2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124 const unsigned char *sess_id, int sesslen,
125 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
130 SSL3_ENC_METHOD TLSv1_enc_data={
133 tls1_setup_key_block,
134 tls1_generate_master_secret,
135 tls1_change_cipher_state,
136 tls1_final_finish_mac,
137 TLS1_FINISH_MAC_LENGTH,
138 tls1_cert_verify_mac,
139 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
142 tls1_export_keying_material,
145 long tls1_default_timeout(void)
147 /* 2 hours, the 24 hours mentioned in the TLSv1 spec
148 * is way too long for http, the cache would over fill */
154 if (!ssl3_new(s)) return(0);
155 s->method->ssl_clear(s);
159 void tls1_free(SSL *s)
161 #ifndef OPENSSL_NO_TLSEXT
162 if (s->tlsext_session_ticket)
164 OPENSSL_free(s->tlsext_session_ticket);
166 #endif /* OPENSSL_NO_TLSEXT */
170 void tls1_clear(SSL *s)
173 s->version = s->method->version;
176 #ifndef OPENSSL_NO_EC
178 static int nid_list[] =
180 NID_sect163k1, /* sect163k1 (1) */
181 NID_sect163r1, /* sect163r1 (2) */
182 NID_sect163r2, /* sect163r2 (3) */
183 NID_sect193r1, /* sect193r1 (4) */
184 NID_sect193r2, /* sect193r2 (5) */
185 NID_sect233k1, /* sect233k1 (6) */
186 NID_sect233r1, /* sect233r1 (7) */
187 NID_sect239k1, /* sect239k1 (8) */
188 NID_sect283k1, /* sect283k1 (9) */
189 NID_sect283r1, /* sect283r1 (10) */
190 NID_sect409k1, /* sect409k1 (11) */
191 NID_sect409r1, /* sect409r1 (12) */
192 NID_sect571k1, /* sect571k1 (13) */
193 NID_sect571r1, /* sect571r1 (14) */
194 NID_secp160k1, /* secp160k1 (15) */
195 NID_secp160r1, /* secp160r1 (16) */
196 NID_secp160r2, /* secp160r2 (17) */
197 NID_secp192k1, /* secp192k1 (18) */
198 NID_X9_62_prime192v1, /* secp192r1 (19) */
199 NID_secp224k1, /* secp224k1 (20) */
200 NID_secp224r1, /* secp224r1 (21) */
201 NID_secp256k1, /* secp256k1 (22) */
202 NID_X9_62_prime256v1, /* secp256r1 (23) */
203 NID_secp384r1, /* secp384r1 (24) */
204 NID_secp521r1 /* secp521r1 (25) */
208 static const unsigned char ecformats_default[] =
210 TLSEXT_ECPOINTFORMAT_uncompressed,
211 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
212 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
215 static const unsigned char eccurves_default[] =
217 0,14, /* sect571r1 (14) */
218 0,13, /* sect571k1 (13) */
219 0,25, /* secp521r1 (25) */
220 0,11, /* sect409k1 (11) */
221 0,12, /* sect409r1 (12) */
222 0,24, /* secp384r1 (24) */
223 0,9, /* sect283k1 (9) */
224 0,10, /* sect283r1 (10) */
225 0,22, /* secp256k1 (22) */
226 0,23, /* secp256r1 (23) */
227 0,8, /* sect239k1 (8) */
228 0,6, /* sect233k1 (6) */
229 0,7, /* sect233r1 (7) */
230 0,20, /* secp224k1 (20) */
231 0,21, /* secp224r1 (21) */
232 0,4, /* sect193r1 (4) */
233 0,5, /* sect193r2 (5) */
234 0,18, /* secp192k1 (18) */
235 0,19, /* secp192r1 (19) */
236 0,1, /* sect163k1 (1) */
237 0,2, /* sect163r1 (2) */
238 0,3, /* sect163r2 (3) */
239 0,15, /* secp160k1 (15) */
240 0,16, /* secp160r1 (16) */
241 0,17, /* secp160r2 (17) */
244 int tls1_ec_curve_id2nid(int curve_id)
246 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
247 if ((curve_id < 1) || ((unsigned int)curve_id >
248 sizeof(nid_list)/sizeof(nid_list[0])))
250 return nid_list[curve_id-1];
253 int tls1_ec_nid2curve_id(int nid)
255 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
258 case NID_sect163k1: /* sect163k1 (1) */
260 case NID_sect163r1: /* sect163r1 (2) */
262 case NID_sect163r2: /* sect163r2 (3) */
264 case NID_sect193r1: /* sect193r1 (4) */
266 case NID_sect193r2: /* sect193r2 (5) */
268 case NID_sect233k1: /* sect233k1 (6) */
270 case NID_sect233r1: /* sect233r1 (7) */
272 case NID_sect239k1: /* sect239k1 (8) */
274 case NID_sect283k1: /* sect283k1 (9) */
276 case NID_sect283r1: /* sect283r1 (10) */
278 case NID_sect409k1: /* sect409k1 (11) */
280 case NID_sect409r1: /* sect409r1 (12) */
282 case NID_sect571k1: /* sect571k1 (13) */
284 case NID_sect571r1: /* sect571r1 (14) */
286 case NID_secp160k1: /* secp160k1 (15) */
288 case NID_secp160r1: /* secp160r1 (16) */
290 case NID_secp160r2: /* secp160r2 (17) */
292 case NID_secp192k1: /* secp192k1 (18) */
294 case NID_X9_62_prime192v1: /* secp192r1 (19) */
296 case NID_secp224k1: /* secp224k1 (20) */
298 case NID_secp224r1: /* secp224r1 (21) */
300 case NID_secp256k1: /* secp256k1 (22) */
302 case NID_X9_62_prime256v1: /* secp256r1 (23) */
304 case NID_secp384r1: /* secp384r1 (24) */
306 case NID_secp521r1: /* secp521r1 (25) */
312 /* Get curves list, if "sess" is set return client curves otherwise
315 static void tls1_get_curvelist(SSL *s, int sess,
316 const unsigned char **pcurves,
321 *pcurves = s->session->tlsext_ellipticcurvelist;
322 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
326 *pcurves = s->tlsext_ellipticcurvelist;
327 *pcurveslen = s->tlsext_ellipticcurvelist_length;
329 /* If not set use default: for now static structure */
332 *pcurves = eccurves_default;
333 *pcurveslen = sizeof(eccurves_default);
336 /* Check a curve is one of our preferences */
337 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
339 const unsigned char *curves;
341 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
343 tls1_get_curvelist(s, 0, &curves, &curveslen);
344 for (i = 0; i < curveslen; i += 2, curves += 2)
346 if (p[1] == curves[0] && p[2] == curves[1])
352 /* Return nth shared curve. If nmatch == -1 return number of
356 int tls1_shared_curve(SSL *s, int nmatch)
358 const unsigned char *pref, *supp;
359 size_t preflen, supplen, i, j;
361 /* Can't do anything on client side */
364 tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
366 tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
371 for (i = 0; i < preflen; i++, pref+=2)
373 const unsigned char *tsupp = supp;
374 for (j = 0; j < supplen; j++, tsupp+=2)
376 if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
380 int id = (pref[0] << 8) | pref[1];
381 return tls1_ec_curve_id2nid(id);
392 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
393 int *curves, size_t ncurves)
395 unsigned char *clist, *p;
397 /* Bitmap of curves included to detect duplicates: only works
398 * while curve ids < 32
400 unsigned long dup_list = 0;
401 clist = OPENSSL_malloc(ncurves * 2);
404 for (i = 0, p = clist; i < ncurves; i++)
406 unsigned long idmask;
408 id = tls1_ec_nid2curve_id(curves[i]);
410 if (!id || (dup_list & idmask))
421 *pextlen = ncurves * 2;
425 #define MAX_CURVELIST 25
430 int nid_arr[MAX_CURVELIST];
433 static int nid_cb(const char *elem, int len, void *arg)
435 nid_cb_st *narg = arg;
439 if (narg->nidcnt == MAX_CURVELIST)
441 if (len > (int)(sizeof(etmp) - 1))
443 memcpy(etmp, elem, len);
445 nid = EC_curve_nist2nid(etmp);
446 if (nid == NID_undef)
447 nid = OBJ_sn2nid(etmp);
448 if (nid == NID_undef)
449 nid = OBJ_ln2nid(etmp);
450 if (nid == NID_undef)
452 for (i = 0; i < narg->nidcnt; i++)
453 if (narg->nid_arr[i] == nid)
455 narg->nid_arr[narg->nidcnt++] = nid;
458 /* Set curves based on a colon separate list */
459 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
464 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
466 return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
468 /* For an EC key set TLS id and required compression based on parameters */
469 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
475 const EC_METHOD *meth;
478 /* Determine if it is a prime field */
479 grp = EC_KEY_get0_group(ec);
480 pt = EC_KEY_get0_public_key(ec);
483 meth = EC_GROUP_method_of(grp);
486 if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
490 /* Determine curve ID */
491 id = EC_GROUP_get_curve_name(grp);
492 id = tls1_ec_nid2curve_id(id);
493 /* If we have an ID set it, otherwise set arbitrary explicit curve */
497 curve_id[1] = (unsigned char)id;
509 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
512 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
514 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
517 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
521 /* Check an EC key is compatible with extensions */
522 static int tls1_check_ec_key(SSL *s,
523 unsigned char *curve_id, unsigned char *comp_id)
525 const unsigned char *p;
528 /* If point formats extension present check it, otherwise everything
529 * is supported (see RFC4492).
