERROR;
  2323. return 0;
  2324. }
  2325. OPENSSL_free(s->s3->alpn_selected);
  2326. s->s3->alpn_selected = OPENSSL_malloc(len);
  2327. if (!s->s3->alpn_selected) {
  2328. *al = TLS1_AD_INTERNAL_ERROR;
  2329. return 0;
  2330. }
  2331. memcpy(s->s3->alpn_selected, data + 3, len);
  2332. s->s3->alpn_selected_len = len;
  2333. }
  2334. # ifndef OPENSSL_NO_HEARTBEATS
  2335. else if (type == TLSEXT_TYPE_heartbeat) {
  2336. switch (data[0]) {
  2337. case 0x01: /* Server allows us to send HB requests */
  2338. s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
  2339. break;
  2340. case 0x02: /* Server doesn't accept HB requests */
  2341. s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
  2342. s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
  2343. break;
  2344. default:
  2345. *al = SSL_AD_ILLEGAL_PARAMETER;
  2346. return 0;
  2347. }
  2348. }
  2349. # endif
  2350. # ifndef OPENSSL_NO_SRTP
  2351. else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) {
  2352. if (ssl_parse_serverhello_use_srtp_ext(s, data, size, al))
  2353. return 0;
  2354. }
  2355. # endif
  2356. # ifdef TLSEXT_TYPE_encrypt_then_mac
  2357. else if (type == TLSEXT_TYPE_encrypt_then_mac) {
  2358. /* Ignore if inappropriate ciphersuite */
  2359. if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
  2360. && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
  2361. s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
  2362. }
  2363. # endif
  2364. else if (type == TLSEXT_TYPE_extended_master_secret) {
  2365. if (!s->hit)
  2366. s->session->flags |= SSL_SESS_FLAG_EXTMS;
  2367. }
  2368. /*
  2369. * If this extension type was not otherwise handled, but matches a
  2370. * custom_cli_ext_record, then send it to the c callback
  2371. */
  2372. else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
  2373. return 0;
  2374. data += size;
  2375. }
  2376. if (data != d + n) {
  2377. *al = SSL_AD_DECODE_ERROR;
  2378. return 0;
  2379. }
  2380. if (!s->hit && tlsext_servername == 1) {
  2381. if (s->tlsext_hostname) {
  2382. if (s->session->tlsext_hostname == NULL) {
  2383. s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
  2384. if (!s->session->tlsext_hostname) {
  2385. *al = SSL_AD_UNRECOGNIZED_NAME;
  2386. return 0;
  2387. }
  2388. } else {
  2389. *al = SSL_AD_DECODE_ERROR;
  2390. return 0;
  2391. }
  2392. }
  2393. }
  2394. *p = data;
  2395. ri_check:
  2396. /*
  2397. * Determine if we need to see RI. Strictly speaking if we want to avoid
  2398. * an attack we should *always* see RI even on initial server hello
  2399. * because the client doesn't see any renegotiation during an attack.
  2400. * However this would mean we could not connect to any server which
  2401. * doesn't support RI so for the immediate future tolerate RI absence on
  2402. * initial connect only.
  2403. */
  2404. if (!renegotiate_seen && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
  2405. && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
  2406. *al = SSL_AD_HANDSHAKE_FAILURE;
  2407. SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
  2408. SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
  2409. return 0;
  2410. }
  2411. return 1;
  2412. }
  2413. int ssl_prepare_clienthello_tlsext(SSL *s)
  2414. {
  2415. return 1;
  2416. }
  2417. int ssl_prepare_serverhello_tlsext(SSL *s)
  2418. {
  2419. return 1;
  2420. }
  2421. static int ssl_check_clienthello_tlsext_early(SSL *s)
  2422. {
  2423. int ret = SSL_TLSEXT_ERR_NOACK;
  2424. int al = SSL_AD_UNRECOGNIZED_NAME;
  2425. # ifndef OPENSSL_NO_EC
  2426. /*
  2427. * The handling of the ECPointFormats extension is done elsewhere, namely
  2428. * in ssl3_choose_cipher in s3_lib.c.
  2429. */
  2430. /*
  2431. * The handling of the EllipticCurves extension is done elsewhere, namely
  2432. * in ssl3_choose_cipher in s3_lib.c.
  2433. */
  2434. # endif
  2435. if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
  2436. ret =
  2437. s->ctx->tlsext_servername_callback(s, &al,
  2438. s->ctx->tlsext_servername_arg);
  2439. else if (s->initial_ctx != NULL
  2440. && s->initial_ctx->tlsext_servername_callback != 0)
  2441. ret =
  2442. s->initial_ctx->tlsext_servername_callback(s, &al,
  2443. s->
  2444. initial_ctx->tlsext_servername_arg);
  2445. switch (ret) {
  2446. case SSL_TLSEXT_ERR_ALERT_FATAL:
  2447. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  2448. return -1;
  2449. case SSL_TLSEXT_ERR_ALERT_WARNING:
  2450. ssl3_send_alert(s, SSL3_AL_WARNING, al);
  2451. return 1;
  2452. case SSL_TLSEXT_ERR_NOACK:
  2453. s->servername_done = 0;
  2454. default:
  2455. return 1;
  2456. }
  2457. }
  2458. int tls1_set_server_sigalgs(SSL *s)
  2459. {
  2460. int al;
  2461. size_t i;
  2462. /* Clear any shared sigtnature algorithms */
  2463. OPENSSL_free(s->cert->shared_sigalgs);
  2464. s->cert->shared_sigalgs = NULL;
  2465. s->cert->shared_sigalgslen = 0;
  2466. /* Clear certificate digests and validity flags */
  2467. for (i = 0; i < SSL_PKEY_NUM; i++) {
  2468. s->cert->pkeys[i].digest = NULL;
  2469. s->cert->pkeys[i].valid_flags = 0;
  2470. }
  2471. /* If sigalgs received process it. */
  2472. if (s->cert->peer_sigalgs) {
  2473. if (!tls1_process_sigalgs(s)) {
  2474. SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
  2475. al = SSL_AD_INTERNAL_ERROR;
  2476. goto err;
  2477. }
  2478. /* Fatal error is no shared signature algorithms */
  2479. if (!s->cert->shared_sigalgs) {
  2480. SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
  2481. SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
  2482. al = SSL_AD_ILLEGAL_PARAMETER;
  2483. goto err;
  2484. }
  2485. } else
  2486. ssl_cert_set_default_md(s->cert);
  2487. return 1;
  2488. err:
  2489. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  2490. return 0;
  2491. }
  2492. int ssl_check_clienthello_tlsext_late(SSL *s)
  2493. {
  2494. int ret = SSL_TLSEXT_ERR_OK;
  2495. int al = SSL_AD_INTERNAL_ERROR;
  2496. /*
  2497. * If status request then ask callback what to do. Note: this must be
  2498. * called after servername callbacks in case the certificate has changed,
  2499. * and must be called after the cipher has been chosen because this may
  2500. * influence which certificate is sent
  2501. */
  2502. if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
  2503. int r;
  2504. CERT_PKEY *certpkey;
  2505. certpkey = ssl_get_server_send_pkey(s);
  2506. /* If no certificate can't return certificate status */
  2507. if (certpkey == NULL) {
  2508. s->tlsext_status_expected = 0;
  2509. return 1;
  2510. }
  2511. /*
  2512. * Set current certificate to one we will use so SSL_get_certificate
  2513. * et al can pick it up.
