blob: d44205ef6b47c31ffa1dca8165a88f7458da378e [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108
David Benjaminf0ae1702015-04-07 23:05:04 -0400109#include <assert.h>
David Benjamine3aa1d92015-06-16 15:34:50 -0400110#include <limits.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700111#include <stdio.h>
David Benjamin35a7a442014-07-05 00:23:20 -0400112#include <stdlib.h>
David Benjaminf0ae1702015-04-07 23:05:04 -0400113#include <string.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700114
David Benjamin03973092014-06-24 23:27:17 -0400115#include <openssl/bytestring.h>
David Benjaminf0ae1702015-04-07 23:05:04 -0400116#include <openssl/err.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700117#include <openssl/evp.h>
118#include <openssl/hmac.h>
119#include <openssl/mem.h>
120#include <openssl/obj.h>
121#include <openssl/rand.h>
122
David Benjamin2ee94aa2015-04-07 22:38:30 -0400123#include "internal.h"
Adam Langleyfcf25832014-12-18 17:42:32 -0800124
125
David Benjamin6c7aed02014-08-27 16:42:38 -0400126static int ssl_check_clienthello_tlsext(SSL *s);
127static int ssl_check_serverhello_tlsext(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700128
David Benjamin338fcaf2014-12-11 01:20:52 -0500129const SSL3_ENC_METHOD TLSv1_enc_data = {
David Benjamin41ac9792014-12-23 10:41:06 -0500130 tls1_prf,
Adam Langleyfcf25832014-12-18 17:42:32 -0800131 tls1_setup_key_block,
132 tls1_generate_master_secret,
133 tls1_change_cipher_state,
134 tls1_final_finish_mac,
Adam Langleyfcf25832014-12-18 17:42:32 -0800135 tls1_cert_verify_mac,
136 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138 tls1_alert_code,
139 tls1_export_keying_material,
140 0,
Adam Langleyfcf25832014-12-18 17:42:32 -0800141};
Adam Langley95c29f32014-06-20 12:00:00 -0700142
David Benjamin338fcaf2014-12-11 01:20:52 -0500143const SSL3_ENC_METHOD TLSv1_1_enc_data = {
David Benjamin41ac9792014-12-23 10:41:06 -0500144 tls1_prf,
Adam Langleyfcf25832014-12-18 17:42:32 -0800145 tls1_setup_key_block,
146 tls1_generate_master_secret,
147 tls1_change_cipher_state,
148 tls1_final_finish_mac,
Adam Langleyfcf25832014-12-18 17:42:32 -0800149 tls1_cert_verify_mac,
150 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
151 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
152 tls1_alert_code,
153 tls1_export_keying_material,
154 SSL_ENC_FLAG_EXPLICIT_IV,
Adam Langleyfcf25832014-12-18 17:42:32 -0800155};
Adam Langley95c29f32014-06-20 12:00:00 -0700156
David Benjamin338fcaf2014-12-11 01:20:52 -0500157const SSL3_ENC_METHOD TLSv1_2_enc_data = {
David Benjamin41ac9792014-12-23 10:41:06 -0500158 tls1_prf,
Adam Langleyfcf25832014-12-18 17:42:32 -0800159 tls1_setup_key_block,
160 tls1_generate_master_secret,
161 tls1_change_cipher_state,
162 tls1_final_finish_mac,
Adam Langleyfcf25832014-12-18 17:42:32 -0800163 tls1_cert_verify_mac,
164 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
165 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
166 tls1_alert_code,
167 tls1_export_keying_material,
168 SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
169 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
Adam Langleyfcf25832014-12-18 17:42:32 -0800170};
Adam Langley95c29f32014-06-20 12:00:00 -0700171
Adam Langleyfcf25832014-12-18 17:42:32 -0800172static int compare_uint16_t(const void *p1, const void *p2) {
173 uint16_t u1 = *((const uint16_t *)p1);
174 uint16_t u2 = *((const uint16_t *)p2);
175 if (u1 < u2) {
176 return -1;
177 } else if (u1 > u2) {
178 return 1;
179 } else {
180 return 0;
181 }
182}
David Benjamin35a7a442014-07-05 00:23:20 -0400183
Adam Langleyfcf25832014-12-18 17:42:32 -0800184/* Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
185 * more than one extension of the same type in a ClientHello or ServerHello.
186 * This function does an initial scan over the extensions block to filter those
David Benjamin35a7a442014-07-05 00:23:20 -0400187 * out. */
Adam Langleyfcf25832014-12-18 17:42:32 -0800188static int tls1_check_duplicate_extensions(const CBS *cbs) {
189 CBS extensions = *cbs;
190 size_t num_extensions = 0, i = 0;
191 uint16_t *extension_types = NULL;
192 int ret = 0;
David Benjamin35a7a442014-07-05 00:23:20 -0400193
Adam Langleyfcf25832014-12-18 17:42:32 -0800194 /* First pass: count the extensions. */
195 while (CBS_len(&extensions) > 0) {
196 uint16_t type;
197 CBS extension;
David Benjamin35a7a442014-07-05 00:23:20 -0400198
Adam Langleyfcf25832014-12-18 17:42:32 -0800199 if (!CBS_get_u16(&extensions, &type) ||
200 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
201 goto done;
202 }
David Benjamin35a7a442014-07-05 00:23:20 -0400203
Adam Langleyfcf25832014-12-18 17:42:32 -0800204 num_extensions++;
205 }
David Benjamin35a7a442014-07-05 00:23:20 -0400206
Adam Langleyfcf25832014-12-18 17:42:32 -0800207 if (num_extensions == 0) {
208 return 1;
209 }
David Benjamin9a373592014-07-25 04:27:53 -0400210
Adam Langleyfcf25832014-12-18 17:42:32 -0800211 extension_types =
212 (uint16_t *)OPENSSL_malloc(sizeof(uint16_t) * num_extensions);
213 if (extension_types == NULL) {
214 OPENSSL_PUT_ERROR(SSL, tls1_check_duplicate_extensions,
215 ERR_R_MALLOC_FAILURE);
216 goto done;
217 }
David Benjamin35a7a442014-07-05 00:23:20 -0400218
Adam Langleyfcf25832014-12-18 17:42:32 -0800219 /* Second pass: gather the extension types. */
220 extensions = *cbs;
221 for (i = 0; i < num_extensions; i++) {
222 CBS extension;
David Benjamin35a7a442014-07-05 00:23:20 -0400223
Adam Langleyfcf25832014-12-18 17:42:32 -0800224 if (!CBS_get_u16(&extensions, &extension_types[i]) ||
225 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
226 /* This should not happen. */
227 goto done;
228 }
229 }
230 assert(CBS_len(&extensions) == 0);
David Benjamin35a7a442014-07-05 00:23:20 -0400231
Adam Langleyfcf25832014-12-18 17:42:32 -0800232 /* Sort the extensions and make sure there are no duplicates. */
233 qsort(extension_types, num_extensions, sizeof(uint16_t), compare_uint16_t);
234 for (i = 1; i < num_extensions; i++) {
235 if (extension_types[i - 1] == extension_types[i]) {
236 goto done;
237 }
238 }
David Benjamin35a7a442014-07-05 00:23:20 -0400239
Adam Langleyfcf25832014-12-18 17:42:32 -0800240 ret = 1;
241
David Benjamin35a7a442014-07-05 00:23:20 -0400242done:
David Benjamin2755a3e2015-04-22 16:17:58 -0400243 OPENSSL_free(extension_types);
Adam Langleyfcf25832014-12-18 17:42:32 -0800244 return ret;
245}
David Benjamin35a7a442014-07-05 00:23:20 -0400246
Adam Langleyfcf25832014-12-18 17:42:32 -0800247char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx) {
248 CBS client_hello, session_id, cipher_suites, compression_methods, extensions;
David Benjamin8f2c20e2014-07-09 09:30:38 -0400249
Adam Langleyfcf25832014-12-18 17:42:32 -0800250 CBS_init(&client_hello, ctx->client_hello, ctx->client_hello_len);
Adam Langleydc9b1412014-06-20 12:00:00 -0700251
Adam Langleyfcf25832014-12-18 17:42:32 -0800252 if (/* Skip client version. */
253 !CBS_skip(&client_hello, 2) ||
254 /* Skip client nonce. */
255 !CBS_skip(&client_hello, 32) ||
256 /* Extract session_id. */
257 !CBS_get_u8_length_prefixed(&client_hello, &session_id)) {
258 return 0;
259 }
Adam Langleydc9b1412014-06-20 12:00:00 -0700260
Adam Langleyfcf25832014-12-18 17:42:32 -0800261 ctx->session_id = CBS_data(&session_id);
262 ctx->session_id_len = CBS_len(&session_id);
Adam Langleydc9b1412014-06-20 12:00:00 -0700263
Adam Langleyfcf25832014-12-18 17:42:32 -0800264 /* Skip past DTLS cookie */
265 if (SSL_IS_DTLS(ctx->ssl)) {
266 CBS cookie;
Adam Langleydc9b1412014-06-20 12:00:00 -0700267
Adam Langleyfcf25832014-12-18 17:42:32 -0800268 if (!CBS_get_u8_length_prefixed(&client_hello, &cookie)) {
269 return 0;
270 }
271 }
Adam Langleydc9b1412014-06-20 12:00:00 -0700272
Adam Langleyfcf25832014-12-18 17:42:32 -0800273 /* Extract cipher_suites. */
274 if (!CBS_get_u16_length_prefixed(&client_hello, &cipher_suites) ||
275 CBS_len(&cipher_suites) < 2 || (CBS_len(&cipher_suites) & 1) != 0) {
276 return 0;
277 }
278 ctx->cipher_suites = CBS_data(&cipher_suites);
279 ctx->cipher_suites_len = CBS_len(&cipher_suites);
Adam Langleydc9b1412014-06-20 12:00:00 -0700280
Adam Langleyfcf25832014-12-18 17:42:32 -0800281 /* Extract compression_methods. */
282 if (!CBS_get_u8_length_prefixed(&client_hello, &compression_methods) ||
283 CBS_len(&compression_methods) < 1) {
284 return 0;
285 }
286 ctx->compression_methods = CBS_data(&compression_methods);
287 ctx->compression_methods_len = CBS_len(&compression_methods);
Adam Langleydc9b1412014-06-20 12:00:00 -0700288
Adam Langleyfcf25832014-12-18 17:42:32 -0800289 /* If the ClientHello ends here then it's valid, but doesn't have any
290 * extensions. (E.g. SSLv3.) */
291 if (CBS_len(&client_hello) == 0) {
292 ctx->extensions = NULL;
293 ctx->extensions_len = 0;
294 return 1;
295 }
Adam Langleydc9b1412014-06-20 12:00:00 -0700296
Adam Langleyfcf25832014-12-18 17:42:32 -0800297 /* Extract extensions and check it is valid. */
298 if (!CBS_get_u16_length_prefixed(&client_hello, &extensions) ||
299 !tls1_check_duplicate_extensions(&extensions) ||
300 CBS_len(&client_hello) != 0) {
301 return 0;
302 }
303 ctx->extensions = CBS_data(&extensions);
304 ctx->extensions_len = CBS_len(&extensions);
Adam Langleydc9b1412014-06-20 12:00:00 -0700305
Adam Langleyfcf25832014-12-18 17:42:32 -0800306 return 1;
307}
Adam Langleydc9b1412014-06-20 12:00:00 -0700308
Adam Langleyfcf25832014-12-18 17:42:32 -0800309char SSL_early_callback_ctx_extension_get(
310 const struct ssl_early_callback_ctx *ctx, uint16_t extension_type,
311 const uint8_t **out_data, size_t *out_len) {
312 CBS extensions;
Adam Langleydc9b1412014-06-20 12:00:00 -0700313
Adam Langleyfcf25832014-12-18 17:42:32 -0800314 CBS_init(&extensions, ctx->extensions, ctx->extensions_len);
Adam Langleydc9b1412014-06-20 12:00:00 -0700315
Adam Langleyfcf25832014-12-18 17:42:32 -0800316 while (CBS_len(&extensions) != 0) {
317 uint16_t type;
318 CBS extension;
David Benjamin8f2c20e2014-07-09 09:30:38 -0400319
Adam Langleyfcf25832014-12-18 17:42:32 -0800320 /* Decode the next extension. */
321 if (!CBS_get_u16(&extensions, &type) ||
322 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
323 return 0;
324 }
Adam Langleydc9b1412014-06-20 12:00:00 -0700325
Adam Langleyfcf25832014-12-18 17:42:32 -0800326 if (type == extension_type) {
327 *out_data = CBS_data(&extension);
328 *out_len = CBS_len(&extension);
329 return 1;
330 }
331 }
Adam Langleydc9b1412014-06-20 12:00:00 -0700332
Adam Langleyfcf25832014-12-18 17:42:32 -0800333 return 0;
334}
Adam Langley95c29f32014-06-20 12:00:00 -0700335
David Benjamin52e5bac2014-12-27 02:27:35 -0500336struct tls_curve {
337 uint16_t curve_id;
338 int nid;
339};
340
David Benjamin70bd80a2014-12-27 03:06:46 -0500341/* ECC curves from RFC4492. */
David Benjamin52e5bac2014-12-27 02:27:35 -0500342static const struct tls_curve tls_curves[] = {
343 {21, NID_secp224r1},
344 {23, NID_X9_62_prime256v1},
345 {24, NID_secp384r1},
346 {25, NID_secp521r1},
Adam Langleyfcf25832014-12-18 17:42:32 -0800347};
Adam Langley95c29f32014-06-20 12:00:00 -0700348
Adam Langleyfcf25832014-12-18 17:42:32 -0800349static const uint8_t ecformats_default[] = {
350 TLSEXT_ECPOINTFORMAT_uncompressed,
351};
Adam Langley95c29f32014-06-20 12:00:00 -0700352
Adam Langleyfcf25832014-12-18 17:42:32 -0800353static const uint16_t eccurves_default[] = {
David Benjamin55a43642015-04-20 14:45:55 -0400354 23, /* X9_62_prime256v1 */
David Benjamin52e5bac2014-12-27 02:27:35 -0500355 24, /* secp384r1 */
Adam Langleyfcf25832014-12-18 17:42:32 -0800356};
Adam Langley95c29f32014-06-20 12:00:00 -0700357
Adam Langleyfcf25832014-12-18 17:42:32 -0800358int tls1_ec_curve_id2nid(uint16_t curve_id) {
David Benjamin52e5bac2014-12-27 02:27:35 -0500359 size_t i;
360 for (i = 0; i < sizeof(tls_curves) / sizeof(tls_curves[0]); i++) {
361 if (curve_id == tls_curves[i].curve_id) {
362 return tls_curves[i].nid;
363 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800364 }
David Benjamin52e5bac2014-12-27 02:27:35 -0500365 return NID_undef;
Adam Langleyfcf25832014-12-18 17:42:32 -0800366}
Adam Langley95c29f32014-06-20 12:00:00 -0700367
David Benjamin70bd80a2014-12-27 03:06:46 -0500368int tls1_ec_nid2curve_id(uint16_t *out_curve_id, int nid) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800369 size_t i;
David Benjamin52e5bac2014-12-27 02:27:35 -0500370 for (i = 0; i < sizeof(tls_curves) / sizeof(tls_curves[0]); i++) {
371 if (nid == tls_curves[i].nid) {
David Benjamin70bd80a2014-12-27 03:06:46 -0500372 *out_curve_id = tls_curves[i].curve_id;
373 return 1;
Adam Langleyfcf25832014-12-18 17:42:32 -0800374 }
375 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800376 return 0;
377}
378
379/* tls1_get_curvelist sets |*out_curve_ids| and |*out_curve_ids_len| to the
380 * list of allowed curve IDs. If |get_peer_curves| is non-zero, return the
381 * peer's curve list. Otherwise, return the preferred list. */
David Benjamin42e9a772014-09-02 23:18:44 -0400382static void tls1_get_curvelist(SSL *s, int get_peer_curves,
Adam Langleyfcf25832014-12-18 17:42:32 -0800383 const uint16_t **out_curve_ids,
384 size_t *out_curve_ids_len) {
385 if (get_peer_curves) {
David Benjamin55a43642015-04-20 14:45:55 -0400386 /* Only clients send a curve list, so this function is only called
387 * on the server. */
388 assert(s->server);
Adam Langleyfcf25832014-12-18 17:42:32 -0800389 *out_curve_ids = s->s3->tmp.peer_ellipticcurvelist;
390 *out_curve_ids_len = s->s3->tmp.peer_ellipticcurvelist_length;
391 return;
392 }
Adam Langley95c29f32014-06-20 12:00:00 -0700393
Adam Langleyfcf25832014-12-18 17:42:32 -0800394 *out_curve_ids = s->tlsext_ellipticcurvelist;
395 *out_curve_ids_len = s->tlsext_ellipticcurvelist_length;
396 if (!*out_curve_ids) {
397 *out_curve_ids = eccurves_default;
398 *out_curve_ids_len = sizeof(eccurves_default) / sizeof(eccurves_default[0]);
399 }
400}
David Benjamined439582014-07-14 19:13:02 -0400401
Adam Langleyfcf25832014-12-18 17:42:32 -0800402int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id) {
403 uint8_t curve_type;
404 uint16_t curve_id;
405 const uint16_t *curves;
406 size_t curves_len, i;
David Benjamined439582014-07-14 19:13:02 -0400407
Adam Langleyfcf25832014-12-18 17:42:32 -0800408 /* Only support named curves. */
409 if (!CBS_get_u8(cbs, &curve_type) ||
410 curve_type != NAMED_CURVE_TYPE ||
411 !CBS_get_u16(cbs, &curve_id)) {
412 return 0;
413 }
David Benjamined439582014-07-14 19:13:02 -0400414
Adam Langleyfcf25832014-12-18 17:42:32 -0800415 tls1_get_curvelist(s, 0, &curves, &curves_len);
416 for (i = 0; i < curves_len; i++) {
417 if (curve_id == curves[i]) {
418 *out_curve_id = curve_id;
419 return 1;
420 }
421 }
Adam Langley95c29f32014-06-20 12:00:00 -0700422
Adam Langleyfcf25832014-12-18 17:42:32 -0800423 return 0;
424}
David Benjamin072334d2014-07-13 16:24:27 -0400425
Adam Langleyfcf25832014-12-18 17:42:32 -0800426int tls1_get_shared_curve(SSL *s) {
David Benjamin55a43642015-04-20 14:45:55 -0400427 const uint16_t *curves, *peer_curves, *pref, *supp;