531 if (comp_id && s->session->tlsext_ecpointformatlist)
533 p = s->session->tlsext_ecpointformatlist;
534 plen = s->session->tlsext_ecpointformatlist_length;
535 for (i = 0; i < plen; i++, p++)
543 /* Check curve is consistent with client and server preferences */
544 for (j = 0; j <= 1; j++)
546 tls1_get_curvelist(s, j, &p, &plen);
547 for (i = 0; i < plen; i+=2, p+=2)
549 if (p[0] == curve_id[0] && p[1] == curve_id[1])
558 /* Check cert parameters compatible with extensions: currently just checks
559 * EC certificates have compatible curves and compression.
561 static int tls1_check_cert_param(SSL *s, X509 *x)
563 unsigned char comp_id, curve_id[2];
566 pkey = X509_get_pubkey(x);
569 /* If not EC nothing to do */
570 if (pkey->type != EVP_PKEY_EC)
575 rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
579 return tls1_check_ec_key(s, curve_id, &comp_id);
581 /* Check EC temporary key is compatible with client extensions */
582 int tls1_check_ec_tmp_key(SSL *s)
584 unsigned char curve_id[2];
585 EC_KEY *ec = s->cert->ecdh_tmp;
586 if (s->cert->ecdh_tmp_auto)
588 /* Need a shared curve */
589 if (tls1_shared_curve(s, 0))
595 if (s->cert->ecdh_tmp_cb)
600 if (!tls1_set_ec_id(curve_id, NULL, ec))
602 /* Set this to allow use of invalid curves for testing */
606 return tls1_check_ec_key(s, curve_id, NULL);
610 #endif /* OPENSSL_NO_EC */
612 #ifndef OPENSSL_NO_TLSEXT
614 /* List of supported signature algorithms and hashes. Should make this
615 * customisable at some point, for now include everything we support.
618 #ifdef OPENSSL_NO_RSA
619 #define tlsext_sigalg_rsa(md) /* */
621 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
624 #ifdef OPENSSL_NO_DSA
625 #define tlsext_sigalg_dsa(md) /* */
627 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
630 #ifdef OPENSSL_NO_ECDSA
631 #define tlsext_sigalg_ecdsa(md) /* */
633 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
636 #define tlsext_sigalg(md) \
637 tlsext_sigalg_rsa(md) \
638 tlsext_sigalg_dsa(md) \
639 tlsext_sigalg_ecdsa(md)
641 static unsigned char tls12_sigalgs[] = {
642 #ifndef OPENSSL_NO_SHA512
643 tlsext_sigalg(TLSEXT_hash_sha512)
644 tlsext_sigalg(TLSEXT_hash_sha384)
646 #ifndef OPENSSL_NO_SHA256
647 tlsext_sigalg(TLSEXT_hash_sha256)
648 tlsext_sigalg(TLSEXT_hash_sha224)
650 #ifndef OPENSSL_NO_SHA
651 tlsext_sigalg(TLSEXT_hash_sha1)
653 #ifndef OPENSSL_NO_MD5
654 tlsext_sigalg_rsa(TLSEXT_hash_md5)
658 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
660 /* If server use client authentication sigalgs if not NULL */
661 if (s->server && s->cert->client_sigalgs)
663 *psigs = s->cert->client_sigalgs;
664 return s->cert->client_sigalgslen;
666 else if (s->cert->conf_sigalgs)
668 *psigs = s->cert->conf_sigalgs;
669 return s->cert->conf_sigalgslen;
673 *psigs = tls12_sigalgs;
675 /* If FIPS mode don't include MD5 which is last */
677 return sizeof(tls12_sigalgs) - 2;
680 return sizeof(tls12_sigalgs);
683 /* Get a mask of disabled algorithms: an algorithm is disabled
684 * if it isn't supported or doesn't appear in supported signature
685 * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
686 * session and not global settings.
689 void ssl_set_client_disabled(SSL *s)
692 const unsigned char *sigalgs;
693 size_t i, sigalgslen;
694 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
697 /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
698 if (TLS1_get_version(s) < TLS1_2_VERSION)
699 c->mask_ssl = SSL_TLSV1_2;
702 /* Now go through all signature algorithms seeing if we support
703 * any for RSA, DSA, ECDSA. Do this for all versions not just
706 sigalgslen = tls12_get_psigalgs(s, &sigalgs);
707 for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
711 #ifndef OPENSSL_NO_RSA
712 case TLSEXT_signature_rsa:
716 #ifndef OPENSSL_NO_DSA
717 case TLSEXT_signature_dsa:
721 #ifndef OPENSSL_NO_ECDSA
722 case TLSEXT_signature_ecdsa:
728 /* Disable auth and static DH if we don't include any appropriate
729 * signature algorithms.
733 c->mask_a |= SSL_aRSA;
734 c->mask_k |= SSL_kDHr|SSL_kECDHr;
738 c->mask_a |= SSL_aDSS;
739 c->mask_k |= SSL_kDHd;
743 c->mask_a |= SSL_aECDSA;
744 c->mask_k |= SSL_kECDHe;
746 #ifndef OPENSSL_NO_KRB5
747 if (!kssl_tgt_is_available(s->kssl_ctx))
749 c->mask_a |= SSL_aKRB5;
750 c->mask_k |= SSL_kKRB5;
753 #ifndef OPENSSL_NO_PSK
754 /* with PSK there must be client callback set */
755 if (!s->psk_client_callback)
757 c->mask_a |= SSL_aPSK;
758 c->mask_k |= SSL_kPSK;
760 #endif /* OPENSSL_NO_PSK */
764 /* byte_compare is a compare function for qsort(3) that compares bytes. */
765 static int byte_compare(const void *in_a, const void *in_b)
767 unsigned char a = *((const unsigned char*) in_a);
768 unsigned char b = *((const unsigned char*) in_b);
777 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
780 unsigned char *ret = p;
781 #ifndef OPENSSL_NO_EC
782 /* See if we support any ECC ciphersuites */
784 if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
787 unsigned long alg_k, alg_a;
788 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
790 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
792 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
794 alg_k = c->algorithm_mkey;
795 alg_a = c->algorithm_auth;
796 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
797 || (alg_a & SSL_aECDSA)))
806 /* don't add extensions for SSLv3 unless doing secure renegotiation */
807 if (s->client_version == SSL3_VERSION
808 && !s->s3->send_connection_binding)
813 if (ret>=limit) return NULL; /* this really never occurs, but ... */
815 if (s->tlsext_hostname != NULL)
817 /* Add TLS extension servername to the Client Hello message */
818 unsigned long size_str;
821 /* check for enough space.
