d0e0b0f2a4e59a13924a0dc97b12a210c7d9fc84
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /* Get curves list, if "sess" is set return client curves otherwise
388  * preferred list
389  */
390 static void tls1_get_curvelist(SSL *s, int sess,
391                                         const unsigned char **pcurves,
392                                         size_t *pcurveslen)
393         {
394         if (sess)
395                 {
396                 *pcurves = s->session->tlsext_ellipticcurvelist;
397                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
398                 return;
399                 }
400         /* For Suite B mode only include P-256, P-384 */
401         switch (tls1_suiteb(s))
402                 {
403         case SSL_CERT_FLAG_SUITEB_128_LOS:
404                 *pcurves = suiteb_curves;
405                 *pcurveslen = sizeof(suiteb_curves);
406                 break;
407
408         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
409                 *pcurves = suiteb_curves;
410                 *pcurveslen = 2;
411                 break;
412
413         case SSL_CERT_FLAG_SUITEB_192_LOS:
414                 *pcurves = suiteb_curves + 2;
415                 *pcurveslen = 2;
416                 break;
417         default:
418                 *pcurves = s->tlsext_ellipticcurvelist;
419                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
420                 }
421         if (!*pcurves)
422                 {
423                 *pcurves = eccurves_default;
424                 *pcurveslen = sizeof(eccurves_default);
425                 }
426         }
427
428 /* See if curve is allowed by security callback */
429 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
430         {
431         const tls_curve_info *cinfo;
432         if (curve[0])
433                 return 1;
434         if ((curve[1] < 1) || ((size_t)curve[1] >
435                                 sizeof(nid_list)/sizeof(nid_list[0])))
436                 return 0;
437         cinfo = &nid_list[curve[1]-1];
438         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
439         }
440
441 /* Check a curve is one of our preferences */
442 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
443         {
444         const unsigned char *curves;
445         size_t curveslen, i;
446         unsigned int suiteb_flags = tls1_suiteb(s);
447         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
448                 return 0;
449         /* Check curve matches Suite B preferences */
450         if (suiteb_flags)
451                 {
452                 unsigned long cid = s->s3->tmp.new_cipher->id;
453                 if (p[1])
454                         return 0;
455                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
456                         {
457                         if (p[2] != TLSEXT_curve_P_256)
458                                 return 0;
459                         }
460                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
461                         {
462                         if (p[2] != TLSEXT_curve_P_384)
463                                 return 0;
464                         }
465                 else    /* Should never happen */
466                         return 0;
467                 }
468         tls1_get_curvelist(s, 0, &curves, &curveslen);
469         for (i = 0; i < curveslen; i += 2, curves += 2)
470                 {
471                 if (p[1] == curves[0] && p[2] == curves[1])
472                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
473                 }
474         return 0;
475         }
476
477 /* Return nth shared curve. If nmatch == -1 return number of
478  * matches. For nmatch == -2 return the NID of the curve to use for
479  * an EC tmp key.
480  */
481
482 int tls1_shared_curve(SSL *s, int nmatch)
483         {
484         const unsigned char *pref, *supp;
485         size_t preflen, supplen, i, j;
486         int k;
487         /* Can't do anything on client side */
488         if (s->server == 0)
489                 return -1;
490         if (nmatch == -2)
491                 {
492                 if (tls1_suiteb(s))
493                         {
494                         /* For Suite B ciphersuite determines curve: we 
495                          * already know these are acceptable due to previous
496                          * checks.
497                          */
498                         unsigned long cid = s->s3->tmp.new_cipher->id;
499                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
500                                 return NID_X9_62_prime256v1; /* P-256 */
501                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
502                                 return NID_secp384r1; /* P-384 */
503                         /* Should never happen */
504                         return NID_undef;
505                         }
506                 /* If not Suite B just return first preference shared curve */
507                 nmatch = 0;
508                 }
509         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
510                                 &supp, &supplen);
511         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
512                                 &pref, &preflen);
513         preflen /= 2;
514         supplen /= 2;
515         k = 0;
516         for (i = 0; i < preflen; i++, pref+=2)
517                 {
518                 const unsigned char *tsupp = supp;
519                 for (j = 0; j < supplen; j++, tsupp+=2)
520                         {
521                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
522                                 {
523                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
524                                         continue;
525                                 if (nmatch == k)
526                                         {
527                                         int id = (pref[0] << 8) | pref[1];
528                                         return tls1_ec_curve_id2nid(id);
529                                         }
530                                 k++;
531                                 }
532                         }
533                 }
534         if (nmatch == -1)
535                 return k;
536         return 0;
537         }
538
539 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
540                         int *curves, size_t ncurves)
541         {
542         unsigned char *clist, *p;
543         size_t i;
544         /* Bitmap of curves included to detect duplicates: only works
545          * while curve ids < 32 
546          */
547         unsigned long dup_list = 0;
548         clist = OPENSSL_malloc(ncurves * 2);
549         if (!clist)
550                 return 0;
551         for (i = 0, p = clist; i < ncurves; i++)
552                 {
553                 unsigned long idmask;
554                 int id;
555                 id = tls1_ec_nid2curve_id(curves[i]);
556                 idmask = 1L << id;
557                 if (!id || (dup_list & idmask))
558                         {
559                         OPENSSL_free(clist);
560                         return 0;
561                         }
562                 dup_list |= idmask;
563                 s2n(id, p);
564                 }
565         if (*pext)
566                 OPENSSL_free(*pext);
567         *pext = clist;
568         *pextlen = ncurves * 2;
569         return 1;
570         }
571
572 #define MAX_CURVELIST   28
573
574 typedef struct
575         {
576         size_t nidcnt;
577         int nid_arr[MAX_CURVELIST];
578         } nid_cb_st;
579
580 static int nid_cb(const char *elem, int len, void *arg)
581         {
582         nid_cb_st *narg = arg;
583         size_t i;
584         int nid;
585         char etmp[20];
586         if (narg->nidcnt == MAX_CURVELIST)
587                 return 0;
588         if (len > (int)(sizeof(etmp) - 1))
589                 return 0;
590         memcpy(etmp, elem, len);
591         etmp[len] = 0;
592         nid = EC_curve_nist2nid(etmp);
593         if (nid == NID_undef)
594                 nid = OBJ_sn2nid(etmp);
595         if (nid == NID_undef)
596                 nid = OBJ_ln2nid(etmp);
597         if (nid == NID_undef)
598                 return 0;
599         for (i = 0; i < narg->nidcnt; i++)
600                 if (narg->nid_arr[i] == nid)
601                         return 0;
602         narg->nid_arr[narg->nidcnt++] = nid;
603         return 1;
604         }
605 /* Set curves based on a colon separate list */
606 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
607                                 const char *str)
608         {
609         nid_cb_st ncb;
610         ncb.nidcnt = 0;
611         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
612                 return 0;
613         if (pext == NULL)
614                 return 1;
615         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
616         }
617 /* For an EC key set TLS id and required compression based on parameters */
618 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619                                 EC_KEY *ec)
620         {
621         int is_prime, id;
622         const EC_GROUP *grp;
623         const EC_METHOD *meth;
624         if (!ec)
625                 return 0;
626         /* Determine if it is a prime field */
627         grp = EC_KEY_get0_group(ec);
628         if (!grp)
629                 return 0;
630         meth = EC_GROUP_method_of(grp);
631         if (!meth)
632                 return 0;
633         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
634                 is_prime = 1;
635         else
636                 is_prime = 0;
637         /* Determine curve ID */
638         id = EC_GROUP_get_curve_name(grp);
639         id = tls1_ec_nid2curve_id(id);
640         /* If we have an ID set it, otherwise set arbitrary explicit curve */
641         if (id)
642                 {
643                 curve_id[0] = 0;
644                 curve_id[1] = (unsigned char)id;
645                 }
646         else
647                 {
648                 curve_id[0] = 0xff;
649                 if (is_prime)
650                         curve_id[1] = 0x01;
651                 else
652                         curve_id[1] = 0x02;
653                 }
654         if (comp_id)
655                 {
656                 if (EC_KEY_get0_public_key(ec) == NULL)
657                         return 0;
658                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
659                         {
660                         if (is_prime)
661                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
662                         else
663                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
664                         }
665                 else
666                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
667                 }
668         return 1;
669         }
670 /* Check an EC key is compatible with extensions */
671 static int tls1_check_ec_key(SSL *s,
672                         unsigned char *curve_id, unsigned char *comp_id)
673         {
674         const unsigned char *p;
675         size_t plen, i;
676         int j;
677         /* If point formats extension present check it, otherwise everything
678          * is supported (see RFC4492).
679          */
680         if (comp_id && s->session->tlsext_ecpointformatlist)
681                 {
682                 p = s->session->tlsext_ecpointformatlist;
683                 plen = s->session->tlsext_ecpointformatlist_length;
684                 for (i = 0; i < plen; i++, p++)
685                         {
686                         if (*comp_id == *p)
687                                 break;
688                         }
689                 if (i == plen)
690                         return 0;
691                 }
692         if (!curve_id)
693                 return 1;
694         /* Check curve is consistent with client and server preferences */
695         for (j = 0; j <= 1; j++)
696                 {
697                 tls1_get_curvelist(s, j, &p, &plen);
698                 for (i = 0; i < plen; i+=2, p+=2)
699                         {
700                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
701                                 break;
702                         }
703                 if (i == plen)
704                         return 0;
705                 /* For clients can only check sent curve list */
706                 if (!s->server)
707                         break;
708                 }
709         return 1;
710         }
711
712 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
713                                         size_t *pformatslen)
714         {
715         /* If we have a custom point format list use it otherwise
716          * use default */
717         if (s->tlsext_ecpointformatlist)
718                 {
719                 *pformats = s->tlsext_ecpointformatlist;
720                 *pformatslen = s->tlsext_ecpointformatlist_length;
721                 }
722         else
723                 {
724                 *pformats = ecformats_default;
725                 /* For Suite B we don't support char2 fields */
726                 if (tls1_suiteb(s))
727                         *pformatslen = sizeof(ecformats_default) - 1;
728                 else
729                         *pformatslen = sizeof(ecformats_default);
730                 }
731         }
732
733 /* Check cert parameters compatible with extensions: currently just checks
734  * EC certificates have compatible curves and compression.
735  */
736 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
737         {
738         unsigned char comp_id, curve_id[2];
739         EVP_PKEY *pkey;
740         int rv;
741         pkey = X509_get_pubkey(x);
742         if (!pkey)
743                 return 0;
744         /* If not EC nothing to do */
745         if (pkey->type != EVP_PKEY_EC)
746                 {
747                 EVP_PKEY_free(pkey);
748                 return 1;
749                 }
750         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
751         EVP_PKEY_free(pkey);
752         if (!rv)
753                 return 0;
754         /* Can't check curve_id for client certs as we don't have a
755          * supported curves extension.
756          */
757         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
758         if (!rv)
759                 return 0;
760         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
761          * SHA384+P-384, adjust digest if necessary.
762          */
763         if (set_ee_md && tls1_suiteb(s))
764                 {
765                 int check_md;
766                 size_t i;
767                 CERT *c = s->cert;
768                 if (curve_id[0])
769                         return 0;
770                 /* Check to see we have necessary signing algorithm */
771                 if (curve_id[1] == TLSEXT_curve_P_256)
772                         check_md = NID_ecdsa_with_SHA256;
773                 else if (curve_id[1] == TLSEXT_curve_P_384)
774                         check_md = NID_ecdsa_with_SHA384;
775                 else
776                         return 0; /* Should never happen */
777                 for (i = 0; i < c->shared_sigalgslen; i++)
778                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
779                                 break;
780                 if (i == c->shared_sigalgslen)
781                         return 0;
782                 if (set_ee_md == 2)
783                         {
784                         if (check_md == NID_ecdsa_with_SHA256)
785                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
786                         else
787                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
788                         }
789                 }
790         return rv;
791         }
792 /* Check EC temporary key is compatible with client extensions */
793 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
794         {
795         unsigned char curve_id[2];
796         EC_KEY *ec = s->cert->ecdh_tmp;
797 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
798         /* Allow any curve: not just those peer supports */
799         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
800                 return 1;
801 #endif
802         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
803          * no other curves permitted.
804          */
805         if (tls1_suiteb(s))
806                 {
807                 /* Curve to check determined by ciphersuite */
808                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
809                         curve_id[1] = TLSEXT_curve_P_256;
810                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
811                         curve_id[1] = TLSEXT_curve_P_384;
812                 else
813                         return 0;
814                 curve_id[0] = 0;
815                 /* Check this curve is acceptable */
816                 if (!tls1_check_ec_key(s, curve_id, NULL))
817                         return 0;
818                 /* If auto or setting curve from callback assume OK */
819                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
820                         return 1;
821                 /* Otherwise check curve is acceptable */
822                 else 
823                         {
824                         unsigned char curve_tmp[2];
825                         if (!ec)
826                                 return 0;
827                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
828                                 return 0;
829                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
830                                 return 1;
831                         return 0;
832                         }
833                         
834                 }
835         if (s->cert->ecdh_tmp_auto)
836                 {
837                 /* Need a shared curve */
838                 if (tls1_shared_curve(s, 0))
839                         return 1;
840                 else return 0;
841                 }
842         if (!ec)
843                 {
844                 if (s->cert->ecdh_tmp_cb)
845                         return 1;
846                 else
847                         return 0;
848                 }
849         if (!tls1_set_ec_id(curve_id, NULL, ec))
850                 return 0;
851 /* Set this to allow use of invalid curves for testing */
852 #if 0
853         return 1;
854 #else
855         return tls1_check_ec_key(s, curve_id, NULL);
856 #endif
857         }
858
859 #else
860
861 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
862         {
863         return 1;
864         }
865
866 #endif /* OPENSSL_NO_EC */
867
868 #ifndef OPENSSL_NO_TLSEXT
869
870 /* List of supported signature algorithms and hashes. Should make this
871  * customisable at some point, for now include everything we support.