428 size_t curves_len, peer_curves_len, pref_len, supp_len, i, j;
David Benjamin072334d2014-07-13 16:24:27 -0400429
Adam Langleyfcf25832014-12-18 17:42:32 -0800430 /* Can't do anything on client side */
431 if (s->server == 0) {
432 return NID_undef;
433 }
434
David Benjamin55a43642015-04-20 14:45:55 -0400435 tls1_get_curvelist(s, 0 /* local curves */, &curves, &curves_len);
436 tls1_get_curvelist(s, 1 /* peer curves */, &peer_curves, &peer_curves_len);
Adam Langleyfcf25832014-12-18 17:42:32 -0800437
David Benjamin55a43642015-04-20 14:45:55 -0400438 if (peer_curves_len == 0) {
439 /* Clients are not required to send a supported_curves extension. In this
440 * case, the server is free to pick any curve it likes. See RFC 4492,
441 * section 4, paragraph 3. */
442 return (curves_len == 0) ? NID_undef : tls1_ec_curve_id2nid(curves[0]);
443 }
444
445 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
446 pref = curves;
447 pref_len = curves_len;
448 supp = peer_curves;
449 supp_len = peer_curves_len;
450 } else {
451 pref = peer_curves;
452 pref_len = peer_curves_len;
453 supp = curves;
454 supp_len = curves_len;
455 }
456
457 for (i = 0; i < pref_len; i++) {
458 for (j = 0; j < supp_len; j++) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800459 if (pref[i] == supp[j]) {
460 return tls1_ec_curve_id2nid(pref[i]);
461 }
462 }
463 }
464
465 return NID_undef;
466}
Adam Langley95c29f32014-06-20 12:00:00 -0700467
David Benjamin072334d2014-07-13 16:24:27 -0400468int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
Adam Langleyfcf25832014-12-18 17:42:32 -0800469 const int *curves, size_t ncurves) {
470 uint16_t *curve_ids;
471 size_t i;
472
Adam Langleyfcf25832014-12-18 17:42:32 -0800473 curve_ids = (uint16_t *)OPENSSL_malloc(ncurves * sizeof(uint16_t));
474 if (curve_ids == NULL) {
475 return 0;
476 }
477
478 for (i = 0; i < ncurves; i++) {
David Benjamin70bd80a2014-12-27 03:06:46 -0500479 if (!tls1_ec_nid2curve_id(&curve_ids[i], curves[i])) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800480 OPENSSL_free(curve_ids);
481 return 0;
482 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800483 }
484
David Benjamin2755a3e2015-04-22 16:17:58 -0400485 OPENSSL_free(*out_curve_ids);
Adam Langleyfcf25832014-12-18 17:42:32 -0800486 *out_curve_ids = curve_ids;
487 *out_curve_ids_len = ncurves;
488
489 return 1;
490}
Adam Langley95c29f32014-06-20 12:00:00 -0700491
David Benjamin072334d2014-07-13 16:24:27 -0400492/* tls1_curve_params_from_ec_key sets |*out_curve_id| and |*out_comp_id| to the
493 * TLS curve ID and point format, respectively, for |ec|. It returns one on
494 * success and zero on failure. */
Adam Langleyfcf25832014-12-18 17:42:32 -0800495static int tls1_curve_params_from_ec_key(uint16_t *out_curve_id,
496 uint8_t *out_comp_id, EC_KEY *ec) {
497 int nid;
498 uint16_t id;
499 const EC_GROUP *grp;
Adam Langley95c29f32014-06-20 12:00:00 -0700500
Adam Langleyfcf25832014-12-18 17:42:32 -0800501 if (ec == NULL) {
502 return 0;
503 }
Adam Langley95c29f32014-06-20 12:00:00 -0700504
Adam Langleyfcf25832014-12-18 17:42:32 -0800505 grp = EC_KEY_get0_group(ec);
506 if (grp == NULL) {
507 return 0;
508 }
David Benjamin072334d2014-07-13 16:24:27 -0400509
Adam Langleyfcf25832014-12-18 17:42:32 -0800510 /* Determine curve ID */
511 nid = EC_GROUP_get_curve_name(grp);
David Benjamin70bd80a2014-12-27 03:06:46 -0500512 if (!tls1_ec_nid2curve_id(&id, nid)) {
Adam Langleyfcf25832014-12-18 17:42:32 -0800513 return 0;
514 }
David Benjamin072334d2014-07-13 16:24:27 -0400515
Adam Langleyfcf25832014-12-18 17:42:32 -0800516 /* Set the named curve ID. Arbitrary explicit curves are not supported. */
517 *out_curve_id = id;
518
519 if (out_comp_id) {
520 if (EC_KEY_get0_public_key(ec) == NULL) {
521 return 0;
522 }
523 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED) {
524 *out_comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
525 } else {
526 *out_comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
527 }
528 }
529
530 return 1;
531}
David Benjamin072334d2014-07-13 16:24:27 -0400532
David Benjamin42e9a772014-09-02 23:18:44 -0400533/* tls1_check_point_format returns one if |comp_id| is consistent with the
534 * peer's point format preferences. */
Adam Langleyfcf25832014-12-18 17:42:32 -0800535static int tls1_check_point_format(SSL *s, uint8_t comp_id) {
536 uint8_t *p = s->s3->tmp.peer_ecpointformatlist;
537 size_t plen = s->s3->tmp.peer_ecpointformatlist_length;
538 size_t i;
David Benjamin42e9a772014-09-02 23:18:44 -0400539
Adam Langleyfcf25832014-12-18 17:42:32 -0800540 /* If point formats extension present check it, otherwise everything is
541 * supported (see RFC4492). */
542 if (p == NULL) {
543 return 1;
544 }
David Benjamin42e9a772014-09-02 23:18:44 -0400545
Adam Langleyfcf25832014-12-18 17:42:32 -0800546 for (i = 0; i < plen; i++) {
547 if (comp_id == p[i]) {
548 return 1;
549 }
550 }
David Benjamin42e9a772014-09-02 23:18:44 -0400551
Adam Langleyfcf25832014-12-18 17:42:32 -0800552 return 0;
553}
554
555/* tls1_check_curve_id returns one if |curve_id| is consistent with both our
556 * and the peer's curve preferences. Note: if called as the client, only our
David Benjamin42e9a772014-09-02 23:18:44 -0400557 * preferences are checked; the peer (the server) does not send preferences. */
Adam Langleyfcf25832014-12-18 17:42:32 -0800558static int tls1_check_curve_id(SSL *s, uint16_t curve_id) {
559 const uint16_t *curves;
David Benjamin55a43642015-04-20 14:45:55 -0400560 size_t curves_len, i, get_peer_curves;
David Benjamin42e9a772014-09-02 23:18:44 -0400561
Adam Langleyfcf25832014-12-18 17:42:32 -0800562 /* Check against our list, then the peer's list. */
David Benjamin55a43642015-04-20 14:45:55 -0400563 for (get_peer_curves = 0; get_peer_curves <= 1; get_peer_curves++) {
564 if (get_peer_curves && !s->server) {
565 /* Servers do not present a preference list so, if we are a client, only
566 * check our list. */
567 continue;
568 }
569
570 tls1_get_curvelist(s, get_peer_curves, &curves, &curves_len);
571 if (get_peer_curves && curves_len == 0) {
572 /* Clients are not required to send a supported_curves extension. In this
573 * case, the server is free to pick any curve it likes. See RFC 4492,
574 * section 4, paragraph 3. */
575 continue;
576 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800577 for (i = 0; i < curves_len; i++) {
578 if (curves[i] == curve_id) {
579 break;
580 }
581 }
Adam Langley95c29f32014-06-20 12:00:00 -0700582
Adam Langleyfcf25832014-12-18 17:42:32 -0800583 if (i == curves_len) {
584 return 0;
585 }
Adam Langleyfcf25832014-12-18 17:42:32 -0800586 }
David Benjamin033e5f42014-11-13 18:47:41 -0500587
Adam Langleyfcf25832014-12-18 17:42:32 -0800588 return 1;
589}
David Benjamin033e5f42014-11-13 18:47:41 -0500590
Adam Langleyfcf25832014-12-18 17:42:32 -0800591static void tls1_get_formatlist(SSL *s, const uint8_t **pformats,
592 size_t *pformatslen) {
593 /* If we have a custom point format list use it otherwise use default */
594 if (s->tlsext_ecpointformatlist) {
595 *pformats = s->tlsext_ecpointformatlist;
596 *pformatslen = s->tlsext_ecpointformatlist_length;
597 } else {
598 *pformats = ecformats_default;
599 *pformatslen = sizeof(ecformats_default);
600 }
601}
602
603int tls1_check_ec_cert(SSL *s, X509 *x) {
604 int ret = 0;
605 EVP_PKEY *pkey = X509_get_pubkey(x);
606 uint16_t curve_id;
607 uint8_t comp_id;
608
609 if (!pkey ||
610 pkey->type != EVP_PKEY_EC ||
611 !tls1_curve_params_from_ec_key(&curve_id, &comp_id, pkey->pkey.ec) ||
612 !tls1_check_curve_id(s, curve_id) ||
613 !tls1_check_point_format(s, comp_id)) {
614 goto done;
615 }
616
617 ret = 1;
David Benjamin033e5f42014-11-13 18:47:41 -0500618
619done:
David Benjamin2755a3e2015-04-22 16:17:58 -0400620 EVP_PKEY_free(pkey);
Adam Langleyfcf25832014-12-18 17:42:32 -0800621 return ret;
622}
David Benjamin42e9a772014-09-02 23:18:44 -0400623
Adam Langleyfcf25832014-12-18 17:42:32 -0800624int tls1_check_ec_tmp_key(SSL *s) {
David Benjaminc0f763b2015-03-27 02:05:39 -0400625 if (s->cert->ecdh_nid != NID_undef) {
David Benjamindd978782015-04-24 15:20:13 -0400626 /* If the curve is preconfigured, ECDH is acceptable iff the peer supports
David Benjaminc0f763b2015-03-27 02:05:39 -0400627 * the curve. */
628 uint16_t curve_id;
629 return tls1_ec_nid2curve_id(&curve_id, s->cert->ecdh_nid) &&
630 tls1_check_curve_id(s, curve_id);
Adam Langleyfcf25832014-12-18 17:42:32 -0800631 }
632
David Benjamindd978782015-04-24 15:20:13 -0400633 if (s->cert->ecdh_tmp_cb != NULL) {
634 /* Assume the callback will provide an acceptable curve. */
635 return 1;
636 }
637
638 /* Otherwise, the curve gets selected automatically. ECDH is acceptable iff
639 * there is a shared curve. */
640 return tls1_get_shared_curve(s) != NID_undef;
Adam Langleyfcf25832014-12-18 17:42:32 -0800641}
Adam Langley95c29f32014-06-20 12:00:00 -0700642
643/* List of supported signature algorithms and hashes. Should make this
Adam Langleyfcf25832014-12-18 17:42:32 -0800644 * customisable at some point, for now include everything we support. */
Adam Langley95c29f32014-06-20 12:00:00 -0700645
Adam Langley95c29f32014-06-20 12:00:00 -0700646#define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
Adam Langley95c29f32014-06-20 12:00:00 -0700647
Adam Langley95c29f32014-06-20 12:00:00 -0700648#define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
Adam Langley95c29f32014-06-20 12:00:00 -0700649
Adam Langleyfcf25832014-12-18 17:42:32 -0800650#define tlsext_sigalg(md) tlsext_sigalg_rsa(md) tlsext_sigalg_ecdsa(md)
Adam Langley95c29f32014-06-20 12:00:00 -0700651
David Benjamincff64722014-08-19 19:54:46 -0400652static const uint8_t tls12_sigalgs[] = {
Adam Langleyfcf25832014-12-18 17:42:32 -0800653 tlsext_sigalg(TLSEXT_hash_sha512)
654 tlsext_sigalg(TLSEXT_hash_sha384)
655 tlsext_sigalg(TLSEXT_hash_sha256)
656 tlsext_sigalg(TLSEXT_hash_sha224)
657 tlsext_sigalg(TLSEXT_hash_sha1)
Adam Langley95c29f32014-06-20 12:00:00 -0700658};
David Benjamin05da6e12014-07-12 20:42:55 -0400659
Adam Langleyfcf25832014-12-18 17:42:32 -0800660size_t tls12_get_psigalgs(SSL *s, const uint8_t **psigs) {
661 /* If server use client authentication sigalgs if not NULL */
662 if (s->server && s->cert->client_sigalgs) {
663 *psigs = s->cert->client_sigalgs;
664 return s->cert->client_sigalgslen;
665 } else if (s->cert->conf_sigalgs) {
666 *psigs = s->cert->conf_sigalgs;
667 return s->cert->conf_sigalgslen;
668 } else {
669 *psigs = tls12_sigalgs;
670 return sizeof(tls12_sigalgs);
671 }
672}
Adam Langley95c29f32014-06-20 12:00:00 -0700673
Adam Langleyfcf25832014-12-18 17:42:32 -0800674/* tls12_check_peer_sigalg parses a SignatureAndHashAlgorithm out of |cbs|. It
675 * checks it is consistent with |s|'s sent supported signature algorithms and,
676 * if so, writes the relevant digest into |*out_md| and returns 1. Otherwise it
677 * returns 0 and writes an alert into |*out_alert|. */
678int tls12_check_peer_sigalg(const EVP_MD **out_md, int *out_alert, SSL *s,
679 CBS *cbs, EVP_PKEY *pkey) {
680 const uint8_t *sent_sigs;
681 size_t sent_sigslen, i;
David Benjaminb4d65fd2015-05-29 17:11:21 -0400682 int sigalg = tls12_get_sigid(pkey->type);
Adam Langleyfcf25832014-12-18 17:42:32 -0800683 uint8_t hash, signature;
684
685 /* Should never happen */
686 if (sigalg == -1) {
687 OPENSSL_PUT_ERROR(SSL, tls12_check_peer_sigalg, ERR_R_INTERNAL_ERROR);
688 *out_alert = SSL_AD_INTERNAL_ERROR;
689 return 0;
690 }
691
692 if (!CBS_get_u8(cbs, &hash) ||
693 !CBS_get_u8(cbs, &signature)) {
694 OPENSSL_PUT_ERROR(SSL, tls12_check_peer_sigalg, SSL_R_DECODE_ERROR);
695 *out_alert = SSL_AD_DECODE_ERROR;
696 return 0;
697 }
698
699 /* Check key type is consistent with signature */
700 if (sigalg != signature) {
701 OPENSSL_PUT_ERROR(SSL, tls12_check_peer_sigalg, SSL_R_WRONG_SIGNATURE_TYPE);
702 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
703 return 0;
704 }
705
706 if (pkey->type == EVP_PKEY_EC) {
707 uint16_t curve_id;
708 uint8_t comp_id;
709 /* Check compression and curve matches extensions */
710 if (!tls1_curve_params_from_ec_key(&curve_id, &comp_id, pkey->pkey.ec)) {
711 *out_alert = SSL_AD_INTERNAL_ERROR;
712 return 0;
713 }
714
715 if (s->server && (!tls1_check_curve_id(s, curve_id) ||
716 !tls1_check_point_format(s, comp_id))) {
717 OPENSSL_PUT_ERROR(SSL, tls12_check_peer_sigalg, SSL_R_WRONG_CURVE);
718 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
719 return 0;
720 }
721 }
722
723 /* Check signature matches a type we sent */
724 sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
725 for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) {
726 if (hash == sent_sigs[0] && signature == sent_sigs[1]) {
727 break;
728 }
729 }
730
731 /* Allow fallback to SHA-1. */
732 if (i == sent_sigslen && hash != TLSEXT_hash_sha1) {
733 OPENSSL_PUT_ERROR(SSL, tls12_check_peer_sigalg, SSL_R_WRONG_SIGNATURE_TYPE);
734 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
735 return 0;
736 }
737
738 *out_md = tls12_get_hash(hash);
739 if (*out_md == NULL) {
740 OPENSSL_PUT_ERROR(SSL, tls12_check_peer_sigalg, SSL_R_UNKNOWN_DIGEST);
741 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
742 return 0;
743 }
744
745 return 1;
746}
747
748/* Get a mask of disabled algorithms: an algorithm is disabled if it isn't
749 * supported or doesn't appear in supported signature algorithms. Unlike
750 * ssl_cipher_get_disabled this applies to a specific session and not global
751 * settings. */
752void ssl_set_client_disabled(SSL *s) {
753 CERT *c = s->cert;
754 const uint8_t *sigalgs;
755 size_t i, sigalgslen;
756 int have_rsa = 0, have_ecdsa = 0;
757 c->mask_a = 0;
758 c->mask_k = 0;
759
760 /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
761 if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s)) {
762 c->mask_ssl = SSL_TLSV1_2;
763 } else {
764 c->mask_ssl = 0;
765 }
766
767 /* Now go through all signature algorithms seeing if we support any for RSA,
768 * DSA, ECDSA. Do this for all versions not just TLS 1.2. */
769 sigalgslen = tls12_get_psigalgs(s, &sigalgs);
770 for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) {
771 switch (sigalgs[1]) {
772 case TLSEXT_signature_rsa:
773 have_rsa = 1;
774 break;
775
776 case TLSEXT_signature_ecdsa:
777 have_ecdsa = 1;
778 break;
779 }
780 }
781
782 /* Disable auth if we don't include any appropriate signature algorithms. */
783 if (!have_rsa) {
784 c->mask_a |= SSL_aRSA;
785 }
786 if (!have_ecdsa) {
787 c->mask_a |= SSL_aECDSA;
788 }
789
790 /* with PSK there must be client callback set */
791 if (!s->psk_client_callback) {
792 c->mask_a |= SSL_aPSK;
793 c->mask_k |= SSL_kPSK;
794 }
795}
Adam Langley95c29f32014-06-20 12:00:00 -0700796
Adam Langley614c66a2015-06-12 15:26:58 -0700797/* tls_extension represents a TLS extension that is handled internally. The
798 * |init| function is called for each handshake, before any other functions of
799 * the extension. Then the add and parse callbacks are called as needed.