  2514. */
  2515. s->cert->key = certpkey;
  2516. r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
  2517. switch (r) {
  2518. /* We don't want to send a status request response */
  2519. case SSL_TLSEXT_ERR_NOACK:
  2520. s->tlsext_status_expected = 0;
  2521. break;
  2522. /* status request response should be sent */
  2523. case SSL_TLSEXT_ERR_OK:
  2524. if (s->tlsext_ocsp_resp)
  2525. s->tlsext_status_expected = 1;
  2526. else
  2527. s->tlsext_status_expected = 0;
  2528. break;
  2529. /* something bad happened */
  2530. case SSL_TLSEXT_ERR_ALERT_FATAL:
  2531. ret = SSL_TLSEXT_ERR_ALERT_FATAL;
  2532. al = SSL_AD_INTERNAL_ERROR;
  2533. goto err;
  2534. }
  2535. } else
  2536. s->tlsext_status_expected = 0;
  2537. err:
  2538. switch (ret) {
  2539. case SSL_TLSEXT_ERR_ALERT_FATAL:
  2540. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  2541. return -1;
  2542. case SSL_TLSEXT_ERR_ALERT_WARNING:
  2543. ssl3_send_alert(s, SSL3_AL_WARNING, al);
  2544. return 1;
  2545. default:
  2546. return 1;
  2547. }
  2548. }
  2549. int ssl_check_serverhello_tlsext(SSL *s)
  2550. {
  2551. int ret = SSL_TLSEXT_ERR_NOACK;
  2552. int al = SSL_AD_UNRECOGNIZED_NAME;
  2553. # ifndef OPENSSL_NO_EC
  2554. /*
  2555. * If we are client and using an elliptic curve cryptography cipher
  2556. * suite, then if server returns an EC point formats lists extension it
  2557. * must contain uncompressed.
  2558. */
  2559. unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
  2560. unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
  2561. if ((s->tlsext_ecpointformatlist != NULL)
  2562. && (s->tlsext_ecpointformatlist_length > 0)
  2563. && (s->session->tlsext_ecpointformatlist != NULL)
  2564. && (s->session->tlsext_ecpointformatlist_length > 0)
  2565. && ((alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe))
  2566. || (alg_a & SSL_aECDSA))) {
  2567. /* we are using an ECC cipher */
  2568. size_t i;
  2569. unsigned char *list;
  2570. int found_uncompressed = 0;
  2571. list = s->session->tlsext_ecpointformatlist;
  2572. for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++) {
  2573. if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed) {
  2574. found_uncompressed = 1;
  2575. break;
  2576. }
  2577. }
  2578. if (!found_uncompressed) {
  2579. SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,
  2580. SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
  2581. return -1;
  2582. }
  2583. }
  2584. ret = SSL_TLSEXT_ERR_OK;
  2585. # endif /* OPENSSL_NO_EC */
  2586. if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
  2587. ret =
  2588. s->ctx->tlsext_servername_callback(s, &al,
  2589. s->ctx->tlsext_servername_arg);
  2590. else if (s->initial_ctx != NULL
  2591. && s->initial_ctx->tlsext_servername_callback != 0)
  2592. ret =
  2593. s->initial_ctx->tlsext_servername_callback(s, &al,
  2594. s->
  2595. initial_ctx->tlsext_servername_arg);
  2596. /*
  2597. * If we've requested certificate status and we wont get one tell the
  2598. * callback
  2599. */
  2600. if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
  2601. && s->ctx && s->ctx->tlsext_status_cb) {
  2602. int r;
  2603. /*
  2604. * Set resp to NULL, resplen to -1 so callback knows there is no
  2605. * response.
  2606. */
  2607. OPENSSL_free(s->tlsext_ocsp_resp);
  2608. s->tlsext_ocsp_resp = NULL;
  2609. s->tlsext_ocsp_resplen = -1;
  2610. r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
  2611. if (r == 0) {
  2612. al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
  2613. ret = SSL_TLSEXT_ERR_ALERT_FATAL;
  2614. }
  2615. if (r < 0) {
  2616. al = SSL_AD_INTERNAL_ERROR;
  2617. ret = SSL_TLSEXT_ERR_ALERT_FATAL;
  2618. }
  2619. }
  2620. switch (ret) {
  2621. case SSL_TLSEXT_ERR_ALERT_FATAL:
  2622. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  2623. return -1;
  2624. case SSL_TLSEXT_ERR_ALERT_WARNING:
  2625. ssl3_send_alert(s, SSL3_AL_WARNING, al);
  2626. return 1;
  2627. case SSL_TLSEXT_ERR_NOACK:
  2628. s->servername_done = 0;
  2629. default:
  2630. return 1;
  2631. }
  2632. }
  2633. int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d,
  2634. int n)
  2635. {
  2636. int al = -1;
  2637. if (s->version < SSL3_VERSION)
  2638. return 1;
  2639. if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) {
  2640. ssl3_send_alert(s, SSL3_AL_FATAL, al);
  2641. return 0;
  2642. }
  2643. if (ssl_check_serverhello_tlsext(s) <= 0) {
  2644. SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT, SSL_R_SERVERHELLO_TLSEXT);
  2645. return 0;
  2646. }
  2647. return 1;
  2648. }
  2649. /*-
  2650. * Since the server cache lookup is done early on in the processing of the
  2651. * ClientHello, and other operations depend on the result, we need to handle
  2652. * any TLS session ticket extension at the same time.
  2653. *
  2654. * session_id: points at the session ID in the ClientHello. This code will
  2655. * read past the end of this in order to parse out the session ticket
  2656. * extension, if any.
  2657. * len: the length of the session ID.
  2658. * limit: a pointer to the first byte after the ClientHello.
  2659. * ret: (output) on return, if a ticket was decrypted, then this is set to
  2660. * point to the resulting session.
  2661. *
  2662. * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
  2663. * ciphersuite, in which case we have no use for session tickets and one will
  2664. * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
  2665. *
  2666. * Returns:
  2667. * -1: fatal error, either from parsing or decrypting the ticket.
  2668. * 0: no ticket was found (or was ignored, based on settings).
  2669. * 1: a zero length extension was found, indicating that the client supports
  2670. * session tickets but doesn't currently have one to offer.
  2671. * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
  2672. * couldn't be decrypted because of a non-fatal error.
  2673. * 3: a ticket was successfully decrypted and *ret was set.
  2674. *
  2675. * Side effects:
  2676. * Sets s->tlsext_ticket_expected to 1 if the server will have to issue
  2677. * a new session ticket to the client because the client indicated support
  2678. * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
  2679. * a session ticket or we couldn't use the one it gave us, or if
  2680. * s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
  2681. * Otherwise, s->tlsext_ticket_expected is set to 0.
  2682. */
  2683. int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
  2684. const unsigned char *limit, SSL_SESSION **ret)
  2685. {
  2686. /* Point after session ID in client hello */
  2687. const unsigned char *p = session_id + len;
  2688. unsigned short i;
  2689. *ret = NULL;
  2690. s->tlsext_ticket_expected = 0;
  2691. /*
  2692. * If tickets disabled behave as if no ticket present to permit stateful
  2693. * resumption.