822 4 for the servername type and entension length
823 2 for servernamelist length
824 1 for the hostname type
825 2 for hostname length
829 if ((lenmax = limit - ret - 9) < 0
830 || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
833 /* extension type and length */
834 s2n(TLSEXT_TYPE_server_name,ret);
837 /* length of servername list */
840 /* hostname type, length and hostname */
841 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
843 memcpy(ret, s->tlsext_hostname, size_str);
847 /* Add RI if renegotiating */
852 if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
854 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
858 if((limit - p - 4 - el) < 0) return NULL;
860 s2n(TLSEXT_TYPE_renegotiate,ret);
863 if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
865 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
872 #ifndef OPENSSL_NO_SRP
873 /* Add SRP username if there is one */
874 if (s->srp_ctx.login != NULL)
875 { /* Add TLS extension SRP username to the Client Hello message */
877 int login_len = strlen(s->srp_ctx.login);
878 if (login_len > 255 || login_len == 0)
880 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
884 /* check for enough space.
885 4 for the srp type type and entension length
886 1 for the srp user identity
887 + srp user identity length
889 if ((limit - ret - 5 - login_len) < 0) return NULL;
891 /* fill in the extension */
892 s2n(TLSEXT_TYPE_srp,ret);
893 s2n(login_len+1,ret);
894 (*ret++) = (unsigned char) login_len;
895 memcpy(ret, s->srp_ctx.login, login_len);
900 #ifndef OPENSSL_NO_EC
903 /* Add TLS extension ECPointFormats to the ClientHello message */
905 const unsigned char *plist;
907 /* If we have a custom point format list use it otherwise
909 plist = s->tlsext_ecpointformatlist;
911 plistlen = s->tlsext_ecpointformatlist_length;
914 plist = ecformats_default;
915 plistlen = sizeof(ecformats_default);
918 if ((lenmax = limit - ret - 5) < 0) return NULL;
919 if (plistlen > (size_t)lenmax) return NULL;
922 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
926 s2n(TLSEXT_TYPE_ec_point_formats,ret);
927 s2n(plistlen + 1,ret);
928 *(ret++) = (unsigned char)plistlen ;
929 memcpy(ret, plist, plistlen);
932 /* Add TLS extension EllipticCurves to the ClientHello message */
933 plist = s->tlsext_ellipticcurvelist;
934 tls1_get_curvelist(s, 0, &plist, &plistlen);
936 if ((lenmax = limit - ret - 6) < 0) return NULL;
937 if (plistlen > (size_t)lenmax) return NULL;
938 if (plistlen > 65532)
940 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
944 s2n(TLSEXT_TYPE_elliptic_curves,ret);
945 s2n(plistlen + 2, ret);
947 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
948 * elliptic_curve_list, but the examples use two bytes.
949 * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
950 * resolves this to two bytes.
953 memcpy(ret, plist, plistlen);
956 #endif /* OPENSSL_NO_EC */
958 if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
961 if (!s->new_session && s->session && s->session->tlsext_tick)
962 ticklen = s->session->tlsext_ticklen;
963 else if (s->session && s->tlsext_session_ticket &&
964 s->tlsext_session_ticket->data)
966 ticklen = s->tlsext_session_ticket->length;
967 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
968 if (!s->session->tlsext_tick)
970 memcpy(s->session->tlsext_tick,
971 s->tlsext_session_ticket->data,
973 s->session->tlsext_ticklen = ticklen;
977 if (ticklen == 0 && s->tlsext_session_ticket &&
978 s->tlsext_session_ticket->data == NULL)
980 /* Check for enough room 2 for extension type, 2 for len
983 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
984 s2n(TLSEXT_TYPE_session_ticket,ret);
988 memcpy(ret, s->session->tlsext_tick, ticklen);
994 if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
997 const unsigned char *salg;
998 salglen = tls12_get_psigalgs(s, &salg);
999 if ((size_t)(limit - ret) < salglen + 6)
1001 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1002 s2n(salglen + 2, ret);
1004 memcpy(ret, salg, salglen);
1008 #ifdef TLSEXT_TYPE_opaque_prf_input
1009 if (s->s3->client_opaque_prf_input != NULL &&
1010 s->version != DTLS1_VERSION)
1012 size_t col = s->s3->client_opaque_prf_input_len;
1014 if ((long)(limit - ret - 6 - col < 0))
1016 if (col > 0xFFFD) /* can't happen */
1019 s2n(TLSEXT_TYPE_opaque_prf_input, ret);
1022 memcpy(ret, s->s3->client_opaque_prf_input, col);
1027 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
1028 s->version != DTLS1_VERSION)
1031 long extlen, idlen, itmp;
1035 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1037 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1038 itmp = i2d_OCSP_RESPID(id, NULL);
1044 if (s->tlsext_ocsp_exts)
1046 extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1053 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1054 s2n(TLSEXT_TYPE_status_request, ret);
1055 if (extlen + idlen > 0xFFF0)
1057 s2n(extlen + idlen + 5, ret);
1058 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1060 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1062 /* save position of id len */
1063 unsigned char *q = ret;
1064 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1065 /* skip over id len */
1067 itmp = i2d_OCSP_RESPID(id, &ret);
1073 i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1076 #ifndef OPENSSL_NO_HEARTBEATS
1077 /* Add Heartbeat extension */
1078 s2n(TLSEXT_TYPE_heartbeat,ret);
1081 * 1: peer may send requests
1082 * 2: peer not allowed to send requests
1084 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1085 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1087 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1090 #ifndef OPENSSL_NO_NEXTPROTONEG
1091 if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1093 /* The client advertises an emtpy extension to indicate its
1094 * support for Next Protocol Negotiation */
1095 if (limit - ret - 4 < 0)
1097 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1102 if(SSL_get_srtp_profiles(s))
1106 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1108 if((limit - p - 4 - el) < 0) return NULL;
1110 s2n(TLSEXT_TYPE_use_srtp,ret);
1113 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1115 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1121 /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1122 /* 2 bytes for extension type */
1123 /* 2 bytes for extension length */
1124 /* 1 byte for the list length */
1125 /* 1 byte for the list (we only support audit proofs) */
1126 if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1129 const unsigned short ext_len = 2;
1130 const unsigned char list_len = 1;
1132 if ((lenmax = limit - ret - 6) < 0) return NULL;
1134 s2n(TLSEXT_TYPE_server_authz, ret);
1135 /* Extension length: 2 bytes */
1137 *(ret++) = list_len;
1138 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1141 if ((extdatalen = ret-p-2) == 0)
1148 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1151 unsigned char *ret = p;
1152 #ifndef OPENSSL_NO_NEXTPROTONEG
1153 int next_proto_neg_seen;
1156 /* don't add extensions for SSLv3, unless doing secure renegotiation */
1157 if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1161 if (ret>=limit) return NULL; /* this really never occurs, but ... */
1163 if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1165 if ((long)(limit - ret - 4) < 0) return NULL;