800 *
801 * The parse callbacks receive a |CBS| that contains the contents of the
802 * extension (i.e. not including the type and length bytes). If an extension is
803 * not received then the parse callbacks will be called with a NULL CBS so that
804 * they can do any processing needed to handle the absence of an extension.
805 *
806 * The add callbacks receive a |CBB| to which the extension can be appended but
807 * the function is responsible for appending the type and length bytes too.
808 *
809 * All callbacks return one for success and zero for error. If a parse function
810 * returns zero then a fatal alert with value |*out_alert| will be sent. If
811 * |*out_alert| isn't set, then a |decode_error| alert will be sent. */
812struct tls_extension {
813 uint16_t value;
814 void (*init)(SSL *ssl);
815
816 int (*add_clienthello)(SSL *ssl, CBB *out);
817 int (*parse_serverhello)(SSL *ssl, uint8_t *out_alert, CBS *contents);
818
819 int (*parse_clienthello)(SSL *ssl, uint8_t *out_alert, CBS *contents);
820 int (*add_serverhello)(SSL *ssl, CBB *out);
821};
822
823
824/* Server name indication (SNI).
825 *
826 * https://tools.ietf.org/html/rfc6066#section-3. */
827
828static void ext_sni_init(SSL *ssl) {
829 ssl->s3->tmp.should_ack_sni = 0;
830}
831
832static int ext_sni_add_clienthello(SSL *ssl, CBB *out) {
833 if (ssl->tlsext_hostname == NULL) {
834 return 1;
835 }
836
837 CBB contents, server_name_list, name;
838 if (!CBB_add_u16(out, TLSEXT_TYPE_server_name) ||
839 !CBB_add_u16_length_prefixed(out, &contents) ||
840 !CBB_add_u16_length_prefixed(&contents, &server_name_list) ||
841 !CBB_add_u8(&server_name_list, TLSEXT_NAMETYPE_host_name) ||
842 !CBB_add_u16_length_prefixed(&server_name_list, &name) ||
843 !CBB_add_bytes(&name, (const uint8_t *)ssl->tlsext_hostname,
844 strlen(ssl->tlsext_hostname)) ||
845 !CBB_flush(out)) {
846 return 0;
847 }
848
849 return 1;
850}
851
852static int ext_sni_parse_serverhello(SSL *ssl, uint8_t *out_alert, CBS *contents) {
853 if (contents == NULL) {
854 return 1;
855 }
856
857 if (CBS_len(contents) != 0) {
858 return 0;
859 }
860
861 assert(ssl->tlsext_hostname != NULL);
862
863 if (!ssl->hit) {
864 assert(ssl->session->tlsext_hostname == NULL);
865 ssl->session->tlsext_hostname = BUF_strdup(ssl->tlsext_hostname);
866 if (!ssl->session->tlsext_hostname) {
867 *out_alert = SSL_AD_INTERNAL_ERROR;
868 return 0;
869 }
870 }
871
872 return 1;
873}
874
875static int ext_sni_parse_clienthello(SSL *ssl, uint8_t *out_alert, CBS *contents) {
876 if (contents == NULL) {
877 return 1;
878 }
879
880 /* The servername extension is treated as follows:
881 *
882 * - Only the hostname type is supported with a maximum length of 255.
883 * - The servername is rejected if too long or if it contains zeros, in
884 * which case an fatal alert is generated.
885 * - The servername field is maintained together with the session cache.
886 * - When a session is resumed, the servername callback is invoked in order
887 * to allow the application to position itself to the right context.
888 * - The servername is acknowledged if it is new for a session or when
889 * it is identical to a previously used for the same session.
890 * Applications can control the behaviour. They can at any time
891 * set a 'desirable' servername for a new SSL object. This can be the
892 * case for example with HTTPS when a Host: header field is received and
893 * a renegotiation is requested. In this case, a possible servername
894 * presented in the new client hello is only acknowledged if it matches
895 * the value of the Host: field.
896 * - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
897 * if they provide for changing an explicit servername context for the
898 * session,
899 * i.e. when the session has been established with a servername extension.
900 */
901
902 CBS server_name_list;
903 char have_seen_host_name = 0;
904
905 if (!CBS_get_u16_length_prefixed(contents, &server_name_list) ||
906 CBS_len(&server_name_list) == 0 ||
907 CBS_len(contents) != 0) {
908 return 0;
909 }
910
911 /* Decode each ServerName in the extension. */
912 while (CBS_len(&server_name_list) > 0) {
913 uint8_t name_type;
914 CBS host_name;
915
916 if (!CBS_get_u8(&server_name_list, &name_type) ||
917 !CBS_get_u16_length_prefixed(&server_name_list, &host_name)) {
918 return 0;
919 }
920
921 /* Only host_name is supported. */
922 if (name_type != TLSEXT_NAMETYPE_host_name) {
923 continue;
924 }
925
926 if (have_seen_host_name) {
927 /* The ServerNameList MUST NOT contain more than one name of the same
928 * name_type. */
929 return 0;
930 }
931
932 have_seen_host_name = 1;
933
934 if (CBS_len(&host_name) == 0 ||
935 CBS_len(&host_name) > TLSEXT_MAXLEN_host_name ||
936 CBS_contains_zero_byte(&host_name)) {
937 *out_alert = SSL_AD_UNRECOGNIZED_NAME;
938 return 0;
939 }
940
941 if (!ssl->hit) {
942 assert(ssl->session->tlsext_hostname == NULL);
943 if (ssl->session->tlsext_hostname) {
944 /* This should be impossible. */
945 return 0;
946 }
947
948 /* Copy the hostname as a string. */
949 if (!CBS_strdup(&host_name, &ssl->session->tlsext_hostname)) {
950 *out_alert = SSL_AD_INTERNAL_ERROR;
951 return 0;
952 }
953
954 ssl->s3->tmp.should_ack_sni = 1;
955 }
956 }
957
958 return 1;
959}
960
961static int ext_sni_add_serverhello(SSL *ssl, CBB *out) {
962 if (ssl->hit ||
963 !ssl->s3->tmp.should_ack_sni ||
964 ssl->session->tlsext_hostname == NULL) {
965 return 1;
966 }
967
968 if (!CBB_add_u16(out, TLSEXT_TYPE_server_name) ||
969 !CBB_add_u16(out, 0 /* length */)) {
970 return 0;
971 }
972
973 return 1;
974}
975
976
Adam Langley5021b222015-06-12 18:27:58 -0700977/* Renegotiation indication.
978 *
979 * https://tools.ietf.org/html/rfc5746 */
980
981static int ext_ri_add_clienthello(SSL *ssl, CBB *out) {
982 CBB contents, prev_finished;
983 if (!CBB_add_u16(out, TLSEXT_TYPE_renegotiate) ||
984 !CBB_add_u16_length_prefixed(out, &contents) ||
985 !CBB_add_u8_length_prefixed(&contents, &prev_finished) ||
986 !CBB_add_bytes(&prev_finished, ssl->s3->previous_client_finished,
987 ssl->s3->previous_client_finished_len) ||
988 !CBB_flush(out)) {
989 return 0;
990 }
991
992 return 1;
993}
994
995static int ext_ri_parse_serverhello(SSL *ssl, uint8_t *out_alert,
996 CBS *contents) {
997 if (contents == NULL) {
998 /* No renegotiation extension received.
999 *
1000 * Strictly speaking if we want to avoid an attack we should *always* see
1001 * RI even on initial ServerHello because the client doesn't see any
1002 * renegotiation during an attack. However this would mean we could not
1003 * connect to any server which doesn't support RI.
1004 *
1005 * A lack of the extension is allowed if SSL_OP_LEGACY_SERVER_CONNECT is
1006 * defined. */
1007 if (ssl->options & SSL_OP_LEGACY_SERVER_CONNECT) {
1008 return 1;
1009 }
1010
1011 *out_alert = SSL_AD_HANDSHAKE_FAILURE;
1012 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_serverhello,
1013 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1014 return 0;
1015 }
1016
1017 const size_t expected_len = ssl->s3->previous_client_finished_len +
1018 ssl->s3->previous_server_finished_len;
1019
1020 /* Check for logic errors */
1021 assert(!expected_len || ssl->s3->previous_client_finished_len);
1022 assert(!expected_len || ssl->s3->previous_server_finished_len);
1023
1024 /* Parse out the extension contents. */
1025 CBS renegotiated_connection;
1026 if (!CBS_get_u8_length_prefixed(contents, &renegotiated_connection) ||
1027 CBS_len(contents) != 0) {
1028 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_serverhello,
1029 SSL_R_RENEGOTIATION_ENCODING_ERR);
1030 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1031 return 0;
1032 }
1033
1034 /* Check that the extension matches. */
1035 if (CBS_len(&renegotiated_connection) != expected_len) {
1036 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_serverhello,
1037 SSL_R_RENEGOTIATION_MISMATCH);
1038 *out_alert = SSL_AD_HANDSHAKE_FAILURE;
1039 return 0;
1040 }
1041
1042 const uint8_t *d = CBS_data(&renegotiated_connection);
1043 if (CRYPTO_memcmp(d, ssl->s3->previous_client_finished,
1044 ssl->s3->previous_client_finished_len)) {
1045 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_serverhello,
1046 SSL_R_RENEGOTIATION_MISMATCH);
1047 *out_alert = SSL_AD_HANDSHAKE_FAILURE;
1048 return 0;
1049 }
1050 d += ssl->s3->previous_client_finished_len;
1051
1052 if (CRYPTO_memcmp(d, ssl->s3->previous_server_finished,
1053 ssl->s3->previous_server_finished_len)) {
1054 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_serverhello,
1055 SSL_R_RENEGOTIATION_MISMATCH);
1056 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1057 return 0;
1058 }
1059 ssl->s3->send_connection_binding = 1;
1060
1061 return 1;
1062}
1063
1064static int ext_ri_parse_clienthello(SSL *ssl, uint8_t *out_alert,
1065 CBS *contents) {
1066 /* Renegotiation isn't supported as a server so this function should never be
1067 * called after the initial handshake. */
1068 assert(!ssl->s3->initial_handshake_complete);
1069
1070 CBS fake_contents;
1071 static const uint8_t kFakeExtension[] = {0};
1072
1073 if (contents == NULL) {
1074 if (ssl->s3->send_connection_binding) {
1075 /* The renegotiation SCSV was received so pretend that we received a
1076 * renegotiation extension. */
1077 CBS_init(&fake_contents, kFakeExtension, sizeof(kFakeExtension));
1078 contents = &fake_contents;
1079 /* We require that the renegotiation extension is at index zero of
1080 * kExtensions. */
1081 ssl->s3->tmp.extensions.received |= (1u << 0);
1082 } else {
1083 return 1;
1084 }
1085 }
1086
1087 CBS renegotiated_connection;
1088
1089 if (!CBS_get_u8_length_prefixed(contents, &renegotiated_connection) ||
1090 CBS_len(contents) != 0) {
1091 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_clienthello,
1092 SSL_R_RENEGOTIATION_ENCODING_ERR);
1093 return 0;
1094 }
1095
1096 /* Check that the extension matches */
1097 if (!CBS_mem_equal(&renegotiated_connection, ssl->s3->previous_client_finished,
1098 ssl->s3->previous_client_finished_len)) {
1099 OPENSSL_PUT_ERROR(SSL, ext_ri_parse_clienthello,
1100 SSL_R_RENEGOTIATION_MISMATCH);
1101 *out_alert = SSL_AD_HANDSHAKE_FAILURE;
1102 return 0;
1103 }
1104
1105 ssl->s3->send_connection_binding = 1;
1106
1107 return 1;
1108}
1109
1110static int ext_ri_add_serverhello(SSL *ssl, CBB *out) {
1111 CBB contents, prev_finished;
1112 if (!CBB_add_u16(out, TLSEXT_TYPE_renegotiate) ||
1113 !CBB_add_u16_length_prefixed(out, &contents) ||
1114 !CBB_add_u8_length_prefixed(&contents, &prev_finished) ||
1115 !CBB_add_bytes(&prev_finished, ssl->s3->previous_client_finished,
1116 ssl->s3->previous_client_finished_len) ||
1117 !CBB_add_bytes(&prev_finished, ssl->s3->previous_server_finished,
1118 ssl->s3->previous_server_finished_len) ||
1119 !CBB_flush(out)) {
1120 return 0;
1121 }
1122
1123 return 1;
1124}
1125
Adam Langley0a056712015-07-01 15:03:33 -07001126
1127/* Extended Master Secret.
1128 *
1129 * https://tools.ietf.org/html/draft-ietf-tls-session-hash-05 */
1130
1131static void ext_ems_init(SSL *ssl) {
1132 ssl->s3->tmp.extended_master_secret = 0;
1133}
1134
1135static int ext_ems_add_clienthello(SSL *ssl, CBB *out) {
1136 if (ssl->version == SSL3_VERSION) {
1137 return 1;
1138 }
1139
1140 if (!CBB_add_u16(out, TLSEXT_TYPE_extended_master_secret) ||
1141 !CBB_add_u16(out, 0 /* length */)) {
1142 return 0;
1143 }
1144
1145 return 1;
1146}
1147
1148static int ext_ems_parse_serverhello(SSL *ssl, uint8_t *out_alert,
1149 CBS *contents) {
1150 if (contents == NULL) {
1151 return 1;
1152 }
1153
1154 if (ssl->version == SSL3_VERSION || CBS_len(contents) != 0) {
1155 return 0;
1156 }
1157
1158 ssl->s3->tmp.extended_master_secret = 1;
1159 return 1;
1160}
1161
1162static int ext_ems_parse_clienthello(SSL *ssl, uint8_t *out_alert, CBS *contents) {
1163 if (ssl->version == SSL3_VERSION || contents == NULL) {
1164 return 1;
1165 }
1166
1167 if (CBS_len(contents) != 0) {
1168 return 0;
1169 }
1170
1171 ssl->s3->tmp.extended_master_secret = 1;
1172 return 1;
1173}
1174
1175static int ext_ems_add_serverhello(SSL *ssl, CBB *out) {
1176 if (!ssl->s3->tmp.extended_master_secret) {
1177 return 1;
1178 }
1179
1180 if (!CBB_add_u16(out, TLSEXT_TYPE_extended_master_secret) ||
1181 !CBB_add_u16(out, 0 /* length */)) {
1182 return 0;
1183 }
1184
1185 return 1;
1186}
1187
Adam Langley9b05bc52015-07-01 15:25:33 -07001188
1189/* Session tickets.