  2694. */
  2695. if (!tls_use_ticket(s))
  2696. return 0;
  2697. if ((s->version <= SSL3_VERSION) || !limit)
  2698. return 0;
  2699. if (p >= limit)
  2700. return -1;
  2701. /* Skip past DTLS cookie */
  2702. if (SSL_IS_DTLS(s)) {
  2703. i = *(p++);
  2704. p += i;
  2705. if (p >= limit)
  2706. return -1;
  2707. }
  2708. /* Skip past cipher list */
  2709. n2s(p, i);
  2710. p += i;
  2711. if (p >= limit)
  2712. return -1;
  2713. /* Skip past compression algorithm list */
  2714. i = *(p++);
  2715. p += i;
  2716. if (p > limit)
  2717. return -1;
  2718. /* Now at start of extensions */
  2719. if ((p + 2) >= limit)
  2720. return 0;
  2721. n2s(p, i);
  2722. while ((p + 4) <= limit) {
  2723. unsigned short type, size;
  2724. n2s(p, type);
  2725. n2s(p, size);
  2726. if (p + size > limit)
  2727. return 0;
  2728. if (type == TLSEXT_TYPE_session_ticket) {
  2729. int r;
  2730. if (size == 0) {
  2731. /*
  2732. * The client will accept a ticket but doesn't currently have
  2733. * one.
  2734. */
  2735. s->tlsext_ticket_expected = 1;
  2736. return 1;
  2737. }
  2738. if (s->tls_session_secret_cb) {
  2739. /*
  2740. * Indicate that the ticket couldn't be decrypted rather than
  2741. * generating the session from ticket now, trigger
  2742. * abbreviated handshake based on external mechanism to
  2743. * calculate the master secret later.
  2744. */
  2745. return 2;
  2746. }
  2747. r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
  2748. switch (r) {
  2749. case 2: /* ticket couldn't be decrypted */
  2750. s->tlsext_ticket_expected = 1;
  2751. return 2;
  2752. case 3: /* ticket was decrypted */
  2753. return r;
  2754. case 4: /* ticket decrypted but need to renew */
  2755. s->tlsext_ticket_expected = 1;
  2756. return 3;
  2757. default: /* fatal error */
  2758. return -1;
  2759. }
  2760. }
  2761. p += size;
  2762. }
  2763. return 0;
  2764. }
  2765. /*-
  2766. * tls_decrypt_ticket attempts to decrypt a session ticket.
  2767. *
  2768. * etick: points to the body of the session ticket extension.
  2769. * eticklen: the length of the session tickets extenion.
  2770. * sess_id: points at the session ID.
  2771. * sesslen: the length of the session ID.
  2772. * psess: (output) on return, if a ticket was decrypted, then this is set to
  2773. * point to the resulting session.
  2774. *
  2775. * Returns:
  2776. * -1: fatal error, either from parsing or decrypting the ticket.
  2777. * 2: the ticket couldn't be decrypted.
  2778. * 3: a ticket was successfully decrypted and *psess was set.
  2779. * 4: same as 3, but the ticket needs to be renewed.
  2780. */
  2781. static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
  2782. int eticklen, const unsigned char *sess_id,
  2783. int sesslen, SSL_SESSION **psess)
  2784. {
  2785. SSL_SESSION *sess;
  2786. unsigned char *sdec;
  2787. const unsigned char *p;
  2788. int slen, mlen, renew_ticket = 0;
  2789. unsigned char tick_hmac[EVP_MAX_MD_SIZE];
  2790. HMAC_CTX hctx;
  2791. EVP_CIPHER_CTX ctx;
  2792. SSL_CTX *tctx = s->initial_ctx;
  2793. /* Need at least keyname + iv + some encrypted data */
  2794. if (eticklen < 48)
  2795. return 2;
  2796. /* Initialize session ticket encryption and HMAC contexts */
  2797. HMAC_CTX_init(&hctx);
  2798. EVP_CIPHER_CTX_init(&ctx);
  2799. if (tctx->tlsext_ticket_key_cb) {
  2800. unsigned char *nctick = (unsigned char *)etick;
  2801. int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
  2802. &ctx, &hctx, 0);
  2803. if (rv < 0)
  2804. return -1;
  2805. if (rv == 0)
  2806. return 2;
  2807. if (rv == 2)
  2808. renew_ticket = 1;
  2809. } else {
  2810. /* Check key name matches */
  2811. if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
  2812. return 2;
  2813. HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
  2814. EVP_sha256(), NULL);
  2815. EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
  2816. tctx->tlsext_tick_aes_key, etick + 16);
  2817. }
  2818. /*
  2819. * Attempt to process session ticket, first conduct sanity and integrity
  2820. * checks on ticket.
  2821. */
  2822. mlen = HMAC_size(&hctx);
  2823. if (mlen < 0) {
  2824. EVP_CIPHER_CTX_cleanup(&ctx);
  2825. return -1;
  2826. }
  2827. eticklen -= mlen;
  2828. /* Check HMAC of encrypted ticket */
  2829. HMAC_Update(&hctx, etick, eticklen);
  2830. HMAC_Final(&hctx, tick_hmac, NULL);
  2831. HMAC_CTX_cleanup(&hctx);
  2832. if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
  2833. EVP_CIPHER_CTX_cleanup(&ctx);
  2834. return 2;
  2835. }
  2836. /* Attempt to decrypt session data */
  2837. /* Move p after IV to start of encrypted ticket, update length */
  2838. p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
  2839. eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
  2840. sdec = OPENSSL_malloc(eticklen);
  2841. if (!sdec) {
  2842. EVP_CIPHER_CTX_cleanup(&ctx);
  2843. return -1;
  2844. }
  2845. EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
  2846. if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0) {
  2847. EVP_CIPHER_CTX_cleanup(&ctx);
  2848. OPENSSL_free(sdec);
  2849. return 2;
  2850. }
  2851. slen += mlen;
  2852. EVP_CIPHER_CTX_cleanup(&ctx);
  2853. p = sdec;
  2854. sess = d2i_SSL_SESSION(NULL, &p, slen);
  2855. OPENSSL_free(sdec);
  2856. if (sess) {
  2857. /*
  2858. * The session ID, if non-empty, is used by some clients to detect
  2859. * that the ticket has been accepted. So we copy it to the session
  2860. * structure. If it is empty set length to zero as required by
  2861. * standard.
  2862. */
  2863. if (sesslen)
  2864. memcpy(sess->session_id, sess_id, sesslen);
  2865. sess->session_id_length = sesslen;
  2866. *psess = sess;
  2867. if (renew_ticket)
  2868. return 4;
  2869. else
  2870. return 3;
  2871. }
  2872. ERR_clear_error();
  2873. /*
  2874. * For session parse failure, indicate that we need to send a new ticket.
