MiniDLNA update: 1.0.19.1 to 1.0.20
[tomato.git] / release / src / router / openssl / ssl / t1_lib.c
blob85371c87b8e081df737bc706175b78b0e7552069
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include "ssl_locl.h"
119 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121 #ifndef OPENSSL_NO_TLSEXT
122 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
123 const unsigned char *sess_id, int sesslen,
124 SSL_SESSION **psess);
125 #endif
127 SSL3_ENC_METHOD TLSv1_enc_data={
128 tls1_enc,
129 tls1_mac,
130 tls1_setup_key_block,
131 tls1_generate_master_secret,
132 tls1_change_cipher_state,
133 tls1_final_finish_mac,
134 TLS1_FINISH_MAC_LENGTH,
135 tls1_cert_verify_mac,
136 TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
137 TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
138 tls1_alert_code,
141 long tls1_default_timeout(void)
143 /* 2 hours, the 24 hours mentioned in the TLSv1 spec
144 * is way too long for http, the cache would over fill */
145 return(60*60*2);
148 int tls1_new(SSL *s)
150 if (!ssl3_new(s)) return(0);
151 s->method->ssl_clear(s);
152 return(1);
155 void tls1_free(SSL *s)
157 #ifndef OPENSSL_NO_TLSEXT
158 if (s->tlsext_session_ticket)
160 OPENSSL_free(s->tlsext_session_ticket);
162 #endif /* OPENSSL_NO_TLSEXT */
163 ssl3_free(s);
166 void tls1_clear(SSL *s)
168 ssl3_clear(s);
169 s->version=TLS1_VERSION;
172 #ifndef OPENSSL_NO_EC
173 static int nid_list[] =
175 NID_sect163k1, /* sect163k1 (1) */
176 NID_sect163r1, /* sect163r1 (2) */
177 NID_sect163r2, /* sect163r2 (3) */
178 NID_sect193r1, /* sect193r1 (4) */
179 NID_sect193r2, /* sect193r2 (5) */
180 NID_sect233k1, /* sect233k1 (6) */
181 NID_sect233r1, /* sect233r1 (7) */
182 NID_sect239k1, /* sect239k1 (8) */
183 NID_sect283k1, /* sect283k1 (9) */
184 NID_sect283r1, /* sect283r1 (10) */
185 NID_sect409k1, /* sect409k1 (11) */
186 NID_sect409r1, /* sect409r1 (12) */
187 NID_sect571k1, /* sect571k1 (13) */
188 NID_sect571r1, /* sect571r1 (14) */
189 NID_secp160k1, /* secp160k1 (15) */
190 NID_secp160r1, /* secp160r1 (16) */
191 NID_secp160r2, /* secp160r2 (17) */
192 NID_secp192k1, /* secp192k1 (18) */
193 NID_X9_62_prime192v1, /* secp192r1 (19) */
194 NID_secp224k1, /* secp224k1 (20) */
195 NID_secp224r1, /* secp224r1 (21) */
196 NID_secp256k1, /* secp256k1 (22) */
197 NID_X9_62_prime256v1, /* secp256r1 (23) */
198 NID_secp384r1, /* secp384r1 (24) */
199 NID_secp521r1 /* secp521r1 (25) */
202 int tls1_ec_curve_id2nid(int curve_id)
204 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
205 if ((curve_id < 1) || ((unsigned int)curve_id >
206 sizeof(nid_list)/sizeof(nid_list[0])))
207 return 0;
208 return nid_list[curve_id-1];
211 int tls1_ec_nid2curve_id(int nid)
213 /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
214 switch (nid)
216 case NID_sect163k1: /* sect163k1 (1) */
217 return 1;
218 case NID_sect163r1: /* sect163r1 (2) */
219 return 2;
220 case NID_sect163r2: /* sect163r2 (3) */
221 return 3;
222 case NID_sect193r1: /* sect193r1 (4) */
223 return 4;
224 case NID_sect193r2: /* sect193r2 (5) */
225 return 5;
226 case NID_sect233k1: /* sect233k1 (6) */
227 return 6;
228 case NID_sect233r1: /* sect233r1 (7) */
229 return 7;
230 case NID_sect239k1: /* sect239k1 (8) */
231 return 8;
232 case NID_sect283k1: /* sect283k1 (9) */
233 return 9;
234 case NID_sect283r1: /* sect283r1 (10) */
235 return 10;
236 case NID_sect409k1: /* sect409k1 (11) */
237 return 11;
238 case NID_sect409r1: /* sect409r1 (12) */
239 return 12;
240 case NID_sect571k1: /* sect571k1 (13) */
241 return 13;
242 case NID_sect571r1: /* sect571r1 (14) */
243 return 14;
244 case NID_secp160k1: /* secp160k1 (15) */
245 return 15;
246 case NID_secp160r1: /* secp160r1 (16) */
247 return 16;
248 case NID_secp160r2: /* secp160r2 (17) */
249 return 17;
250 case NID_secp192k1: /* secp192k1 (18) */
251 return 18;
252 case NID_X9_62_prime192v1: /* secp192r1 (19) */
253 return 19;
254 case NID_secp224k1: /* secp224k1 (20) */
255 return 20;
256 case NID_secp224r1: /* secp224r1 (21) */
257 return 21;
258 case NID_secp256k1: /* secp256k1 (22) */
259 return 22;
260 case NID_X9_62_prime256v1: /* secp256r1 (23) */
261 return 23;
262 case NID_secp384r1: /* secp384r1 (24) */
263 return 24;
264 case NID_secp521r1: /* secp521r1 (25) */
265 return 25;
266 default:
267 return 0;
270 #endif /* OPENSSL_NO_EC */
272 #ifndef OPENSSL_NO_TLSEXT
273 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
275 int extdatalen=0;
276 unsigned char *ret = p;
278 /* don't add extensions for SSLv3 unless doing secure renegotiation */
279 if (s->client_version == SSL3_VERSION
280 && !s->s3->send_connection_binding)
281 return p;
283 ret+=2;
285 if (ret>=limit) return NULL; /* this really never occurs, but ... */
287 if (s->tlsext_hostname != NULL)
289 /* Add TLS extension servername to the Client Hello message */
290 unsigned long size_str;
291 long lenmax;
293 /* check for enough space.