872  */
873
874 #ifdef OPENSSL_NO_RSA
875 #define tlsext_sigalg_rsa(md) /* */
876 #else
877 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
878 #endif
879
880 #ifdef OPENSSL_NO_DSA
881 #define tlsext_sigalg_dsa(md) /* */
882 #else
883 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
884 #endif
885
886 #ifdef OPENSSL_NO_ECDSA
887 #define tlsext_sigalg_ecdsa(md) /* */
888 #else
889 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
890 #endif
891
892 #define tlsext_sigalg(md) \
893                 tlsext_sigalg_rsa(md) \
894                 tlsext_sigalg_dsa(md) \
895                 tlsext_sigalg_ecdsa(md)
896
897 static unsigned char tls12_sigalgs[] = {
898 #ifndef OPENSSL_NO_SHA512
899         tlsext_sigalg(TLSEXT_hash_sha512)
900         tlsext_sigalg(TLSEXT_hash_sha384)
901 #endif
902 #ifndef OPENSSL_NO_SHA256
903         tlsext_sigalg(TLSEXT_hash_sha256)
904         tlsext_sigalg(TLSEXT_hash_sha224)
905 #endif
906 #ifndef OPENSSL_NO_SHA
907         tlsext_sigalg(TLSEXT_hash_sha1)
908 #endif
909 };
910 #ifndef OPENSSL_NO_ECDSA
911 static unsigned char suiteb_sigalgs[] = {
912         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
913         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
914 };
915 #endif
916 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
917         {
918         /* If Suite B mode use Suite B sigalgs only, ignore any other
919          * preferences.
920          */
921 #ifndef OPENSSL_NO_EC
922         switch (tls1_suiteb(s))
923                 {
924         case SSL_CERT_FLAG_SUITEB_128_LOS:
925                 *psigs = suiteb_sigalgs;
926                 return sizeof(suiteb_sigalgs);
927
928         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
929                 *psigs = suiteb_sigalgs;
930                 return 2;
931
932         case SSL_CERT_FLAG_SUITEB_192_LOS:
933                 *psigs = suiteb_sigalgs + 2;
934                 return 2;
935                 }
936 #endif
937         /* If server use client authentication sigalgs if not NULL */
938         if (s->server && s->cert->client_sigalgs)
939                 {
940                 *psigs = s->cert->client_sigalgs;
941                 return s->cert->client_sigalgslen;
942                 }
943         else if (s->cert->conf_sigalgs)
944                 {
945                 *psigs = s->cert->conf_sigalgs;
946                 return s->cert->conf_sigalgslen;
947                 }
948         else
949                 {
950                 *psigs = tls12_sigalgs;
951                 return sizeof(tls12_sigalgs);
952                 }
953         }
954 /* Check signature algorithm is consistent with sent supported signature
955  * algorithms and if so return relevant digest.
956  */
957 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
958                                 const unsigned char *sig, EVP_PKEY *pkey)
959         {
960         const unsigned char *sent_sigs;
961         size_t sent_sigslen, i;
962         int sigalg = tls12_get_sigid(pkey);
963         /* Should never happen */
964         if (sigalg == -1)
965                 return -1;
966         /* Check key type is consistent with signature */
967         if (sigalg != (int)sig[1])
968                 {
969                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
970                 return 0;
971                 }
972 #ifndef OPENSSL_NO_EC
973         if (pkey->type == EVP_PKEY_EC)
974                 {
975                 unsigned char curve_id[2], comp_id;
976                 /* Check compression and curve matches extensions */
977                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
978                         return 0;
979                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
980                         {
981                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
982                         return 0;
983                         }
984                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
985                 if (tls1_suiteb(s))
986                         {
987                         if (curve_id[0])
988                                 return 0;
989                         if (curve_id[1] == TLSEXT_curve_P_256)
990                                 {
991                                 if (sig[0] != TLSEXT_hash_sha256)
992                                         {
993                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
994                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
995                                         return 0;
996                                         }
997                                 }
998                         else if (curve_id[1] == TLSEXT_curve_P_384)
999                                 {
1000                                 if (sig[0] != TLSEXT_hash_sha384)
1001                                         {
1002                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1003                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1004                                         return 0;
1005                                         }
1006                                 }
1007                         else
1008                                 return 0;
1009                         }
1010                 }
1011         else if (tls1_suiteb(s))
1012                 return 0;
1013 #endif
1014
1015         /* Check signature matches a type we sent */
1016         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1017         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1018                 {
1019                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1020                         break;
1021                 }
1022         /* Allow fallback to SHA1 if not strict mode */
1023         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1024                 {
1025                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1026                 return 0;
1027                 }
1028         *pmd = tls12_get_hash(sig[0]);
1029         if (*pmd == NULL)
1030                 {
1031                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1032                 return 0;
1033                 }
1034         /* Make sure security callback allows algorithm */
1035         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1036                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1037                                                                 (void *)sig))
1038                 {
1039                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1040                 return 0;
1041                 }
1042         /* Store the digest used so applications can retrieve it if they
1043          * wish.
1044          */
1045         if (s->session && s->session->sess_cert)
1046                 s->session->sess_cert->peer_key->digest = *pmd;
1047         return 1;
1048         }
1049
1050 /* Get a mask of disabled algorithms: an algorithm is disabled
1051  * if it isn't supported or doesn't appear in supported signature
1052  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1053  * session and not global settings.
1054  * 
1055  */
1056 void ssl_set_client_disabled(SSL *s)
1057         {
1058         CERT *c = s->cert;
1059         c->mask_a = 0;
1060         c->mask_k = 0;
1061         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1062         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1063                 c->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 c->mask_ssl = 0;
1066         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1067         /* Disable static DH if we don't include any appropriate
1068          * signature algorithms.
1069          */
1070         if (c->mask_a & SSL_aRSA)
1071                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1072         if (c->mask_a & SSL_aDSS)
1073                 c->mask_k |= SSL_kDHd;
1074         if (c->mask_a & SSL_aECDSA)
1075                 c->mask_k |= SSL_kECDHe;
1076 #ifndef OPENSSL_NO_KRB5
1077         if (!kssl_tgt_is_available(s->kssl_ctx))
1078                 {
1079                 c->mask_a |= SSL_aKRB5;
1080                 c->mask_k |= SSL_kKRB5;
1081                 }
1082 #endif
1083 #ifndef OPENSSL_NO_PSK
1084         /* with PSK there must be client callback set */
1085         if (!s->psk_client_callback)
1086                 {
1087                 c->mask_a |= SSL_aPSK;
1088                 c->mask_k |= SSL_kPSK;
1089                 }
1090 #endif /* OPENSSL_NO_PSK */
1091 #ifndef OPENSSL_NO_SRP
1092         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1093                 {
1094                 c->mask_a |= SSL_aSRP;
1095                 c->mask_k |= SSL_kSRP;
1096                 }
1097 #endif
1098         c->valid = 1;
1099         }
1100
1101 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1102         {
1103         CERT *ct = s->cert;
1104         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1105                 return 1;
1106         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1107         }
1108
1109 static int tls_use_ticket(SSL *s)
1110         {
1111         if (s->options & SSL_OP_NO_TICKET)
1112                 return 0;
1113         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1114         }
1115
1116 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1117         {
1118         int extdatalen=0;
1119         unsigned char *orig = buf;
1120         unsigned char *ret = buf;
1121 #ifndef OPENSSL_NO_EC
1122         /* See if we support any ECC ciphersuites */
1123         int using_ecc = 0;
1124         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1125                 {
1126                 int i;
1127                 unsigned long alg_k, alg_a;
1128                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1129
1130                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1131                         {
1132                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1133
1134                         alg_k = c->algorithm_mkey;
1135                         alg_a = c->algorithm_auth;
1136                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1137                                 || (alg_a & SSL_aECDSA)))
1138                                 {
1139                                 using_ecc = 1;
1140                                 break;
1141                                 }
1142                         }
1143                 }
1144 #endif
1145
1146         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1147         if (s->client_version == SSL3_VERSION
1148                                         && !s->s3->send_connection_binding)
1149                 return orig;
1150
1151         ret+=2;
1152
1153         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1154
1155         if (s->tlsext_hostname != NULL)
1156                 { 
1157                 /* Add TLS extension servername to the Client Hello message */
1158                 unsigned long size_str;
1159                 long lenmax; 
1160
1161                 /* check for enough space.
1162                    4 for the servername type and entension length
1163                    2 for servernamelist length
1164                    1 for the hostname type
1165                    2 for hostname length
1166                    + hostname length 
1167                 */
1168                    
1169                 if ((lenmax = limit - ret - 9) < 0 
1170                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1171                         return NULL;
1172                         
1173                 /* extension type and length */
1174                 s2n(TLSEXT_TYPE_server_name,ret); 
1175                 s2n(size_str+5,ret);
1176                 
1177                 /* length of servername list */
1178                 s2n(size_str+3,ret);
1179         
1180                 /* hostname type, length and hostname */
1181                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1182                 s2n(size_str,ret);
1183                 memcpy(ret, s->tlsext_hostname, size_str);
1184                 ret+=size_str;
1185                 }
1186
1187         /* Add RI if renegotiating */
1188         if (s->renegotiate)
1189           {
1190           int el;
1191           
1192           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1193               {
1194               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195               return NULL;
1196               }
1197
1198           if((limit - ret - 4 - el) < 0) return NULL;
1199           
1200           s2n(TLSEXT_TYPE_renegotiate,ret);
1201           s2n(el,ret);
1202
1203           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1204               {
1205               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206               return NULL;
1207               }
1208
1209           ret += el;
1210         }
1211
1212 #ifndef OPENSSL_NO_SRP
1213         /* Add SRP username if there is one */
1214         if (s->srp_ctx.login != NULL)
1215                 { /* Add TLS extension SRP username to the Client Hello message */
1216
1217                 int login_len = strlen(s->srp_ctx.login);       
1218                 if (login_len > 255 || login_len == 0)
1219                         {
1220                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1221                         return NULL;
1222                         } 
1223
1224                 /* check for enough space.
1225                    4 for the srp type type and entension length
1226                    1 for the srp user identity
1227                    + srp user identity length 
1228                 */
1229                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1230
1231                 /* fill in the extension */
1232                 s2n(TLSEXT_TYPE_srp,ret);
1233                 s2n(login_len+1,ret);
1234                 (*ret++) = (unsigned char) login_len;
1235                 memcpy(ret, s->srp_ctx.login, login_len);
1236                 ret+=login_len;
1237                 }
1238 #endif
1239
1240 #ifndef OPENSSL_NO_EC
1241         if (using_ecc)
1242                 {
1243                 /* Add TLS extension ECPointFormats to the ClientHello message */
1244                 long lenmax; 
1245                 const unsigned char *plist;
1246                 size_t plistlen;
1247                 size_t i;
1248                 unsigned char *etmp;
1249
1250                 tls1_get_formatlist(s, &plist, &plistlen);
1251
1252                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1253                 if (plistlen > (size_t)lenmax) return NULL;
1254                 if (plistlen > 255)
1255                         {
1256                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1257                         return NULL;
1258                         }
1259                 
1260                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1261                 s2n(plistlen + 1,ret);
1262                 *(ret++) = (unsigned char)plistlen ;
1263                 memcpy(ret, plist, plistlen);
1264                 ret+=plistlen;
1265
1266                 /* Add TLS extension EllipticCurves to the ClientHello message */
1267                 plist = s->tlsext_ellipticcurvelist;
1268                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1269
1270                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1271                 if (plistlen > (size_t)lenmax) return NULL;
1272                 if (plistlen > 65532)
1273                         {
1274                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1275                         return NULL;
1276                         }
1277
1278                 
1279                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1280                 etmp = ret + 4;
1281                 /* Copy curve ID if supported */
1282                 for (i = 0; i < plistlen; i += 2, plist += 2)
1283                         {
1284                         if (tls_curve_allowed(s, plist, SSL_SECOP_CURVE_SUPPORTED))
1285                                 {
1286                                 *etmp++ = plist[0];
1287                                 *etmp++ = plist[1];
1288                                 }
1289                         }
1290
1291                 plistlen = etmp - ret - 4;
1292
1293                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1294                  * elliptic_curve_list, but the examples use two bytes.
1295                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1296                  * resolves this to two bytes.