  2875. */
  2876. return 2;
  2877. }
  2878. /* Tables to translate from NIDs to TLS v1.2 ids */
  2879. typedef struct {
  2880. int nid;
  2881. int id;
  2882. } tls12_lookup;
  2883. static const tls12_lookup tls12_md[] = {
  2884. {NID_md5, TLSEXT_hash_md5},
  2885. {NID_sha1, TLSEXT_hash_sha1},
  2886. {NID_sha224, TLSEXT_hash_sha224},
  2887. {NID_sha256, TLSEXT_hash_sha256},
  2888. {NID_sha384, TLSEXT_hash_sha384},
  2889. {NID_sha512, TLSEXT_hash_sha512}
  2890. };
  2891. static const tls12_lookup tls12_sig[] = {
  2892. {EVP_PKEY_RSA, TLSEXT_signature_rsa},
  2893. {EVP_PKEY_DSA, TLSEXT_signature_dsa},
  2894. {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
  2895. };
  2896. static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
  2897. {
  2898. size_t i;
  2899. for (i = 0; i < tlen; i++) {
  2900. if (table[i].nid == nid)
  2901. return table[i].id;
  2902. }
  2903. return -1;
  2904. }
  2905. static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
  2906. {
  2907. size_t i;
  2908. for (i = 0; i < tlen; i++) {
  2909. if ((table[i].id) == id)
  2910. return table[i].nid;
  2911. }
  2912. return NID_undef;
  2913. }
  2914. int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
  2915. const EVP_MD *md)
  2916. {
  2917. int sig_id, md_id;
  2918. if (!md)
  2919. return 0;
  2920. md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md));
  2921. if (md_id == -1)
  2922. return 0;
  2923. sig_id = tls12_get_sigid(pk);
  2924. if (sig_id == -1)
  2925. return 0;
  2926. p[0] = (unsigned char)md_id;
  2927. p[1] = (unsigned char)sig_id;
  2928. return 1;
  2929. }
  2930. int tls12_get_sigid(const EVP_PKEY *pk)
  2931. {
  2932. return tls12_find_id(pk->type, tls12_sig, OSSL_NELEM(tls12_sig));
  2933. }
  2934. typedef struct {
  2935. int nid;
  2936. int secbits;
  2937. const EVP_MD *(*mfunc) (void);
  2938. } tls12_hash_info;
  2939. static const tls12_hash_info tls12_md_info[] = {
  2940. # ifdef OPENSSL_NO_MD5
  2941. {NID_md5, 64, 0},
  2942. # else
  2943. {NID_md5, 64, EVP_md5},
  2944. # endif
  2945. {NID_sha1, 80, EVP_sha1},
  2946. {NID_sha224, 112, EVP_sha224},
  2947. {NID_sha256, 128, EVP_sha256},
  2948. {NID_sha384, 192, EVP_sha384},
  2949. {NID_sha512, 256, EVP_sha512}
  2950. };
  2951. static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
  2952. {
  2953. if (hash_alg == 0)
  2954. return NULL;
  2955. if (hash_alg > OSSL_NELEM(tls12_md_info))
  2956. return NULL;
  2957. return tls12_md_info + hash_alg - 1;
  2958. }
  2959. const EVP_MD *tls12_get_hash(unsigned char hash_alg)
  2960. {
  2961. const tls12_hash_info *inf;
  2962. if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
  2963. return NULL;
  2964. inf = tls12_get_hash_info(hash_alg);
  2965. if (!inf || !inf->mfunc)
  2966. return NULL;
  2967. return inf->mfunc();
  2968. }
  2969. static int tls12_get_pkey_idx(unsigned char sig_alg)
  2970. {
  2971. switch (sig_alg) {
  2972. # ifndef OPENSSL_NO_RSA
  2973. case TLSEXT_signature_rsa:
  2974. return SSL_PKEY_RSA_SIGN;
  2975. # endif
  2976. # ifndef OPENSSL_NO_DSA
  2977. case TLSEXT_signature_dsa:
  2978. return SSL_PKEY_DSA_SIGN;
  2979. # endif
  2980. # ifndef OPENSSL_NO_EC
  2981. case TLSEXT_signature_ecdsa:
  2982. return SSL_PKEY_ECC;
  2983. # endif
  2984. }
  2985. return -1;
  2986. }
  2987. /* Convert TLS 1.2 signature algorithm extension values into NIDs */
  2988. static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
  2989. int *psignhash_nid, const unsigned char *data)
  2990. {
  2991. int sign_nid = 0, hash_nid = 0;
  2992. if (!phash_nid && !psign_nid && !psignhash_nid)
  2993. return;
  2994. if (phash_nid || psignhash_nid) {
  2995. hash_nid = tls12_find_nid(data[0], tls12_md, OSSL_NELEM(tls12_md));
  2996. if (phash_nid)
  2997. *phash_nid = hash_nid;
  2998. }
  2999. if (psign_nid || psignhash_nid) {
  3000. sign_nid = tls12_find_nid(data[1], tls12_sig, OSSL_NELEM(tls12_sig));
  3001. if (psign_nid)
  3002. *psign_nid = sign_nid;
  3003. }
  3004. if (psignhash_nid) {
  3005. if (sign_nid && hash_nid)
  3006. OBJ_find_sigid_by_algs(psignhash_nid, hash_nid, sign_nid);
  3007. else
  3008. *psignhash_nid = NID_undef;
  3009. }
  3010. }
  3011. /* Check to see if a signature algorithm is allowed */
  3012. static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
  3013. {
  3014. /* See if we have an entry in the hash table and it is enabled */
  3015. const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
  3016. if (!hinf || !hinf->mfunc)
  3017. return 0;
  3018. /* See if public key algorithm allowed */
  3019. if (tls12_get_pkey_idx(ptmp[1]) == -1)
  3020. return 0;
  3021. /* Finally see if security callback allows it */
  3022. return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
  3023. }
  3024. /*
  3025. * Get a mask of disabled public key algorithms based on supported signature
  3026. * algorithms. For example if no signature algorithm supports RSA then RSA is
  3027. * disabled.
  3028. */
  3029. void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
  3030. {
  3031. const unsigned char *sigalgs;
  3032. size_t i, sigalgslen;
  3033. int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
  3034. /*
  3035. * Now go through all signature algorithms seeing if we support any for
  3036. * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
  3037. * down calls to security callback only check if we have to.
  3038. */
  3039. sigalgslen = tls12_get_psigalgs(s, &sigalgs);
  3040. for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) {
  3041. switch (sigalgs[1]) {
  3042. # ifndef OPENSSL_NO_RSA
  3043. case TLSEXT_signature_rsa:
  3044. if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
  3045. have_rsa = 1;
  3046. break;
  3047. # endif
  3048. # ifndef OPENSSL_NO_DSA
  3049. case TLSEXT_signature_dsa:
  3050. if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
  3051. have_dsa = 1;
  3052. break;
  3053. # endif
  3054. # ifndef OPENSSL_NO_EC
  3055. case TLSEXT_signature_ecdsa:
  3056. if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
  3057. have_ecdsa = 1;
  3058. break;
  3059. # endif
  3060. }
  3061. }
  3062. if (!have_rsa)
  3063. *pmask_a |= SSL_aRSA;
  3064. if (!have_dsa)
  3065. *pmask_a |= SSL_aDSS;
  3066. if (!have_ecdsa)
  3067. *pmask_a |= SSL_aECDSA;
  3068. }
  3069. size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
  3070. const unsigned char *psig, size_t psiglen)
  3071. {
  3072. unsigned char *tmpout = out;
  3073. size_t i;
  3074. for (i = 0; i < psiglen; i += 2, psig += 2) {
  3075. if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig)) {
  3076. *tmpout++ = psig[0];
  3077. *tmpout++ = psig[1];
  3078. }
  3079. }
  3080. return tmpout - out;
  3081. }
  3082. /* Given preference and allowed sigalgs set shared sigalgs */
  3083. static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
  3084. const unsigned char *pref, size_t preflen,
  3085. const unsigned char *allow, size_t allowlen)
  3086. {
  3087. const unsigned char *ptmp, *atmp;
  3088. size_t i, j, nmatch = 0;
  3089. for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) {
  3090. /* Skip disabled hashes or signature algorithms */
  3091. if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
  3092. continue;
  3093. for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) {
  3094. if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) {
  3095. nmatch++;
  3096. if (shsig) {
  3097. shsig->rhash = ptmp[0];
  3098. shsig->rsign = ptmp[1];