294 4 for the servername type and entension length
295 2 for servernamelist length
296 1 for the hostname type
297 2 for hostname length
298 + hostname length
301 if ((lenmax = limit - ret - 9) < 0
302 || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax)
303 return NULL;
305 /* extension type and length */
306 s2n(TLSEXT_TYPE_server_name,ret);
307 s2n(size_str+5,ret);
309 /* length of servername list */
310 s2n(size_str+3,ret);
312 /* hostname type, length and hostname */
313 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
314 s2n(size_str,ret);
315 memcpy(ret, s->tlsext_hostname, size_str);
316 ret+=size_str;
319 /* Add RI if renegotiating */
320 if (s->new_session)
322 int el;
324 if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
326 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
327 return NULL;
330 if((limit - p - 4 - el) < 0) return NULL;
332 s2n(TLSEXT_TYPE_renegotiate,ret);
333 s2n(el,ret);
335 if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
337 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
338 return NULL;
341 ret += el;
344 #ifndef OPENSSL_NO_EC
345 if (s->tlsext_ecpointformatlist != NULL &&
346 s->version != DTLS1_VERSION)
348 /* Add TLS extension ECPointFormats to the ClientHello message */
349 long lenmax;
351 if ((lenmax = limit - ret - 5) < 0) return NULL;
352 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
353 if (s->tlsext_ecpointformatlist_length > 255)
355 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
356 return NULL;
359 s2n(TLSEXT_TYPE_ec_point_formats,ret);
360 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
361 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
362 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
363 ret+=s->tlsext_ecpointformatlist_length;
365 if (s->tlsext_ellipticcurvelist != NULL &&
366 s->version != DTLS1_VERSION)
368 /* Add TLS extension EllipticCurves to the ClientHello message */
369 long lenmax;
371 if ((lenmax = limit - ret - 6) < 0) return NULL;
372 if (s->tlsext_ellipticcurvelist_length > (unsigned long)lenmax) return NULL;
373 if (s->tlsext_ellipticcurvelist_length > 65532)
375 SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
376 return NULL;
379 s2n(TLSEXT_TYPE_elliptic_curves,ret);
380 s2n(s->tlsext_ellipticcurvelist_length + 2, ret);
382 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
383 * elliptic_curve_list, but the examples use two bytes.
384 * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
385 * resolves this to two bytes.
387 s2n(s->tlsext_ellipticcurvelist_length, ret);
388 memcpy(ret, s->tlsext_ellipticcurvelist, s->tlsext_ellipticcurvelist_length);
389 ret+=s->tlsext_ellipticcurvelist_length;
391 #endif /* OPENSSL_NO_EC */
393 if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
395 int ticklen;
396 if (!s->new_session && s->session && s->session->tlsext_tick)
397 ticklen = s->session->tlsext_ticklen;
398 else if (s->session && s->tlsext_session_ticket &&
399 s->tlsext_session_ticket->data)
401 ticklen = s->tlsext_session_ticket->length;
402 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
403 if (!s->session->tlsext_tick)
404 return NULL;
405 memcpy(s->session->tlsext_tick,
406 s->tlsext_session_ticket->data,
407 ticklen);
408 s->session->tlsext_ticklen = ticklen;
410 else
411 ticklen = 0;
412 if (ticklen == 0 && s->tlsext_session_ticket &&
413 s->tlsext_session_ticket->data == NULL)
414 goto skip_ext;
415 /* Check for enough room 2 for extension type, 2 for len
416 * rest for ticket
418 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
419 s2n(TLSEXT_TYPE_session_ticket,ret);
420 s2n(ticklen,ret);
421 if (ticklen)
423 memcpy(ret, s->session->tlsext_tick, ticklen);
424 ret += ticklen;
427 skip_ext:
429 #ifdef TLSEXT_TYPE_opaque_prf_input
430 if (s->s3->client_opaque_prf_input != NULL &&
431 s->version != DTLS1_VERSION)
433 size_t col = s->s3->client_opaque_prf_input_len;
435 if ((long)(limit - ret - 6 - col < 0))
436 return NULL;
437 if (col > 0xFFFD) /* can't happen */
438 return NULL;
440 s2n(TLSEXT_TYPE_opaque_prf_input, ret);
441 s2n(col + 2, ret);
442 s2n(col, ret);
443 memcpy(ret, s->s3->client_opaque_prf_input, col);
444 ret += col;
446 #endif
448 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
449 s->version != DTLS1_VERSION)
451 int i;
452 long extlen, idlen, itmp;
453 OCSP_RESPID *id;
455 idlen = 0;
456 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
458 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
459 itmp = i2d_OCSP_RESPID(id, NULL);
460 if (itmp <= 0)
461 return NULL;
462 idlen += itmp + 2;
465 if (s->tlsext_ocsp_exts)
467 extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
468 if (extlen < 0)
469 return NULL;
471 else
472 extlen = 0;
474 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
475 s2n(TLSEXT_TYPE_status_request, ret);
476 if (extlen + idlen > 0xFFF0)
477 return NULL;
478 s2n(extlen + idlen + 5, ret);
479 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
480 s2n(idlen, ret);
481 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
483 /* save position of id len */
484 unsigned char *q = ret;
485 id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
486 /* skip over id len */