1167 s2n(TLSEXT_TYPE_server_name,ret);
1171 if(s->s3->send_connection_binding)
1175 if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1177 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181 if((limit - p - 4 - el) < 0) return NULL;
1183 s2n(TLSEXT_TYPE_renegotiate,ret);
1186 if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1188 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195 #ifndef OPENSSL_NO_EC
1196 if (s->tlsext_ecpointformatlist != NULL &&
1197 s->version != DTLS1_VERSION)
1199 /* Add TLS extension ECPointFormats to the ServerHello message */
1202 if ((lenmax = limit - ret - 5) < 0) return NULL;
1203 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
1204 if (s->tlsext_ecpointformatlist_length > 255)
1206 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1210 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1211 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
1212 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
1213 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
1214 ret+=s->tlsext_ecpointformatlist_length;
1217 /* Currently the server should not respond with a SupportedCurves extension */
1218 #endif /* OPENSSL_NO_EC */
1220 if (s->tlsext_ticket_expected
1221 && !(SSL_get_options(s) & SSL_OP_NO_TICKET))
1223 if ((long)(limit - ret - 4) < 0) return NULL;
1224 s2n(TLSEXT_TYPE_session_ticket,ret);
1228 if (s->tlsext_status_expected)
1230 if ((long)(limit - ret - 4) < 0) return NULL;
1231 s2n(TLSEXT_TYPE_status_request,ret);
1235 #ifdef TLSEXT_TYPE_opaque_prf_input
1236 if (s->s3->server_opaque_prf_input != NULL &&
1237 s->version != DTLS1_VERSION)
1239 size_t sol = s->s3->server_opaque_prf_input_len;
1241 if ((long)(limit - ret - 6 - sol) < 0)
1243 if (sol > 0xFFFD) /* can't happen */
1246 s2n(TLSEXT_TYPE_opaque_prf_input, ret);
1249 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1258 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1260 if((limit - p - 4 - el) < 0) return NULL;
1262 s2n(TLSEXT_TYPE_use_srtp,ret);
1265 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1267 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1273 if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81)
1274 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1275 { const unsigned char cryptopro_ext[36] = {
1276 0xfd, 0xe8, /*65000*/
1277 0x00, 0x20, /*32 bytes length*/
1278 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
1279 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
1280 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
1281 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1282 if (limit-ret<36) return NULL;
1283 memcpy(ret,cryptopro_ext,36);
1288 #ifndef OPENSSL_NO_HEARTBEATS
1289 /* Add Heartbeat extension if we've received one */
1290 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1292 s2n(TLSEXT_TYPE_heartbeat,ret);
1295 * 1: peer may send requests
1296 * 2: peer not allowed to send requests
1298 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1299 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1301 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1306 #ifndef OPENSSL_NO_NEXTPROTONEG
1307 next_proto_neg_seen = s->s3->next_proto_neg_seen;
1308 s->s3->next_proto_neg_seen = 0;
1309 if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1311 const unsigned char *npa;
1312 unsigned int npalen;
1315 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1316 if (r == SSL_TLSEXT_ERR_OK)
1318 if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1319 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1321 memcpy(ret, npa, npalen);
1323 s->s3->next_proto_neg_seen = 1;
1328 /* If the client supports authz then see whether we have any to offer
1330 if (s->s3->tlsext_authz_client_types_len)
1332 size_t authz_length;
1333 /* By now we already know the new cipher, so we can look ahead
1334 * to see whether the cert we are going to send
1335 * has any authz data attached to it. */
1336 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1337 const unsigned char* const orig_authz = authz;
1339 unsigned authz_count = 0;
1341 /* The authz data contains a number of the following structures:
1342 * uint8_t authz_type
1344 * uint8_t data[length]
1346 * First we walk over it to find the number of authz elements. */
1347 for (i = 0; i < authz_length; i++)
1349 unsigned short length;
1353 if (memchr(s->s3->tlsext_authz_client_types,
1355 s->s3->tlsext_authz_client_types_len) != NULL)
1359 /* n2s increments authz by 2 */
1367 /* Add TLS extension server_authz to the ServerHello message
1368 * 2 bytes for extension type
1369 * 2 bytes for extension length
1370 * 1 byte for the list length
1371 * n bytes for the list */
1372 const unsigned short ext_len = 1 + authz_count;
1374 if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1375 s2n(TLSEXT_TYPE_server_authz, ret);
1377 *(ret++) = authz_count;
1378 s->s3->tlsext_authz_promised_to_client = 1;
1382 for (i = 0; i < authz_length; i++)
1384 unsigned short length;
1389 if (memchr(s->s3->tlsext_authz_client_types,
1391 s->s3->tlsext_authz_client_types_len) != NULL)
1394 /* n2s increments authz by 2 */
1401 if ((extdatalen = ret-p-2)== 0)
1408 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
1410 unsigned short type;
1411 unsigned short size;
1413 unsigned char *data = *p;
1414 int renegotiate_seen = 0;
1416 s->servername_done = 0;
1417 s->tlsext_status_type = -1;
1418 #ifndef OPENSSL_NO_NEXTPROTONEG
1419 s->s3->next_proto_neg_seen = 0;
1422 #ifndef OPENSSL_NO_HEARTBEATS
1423 s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1424 SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1426 /* Clear any signature algorithms extension received */
1427 if (s->cert->peer_sigalgs)
1429 OPENSSL_free(s->cert->peer_sigalgs);
1430 s->cert->peer_sigalgs = NULL;
1432 /* Clear any shared sigtnature algorithms */
1433 if (s->cert->shared_sigalgs)
1435 OPENSSL_free(s->cert->shared_sigalgs);
1436 s->cert->shared_sigalgs = NULL;
1439 if (data >= (d+n-2))
1443 if (data > (d+n-len))
1446 while (data <= (d+n-4))
1451 if (data+size > (d+n))
1454 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1456 if (s->tlsext_debug_cb)
1457 s->tlsext_debug_cb(s, 0, type, data, size,
1458 s->tlsext_debug_arg);
1459 /* The servername extension is treated as follows:
1461 - Only the hostname type is supported with a maximum length of 255.
1462 - The servername is rejected if too long or if it contains zeros,
1463 in which case an fatal alert is generated.
1464 - The servername field is maintained together with the session cache.
1465 - When a session is resumed, the servername call back invoked in order
1466 to allow the application to position itself to the right context.
1467 - The servername is acknowledged if it is new for a session or when
1468 it is identical to a previously used for the same session.
1469 Applications can control the behaviour. They can at any time
1470 set a 'desirable' servername for a new SSL object. This can be the
1471 case for example with HTTPS when a Host: header field is received and
1472 a renegotiation is requested. In this case, a possible servername
1473 presented in the new client hello is only acknowledged if it matches
1474 the value of the Host: field.
1475 - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1476 if they provide for changing an explicit servername context for the session,