1297                  */
1298                 s2n(plistlen + 2, ret);
1299                 s2n(plistlen, ret);
1300                 ret+=plistlen;
1301                 }
1302 #endif /* OPENSSL_NO_EC */
1303
1304         if (tls_use_ticket(s))
1305                 {
1306                 int ticklen;
1307                 if (!s->new_session && s->session && s->session->tlsext_tick)
1308                         ticklen = s->session->tlsext_ticklen;
1309                 else if (s->session && s->tlsext_session_ticket &&
1310                          s->tlsext_session_ticket->data)
1311                         {
1312                         ticklen = s->tlsext_session_ticket->length;
1313                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1314                         if (!s->session->tlsext_tick)
1315                                 return NULL;
1316                         memcpy(s->session->tlsext_tick,
1317                                s->tlsext_session_ticket->data,
1318                                ticklen);
1319                         s->session->tlsext_ticklen = ticklen;
1320                         }
1321                 else
1322                         ticklen = 0;
1323                 if (ticklen == 0 && s->tlsext_session_ticket &&
1324                     s->tlsext_session_ticket->data == NULL)
1325                         goto skip_ext;
1326                 /* Check for enough room 2 for extension type, 2 for len
1327                  * rest for ticket
1328                  */
1329                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1330                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1331                 s2n(ticklen,ret);
1332                 if (ticklen)
1333                         {
1334                         memcpy(ret, s->session->tlsext_tick, ticklen);
1335                         ret += ticklen;
1336                         }
1337                 }
1338                 skip_ext:
1339
1340         if (SSL_USE_SIGALGS(s))
1341                 {
1342                 size_t salglen;
1343                 const unsigned char *salg;
1344                 unsigned char *etmp;
1345                 salglen = tls12_get_psigalgs(s, &salg);
1346                 if ((size_t)(limit - ret) < salglen + 6)
1347                         return NULL; 
1348                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1349                 etmp = ret;
1350                 /* Skip over lengths for now */
1351                 ret += 4;
1352                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1353                 /* Fill in lengths */
1354                 s2n(salglen + 2, etmp);
1355                 s2n(salglen, etmp);
1356                 ret += salglen;
1357                 }
1358
1359 #ifdef TLSEXT_TYPE_opaque_prf_input
1360         if (s->s3->client_opaque_prf_input != NULL)
1361                 {
1362                 size_t col = s->s3->client_opaque_prf_input_len;
1363                 
1364                 if ((long)(limit - ret - 6 - col) < 0)
1365                         return NULL;
1366                 if (col > 0xFFFD) /* can't happen */
1367                         return NULL;
1368
1369                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1370                 s2n(col + 2, ret);
1371                 s2n(col, ret);
1372                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1373                 ret += col;
1374                 }
1375 #endif
1376
1377         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1378                 {
1379                 int i;
1380                 long extlen, idlen, itmp;
1381                 OCSP_RESPID *id;
1382
1383                 idlen = 0;
1384                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1385                         {
1386                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1387                         itmp = i2d_OCSP_RESPID(id, NULL);
1388                         if (itmp <= 0)
1389                                 return NULL;
1390                         idlen += itmp + 2;
1391                         }
1392
1393                 if (s->tlsext_ocsp_exts)
1394                         {
1395                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1396                         if (extlen < 0)
1397                                 return NULL;
1398                         }
1399                 else
1400                         extlen = 0;
1401                         
1402                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1403                 s2n(TLSEXT_TYPE_status_request, ret);
1404                 if (extlen + idlen > 0xFFF0)
1405                         return NULL;
1406                 s2n(extlen + idlen + 5, ret);
1407                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1408                 s2n(idlen, ret);
1409                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1410                         {
1411                         /* save position of id len */
1412                         unsigned char *q = ret;
1413                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1414                         /* skip over id len */
1415                         ret += 2;
1416                         itmp = i2d_OCSP_RESPID(id, &ret);
1417                         /* write id len */
1418                         s2n(itmp, q);
1419                         }
1420                 s2n(extlen, ret);
1421                 if (extlen > 0)
1422                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1423                 }
1424
1425 #ifndef OPENSSL_NO_HEARTBEATS
1426         /* Add Heartbeat extension */
1427         if ((limit - ret - 4 - 1) < 0)
1428                 return NULL;
1429         s2n(TLSEXT_TYPE_heartbeat,ret);
1430         s2n(1,ret);
1431         /* Set mode:
1432          * 1: peer may send requests
1433          * 2: peer not allowed to send requests
1434          */
1435         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1436                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1437         else
1438                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1439 #endif
1440
1441 #ifndef OPENSSL_NO_NEXTPROTONEG
1442         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1443                 {
1444                 /* The client advertises an emtpy extension to indicate its
1445                  * support for Next Protocol Negotiation */
1446                 if (limit - ret - 4 < 0)
1447                         return NULL;
1448                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1449                 s2n(0,ret);
1450                 }
1451 #endif
1452
1453         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1454                 {
1455                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1456                         return NULL;
1457                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1458                 s2n(2 + s->alpn_client_proto_list_len,ret);
1459                 s2n(s->alpn_client_proto_list_len,ret);
1460                 memcpy(ret, s->alpn_client_proto_list,
1461                        s->alpn_client_proto_list_len);
1462                 ret += s->alpn_client_proto_list_len;
1463                 }
1464
1465         if(SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s))
1466                 {
1467                 int el;
1468
1469                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1470                 
1471                 if((limit - ret - 4 - el) < 0) return NULL;
1472
1473                 s2n(TLSEXT_TYPE_use_srtp,ret);
1474                 s2n(el,ret);
1475
1476                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1477                         {
1478                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1479                         return NULL;
1480                         }
1481                 ret += el;
1482                 }
1483         custom_ext_init(&s->cert->cli_ext);
1484         /* Add custom TLS Extensions to ClientHello */
1485         if (!custom_ext_add(s, 0, &ret, limit, al))
1486                 return NULL;
1487 #ifdef TLSEXT_TYPE_encrypt_then_mac
1488         if (s->version != SSL3_VERSION)
1489                 {
1490                 s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1491                 s2n(0,ret);
1492                 }
1493 #endif
1494
1495         /* Add padding to workaround bugs in F5 terminators.
1496          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1497          *
1498          * NB: because this code works out the length of all existing
1499          * extensions it MUST always appear last.
1500          */
1501         if (s->options & SSL_OP_TLSEXT_PADDING)
1502                 {
1503                 int hlen = ret - (unsigned char *)s->init_buf->data;
1504                 /* The code in s23_clnt.c to build ClientHello messages
1505                  * includes the 5-byte record header in the buffer, while
1506                  * the code in s3_clnt.c does not.
1507                  */
1508                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1509                         hlen -= 5;
1510                 if (hlen > 0xff && hlen < 0x200)
1511                         {
1512                         hlen = 0x200 - hlen;
1513                         if (hlen >= 4)
1514                                 hlen -= 4;
1515                         else
1516                                 hlen = 0;
1517
1518                         s2n(TLSEXT_TYPE_padding, ret);
1519                         s2n(hlen, ret);
1520                         memset(ret, 0, hlen);
1521                         ret += hlen;
1522                         }
1523                 }
1524
1525         if ((extdatalen = ret-orig-2)== 0) 
1526                 return orig;
1527
1528         s2n(extdatalen, orig);
1529         return ret;
1530         }
1531
1532 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1533         {
1534         int extdatalen=0;
1535         unsigned char *orig = buf;
1536         unsigned char *ret = buf;
1537 #ifndef OPENSSL_NO_NEXTPROTONEG
1538         int next_proto_neg_seen;
1539 #endif
1540 #ifndef OPENSSL_NO_EC
1541         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1542         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1543         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1544         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1545 #endif
1546         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1547         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1548                 return orig;
1549         
1550         ret+=2;
1551         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1552
1553         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1554                 { 
1555                 if ((long)(limit - ret - 4) < 0) return NULL; 
1556
1557                 s2n(TLSEXT_TYPE_server_name,ret);
1558                 s2n(0,ret);
1559                 }
1560
1561         if(s->s3->send_connection_binding)
1562         {
1563           int el;
1564           
1565           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1566               {
1567               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1568               return NULL;
1569               }
1570
1571           if((limit - ret - 4 - el) < 0) return NULL;
1572           
1573           s2n(TLSEXT_TYPE_renegotiate,ret);
1574           s2n(el,ret);
1575
1576           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1577               {
1578               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579               return NULL;
1580               }
1581
1582           ret += el;
1583         }
1584
1585 #ifndef OPENSSL_NO_EC
1586         if (using_ecc)
1587                 {
1588                 const unsigned char *plist;
1589                 size_t plistlen;
1590                 /* Add TLS extension ECPointFormats to the ServerHello message */
1591                 long lenmax; 
1592
1593                 tls1_get_formatlist(s, &plist, &plistlen);
1594
1595                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1596                 if (plistlen > (size_t)lenmax) return NULL;
1597                 if (plistlen > 255)
1598                         {
1599                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1600                         return NULL;
1601                         }
1602                 
1603                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1604                 s2n(plistlen + 1,ret);
1605                 *(ret++) = (unsigned char) plistlen;
1606                 memcpy(ret, plist, plistlen);
1607                 ret+=plistlen;
1608
1609                 }
1610         /* Currently the server should not respond with a SupportedCurves extension */
1611 #endif /* OPENSSL_NO_EC */
1612
1613         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1614                 { 
1615                 if ((long)(limit - ret - 4) < 0) return NULL; 
1616                 s2n(TLSEXT_TYPE_session_ticket,ret);
1617                 s2n(0,ret);
1618                 }
1619
1620         if (s->tlsext_status_expected)
1621                 { 
1622                 if ((long)(limit - ret - 4) < 0) return NULL; 
1623                 s2n(TLSEXT_TYPE_status_request,ret);
1624                 s2n(0,ret);
1625                 }
1626
1627 #ifdef TLSEXT_TYPE_opaque_prf_input
1628         if (s->s3->server_opaque_prf_input != NULL)
1629                 {
1630                 size_t sol = s->s3->server_opaque_prf_input_len;
1631                 
1632                 if ((long)(limit - ret - 6 - sol) < 0)
1633                         return NULL;
1634                 if (sol > 0xFFFD) /* can't happen */
1635                         return NULL;
1636
1637                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1638                 s2n(sol + 2, ret);
1639                 s2n(sol, ret);
1640                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1641                 ret += sol;
1642                 }
1643 #endif
1644
1645         if(SSL_IS_DTLS(s) && s->srtp_profile)
1646                 {
1647                 int el;
1648
1649                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1650                 
1651                 if((limit - ret - 4 - el) < 0) return NULL;
1652
1653                 s2n(TLSEXT_TYPE_use_srtp,ret);
1654                 s2n(el,ret);
1655
1656                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1657                         {
1658                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1659                         return NULL;
1660                         }
1661                 ret+=el;
1662                 }
1663
1664         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1665                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1666                 { const unsigned char cryptopro_ext[36] = {
1667                         0xfd, 0xe8, /*65000*/
1668                         0x00, 0x20, /*32 bytes length*/
1669                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1670                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1671                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1672                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1673                         if (limit-ret<36) return NULL;
1674                         memcpy(ret,cryptopro_ext,36);
1675                         ret+=36;
1676
1677                 }
1678
1679 #ifndef OPENSSL_NO_HEARTBEATS
1680         /* Add Heartbeat extension if we've received one */
1681         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1682                 {
1683                 if ((limit - ret - 4 - 1) < 0)
1684                         return NULL;
1685                 s2n(TLSEXT_TYPE_heartbeat,ret);
1686                 s2n(1,ret);
1687                 /* Set mode:
1688                  * 1: peer may send requests
1689                  * 2: peer not allowed to send requests
1690                  */
1691                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1692                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1693                 else
1694                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1695
1696                 }
1697 #endif
1698
1699 #ifndef OPENSSL_NO_NEXTPROTONEG
1700         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1701         s->s3->next_proto_neg_seen = 0;
1702         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1703                 {
1704                 const unsigned char *npa;
1705                 unsigned int npalen;
1706                 int r;
1707
1708                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1709                 if (r == SSL_TLSEXT_ERR_OK)
1710                         {
1711                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1712                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1713                         s2n(npalen,ret);
1714                         memcpy(ret, npa, npalen);
1715                         ret += npalen;
1716                         s->s3->next_proto_neg_seen = 1;
1717                         }
1718                 }
1719 #endif
1720         if (!custom_ext_add(s, 1, &ret, limit, al))
1721                 return NULL;
1722 #ifdef TLSEXT_TYPE_encrypt_then_mac
1723         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1724                 {
1725                 /* Don't use encrypt_then_mac if AEAD, RC4 or SSL 3.0:
1726                  * might want to disable for other cases too.
1727                  */
1728                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1729                     || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
1730                     || s->version == SSL3_VERSION)
1731                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1732                 else
1733                         {
1734                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1735                         s2n(0,ret);
1736                         }
1737                 }
1738 #endif
1739
1740         if (s->s3->alpn_selected)
1741                 {
1742                 const unsigned char *selected = s->s3->alpn_selected;
1743                 unsigned len = s->s3->alpn_selected_len;
1744
1745                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1746                         return NULL;
1747                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1748                 s2n(3 + len,ret);
1749                 s2n(1 + len,ret);
1750                 *ret++ = len;
1751                 memcpy(ret, selected, len);
1752                 ret += len;
1753                 }
1754
1755         if ((extdatalen = ret-orig-2)== 0) 
1756                 return orig;
1757
1758         s2n(extdatalen, orig);
1759         return ret;
1760         }
1761
1762 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1763  * ClientHello.
1764  *   data: the contents of the extension, not including the type and length.
1765  *   data_len: the number of bytes in |data|
1766  *   al: a pointer to the alert value to send in the event of a non-zero
1767  *       return.