487 ret += 2;
488 itmp = i2d_OCSP_RESPID(id, &ret);
489 /* write id len */
490 s2n(itmp, q);
492 s2n(extlen, ret);
493 if (extlen > 0)
494 i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
497 if ((extdatalen = ret-p-2)== 0)
498 return p;
500 s2n(extdatalen,p);
501 return ret;
504 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
506 int extdatalen=0;
507 unsigned char *ret = p;
509 /* don't add extensions for SSLv3, unless doing secure renegotiation */
510 if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
511 return p;
513 ret+=2;
514 if (ret>=limit) return NULL; /* this really never occurs, but ... */
516 if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
518 if ((long)(limit - ret - 4) < 0) return NULL;
520 s2n(TLSEXT_TYPE_server_name,ret);
521 s2n(0,ret);
524 if(s->s3->send_connection_binding)
526 int el;
528 if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
530 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
531 return NULL;
534 if((limit - p - 4 - el) < 0) return NULL;
536 s2n(TLSEXT_TYPE_renegotiate,ret);
537 s2n(el,ret);
539 if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
541 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
542 return NULL;
545 ret += el;
548 #ifndef OPENSSL_NO_EC
549 if (s->tlsext_ecpointformatlist != NULL &&
550 s->version != DTLS1_VERSION)
552 /* Add TLS extension ECPointFormats to the ServerHello message */
553 long lenmax;
555 if ((lenmax = limit - ret - 5) < 0) return NULL;
556 if (s->tlsext_ecpointformatlist_length > (unsigned long)lenmax) return NULL;
557 if (s->tlsext_ecpointformatlist_length > 255)
559 SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
560 return NULL;
563 s2n(TLSEXT_TYPE_ec_point_formats,ret);
564 s2n(s->tlsext_ecpointformatlist_length + 1,ret);
565 *(ret++) = (unsigned char) s->tlsext_ecpointformatlist_length;
566 memcpy(ret, s->tlsext_ecpointformatlist, s->tlsext_ecpointformatlist_length);
567 ret+=s->tlsext_ecpointformatlist_length;
570 /* Currently the server should not respond with a SupportedCurves extension */
571 #endif /* OPENSSL_NO_EC */
573 if (s->tlsext_ticket_expected
574 && !(SSL_get_options(s) & SSL_OP_NO_TICKET))
576 if ((long)(limit - ret - 4) < 0) return NULL;
577 s2n(TLSEXT_TYPE_session_ticket,ret);
578 s2n(0,ret);
581 if (s->tlsext_status_expected)
583 if ((long)(limit - ret - 4) < 0) return NULL;
584 s2n(TLSEXT_TYPE_status_request,ret);
585 s2n(0,ret);
588 #ifdef TLSEXT_TYPE_opaque_prf_input
589 if (s->s3->server_opaque_prf_input != NULL &&
590 s->version != DTLS1_VERSION)
592 size_t sol = s->s3->server_opaque_prf_input_len;
594 if ((long)(limit - ret - 6 - sol) < 0)
595 return NULL;
596 if (sol > 0xFFFD) /* can't happen */
597 return NULL;
599 s2n(TLSEXT_TYPE_opaque_prf_input, ret);
600 s2n(sol + 2, ret);
601 s2n(sol, ret);
602 memcpy(ret, s->s3->server_opaque_prf_input, sol);
603 ret += sol;
605 #endif
606 if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81)
607 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
608 { const unsigned char cryptopro_ext[36] = {
609 0xfd, 0xe8, /*65000*/
610 0x00, 0x20, /*32 bytes length*/
611 0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85,
612 0x03, 0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06,
613 0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08,
614 0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
615 if (limit-ret<36) return NULL;
616 memcpy(ret,cryptopro_ext,36);
617 ret+=36;
621 if ((extdatalen = ret-p-2)== 0)
622 return p;
624 s2n(extdatalen,p);
625 return ret;
628 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
630 unsigned short type;
631 unsigned short size;
632 unsigned short len;
633 unsigned char *data = *p;
634 int renegotiate_seen = 0;
636 s->servername_done = 0;
637 s->tlsext_status_type = -1;
639 if (data >= (d+n-2))
640 goto ri_check;
641 n2s(data,len);
643 if (data > (d+n-len))
644 goto ri_check;
646 while (data <= (d+n-4))
648 n2s(data,type);
649 n2s(data,size);
651 if (data+size > (d+n))
652 goto ri_check;
653 #if 0
654 fprintf(stderr,"Received extension type %d size %d\n",type,size);
655 #endif
656 if (s->tlsext_debug_cb)
657 s->tlsext_debug_cb(s, 0, type, data, size,
658 s->tlsext_debug_arg);
659 /* The servername extension is treated as follows:
661 - Only the hostname type is supported with a maximum length of 255.
662 - The servername is rejected if too long or if it contains zeros,
663 in which case an fatal alert is generated.
664 - The servername field is maintained together with the session cache.
665 - When a session is resumed, the servername call back invoked in order
666 to allow the application to position itself to the right context.
667 - The servername is acknowledged if it is new for a session or when
668 it is identical to a previously used for the same session.
669 Applications can control the behaviour. They can at any time
670 set a 'desirable' servername for a new SSL object. This can be the
671 case for example with HTTPS when a Host: header field is received and
672 a renegotiation is requested. In this case, a possible servername
673 presented in the new client hello is only acknowledged if it matches
674 the value of the Host: field.