1477 i.e. when the session has been established with a servername extension.
1478 - On session reconnect, the servername extension may be absent.
1482 if (type == TLSEXT_TYPE_server_name)
1484 unsigned char *sdata;
1490 *al = SSL_AD_DECODE_ERROR;
1497 *al = SSL_AD_DECODE_ERROR;
1504 servname_type = *(sdata++);
1510 *al = SSL_AD_DECODE_ERROR;
1513 if (s->servername_done == 0)
1514 switch (servname_type)
1516 case TLSEXT_NAMETYPE_host_name:
1519 if(s->session->tlsext_hostname)
1521 *al = SSL_AD_DECODE_ERROR;
1524 if (len > TLSEXT_MAXLEN_host_name)
1526 *al = TLS1_AD_UNRECOGNIZED_NAME;
1529 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1531 *al = TLS1_AD_INTERNAL_ERROR;
1534 memcpy(s->session->tlsext_hostname, sdata, len);
1535 s->session->tlsext_hostname[len]='\0';
1536 if (strlen(s->session->tlsext_hostname) != len) {
1537 OPENSSL_free(s->session->tlsext_hostname);
1538 s->session->tlsext_hostname = NULL;
1539 *al = TLS1_AD_UNRECOGNIZED_NAME;
1542 s->servername_done = 1;
1546 s->servername_done = s->session->tlsext_hostname
1547 && strlen(s->session->tlsext_hostname) == len
1548 && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
1560 *al = SSL_AD_DECODE_ERROR;
1565 #ifndef OPENSSL_NO_SRP
1566 else if (type == TLSEXT_TYPE_srp)
1568 if (size <= 0 || ((len = data[0])) != (size -1))
1570 *al = SSL_AD_DECODE_ERROR;
1573 if (s->srp_ctx.login != NULL)
1575 *al = SSL_AD_DECODE_ERROR;
1578 if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
1580 memcpy(s->srp_ctx.login, &data[1], len);
1581 s->srp_ctx.login[len]='\0';
1583 if (strlen(s->srp_ctx.login) != len)
1585 *al = SSL_AD_DECODE_ERROR;
1591 #ifndef OPENSSL_NO_EC
1592 else if (type == TLSEXT_TYPE_ec_point_formats &&
1593 s->version != DTLS1_VERSION)
1595 unsigned char *sdata = data;
1596 int ecpointformatlist_length = *(sdata++);
1598 if (ecpointformatlist_length != size - 1)
1600 *al = TLS1_AD_DECODE_ERROR;
1605 if(s->session->tlsext_ecpointformatlist)
1607 OPENSSL_free(s->session->tlsext_ecpointformatlist);
1608 s->session->tlsext_ecpointformatlist = NULL;
1610 s->session->tlsext_ecpointformatlist_length = 0;
1611 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1613 *al = TLS1_AD_INTERNAL_ERROR;
1616 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1617 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1620 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
1621 sdata = s->session->tlsext_ecpointformatlist;
1622 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1623 fprintf(stderr,"%i ",*(sdata++));
1624 fprintf(stderr,"\n");
1627 else if (type == TLSEXT_TYPE_elliptic_curves &&
1628 s->version != DTLS1_VERSION)
1630 unsigned char *sdata = data;
1631 int ellipticcurvelist_length = (*(sdata++) << 8);
1632 ellipticcurvelist_length += (*(sdata++));
1634 if (ellipticcurvelist_length != size - 2)
1636 *al = TLS1_AD_DECODE_ERROR;
1641 if(s->session->tlsext_ellipticcurvelist)
1643 *al = TLS1_AD_DECODE_ERROR;
1646 s->session->tlsext_ellipticcurvelist_length = 0;
1647 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
1649 *al = TLS1_AD_INTERNAL_ERROR;
1652 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
1653 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
1656 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
1657 sdata = s->session->tlsext_ellipticcurvelist;
1658 for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
1659 fprintf(stderr,"%i ",*(sdata++));
1660 fprintf(stderr,"\n");
1663 #endif /* OPENSSL_NO_EC */
1664 #ifdef TLSEXT_TYPE_opaque_prf_input
1665 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1666 s->version != DTLS1_VERSION)
1668 unsigned char *sdata = data;
1672 *al = SSL_AD_DECODE_ERROR;
1675 n2s(sdata, s->s3->client_opaque_prf_input_len);
1676 if (s->s3->client_opaque_prf_input_len != size - 2)
1678 *al = SSL_AD_DECODE_ERROR;
1682 if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1683 OPENSSL_free(s->s3->client_opaque_prf_input);
1684 if (s->s3->client_opaque_prf_input_len == 0)
1685 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1687 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
1688 if (s->s3->client_opaque_prf_input == NULL)
1690 *al = TLS1_AD_INTERNAL_ERROR;
1695 else if (type == TLSEXT_TYPE_session_ticket)
1697 if (s->tls_session_ticket_ext_cb &&
1698 !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1700 *al = TLS1_AD_INTERNAL_ERROR;
1704 else if (type == TLSEXT_TYPE_renegotiate)
1706 if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
1708 renegotiate_seen = 1;
1710 else if (type == TLSEXT_TYPE_signature_algorithms)
1713 if (s->cert->peer_sigalgs || size < 2)
1715 *al = SSL_AD_DECODE_ERROR;
1720 if (dsize != size || dsize & 1 || !dsize)
1722 *al = SSL_AD_DECODE_ERROR;
1725 if (!tls1_process_sigalgs(s, data, dsize))
1727 *al = SSL_AD_DECODE_ERROR;
1730 /* If sigalgs received and no shared algorithms fatal
1733 if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
1735 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
1736 SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
1737 *al = SSL_AD_ILLEGAL_PARAMETER;
1741 else if (type == TLSEXT_TYPE_status_request &&
1742 s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
1747 *al = SSL_AD_DECODE_ERROR;
1751 s->tlsext_status_type = *data++;
1753 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1755 const unsigned char *sdata;
1757 /* Read in responder_id_list */
1762 *al = SSL_AD_DECODE_ERROR;
1771 *al = SSL_AD_DECODE_ERROR;
1775 dsize -= 2 + idsize;
1779 *al = SSL_AD_DECODE_ERROR;
1784 id = d2i_OCSP_RESPID(NULL,
1788 *al = SSL_AD_DECODE_ERROR;
1793 OCSP_RESPID_free(id);
1794 *al = SSL_AD_DECODE_ERROR;
1797 if (!s->tlsext_ocsp_ids
1798 && !(s->tlsext_ocsp_ids =
1799 sk_OCSP_RESPID_new_null()))
1801 OCSP_RESPID_free(id);
1802 *al = SSL_AD_INTERNAL_ERROR;
1805 if (!sk_OCSP_RESPID_push(
1806 s->tlsext_ocsp_ids, id))
1808 OCSP_RESPID_free(id);
1809 *al = SSL_AD_INTERNAL_ERROR;
1814 /* Read in request_extensions */
1817 *al = SSL_AD_DECODE_ERROR;
1824 *al = SSL_AD_DECODE_ERROR;
1830 if (s->tlsext_ocsp_exts)
1832 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
1833 X509_EXTENSION_free);
1836 s->tlsext_ocsp_exts =
1837 d2i_X509_EXTENSIONS(NULL,
1839 if (!s->tlsext_ocsp_exts
1840 || (data + dsize != sdata))
1842 *al = SSL_AD_DECODE_ERROR;
1847 /* We don't know what to do with any other type
1851 s->tlsext_status_type = -1;
1853 #ifndef OPENSSL_NO_HEARTBEATS
1854 else if (type == TLSEXT_TYPE_heartbeat)
1858 case 0x01: /* Client allows us to send HB requests */
1859 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1861 case 0x02: /* Client doesn't accept HB requests */
1862 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
1863 s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1865 default: *al = SSL_AD_ILLEGAL_PARAMETER;
1870 #ifndef OPENSSL_NO_NEXTPROTONEG
1871 else if (type == TLSEXT_TYPE_next_proto_neg &&
1872 s->s3->tmp.finish_md_len == 0)
1874 /* We shouldn't accept this extension on a
1877 * s->new_session will be set on renegotiation, but we
1878 * probably shouldn't rely that it couldn't be set on
1879 * the initial renegotation too in certain cases (when
1880 * there's some other reason to disallow resuming an
1881 * earlier session -- the current code won't be doing
1882 * anything like that, but this might change).