1190 *
1191 * https://tools.ietf.org/html/rfc5077 */
1192
1193static int ext_ticket_add_clienthello(SSL *ssl, CBB *out) {
1194 if (SSL_get_options(ssl) & SSL_OP_NO_TICKET) {
1195 return 1;
1196 }
1197
1198 const uint8_t *ticket_data = NULL;
1199 int ticket_len = 0;
1200
1201 /* Renegotiation does not participate in session resumption. However, still
1202 * advertise the extension to avoid potentially breaking servers which carry
1203 * over the state from the previous handshake, such as OpenSSL servers
1204 * without upstream's 3c3f0259238594d77264a78944d409f2127642c4. */
1205 if (!ssl->s3->initial_handshake_complete &&
1206 ssl->session != NULL &&
1207 ssl->session->tlsext_tick != NULL) {
1208 ticket_data = ssl->session->tlsext_tick;
1209 ticket_len = ssl->session->tlsext_ticklen;
1210 }
1211
1212 CBB ticket;
1213 if (!CBB_add_u16(out, TLSEXT_TYPE_session_ticket) ||
1214 !CBB_add_u16_length_prefixed(out, &ticket) ||
1215 !CBB_add_bytes(&ticket, ticket_data, ticket_len) ||
1216 !CBB_flush(out)) {
1217 return 0;
1218 }
1219
1220 return 1;
1221}
1222
1223static int ext_ticket_parse_serverhello(SSL *ssl, uint8_t *out_alert,
1224 CBS *contents) {
1225 ssl->tlsext_ticket_expected = 0;
1226
1227 if (contents == NULL) {
1228 return 1;
1229 }
1230
1231 /* If |SSL_OP_NO_TICKET| is set then no extension will have been sent and
1232 * this function should never be called, even if the server tries to send the
1233 * extension. */
1234 assert((SSL_get_options(ssl) & SSL_OP_NO_TICKET) == 0);
1235
1236 if (CBS_len(contents) != 0) {
1237 return 0;
1238 }
1239
1240 ssl->tlsext_ticket_expected = 1;
1241 return 1;
1242}
1243
1244static int ext_ticket_parse_clienthello(SSL *ssl, uint8_t *out_alert, CBS *contents) {
1245 /* This function isn't used because the ticket extension from the client is
1246 * handled in ssl_sess.c. */
1247 return 1;
1248}
1249
1250static int ext_ticket_add_serverhello(SSL *ssl, CBB *out) {
1251 if (!ssl->tlsext_ticket_expected) {
1252 return 1;
1253 }
1254
1255 /* If |SSL_OP_NO_TICKET| is set, |tlsext_ticket_expected| should never be
1256 * true. */
1257 assert((SSL_get_options(ssl) & SSL_OP_NO_TICKET) == 0);
1258
1259 if (!CBB_add_u16(out, TLSEXT_TYPE_session_ticket) ||
1260 !CBB_add_u16(out, 0 /* length */)) {
1261 return 0;
1262 }
1263
1264 return 1;
1265}
1266
1267
Adam Langley2e857bd2015-07-01 16:09:19 -07001268/* Signature Algorithms.
1269 *
1270 * https://tools.ietf.org/html/rfc5246#section-7.4.1.4.1 */
1271
1272static int ext_sigalgs_add_clienthello(SSL *ssl, CBB *out) {
1273 if (ssl3_version_from_wire(ssl, ssl->client_version) < TLS1_2_VERSION) {
1274 return 1;
1275 }
1276
1277 const uint8_t *sigalgs_data;
1278 const size_t sigalgs_len = tls12_get_psigalgs(ssl, &sigalgs_data);
1279
1280 CBB contents, sigalgs;
1281 if (!CBB_add_u16(out, TLSEXT_TYPE_signature_algorithms) ||
1282 !CBB_add_u16_length_prefixed(out, &contents) ||
1283 !CBB_add_u16_length_prefixed(&contents, &sigalgs) ||
1284 !CBB_add_bytes(&sigalgs, sigalgs_data, sigalgs_len) ||
1285 !CBB_flush(out)) {
1286 return 0;
1287 }
1288
1289 return 1;
1290}
1291
1292static int ext_sigalgs_parse_serverhello(SSL *ssl, uint8_t *out_alert,
1293 CBS *contents) {
1294 if (contents != NULL) {
1295 /* Servers MUST NOT send this extension. */
1296 *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
1297 OPENSSL_PUT_ERROR(SSL, ext_sigalgs_parse_serverhello,
1298 SSL_R_SIGNATURE_ALGORITHMS_EXTENSION_SENT_BY_SERVER);
1299 return 0;
1300 }
1301
1302 return 1;
1303}
1304
1305static int ext_sigalgs_parse_clienthello(SSL *ssl, uint8_t *out_alert,
1306 CBS *contents) {
1307 OPENSSL_free(ssl->cert->peer_sigalgs);
1308 ssl->cert->peer_sigalgs = NULL;
1309 ssl->cert->peer_sigalgslen = 0;
1310
1311 OPENSSL_free(ssl->cert->shared_sigalgs);
1312 ssl->cert->shared_sigalgs = NULL;
1313 ssl->cert->shared_sigalgslen = 0;
1314
1315 if (contents == NULL) {
1316 return 1;
1317 }
1318
1319 CBS supported_signature_algorithms;
1320 if (!CBS_get_u16_length_prefixed(contents, &supported_signature_algorithms) ||
1321 CBS_len(contents) != 0) {
1322 return 0;
1323 }
1324
1325 /* Ensure the signature algorithms are non-empty. It contains a list of
1326 * SignatureAndHashAlgorithms which are two bytes each. */
1327 if (CBS_len(&supported_signature_algorithms) == 0 ||
1328 (CBS_len(&supported_signature_algorithms) % 2) != 0 ||
1329 !tls1_process_sigalgs(ssl, &supported_signature_algorithms)) {
1330 return 0;
1331 }
1332
1333 /* It's a fatal error if the signature_algorithms extension is received and
1334 * there are no shared algorithms. */
1335 if (ssl->cert->peer_sigalgs && !ssl->cert->shared_sigalgs) {
1336 OPENSSL_PUT_ERROR(SSL, ext_sigalgs_parse_clienthello,
1337 SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
1338 *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1339 return 0;
1340 }
1341
1342 return 1;
1343}
1344
1345static int ext_sigalgs_add_serverhello(SSL *ssl, CBB *out) {
1346 /* Servers MUST NOT send this extension. */
1347 return 1;
1348}
1349
1350
Adam Langley614c66a2015-06-12 15:26:58 -07001351/* kExtensions contains all the supported extensions. */
1352static const struct tls_extension kExtensions[] = {
1353 {
Adam Langley5021b222015-06-12 18:27:58 -07001354 /* The renegotiation extension must always be at index zero because the
1355 * |received| and |sent| bitsets need to be tweaked when the "extension" is
1356 * sent as an SCSV. */
1357 TLSEXT_TYPE_renegotiate,
1358 NULL,
1359 ext_ri_add_clienthello,
1360 ext_ri_parse_serverhello,
1361 ext_ri_parse_clienthello,
1362 ext_ri_add_serverhello,
1363 },
1364 {
Adam Langley614c66a2015-06-12 15:26:58 -07001365 TLSEXT_TYPE_server_name,
1366 ext_sni_init,
1367 ext_sni_add_clienthello,
1368 ext_sni_parse_serverhello,
1369 ext_sni_parse_clienthello,
1370 ext_sni_add_serverhello,
1371 },
Adam Langley0a056712015-07-01 15:03:33 -07001372 {
1373 TLSEXT_TYPE_extended_master_secret,
1374 ext_ems_init,
1375 ext_ems_add_clienthello,
1376 ext_ems_parse_serverhello,
1377 ext_ems_parse_clienthello,
1378 ext_ems_add_serverhello,
1379 },
Adam Langley9b05bc52015-07-01 15:25:33 -07001380 {
1381 TLSEXT_TYPE_session_ticket,
1382 NULL,
1383 ext_ticket_add_clienthello,
1384 ext_ticket_parse_serverhello,
1385 ext_ticket_parse_clienthello,
1386 ext_ticket_add_serverhello,
1387 },
Adam Langley2e857bd2015-07-01 16:09:19 -07001388 {
1389 TLSEXT_TYPE_signature_algorithms,
1390 NULL,
1391 ext_sigalgs_add_clienthello,
1392 ext_sigalgs_parse_serverhello,
1393 ext_sigalgs_parse_clienthello,
1394 ext_sigalgs_add_serverhello,
1395 },
Adam Langley614c66a2015-06-12 15:26:58 -07001396};
1397
1398#define kNumExtensions (sizeof(kExtensions) / sizeof(struct tls_extension))
1399
Adam Langley4cfa96b2015-07-01 11:56:55 -07001400OPENSSL_COMPILE_ASSERT(kNumExtensions <=
1401 sizeof(((SSL *)NULL)->s3->tmp.extensions.sent) * 8,
1402 too_many_extensions_for_bitset);
1403OPENSSL_COMPILE_ASSERT(kNumExtensions <=
1404 sizeof(((SSL *)NULL)->s3->tmp.extensions.received) *
1405 8,
1406 too_many_extensions_for_bitset);
1407
Adam Langley614c66a2015-06-12 15:26:58 -07001408static const struct tls_extension *tls_extension_find(uint32_t *out_index,
1409 uint16_t value) {
1410 unsigned i;
1411 for (i = 0; i < kNumExtensions; i++) {
1412 if (kExtensions[i].value == value) {
1413 *out_index = i;
1414 return &kExtensions[i];
1415 }
1416 }
1417
1418 return NULL;
1419}
1420
Adam Langleyb0c235e2014-06-20 12:00:00 -07001421/* header_len is the length of the ClientHello header written so far, used to
1422 * compute padding. It does not include the record header. Pass 0 if no padding
1423 * is to be done. */
Adam Langley614c66a2015-06-12 15:26:58 -07001424uint8_t *ssl_add_clienthello_tlsext(SSL *s, uint8_t *const buf,
1425 uint8_t *const limit, size_t header_len) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001426 int extdatalen = 0;
1427 uint8_t *ret = buf;
1428 uint8_t *orig = buf;
1429 /* See if we support any ECC ciphersuites */
1430 int using_ecc = 0;
Adam Langley95c29f32014-06-20 12:00:00 -07001431
Adam Langleyfcf25832014-12-18 17:42:32 -08001432 if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s)) {
1433 size_t i;
David Benjamin107db582015-04-08 00:41:59 -04001434 uint32_t alg_k, alg_a;
Adam Langleyfcf25832014-12-18 17:42:32 -08001435 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
Adam Langley95c29f32014-06-20 12:00:00 -07001436
Adam Langleyfcf25832014-12-18 17:42:32 -08001437 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++) {
1438 const SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
Adam Langley95c29f32014-06-20 12:00:00 -07001439
Adam Langleyfcf25832014-12-18 17:42:32 -08001440 alg_k = c->algorithm_mkey;
1441 alg_a = c->algorithm_auth;
David Benjamin7061e282015-03-19 11:10:48 -04001442 if ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001443 using_ecc = 1;
1444 break;
1445 }
1446 }
1447 }
Adam Langley95c29f32014-06-20 12:00:00 -07001448
Adam Langleyfcf25832014-12-18 17:42:32 -08001449 /* don't add extensions for SSLv3 unless doing secure renegotiation */
1450 if (s->client_version == SSL3_VERSION && !s->s3->send_connection_binding) {
1451 return orig;
1452 }
Adam Langley95c29f32014-06-20 12:00:00 -07001453
Adam Langleyfcf25832014-12-18 17:42:32 -08001454 ret += 2;
Adam Langley95c29f32014-06-20 12:00:00 -07001455
Adam Langleyfcf25832014-12-18 17:42:32 -08001456 if (ret >= limit) {
1457 return NULL; /* should never occur. */
1458 }
Adam Langley95c29f32014-06-20 12:00:00 -07001459
Adam Langley614c66a2015-06-12 15:26:58 -07001460 s->s3->tmp.extensions.sent = 0;
Adam Langley95c29f32014-06-20 12:00:00 -07001461
Adam Langley614c66a2015-06-12 15:26:58 -07001462 size_t i;
1463 for (i = 0; i < kNumExtensions; i++) {
1464 if (kExtensions[i].init != NULL) {
1465 kExtensions[i].init(s);
1466 }
1467 }
Adam Langley95c29f32014-06-20 12:00:00 -07001468
Adam Langley614c66a2015-06-12 15:26:58 -07001469 CBB cbb;
1470 if (!CBB_init_fixed(&cbb, ret, limit - ret)) {
1471 OPENSSL_PUT_ERROR(SSL, ssl_add_clienthello_tlsext, ERR_R_INTERNAL_ERROR);
1472 return NULL;
1473 }
1474
1475 for (i = 0; i < kNumExtensions; i++) {
David Benjamind822ed82015-07-09 01:06:51 -04001476 const size_t len_before = CBB_len(&cbb);
Adam Langley614c66a2015-06-12 15:26:58 -07001477 if (!kExtensions[i].add_clienthello(s, &cbb)) {
1478 CBB_cleanup(&cbb);
1479 OPENSSL_PUT_ERROR(SSL, ssl_add_clienthello_tlsext, ERR_R_INTERNAL_ERROR);
Adam Langleyfcf25832014-12-18 17:42:32 -08001480 return NULL;
1481 }
David Benjamind822ed82015-07-09 01:06:51 -04001482 const size_t len_after = CBB_len(&cbb);
Adam Langley95c29f32014-06-20 12:00:00 -07001483
David Benjamind822ed82015-07-09 01:06:51 -04001484 if (len_after != len_before) {
Adam Langley614c66a2015-06-12 15:26:58 -07001485 s->s3->tmp.extensions.sent |= (1u << i);
1486 }
Adam Langleyfcf25832014-12-18 17:42:32 -08001487 }
Adam Langley75712922014-10-10 16:23:43 -07001488
David Benjamind822ed82015-07-09 01:06:51 -04001489 ret += CBB_len(&cbb);
Adam Langley614c66a2015-06-12 15:26:58 -07001490 CBB_cleanup(&cbb);
1491
Adam Langleyfcf25832014-12-18 17:42:32 -08001492 if (s->ocsp_stapling_enabled) {
1493 /* The status_request extension is excessively extensible at every layer.