1768  *
1769  *   returns: 0 on success. */
1770 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1771                                          unsigned data_len, int *al)
1772         {
1773         unsigned i;
1774         unsigned proto_len;
1775         const unsigned char *selected;
1776         unsigned char selected_len;
1777         int r;
1778
1779         if (s->ctx->alpn_select_cb == NULL)
1780                 return 0;
1781
1782         if (data_len < 2)
1783                 goto parse_error;
1784
1785         /* data should contain a uint16 length followed by a series of 8-bit,
1786          * length-prefixed strings. */
1787         i = ((unsigned) data[0]) << 8 |
1788             ((unsigned) data[1]);
1789         data_len -= 2;
1790         data += 2;
1791         if (data_len != i)
1792                 goto parse_error;
1793
1794         if (data_len < 2)
1795                 goto parse_error;
1796
1797         for (i = 0; i < data_len;)
1798                 {
1799                 proto_len = data[i];
1800                 i++;
1801
1802                 if (proto_len == 0)
1803                         goto parse_error;
1804
1805                 if (i + proto_len < i || i + proto_len > data_len)
1806                         goto parse_error;
1807
1808                 i += proto_len;
1809                 }
1810
1811         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1812                                    s->ctx->alpn_select_cb_arg);
1813         if (r == SSL_TLSEXT_ERR_OK) {
1814                 if (s->s3->alpn_selected)
1815                         OPENSSL_free(s->s3->alpn_selected);
1816                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1817                 if (!s->s3->alpn_selected)
1818                         {
1819                         *al = SSL_AD_INTERNAL_ERROR;
1820                         return -1;
1821                         }
1822                 memcpy(s->s3->alpn_selected, selected, selected_len);
1823                 s->s3->alpn_selected_len = selected_len;
1824         }
1825         return 0;
1826
1827 parse_error:
1828         *al = SSL_AD_DECODE_ERROR;
1829         return -1;
1830         }
1831
1832 #ifndef OPENSSL_NO_EC
1833 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1834  * SecureTransport using the TLS extension block in |d|, of length |n|.
1835  * Safari, since 10.6, sends exactly these extensions, in this order:
1836  *   SNI,
1837  *   elliptic_curves
1838  *   ec_point_formats
1839  *
1840  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1841  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1842  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1843  * 10.8..10.8.3 (which don't work).
1844  */
1845 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1846         unsigned short type, size;
1847         static const unsigned char kSafariExtensionsBlock[] = {
1848                 0x00, 0x0a,  /* elliptic_curves extension */
1849                 0x00, 0x08,  /* 8 bytes */
1850                 0x00, 0x06,  /* 6 bytes of curve ids */
1851                 0x00, 0x17,  /* P-256 */
1852                 0x00, 0x18,  /* P-384 */
1853                 0x00, 0x19,  /* P-521 */
1854
1855                 0x00, 0x0b,  /* ec_point_formats */
1856                 0x00, 0x02,  /* 2 bytes */
1857                 0x01,        /* 1 point format */
1858                 0x00,        /* uncompressed */
1859         };
1860
1861         /* The following is only present in TLS 1.2 */
1862         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1863                 0x00, 0x0d,  /* signature_algorithms */
1864                 0x00, 0x0c,  /* 12 bytes */
1865                 0x00, 0x0a,  /* 10 bytes */
1866                 0x05, 0x01,  /* SHA-384/RSA */
1867                 0x04, 0x01,  /* SHA-256/RSA */
1868                 0x02, 0x01,  /* SHA-1/RSA */
1869                 0x04, 0x03,  /* SHA-256/ECDSA */
1870                 0x02, 0x03,  /* SHA-1/ECDSA */
1871         };
1872
1873         if (data >= (d+n-2))
1874                 return;
1875         data += 2;
1876
1877         if (data > (d+n-4))
1878                 return;
1879         n2s(data,type);
1880         n2s(data,size);
1881
1882         if (type != TLSEXT_TYPE_server_name)
1883                 return;
1884
1885         if (data+size > d+n)
1886                 return;
1887         data += size;
1888
1889         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1890                 {
1891                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1892                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1893
1894                 if (data + len1 + len2 != d+n)
1895                         return;
1896                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1897                         return;
1898                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1899                         return;
1900                 }
1901         else
1902                 {
1903                 const size_t len = sizeof(kSafariExtensionsBlock);
1904
1905                 if (data + len != d+n)
1906                         return;
1907                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1908                         return;
1909                 }
1910
1911         s->s3->is_probably_safari = 1;
1912 }
1913 #endif /* !OPENSSL_NO_EC */
1914
1915
1916 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1917         {       
1918         unsigned short type;
1919         unsigned short size;
1920         unsigned short len;
1921         unsigned char *data = *p;
1922         int renegotiate_seen = 0;
1923
1924         s->servername_done = 0;
1925         s->tlsext_status_type = -1;
1926 #ifndef OPENSSL_NO_NEXTPROTONEG
1927         s->s3->next_proto_neg_seen = 0;
1928 #endif
1929
1930         if (s->s3->alpn_selected)
1931                 {
1932                 OPENSSL_free(s->s3->alpn_selected);
1933                 s->s3->alpn_selected = NULL;
1934                 }
1935
1936 #ifndef OPENSSL_NO_HEARTBEATS
1937         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1938                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1939 #endif
1940
1941 #ifndef OPENSSL_NO_EC
1942         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1943                 ssl_check_for_safari(s, data, d, n);
1944 #endif /* !OPENSSL_NO_EC */
1945
1946         /* Clear any signature algorithms extension received */
1947         if (s->cert->peer_sigalgs)
1948                 {
1949                 OPENSSL_free(s->cert->peer_sigalgs);
1950                 s->cert->peer_sigalgs = NULL;
1951                 }
1952
1953 #ifdef TLSEXT_TYPE_encrypt_then_mac
1954         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1955 #endif
1956
1957         if (data >= (d+n-2))
1958                 goto ri_check;
1959         n2s(data,len);
1960
1961         if (data > (d+n-len)) 
1962                 goto ri_check;
1963
1964         while (data <= (d+n-4))
1965                 {
1966                 n2s(data,type);
1967                 n2s(data,size);
1968
1969                 if (data+size > (d+n))
1970                         goto ri_check;
1971 #if 0
1972                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1973 #endif
1974                 if (s->tlsext_debug_cb)
1975                         s->tlsext_debug_cb(s, 0, type, data, size,
1976                                                 s->tlsext_debug_arg);
1977 /* The servername extension is treated as follows:
1978
1979    - Only the hostname type is supported with a maximum length of 255.
1980    - The servername is rejected if too long or if it contains zeros,
1981      in which case an fatal alert is generated.
1982    - The servername field is maintained together with the session cache.
1983    - When a session is resumed, the servername call back invoked in order
1984      to allow the application to position itself to the right context. 
1985    - The servername is acknowledged if it is new for a session or when 
1986      it is identical to a previously used for the same session. 
1987      Applications can control the behaviour.  They can at any time
1988      set a 'desirable' servername for a new SSL object. This can be the
1989      case for example with HTTPS when a Host: header field is received and
1990      a renegotiation is requested. In this case, a possible servername
1991      presented in the new client hello is only acknowledged if it matches
1992      the value of the Host: field. 
1993    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1994      if they provide for changing an explicit servername context for the session,
1995      i.e. when the session has been established with a servername extension. 
1996    - On session reconnect, the servername extension may be absent. 
1997
1998 */      
1999
2000                 if (type == TLSEXT_TYPE_server_name)
2001                         {
2002                         unsigned char *sdata;
2003                         int servname_type;
2004                         int dsize; 
2005                 
2006                         if (size < 2) 
2007                                 {
2008                                 *al = SSL_AD_DECODE_ERROR;
2009                                 return 0;
2010                                 }
2011                         n2s(data,dsize);  
2012                         size -= 2;
2013                         if (dsize > size  ) 
2014                                 {
2015                                 *al = SSL_AD_DECODE_ERROR;
2016                                 return 0;
2017                                 } 
2018
2019                         sdata = data;
2020                         while (dsize > 3) 
2021                                 {
2022                                 servname_type = *(sdata++); 
2023                                 n2s(sdata,len);
2024                                 dsize -= 3;
2025
2026                                 if (len > dsize) 
2027                                         {
2028                                         *al = SSL_AD_DECODE_ERROR;
2029                                         return 0;
2030                                         }
2031                                 if (s->servername_done == 0)
2032                                 switch (servname_type)
2033                                         {
2034                                 case TLSEXT_NAMETYPE_host_name:
2035                                         if (!s->hit)
2036                                                 {
2037                                                 if(s->session->tlsext_hostname)
2038                                                         {
2039                                                         *al = SSL_AD_DECODE_ERROR;
2040                                                         return 0;
2041                                                         }
2042                                                 if (len > TLSEXT_MAXLEN_host_name)
2043                                                         {
2044                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2045                                                         return 0;
2046                                                         }
2047                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2048                                                         {
2049                                                         *al = TLS1_AD_INTERNAL_ERROR;
2050                                                         return 0;
2051                                                         }
2052                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2053                                                 s->session->tlsext_hostname[len]='\0';
2054                                                 if (strlen(s->session->tlsext_hostname) != len) {
2055                                                         OPENSSL_free(s->session->tlsext_hostname);
2056                                                         s->session->tlsext_hostname = NULL;
2057                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2058                                                         return 0;
2059                                                 }
2060                                                 s->servername_done = 1; 
2061
2062                                                 }
2063                                         else 
2064                                                 s->servername_done = s->session->tlsext_hostname
2065                                                         && strlen(s->session->tlsext_hostname) == len 
2066                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2067                                         
2068                                         break;
2069
2070                                 default:
2071                                         break;
2072                                         }
2073                                  
2074                                 dsize -= len;
2075                                 }
2076                         if (dsize != 0) 
2077                                 {
2078                                 *al = SSL_AD_DECODE_ERROR;
2079                                 return 0;
2080                                 }
2081
2082                         }
2083 #ifndef OPENSSL_NO_SRP
2084                 else if (type == TLSEXT_TYPE_srp)
2085                         {
2086                         if (size <= 0 || ((len = data[0])) != (size -1))
2087                                 {
2088                                 *al = SSL_AD_DECODE_ERROR;
2089                                 return 0;
2090                                 }
2091                         if (s->srp_ctx.login != NULL)
2092                                 {
2093                                 *al = SSL_AD_DECODE_ERROR;
2094                                 return 0;
2095                                 }
2096                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2097                                 return -1;
2098                         memcpy(s->srp_ctx.login, &data[1], len);
2099                         s->srp_ctx.login[len]='\0';
2100   
2101                         if (strlen(s->srp_ctx.login) != len) 
2102                                 {
2103                                 *al = SSL_AD_DECODE_ERROR;
2104                                 return 0;
2105                                 }
2106                         }
2107 #endif
2108
2109 #ifndef OPENSSL_NO_EC
2110                 else if (type == TLSEXT_TYPE_ec_point_formats)
2111                         {
2112                         unsigned char *sdata = data;
2113                         int ecpointformatlist_length = *(sdata++);
2114
2115                         if (ecpointformatlist_length != size - 1 || 
2116                                 ecpointformatlist_length < 1)
2117                                 {
2118                                 *al = TLS1_AD_DECODE_ERROR;
2119                                 return 0;
2120                                 }
2121                         if (!s->hit)
2122                                 {
2123                                 if(s->session->tlsext_ecpointformatlist)
2124                                         {
2125                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2126                                         s->session->tlsext_ecpointformatlist = NULL;
2127                                         }
2128                                 s->session->tlsext_ecpointformatlist_length = 0;
2129                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2130                                         {
2131                                         *al = TLS1_AD_INTERNAL_ERROR;
2132                                         return 0;
2133                                         }
2134                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2135                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2136                                 }
2137 #if 0
2138                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2139                         sdata = s->session->tlsext_ecpointformatlist;
2140                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2141                                 fprintf(stderr,"%i ",*(sdata++));
2142                         fprintf(stderr,"\n");
2143 #endif
2144                         }
2145                 else if (type == TLSEXT_TYPE_elliptic_curves)
2146                         {
2147                         unsigned char *sdata = data;
2148                         int ellipticcurvelist_length = (*(sdata++) << 8);
2149                         ellipticcurvelist_length += (*(sdata++));
2150
2151                         if (ellipticcurvelist_length != size - 2 ||
2152                                 ellipticcurvelist_length < 1)
2153                                 {
2154                                 *al = TLS1_AD_DECODE_ERROR;
2155                                 return 0;
2156                                 }
2157                         if (!s->hit)
2158                                 {
2159                                 if(s->session->tlsext_ellipticcurvelist)
2160                                         {
2161                                         *al = TLS1_AD_DECODE_ERROR;
2162                                         return 0;
2163                                         }
2164                                 s->session->tlsext_ellipticcurvelist_length = 0;
2165                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2166                                         {
2167                                         *al = TLS1_AD_INTERNAL_ERROR;
2168                                         return 0;
2169                                         }
2170                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2171                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2172                                 }
2173 #if 0
2174                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2175                         sdata = s->session->tlsext_ellipticcurvelist;
2176                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2177                                 fprintf(stderr,"%i ",*(sdata++));
2178                         fprintf(stderr,"\n");
2179 #endif
2180                         }
2181 #endif /* OPENSSL_NO_EC */
2182 #ifdef TLSEXT_TYPE_opaque_prf_input
2183                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2184                         {
2185                         unsigned char *sdata = data;
2186
2187                         if (size < 2)
2188                                 {
2189                                 *al = SSL_AD_DECODE_ERROR;
2190                                 return 0;
2191                                 }
2192                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2193                         if (s->s3->client_opaque_prf_input_len != size - 2)
2194                                 {
2195                                 *al = SSL_AD_DECODE_ERROR;
2196                                 return 0;
2197                                 }
2198
2199                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2200                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2201                         if (s->s3->client_opaque_prf_input_len == 0)
2202                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2203                         else
2204                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2205                         if (s->s3->client_opaque_prf_input == NULL)
2206                                 {
2207                                 *al = TLS1_AD_INTERNAL_ERROR;
2208                                 return 0;
2209                                 }
2210                         }
2211 #endif
2212                 else if (type == TLSEXT_TYPE_session_ticket)
2213                         {
2214                         if (s->tls_session_ticket_ext_cb &&
2215                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2216                                 {
2217                                 *al = TLS1_AD_INTERNAL_ERROR;