1884 * A valid sign that there's been a previous handshake
1885 * in this connection is if s->s3->tmp.finish_md_len >
1886 * 0. (We are talking about a check that will happen
1887 * in the Hello protocol round, well before a new
1888 * Finished message could have been computed.) */
1889 s->s3->next_proto_neg_seen = 1;
1893 /* session ticket processed earlier */
1894 else if (type == TLSEXT_TYPE_use_srtp)
1896 if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
1901 else if (type == TLSEXT_TYPE_server_authz)
1903 unsigned char *sdata = data;
1904 unsigned char server_authz_dataformatlist_length;
1908 *al = TLS1_AD_DECODE_ERROR;
1912 server_authz_dataformatlist_length = *(sdata++);
1914 if (server_authz_dataformatlist_length != size - 1)
1916 *al = TLS1_AD_DECODE_ERROR;
1920 /* Successful session resumption uses the same authz
1921 * information as the original session so we ignore this
1922 * in the case of a session resumption. */
1926 if (s->s3->tlsext_authz_client_types != NULL)
1927 OPENSSL_free(s->s3->tlsext_authz_client_types);
1928 s->s3->tlsext_authz_client_types =
1929 OPENSSL_malloc(server_authz_dataformatlist_length);
1930 if (!s->s3->tlsext_authz_client_types)
1932 *al = TLS1_AD_INTERNAL_ERROR;
1936 s->s3->tlsext_authz_client_types_len =
1937 server_authz_dataformatlist_length;
1938 memcpy(s->s3->tlsext_authz_client_types,
1940 server_authz_dataformatlist_length);
1942 /* Sort the types in order to check for duplicates. */
1943 qsort(s->s3->tlsext_authz_client_types,
1944 server_authz_dataformatlist_length,
1945 1 /* element size */,
1948 for (i = 0; i < server_authz_dataformatlist_length; i++)
1951 s->s3->tlsext_authz_client_types[i] ==
1952 s->s3->tlsext_authz_client_types[i-1])
1954 *al = TLS1_AD_DECODE_ERROR;
1968 /* Need RI if renegotiating */
1970 if (!renegotiate_seen && s->renegotiate &&
1971 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1973 *al = SSL_AD_HANDSHAKE_FAILURE;
1974 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
1975 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1978 /* If no signature algorithms extension set default values */
1979 if (!s->cert->peer_sigalgs)
1980 ssl_cert_set_default_md(s->cert);
1985 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n)
1988 if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0)
1990 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1994 if (ssl_check_clienthello_tlsext(s) <= 0)
1996 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2002 #ifndef OPENSSL_NO_NEXTPROTONEG
2003 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2004 * elements of zero length are allowed and the set of elements must exactly fill
2005 * the length of the block. */
2006 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2008 unsigned int off = 0;
2022 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2024 unsigned short length;
2025 unsigned short type;
2026 unsigned short size;
2027 unsigned char *data = *p;
2028 int tlsext_servername = 0;
2029 int renegotiate_seen = 0;
2031 #ifndef OPENSSL_NO_NEXTPROTONEG
2032 s->s3->next_proto_neg_seen = 0;
2035 #ifndef OPENSSL_NO_HEARTBEATS
2036 s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2037 SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2040 if (data >= (d+n-2))
2044 if (data+length != d+n)
2046 *al = SSL_AD_DECODE_ERROR;
2050 while(data <= (d+n-4))
2055 if (data+size > (d+n))
2058 if (s->tlsext_debug_cb)
2059 s->tlsext_debug_cb(s, 1, type, data, size,
2060 s->tlsext_debug_arg);
2062 if (type == TLSEXT_TYPE_server_name)
2064 if (s->tlsext_hostname == NULL || size > 0)
2066 *al = TLS1_AD_UNRECOGNIZED_NAME;
2069 tlsext_servername = 1;
2072 #ifndef OPENSSL_NO_EC
2073 else if (type == TLSEXT_TYPE_ec_point_formats &&
2074 s->version != DTLS1_VERSION)
2076 unsigned char *sdata = data;
2077 int ecpointformatlist_length = *(sdata++);
2079 if (ecpointformatlist_length != size - 1)
2081 *al = TLS1_AD_DECODE_ERROR;
2084 s->session->tlsext_ecpointformatlist_length = 0;
2085 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2086 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2088 *al = TLS1_AD_INTERNAL_ERROR;
2091 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2092 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2094 fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2095 sdata = s->session->tlsext_ecpointformatlist;
2096 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2097 fprintf(stderr,"%i ",*(sdata++));
2098 fprintf(stderr,"\n");
2101 #endif /* OPENSSL_NO_EC */
2103 else if (type == TLSEXT_TYPE_session_ticket)
2105 if (s->tls_session_ticket_ext_cb &&
2106 !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2108 *al = TLS1_AD_INTERNAL_ERROR;
2111 if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2114 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2117 s->tlsext_ticket_expected = 1;
2119 #ifdef TLSEXT_TYPE_opaque_prf_input
2120 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2121 s->version != DTLS1_VERSION)
2123 unsigned char *sdata = data;
2127 *al = SSL_AD_DECODE_ERROR;
2130 n2s(sdata, s->s3->server_opaque_prf_input_len);
2131 if (s->s3->server_opaque_prf_input_len != size - 2)
2133 *al = SSL_AD_DECODE_ERROR;
2137 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2138 OPENSSL_free(s->s3->server_opaque_prf_input);
2139 if (s->s3->server_opaque_prf_input_len == 0)
2140 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2142 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2144 if (s->s3->server_opaque_prf_input == NULL)
2146 *al = TLS1_AD_INTERNAL_ERROR;
2151 else if (type == TLSEXT_TYPE_status_request &&
2152 s->version != DTLS1_VERSION)
2154 /* MUST be empty and only sent if we've requested
2155 * a status request message.
2157 if ((s->tlsext_status_type == -1) || (size > 0))
2159 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2162 /* Set flag to expect CertificateStatus message */
2163 s->tlsext_status_expected = 1;
2165 #ifndef OPENSSL_NO_NEXTPROTONEG
2166 else if (type == TLSEXT_TYPE_next_proto_neg &&
2167 s->s3->tmp.finish_md_len == 0)
2169 unsigned char *selected;
2170 unsigned char selected_len;
2172 /* We must have requested it. */
2173 if ((s->ctx->next_proto_select_cb == NULL))
2175 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2178 /* The data must be valid */
2179 if (!ssl_next_proto_validate(data, size))
2181 *al = TLS1_AD_DECODE_ERROR;
2184 if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2186 *al = TLS1_AD_INTERNAL_ERROR;
2189 s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2190 if (!s->next_proto_negotiated)
2192 *al = TLS1_AD_INTERNAL_ERROR;
2195 memcpy(s->next_proto_negotiated, selected, selected_len);
2196 s->next_proto_negotiated_len = selected_len;
2197 s->s3->next_proto_neg_seen = 1;
2200 else if (type == TLSEXT_TYPE_renegotiate)
2202 if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2204 renegotiate_seen = 1;
2206 #ifndef OPENSSL_NO_HEARTBEATS
2207 else if (type == TLSEXT_TYPE_heartbeat)
2211 case 0x01: /* Server allows us to send HB requests */
2212 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2214 case 0x02: /* Server doesn't accept HB requests */
2215 s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2216 s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2218 default: *al = SSL_AD_ILLEGAL_PARAMETER;
2223 else if (type == TLSEXT_TYPE_use_srtp)
2225 if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2230 else if (type == TLSEXT_TYPE_server_authz)
2232 /* We only support audit proofs. It's an error to send
2233 * an authz hello extension if the client
2234 * didn't request a proof. */
2235 unsigned char *sdata = data;
2236 unsigned char server_authz_dataformatlist_length;
2238 if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2240 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2246 *al = TLS1_AD_DECODE_ERROR;
2250 server_authz_dataformatlist_length = *(sdata++);
2251 if (server_authz_dataformatlist_length != size - 1)
2253 *al = TLS1_AD_DECODE_ERROR;
2257 /* We only support audit proofs, so a legal ServerHello
2258 * authz list contains exactly one entry. */
2259 if (server_authz_dataformatlist_length != 1 ||
2260 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2262 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2266 s->s3->tlsext_authz_server_promised = 1;
2274 *al = SSL_AD_DECODE_ERROR;
2278 if (!s->hit && tlsext_servername == 1)
2280 if (s->tlsext_hostname)
2282 if (s->session->tlsext_hostname == NULL)
2284 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
2285 if (!s->session->tlsext_hostname)
2287 *al = SSL_AD_UNRECOGNIZED_NAME;
2293 *al = SSL_AD_DECODE_ERROR;
2303 /* Determine if we need to see RI. Strictly speaking if we want to
2304 * avoid an attack we should *always* see RI even on initial server
2305 * hello because the client doesn't see any renegotiation during an
2306 * attack. However this would mean we could not connect to any server
2307 * which doesn't support RI so for the immediate future tolerate RI
2308 * absence on initial connect only.
2310 if (!renegotiate_seen
2311 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2312 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2314 *al = SSL_AD_HANDSHAKE_FAILURE;
2315 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2316 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2324 int ssl_prepare_clienthello_tlsext(SSL *s)
2327 #ifdef TLSEXT_TYPE_opaque_prf_input
2331 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2333 r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2338 if (s->tlsext_opaque_prf_input != NULL)
2340 if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2341 OPENSSL_free(s->s3->client_opaque_prf_input);
2343 if (s->tlsext_opaque_prf_input_len == 0)
2344 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2346 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2347 if (s->s3->client_opaque_prf_input == NULL)
2349 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2352 s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2356 /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2357 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2364 int ssl_prepare_serverhello_tlsext(SSL *s)
2366 #ifndef OPENSSL_NO_EC
2367 /* If we are server and using an ECC cipher suite, send the point formats we support
2368 * if the client sent us an ECPointsFormat extension. Note that the server is not
2369 * supposed to send an EllipticCurves extension.
2372 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2373 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2374 int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
2375 using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
2379 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
2380 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
2382 SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2385 s->tlsext_ecpointformatlist_length = 3;
2386 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
2387 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
2388 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
2390 #endif /* OPENSSL_NO_EC */
2395 static int ssl_check_clienthello_tlsext(SSL *s)
2397 int ret=SSL_TLSEXT_ERR_NOACK;
2398 int al = SSL_AD_UNRECOGNIZED_NAME;
2400 #ifndef OPENSSL_NO_EC
2401 /* The handling of the ECPointFormats extension is done elsewhere, namely in
2402 * ssl3_choose_cipher in s3_lib.c.