1494 * On the client, only support requesting OCSP responses with an empty
1495 * responder_id_list and no extensions. */
1496 if (limit - ret - 4 - 1 - 2 - 2 < 0) {
1497 return NULL;
1498 }
Adam Langley95c29f32014-06-20 12:00:00 -07001499
Adam Langleyfcf25832014-12-18 17:42:32 -08001500 s2n(TLSEXT_TYPE_status_request, ret);
1501 s2n(1 + 2 + 2, ret);
1502 /* status_type */
1503 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1504 /* responder_id_list - empty */
1505 s2n(0, ret);
1506 /* request_extensions - empty */
1507 s2n(0, ret);
1508 }
Adam Langley95c29f32014-06-20 12:00:00 -07001509
David Benjamine6df0542015-05-12 22:02:08 -04001510 if (s->ctx->next_proto_select_cb && !s->s3->initial_handshake_complete &&
David Benjamin78e69782014-12-19 04:52:17 -05001511 !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001512 /* The client advertises an emtpy extension to indicate its support for
1513 * Next Protocol Negotiation */
1514 if (limit - ret - 4 < 0) {
1515 return NULL;
1516 }
1517 s2n(TLSEXT_TYPE_next_proto_neg, ret);
1518 s2n(0, ret);
1519 }
Adam Langley95c29f32014-06-20 12:00:00 -07001520
David Benjamine6df0542015-05-12 22:02:08 -04001521 if (s->signed_cert_timestamps_enabled) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001522 /* The client advertises an empty extension to indicate its support for
1523 * certificate timestamps. */
1524 if (limit - ret - 4 < 0) {
1525 return NULL;
1526 }
1527 s2n(TLSEXT_TYPE_certificate_timestamp, ret);
1528 s2n(0, ret);
1529 }
Adam Langleyc3174b72014-06-20 12:00:00 -07001530
David Benjamine6df0542015-05-12 22:02:08 -04001531 if (s->alpn_client_proto_list && !s->s3->initial_handshake_complete) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001532 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len) {
1533 return NULL;
1534 }
1535 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
1536 s2n(2 + s->alpn_client_proto_list_len, ret);
1537 s2n(s->alpn_client_proto_list_len, ret);
1538 memcpy(ret, s->alpn_client_proto_list, s->alpn_client_proto_list_len);
1539 ret += s->alpn_client_proto_list_len;
1540 }
Adam Langleyc3174b72014-06-20 12:00:00 -07001541
David Benjamin78e69782014-12-19 04:52:17 -05001542 if (s->tlsext_channel_id_enabled && !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001543 /* The client advertises an emtpy extension to indicate its support for
1544 * Channel ID. */
1545 if (limit - ret - 4 < 0) {
1546 return NULL;
1547 }
1548 if (s->ctx->tlsext_channel_id_enabled_new) {
1549 s2n(TLSEXT_TYPE_channel_id_new, ret);
1550 } else {
1551 s2n(TLSEXT_TYPE_channel_id, ret);
1552 }
1553 s2n(0, ret);
1554 }
Adam Langleyc3174b72014-06-20 12:00:00 -07001555
Adam Langleyfcf25832014-12-18 17:42:32 -08001556 if (SSL_get_srtp_profiles(s)) {
1557 int el;
Adam Langleyc3174b72014-06-20 12:00:00 -07001558
Adam Langleyfcf25832014-12-18 17:42:32 -08001559 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
Adam Langleyc3174b72014-06-20 12:00:00 -07001560
Adam Langleyfcf25832014-12-18 17:42:32 -08001561 if ((limit - ret - 4 - el) < 0) {
1562 return NULL;
1563 }
Adam Langleyc3174b72014-06-20 12:00:00 -07001564
Adam Langleyfcf25832014-12-18 17:42:32 -08001565 s2n(TLSEXT_TYPE_use_srtp, ret);
1566 s2n(el, ret);
Adam Langley95c29f32014-06-20 12:00:00 -07001567
Adam Langleyfcf25832014-12-18 17:42:32 -08001568 if (!ssl_add_clienthello_use_srtp_ext(s, ret, &el, el)) {
1569 OPENSSL_PUT_ERROR(SSL, ssl_add_clienthello_tlsext, ERR_R_INTERNAL_ERROR);
1570 return NULL;
1571 }
1572 ret += el;
1573 }
Adam Langley95c29f32014-06-20 12:00:00 -07001574
Adam Langleyfcf25832014-12-18 17:42:32 -08001575 if (using_ecc) {
1576 /* Add TLS extension ECPointFormats to the ClientHello message */
1577 long lenmax;
1578 const uint8_t *formats;
1579 const uint16_t *curves;
Adam Langley614c66a2015-06-12 15:26:58 -07001580 size_t formats_len, curves_len;
Adam Langley95c29f32014-06-20 12:00:00 -07001581
Adam Langleyfcf25832014-12-18 17:42:32 -08001582 tls1_get_formatlist(s, &formats, &formats_len);
Adam Langley95c29f32014-06-20 12:00:00 -07001583
Adam Langleyfcf25832014-12-18 17:42:32 -08001584 lenmax = limit - ret - 5;
1585 if (lenmax < 0) {
1586 return NULL;
1587 }
1588 if (formats_len > (size_t)lenmax) {
1589 return NULL;
1590 }
1591 if (formats_len > 255) {
1592 OPENSSL_PUT_ERROR(SSL, ssl_add_clienthello_tlsext, ERR_R_INTERNAL_ERROR);
1593 return NULL;
1594 }
Adam Langley95c29f32014-06-20 12:00:00 -07001595
Adam Langleyfcf25832014-12-18 17:42:32 -08001596 s2n(TLSEXT_TYPE_ec_point_formats, ret);
1597 s2n(formats_len + 1, ret);
1598 *(ret++) = (uint8_t)formats_len;
1599 memcpy(ret, formats, formats_len);
1600 ret += formats_len;
Adam Langley95c29f32014-06-20 12:00:00 -07001601
Adam Langleyfcf25832014-12-18 17:42:32 -08001602 /* Add TLS extension EllipticCurves to the ClientHello message */
1603 tls1_get_curvelist(s, 0, &curves, &curves_len);
Adam Langley95c29f32014-06-20 12:00:00 -07001604
Adam Langleyfcf25832014-12-18 17:42:32 -08001605 lenmax = limit - ret - 6;
1606 if (lenmax < 0) {
1607 return NULL;
1608 }
1609 if (curves_len * 2 > (size_t)lenmax) {
1610 return NULL;
1611 }
1612 if (curves_len * 2 > 65532) {
1613 OPENSSL_PUT_ERROR(SSL, ssl_add_clienthello_tlsext, ERR_R_INTERNAL_ERROR);
1614 return NULL;
1615 }
Adam Langley95c29f32014-06-20 12:00:00 -07001616
Adam Langleyfcf25832014-12-18 17:42:32 -08001617 s2n(TLSEXT_TYPE_elliptic_curves, ret);
1618 s2n((curves_len * 2) + 2, ret);
Adam Langley95c29f32014-06-20 12:00:00 -07001619
Adam Langleyfcf25832014-12-18 17:42:32 -08001620 s2n(curves_len * 2, ret);
1621 for (i = 0; i < curves_len; i++) {
1622 s2n(curves[i], ret);
1623 }
1624 }
Adam Langley95c29f32014-06-20 12:00:00 -07001625
Adam Langleyfcf25832014-12-18 17:42:32 -08001626 if (header_len > 0) {
1627 size_t clienthello_minsize = 0;
1628 header_len += ret - orig;
1629 if (header_len > 0xff && header_len < 0x200) {
1630 /* Add padding to workaround bugs in F5 terminators. See
1631 * https://tools.ietf.org/html/draft-agl-tls-padding-03
1632 *
1633 * NB: because this code works out the length of all existing extensions
1634 * it MUST always appear last. */
1635 clienthello_minsize = 0x200;
1636 }
1637 if (s->fastradio_padding) {
1638 /* Pad the ClientHello record to 1024 bytes to fast forward the radio
1639 * into DCH (high data rate) state in 3G networks. Note that when
1640 * fastradio_padding is enabled, even if the header_len is less than 255
1641 * bytes, the padding will be applied regardless. This is slightly
1642 * different from the TLS padding extension suggested in
1643 * https://tools.ietf.org/html/draft-agl-tls-padding-03 */
1644 clienthello_minsize = 0x400;
1645 }
1646 if (header_len < clienthello_minsize) {
1647 size_t padding_len = clienthello_minsize - header_len;
1648 /* Extensions take at least four bytes to encode. Always include least
1649 * one byte of data if including the extension. WebSphere Application
1650 * Server 7.0 is intolerant to the last extension being zero-length. */
1651 if (padding_len >= 4 + 1) {
1652 padding_len -= 4;
1653 } else {
1654 padding_len = 1;
1655 }
Adam Langley95c29f32014-06-20 12:00:00 -07001656
Adam Langleyfcf25832014-12-18 17:42:32 -08001657 if (limit - ret - 4 - (long)padding_len < 0) {
1658 return NULL;
1659 }
Adam Langley75712922014-10-10 16:23:43 -07001660
Adam Langleyfcf25832014-12-18 17:42:32 -08001661 s2n(TLSEXT_TYPE_padding, ret);
1662 s2n(padding_len, ret);
1663 memset(ret, 0, padding_len);
1664 ret += padding_len;
1665 }
1666 }
Adam Langley75712922014-10-10 16:23:43 -07001667
Adam Langleyfcf25832014-12-18 17:42:32 -08001668 extdatalen = ret - orig - 2;
1669 if (extdatalen == 0) {
1670 return orig;
1671 }
Adam Langley95c29f32014-06-20 12:00:00 -07001672
Adam Langleyfcf25832014-12-18 17:42:32 -08001673 s2n(extdatalen, orig);
1674 return ret;
1675}
Adam Langley95c29f32014-06-20 12:00:00 -07001676
Adam Langley614c66a2015-06-12 15:26:58 -07001677uint8_t *ssl_add_serverhello_tlsext(SSL *s, uint8_t *const buf,
1678 uint8_t *const limit) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001679 int extdatalen = 0;
1680 uint8_t *orig = buf;
1681 uint8_t *ret = buf;
1682 int next_proto_neg_seen;
David Benjamin107db582015-04-08 00:41:59 -04001683 uint32_t alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1684 uint32_t alg_a = s->s3->tmp.new_cipher->algorithm_auth;
David Benjamin7061e282015-03-19 11:10:48 -04001685 int using_ecc = (alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA);
Adam Langleyfcf25832014-12-18 17:42:32 -08001686 using_ecc = using_ecc && (s->s3->tmp.peer_ecpointformatlist != NULL);
Adam Langley95c29f32014-06-20 12:00:00 -07001687
Adam Langleyfcf25832014-12-18 17:42:32 -08001688 /* don't add extensions for SSLv3, unless doing secure renegotiation */
1689 if (s->version == SSL3_VERSION && !s->s3->send_connection_binding) {
1690 return orig;
1691 }
Adam Langley95c29f32014-06-20 12:00:00 -07001692
Adam Langleyfcf25832014-12-18 17:42:32 -08001693 ret += 2;
1694 if (ret >= limit) {
1695 return NULL; /* should never happen. */
1696 }
Adam Langley95c29f32014-06-20 12:00:00 -07001697
Adam Langley614c66a2015-06-12 15:26:58 -07001698 CBB cbb;
1699 if (!CBB_init_fixed(&cbb, ret, limit - ret)) {
1700 OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, ERR_R_INTERNAL_ERROR);
1701 return NULL;
1702 }
1703
1704 unsigned i;
1705 for (i = 0; i < kNumExtensions; i++) {
1706 if (!(s->s3->tmp.extensions.received & (1u << i))) {
1707 /* Don't send extensions that were not received. */
1708 continue;
Adam Langleyfcf25832014-12-18 17:42:32 -08001709 }
Adam Langley95c29f32014-06-20 12:00:00 -07001710
Adam Langley614c66a2015-06-12 15:26:58 -07001711 if (!kExtensions[i].add_serverhello(s, &cbb)) {
1712 CBB_cleanup(&cbb);
1713 OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, ERR_R_INTERNAL_ERROR);
1714 return NULL;
1715 }
Adam Langleyfcf25832014-12-18 17:42:32 -08001716 }
Adam Langley95c29f32014-06-20 12:00:00 -07001717
David Benjamind822ed82015-07-09 01:06:51 -04001718 ret += CBB_len(&cbb);
Adam Langley614c66a2015-06-12 15:26:58 -07001719 CBB_cleanup(&cbb);
1720
Adam Langleyfcf25832014-12-18 17:42:32 -08001721 if (using_ecc) {
1722 const uint8_t *plist;
1723 size_t plistlen;
1724 /* Add TLS extension ECPointFormats to the ServerHello message */
1725 long lenmax;
Adam Langley95c29f32014-06-20 12:00:00 -07001726
Adam Langleyfcf25832014-12-18 17:42:32 -08001727 tls1_get_formatlist(s, &plist, &plistlen);
1728
1729 lenmax = limit - ret - 5;
1730 if (lenmax < 0) {
1731 return NULL;
1732 }
1733 if (plistlen > (size_t)lenmax) {
1734 return NULL;
1735 }
1736 if (plistlen > 255) {
1737 OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, ERR_R_INTERNAL_ERROR);
1738 return NULL;
1739 }
1740
1741 s2n(TLSEXT_TYPE_ec_point_formats, ret);
1742 s2n(plistlen + 1, ret);
1743 *(ret++) = (uint8_t)plistlen;
1744 memcpy(ret, plist, plistlen);
1745 ret += plistlen;
1746 }
1747 /* Currently the server should not respond with a SupportedCurves extension */
1748
Adam Langleyfcf25832014-12-18 17:42:32 -08001749 if (s->s3->tmp.certificate_status_expected) {
1750 if ((long)(limit - ret - 4) < 0) {
1751 return NULL;
1752 }
1753 s2n(TLSEXT_TYPE_status_request, ret);
1754 s2n(0, ret);
1755 }
1756
1757 if (s->srtp_profile) {
1758 int el;
1759
1760 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1761
1762 if ((limit - ret - 4 - el) < 0) {
1763 return NULL;
1764 }
1765
1766 s2n(TLSEXT_TYPE_use_srtp, ret);
1767 s2n(el, ret);
1768
1769 if (!ssl_add_serverhello_use_srtp_ext(s, ret, &el, el)) {
1770 OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, ERR_R_INTERNAL_ERROR);
1771 return NULL;
1772 }
1773 ret += el;
1774 }
1775
1776 next_proto_neg_seen = s->s3->next_proto_neg_seen;
1777 s->s3->next_proto_neg_seen = 0;
1778 if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb) {
1779 const uint8_t *npa;
1780 unsigned int npalen;
1781 int r;
1782
1783 r = s->ctx->next_protos_advertised_cb(
1784 s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1785 if (r == SSL_TLSEXT_ERR_OK) {
1786 if ((long)(limit - ret - 4 - npalen) < 0) {
1787 return NULL;
1788 }
1789 s2n(TLSEXT_TYPE_next_proto_neg, ret);
1790 s2n(npalen, ret);
1791 memcpy(ret, npa, npalen);
1792 ret += npalen;
1793 s->s3->next_proto_neg_seen = 1;
1794 }
1795 }
1796
1797 if (s->s3->alpn_selected) {
1798 const uint8_t *selected = s->s3->alpn_selected;
1799 size_t len = s->s3->alpn_selected_len;
1800
1801 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0) {
1802 return NULL;
1803 }
1804 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret);
1805 s2n(3 + len, ret);
1806 s2n(1 + len, ret);
1807 *ret++ = len;
1808 memcpy(ret, selected, len);
1809 ret += len;
1810 }
1811
1812 /* If the client advertised support for Channel ID, and we have it
1813 * enabled, then we want to echo it back. */
1814 if (s->s3->tlsext_channel_id_valid) {
1815 if (limit - ret - 4 < 0) {
1816 return NULL;
1817 }
1818 if (s->s3->tlsext_channel_id_new) {
1819 s2n(TLSEXT_TYPE_channel_id_new, ret);
1820 } else {
1821 s2n(TLSEXT_TYPE_channel_id, ret);
1822 }
1823 s2n(0, ret);
1824 }
1825
1826 extdatalen = ret - orig - 2;
1827 if (extdatalen == 0) {
1828 return orig;
1829 }
1830
1831 s2n(extdatalen, orig);
1832 return ret;
1833}
Adam Langley95c29f32014-06-20 12:00:00 -07001834
Adam Langley95c29f32014-06-20 12:00:00 -07001835/* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1836 * ClientHello.
David Benjamindc72ff72014-06-25 12:36:10 -04001837 * cbs: the contents of the extension, not including the type and length.
1838 * out_alert: a pointer to the alert value to send in the event of a zero
Adam Langley95c29f32014-06-20 12:00:00 -07001839 * return.
1840 *
David Benjamindc72ff72014-06-25 12:36:10 -04001841 * returns: 1 on success. */
Adam Langleyfcf25832014-12-18 17:42:32 -08001842static int tls1_alpn_handle_client_hello(SSL *s, CBS *cbs, int *out_alert) {
1843 CBS protocol_name_list, protocol_name_list_copy;
1844 const uint8_t *selected;
1845 uint8_t selected_len;
1846 int r;
Adam Langley95c29f32014-06-20 12:00:00 -07001847
Adam Langleyfcf25832014-12-18 17:42:32 -08001848 if (s->ctx->alpn_select_cb == NULL) {
1849 return 1;
1850 }
Adam Langley95c29f32014-06-20 12:00:00 -07001851
Adam Langleyfcf25832014-12-18 17:42:32 -08001852 if (!CBS_get_u16_length_prefixed(cbs, &protocol_name_list) ||
1853 CBS_len(cbs) != 0 || CBS_len(&protocol_name_list) < 2) {
1854 goto parse_error;
1855 }
Adam Langley95c29f32014-06-20 12:00:00 -07001856
Adam Langleyfcf25832014-12-18 17:42:32 -08001857 /* Validate the protocol list. */
1858 protocol_name_list_copy = protocol_name_list;
1859 while (CBS_len(&protocol_name_list_copy) > 0) {
1860 CBS protocol_name;
Adam Langley95c29f32014-06-20 12:00:00 -07001861
Adam Langleyefb0e162015-07-09 11:35:04 -07001862 if (!CBS_get_u8_length_prefixed(&protocol_name_list_copy, &protocol_name) ||
1863 /* Empty protocol names are forbidden. */