675 - Applications must use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
676 if they provide for changing an explicit servername context for the session,
677 i.e. when the session has been established with a servername extension.
678 - On session reconnect, the servername extension may be absent.
682 if (type == TLSEXT_TYPE_server_name)
684 unsigned char *sdata;
685 int servname_type;
686 int dsize;
688 if (size < 2)
690 *al = SSL_AD_DECODE_ERROR;
691 return 0;
693 n2s(data,dsize);
694 size -= 2;
695 if (dsize > size )
697 *al = SSL_AD_DECODE_ERROR;
698 return 0;
701 sdata = data;
702 while (dsize > 3)
704 servname_type = *(sdata++);
705 n2s(sdata,len);
706 dsize -= 3;
708 if (len > dsize)
710 *al = SSL_AD_DECODE_ERROR;
711 return 0;
713 if (s->servername_done == 0)
714 switch (servname_type)
716 case TLSEXT_NAMETYPE_host_name:
717 if (!s->hit)
719 if(s->session->tlsext_hostname)
721 *al = SSL_AD_DECODE_ERROR;
722 return 0;
724 if (len > TLSEXT_MAXLEN_host_name)
726 *al = TLS1_AD_UNRECOGNIZED_NAME;
727 return 0;
729 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
731 *al = TLS1_AD_INTERNAL_ERROR;
732 return 0;
734 memcpy(s->session->tlsext_hostname, sdata, len);
735 s->session->tlsext_hostname[len]='\0';
736 if (strlen(s->session->tlsext_hostname) != len) {
737 OPENSSL_free(s->session->tlsext_hostname);
738 s->session->tlsext_hostname = NULL;
739 *al = TLS1_AD_UNRECOGNIZED_NAME;
740 return 0;
742 s->servername_done = 1;
745 else
746 s->servername_done = s->session->tlsext_hostname
747 && strlen(s->session->tlsext_hostname) == len
748 && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
750 break;
752 default:
753 break;
756 dsize -= len;
758 if (dsize != 0)
760 *al = SSL_AD_DECODE_ERROR;
761 return 0;
766 #ifndef OPENSSL_NO_EC
767 else if (type == TLSEXT_TYPE_ec_point_formats &&
768 s->version != DTLS1_VERSION)
770 unsigned char *sdata = data;
771 int ecpointformatlist_length = *(sdata++);
773 if (ecpointformatlist_length != size - 1)
775 *al = TLS1_AD_DECODE_ERROR;
776 return 0;
778 if (!s->hit)
780 if(s->session->tlsext_ecpointformatlist)
782 OPENSSL_free(s->session->tlsext_ecpointformatlist);
783 s->session->tlsext_ecpointformatlist = NULL;
785 s->session->tlsext_ecpointformatlist_length = 0;
786 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
788 *al = TLS1_AD_INTERNAL_ERROR;
789 return 0;
791 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
792 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
794 #if 0
795 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
796 sdata = s->session->tlsext_ecpointformatlist;
797 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
798 fprintf(stderr,"%i ",*(sdata++));
799 fprintf(stderr,"\n");
800 #endif
802 else if (type == TLSEXT_TYPE_elliptic_curves &&
803 s->version != DTLS1_VERSION)
805 unsigned char *sdata = data;
806 int ellipticcurvelist_length = (*(sdata++) << 8);
807 ellipticcurvelist_length += (*(sdata++));
809 if (ellipticcurvelist_length != size - 2)
811 *al = TLS1_AD_DECODE_ERROR;
812 return 0;
814 if (!s->hit)
816 if(s->session->tlsext_ellipticcurvelist)
818 *al = TLS1_AD_DECODE_ERROR;
819 return 0;
821 s->session->tlsext_ellipticcurvelist_length = 0;
822 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
824 *al = TLS1_AD_INTERNAL_ERROR;
825 return 0;
827 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
828 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
830 #if 0
831 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
832 sdata = s->session->tlsext_ellipticcurvelist;
833 for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
834 fprintf(stderr,"%i ",*(sdata++));
835 fprintf(stderr,"\n");
836 #endif
838 #endif /* OPENSSL_NO_EC */
839 #ifdef TLSEXT_TYPE_opaque_prf_input
840 else if (type == TLSEXT_TYPE_opaque_prf_input &&
841 s->version != DTLS1_VERSION)
843 unsigned char *sdata = data;
845 if (size < 2)
847 *al = SSL_AD_DECODE_ERROR;
848 return 0;
850 n2s(sdata, s->s3->client_opaque_prf_input_len);
851 if (s->s3->client_opaque_prf_input_len != size - 2)
853 *al = SSL_AD_DECODE_ERROR;
854 return 0;
857 if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
858 OPENSSL_free(s->s3->client_opaque_prf_input);
859 if (s->s3->client_opaque_prf_input_len == 0)
860 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
861 else
862 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
863 if (s->s3->client_opaque_prf_input == NULL)
865 *al = TLS1_AD_INTERNAL_ERROR;
866 return 0;
869 #endif
870 else if (type == TLSEXT_TYPE_session_ticket)
872 if (s->tls_session_ticket_ext_cb &&
873 !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
875 *al = TLS1_AD_INTERNAL_ERROR;
876 return 0;
879 else if (type == TLSEXT_TYPE_renegotiate)
881 if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
882 return 0;
883 renegotiate_seen = 1;
885 else if (type == TLSEXT_TYPE_status_request &&
886 s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
889 if (size < 5)
891 *al = SSL_AD_DECODE_ERROR;
892 return 0;
895 s->tlsext_status_type = *data++;
896 size--;