  3099. tls1_lookup_sigalg(&shsig->hash_nid,
  3100. &shsig->sign_nid,
  3101. &shsig->signandhash_nid, ptmp);
  3102. shsig++;
  3103. }
  3104. break;
  3105. }
  3106. }
  3107. }
  3108. return nmatch;
  3109. }
  3110. /* Set shared signature algorithms for SSL structures */
  3111. static int tls1_set_shared_sigalgs(SSL *s)
  3112. {
  3113. const unsigned char *pref, *allow, *conf;
  3114. size_t preflen, allowlen, conflen;
  3115. size_t nmatch;
  3116. TLS_SIGALGS *salgs = NULL;
  3117. CERT *c = s->cert;
  3118. unsigned int is_suiteb = tls1_suiteb(s);
  3119. OPENSSL_free(c->shared_sigalgs);
  3120. c->shared_sigalgs = NULL;
  3121. c->shared_sigalgslen = 0;
  3122. /* If client use client signature algorithms if not NULL */
  3123. if (!s->server && c->client_sigalgs && !is_suiteb) {
  3124. conf = c->client_sigalgs;
  3125. conflen = c->client_sigalgslen;
  3126. } else if (c->conf_sigalgs && !is_suiteb) {
  3127. conf = c->conf_sigalgs;
  3128. conflen = c->conf_sigalgslen;
  3129. } else
  3130. conflen = tls12_get_psigalgs(s, &conf);
  3131. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
  3132. pref = conf;
  3133. preflen = conflen;
  3134. allow = c->peer_sigalgs;
  3135. allowlen = c->peer_sigalgslen;
  3136. } else {
  3137. allow = conf;
  3138. allowlen = conflen;
  3139. pref = c->peer_sigalgs;
  3140. preflen = c->peer_sigalgslen;
  3141. }
  3142. nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
  3143. if (nmatch) {
  3144. salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
  3145. if (!salgs)
  3146. return 0;
  3147. nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
  3148. } else {
  3149. salgs = NULL;
  3150. }
  3151. c->shared_sigalgs = salgs;
  3152. c->shared_sigalgslen = nmatch;
  3153. return 1;
  3154. }
  3155. /* Set preferred digest for each key type */
  3156. int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
  3157. {
  3158. CERT *c = s->cert;
  3159. /* Extension ignored for inappropriate versions */
  3160. if (!SSL_USE_SIGALGS(s))
  3161. return 1;
  3162. /* Should never happen */
  3163. if (!c)
  3164. return 0;
  3165. OPENSSL_free(c->peer_sigalgs);
  3166. c->peer_sigalgs = OPENSSL_malloc(dsize);
  3167. if (!c->peer_sigalgs)
  3168. return 0;
  3169. c->peer_sigalgslen = dsize;
  3170. memcpy(c->peer_sigalgs, data, dsize);
  3171. return 1;
  3172. }
  3173. int tls1_process_sigalgs(SSL *s)
  3174. {
  3175. int idx;
  3176. size_t i;
  3177. const EVP_MD *md;
  3178. CERT *c = s->cert;
  3179. TLS_SIGALGS *sigptr;
  3180. if (!tls1_set_shared_sigalgs(s))
  3181. return 0;
  3182. # ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
  3183. if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
  3184. /*
  3185. * Use first set signature preference to force message digest,
  3186. * ignoring any peer preferences.
  3187. */
  3188. const unsigned char *sigs = NULL;
  3189. if (s->server)
  3190. sigs = c->conf_sigalgs;
  3191. else
  3192. sigs = c->client_sigalgs;
  3193. if (sigs) {
  3194. idx = tls12_get_pkey_idx(sigs[1]);
  3195. md = tls12_get_hash(sigs[0]);
  3196. c->pkeys[idx].digest = md;
  3197. c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
  3198. if (idx == SSL_PKEY_RSA_SIGN) {
  3199. c->pkeys[SSL_PKEY_RSA_ENC].valid_flags =
  3200. CERT_PKEY_EXPLICIT_SIGN;
  3201. c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
  3202. }
  3203. }
  3204. }
  3205. # endif
  3206. for (i = 0, sigptr = c->shared_sigalgs;
  3207. i < c->shared_sigalgslen; i++, sigptr++) {
  3208. idx = tls12_get_pkey_idx(sigptr->rsign);
  3209. if (idx > 0 && c->pkeys[idx].digest == NULL) {
  3210. md = tls12_get_hash(sigptr->rhash);
  3211. c->pkeys[idx].digest = md;
  3212. c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
  3213. if (idx == SSL_PKEY_RSA_SIGN) {
  3214. c->pkeys[SSL_PKEY_RSA_ENC].valid_flags =
  3215. CERT_PKEY_EXPLICIT_SIGN;
  3216. c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
  3217. }
  3218. }
  3219. }
  3220. /*
  3221. * In strict mode leave unset digests as NULL to indicate we can't use
  3222. * the certificate for signing.
  3223. */
  3224. if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
  3225. /*
  3226. * Set any remaining keys to default values. NOTE: if alg is not
  3227. * supported it stays as NULL.
  3228. */
  3229. # ifndef OPENSSL_NO_DSA
  3230. if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
  3231. c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
  3232. # endif
  3233. # ifndef OPENSSL_NO_RSA
  3234. if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest) {
  3235. c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
  3236. c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
  3237. }
  3238. # endif
  3239. # ifndef OPENSSL_NO_EC
  3240. if (!c->pkeys[SSL_PKEY_ECC].digest)
  3241. c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
  3242. # endif
  3243. }
  3244. return 1;
  3245. }
  3246. int SSL_get_sigalgs(SSL *s, int idx,
  3247. int *psign, int *phash, int *psignhash,
  3248. unsigned char *rsig, unsigned char *rhash)
  3249. {
  3250. const unsigned char *psig = s->cert->peer_sigalgs;
  3251. if (psig == NULL)
  3252. return 0;
  3253. if (idx >= 0) {
  3254. idx <<= 1;
  3255. if (idx >= (int)s->cert->peer_sigalgslen)
  3256. return 0;
  3257. psig += idx;
  3258. if (rhash)
  3259. *rhash = psig[0];
  3260. if (rsig)
  3261. *rsig = psig[1];
  3262. tls1_lookup_sigalg(phash, psign, psignhash, psig);
  3263. }
  3264. return s->cert->peer_sigalgslen / 2;
  3265. }
  3266. int SSL_get_shared_sigalgs(SSL *s, int idx,
  3267. int *psign, int *phash, int *psignhash,
  3268. unsigned char *rsig, unsigned char *rhash)
  3269. {
  3270. TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
  3271. if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
  3272. return 0;
  3273. shsigalgs += idx;
  3274. if (phash)
  3275. *phash = shsigalgs->hash_nid;
  3276. if (psign)
  3277. *psign = shsigalgs->sign_nid;
  3278. if (psignhash)
  3279. *psignhash = shsigalgs->signandhash_nid;
  3280. if (rsig)
  3281. *rsig = shsigalgs->rsign;
  3282. if (rhash)
  3283. *rhash = shsigalgs->rhash;
  3284. return s->cert->shared_sigalgslen;
  3285. }
  3286. # ifndef OPENSSL_NO_HEARTBEATS
  3287. int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length)
  3288. {
  3289. unsigned char *pl;
  3290. unsigned short hbtype;
  3291. unsigned int payload;
  3292. unsigned int padding = 16; /* Use minimum padding */
  3293. if (s->msg_callback)
  3294. s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
  3295. p, length,
  3296. s, s->msg_callback_arg);
  3297. /* Read type and payload length first */
  3298. if (1 + 2 + 16 > length)
  3299. return 0; /* silently discard */
  3300. hbtype = *p++;
  3301. n2s(p, payload);
  3302. if (1 + 2 + payload + 16 > length)
  3303. return 0; /* silently discard per RFC 6520 sec. 4 */
  3304. pl = p;
  3305. if (hbtype == TLS1_HB_REQUEST) {
  3306. unsigned char *buffer, *bp;
  3307. int r;
  3308. /*
  3309. * Allocate memory for the response, size is 1 bytes message type,
  3310. * plus 2 bytes payload length, plus payload, plus padding
  3311. */
  3312. buffer = OPENSSL_malloc(1 + 2 + payload + padding);
  3313. if (buffer == NULL) {
  3314. SSLerr(SSL_F_TLS1_PROCESS_HEARTBEAT, ERR_R_MALLOC_FAILURE);
  3315. return -1;
  3316. }
  3317. bp = buffer;
  3318. /* Enter response type, length and copy payload */
  3319. *bp++ = TLS1_HB_RESPONSE;
  3320. s2n(payload, bp);
  3321. memcpy(bp, pl, payload);
  3322. bp += payload;