2404 /* The handling of the EllipticCurves extension is done elsewhere, namely in
2405 * ssl3_choose_cipher in s3_lib.c.
2409 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
2410 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2411 else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)
2412 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2414 /* If status request then ask callback what to do.
2415 * Note: this must be called after servername callbacks in case
2416 * the certificate has changed.
2418 if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2421 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2424 /* We don't want to send a status request response */
2425 case SSL_TLSEXT_ERR_NOACK:
2426 s->tlsext_status_expected = 0;
2428 /* status request response should be sent */
2429 case SSL_TLSEXT_ERR_OK:
2430 if (s->tlsext_ocsp_resp)
2431 s->tlsext_status_expected = 1;
2433 s->tlsext_status_expected = 0;
2435 /* something bad happened */
2436 case SSL_TLSEXT_ERR_ALERT_FATAL:
2437 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2438 al = SSL_AD_INTERNAL_ERROR;
2443 s->tlsext_status_expected = 0;
2445 #ifdef TLSEXT_TYPE_opaque_prf_input
2447 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2448 * but we might be sending an alert in response to the client hello,
2449 * so this has to happen here in ssl_check_clienthello_tlsext(). */
2453 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2455 r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2458 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2459 al = SSL_AD_INTERNAL_ERROR;
2464 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2465 OPENSSL_free(s->s3->server_opaque_prf_input);
2466 s->s3->server_opaque_prf_input = NULL;
2468 if (s->tlsext_opaque_prf_input != NULL)
2470 if (s->s3->client_opaque_prf_input != NULL &&
2471 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2473 /* can only use this extension if we have a server opaque PRF input
2474 * of the same length as the client opaque PRF input! */
2476 if (s->tlsext_opaque_prf_input_len == 0)
2477 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2479 s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2480 if (s->s3->server_opaque_prf_input == NULL)
2482 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2483 al = SSL_AD_INTERNAL_ERROR;
2486 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2490 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2492 /* The callback wants to enforce use of the extension,
2493 * but we can't do that with the client opaque PRF input;
2494 * abort the handshake.
2496 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2497 al = SSL_AD_HANDSHAKE_FAILURE;
2505 case SSL_TLSEXT_ERR_ALERT_FATAL:
2506 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2509 case SSL_TLSEXT_ERR_ALERT_WARNING:
2510 ssl3_send_alert(s,SSL3_AL_WARNING,al);
2513 case SSL_TLSEXT_ERR_NOACK:
2514 s->servername_done=0;
2520 int ssl_check_serverhello_tlsext(SSL *s)
2522 int ret=SSL_TLSEXT_ERR_NOACK;
2523 int al = SSL_AD_UNRECOGNIZED_NAME;
2525 #ifndef OPENSSL_NO_EC
2526 /* If we are client and using an elliptic curve cryptography cipher
2527 * suite, then if server returns an EC point formats lists extension
2528 * it must contain uncompressed.
2530 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2531 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2532 if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) &&
2533 (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) &&
2534 ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
2536 /* we are using an ECC cipher */
2538 unsigned char *list;
2539 int found_uncompressed = 0;
2540 list = s->session->tlsext_ecpointformatlist;
2541 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2543 if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
2545 found_uncompressed = 1;
2549 if (!found_uncompressed)
2551 SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
2555 ret = SSL_TLSEXT_ERR_OK;
2556 #endif /* OPENSSL_NO_EC */
2558 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
2559 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2560 else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)
2561 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2563 #ifdef TLSEXT_TYPE_opaque_prf_input
2564 if (s->s3->server_opaque_prf_input_len > 0)
2566 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
2567 * So first verify that we really have a value from the server too. */
2569 if (s->s3->server_opaque_prf_input == NULL)
2571 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2572 al = SSL_AD_HANDSHAKE_FAILURE;
2575 /* Anytime the server *has* sent an opaque PRF input, we need to check
2576 * that we have a client opaque PRF input of the same size. */
2577 if (s->s3->client_opaque_prf_input == NULL ||
2578 s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
2580 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2581 al = SSL_AD_ILLEGAL_PARAMETER;
2586 /* If we've requested certificate status and we wont get one
2589 if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
2590 && s->ctx && s->ctx->tlsext_status_cb)
2593 /* Set resp to NULL, resplen to -1 so callback knows
2594 * there is no response.
2596 if (s->tlsext_ocsp_resp)
2598 OPENSSL_free(s->tlsext_ocsp_resp);
2599 s->tlsext_ocsp_resp = NULL;
2601 s->tlsext_ocsp_resplen = -1;
2602 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2605 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2606 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2610 al = SSL_AD_INTERNAL_ERROR;
2611 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2617 case SSL_TLSEXT_ERR_ALERT_FATAL:
2618 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2621 case SSL_TLSEXT_ERR_ALERT_WARNING:
2622 ssl3_send_alert(s,SSL3_AL_WARNING,al);
2625 case SSL_TLSEXT_ERR_NOACK:
2626 s->servername_done=0;
2632 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n)
2635 if (s->version < SSL3_VERSION)
2637 if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0)
2639 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2643 if (ssl_check_serverhello_tlsext(s) <= 0)
2645 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
2651 /* Since the server cache lookup is done early on in the processing of the
2652 * ClientHello, and other operations depend on the result, we need to handle
2653 * any TLS session ticket extension at the same time.
2655 * session_id: points at the session ID in the ClientHello. This code will
2656 * read past the end of this in order to parse out the session ticket
2657 * extension, if any.
2658 * len: the length of the session ID.
2659 * limit: a pointer to the first byte after the ClientHello.
2660 * ret: (output) on return, if a ticket was decrypted, then this is set to
2661 * point to the resulting session.
2663 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
2664 * ciphersuite, in which case we have no use for session tickets and one will
2665 * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
2668 * -1: fatal error, either from parsing or decrypting the ticket.
2669 * 0: no ticket was found (or was ignored, based on settings).
2670 * 1: a zero length extension was found, indicating that the client supports
2671 * session tickets but doesn't currently have one to offer.
2672 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
2673 * couldn't be decrypted because of a non-fatal error.
2674 * 3: a ticket was successfully decrypted and *ret was set.
2677 * Sets s->tlsext_ticket_expected to 1 if the server will have to issue
2678 * a new session ticket to the client because the client indicated support
2679 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2680 * a session ticket or we couldn't use the one it gave us, or if
2681 * s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
2682 * Otherwise, s->tlsext_ticket_expected is set to 0.
2684 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
2685 const unsigned char *limit, SSL_SESSION **ret)
2687 /* Point after session ID in client hello */
2688 const unsigned char *p = session_id + len;
2692 s->tlsext_ticket_expected = 0;
2694 /* If tickets disabled behave as if no ticket present
2695 * to permit stateful resumption.
2697 if (SSL_get_options(s) & SSL_OP_NO_TICKET)
2699 if ((s->version <= SSL3_VERSION) || !limit)
2703 /* Skip past DTLS cookie */
2704 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
2711 /* Skip past cipher list */
2716 /* Skip past compression algorithm list */
2721 /* Now at start of extensions */
2722 if ((p + 2) >= limit)
2725 while ((p + 4) <= limit)
2727 unsigned short type, size;
2730 if (p + size > limit)
2732 if (type == TLSEXT_TYPE_session_ticket)
2737 /* The client will accept a ticket but doesn't
2738 * currently have one. */
2739 s->tlsext_ticket_expected = 1;
2742 if (s->tls_session_secret_cb)
2744 /* Indicate that the ticket couldn't be
2745 * decrypted rather than generating the session
2746 * from ticket now, trigger abbreviated
2747 * handshake based on external mechanism to
2748 * calculate the master secret later. */
2751 r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
2754 case 2: /* ticket couldn't be decrypted */
2755 s->tlsext_ticket_expected = 1;
2757 case 3: /* ticket was decrypted */
2759 case 4: /* ticket decrypted but need to renew */
2760 s->tlsext_ticket_expected = 1;
2762 default: /* fatal error */
2771 /* tls_decrypt_ticket attempts to decrypt a session ticket.