2218                                 return 0;
2219                                 }
2220                         }
2221                 else if (type == TLSEXT_TYPE_renegotiate)
2222                         {
2223                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2224                                 return 0;
2225                         renegotiate_seen = 1;
2226                         }
2227                 else if (type == TLSEXT_TYPE_signature_algorithms)
2228                         {
2229                         int dsize;
2230                         if (s->cert->peer_sigalgs || size < 2) 
2231                                 {
2232                                 *al = SSL_AD_DECODE_ERROR;
2233                                 return 0;
2234                                 }
2235                         n2s(data,dsize);
2236                         size -= 2;
2237                         if (dsize != size || dsize & 1 || !dsize) 
2238                                 {
2239                                 *al = SSL_AD_DECODE_ERROR;
2240                                 return 0;
2241                                 }
2242                         if (!tls1_save_sigalgs(s, data, dsize))
2243                                 {
2244                                 *al = SSL_AD_DECODE_ERROR;
2245                                 return 0;
2246                                 }
2247                         }
2248                 else if (type == TLSEXT_TYPE_status_request)
2249                         {
2250                 
2251                         if (size < 5) 
2252                                 {
2253                                 *al = SSL_AD_DECODE_ERROR;
2254                                 return 0;
2255                                 }
2256
2257                         s->tlsext_status_type = *data++;
2258                         size--;
2259                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2260                                 {
2261                                 const unsigned char *sdata;
2262                                 int dsize;
2263                                 /* Read in responder_id_list */
2264                                 n2s(data,dsize);
2265                                 size -= 2;
2266                                 if (dsize > size  ) 
2267                                         {
2268                                         *al = SSL_AD_DECODE_ERROR;
2269                                         return 0;
2270                                         }
2271                                 while (dsize > 0)
2272                                         {
2273                                         OCSP_RESPID *id;
2274                                         int idsize;
2275                                         if (dsize < 4)
2276                                                 {
2277                                                 *al = SSL_AD_DECODE_ERROR;
2278                                                 return 0;
2279                                                 }
2280                                         n2s(data, idsize);
2281                                         dsize -= 2 + idsize;
2282                                         size -= 2 + idsize;
2283                                         if (dsize < 0)
2284                                                 {
2285                                                 *al = SSL_AD_DECODE_ERROR;
2286                                                 return 0;
2287                                                 }
2288                                         sdata = data;
2289                                         data += idsize;
2290                                         id = d2i_OCSP_RESPID(NULL,
2291                                                                 &sdata, idsize);
2292                                         if (!id)
2293                                                 {
2294                                                 *al = SSL_AD_DECODE_ERROR;
2295                                                 return 0;
2296                                                 }
2297                                         if (data != sdata)
2298                                                 {
2299                                                 OCSP_RESPID_free(id);
2300                                                 *al = SSL_AD_DECODE_ERROR;
2301                                                 return 0;
2302                                                 }
2303                                         if (!s->tlsext_ocsp_ids
2304                                                 && !(s->tlsext_ocsp_ids =
2305                                                 sk_OCSP_RESPID_new_null()))
2306                                                 {
2307                                                 OCSP_RESPID_free(id);
2308                                                 *al = SSL_AD_INTERNAL_ERROR;
2309                                                 return 0;
2310                                                 }
2311                                         if (!sk_OCSP_RESPID_push(
2312                                                         s->tlsext_ocsp_ids, id))
2313                                                 {
2314                                                 OCSP_RESPID_free(id);
2315                                                 *al = SSL_AD_INTERNAL_ERROR;
2316                                                 return 0;
2317                                                 }
2318                                         }
2319
2320                                 /* Read in request_extensions */
2321                                 if (size < 2)
2322                                         {
2323                                         *al = SSL_AD_DECODE_ERROR;
2324                                         return 0;
2325                                         }
2326                                 n2s(data,dsize);
2327                                 size -= 2;
2328                                 if (dsize != size)
2329                                         {
2330                                         *al = SSL_AD_DECODE_ERROR;
2331                                         return 0;
2332                                         }
2333                                 sdata = data;
2334                                 if (dsize > 0)
2335                                         {
2336                                         if (s->tlsext_ocsp_exts)
2337                                                 {
2338                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2339                                                                            X509_EXTENSION_free);
2340                                                 }
2341
2342                                         s->tlsext_ocsp_exts =
2343                                                 d2i_X509_EXTENSIONS(NULL,
2344                                                         &sdata, dsize);
2345                                         if (!s->tlsext_ocsp_exts
2346                                                 || (data + dsize != sdata))
2347                                                 {
2348                                                 *al = SSL_AD_DECODE_ERROR;
2349                                                 return 0;
2350                                                 }
2351                                         }
2352                                 }
2353                                 /* We don't know what to do with any other type
2354                                 * so ignore it.
2355                                 */
2356                                 else
2357                                         s->tlsext_status_type = -1;
2358                         }
2359 #ifndef OPENSSL_NO_HEARTBEATS
2360                 else if (type == TLSEXT_TYPE_heartbeat)
2361                         {
2362                         switch(data[0])
2363                                 {
2364                                 case 0x01:      /* Client allows us to send HB requests */
2365                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2366                                                         break;
2367                                 case 0x02:      /* Client doesn't accept HB requests */
2368                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2369                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2370                                                         break;
2371                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2372                                                         return 0;
2373                                 }
2374                         }
2375 #endif
2376 #ifndef OPENSSL_NO_NEXTPROTONEG
2377                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2378                          s->s3->tmp.finish_md_len == 0 &&
2379                          s->s3->alpn_selected == NULL)
2380                         {
2381                         /* We shouldn't accept this extension on a
2382                          * renegotiation.
2383                          *
2384                          * s->new_session will be set on renegotiation, but we
2385                          * probably shouldn't rely that it couldn't be set on
2386                          * the initial renegotation too in certain cases (when
2387                          * there's some other reason to disallow resuming an
2388                          * earlier session -- the current code won't be doing
2389                          * anything like that, but this might change).
2390
2391                          * A valid sign that there's been a previous handshake
2392                          * in this connection is if s->s3->tmp.finish_md_len >
2393                          * 0.  (We are talking about a check that will happen
2394                          * in the Hello protocol round, well before a new
2395                          * Finished message could have been computed.) */
2396                         s->s3->next_proto_neg_seen = 1;
2397                         }
2398 #endif
2399
2400                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2401                          s->ctx->alpn_select_cb &&
2402                          s->s3->tmp.finish_md_len == 0)
2403                         {
2404                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2405                                 return 0;
2406 #ifndef OPENSSL_NO_NEXTPROTONEG
2407                         /* ALPN takes precedence over NPN. */
2408                         s->s3->next_proto_neg_seen = 0;
2409 #endif
2410                         }
2411
2412                 /* session ticket processed earlier */
2413                 else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
2414                                 && type == TLSEXT_TYPE_use_srtp)
2415                         {
2416                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2417                                                               al))
2418                                 return 0;
2419                         }
2420 #ifdef TLSEXT_TYPE_encrypt_then_mac
2421                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2422                         {
2423                         if (s->version != SSL3_VERSION)
2424                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2425                         }
2426 #endif
2427                 /* If this ClientHello extension was unhandled and this is 
2428                  * a nonresumed connection, check whether the extension is a 
2429                  * custom TLS Extension (has a custom_srv_ext_record), and if
2430                  * so call the callback and record the extension number so that
2431                  * an appropriate ServerHello may be later returned.
2432                  */
2433                 else if (!s->hit)
2434                         {
2435                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2436                                 return 0;
2437                         }
2438
2439                 data+=size;
2440                 }
2441
2442         *p = data;
2443
2444         ri_check:
2445
2446         /* Need RI if renegotiating */
2447
2448         if (!renegotiate_seen && s->renegotiate &&
2449                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2450                 {
2451                 *al = SSL_AD_HANDSHAKE_FAILURE;
2452                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2453                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2454                 return 0;
2455                 }
2456
2457         return 1;
2458         }
2459
2460 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2461         {
2462         int al = -1;
2463         custom_ext_init(&s->cert->srv_ext);
2464         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2465                 {
2466                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2467                 return 0;
2468                 }
2469
2470         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2471                 {
2472                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2473                 return 0;
2474                 }
2475         return 1;
2476 }
2477
2478 #ifndef OPENSSL_NO_NEXTPROTONEG
2479 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2480  * elements of zero length are allowed and the set of elements must exactly fill
2481  * the length of the block. */
2482 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2483         {
2484         unsigned int off = 0;
2485
2486         while (off < len)
2487                 {
2488                 if (d[off] == 0)
2489                         return 0;
2490                 off += d[off];
2491                 off++;
2492                 }
2493
2494         return off == len;
2495         }
2496 #endif
2497
2498 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2499         {
2500         unsigned short length;
2501         unsigned short type;
2502         unsigned short size;
2503         unsigned char *data = *p;
2504         int tlsext_servername = 0;
2505         int renegotiate_seen = 0;
2506
2507 #ifndef OPENSSL_NO_NEXTPROTONEG
2508         s->s3->next_proto_neg_seen = 0;
2509 #endif
2510
2511         if (s->s3->alpn_selected)
2512                 {
2513                 OPENSSL_free(s->s3->alpn_selected);
2514                 s->s3->alpn_selected = NULL;
2515                 }
2516
2517 #ifndef OPENSSL_NO_HEARTBEATS
2518         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2519                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2520 #endif
2521
2522 #ifdef TLSEXT_TYPE_encrypt_then_mac
2523         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2524 #endif
2525
2526         if (data >= (d+n-2))
2527                 goto ri_check;
2528
2529         n2s(data,length);
2530         if (data+length != d+n)
2531                 {
2532                 *al = SSL_AD_DECODE_ERROR;
2533                 return 0;
2534                 }
2535
2536         while(data <= (d+n-4))
2537                 {
2538                 n2s(data,type);
2539                 n2s(data,size);
2540
2541                 if (data+size > (d+n))
2542                         goto ri_check;
2543
2544                 if (s->tlsext_debug_cb)
2545                         s->tlsext_debug_cb(s, 1, type, data, size,
2546                                                 s->tlsext_debug_arg);
2547
2548                 if (type == TLSEXT_TYPE_server_name)
2549                         {
2550                         if (s->tlsext_hostname == NULL || size > 0)
2551                                 {
2552                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2553                                 return 0;
2554                                 }
2555                         tlsext_servername = 1;   
2556                         }
2557
2558 #ifndef OPENSSL_NO_EC
2559                 else if (type == TLSEXT_TYPE_ec_point_formats)
2560                         {
2561                         unsigned char *sdata = data;
2562                         int ecpointformatlist_length = *(sdata++);
2563
2564                         if (ecpointformatlist_length != size - 1)
2565                                 {
2566                                 *al = TLS1_AD_DECODE_ERROR;
2567                                 return 0;
2568                                 }
2569                         if (!s->hit)
2570                                 {
2571                                 s->session->tlsext_ecpointformatlist_length = 0;
2572                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2573                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2574                                         {
2575                                         *al = TLS1_AD_INTERNAL_ERROR;
2576                                         return 0;
2577                                         }
2578                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2579                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2580                                 }
2581 #if 0
2582                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2583                         sdata = s->session->tlsext_ecpointformatlist;
2584                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2585                                 fprintf(stderr,"%i ",*(sdata++));
2586                         fprintf(stderr,"\n");
2587 #endif
2588                         }
2589 #endif /* OPENSSL_NO_EC */
2590
2591                 else if (type == TLSEXT_TYPE_session_ticket)
2592                         {
2593                         if (s->tls_session_ticket_ext_cb &&
2594                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2595                                 {
2596                                 *al = TLS1_AD_INTERNAL_ERROR;
2597                                 return 0;
2598                                 }
2599                         if (!tls_use_ticket(s) || (size > 0))
2600                                 {
2601                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2602                                 return 0;
2603                                 }
2604                         s->tlsext_ticket_expected = 1;
2605                         }
2606 #ifdef TLSEXT_TYPE_opaque_prf_input
2607                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2608                         {
2609                         unsigned char *sdata = data;
2610
2611                         if (size < 2)
2612                                 {
2613                                 *al = SSL_AD_DECODE_ERROR;
2614                                 return 0;
2615                                 }
2616                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2617                         if (s->s3->server_opaque_prf_input_len != size - 2)
2618                                 {
2619                                 *al = SSL_AD_DECODE_ERROR;
2620                                 return 0;
2621                                 }
2622                         
2623                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2624                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2625                         if (s->s3->server_opaque_prf_input_len == 0)
2626                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2627                         else
2628                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2629
2630                         if (s->s3->server_opaque_prf_input == NULL)
2631                                 {
2632                                 *al = TLS1_AD_INTERNAL_ERROR;
2633                                 return 0;
2634                                 }
2635                         }
2636 #endif
2637                 else if (type == TLSEXT_TYPE_status_request)
2638                         {
2639                         /* MUST be empty and only sent if we've requested
2640                          * a status request message.