1864 CBS_len(&protocol_name) == 0) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001865 goto parse_error;
1866 }
1867 }
Adam Langley95c29f32014-06-20 12:00:00 -07001868
Adam Langleyfcf25832014-12-18 17:42:32 -08001869 r = s->ctx->alpn_select_cb(
1870 s, &selected, &selected_len, CBS_data(&protocol_name_list),
1871 CBS_len(&protocol_name_list), s->ctx->alpn_select_cb_arg);
1872 if (r == SSL_TLSEXT_ERR_OK) {
David Benjamin2755a3e2015-04-22 16:17:58 -04001873 OPENSSL_free(s->s3->alpn_selected);
Adam Langleyfcf25832014-12-18 17:42:32 -08001874 s->s3->alpn_selected = BUF_memdup(selected, selected_len);
1875 if (!s->s3->alpn_selected) {
1876 *out_alert = SSL_AD_INTERNAL_ERROR;
1877 return 0;
1878 }
1879 s->s3->alpn_selected_len = selected_len;
1880 }
1881
1882 return 1;
Adam Langley95c29f32014-06-20 12:00:00 -07001883
1884parse_error:
Adam Langleyfcf25832014-12-18 17:42:32 -08001885 *out_alert = SSL_AD_DECODE_ERROR;
1886 return 0;
1887}
Adam Langley95c29f32014-06-20 12:00:00 -07001888
Adam Langleyfcf25832014-12-18 17:42:32 -08001889static int ssl_scan_clienthello_tlsext(SSL *s, CBS *cbs, int *out_alert) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001890 CBS extensions;
Adam Langley95c29f32014-06-20 12:00:00 -07001891
David Benjamind1d7d3d2015-01-11 20:30:21 -05001892 s->srtp_profile = NULL;
Adam Langleyfcf25832014-12-18 17:42:32 -08001893 s->s3->next_proto_neg_seen = 0;
1894 s->s3->tmp.certificate_status_expected = 0;
Adam Langley95c29f32014-06-20 12:00:00 -07001895
David Benjamin2755a3e2015-04-22 16:17:58 -04001896 OPENSSL_free(s->s3->alpn_selected);
1897 s->s3->alpn_selected = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07001898
Adam Langleyfcf25832014-12-18 17:42:32 -08001899 /* Clear ECC extensions */
David Benjamin2755a3e2015-04-22 16:17:58 -04001900 OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
1901 s->s3->tmp.peer_ecpointformatlist = NULL;
1902 s->s3->tmp.peer_ecpointformatlist_length = 0;
David Benjamindc72ff72014-06-25 12:36:10 -04001903
David Benjamin2755a3e2015-04-22 16:17:58 -04001904 OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
1905 s->s3->tmp.peer_ellipticcurvelist = NULL;
1906 s->s3->tmp.peer_ellipticcurvelist_length = 0;
David Benjamindc72ff72014-06-25 12:36:10 -04001907
Adam Langley614c66a2015-06-12 15:26:58 -07001908 size_t i;
1909 for (i = 0; i < kNumExtensions; i++) {
1910 if (kExtensions[i].init != NULL) {
1911 kExtensions[i].init(s);
1912 }
1913 }
1914
1915 s->s3->tmp.extensions.received = 0;
Adam Langley5021b222015-06-12 18:27:58 -07001916 /* The renegotiation extension must always be at index zero because the
1917 * |received| and |sent| bitsets need to be tweaked when the "extension" is
1918 * sent as an SCSV. */
1919 assert(kExtensions[0].value == TLSEXT_TYPE_renegotiate);
Adam Langley614c66a2015-06-12 15:26:58 -07001920
Adam Langleyfcf25832014-12-18 17:42:32 -08001921 /* There may be no extensions. */
1922 if (CBS_len(cbs) == 0) {
Adam Langley614c66a2015-06-12 15:26:58 -07001923 goto no_extensions;
Adam Langleyfcf25832014-12-18 17:42:32 -08001924 }
David Benjamindc72ff72014-06-25 12:36:10 -04001925
Adam Langleyfcf25832014-12-18 17:42:32 -08001926 /* Decode the extensions block and check it is valid. */
1927 if (!CBS_get_u16_length_prefixed(cbs, &extensions) ||
1928 !tls1_check_duplicate_extensions(&extensions)) {
1929 *out_alert = SSL_AD_DECODE_ERROR;
1930 return 0;
1931 }
David Benjamindc72ff72014-06-25 12:36:10 -04001932
Adam Langleyfcf25832014-12-18 17:42:32 -08001933 while (CBS_len(&extensions) != 0) {
1934 uint16_t type;
1935 CBS extension;
Adam Langley95c29f32014-06-20 12:00:00 -07001936
Adam Langleyfcf25832014-12-18 17:42:32 -08001937 /* Decode the next extension. */
1938 if (!CBS_get_u16(&extensions, &type) ||
1939 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
1940 *out_alert = SSL_AD_DECODE_ERROR;
1941 return 0;
1942 }
Adam Langley95c29f32014-06-20 12:00:00 -07001943
Adam Langley614c66a2015-06-12 15:26:58 -07001944 unsigned ext_index;
1945 const struct tls_extension *const ext =
1946 tls_extension_find(&ext_index, type);
Adam Langley95c29f32014-06-20 12:00:00 -07001947
Adam Langley614c66a2015-06-12 15:26:58 -07001948 if (ext != NULL) {
1949 s->s3->tmp.extensions.received |= (1u << ext_index);
1950 uint8_t alert = SSL_AD_DECODE_ERROR;
1951 if (!ext->parse_clienthello(s, &alert, &extension)) {
1952 *out_alert = alert;
Adam Langleyfcf25832014-12-18 17:42:32 -08001953 return 0;
1954 }
David Benjamindc72ff72014-06-25 12:36:10 -04001955
Adam Langley614c66a2015-06-12 15:26:58 -07001956 continue;
1957 }
David Benjamindc72ff72014-06-25 12:36:10 -04001958
Adam Langley614c66a2015-06-12 15:26:58 -07001959 if (type == TLSEXT_TYPE_ec_point_formats) {
Adam Langleyfcf25832014-12-18 17:42:32 -08001960 CBS ec_point_format_list;
David Benjamindc72ff72014-06-25 12:36:10 -04001961
Adam Langleyfcf25832014-12-18 17:42:32 -08001962 if (!CBS_get_u8_length_prefixed(&extension, &ec_point_format_list) ||
1963 CBS_len(&extension) != 0) {
1964 *out_alert = SSL_AD_DECODE_ERROR;
1965 return 0;
1966 }
Adam Langley95c29f32014-06-20 12:00:00 -07001967
Adam Langleyfcf25832014-12-18 17:42:32 -08001968 if (!CBS_stow(&ec_point_format_list, &s->s3->tmp.peer_ecpointformatlist,
1969 &s->s3->tmp.peer_ecpointformatlist_length)) {
1970 *out_alert = SSL_AD_INTERNAL_ERROR;
1971 return 0;
1972 }
1973 } else if (type == TLSEXT_TYPE_elliptic_curves) {
1974 CBS elliptic_curve_list;
Adam Langley614c66a2015-06-12 15:26:58 -07001975 size_t num_curves;
David Benjamindc72ff72014-06-25 12:36:10 -04001976
Adam Langleyfcf25832014-12-18 17:42:32 -08001977 if (!CBS_get_u16_length_prefixed(&extension, &elliptic_curve_list) ||
1978 CBS_len(&elliptic_curve_list) == 0 ||
1979 (CBS_len(&elliptic_curve_list) & 1) != 0 ||
1980 CBS_len(&extension) != 0) {
1981 *out_alert = SSL_AD_DECODE_ERROR;
1982 return 0;
1983 }
David Benjamindc72ff72014-06-25 12:36:10 -04001984
David Benjamin2755a3e2015-04-22 16:17:58 -04001985 OPENSSL_free(s->s3->tmp.peer_ellipticcurvelist);
1986 s->s3->tmp.peer_ellipticcurvelist_length = 0;
David Benjamindc72ff72014-06-25 12:36:10 -04001987
Adam Langleyfcf25832014-12-18 17:42:32 -08001988 s->s3->tmp.peer_ellipticcurvelist =
1989 (uint16_t *)OPENSSL_malloc(CBS_len(&elliptic_curve_list));
David Benjamindc72ff72014-06-25 12:36:10 -04001990
Adam Langleyfcf25832014-12-18 17:42:32 -08001991 if (s->s3->tmp.peer_ellipticcurvelist == NULL) {
1992 *out_alert = SSL_AD_INTERNAL_ERROR;
1993 return 0;
1994 }
Adam Langley95c29f32014-06-20 12:00:00 -07001995
Adam Langleyfcf25832014-12-18 17:42:32 -08001996 num_curves = CBS_len(&elliptic_curve_list) / 2;
1997 for (i = 0; i < num_curves; i++) {
1998 if (!CBS_get_u16(&elliptic_curve_list,
1999 &s->s3->tmp.peer_ellipticcurvelist[i])) {
2000 *out_alert = SSL_AD_INTERNAL_ERROR;
2001 return 0;
2002 }
2003 }
David Benjamindc72ff72014-06-25 12:36:10 -04002004
Adam Langleyfcf25832014-12-18 17:42:32 -08002005 if (CBS_len(&elliptic_curve_list) != 0) {
2006 *out_alert = SSL_AD_INTERNAL_ERROR;
2007 return 0;
2008 }
Adam Langley95c29f32014-06-20 12:00:00 -07002009
Adam Langleyfcf25832014-12-18 17:42:32 -08002010 s->s3->tmp.peer_ellipticcurvelist_length = num_curves;
Adam Langleyfcf25832014-12-18 17:42:32 -08002011 } else if (type == TLSEXT_TYPE_next_proto_neg &&
David Benjamine6df0542015-05-12 22:02:08 -04002012 !s->s3->initial_handshake_complete &&
2013 s->s3->alpn_selected == NULL && !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002014 /* The extension must be empty. */
2015 if (CBS_len(&extension) != 0) {
2016 *out_alert = SSL_AD_DECODE_ERROR;
2017 return 0;
2018 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002019 s->s3->next_proto_neg_seen = 1;
2020 } else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
David Benjamine6df0542015-05-12 22:02:08 -04002021 s->ctx->alpn_select_cb && !s->s3->initial_handshake_complete) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002022 if (!tls1_alpn_handle_client_hello(s, &extension, out_alert)) {
2023 return 0;
2024 }
2025 /* ALPN takes precedence over NPN. */
2026 s->s3->next_proto_neg_seen = 0;
David Benjamin78e69782014-12-19 04:52:17 -05002027 } else if (type == TLSEXT_TYPE_channel_id && s->tlsext_channel_id_enabled &&
2028 !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002029 /* The extension must be empty. */
2030 if (CBS_len(&extension) != 0) {
2031 *out_alert = SSL_AD_DECODE_ERROR;
2032 return 0;
2033 }
Adam Langley1258b6a2014-06-20 12:00:00 -07002034
Adam Langleyfcf25832014-12-18 17:42:32 -08002035 s->s3->tlsext_channel_id_valid = 1;
2036 } else if (type == TLSEXT_TYPE_channel_id_new &&
David Benjamin78e69782014-12-19 04:52:17 -05002037 s->tlsext_channel_id_enabled && !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002038 /* The extension must be empty. */
2039 if (CBS_len(&extension) != 0) {
2040 *out_alert = SSL_AD_DECODE_ERROR;
2041 return 0;
2042 }
Adam Langley1258b6a2014-06-20 12:00:00 -07002043
Adam Langleyfcf25832014-12-18 17:42:32 -08002044 s->s3->tlsext_channel_id_valid = 1;
2045 s->s3->tlsext_channel_id_new = 1;
2046 } else if (type == TLSEXT_TYPE_use_srtp) {
2047 if (!ssl_parse_clienthello_use_srtp_ext(s, &extension, out_alert)) {
2048 return 0;
2049 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002050 }
2051 }
Adam Langley75712922014-10-10 16:23:43 -07002052
Adam Langley614c66a2015-06-12 15:26:58 -07002053no_extensions:
2054 for (i = 0; i < kNumExtensions; i++) {
2055 if (!(s->s3->tmp.extensions.received & (1u << i))) {
2056 /* Extension wasn't observed so call the callback with a NULL
2057 * parameter. */
2058 uint8_t alert = SSL_AD_DECODE_ERROR;
2059 if (!kExtensions[i].parse_clienthello(s, &alert, NULL)) {
2060 *out_alert = alert;
2061 return 0;
2062 }
2063 }
2064 }
2065
Adam Langleyfcf25832014-12-18 17:42:32 -08002066 return 1;
2067}
Adam Langley95c29f32014-06-20 12:00:00 -07002068
Adam Langleyfcf25832014-12-18 17:42:32 -08002069int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs) {
2070 int alert = -1;
2071 if (ssl_scan_clienthello_tlsext(s, cbs, &alert) <= 0) {
2072 ssl3_send_alert(s, SSL3_AL_FATAL, alert);
2073 return 0;
2074 }
Adam Langley95c29f32014-06-20 12:00:00 -07002075
Adam Langleyfcf25832014-12-18 17:42:32 -08002076 if (ssl_check_clienthello_tlsext(s) <= 0) {
2077 OPENSSL_PUT_ERROR(SSL, ssl_parse_clienthello_tlsext,
2078 SSL_R_CLIENTHELLO_TLSEXT);
2079 return 0;
2080 }
Adam Langley95c29f32014-06-20 12:00:00 -07002081
Adam Langleyfcf25832014-12-18 17:42:32 -08002082 return 1;
2083}
Adam Langley95c29f32014-06-20 12:00:00 -07002084
Adam Langley95c29f32014-06-20 12:00:00 -07002085/* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
Adam Langleyfcf25832014-12-18 17:42:32 -08002086 * elements of zero length are allowed and the set of elements must exactly
2087 * fill the length of the block. */
2088static char ssl_next_proto_validate(const CBS *cbs) {
2089 CBS copy = *cbs;
Adam Langley95c29f32014-06-20 12:00:00 -07002090
Adam Langleyfcf25832014-12-18 17:42:32 -08002091 while (CBS_len(&copy) != 0) {
2092 CBS proto;
2093 if (!CBS_get_u8_length_prefixed(&copy, &proto) || CBS_len(&proto) == 0) {
2094 return 0;
2095 }
2096 }
Adam Langley95c29f32014-06-20 12:00:00 -07002097
Adam Langleyfcf25832014-12-18 17:42:32 -08002098 return 1;
2099}
Adam Langley95c29f32014-06-20 12:00:00 -07002100
Adam Langleyfcf25832014-12-18 17:42:32 -08002101static int ssl_scan_serverhello_tlsext(SSL *s, CBS *cbs, int *out_alert) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002102 CBS extensions;
Adam Langley95c29f32014-06-20 12:00:00 -07002103
Adam Langleyfcf25832014-12-18 17:42:32 -08002104 /* TODO(davidben): Move all of these to some per-handshake state that gets
2105 * systematically reset on a new handshake; perhaps allocate it fresh each
2106 * time so it's not even kept around post-handshake. */
2107 s->s3->next_proto_neg_seen = 0;
Adam Langleyfcf25832014-12-18 17:42:32 -08002108 s->s3->tmp.certificate_status_expected = 0;
David Benjamind1d7d3d2015-01-11 20:30:21 -05002109 s->srtp_profile = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07002110
David Benjamin2755a3e2015-04-22 16:17:58 -04002111 OPENSSL_free(s->s3->alpn_selected);
2112 s->s3->alpn_selected = NULL;
David Benjamina19fc252014-10-19 00:14:36 -04002113
Adam Langleyfcf25832014-12-18 17:42:32 -08002114 /* Clear ECC extensions */
David Benjamin2755a3e2015-04-22 16:17:58 -04002115 OPENSSL_free(s->s3->tmp.peer_ecpointformatlist);
2116 s->s3->tmp.peer_ecpointformatlist = NULL;
2117 s->s3->tmp.peer_ecpointformatlist_length = 0;
David Benjamin03973092014-06-24 23:27:17 -04002118
Adam Langley614c66a2015-06-12 15:26:58 -07002119 uint32_t received = 0;
2120 size_t i;
Adam Langley4cfa96b2015-07-01 11:56:55 -07002121 assert(kNumExtensions <= sizeof(received) * 8);
Adam Langley614c66a2015-06-12 15:26:58 -07002122
Adam Langleyfcf25832014-12-18 17:42:32 -08002123 /* There may be no extensions. */
2124 if (CBS_len(cbs) == 0) {
Adam Langley614c66a2015-06-12 15:26:58 -07002125 goto no_extensions;
Adam Langleyfcf25832014-12-18 17:42:32 -08002126 }
Adam Langley95c29f32014-06-20 12:00:00 -07002127
Adam Langleyfcf25832014-12-18 17:42:32 -08002128 /* Decode the extensions block and check it is valid. */
2129 if (!CBS_get_u16_length_prefixed(cbs, &extensions) ||
2130 !tls1_check_duplicate_extensions(&extensions)) {
2131 *out_alert = SSL_AD_DECODE_ERROR;
2132 return 0;
2133 }
Adam Langley95c29f32014-06-20 12:00:00 -07002134
Adam Langleyfcf25832014-12-18 17:42:32 -08002135 while (CBS_len(&extensions) != 0) {
2136 uint16_t type;
2137 CBS extension;
Adam Langley95c29f32014-06-20 12:00:00 -07002138
Adam Langleyfcf25832014-12-18 17:42:32 -08002139 /* Decode the next extension. */
2140 if (!CBS_get_u16(&extensions, &type) ||
2141 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
2142 *out_alert = SSL_AD_DECODE_ERROR;
2143 return 0;
2144 }
Adam Langley95c29f32014-06-20 12:00:00 -07002145
Adam Langley614c66a2015-06-12 15:26:58 -07002146 unsigned ext_index;
2147 const struct tls_extension *const ext =
2148 tls_extension_find(&ext_index, type);
2149
2150 /* While we have extensions that don't use tls_extension this conditional
2151 * needs to be guarded on |ext != NULL|. In the future, ext being NULL will
2152 * be fatal. */
2153 if (ext != NULL) {
2154 if (!(s->s3->tmp.extensions.sent & (1u << ext_index))) {
2155 /* Received an extension that was never sent. */
2156 OPENSSL_PUT_ERROR(SSL, ssl_scan_serverhello_tlsext,
2157 SSL_R_UNEXPECTED_EXTENSION);
2158 ERR_add_error_dataf("ext:%u", (unsigned) type);
Adam Langleyfcf25832014-12-18 17:42:32 -08002159 *out_alert = SSL_AD_DECODE_ERROR;
2160 return 0;
2161 }
David Benjamin03973092014-06-24 23:27:17 -04002162
Adam Langley614c66a2015-06-12 15:26:58 -07002163 received |= (1u << ext_index);
2164
2165 uint8_t alert = SSL_AD_DECODE_ERROR;
2166 if (!ext->parse_serverhello(s, &alert, &extension)) {
2167 *out_alert = alert;
Adam Langleyfcf25832014-12-18 17:42:32 -08002168 return 0;
2169 }
David Benjamin03973092014-06-24 23:27:17 -04002170