  3323. /* Random padding */
  3324. if (RAND_bytes(bp, padding) <= 0) {
  3325. OPENSSL_free(buffer);
  3326. return -1;
  3327. }
  3328. r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer,
  3329. 3 + payload + padding);
  3330. if (r >= 0 && s->msg_callback)
  3331. s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
  3332. buffer, 3 + payload + padding,
  3333. s, s->msg_callback_arg);
  3334. OPENSSL_free(buffer);
  3335. if (r < 0)
  3336. return r;
  3337. } else if (hbtype == TLS1_HB_RESPONSE) {
  3338. unsigned int seq;
  3339. /*
  3340. * We only send sequence numbers (2 bytes unsigned int), and 16
  3341. * random bytes, so we just try to read the sequence number
  3342. */
  3343. n2s(pl, seq);
  3344. if (payload == 18 && seq == s->tlsext_hb_seq) {
  3345. s->tlsext_hb_seq++;
  3346. s->tlsext_hb_pending = 0;
  3347. }
  3348. }
  3349. return 0;
  3350. }
  3351. int tls1_heartbeat(SSL *s)
  3352. {
  3353. unsigned char *buf, *p;
  3354. int ret = -1;
  3355. unsigned int payload = 18; /* Sequence number + random bytes */
  3356. unsigned int padding = 16; /* Use minimum padding */
  3357. /* Only send if peer supports and accepts HB requests... */
  3358. if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
  3359. s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS) {
  3360. SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
  3361. return -1;
  3362. }
  3363. /* ...and there is none in flight yet... */
  3364. if (s->tlsext_hb_pending) {
  3365. SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_TLS_HEARTBEAT_PENDING);
  3366. return -1;
  3367. }
  3368. /* ...and no handshake in progress. */
  3369. if (SSL_in_init(s) || s->in_handshake) {
  3370. SSLerr(SSL_F_TLS1_HEARTBEAT, SSL_R_UNEXPECTED_MESSAGE);
  3371. return -1;
  3372. }
  3373. /*
  3374. * Check if padding is too long, payload and padding must not exceed 2^14
  3375. * - 3 = 16381 bytes in total.
  3376. */
  3377. OPENSSL_assert(payload + padding <= 16381);
  3378. /*-
  3379. * Create HeartBeat message, we just use a sequence number
  3380. * as payload to distuingish different messages and add
  3381. * some random stuff.
  3382. * - Message Type, 1 byte
  3383. * - Payload Length, 2 bytes (unsigned int)
  3384. * - Payload, the sequence number (2 bytes uint)
  3385. * - Payload, random bytes (16 bytes uint)
  3386. * - Padding
  3387. */
  3388. buf = OPENSSL_malloc(1 + 2 + payload + padding);
  3389. if (buf == NULL) {
  3390. SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_MALLOC_FAILURE);
  3391. return -1;
  3392. }
  3393. p = buf;
  3394. /* Message Type */
  3395. *p++ = TLS1_HB_REQUEST;
  3396. /* Payload length (18 bytes here) */
  3397. s2n(payload, p);
  3398. /* Sequence number */
  3399. s2n(s->tlsext_hb_seq, p);
  3400. /* 16 random bytes */
  3401. if (RAND_bytes(p, 16) <= 0) {
  3402. SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
  3403. goto err;
  3404. }
  3405. p += 16;
  3406. /* Random padding */
  3407. if (RAND_bytes(p, padding) <= 0) {
  3408. SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR);
  3409. goto err;
  3410. }
  3411. ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
  3412. if (ret >= 0) {
  3413. if (s->msg_callback)
  3414. s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
  3415. buf, 3 + payload + padding,
  3416. s, s->msg_callback_arg);
  3417. s->tlsext_hb_pending = 1;
  3418. }
  3419. err:
  3420. OPENSSL_free(buf);
  3421. return ret;
  3422. }
  3423. # endif
  3424. # define MAX_SIGALGLEN (TLSEXT_hash_num * TLSEXT_signature_num * 2)
  3425. typedef struct {
  3426. size_t sigalgcnt;
  3427. int sigalgs[MAX_SIGALGLEN];
  3428. } sig_cb_st;
  3429. static int sig_cb(const char *elem, int len, void *arg)
  3430. {
  3431. sig_cb_st *sarg = arg;
  3432. size_t i;
  3433. char etmp[20], *p;
  3434. int sig_alg, hash_alg;
  3435. if (elem == NULL)
  3436. return 0;
  3437. if (sarg->sigalgcnt == MAX_SIGALGLEN)
  3438. return 0;
  3439. if (len > (int)(sizeof(etmp) - 1))
  3440. return 0;
  3441. memcpy(etmp, elem, len);
  3442. etmp[len] = 0;
  3443. p = strchr(etmp, '+');
  3444. if (!p)
  3445. return 0;
  3446. *p = 0;
  3447. p++;
  3448. if (!*p)
  3449. return 0;
  3450. if (strcmp(etmp, "RSA") == 0)
  3451. sig_alg = EVP_PKEY_RSA;
  3452. else if (strcmp(etmp, "DSA") == 0)
  3453. sig_alg = EVP_PKEY_DSA;
  3454. else if (strcmp(etmp, "ECDSA") == 0)
  3455. sig_alg = EVP_PKEY_EC;
  3456. else
  3457. return 0;
  3458. hash_alg = OBJ_sn2nid(p);
  3459. if (hash_alg == NID_undef)
  3460. hash_alg = OBJ_ln2nid(p);
  3461. if (hash_alg == NID_undef)
  3462. return 0;
  3463. for (i = 0; i < sarg->sigalgcnt; i += 2) {
  3464. if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
  3465. return 0;
  3466. }
  3467. sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
  3468. sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
  3469. return 1;
  3470. }
  3471. /*
  3472. * Set suppored signature algorithms based on a colon separated list of the
  3473. * form sig+hash e.g. RSA+SHA512:DSA+SHA512
  3474. */
  3475. int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
  3476. {
  3477. sig_cb_st sig;
  3478. sig.sigalgcnt = 0;
  3479. if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
  3480. return 0;
  3481. if (c == NULL)
  3482. return 1;
  3483. return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
  3484. }
  3485. int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen,
  3486. int client)
  3487. {
  3488. unsigned char *sigalgs, *sptr;
  3489. int rhash, rsign;
  3490. size_t i;
  3491. if (salglen & 1)
  3492. return 0;
  3493. sigalgs = OPENSSL_malloc(salglen);
  3494. if (sigalgs == NULL)
  3495. return 0;
  3496. for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
  3497. rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md));
  3498. rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig));
  3499. if (rhash == -1 || rsign == -1)
  3500. goto err;
  3501. *sptr++ = rhash;
  3502. *sptr++ = rsign;
  3503. }
  3504. if (client) {
  3505. OPENSSL_free(c->client_sigalgs);
  3506. c->client_sigalgs = sigalgs;
  3507. c->client_sigalgslen = salglen;
  3508. } else {
  3509. OPENSSL_free(c->conf_sigalgs);
  3510. c->conf_sigalgs = sigalgs;
  3511. c->conf_sigalgslen = salglen;
  3512. }
  3513. return 1;
  3514. err:
  3515. OPENSSL_free(sigalgs);
  3516. return 0;
  3517. }
  3518. static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
  3519. {
  3520. int sig_nid;
  3521. size_t i;
  3522. if (default_nid == -1)
  3523. return 1;
  3524. sig_nid = X509_get_signature_nid(x);
  3525. if (default_nid)
  3526. return sig_nid == default_nid ? 1 : 0;
  3527. for (i = 0; i < c->shared_sigalgslen; i++)
  3528. if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
  3529. return 1;
  3530. return 0;
  3531. }
  3532. /* Check to see if a certificate issuer name matches list of CA names */
  3533. static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
  3534. {
  3535. X509_NAME *nm;
  3536. int i;
  3537. nm = X509_get_issuer_name(x);
  3538. for (i = 0; i < sk_X509_NAME_num(names); i++) {
  3539. if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
  3540. return 1;
  3541. }
  3542. return 0;
  3543. }
  3544. /*
  3545. * Check certificate chain is consistent with TLS extensions and is usable by
  3546. * server. This servers two purposes: it allows users to check chains before
  3547. * passing them to the server and it allows the server to check chains before
  3548. * attempting to use them.