897 if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
899 const unsigned char *sdata;
900 int dsize;
901 /* Read in responder_id_list */
902 n2s(data,dsize);
903 size -= 2;
904 if (dsize > size )
906 *al = SSL_AD_DECODE_ERROR;
907 return 0;
909 while (dsize > 0)
911 OCSP_RESPID *id;
912 int idsize;
913 if (dsize < 4)
915 *al = SSL_AD_DECODE_ERROR;
916 return 0;
918 n2s(data, idsize);
919 dsize -= 2 + idsize;
920 size -= 2 + idsize;
921 if (dsize < 0)
923 *al = SSL_AD_DECODE_ERROR;
924 return 0;
926 sdata = data;
927 data += idsize;
928 id = d2i_OCSP_RESPID(NULL,
929 &sdata, idsize);
930 if (!id)
932 *al = SSL_AD_DECODE_ERROR;
933 return 0;
935 if (data != sdata)
937 OCSP_RESPID_free(id);
938 *al = SSL_AD_DECODE_ERROR;
939 return 0;
941 if (!s->tlsext_ocsp_ids
942 && !(s->tlsext_ocsp_ids =
943 sk_OCSP_RESPID_new_null()))
945 OCSP_RESPID_free(id);
946 *al = SSL_AD_INTERNAL_ERROR;
947 return 0;
949 if (!sk_OCSP_RESPID_push(
950 s->tlsext_ocsp_ids, id))
952 OCSP_RESPID_free(id);
953 *al = SSL_AD_INTERNAL_ERROR;
954 return 0;
958 /* Read in request_extensions */
959 if (size < 2)
961 *al = SSL_AD_DECODE_ERROR;
962 return 0;
964 n2s(data,dsize);
965 size -= 2;
966 if (dsize != size)
968 *al = SSL_AD_DECODE_ERROR;
969 return 0;
971 sdata = data;
972 if (dsize > 0)
974 s->tlsext_ocsp_exts =
975 d2i_X509_EXTENSIONS(NULL,
976 &sdata, dsize);
977 if (!s->tlsext_ocsp_exts
978 || (data + dsize != sdata))
980 *al = SSL_AD_DECODE_ERROR;
981 return 0;
985 /* We don't know what to do with any other type
986 * so ignore it.
988 else
989 s->tlsext_status_type = -1;
992 /* session ticket processed earlier */
993 data+=size;
996 *p = data;
998 ri_check:
1000 /* Need RI if renegotiating */
1002 if (!renegotiate_seen && s->new_session &&
1003 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1005 *al = SSL_AD_HANDSHAKE_FAILURE;
1006 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,
1007 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1008 return 0;
1011 return 1;
1014 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
1016 unsigned short length;
1017 unsigned short type;
1018 unsigned short size;
1019 unsigned char *data = *p;
1020 int tlsext_servername = 0;
1021 int renegotiate_seen = 0;
1023 if (data >= (d+n-2))
1024 goto ri_check;
1026 n2s(data,length);
1027 if (data+length != d+n)
1029 *al = SSL_AD_DECODE_ERROR;
1030 return 0;
1033 while(data <= (d+n-4))
1035 n2s(data,type);
1036 n2s(data,size);
1038 if (data+size > (d+n))
1039 goto ri_check;
1041 if (s->tlsext_debug_cb)
1042 s->tlsext_debug_cb(s, 1, type, data, size,
1043 s->tlsext_debug_arg);
1045 if (type == TLSEXT_TYPE_server_name)
1047 if (s->tlsext_hostname == NULL || size > 0)
1049 *al = TLS1_AD_UNRECOGNIZED_NAME;
1050 return 0;
1052 tlsext_servername = 1;
1055 #ifndef OPENSSL_NO_EC
1056 else if (type == TLSEXT_TYPE_ec_point_formats &&
1057 s->version != DTLS1_VERSION)
1059 unsigned char *sdata = data;
1060 int ecpointformatlist_length = *(sdata++);
1062 if (ecpointformatlist_length != size - 1)
1064 *al = TLS1_AD_DECODE_ERROR;
1065 return 0;
1067 s->session->tlsext_ecpointformatlist_length = 0;
1068 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
1069 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1071 *al = TLS1_AD_INTERNAL_ERROR;
1072 return 0;
1074 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1075 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1076 #if 0
1077 fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
1078 sdata = s->session->tlsext_ecpointformatlist;
1079 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1080 fprintf(stderr,"%i ",*(sdata++));
1081 fprintf(stderr,"\n");
1082 #endif
1084 #endif /* OPENSSL_NO_EC */
1086 else if (type == TLSEXT_TYPE_session_ticket)
1088 if (s->tls_session_ticket_ext_cb &&
1089 !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1091 *al = TLS1_AD_INTERNAL_ERROR;
1092 return 0;
1094 if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
1095 || (size > 0))
1097 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1098 return 0;
1100 s->tlsext_ticket_expected = 1;
1102 #ifdef TLSEXT_TYPE_opaque_prf_input
1103 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1104 s->version != DTLS1_VERSION)
1106 unsigned char *sdata = data;
1108 if (size < 2)
1110 *al = SSL_AD_DECODE_ERROR;
1111 return 0;
1113 n2s(sdata, s->s3->server_opaque_prf_input_len);
1114 if (s->s3->server_opaque_prf_input_len != size - 2)
1116 *al = SSL_AD_DECODE_ERROR;
1117 return 0;
1120 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1121 OPENSSL_free(s->s3->server_opaque_prf_input);
1122 if (s->s3->server_opaque_prf_input_len == 0)
1123 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1124 else
1125 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
1127 if (s->s3->server_opaque_prf_input == NULL)
1129 *al = TLS1_AD_INTERNAL_ERROR;
1130 return 0;
1133 #endif
1134 else if (type == TLSEXT_TYPE_status_request &&
1135 s->version != DTLS1_VERSION)
1137 /* MUST be empty and only sent if we've requested
1138 * a status request message.