Adam Langley614c66a2015-06-12 15:26:58 -07002171 continue;
2172 }
2173
2174 if (type == TLSEXT_TYPE_ec_point_formats) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002175 CBS ec_point_format_list;
David Benjamin03973092014-06-24 23:27:17 -04002176
Adam Langleyfcf25832014-12-18 17:42:32 -08002177 if (!CBS_get_u8_length_prefixed(&extension, &ec_point_format_list) ||
2178 CBS_len(&extension) != 0) {
2179 *out_alert = SSL_AD_DECODE_ERROR;
2180 return 0;
2181 }
Adam Langley95c29f32014-06-20 12:00:00 -07002182
Adam Langleyfcf25832014-12-18 17:42:32 -08002183 if (!CBS_stow(&ec_point_format_list, &s->s3->tmp.peer_ecpointformatlist,
2184 &s->s3->tmp.peer_ecpointformatlist_length)) {
2185 *out_alert = SSL_AD_INTERNAL_ERROR;
2186 return 0;
2187 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002188 } else if (type == TLSEXT_TYPE_status_request) {
2189 /* The extension MUST be empty and may only sent if we've requested a
2190 * status request message. */
2191 if (CBS_len(&extension) != 0) {
2192 *out_alert = SSL_AD_DECODE_ERROR;
2193 return 0;
2194 }
David Benjamin03973092014-06-24 23:27:17 -04002195
Adam Langleyfcf25832014-12-18 17:42:32 -08002196 if (!s->ocsp_stapling_enabled) {
2197 *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2198 return 0;
2199 }
Adam Langley95c29f32014-06-20 12:00:00 -07002200
Adam Langleyfcf25832014-12-18 17:42:32 -08002201 /* Set a flag to expect a CertificateStatus message */
2202 s->s3->tmp.certificate_status_expected = 1;
2203 } else if (type == TLSEXT_TYPE_next_proto_neg &&
David Benjamine6df0542015-05-12 22:02:08 -04002204 !s->s3->initial_handshake_complete && !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002205 uint8_t *selected;
2206 uint8_t selected_len;
David Benjamin03973092014-06-24 23:27:17 -04002207
Adam Langleyfcf25832014-12-18 17:42:32 -08002208 /* We must have requested it. */
2209 if (s->ctx->next_proto_select_cb == NULL) {
2210 *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2211 return 0;
2212 }
David Benjamin03973092014-06-24 23:27:17 -04002213
Adam Langleyfcf25832014-12-18 17:42:32 -08002214 /* The data must be valid. */
2215 if (!ssl_next_proto_validate(&extension)) {
2216 *out_alert = SSL_AD_DECODE_ERROR;
2217 return 0;
2218 }
Adam Langley95c29f32014-06-20 12:00:00 -07002219
Adam Langleyfcf25832014-12-18 17:42:32 -08002220 if (s->ctx->next_proto_select_cb(
2221 s, &selected, &selected_len, CBS_data(&extension),
2222 CBS_len(&extension),
2223 s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK) {
2224 *out_alert = SSL_AD_INTERNAL_ERROR;
2225 return 0;
2226 }
Adam Langley1258b6a2014-06-20 12:00:00 -07002227
Adam Langleyfcf25832014-12-18 17:42:32 -08002228 s->next_proto_negotiated = BUF_memdup(selected, selected_len);
2229 if (s->next_proto_negotiated == NULL) {
2230 *out_alert = SSL_AD_INTERNAL_ERROR;
2231 return 0;
2232 }
Adam Langley75712922014-10-10 16:23:43 -07002233
Adam Langleyfcf25832014-12-18 17:42:32 -08002234 s->next_proto_negotiated_len = selected_len;
2235 s->s3->next_proto_neg_seen = 1;
David Benjamine6df0542015-05-12 22:02:08 -04002236 } else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2237 !s->s3->initial_handshake_complete) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002238 CBS protocol_name_list, protocol_name;
Adam Langley75712922014-10-10 16:23:43 -07002239
Adam Langleyfcf25832014-12-18 17:42:32 -08002240 /* We must have requested it. */
2241 if (s->alpn_client_proto_list == NULL) {
2242 *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2243 return 0;
2244 }
Adam Langley95c29f32014-06-20 12:00:00 -07002245
Adam Langleyfcf25832014-12-18 17:42:32 -08002246 /* The extension data consists of a ProtocolNameList which must have
2247 * exactly one ProtocolName. Each of these is length-prefixed. */
2248 if (!CBS_get_u16_length_prefixed(&extension, &protocol_name_list) ||
2249 CBS_len(&extension) != 0 ||
2250 !CBS_get_u8_length_prefixed(&protocol_name_list, &protocol_name) ||
Adam Langleyefb0e162015-07-09 11:35:04 -07002251 /* Empty protocol names are forbidden. */
2252 CBS_len(&protocol_name) == 0 ||
Adam Langleyfcf25832014-12-18 17:42:32 -08002253 CBS_len(&protocol_name_list) != 0) {
2254 *out_alert = SSL_AD_DECODE_ERROR;
2255 return 0;
2256 }
Adam Langley95c29f32014-06-20 12:00:00 -07002257
Adam Langleyfcf25832014-12-18 17:42:32 -08002258 if (!CBS_stow(&protocol_name, &s->s3->alpn_selected,
2259 &s->s3->alpn_selected_len)) {
2260 *out_alert = SSL_AD_INTERNAL_ERROR;
2261 return 0;
2262 }
David Benjamin78e69782014-12-19 04:52:17 -05002263 } else if (type == TLSEXT_TYPE_channel_id && !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002264 if (CBS_len(&extension) != 0) {
2265 *out_alert = SSL_AD_DECODE_ERROR;
2266 return 0;
2267 }
Adam Langley95c29f32014-06-20 12:00:00 -07002268
Adam Langleyfcf25832014-12-18 17:42:32 -08002269 s->s3->tlsext_channel_id_valid = 1;
David Benjamin78e69782014-12-19 04:52:17 -05002270 } else if (type == TLSEXT_TYPE_channel_id_new && !SSL_IS_DTLS(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002271 if (CBS_len(&extension) != 0) {
2272 *out_alert = SSL_AD_DECODE_ERROR;
2273 return 0;
2274 }
Adam Langley95c29f32014-06-20 12:00:00 -07002275
Adam Langleyfcf25832014-12-18 17:42:32 -08002276 s->s3->tlsext_channel_id_valid = 1;
2277 s->s3->tlsext_channel_id_new = 1;
2278 } else if (type == TLSEXT_TYPE_certificate_timestamp) {
2279 if (CBS_len(&extension) == 0) {
2280 *out_alert = SSL_AD_DECODE_ERROR;
2281 return 0;
2282 }
Adam Langley95c29f32014-06-20 12:00:00 -07002283
Adam Langleyfcf25832014-12-18 17:42:32 -08002284 /* Session resumption uses the original session information. */
2285 if (!s->hit &&
2286 !CBS_stow(&extension, &s->session->tlsext_signed_cert_timestamp_list,
2287 &s->session->tlsext_signed_cert_timestamp_list_length)) {
2288 *out_alert = SSL_AD_INTERNAL_ERROR;
2289 return 0;
2290 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002291 } else if (type == TLSEXT_TYPE_use_srtp) {
2292 if (!ssl_parse_serverhello_use_srtp_ext(s, &extension, out_alert)) {
2293 return 0;
2294 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002295 }
2296 }
Adam Langley95c29f32014-06-20 12:00:00 -07002297
Adam Langley614c66a2015-06-12 15:26:58 -07002298no_extensions:
2299 for (i = 0; i < kNumExtensions; i++) {
2300 if (!(received & (1u << i))) {
2301 /* Extension wasn't observed so call the callback with a NULL
2302 * parameter. */
2303 uint8_t alert = SSL_AD_DECODE_ERROR;
2304 if (!kExtensions[i].parse_serverhello(s, &alert, NULL)) {
2305 *out_alert = alert;
Adam Langleyfcf25832014-12-18 17:42:32 -08002306 return 0;
2307 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002308 }
2309 }
Adam Langley95c29f32014-06-20 12:00:00 -07002310
Adam Langleyfcf25832014-12-18 17:42:32 -08002311 return 1;
2312}
Adam Langley95c29f32014-06-20 12:00:00 -07002313
Adam Langleyfcf25832014-12-18 17:42:32 -08002314int ssl_prepare_clienthello_tlsext(SSL *s) { return 1; }
Adam Langley95c29f32014-06-20 12:00:00 -07002315
Adam Langleyfcf25832014-12-18 17:42:32 -08002316int ssl_prepare_serverhello_tlsext(SSL *s) { return 1; }
Adam Langleyed8270a2014-09-02 13:52:56 -07002317
Adam Langleyfcf25832014-12-18 17:42:32 -08002318static int ssl_check_clienthello_tlsext(SSL *s) {
2319 int ret = SSL_TLSEXT_ERR_NOACK;
2320 int al = SSL_AD_UNRECOGNIZED_NAME;
Adam Langleyed8270a2014-09-02 13:52:56 -07002321
Adam Langleyfcf25832014-12-18 17:42:32 -08002322 /* The handling of the ECPointFormats extension is done elsewhere, namely in
2323 * ssl3_choose_cipher in s3_lib.c. */
Adam Langley95c29f32014-06-20 12:00:00 -07002324
Adam Langleyfcf25832014-12-18 17:42:32 -08002325 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) {
2326 ret = s->ctx->tlsext_servername_callback(s, &al,
2327 s->ctx->tlsext_servername_arg);
2328 } else if (s->initial_ctx != NULL &&
2329 s->initial_ctx->tlsext_servername_callback != 0) {
2330 ret = s->initial_ctx->tlsext_servername_callback(
2331 s, &al, s->initial_ctx->tlsext_servername_arg);
2332 }
Adam Langley95c29f32014-06-20 12:00:00 -07002333
Adam Langleyfcf25832014-12-18 17:42:32 -08002334 switch (ret) {
2335 case SSL_TLSEXT_ERR_ALERT_FATAL:
2336 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2337 return -1;
Adam Langley95c29f32014-06-20 12:00:00 -07002338
Adam Langleyfcf25832014-12-18 17:42:32 -08002339 case SSL_TLSEXT_ERR_ALERT_WARNING:
2340 ssl3_send_alert(s, SSL3_AL_WARNING, al);
2341 return 1;
Adam Langley95c29f32014-06-20 12:00:00 -07002342
Adam Langleyfcf25832014-12-18 17:42:32 -08002343 case SSL_TLSEXT_ERR_NOACK:
Adam Langley614c66a2015-06-12 15:26:58 -07002344 s->s3->tmp.should_ack_sni = 0;
Adam Langleyfcf25832014-12-18 17:42:32 -08002345 return 1;
Adam Langley95c29f32014-06-20 12:00:00 -07002346
Adam Langleyfcf25832014-12-18 17:42:32 -08002347 default:
2348 return 1;
2349 }
2350}
Adam Langleyed8270a2014-09-02 13:52:56 -07002351
Adam Langleyfcf25832014-12-18 17:42:32 -08002352static int ssl_check_serverhello_tlsext(SSL *s) {
2353 int ret = SSL_TLSEXT_ERR_NOACK;
2354 int al = SSL_AD_UNRECOGNIZED_NAME;
Adam Langley95c29f32014-06-20 12:00:00 -07002355
Adam Langleyfcf25832014-12-18 17:42:32 -08002356 /* If we are client and using an elliptic curve cryptography cipher suite,
2357 * then if server returns an EC point formats lists extension it must contain
2358 * uncompressed. */
David Benjamin107db582015-04-08 00:41:59 -04002359 uint32_t alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2360 uint32_t alg_a = s->s3->tmp.new_cipher->algorithm_auth;
David Benjamin7061e282015-03-19 11:10:48 -04002361 if (((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA)) &&
Adam Langleyfcf25832014-12-18 17:42:32 -08002362 !tls1_check_point_format(s, TLSEXT_ECPOINTFORMAT_uncompressed)) {
2363 OPENSSL_PUT_ERROR(SSL, ssl_check_serverhello_tlsext,
2364 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
2365 return -1;
2366 }
2367 ret = SSL_TLSEXT_ERR_OK;
David Benjamin03973092014-06-24 23:27:17 -04002368
Adam Langleyfcf25832014-12-18 17:42:32 -08002369 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) {
2370 ret = s->ctx->tlsext_servername_callback(s, &al,
2371 s->ctx->tlsext_servername_arg);
2372 } else if (s->initial_ctx != NULL &&
David Benjaminb18f0242015-03-10 18:30:08 -04002373 s->initial_ctx->tlsext_servername_callback != 0) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002374 ret = s->initial_ctx->tlsext_servername_callback(
2375 s, &al, s->initial_ctx->tlsext_servername_arg);
2376 }
Adam Langley95c29f32014-06-20 12:00:00 -07002377
Adam Langleyfcf25832014-12-18 17:42:32 -08002378 switch (ret) {
2379 case SSL_TLSEXT_ERR_ALERT_FATAL:
2380 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2381 return -1;
David Benjamin03973092014-06-24 23:27:17 -04002382
Adam Langleyfcf25832014-12-18 17:42:32 -08002383 case SSL_TLSEXT_ERR_ALERT_WARNING:
2384 ssl3_send_alert(s, SSL3_AL_WARNING, al);
2385 return 1;
2386
2387 default:
2388 return 1;
2389 }
2390}
2391
2392int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs) {
2393 int alert = -1;
2394 if (s->version < SSL3_VERSION) {
2395 return 1;
2396 }
2397
2398 if (ssl_scan_serverhello_tlsext(s, cbs, &alert) <= 0) {
2399 ssl3_send_alert(s, SSL3_AL_FATAL, alert);
2400 return 0;
2401 }
2402
2403 if (ssl_check_serverhello_tlsext(s) <= 0) {
2404 OPENSSL_PUT_ERROR(SSL, ssl_parse_serverhello_tlsext,
2405 SSL_R_SERVERHELLO_TLSEXT);
2406 return 0;
2407 }
2408
2409 return 1;
2410}
Adam Langley95c29f32014-06-20 12:00:00 -07002411
David Benjamine3aa1d92015-06-16 15:34:50 -04002412int tls_process_ticket(SSL *ssl, SSL_SESSION **out_session,
2413 int *out_send_ticket, const uint8_t *ticket,
2414 size_t ticket_len, const uint8_t *session_id,
2415 size_t session_id_len) {
2416 int ret = 1; /* Most errors are non-fatal. */
2417 SSL_CTX *ssl_ctx = ssl->initial_ctx;
2418 uint8_t *plaintext = NULL;
Adam Langley95c29f32014-06-20 12:00:00 -07002419
David Benjamine3aa1d92015-06-16 15:34:50 -04002420 HMAC_CTX hmac_ctx;
2421 HMAC_CTX_init(&hmac_ctx);
2422 EVP_CIPHER_CTX cipher_ctx;
2423 EVP_CIPHER_CTX_init(&cipher_ctx);
2424
2425 *out_send_ticket = 0;
2426 *out_session = NULL;
2427
2428 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
2429 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002430 }
2431
David Benjamine3aa1d92015-06-16 15:34:50 -04002432 if (ticket_len == 0) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002433 /* The client will accept a ticket but doesn't currently have one. */
David Benjamine3aa1d92015-06-16 15:34:50 -04002434 *out_send_ticket = 1;
2435 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002436 }
2437
David Benjaminadcc3952015-04-26 13:07:57 -04002438 /* Ensure there is room for the key name and the largest IV
2439 * |tlsext_ticket_key_cb| may try to consume. The real limit may be lower, but
2440 * the maximum IV length should be well under the minimum size for the
2441 * session material and HMAC. */
David Benjamine3aa1d92015-06-16 15:34:50 -04002442 if (ticket_len < SSL_TICKET_KEY_NAME_LEN + EVP_MAX_IV_LENGTH) {
2443 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002444 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002445 const uint8_t *iv = ticket + SSL_TICKET_KEY_NAME_LEN;
Adam Langleyfcf25832014-12-18 17:42:32 -08002446
David Benjamine3aa1d92015-06-16 15:34:50 -04002447 if (ssl_ctx->tlsext_ticket_key_cb != NULL) {
2448 int cb_ret = ssl_ctx->tlsext_ticket_key_cb(ssl, (uint8_t*)ticket /* name */,
2449 (uint8_t*)iv, &cipher_ctx, &hmac_ctx,
2450 0 /* decrypt */);
2451 if (cb_ret < 0) {
2452 ret = 0;
2453 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002454 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002455 if (cb_ret == 0) {
2456 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002457 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002458 if (cb_ret == 2) {
2459 *out_send_ticket = 1;
Adam Langleyfcf25832014-12-18 17:42:32 -08002460 }
2461 } else {
David Benjamine3aa1d92015-06-16 15:34:50 -04002462 /* Check the key name matches. */
2463 if (memcmp(ticket, ssl_ctx->tlsext_tick_key_name,
2464 SSL_TICKET_KEY_NAME_LEN) != 0) {
2465 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002466 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002467 if (!HMAC_Init_ex(&hmac_ctx, ssl_ctx->tlsext_tick_hmac_key,
2468 sizeof(ssl_ctx->tlsext_tick_hmac_key), tlsext_tick_md(),
Adam Langleyfcf25832014-12-18 17:42:32 -08002469 NULL) ||
David Benjamine3aa1d92015-06-16 15:34:50 -04002470 !EVP_DecryptInit_ex(&cipher_ctx, EVP_aes_128_cbc(), NULL,
2471 ssl_ctx->tlsext_tick_aes_key, iv)) {
2472 ret = 0;
2473 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002474 }
2475 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002476 size_t iv_len = EVP_CIPHER_CTX_iv_length(&cipher_ctx);
Adam Langleyfcf25832014-12-18 17:42:32 -08002477
David Benjamine3aa1d92015-06-16 15:34:50 -04002478 /* Check the MAC at the end of the ticket. */
2479 uint8_t mac[EVP_MAX_MD_SIZE];
2480 size_t mac_len = HMAC_size(&hmac_ctx);