2773 * etick: points to the body of the session ticket extension.
2774 * eticklen: the length of the session tickets extenion.
2775 * sess_id: points at the session ID.
2776 * sesslen: the length of the session ID.
2777 * psess: (output) on return, if a ticket was decrypted, then this is set to
2778 * point to the resulting session.
2781 * -1: fatal error, either from parsing or decrypting the ticket.
2782 * 2: the ticket couldn't be decrypted.
2783 * 3: a ticket was successfully decrypted and *psess was set.
2784 * 4: same as 3, but the ticket needs to be renewed.
2786 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
2787 const unsigned char *sess_id, int sesslen,
2788 SSL_SESSION **psess)
2791 unsigned char *sdec;
2792 const unsigned char *p;
2793 int slen, mlen, renew_ticket = 0;
2794 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2797 SSL_CTX *tctx = s->initial_ctx;
2798 /* Need at least keyname + iv + some encrypted data */
2801 /* Initialize session ticket encryption and HMAC contexts */
2802 HMAC_CTX_init(&hctx);
2803 EVP_CIPHER_CTX_init(&ctx);
2804 if (tctx->tlsext_ticket_key_cb)
2806 unsigned char *nctick = (unsigned char *)etick;
2807 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
2818 /* Check key name matches */
2819 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
2821 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
2822 tlsext_tick_md(), NULL);
2823 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
2824 tctx->tlsext_tick_aes_key, etick + 16);
2826 /* Attempt to process session ticket, first conduct sanity and
2827 * integrity checks on ticket.
2829 mlen = HMAC_size(&hctx);
2832 EVP_CIPHER_CTX_cleanup(&ctx);
2836 /* Check HMAC of encrypted ticket */
2837 HMAC_Update(&hctx, etick, eticklen);
2838 HMAC_Final(&hctx, tick_hmac, NULL);
2839 HMAC_CTX_cleanup(&hctx);
2840 if (memcmp(tick_hmac, etick + eticklen, mlen))
2842 /* Attempt to decrypt session data */
2843 /* Move p after IV to start of encrypted ticket, update length */
2844 p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
2845 eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
2846 sdec = OPENSSL_malloc(eticklen);
2849 EVP_CIPHER_CTX_cleanup(&ctx);
2852 EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
2853 if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
2856 EVP_CIPHER_CTX_cleanup(&ctx);
2859 sess = d2i_SSL_SESSION(NULL, &p, slen);
2863 /* The session ID, if non-empty, is used by some clients to
2864 * detect that the ticket has been accepted. So we copy it to
2865 * the session structure. If it is empty set length to zero
2866 * as required by standard.
2869 memcpy(sess->session_id, sess_id, sesslen);
2870 sess->session_id_length = sesslen;
2878 /* For session parse failure, indicate that we need to send a new
2883 /* Tables to translate from NIDs to TLS v1.2 ids */
2891 static tls12_lookup tls12_md[] = {
2892 {NID_md5, TLSEXT_hash_md5},
2893 {NID_sha1, TLSEXT_hash_sha1},
2894 {NID_sha224, TLSEXT_hash_sha224},
2895 {NID_sha256, TLSEXT_hash_sha256},
2896 {NID_sha384, TLSEXT_hash_sha384},
2897 {NID_sha512, TLSEXT_hash_sha512}
2900 static tls12_lookup tls12_sig[] = {
2901 {EVP_PKEY_RSA, TLSEXT_signature_rsa},
2902 {EVP_PKEY_DSA, TLSEXT_signature_dsa},
2903 {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
2906 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
2909 for (i = 0; i < tlen; i++)
2911 if (table[i].nid == nid)
2917 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
2920 for (i = 0; i < tlen; i++)
2922 if ((table[i].id) == id)
2923 return table[i].nid;
2928 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
2933 md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
2934 sizeof(tls12_md)/sizeof(tls12_lookup));
2937 sig_id = tls12_get_sigid(pk);
2940 p[0] = (unsigned char)md_id;
2941 p[1] = (unsigned char)sig_id;
2945 int tls12_get_sigid(const EVP_PKEY *pk)
2947 return tls12_find_id(pk->type, tls12_sig,
2948 sizeof(tls12_sig)/sizeof(tls12_lookup));
2951 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
2955 #ifndef OPENSSL_NO_MD5
2956 case TLSEXT_hash_md5:
2963 #ifndef OPENSSL_NO_SHA
2964 case TLSEXT_hash_sha1:
2967 #ifndef OPENSSL_NO_SHA256
2968 case TLSEXT_hash_sha224:
2969 return EVP_sha224();
2971 case TLSEXT_hash_sha256:
2972 return EVP_sha256();
2974 #ifndef OPENSSL_NO_SHA512
2975 case TLSEXT_hash_sha384:
2976 return EVP_sha384();
2978 case TLSEXT_hash_sha512:
2979 return EVP_sha512();
2987 static int tls12_get_pkey_idx(unsigned char sig_alg)
2991 #ifndef OPENSSL_NO_RSA
2992 case TLSEXT_signature_rsa:
2993 return SSL_PKEY_RSA_SIGN;
2995 #ifndef OPENSSL_NO_DSA
2996 case TLSEXT_signature_dsa:
2997 return SSL_PKEY_DSA_SIGN;
2999 #ifndef OPENSSL_NO_ECDSA
3000 case TLSEXT_signature_ecdsa:
3001 return SSL_PKEY_ECC;
3007 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3008 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3009 int *psignhash_nid, const unsigned char *data)
3011 int sign_nid = 0, hash_nid = 0;
3012 if (!phash_nid && !psign_nid && !psignhash_nid)
3014 if (phash_nid || psignhash_nid)
3016 hash_nid = tls12_find_nid(data[0], tls12_md,
3017 sizeof(tls12_md)/sizeof(tls12_lookup));
3019 *phash_nid = hash_nid;
3021 if (psign_nid || psignhash_nid)
3023 sign_nid = tls12_find_nid(data[1], tls12_sig,
3024 sizeof(tls12_sig)/sizeof(tls12_lookup));
3026 *psign_nid = sign_nid;
3030 if (sign_nid && hash_nid)
3031 OBJ_find_sigid_by_algs(psignhash_nid,
3032 hash_nid, sign_nid);
3034 *psignhash_nid = NID_undef;
3037 /* Given preference and allowed sigalgs set shared sigalgs */
3038 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3039 const unsigned char *pref, size_t preflen,
3040 const unsigned char *allow, size_t allowlen)
3042 const unsigned char *ptmp, *atmp;
3043 size_t i, j, nmatch = 0;
3044 for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3046 /* Skip disabled hashes or signature algorithms */
3047 if (tls12_get_hash(ptmp[0]) == NULL)
3049 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3051 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3053 if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3058 shsig->rhash = ptmp[0];
3059 shsig->rsign = ptmp[1];
3060 tls1_lookup_sigalg(&shsig->hash_nid,
3062 &shsig->signandhash_nid,
3073 /* Set shared signature algorithms for SSL structures */
3074 static int tls1_set_shared_sigalgs(SSL *s)
3076 const unsigned char *pref, *allow, *conf;
3077 size_t preflen, allowlen, conflen;
3079 TLS_SIGALGS *salgs = NULL;
3081 /* If client use client signature algorithms if not NULL */
3082 if (!s->server && c->client_sigalgs)
3084 conf = c->client_sigalgs;
3085 conflen = c->client_sigalgslen;
3087 else if (c->conf_sigalgs)
3089 conf = c->conf_sigalgs;
3090 conflen = c->conf_sigalgslen;
3094 conf = tls12_sigalgs;
3095 conflen = sizeof(tls12_sigalgs);
3101 if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
3105 allow = c->peer_sigalgs;
3106 allowlen = c->peer_sigalgslen;
3112 pref = c->peer_sigalgs;
3113 preflen = c->peer_sigalgslen;
3115 nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3118 salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3121 nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3122 c->shared_sigalgs = salgs;
3123 c->shared_sigalgslen = nmatch;
3128 /* Set preferred digest for each key type */
3130 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3136 TLS_SIGALGS *sigptr;