  3549. */
  3550. /* Flags which need to be set for a certificate when stict mode not set */
  3551. # define CERT_PKEY_VALID_FLAGS \
  3552. (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
  3553. /* Strict mode flags */
  3554. # define CERT_PKEY_STRICT_FLAGS \
  3555. (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
  3556. | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
  3557. int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
  3558. int idx)
  3559. {
  3560. int i;
  3561. int rv = 0;
  3562. int check_flags = 0, strict_mode;
  3563. CERT_PKEY *cpk = NULL;
  3564. CERT *c = s->cert;
  3565. unsigned int suiteb_flags = tls1_suiteb(s);
  3566. /* idx == -1 means checking server chains */
  3567. if (idx != -1) {
  3568. /* idx == -2 means checking client certificate chains */
  3569. if (idx == -2) {
  3570. cpk = c->key;
  3571. idx = cpk - c->pkeys;
  3572. } else
  3573. cpk = c->pkeys + idx;
  3574. x = cpk->x509;
  3575. pk = cpk->privatekey;
  3576. chain = cpk->chain;
  3577. strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
  3578. /* If no cert or key, forget it */
  3579. if (!x || !pk)
  3580. goto end;
  3581. # ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
  3582. /* Allow any certificate to pass test */
  3583. if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL) {
  3584. rv = CERT_PKEY_STRICT_FLAGS | CERT_PKEY_EXPLICIT_SIGN |
  3585. CERT_PKEY_VALID | CERT_PKEY_SIGN;
  3586. cpk->valid_flags = rv;
  3587. return rv;
  3588. }
  3589. # endif
  3590. } else {
  3591. if (!x || !pk)
  3592. return 0;
  3593. idx = ssl_cert_type(x, pk);
  3594. if (idx == -1)
  3595. return 0;
  3596. cpk = c->pkeys + idx;
  3597. if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
  3598. check_flags = CERT_PKEY_STRICT_FLAGS;
  3599. else
  3600. check_flags = CERT_PKEY_VALID_FLAGS;
  3601. strict_mode = 1;
  3602. }
  3603. if (suiteb_flags) {
  3604. int ok;
  3605. if (check_flags)
  3606. check_flags |= CERT_PKEY_SUITEB;
  3607. ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
  3608. if (ok == X509_V_OK)
  3609. rv |= CERT_PKEY_SUITEB;
  3610. else if (!check_flags)
  3611. goto end;
  3612. }
  3613. /*
  3614. * Check all signature algorithms are consistent with signature
  3615. * algorithms extension if TLS 1.2 or later and strict mode.
  3616. */
  3617. if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
  3618. int default_nid;
  3619. unsigned char rsign = 0;
  3620. if (c->peer_sigalgs)
  3621. default_nid = 0;
  3622. /* If no sigalgs extension use defaults from RFC5246 */
  3623. else {
  3624. switch (idx) {
  3625. case SSL_PKEY_RSA_ENC:
  3626. case SSL_PKEY_RSA_SIGN:
  3627. case SSL_PKEY_DH_RSA:
  3628. rsign = TLSEXT_signature_rsa;
  3629. default_nid = NID_sha1WithRSAEncryption;
  3630. break;
  3631. case SSL_PKEY_DSA_SIGN:
  3632. case SSL_PKEY_DH_DSA:
  3633. rsign = TLSEXT_signature_dsa;
  3634. default_nid = NID_dsaWithSHA1;
  3635. break;
  3636. case SSL_PKEY_ECC:
  3637. rsign = TLSEXT_signature_ecdsa;
  3638. default_nid = NID_ecdsa_with_SHA1;
  3639. break;
  3640. default:
  3641. default_nid = -1;
  3642. break;
  3643. }
  3644. }
  3645. /*
  3646. * If peer sent no signature algorithms extension and we have set
  3647. * preferred signature algorithms check we support sha1.