2481 if (ticket_len < SSL_TICKET_KEY_NAME_LEN + iv_len + 1 + mac_len) {
David Benjaminadcc3952015-04-26 13:07:57 -04002482 /* The ticket must be large enough for key name, IV, data, and MAC. */
David Benjamine3aa1d92015-06-16 15:34:50 -04002483 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002484 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002485 HMAC_Update(&hmac_ctx, ticket, ticket_len - mac_len);
2486 HMAC_Final(&hmac_ctx, mac, NULL);
2487 if (CRYPTO_memcmp(mac, ticket + (ticket_len - mac_len), mac_len) != 0) {
2488 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002489 }
2490
David Benjamine3aa1d92015-06-16 15:34:50 -04002491 /* Decrypt the session data. */
2492 const uint8_t *ciphertext = ticket + SSL_TICKET_KEY_NAME_LEN + iv_len;
2493 size_t ciphertext_len = ticket_len - SSL_TICKET_KEY_NAME_LEN - iv_len -
2494 mac_len;
2495 plaintext = OPENSSL_malloc(ciphertext_len);
2496 if (plaintext == NULL) {
2497 ret = 0;
2498 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002499 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002500 if (ciphertext_len >= INT_MAX) {
2501 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002502 }
David Benjamine3aa1d92015-06-16 15:34:50 -04002503 int len1, len2;
2504 if (!EVP_DecryptUpdate(&cipher_ctx, plaintext, &len1, ciphertext,
2505 (int)ciphertext_len) ||
2506 !EVP_DecryptFinal_ex(&cipher_ctx, plaintext + len1, &len2)) {
2507 ERR_clear_error(); /* Don't leave an error on the queue. */
2508 goto done;
Adam Langleyfcf25832014-12-18 17:42:32 -08002509 }
2510
David Benjamine3aa1d92015-06-16 15:34:50 -04002511 /* Decode the session. */
2512 SSL_SESSION *session = SSL_SESSION_from_bytes(plaintext, len1 + len2);
2513 if (session == NULL) {
2514 ERR_clear_error(); /* Don't leave an error on the queue. */
2515 goto done;
2516 }
2517
2518 /* Copy the client's session ID into the new session, to denote the ticket has
2519 * been accepted. */
2520 memcpy(session->session_id, session_id, session_id_len);
2521 session->session_id_length = session_id_len;
2522
2523 *out_session = session;
2524
2525done:
2526 OPENSSL_free(plaintext);
2527 HMAC_CTX_cleanup(&hmac_ctx);
2528 EVP_CIPHER_CTX_cleanup(&cipher_ctx);
2529 return ret;
Adam Langleyfcf25832014-12-18 17:42:32 -08002530}
Adam Langley95c29f32014-06-20 12:00:00 -07002531
2532/* Tables to translate from NIDs to TLS v1.2 ids */
Adam Langleyfcf25832014-12-18 17:42:32 -08002533typedef struct {
2534 int nid;
2535 int id;
2536} tls12_lookup;
Adam Langley95c29f32014-06-20 12:00:00 -07002537
Adam Langleyfcf25832014-12-18 17:42:32 -08002538static const tls12_lookup tls12_md[] = {{NID_md5, TLSEXT_hash_md5},
2539 {NID_sha1, TLSEXT_hash_sha1},
2540 {NID_sha224, TLSEXT_hash_sha224},
2541 {NID_sha256, TLSEXT_hash_sha256},
2542 {NID_sha384, TLSEXT_hash_sha384},
2543 {NID_sha512, TLSEXT_hash_sha512}};
Adam Langley95c29f32014-06-20 12:00:00 -07002544
Adam Langleyfcf25832014-12-18 17:42:32 -08002545static const tls12_lookup tls12_sig[] = {{EVP_PKEY_RSA, TLSEXT_signature_rsa},
2546 {EVP_PKEY_EC, TLSEXT_signature_ecdsa}};
Adam Langley95c29f32014-06-20 12:00:00 -07002547
Adam Langleyfcf25832014-12-18 17:42:32 -08002548static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen) {
2549 size_t i;
2550 for (i = 0; i < tlen; i++) {
2551 if (table[i].nid == nid) {
2552 return table[i].id;
2553 }
2554 }
Adam Langley95c29f32014-06-20 12:00:00 -07002555
Adam Langleyfcf25832014-12-18 17:42:32 -08002556 return -1;
2557}
Adam Langley95c29f32014-06-20 12:00:00 -07002558
David Benjaminb4d65fd2015-05-29 17:11:21 -04002559int tls12_get_sigid(int pkey_type) {
2560 return tls12_find_id(pkey_type, tls12_sig,
2561 sizeof(tls12_sig) / sizeof(tls12_lookup));
2562}
2563
David Benjamind1d80782015-07-05 11:54:09 -04002564int tls12_get_sigandhash(SSL *ssl, uint8_t *p, const EVP_MD *md) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002565 int sig_id, md_id;
Adam Langley95c29f32014-06-20 12:00:00 -07002566
Adam Langleyfcf25832014-12-18 17:42:32 -08002567 if (!md) {
2568 return 0;
2569 }
Adam Langley95c29f32014-06-20 12:00:00 -07002570
Adam Langleyfcf25832014-12-18 17:42:32 -08002571 md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
2572 sizeof(tls12_md) / sizeof(tls12_lookup));
2573 if (md_id == -1) {
2574 return 0;
2575 }
Adam Langley95c29f32014-06-20 12:00:00 -07002576
David Benjamind1d80782015-07-05 11:54:09 -04002577 sig_id = tls12_get_sigid(ssl_private_key_type(ssl));
Adam Langleyfcf25832014-12-18 17:42:32 -08002578 if (sig_id == -1) {
2579 return 0;
2580 }
Adam Langley95c29f32014-06-20 12:00:00 -07002581
Adam Langleyfcf25832014-12-18 17:42:32 -08002582 p[0] = (uint8_t)md_id;
2583 p[1] = (uint8_t)sig_id;
2584 return 1;
2585}
2586
Adam Langleyfcf25832014-12-18 17:42:32 -08002587const EVP_MD *tls12_get_hash(uint8_t hash_alg) {
2588 switch (hash_alg) {
2589 case TLSEXT_hash_md5:
2590 return EVP_md5();
2591
2592 case TLSEXT_hash_sha1:
2593 return EVP_sha1();
2594
2595 case TLSEXT_hash_sha224:
2596 return EVP_sha224();
2597
2598 case TLSEXT_hash_sha256:
2599 return EVP_sha256();
2600
2601 case TLSEXT_hash_sha384:
2602 return EVP_sha384();
2603
2604 case TLSEXT_hash_sha512:
2605 return EVP_sha512();
2606
2607 default:
2608 return NULL;
2609 }
2610}
Adam Langley95c29f32014-06-20 12:00:00 -07002611
David Benjaminec2f27d2014-11-13 19:17:25 -05002612/* tls12_get_pkey_type returns the EVP_PKEY type corresponding to TLS signature
2613 * algorithm |sig_alg|. It returns -1 if the type is unknown. */
Adam Langleyfcf25832014-12-18 17:42:32 -08002614static int tls12_get_pkey_type(uint8_t sig_alg) {
2615 switch (sig_alg) {
2616 case TLSEXT_signature_rsa:
2617 return EVP_PKEY_RSA;
2618
2619 case TLSEXT_signature_ecdsa:
2620 return EVP_PKEY_EC;
2621
2622 default:
2623 return -1;
2624 }
2625}
Adam Langley95c29f32014-06-20 12:00:00 -07002626
Adam Langley95c29f32014-06-20 12:00:00 -07002627/* Given preference and allowed sigalgs set shared sigalgs */
Adam Langleyfcf25832014-12-18 17:42:32 -08002628static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig, const uint8_t *pref,
2629 size_t preflen, const uint8_t *allow,
2630 size_t allowlen) {
2631 const uint8_t *ptmp, *atmp;
2632 size_t i, j, nmatch = 0;
2633
2634 for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) {
2635 /* Skip disabled hashes or signature algorithms */
2636 if (tls12_get_hash(ptmp[0]) == NULL ||
2637 tls12_get_pkey_type(ptmp[1]) == -1) {
2638 continue;
2639 }
2640
2641 for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) {
2642 if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) {
2643 nmatch++;
2644 if (shsig) {
2645 shsig->rhash = ptmp[0];
2646 shsig->rsign = ptmp[1];
Adam Langleyfcf25832014-12-18 17:42:32 -08002647 shsig++;
2648 }
2649
2650 break;
2651 }
2652 }
2653 }
2654
2655 return nmatch;
2656}
Adam Langley95c29f32014-06-20 12:00:00 -07002657
2658/* Set shared signature algorithms for SSL structures */
Adam Langleyfcf25832014-12-18 17:42:32 -08002659static int tls1_set_shared_sigalgs(SSL *s) {
2660 const uint8_t *pref, *allow, *conf;
2661 size_t preflen, allowlen, conflen;
2662 size_t nmatch;
2663 TLS_SIGALGS *salgs = NULL;
2664 CERT *c = s->cert;
2665
David Benjamin2755a3e2015-04-22 16:17:58 -04002666 OPENSSL_free(c->shared_sigalgs);
2667 c->shared_sigalgs = NULL;
2668 c->shared_sigalgslen = 0;
Adam Langleyfcf25832014-12-18 17:42:32 -08002669
2670 /* If client use client signature algorithms if not NULL */
2671 if (!s->server && c->client_sigalgs) {
2672 conf = c->client_sigalgs;
2673 conflen = c->client_sigalgslen;
2674 } else if (c->conf_sigalgs) {
2675 conf = c->conf_sigalgs;
2676 conflen = c->conf_sigalgslen;
2677 } else {
2678 conflen = tls12_get_psigalgs(s, &conf);
2679 }
2680
2681 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
2682 pref = conf;
2683 preflen = conflen;
2684 allow = c->peer_sigalgs;
2685 allowlen = c->peer_sigalgslen;
2686 } else {
2687 allow = conf;
2688 allowlen = conflen;
2689 pref = c->peer_sigalgs;
2690 preflen = c->peer_sigalgslen;
2691 }
2692
2693 nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
2694 if (!nmatch) {
2695 return 1;
2696 }
2697
2698 salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
2699 if (!salgs) {
2700 return 0;
2701 }
2702
2703 nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
2704 c->shared_sigalgs = salgs;
2705 c->shared_sigalgslen = nmatch;
2706 return 1;
2707}
Adam Langley95c29f32014-06-20 12:00:00 -07002708
2709/* Set preferred digest for each key type */
Adam Langleyfcf25832014-12-18 17:42:32 -08002710int tls1_process_sigalgs(SSL *s, const CBS *sigalgs) {
2711 CERT *c = s->cert;
Adam Langley95c29f32014-06-20 12:00:00 -07002712
Adam Langleyfcf25832014-12-18 17:42:32 -08002713 /* Extension ignored for inappropriate versions */
2714 if (!SSL_USE_SIGALGS(s)) {
2715 return 1;
2716 }
David Benjamincd996942014-07-20 16:23:51 -04002717
David Benjamin61c0d4e2015-03-19 14:24:37 -04002718 if (CBS_len(sigalgs) % 2 != 0 ||
2719 !CBS_stow(sigalgs, &c->peer_sigalgs, &c->peer_sigalgslen) ||
2720 !tls1_set_shared_sigalgs(s)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002721 return 0;
2722 }
Adam Langley95c29f32014-06-20 12:00:00 -07002723
Adam Langleyfcf25832014-12-18 17:42:32 -08002724 return 1;
2725}
David Benjaminec2f27d2014-11-13 19:17:25 -05002726
David Benjamind1d80782015-07-05 11:54:09 -04002727const EVP_MD *tls1_choose_signing_digest(SSL *ssl) {
2728 CERT *cert = ssl->cert;
2729 int type = ssl_private_key_type(ssl);
Adam Langleyfcf25832014-12-18 17:42:32 -08002730 size_t i;
David Benjaminec2f27d2014-11-13 19:17:25 -05002731
Adam Langleyfcf25832014-12-18 17:42:32 -08002732 /* Select the first shared digest supported by our key. */
David Benjamind1d80782015-07-05 11:54:09 -04002733 for (i = 0; i < cert->shared_sigalgslen; i++) {
2734 const EVP_MD *md = tls12_get_hash(cert->shared_sigalgs[i].rhash);
Adam Langleyfcf25832014-12-18 17:42:32 -08002735 if (md == NULL ||
David Benjamind1d80782015-07-05 11:54:09 -04002736 tls12_get_pkey_type(cert->shared_sigalgs[i].rsign) != type ||
2737 !ssl_private_key_supports_digest(ssl, md)) {
Adam Langleyfcf25832014-12-18 17:42:32 -08002738 continue;
2739 }
2740 return md;
2741 }
Adam Langley95c29f32014-06-20 12:00:00 -07002742
Adam Langleyfcf25832014-12-18 17:42:32 -08002743 /* If no suitable digest may be found, default to SHA-1. */
2744 return EVP_sha1();
2745}
Adam Langley95c29f32014-06-20 12:00:00 -07002746
Adam Langleyfcf25832014-12-18 17:42:32 -08002747/* tls1_channel_id_hash calculates the signed data for a Channel ID on the
2748 * given SSL connection and writes it to |md|. */
2749int tls1_channel_id_hash(EVP_MD_CTX *md, SSL *s) {
2750 EVP_MD_CTX ctx;
2751 uint8_t temp_digest[EVP_MAX_MD_SIZE];
2752 unsigned temp_digest_len;
2753 int i;
2754 static const char kClientIDMagic[] = "TLS Channel ID signature";
2755
2756 if (s->s3->handshake_buffer &&
2757 !ssl3_digest_cached_records(s, free_handshake_buffer)) {
2758 return 0;
2759 }
2760
2761 EVP_DigestUpdate(md, kClientIDMagic, sizeof(kClientIDMagic));
2762
2763 if (s->hit && s->s3->tlsext_channel_id_new) {
2764 static const char kResumptionMagic[] = "Resumption";
2765 EVP_DigestUpdate(md, kResumptionMagic, sizeof(kResumptionMagic));
2766 if (s->session->original_handshake_hash_len == 0) {
2767 return 0;
2768 }
2769 EVP_DigestUpdate(md, s->session->original_handshake_hash,
2770 s->session->original_handshake_hash_len);
2771 }
2772
2773 EVP_MD_CTX_init(&ctx);
2774 for (i = 0; i < SSL_MAX_DIGEST; i++) {
2775 if (s->s3->handshake_dgst[i] == NULL) {
2776 continue;
2777 }
David Benjamin9d0847a2015-02-16 03:57:55 -05002778 if (!EVP_MD_CTX_copy_ex(&ctx, s->s3->handshake_dgst[i])) {
2779 EVP_MD_CTX_cleanup(&ctx);
2780 return 0;
2781 }
Adam Langleyfcf25832014-12-18 17:42:32 -08002782 EVP_DigestFinal_ex(&ctx, temp_digest, &temp_digest_len);
2783 EVP_DigestUpdate(md, temp_digest, temp_digest_len);
2784 }
2785 EVP_MD_CTX_cleanup(&ctx);
2786
2787 return 1;
2788}
Adam Langley1258b6a2014-06-20 12:00:00 -07002789
2790/* tls1_record_handshake_hashes_for_channel_id records the current handshake
2791 * hashes in |s->session| so that Channel ID resumptions can sign that data. */
Adam Langleyfcf25832014-12-18 17:42:32 -08002792int tls1_record_handshake_hashes_for_channel_id(SSL *s) {
2793 int digest_len;
2794 /* This function should never be called for a resumed session because the
2795 * handshake hashes that we wish to record are for the original, full
2796 * handshake. */
2797 if (s->hit) {
2798 return -1;
2799 }
Adam Langley1258b6a2014-06-20 12:00:00 -07002800
Adam Langleyfcf25832014-12-18 17:42:32 -08002801 /* It only makes sense to call this function if Channel IDs have been
2802 * negotiated. */
2803 if (!s->s3->tlsext_channel_id_new) {
2804 return -1;
2805 }
Adam Langley1258b6a2014-06-20 12:00:00 -07002806
Adam Langleyfcf25832014-12-18 17:42:32 -08002807 digest_len =
2808 tls1_handshake_digest(s, s->session->original_handshake_hash,
2809 sizeof(s->session->original_handshake_hash));
2810 if (digest_len < 0) {
2811 return -1;
2812 }
Adam Langley1258b6a2014-06-20 12:00:00 -07002813
Adam Langleyfcf25832014-12-18 17:42:32 -08002814 s->session->original_handshake_hash_len = digest_len;
Adam Langley1258b6a2014-06-20 12:00:00 -07002815
Adam Langleyfcf25832014-12-18 17:42:32 -08002816 return 1;
2817}
Adam Langley95c29f32014-06-20 12:00:00 -07002818
Adam Langleyfcf25832014-12-18 17:42:32 -08002819int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen,
2820 int client) {
2821 uint8_t *sigalgs, *sptr;
2822 int rhash, rsign;
2823 size_t i;
Adam Langley95c29f32014-06-20 12:00:00 -07002824
Adam Langleyfcf25832014-12-18 17:42:32 -08002825 if (salglen & 1) {
2826 return 0;
2827 }
Adam Langley95c29f32014-06-20 12:00:00 -07002828
Adam Langleyfcf25832014-12-18 17:42:32 -08002829 sigalgs = OPENSSL_malloc(salglen);
2830 if (sigalgs == NULL) {
2831 return 0;
2832 }
Adam Langley95c29f32014-06-20 12:00:00 -07002833
Adam Langleyfcf25832014-12-18 17:42:32 -08002834 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2835 rhash = tls12_find_id(*psig_nids++, tls12_md,
2836 sizeof(tls12_md) / sizeof(tls12_lookup));
2837 rsign = tls12_find_id(*psig_nids++, tls12_sig,
2838 sizeof(tls12_sig) / sizeof(tls12_lookup));
Adam Langley95c29f32014-06-20 12:00:00 -07002839
Adam Langleyfcf25832014-12-18 17:42:32 -08002840 if (rhash == -1 || rsign == -1) {
2841 goto err;
2842 }
2843 *sptr++ = rhash;
2844 *sptr++ = rsign;
2845 }
2846
2847 if (client) {
David Benjamin2755a3e2015-04-22 16:17:58 -04002848 OPENSSL_free(c->client_sigalgs);
Adam Langleyfcf25832014-12-18 17:42:32 -08002849 c->client_sigalgs = sigalgs;
2850 c->client_sigalgslen = salglen;
2851 } else {
David Benjamin2755a3e2015-04-22 16:17:58 -04002852 OPENSSL_free(c->conf_sigalgs);
Adam Langleyfcf25832014-12-18 17:42:32 -08002853 c->conf_sigalgs = sigalgs;
2854 c->conf_sigalgslen = salglen;
2855 }
2856
2857 return 1;
2858
2859err:
2860 OPENSSL_free(sigalgs);
2861 return 0;
2862}