1140 if ((s->tlsext_status_type == -1) || (size > 0))
1142 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
1143 return 0;
1145 /* Set flag to expect CertificateStatus message */
1146 s->tlsext_status_expected = 1;
1148 else if (type == TLSEXT_TYPE_renegotiate)
1150 if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
1151 return 0;
1152 renegotiate_seen = 1;
1154 data+=size;
1157 if (data != d+n)
1159 *al = SSL_AD_DECODE_ERROR;
1160 return 0;
1163 if (!s->hit && tlsext_servername == 1)
1165 if (s->tlsext_hostname)
1167 if (s->session->tlsext_hostname == NULL)
1169 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);
1170 if (!s->session->tlsext_hostname)
1172 *al = SSL_AD_UNRECOGNIZED_NAME;
1173 return 0;
1176 else
1178 *al = SSL_AD_DECODE_ERROR;
1179 return 0;
1184 *p = data;
1186 ri_check:
1188 /* Determine if we need to see RI. Strictly speaking if we want to
1189 * avoid an attack we should *always* see RI even on initial server
1190 * hello because the client doesn't see any renegotiation during an
1191 * attack. However this would mean we could not connect to any server
1192 * which doesn't support RI so for the immediate future tolerate RI
1193 * absence on initial connect only.
1195 if (!renegotiate_seen
1196 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
1197 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
1199 *al = SSL_AD_HANDSHAKE_FAILURE;
1200 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,
1201 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
1202 return 0;
1205 return 1;
1209 int ssl_prepare_clienthello_tlsext(SSL *s)
1211 #ifndef OPENSSL_NO_EC
1212 /* If we are client and using an elliptic curve cryptography cipher suite, send the point formats
1213 * and elliptic curves we support.
1215 int using_ecc = 0;
1216 int i;
1217 unsigned char *j;
1218 unsigned long alg_k, alg_a;
1219 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1221 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1223 SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1225 alg_k = c->algorithm_mkey;
1226 alg_a = c->algorithm_auth;
1227 if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe) || (alg_a & SSL_aECDSA)))
1229 using_ecc = 1;
1230 break;
1233 using_ecc = using_ecc && (s->version == TLS1_VERSION);
1234 if (using_ecc)
1236 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1237 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1239 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1240 return -1;
1242 s->tlsext_ecpointformatlist_length = 3;
1243 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1244 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1245 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1247 /* we support all named elliptic curves in draft-ietf-tls-ecc-12 */
1248 if (s->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->tlsext_ellipticcurvelist);
1249 s->tlsext_ellipticcurvelist_length = sizeof(nid_list)/sizeof(nid_list[0]) * 2;
1250 if ((s->tlsext_ellipticcurvelist = OPENSSL_malloc(s->tlsext_ellipticcurvelist_length)) == NULL)
1252 s->tlsext_ellipticcurvelist_length = 0;
1253 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1254 return -1;
1256 for (i = 1, j = s->tlsext_ellipticcurvelist; (unsigned int)i <=
1257 sizeof(nid_list)/sizeof(nid_list[0]); i++)
1258 s2n(i,j);
1260 #endif /* OPENSSL_NO_EC */
1262 #ifdef TLSEXT_TYPE_opaque_prf_input
1264 int r = 1;
1266 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1268 r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1269 if (!r)
1270 return -1;
1273 if (s->tlsext_opaque_prf_input != NULL)
1275 if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1276 OPENSSL_free(s->s3->client_opaque_prf_input);
1278 if (s->tlsext_opaque_prf_input_len == 0)
1279 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1280 else
1281 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1282 if (s->s3->client_opaque_prf_input == NULL)
1284 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1285 return -1;
1287 s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1290 if (r == 2)
1291 /* at callback's request, insist on receiving an appropriate server opaque PRF input */
1292 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1294 #endif
1296 return 1;
1299 int ssl_prepare_serverhello_tlsext(SSL *s)
1301 #ifndef OPENSSL_NO_EC
1302 /* If we are server and using an ECC cipher suite, send the point formats we support
1303 * if the client sent us an ECPointsFormat extension. Note that the server is not
1304 * supposed to send an EllipticCurves extension.
1307 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1308 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1309 int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1310 using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1312 if (using_ecc)
1314 if (s->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->tlsext_ecpointformatlist);
1315 if ((s->tlsext_ecpointformatlist = OPENSSL_malloc(3)) == NULL)
1317 SSLerr(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
1318 return -1;
1320 s->tlsext_ecpointformatlist_length = 3;
1321 s->tlsext_ecpointformatlist[0] = TLSEXT_ECPOINTFORMAT_uncompressed;
1322 s->tlsext_ecpointformatlist[1] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1323 s->tlsext_ecpointformatlist[2] = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1325 #endif /* OPENSSL_NO_EC */
1327 return 1;
1330 int ssl_check_clienthello_tlsext(SSL *s)
1332 int ret=SSL_TLSEXT_ERR_NOACK;
1333 int al = SSL_AD_UNRECOGNIZED_NAME;
1335 #ifndef OPENSSL_NO_EC
1336 /* The handling of the ECPointFormats extension is done elsewhere, namely in
1337 * ssl3_choose_cipher in s3_lib.c.