2641                          */ 
2642                         if ((s->tlsext_status_type == -1) || (size > 0))
2643                                 {
2644                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2645                                 return 0;
2646                                 }
2647                         /* Set flag to expect CertificateStatus message */
2648                         s->tlsext_status_expected = 1;
2649                         }
2650 #ifndef OPENSSL_NO_NEXTPROTONEG
2651                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2652                          s->s3->tmp.finish_md_len == 0)
2653                         {
2654                         unsigned char *selected;
2655                         unsigned char selected_len;
2656
2657                         /* We must have requested it. */
2658                         if (s->ctx->next_proto_select_cb == NULL)
2659                                 {
2660                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2661                                 return 0;
2662                                 }
2663                         /* The data must be valid */
2664                         if (!ssl_next_proto_validate(data, size))
2665                                 {
2666                                 *al = TLS1_AD_DECODE_ERROR;
2667                                 return 0;
2668                                 }
2669                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2670                                 {
2671                                 *al = TLS1_AD_INTERNAL_ERROR;
2672                                 return 0;
2673                                 }
2674                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2675                         if (!s->next_proto_negotiated)
2676                                 {
2677                                 *al = TLS1_AD_INTERNAL_ERROR;
2678                                 return 0;
2679                                 }
2680                         memcpy(s->next_proto_negotiated, selected, selected_len);
2681                         s->next_proto_negotiated_len = selected_len;
2682                         s->s3->next_proto_neg_seen = 1;
2683                         }
2684 #endif
2685
2686                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2687                         {
2688                         unsigned len;
2689
2690                         /* We must have requested it. */
2691                         if (s->alpn_client_proto_list == NULL)
2692                                 {
2693                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2694                                 return 0;
2695                                 }
2696                         if (size < 4)
2697                                 {
2698                                 *al = TLS1_AD_DECODE_ERROR;
2699                                 return 0;
2700                                 }
2701                         /* The extension data consists of:
2702                          *   uint16 list_length
2703                          *   uint8 proto_length;
2704                          *   uint8 proto[proto_length]; */
2705                         len = data[0];
2706                         len <<= 8;
2707                         len |= data[1];
2708                         if (len != (unsigned) size - 2)
2709                                 {
2710                                 *al = TLS1_AD_DECODE_ERROR;
2711                                 return 0;
2712                                 }
2713                         len = data[2];
2714                         if (len != (unsigned) size - 3)
2715                                 {
2716                                 *al = TLS1_AD_DECODE_ERROR;
2717                                 return 0;
2718                                 }
2719                         if (s->s3->alpn_selected)
2720                                 OPENSSL_free(s->s3->alpn_selected);
2721                         s->s3->alpn_selected = OPENSSL_malloc(len);
2722                         if (!s->s3->alpn_selected)
2723                                 {
2724                                 *al = TLS1_AD_INTERNAL_ERROR;
2725                                 return 0;
2726                                 }
2727                         memcpy(s->s3->alpn_selected, data + 3, len);
2728                         s->s3->alpn_selected_len = len;
2729                         }
2730
2731                 else if (type == TLSEXT_TYPE_renegotiate)
2732                         {
2733                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2734                                 return 0;
2735                         renegotiate_seen = 1;
2736                         }
2737 #ifndef OPENSSL_NO_HEARTBEATS
2738                 else if (type == TLSEXT_TYPE_heartbeat)
2739                         {
2740                         switch(data[0])
2741                                 {
2742                                 case 0x01:      /* Server allows us to send HB requests */
2743                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2744                                                         break;
2745                                 case 0x02:      /* Server doesn't accept HB requests */
2746                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2747                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2748                                                         break;
2749                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2750                                                         return 0;
2751                                 }
2752                         }
2753 #endif
2754                 else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp)
2755                         {
2756                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2757                                                               al))
2758                                 return 0;
2759                         }
2760 #ifdef TLSEXT_TYPE_encrypt_then_mac
2761                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2762                         {
2763                         /* Ignore if inappropriate ciphersuite or SSL 3.0 */
2764                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2765                             && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4
2766                             && s->version != SSL3_VERSION)
2767                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2768                         }
2769 #endif
2770                 /* If this extension type was not otherwise handled, but 
2771                  * matches a custom_cli_ext_record, then send it to the c
2772                  * callback */
2773                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2774                                 return 0;
2775  
2776                 data += size;
2777                 }
2778
2779         if (data != d+n)
2780                 {
2781                 *al = SSL_AD_DECODE_ERROR;
2782                 return 0;
2783                 }
2784
2785         if (!s->hit && tlsext_servername == 1)
2786                 {
2787                 if (s->tlsext_hostname)
2788                         {
2789                         if (s->session->tlsext_hostname == NULL)
2790                                 {
2791                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2792                                 if (!s->session->tlsext_hostname)
2793                                         {
2794                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2795                                         return 0;
2796                                         }
2797                                 }
2798                         else 
2799                                 {
2800                                 *al = SSL_AD_DECODE_ERROR;
2801                                 return 0;
2802                                 }
2803                         }
2804                 }
2805
2806         *p = data;
2807
2808         ri_check:
2809
2810         /* Determine if we need to see RI. Strictly speaking if we want to
2811          * avoid an attack we should *always* see RI even on initial server
2812          * hello because the client doesn't see any renegotiation during an
2813          * attack. However this would mean we could not connect to any server
2814          * which doesn't support RI so for the immediate future tolerate RI
2815          * absence on initial connect only.
2816          */
2817         if (!renegotiate_seen
2818                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2819                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2820                 {
2821                 *al = SSL_AD_HANDSHAKE_FAILURE;
2822                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2823                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2824                 return 0;
2825                 }
2826
2827         return 1;
2828         }
2829
2830
2831 int ssl_prepare_clienthello_tlsext(SSL *s)
2832         {
2833
2834 #ifdef TLSEXT_TYPE_opaque_prf_input
2835         {
2836                 int r = 1;
2837         
2838                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2839                         {
2840                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2841                         if (!r)
2842                                 return -1;
2843                         }
2844
2845                 if (s->tlsext_opaque_prf_input != NULL)
2846                         {
2847                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2848                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2849
2850                         if (s->tlsext_opaque_prf_input_len == 0)
2851                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2852                         else
2853                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2854                         if (s->s3->client_opaque_prf_input == NULL)
2855                                 {
2856                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2857                                 return -1;
2858                                 }
2859                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2860                         }
2861
2862                 if (r == 2)
2863                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2864                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2865         }
2866 #endif
2867
2868         return 1;
2869         }
2870
2871 int ssl_prepare_serverhello_tlsext(SSL *s)
2872         {
2873         return 1;
2874         }
2875
2876 static int ssl_check_clienthello_tlsext_early(SSL *s)
2877         {
2878         int ret=SSL_TLSEXT_ERR_NOACK;
2879         int al = SSL_AD_UNRECOGNIZED_NAME;
2880
2881 #ifndef OPENSSL_NO_EC
2882         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2883          * ssl3_choose_cipher in s3_lib.c.
2884          */
2885         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2886          * ssl3_choose_cipher in s3_lib.c.
2887          */
2888 #endif
2889
2890         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2891                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2892         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2893                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2894
2895 #ifdef TLSEXT_TYPE_opaque_prf_input
2896         {
2897                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2898                  * but we might be sending an alert in response to the client hello,
2899                  * so this has to happen here in
2900                  * ssl_check_clienthello_tlsext_early(). */
2901
2902                 int r = 1;
2903         
2904                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2905                         {
2906                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2907                         if (!r)
2908                                 {
2909                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2910                                 al = SSL_AD_INTERNAL_ERROR;
2911                                 goto err;
2912                                 }
2913                         }
2914
2915                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2916                         OPENSSL_free(s->s3->server_opaque_prf_input);
2917                 s->s3->server_opaque_prf_input = NULL;
2918
2919                 if (s->tlsext_opaque_prf_input != NULL)
2920                         {
2921                         if (s->s3->client_opaque_prf_input != NULL &&
2922                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2923                                 {
2924                                 /* can only use this extension if we have a server opaque PRF input
2925                                  * of the same length as the client opaque PRF input! */
2926
2927                                 if (s->tlsext_opaque_prf_input_len == 0)
2928                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2929                                 else
2930                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2931                                 if (s->s3->server_opaque_prf_input == NULL)
2932                                         {
2933                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2934                                         al = SSL_AD_INTERNAL_ERROR;
2935                                         goto err;
2936                                         }
2937                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2938                                 }
2939                         }
2940
2941                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2942                         {
2943                         /* The callback wants to enforce use of the extension,
2944                          * but we can't do that with the client opaque PRF input;
2945                          * abort the handshake.
2946                          */
2947                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2948                         al = SSL_AD_HANDSHAKE_FAILURE;
2949                         }
2950         }
2951
2952  err:
2953 #endif
2954         switch (ret)
2955                 {
2956                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2957                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2958                         return -1;
2959
2960                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2961                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2962                         return 1; 
2963                                         
2964                 case SSL_TLSEXT_ERR_NOACK:
2965                         s->servername_done=0;
2966                         default:
2967                 return 1;
2968                 }
2969         }
2970
2971 int ssl_check_clienthello_tlsext_late(SSL *s)
2972         {
2973         int ret = SSL_TLSEXT_ERR_OK;
2974         int al;
2975         size_t i;
2976
2977         /* If status request then ask callback what to do.
2978          * Note: this must be called after servername callbacks in case
2979          * the certificate has changed, and must be called after the cipher
2980          * has been chosen because this may influence which certificate is sent
2981          */
2982         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2983                 {
2984                 int r;
2985                 CERT_PKEY *certpkey;
2986                 certpkey = ssl_get_server_send_pkey(s);
2987                 /* If no certificate can't return certificate status */
2988                 if (certpkey == NULL)
2989                         {
2990                         s->tlsext_status_expected = 0;
2991                         return 1;
2992                         }
2993                 /* Set current certificate to one we will use so
2994                  * SSL_get_certificate et al can pick it up.
2995                  */
2996                 s->cert->key = certpkey;
2997                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2998                 switch (r)
2999                         {
3000                         /* We don't want to send a status request response */
3001                         case SSL_TLSEXT_ERR_NOACK:
3002                                 s->tlsext_status_expected = 0;
3003                                 break;
3004                         /* status request response should be sent */
3005                         case SSL_TLSEXT_ERR_OK:
3006                                 if (s->tlsext_ocsp_resp)
3007                                         s->tlsext_status_expected = 1;
3008                                 else
3009                                         s->tlsext_status_expected = 0;
3010                                 break;
3011                         /* something bad happened */
3012                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3013                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3014                                 al = SSL_AD_INTERNAL_ERROR;
3015                                 goto err;
3016                         }
3017                 }
3018         else
3019                 s->tlsext_status_expected = 0;
3020
3021         /* Clear any shared sigtnature algorithms */
3022         if (s->cert->shared_sigalgs)
3023                 {
3024                 OPENSSL_free(s->cert->shared_sigalgs);
3025                 s->cert->shared_sigalgs = NULL;
3026                 }
3027         /* Clear certificate digests and validity flags */
3028         for (i = 0; i < SSL_PKEY_NUM; i++)
3029                 {
3030                 s->cert->pkeys[i].digest = NULL;
3031                 s->cert->pkeys[i].valid_flags = 0;
3032                 }
3033
3034         /* If sigalgs received process it. */
3035         if (s->cert->peer_sigalgs)
3036                 {
3037                 if (!tls1_process_sigalgs(s))
3038                         {
3039                         SSLerr(SSL_F_SSL_CHECK_CLIENTHELLO_TLSEXT_LATE,
3040                                         ERR_R_MALLOC_FAILURE);
3041                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3042                         al = SSL_AD_INTERNAL_ERROR;
3043                         goto err;
3044                         }
3045                 /* Fatal error is no shared signature algorithms */
3046                 if (!s->cert->shared_sigalgs)
3047                         {
3048                         SSLerr(SSL_F_SSL_CHECK_CLIENTHELLO_TLSEXT_LATE,
3049                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
3050                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3051                         al = SSL_AD_ILLEGAL_PARAMETER;
3052                         goto err;
3053                         }
3054                 }
3055         else
3056                 ssl_cert_set_default_md(s->cert);
3057
3058  err:
3059         switch (ret)
3060                 {
3061                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3062                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3063                         return -1;
3064
3065                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3066                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3067                         return 1; 
3068
3069                 default:
3070                         return 1;
3071                 }
3072         }
3073
3074 int ssl_check_serverhello_tlsext(SSL *s)
3075         {
3076         int ret=SSL_TLSEXT_ERR_NOACK;
3077         int al = SSL_AD_UNRECOGNIZED_NAME;
3078
3079 #ifndef OPENSSL_NO_EC
3080         /* If we are client and using an elliptic curve cryptography cipher
3081          * suite, then if server returns an EC point formats lists extension
3082          * it must contain uncompressed.