  3648. */
  3649. if (default_nid > 0 && c->conf_sigalgs) {
  3650. size_t j;
  3651. const unsigned char *p = c->conf_sigalgs;
  3652. for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2) {
  3653. if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
  3654. break;
  3655. }
  3656. if (j == c->conf_sigalgslen) {
  3657. if (check_flags)
  3658. goto skip_sigs;
  3659. else
  3660. goto end;
  3661. }
  3662. }
  3663. /* Check signature algorithm of each cert in chain */
  3664. if (!tls1_check_sig_alg(c, x, default_nid)) {
  3665. if (!check_flags)
  3666. goto end;
  3667. } else
  3668. rv |= CERT_PKEY_EE_SIGNATURE;
  3669. rv |= CERT_PKEY_CA_SIGNATURE;
  3670. for (i = 0; i < sk_X509_num(chain); i++) {
  3671. if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
  3672. if (check_flags) {
  3673. rv &= ~CERT_PKEY_CA_SIGNATURE;
  3674. break;
  3675. } else
  3676. goto end;
  3677. }
  3678. }
  3679. }
  3680. /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
  3681. else if (check_flags)
  3682. rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
  3683. skip_sigs:
  3684. /* Check cert parameters are consistent */
  3685. if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
  3686. rv |= CERT_PKEY_EE_PARAM;
  3687. else if (!check_flags)
  3688. goto end;
  3689. if (!s->server)
  3690. rv |= CERT_PKEY_CA_PARAM;
  3691. /* In strict mode check rest of chain too */
  3692. else if (strict_mode) {
  3693. rv |= CERT_PKEY_CA_PARAM;
  3694. for (i = 0; i < sk_X509_num(chain); i++) {
  3695. X509 *ca = sk_X509_value(chain, i);
  3696. if (!tls1_check_cert_param(s, ca, 0)) {
  3697. if (check_flags) {
  3698. rv &= ~CERT_PKEY_CA_PARAM;
  3699. break;
  3700. } else
  3701. goto end;
  3702. }
  3703. }
  3704. }
  3705. if (!s->server && strict_mode) {
  3706. STACK_OF(X509_NAME) *ca_dn;
  3707. int check_type = 0;
  3708. switch (pk->type) {
  3709. case EVP_PKEY_RSA:
  3710. check_type = TLS_CT_RSA_SIGN;
  3711. break;
  3712. case EVP_PKEY_DSA:
  3713. check_type = TLS_CT_DSS_SIGN;
  3714. break;
  3715. case EVP_PKEY_EC:
  3716. check_type = TLS_CT_ECDSA_SIGN;
  3717. break;
  3718. case EVP_PKEY_DH:
  3719. case EVP_PKEY_DHX:
  3720. {
  3721. int cert_type = X509_certificate_type(x, pk);
  3722. if (cert_type & EVP_PKS_RSA)
  3723. check_type = TLS_CT_RSA_FIXED_DH;
  3724. if (cert_type & EVP_PKS_DSA)
  3725. check_type = TLS_CT_DSS_FIXED_DH;
  3726. }
  3727. }
  3728. if (check_type) {
  3729. const unsigned char *ctypes;
  3730. int ctypelen;
  3731. if (c->ctypes) {
  3732. ctypes = c->ctypes;
  3733. ctypelen = (int)c->ctype_num;
  3734. } else {
  3735. ctypes = (unsigned char *)s->s3->tmp.ctype;
  3736. ctypelen = s->s3->tmp.ctype_num;
  3737. }
  3738. for (i = 0; i < ctypelen; i++) {
  3739. if (ctypes[i] == check_type) {
  3740. rv |= CERT_PKEY_CERT_TYPE;
  3741. break;
  3742. }
  3743. }
  3744. if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
  3745. goto end;
  3746. } else
  3747. rv |= CERT_PKEY_CERT_TYPE;
  3748. ca_dn = s->s3->tmp.ca_names;
  3749. if (!sk_X509_NAME_num(ca_dn))
  3750. rv |= CERT_PKEY_ISSUER_NAME;
  3751. if (!(rv & CERT_PKEY_ISSUER_NAME)) {
  3752. if (ssl_check_ca_name(ca_dn, x))
  3753. rv |= CERT_PKEY_ISSUER_NAME;
  3754. }
  3755. if (!(rv & CERT_PKEY_ISSUER_NAME)) {
  3756. for (i = 0; i < sk_X509_num(chain); i++) {
  3757. X509 *xtmp = sk_X509_value(chain, i);
  3758. if (ssl_check_ca_name(ca_dn, xtmp)) {
  3759. rv |= CERT_PKEY_ISSUER_NAME;
  3760. break;
  3761. }
  3762. }
  3763. }
  3764. if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
  3765. goto end;
  3766. } else
  3767. rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
  3768. if (!check_flags || (rv & check_flags) == check_flags)
  3769. rv |= CERT_PKEY_VALID;
  3770. end:
  3771. if (TLS1_get_version(s) >= TLS1_2_VERSION) {
  3772. if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
  3773. rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
  3774. else if (cpk->digest)
  3775. rv |= CERT_PKEY_SIGN;
  3776. } else
  3777. rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
  3778. /*
  3779. * When checking a CERT_PKEY structure all flags are irrelevant if the
  3780. * chain is invalid.
  3781. */
  3782. if (!check_flags) {
  3783. if (rv & CERT_PKEY_VALID)
  3784. cpk->valid_flags = rv;
  3785. else {
  3786. /* Preserve explicit sign flag, clear rest */
  3787. cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
  3788. return 0;
  3789. }
  3790. }
  3791. return rv;
  3792. }
  3793. /* Set validity of certificates in an SSL structure */
  3794. void tls1_set_cert_validity(SSL *s)
  3795. {
  3796. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
  3797. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
  3798. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
  3799. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
  3800. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
  3801. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
  3802. }
  3803. /* User level utiity function to check a chain is suitable */
  3804. int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
  3805. {
  3806. return tls1_check_chain(s, x, pk, chain, -1);
  3807. }
  3808. #endif
  3809. #ifndef OPENSSL_NO_DH
  3810. DH *ssl_get_auto_dh(SSL *s)
  3811. {
  3812. int dh_secbits = 80;
  3813. if (s->cert->dh_tmp_auto == 2)
  3814. return DH_get_1024_160();
  3815. if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) {
  3816. if (s->s3->tmp.new_cipher->strength_bits == 256)
  3817. dh_secbits = 128;
  3818. else
  3819. dh_secbits = 80;
  3820. } else {
  3821. CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
  3822. dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
  3823. }
  3824. if (dh_secbits >= 128) {
  3825. DH *dhp = DH_new();
  3826. if (!dhp)
  3827. return NULL;
  3828. dhp->g = BN_new();
  3829. if (dhp->g)
  3830. BN_set_word(dhp->g, 2);
  3831. if (dh_secbits >= 192)
  3832. dhp->p = get_rfc3526_prime_8192(NULL);
  3833. else
  3834. dhp->p = get_rfc3526_prime_3072(NULL);
  3835. if (!dhp->p || !dhp->g) {
  3836. DH_free(dhp);
  3837. return NULL;
  3838. }
  3839. return dhp;
  3840. }
  3841. if (dh_secbits >= 112)
  3842. return DH_get_2048_224();
  3843. return DH_get_1024_160();
  3844. }
  3845. #endif
  3846. static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
  3847. {
  3848. int secbits;
  3849. EVP_PKEY *pkey = X509_get_pubkey(x);
  3850. if (pkey) {
  3851. secbits = EVP_PKEY_security_bits(pkey);
  3852. EVP_PKEY_free(pkey);
  3853. } else
  3854. secbits = -1;
  3855. if (s)
  3856. return ssl_security(s, op, secbits, 0, x);
  3857. else
  3858. return ssl_ctx_security(ctx, op, secbits, 0, x);
  3859. }
  3860. static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
  3861. {
  3862. /* Lookup signature algorithm digest */
  3863. int secbits = -1, md_nid = NID_undef, sig_nid;
  3864. sig_nid = X509_get_signature_nid(x);
  3865. if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
  3866. const EVP_MD *md;
  3867. if (md_nid && (md = EVP_get_digestbynid(md_nid)))
  3868. secbits = EVP_MD_size(md) * 4;
  3869. }
  3870. if (s)
  3871. return ssl_security(s, op, secbits, md_nid, x);
  3872. else
  3873. return ssl_ctx_security(ctx, op, secbits, md_nid, x);
  3874. }
  3875. int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
  3876. {
  3877. if (vfy)
  3878. vfy = SSL_SECOP_PEER;
  3879. if (is_ee) {
  3880. if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
  3881. return SSL_R_EE_KEY_TOO_SMALL;
  3882. } else {
  3883. if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
  3884. return SSL_R_CA_KEY_TOO_SMALL;
  3885. }
  3886. if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
  3887. return SSL_R_CA_MD_TOO_WEAK;
  3888. return 1;
  3889. }
  3890. /*
  3891. * Check security of a chain, if sk includes the end entity certificate then
  3892. * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
  3893. * one to the peer. Return values: 1 if ok otherwise error code to use
  3894. */
  3895. int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
  3896. {
  3897. int rv, start_idx, i;
  3898. if (x == NULL) {
  3899. x = sk_X509_value(sk, 0);
  3900. start_idx = 1;
  3901. } else
  3902. start_idx = 0;
  3903. rv = ssl_security_cert(s, NULL, x, vfy, 1);
  3904. if (rv != 1)
  3905. return rv;
  3906. for (i = start_idx; i < sk_X509_num(sk); i++) {
  3907. x = sk_X509_value(sk, i);
  3908. rv = ssl_security_cert(s, NULL, x, vfy, 0);
  3909. if (rv != 1)
  3910. return rv;
  3911. }
  3912. return 1;
  3913. }