1339 /* The handling of the EllipticCurves extension is done elsewhere, namely in
1340 * ssl3_choose_cipher in s3_lib.c.
1342 #endif
1344 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
1345 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1346 else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)
1347 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1349 /* If status request then ask callback what to do.
1350 * Note: this must be called after servername callbacks in case
1351 * the certificate has changed.
1353 if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
1355 int r;
1356 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1357 switch (r)
1359 /* We don't want to send a status request response */
1360 case SSL_TLSEXT_ERR_NOACK:
1361 s->tlsext_status_expected = 0;
1362 break;
1363 /* status request response should be sent */
1364 case SSL_TLSEXT_ERR_OK:
1365 if (s->tlsext_ocsp_resp)
1366 s->tlsext_status_expected = 1;
1367 else
1368 s->tlsext_status_expected = 0;
1369 break;
1370 /* something bad happened */
1371 case SSL_TLSEXT_ERR_ALERT_FATAL:
1372 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1373 al = SSL_AD_INTERNAL_ERROR;
1374 goto err;
1377 else
1378 s->tlsext_status_expected = 0;
1380 #ifdef TLSEXT_TYPE_opaque_prf_input
1382 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
1383 * but we might be sending an alert in response to the client hello,
1384 * so this has to happen here in ssl_check_clienthello_tlsext(). */
1386 int r = 1;
1388 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
1390 r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
1391 if (!r)
1393 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1394 al = SSL_AD_INTERNAL_ERROR;
1395 goto err;
1399 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
1400 OPENSSL_free(s->s3->server_opaque_prf_input);
1401 s->s3->server_opaque_prf_input = NULL;
1403 if (s->tlsext_opaque_prf_input != NULL)
1405 if (s->s3->client_opaque_prf_input != NULL &&
1406 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
1408 /* can only use this extension if we have a server opaque PRF input
1409 * of the same length as the client opaque PRF input! */
1411 if (s->tlsext_opaque_prf_input_len == 0)
1412 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1413 else
1414 s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
1415 if (s->s3->server_opaque_prf_input == NULL)
1417 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1418 al = SSL_AD_INTERNAL_ERROR;
1419 goto err;
1421 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
1425 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
1427 /* The callback wants to enforce use of the extension,
1428 * but we can't do that with the client opaque PRF input;
1429 * abort the handshake.
1431 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1432 al = SSL_AD_HANDSHAKE_FAILURE;
1436 #endif
1437 err:
1438 switch (ret)
1440 case SSL_TLSEXT_ERR_ALERT_FATAL:
1441 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1442 return -1;
1444 case SSL_TLSEXT_ERR_ALERT_WARNING:
1445 ssl3_send_alert(s,SSL3_AL_WARNING,al);
1446 return 1;
1448 case SSL_TLSEXT_ERR_NOACK:
1449 s->servername_done=0;
1450 default:
1451 return 1;
1455 int ssl_check_serverhello_tlsext(SSL *s)
1457 int ret=SSL_TLSEXT_ERR_NOACK;
1458 int al = SSL_AD_UNRECOGNIZED_NAME;
1460 #ifndef OPENSSL_NO_EC
1461 /* If we are client and using an elliptic curve cryptography cipher
1462 * suite, then if server returns an EC point formats lists extension
1463 * it must contain uncompressed.
1465 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1466 unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1467 if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) &&
1468 (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) &&
1469 ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
1471 /* we are using an ECC cipher */
1472 size_t i;
1473 unsigned char *list;
1474 int found_uncompressed = 0;
1475 list = s->session->tlsext_ecpointformatlist;
1476 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1478 if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
1480 found_uncompressed = 1;
1481 break;
1484 if (!found_uncompressed)
1486 SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
1487 return -1;
1490 ret = SSL_TLSEXT_ERR_OK;
1491 #endif /* OPENSSL_NO_EC */
1493 if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0)
1494 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
1495 else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)
1496 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
1498 #ifdef TLSEXT_TYPE_opaque_prf_input
1499 if (s->s3->server_opaque_prf_input_len > 0)
1501 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
1502 * So first verify that we really have a value from the server too. */
1504 if (s->s3->server_opaque_prf_input == NULL)
1506 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1507 al = SSL_AD_HANDSHAKE_FAILURE;
1510 /* Anytime the server *has* sent an opaque PRF input, we need to check
1511 * that we have a client opaque PRF input of the same size. */
1512 if (s->s3->client_opaque_prf_input == NULL ||
1513 s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
1515 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1516 al = SSL_AD_ILLEGAL_PARAMETER;
1519 #endif
1521 /* If we've requested certificate status and we wont get one
1522 * tell the callback
1524 if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
1525 && s->ctx && s->ctx->tlsext_status_cb)
1527 int r;
1528 /* Set resp to NULL, resplen to -1 so callback knows
1529 * there is no response.
1531 if (s->tlsext_ocsp_resp)
1533 OPENSSL_free(s->tlsext_ocsp_resp);
1534 s->tlsext_ocsp_resp = NULL;
1536 s->tlsext_ocsp_resplen = -1;
1537 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1538 if (r == 0)
1540 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
1541 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1543 if (r < 0)
1545 al = SSL_AD_INTERNAL_ERROR;
1546 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
1550 switch (ret)
1552 case SSL_TLSEXT_ERR_ALERT_FATAL:
1553 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1554 return -1;
1556 case SSL_TLSEXT_ERR_ALERT_WARNING:
1557 ssl3_send_alert(s,SSL3_AL_WARNING,al);
1558 return 1;
1560 case SSL_TLSEXT_ERR_NOACK:
1561 s->servername_done=0;
1562 default:
1563 return 1;
1567 /* Since the server cache lookup is done early on in the processing of client
1568 * hello and other operations depend on the result we need to handle any TLS
1569 * session ticket extension at the same time.