3083          */
3084         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3085         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3086         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3087             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3088             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3089                 {
3090                 /* we are using an ECC cipher */
3091                 size_t i;
3092                 unsigned char *list;
3093                 int found_uncompressed = 0;
3094                 list = s->session->tlsext_ecpointformatlist;
3095                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3096                         {
3097                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3098                                 {
3099                                 found_uncompressed = 1;
3100                                 break;
3101                                 }
3102                         }
3103                 if (!found_uncompressed)
3104                         {
3105                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3106                         return -1;
3107                         }
3108                 }
3109         ret = SSL_TLSEXT_ERR_OK;
3110 #endif /* OPENSSL_NO_EC */
3111
3112         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3113                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3114         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3115                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3116
3117 #ifdef TLSEXT_TYPE_opaque_prf_input
3118         if (s->s3->server_opaque_prf_input_len > 0)
3119                 {
3120                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3121                  * So first verify that we really have a value from the server too. */
3122
3123                 if (s->s3->server_opaque_prf_input == NULL)
3124                         {
3125                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3126                         al = SSL_AD_HANDSHAKE_FAILURE;
3127                         }
3128                 
3129                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3130                  * that we have a client opaque PRF input of the same size. */
3131                 if (s->s3->client_opaque_prf_input == NULL ||
3132                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3133                         {
3134                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3135                         al = SSL_AD_ILLEGAL_PARAMETER;
3136                         }
3137                 }
3138 #endif
3139
3140         /* If we've requested certificate status and we wont get one
3141          * tell the callback
3142          */
3143         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3144                         && s->ctx && s->ctx->tlsext_status_cb)
3145                 {
3146                 int r;
3147                 /* Set resp to NULL, resplen to -1 so callback knows
3148                  * there is no response.
3149                  */
3150                 if (s->tlsext_ocsp_resp)
3151                         {
3152                         OPENSSL_free(s->tlsext_ocsp_resp);
3153                         s->tlsext_ocsp_resp = NULL;
3154                         }
3155                 s->tlsext_ocsp_resplen = -1;
3156                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3157                 if (r == 0)
3158                         {
3159                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3160                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3161                         }
3162                 if (r < 0)
3163                         {
3164                         al = SSL_AD_INTERNAL_ERROR;
3165                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3166                         }
3167                 }
3168
3169         switch (ret)
3170                 {
3171                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3172                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3173                         return -1;
3174
3175                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3176                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3177                         return 1; 
3178                                         
3179                 case SSL_TLSEXT_ERR_NOACK:
3180                         s->servername_done=0;
3181                         default:
3182                 return 1;
3183                 }
3184         }
3185
3186 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3187         {
3188         int al = -1;
3189         if (s->version < SSL3_VERSION)
3190                 return 1;
3191         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3192                 {
3193                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3194                 return 0;
3195                 }
3196
3197         if (ssl_check_serverhello_tlsext(s) <= 0) 
3198                 {
3199                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3200                 return 0;
3201                 }
3202         return 1;
3203 }
3204
3205 /* Since the server cache lookup is done early on in the processing of the
3206  * ClientHello, and other operations depend on the result, we need to handle
3207  * any TLS session ticket extension at the same time.
3208  *
3209  *   session_id: points at the session ID in the ClientHello. This code will
3210  *       read past the end of this in order to parse out the session ticket
3211  *       extension, if any.
3212  *   len: the length of the session ID.
3213  *   limit: a pointer to the first byte after the ClientHello.
3214  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3215  *       point to the resulting session.
3216  *
3217  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3218  * ciphersuite, in which case we have no use for session tickets and one will
3219  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3220  *
3221  * Returns:
3222  *   -1: fatal error, either from parsing or decrypting the ticket.
3223  *    0: no ticket was found (or was ignored, based on settings).
3224  *    1: a zero length extension was found, indicating that the client supports
3225  *       session tickets but doesn't currently have one to offer.
3226  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3227  *       couldn't be decrypted because of a non-fatal error.
3228  *    3: a ticket was successfully decrypted and *ret was set.
3229  *
3230  * Side effects:
3231  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3232  *   a new session ticket to the client because the client indicated support
3233  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3234  *   a session ticket or we couldn't use the one it gave us, or if
3235  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3236  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3237  */
3238 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3239                         const unsigned char *limit, SSL_SESSION **ret)
3240         {
3241         /* Point after session ID in client hello */
3242         const unsigned char *p = session_id + len;
3243         unsigned short i;
3244
3245         *ret = NULL;
3246         s->tlsext_ticket_expected = 0;
3247
3248         /* If tickets disabled behave as if no ticket present
3249          * to permit stateful resumption.
3250          */
3251         if (!tls_use_ticket(s))
3252                 return 0;
3253         if ((s->version <= SSL3_VERSION) || !limit)
3254                 return 0;
3255         if (p >= limit)
3256                 return -1;
3257         /* Skip past DTLS cookie */
3258         if (SSL_IS_DTLS(s))
3259                 {
3260                 i = *(p++);
3261                 p+= i;
3262                 if (p >= limit)
3263                         return -1;
3264                 }
3265         /* Skip past cipher list */
3266         n2s(p, i);
3267         p+= i;
3268         if (p >= limit)
3269                 return -1;
3270         /* Skip past compression algorithm list */
3271         i = *(p++);
3272         p += i;
3273         if (p > limit)
3274                 return -1;
3275         /* Now at start of extensions */
3276         if ((p + 2) >= limit)
3277                 return 0;
3278         n2s(p, i);
3279         while ((p + 4) <= limit)
3280                 {
3281                 unsigned short type, size;
3282                 n2s(p, type);
3283                 n2s(p, size);
3284                 if (p + size > limit)
3285                         return 0;
3286                 if (type == TLSEXT_TYPE_session_ticket)
3287                         {
3288                         int r;
3289                         if (size == 0)
3290                                 {
3291                                 /* The client will accept a ticket but doesn't
3292                                  * currently have one. */
3293                                 s->tlsext_ticket_expected = 1;
3294                                 return 1;
3295                                 }
3296                         if (s->tls_session_secret_cb)
3297                                 {
3298                                 /* Indicate that the ticket couldn't be
3299                                  * decrypted rather than generating the session
3300                                  * from ticket now, trigger abbreviated
3301                                  * handshake based on external mechanism to
3302                                  * calculate the master secret later. */
3303                                 return 2;
3304                                 }
3305                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3306                         switch (r)
3307                                 {
3308                                 case 2: /* ticket couldn't be decrypted */
3309                                         s->tlsext_ticket_expected = 1;
3310                                         return 2;
3311                                 case 3: /* ticket was decrypted */
3312                                         return r;
3313                                 case 4: /* ticket decrypted but need to renew */
3314                                         s->tlsext_ticket_expected = 1;
3315                                         return 3;
3316                                 default: /* fatal error */
3317                                         return -1;
3318                                 }
3319                         }
3320                 p += size;
3321                 }
3322         return 0;
3323         }
3324
3325 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3326  *
3327  *   etick: points to the body of the session ticket extension.
3328  *   eticklen: the length of the session tickets extenion.
3329  *   sess_id: points at the session ID.
3330  *   sesslen: the length of the session ID.
3331  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3332  *       point to the resulting session.
3333  *
3334  * Returns:
3335  *   -1: fatal error, either from parsing or decrypting the ticket.
3336  *    2: the ticket couldn't be decrypted.
3337  *    3: a ticket was successfully decrypted and *psess was set.
3338  *    4: same as 3, but the ticket needs to be renewed.
3339  */
3340 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3341                                 const unsigned char *sess_id, int sesslen,
3342                                 SSL_SESSION **psess)
3343         {
3344         SSL_SESSION *sess;
3345         unsigned char *sdec;
3346         const unsigned char *p;
3347         int slen, mlen, renew_ticket = 0;
3348         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3349         HMAC_CTX hctx;
3350         EVP_CIPHER_CTX ctx;
3351         SSL_CTX *tctx = s->initial_ctx;
3352         /* Need at least keyname + iv + some encrypted data */
3353         if (eticklen < 48)
3354                 return 2;
3355         /* Initialize session ticket encryption and HMAC contexts */
3356         HMAC_CTX_init(&hctx);
3357         EVP_CIPHER_CTX_init(&ctx);
3358         if (tctx->tlsext_ticket_key_cb)
3359                 {
3360                 unsigned char *nctick = (unsigned char *)etick;
3361                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3362                                                         &ctx, &hctx, 0);
3363                 if (rv < 0)
3364                         return -1;
3365                 if (rv == 0)
3366                         return 2;
3367                 if (rv == 2)
3368                         renew_ticket = 1;
3369                 }
3370         else
3371                 {
3372                 /* Check key name matches */
3373                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3374                         return 2;
3375                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3376                                         tlsext_tick_md(), NULL);
3377                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3378                                 tctx->tlsext_tick_aes_key, etick + 16);
3379                 }
3380         /* Attempt to process session ticket, first conduct sanity and
3381          * integrity checks on ticket.
3382          */
3383         mlen = HMAC_size(&hctx);
3384         if (mlen < 0)
3385                 {
3386                 EVP_CIPHER_CTX_cleanup(&ctx);
3387                 return -1;
3388                 }
3389         eticklen -= mlen;
3390         /* Check HMAC of encrypted ticket */
3391         HMAC_Update(&hctx, etick, eticklen);
3392         HMAC_Final(&hctx, tick_hmac, NULL);
3393         HMAC_CTX_cleanup(&hctx);
3394         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3395                 {
3396                 EVP_CIPHER_CTX_cleanup(&ctx);
3397                 return 2;
3398                 }
3399         /* Attempt to decrypt session data */
3400         /* Move p after IV to start of encrypted ticket, update length */
3401         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3402         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3403         sdec = OPENSSL_malloc(eticklen);
3404         if (!sdec)
3405                 {
3406                 EVP_CIPHER_CTX_cleanup(&ctx);
3407                 return -1;
3408                 }
3409         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3410         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3411                 {
3412                 EVP_CIPHER_CTX_cleanup(&ctx);
3413                 OPENSSL_free(sdec);
3414                 return 2;
3415                 }
3416         slen += mlen;
3417         EVP_CIPHER_CTX_cleanup(&ctx);
3418         p = sdec;
3419
3420         sess = d2i_SSL_SESSION(NULL, &p, slen);
3421         OPENSSL_free(sdec);
3422         if (sess)
3423                 {
3424                 /* The session ID, if non-empty, is used by some clients to
3425                  * detect that the ticket has been accepted. So we copy it to
3426                  * the session structure. If it is empty set length to zero
3427                  * as required by standard.
3428                  */
3429                 if (sesslen)
3430                         memcpy(sess->session_id, sess_id, sesslen);
3431                 sess->session_id_length = sesslen;
3432                 *psess = sess;
3433                 if (renew_ticket)
3434                         return 4;
3435                 else
3436                         return 3;
3437                 }
3438         ERR_clear_error();
3439         /* For session parse failure, indicate that we need to send a new
3440          * ticket. */
3441         return 2;
3442         }
3443
3444 /* Tables to translate from NIDs to TLS v1.2 ids */
3445
3446 typedef struct 
3447         {
3448         int nid;
3449         int id;
3450         } tls12_lookup;
3451
3452 static tls12_lookup tls12_md[] = {
3453         {NID_md5, TLSEXT_hash_md5},
3454         {NID_sha1, TLSEXT_hash_sha1},
3455         {NID_sha224, TLSEXT_hash_sha224},
3456         {NID_sha256, TLSEXT_hash_sha256},
3457         {NID_sha384, TLSEXT_hash_sha384},
3458         {NID_sha512, TLSEXT_hash_sha512}
3459 };
3460
3461 static tls12_lookup tls12_sig[] = {
3462         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3463         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3464         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3465 };
3466
3467 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3468         {
3469         size_t i;
3470         for (i = 0; i < tlen; i++)
3471                 {
3472                 if (table[i].nid == nid)
3473                         return table[i].id;
3474                 }
3475         return -1;
3476         }
3477
3478 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3479         {
3480         size_t i;
3481         for (i = 0; i < tlen; i++)
3482                 {
3483                 if ((table[i].id) == id)
3484                         return table[i].nid;
3485                 }
3486         return NID_undef;
3487         }
3488
3489 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3490         {
3491         int sig_id, md_id;
3492         if (!md)
3493                 return 0;
3494         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3495                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3496         if (md_id == -1)
3497                 return 0;
3498         sig_id = tls12_get_sigid(pk);
3499         if (sig_id == -1)
3500                 return 0;
3501         p[0] = (unsigned char)md_id;
3502         p[1] = (unsigned char)sig_id;
3503         return 1;
3504         }
3505
3506 int tls12_get_sigid(const EVP_PKEY *pk)
3507         {
3508         return tls12_find_id(pk->type, tls12_sig,
3509                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3510         }
3511
3512 typedef struct 
3513         {
3514         int nid;
3515         int secbits;
3516         const EVP_MD *(*mfunc)(void);
3517         } tls12_hash_info;
3518
3519 static const tls12_hash_info tls12_md_info[] = {
3520 #ifdef OPENSSL_NO_MD5
3521         {NID_md5, 64, 0},
3522 #else
3523         {NID_md5, 64, EVP_md5},
3524 #endif
3525 #ifdef OPENSSL_NO_SHA
3526         {NID_sha1, 80, 0},
3527 #else
3528         {NID_sha1, 80, EVP_sha1},
3529 #endif
3530 #ifdef OPENSSL_NO_SHA256
3531         {NID_sha224, 112, 0},
3532         {NID_sha256, 128, 0},
3533 #else
3534         {NID_sha224, 112, EVP_sha224},
3535         {NID_sha256, 128, EVP_sha256},
3536 #endif
3537 #ifdef OPENSSL_NO_SHA512
3538         {NID_sha384, 192, 0},
3539         {NID_sha512, 256, 0}
3540 #else
3541         {NID_sha384, 192, EVP_sha384},
3542         {NID_sha512, 256, EVP_sha512}
3543 #endif
3544 };
3545
3546 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3547         {
3548         if (hash_alg == 0)
3549                 return NULL;
3550         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3551                 return NULL;
3552         return tls12_md_info + hash_alg - 1;
3553         }
3554
3555 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3556         {
3557         const tls12_hash_info *inf;
3558 #ifndef OPENSSL_FIPS
3559         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3560                 return NULL;
3561 #endif
3562         inf = tls12_get_hash_info(hash_alg);
3563         if (!inf || !inf->mfunc)
3564                 return NULL; 
3565         return inf->mfunc();
3566         }
3567
3568 static int tls12_get_pkey_idx(unsigned char sig_alg)
3569         {
3570         switch(sig_alg)
3571                 {
3572 #ifndef OPENSSL_NO_RSA
3573         case TLSEXT_signature_rsa:
3574                 return SSL_PKEY_RSA_SIGN;
3575 #endif
3576 #ifndef OPENSSL_NO_DSA
3577         case TLSEXT_signature_dsa:
3578                 return SSL_PKEY_DSA_SIGN;
3579 #endif
3580 #ifndef OPENSSL_NO_ECDSA
3581         case TLSEXT_signature_ecdsa:
3582                 return SSL_PKEY_ECC;
3583 #endif
3584                 }
3585         return -1;
3586         }
3587
3588 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3589 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3590                         int *psignhash_nid, const unsigned char *data)
3591         {
3592         int sign_nid = 0, hash_nid = 0;
3593         if (!phash_nid && !psign_nid && !psignhash_nid)
3594                 return;
3595         if (phash_nid || psignhash_nid)
3596                 {
3597                 hash_nid = tls12_find_nid(data[0], tls12_md,
3598                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3599                 if (phash_nid)
3600                         *phash_nid = hash_nid;
3601                 }
3602         if (psign_nid || psignhash_nid)
3603                 {
3604                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3605                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3606                 if (psign_nid)
3607                         *psign_nid = sign_nid;
3608                 }
3609         if (psignhash_nid)
3610                 {
3611                 if (sign_nid && hash_nid)
3612                         OBJ_find_sigid_by_algs(psignhash_nid,
3613                                                         hash_nid, sign_nid);
3614                 else
3615                         *psignhash_nid = NID_undef;
3616                 }
3617         }
3618 /* Check to see if a signature algorithm is allowed */
3619 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3620         {
3621         /* See if we have an entry in the hash table and it is enabled */
3622         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3623         if (!hinf || !hinf->mfunc)
3624                 return 0;
3625         /* See if public key algorithm allowed */
3626         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3627                 return 0;
3628         /* Finally see if security callback allows it */
3629         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3630         }
3631
3632 /* Get a mask of disabled public key algorithms based on supported
3633  * signature algorithms. For example if no signature algorithm supports RSA
3634  * then RSA is disabled.