1572 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1573 const unsigned char *limit, SSL_SESSION **ret)
1575 /* Point after session ID in client hello */
1576 const unsigned char *p = session_id + len;
1577 unsigned short i;
1579 /* If tickets disabled behave as if no ticket present
1580 * to permit stateful resumption.
1582 if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1583 return 1;
1585 if ((s->version <= SSL3_VERSION) || !limit)
1586 return 1;
1587 if (p >= limit)
1588 return -1;
1589 /* Skip past DTLS cookie */
1590 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1592 i = *(p++);
1593 p+= i;
1594 if (p >= limit)
1595 return -1;
1597 /* Skip past cipher list */
1598 n2s(p, i);
1599 p+= i;
1600 if (p >= limit)
1601 return -1;
1602 /* Skip past compression algorithm list */
1603 i = *(p++);
1604 p += i;
1605 if (p > limit)
1606 return -1;
1607 /* Now at start of extensions */
1608 if ((p + 2) >= limit)
1609 return 1;
1610 n2s(p, i);
1611 while ((p + 4) <= limit)
1613 unsigned short type, size;
1614 n2s(p, type);
1615 n2s(p, size);
1616 if (p + size > limit)
1617 return 1;
1618 if (type == TLSEXT_TYPE_session_ticket)
1620 /* If tickets disabled indicate cache miss which will
1621 * trigger a full handshake
1623 if (SSL_get_options(s) & SSL_OP_NO_TICKET)
1624 return 1;
1625 /* If zero length note client will accept a ticket
1626 * and indicate cache miss to trigger full handshake
1628 if (size == 0)
1630 s->tlsext_ticket_expected = 1;
1631 return 0; /* Cache miss */
1633 if (s->tls_session_secret_cb)
1635 /* Indicate cache miss here and instead of
1636 * generating the session from ticket now,
1637 * trigger abbreviated handshake based on
1638 * external mechanism to calculate the master
1639 * secret later. */
1640 return 0;
1642 return tls_decrypt_ticket(s, p, size, session_id, len,
1643 ret);
1645 p += size;
1647 return 1;
1650 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
1651 const unsigned char *sess_id, int sesslen,
1652 SSL_SESSION **psess)
1654 SSL_SESSION *sess;
1655 unsigned char *sdec;
1656 const unsigned char *p;
1657 int slen, mlen, renew_ticket = 0;
1658 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1659 HMAC_CTX hctx;
1660 EVP_CIPHER_CTX ctx;
1661 SSL_CTX *tctx = s->initial_ctx;
1662 /* Need at least keyname + iv + some encrypted data */
1663 if (eticklen < 48)
1664 goto tickerr;
1665 /* Initialize session ticket encryption and HMAC contexts */
1666 HMAC_CTX_init(&hctx);
1667 EVP_CIPHER_CTX_init(&ctx);
1668 if (tctx->tlsext_ticket_key_cb)
1670 unsigned char *nctick = (unsigned char *)etick;
1671 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
1672 &ctx, &hctx, 0);
1673 if (rv < 0)
1674 return -1;
1675 if (rv == 0)
1676 goto tickerr;
1677 if (rv == 2)
1678 renew_ticket = 1;
1680 else
1682 /* Check key name matches */
1683 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
1684 goto tickerr;
1685 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
1686 tlsext_tick_md(), NULL);
1687 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
1688 tctx->tlsext_tick_aes_key, etick + 16);
1690 /* Attempt to process session ticket, first conduct sanity and
1691 * integrity checks on ticket.
1693 mlen = HMAC_size(&hctx);
1694 if (mlen < 0)
1696 EVP_CIPHER_CTX_cleanup(&ctx);
1697 return -1;
1699 eticklen -= mlen;
1700 /* Check HMAC of encrypted ticket */
1701 HMAC_Update(&hctx, etick, eticklen);
1702 HMAC_Final(&hctx, tick_hmac, NULL);
1703 HMAC_CTX_cleanup(&hctx);
1704 if (memcmp(tick_hmac, etick + eticklen, mlen))
1705 goto tickerr;
1706 /* Attempt to decrypt session data */
1707 /* Move p after IV to start of encrypted ticket, update length */
1708 p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1709 eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
1710 sdec = OPENSSL_malloc(eticklen);
1711 if (!sdec)
1713 EVP_CIPHER_CTX_cleanup(&ctx);
1714 return -1;
1716 EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
1717 if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
1718 goto tickerr;
1719 slen += mlen;
1720 EVP_CIPHER_CTX_cleanup(&ctx);
1721 p = sdec;
1723 sess = d2i_SSL_SESSION(NULL, &p, slen);
1724 OPENSSL_free(sdec);
1725 if (sess)
1727 /* The session ID if non-empty is used by some clients to
1728 * detect that the ticket has been accepted. So we copy it to
1729 * the session structure. If it is empty set length to zero
1730 * as required by standard.
1732 if (sesslen)
1733 memcpy(sess->session_id, sess_id, sesslen);
1734 sess->session_id_length = sesslen;
1735 *psess = sess;
1736 s->tlsext_ticket_expected = renew_ticket;
1737 return 1;
1739 /* If session decrypt failure indicate a cache miss and set state to
1740 * send a new ticket
1742 tickerr:
1743 s->tlsext_ticket_expected = 1;
1744 return 0;
1747 #endif