3635  */
3636
3637 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3638         {
3639         const unsigned char *sigalgs;
3640         size_t i, sigalgslen;
3641         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3642         /* Now go through all signature algorithms seeing if we support
3643          * any for RSA, DSA, ECDSA. Do this for all versions not just
3644          * TLS 1.2. To keep down calls to security callback only check
3645          * if we have to.
3646          */
3647         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3648         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3649                 {
3650                 switch(sigalgs[1])
3651                         {
3652 #ifndef OPENSSL_NO_RSA
3653                 case TLSEXT_signature_rsa:
3654                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3655                                 have_rsa = 1;
3656                         break;
3657 #endif
3658 #ifndef OPENSSL_NO_DSA
3659                 case TLSEXT_signature_dsa:
3660                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3661                                 have_dsa = 1;
3662                         break;
3663 #endif
3664 #ifndef OPENSSL_NO_ECDSA
3665                 case TLSEXT_signature_ecdsa:
3666                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3667                                 have_ecdsa = 1;
3668                         break;
3669 #endif
3670                         }
3671                 }
3672         if (!have_rsa)
3673                 *pmask_a |= SSL_aRSA;
3674         if (!have_dsa)
3675                 *pmask_a |= SSL_aDSS;
3676         if (!have_ecdsa)
3677                 *pmask_a |= SSL_aECDSA;
3678         }
3679
3680 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3681                                 const unsigned char *psig, size_t psiglen)
3682         {
3683         unsigned char *tmpout = out;
3684         size_t i;
3685         for (i = 0; i < psiglen; i += 2, psig += 2)
3686                 {
3687                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3688                         {
3689                         *tmpout++ = psig[0];
3690                         *tmpout++ = psig[1];
3691                         }
3692                 }
3693         return tmpout - out;
3694         }
3695
3696 /* Given preference and allowed sigalgs set shared sigalgs */
3697 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3698                                 const unsigned char *pref, size_t preflen,
3699                                 const unsigned char *allow, size_t allowlen)
3700         {
3701         const unsigned char *ptmp, *atmp;
3702         size_t i, j, nmatch = 0;
3703         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3704                 {
3705                 /* Skip disabled hashes or signature algorithms */
3706                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3707                         continue;
3708                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3709                         {
3710                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3711                                 {
3712                                 nmatch++;
3713                                 if (shsig)
3714                                         {
3715                                         shsig->rhash = ptmp[0];
3716                                         shsig->rsign = ptmp[1];
3717                                         tls1_lookup_sigalg(&shsig->hash_nid,
3718                                                 &shsig->sign_nid,
3719                                                 &shsig->signandhash_nid,
3720                                                 ptmp);
3721                                         shsig++;
3722                                         }
3723                                 break;
3724                                 }
3725                         }
3726                 }
3727         return nmatch;
3728         }
3729
3730 /* Set shared signature algorithms for SSL structures */
3731 static int tls1_set_shared_sigalgs(SSL *s)
3732         {
3733         const unsigned char *pref, *allow, *conf;
3734         size_t preflen, allowlen, conflen;
3735         size_t nmatch;
3736         TLS_SIGALGS *salgs = NULL;
3737         CERT *c = s->cert;
3738         unsigned int is_suiteb = tls1_suiteb(s);
3739         if (c->shared_sigalgs)
3740                 {
3741                 OPENSSL_free(c->shared_sigalgs);
3742                 c->shared_sigalgs = NULL;
3743                 }
3744         /* If client use client signature algorithms if not NULL */
3745         if (!s->server && c->client_sigalgs && !is_suiteb)
3746                 {
3747                 conf = c->client_sigalgs;
3748                 conflen = c->client_sigalgslen;
3749                 }
3750         else if (c->conf_sigalgs && !is_suiteb)
3751                 {
3752                 conf = c->conf_sigalgs;
3753                 conflen = c->conf_sigalgslen;
3754                 }
3755         else
3756                 conflen = tls12_get_psigalgs(s, &conf);
3757         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3758                 {
3759                 pref = conf;
3760                 preflen = conflen;
3761                 allow = c->peer_sigalgs;
3762                 allowlen = c->peer_sigalgslen;
3763                 }
3764         else
3765                 {
3766                 allow = conf;
3767                 allowlen = conflen;
3768                 pref = c->peer_sigalgs;
3769                 preflen = c->peer_sigalgslen;
3770                 }
3771         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3772         if (!nmatch)
3773                 return 1;
3774         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3775         if (!salgs)
3776                 return 0;
3777         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3778         c->shared_sigalgs = salgs;
3779         c->shared_sigalgslen = nmatch;
3780         return 1;
3781         }
3782                 
3783
3784 /* Set preferred digest for each key type */
3785
3786 int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
3787         {
3788         CERT *c = s->cert;
3789         /* Extension ignored for inappropriate versions */
3790         if (!SSL_USE_SIGALGS(s))
3791                 return 1;
3792         /* Should never happen */
3793         if (!c)
3794                 return 0;
3795
3796         if (c->peer_sigalgs)
3797                 OPENSSL_free(c->peer_sigalgs);
3798         c->peer_sigalgs = OPENSSL_malloc(dsize);
3799         if (!c->peer_sigalgs)
3800                 return 0;
3801         c->peer_sigalgslen = dsize;
3802         memcpy(c->peer_sigalgs, data, dsize);
3803         return 1;
3804         }
3805
3806 int tls1_process_sigalgs(SSL *s)
3807         {
3808         int idx;
3809         size_t i;
3810         const EVP_MD *md;
3811         CERT *c = s->cert;
3812         TLS_SIGALGS *sigptr;
3813         if (!tls1_set_shared_sigalgs(s))
3814                 return 0;
3815
3816 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3817         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3818                 {
3819                 /* Use first set signature preference to force message
3820                  * digest, ignoring any peer preferences.
3821                  */
3822                 const unsigned char *sigs = NULL;
3823                 if (s->server)
3824                         sigs = c->conf_sigalgs;
3825                 else
3826                         sigs = c->client_sigalgs;
3827                 if (sigs)
3828                         {
3829                         idx = tls12_get_pkey_idx(sigs[1]);
3830                         md = tls12_get_hash(sigs[0]);
3831                         c->pkeys[idx].digest = md;
3832                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3833                         if (idx == SSL_PKEY_RSA_SIGN)
3834                                 {
3835                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3836                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3837                                 }
3838                         }
3839                 }
3840 #endif
3841
3842         for (i = 0, sigptr = c->shared_sigalgs;
3843                         i < c->shared_sigalgslen; i++, sigptr++)
3844                 {
3845                 idx = tls12_get_pkey_idx(sigptr->rsign);
3846                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3847                         {
3848                         md = tls12_get_hash(sigptr->rhash);
3849                         c->pkeys[idx].digest = md;
3850                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3851                         if (idx == SSL_PKEY_RSA_SIGN)
3852                                 {
3853                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3854                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3855                                 }
3856                         }
3857
3858                 }
3859         /* In strict mode leave unset digests as NULL to indicate we can't
3860          * use the certificate for signing.
3861          */
3862         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3863                 {
3864                 /* Set any remaining keys to default values. NOTE: if alg is
3865                  * not supported it stays as NULL.
3866                  */
3867 #ifndef OPENSSL_NO_DSA
3868                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3869                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3870 #endif
3871 #ifndef OPENSSL_NO_RSA
3872                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3873                         {
3874                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3875                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3876                         }
3877 #endif
3878 #ifndef OPENSSL_NO_ECDSA
3879                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3880                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3881 #endif
3882                 }
3883         return 1;
3884         }
3885
3886
3887 int SSL_get_sigalgs(SSL *s, int idx,
3888                         int *psign, int *phash, int *psignhash,
3889                         unsigned char *rsig, unsigned char *rhash)
3890         {
3891         const unsigned char *psig = s->cert->peer_sigalgs;
3892         if (psig == NULL)
3893                 return 0;
3894         if (idx >= 0)
3895                 {
3896                 idx <<= 1;
3897                 if (idx >= (int)s->cert->peer_sigalgslen)
3898                         return 0;
3899                 psig += idx;
3900                 if (rhash)
3901                         *rhash = psig[0];
3902                 if (rsig)
3903                         *rsig = psig[1];
3904                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3905                 }
3906         return s->cert->peer_sigalgslen / 2;
3907         }
3908
3909 int SSL_get_shared_sigalgs(SSL *s, int idx,
3910                         int *psign, int *phash, int *psignhash,
3911                         unsigned char *rsig, unsigned char *rhash)
3912         {
3913         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3914         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3915                 return 0;
3916         shsigalgs += idx;
3917         if (phash)
3918                 *phash = shsigalgs->hash_nid;
3919         if (psign)
3920                 *psign = shsigalgs->sign_nid;
3921         if (psignhash)
3922                 *psignhash = shsigalgs->signandhash_nid;
3923         if (rsig)
3924                 *rsig = shsigalgs->rsign;
3925         if (rhash)
3926                 *rhash = shsigalgs->rhash;
3927         return s->cert->shared_sigalgslen;
3928         }
3929         
3930
3931 #ifndef OPENSSL_NO_HEARTBEATS
3932 int
3933 tls1_process_heartbeat(SSL *s)
3934         {
3935         unsigned char *p = &s->s3->rrec.data[0], *pl;
3936         unsigned short hbtype;
3937         unsigned int payload;
3938         unsigned int padding = 16; /* Use minimum padding */
3939
3940         if (s->msg_callback)
3941                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3942                         &s->s3->rrec.data[0], s->s3->rrec.length,
3943                         s, s->msg_callback_arg);
3944
3945         /* Read type and payload length first */
3946         if (1 + 2 + 16 > s->s3->rrec.length)
3947                 return 0; /* silently discard */
3948         hbtype = *p++;
3949         n2s(p, payload);
3950         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3951                 return 0; /* silently discard per RFC 6520 sec. 4 */
3952         pl = p;
3953
3954         if (hbtype == TLS1_HB_REQUEST)
3955                 {
3956                 unsigned char *buffer, *bp;
3957                 int r;
3958
3959                 /* Allocate memory for the response, size is 1 bytes
3960                  * message type, plus 2 bytes payload length, plus
3961                  * payload, plus padding
3962                  */
3963                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3964                 bp = buffer;
3965                 
3966                 /* Enter response type, length and copy payload */
3967                 *bp++ = TLS1_HB_RESPONSE;
3968                 s2n(payload, bp);
3969                 memcpy(bp, pl, payload);
3970                 bp += payload;
3971                 /* Random padding */
3972                 RAND_pseudo_bytes(bp, padding);
3973
3974                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3975
3976                 if (r >= 0 && s->msg_callback)
3977                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3978                                 buffer, 3 + payload + padding,
3979                                 s, s->msg_callback_arg);
3980
3981                 OPENSSL_free(buffer);
3982
3983                 if (r < 0)
3984                         return r;
3985                 }
3986         else if (hbtype == TLS1_HB_RESPONSE)
3987                 {
3988                 unsigned int seq;
3989                 
3990                 /* We only send sequence numbers (2 bytes unsigned int),
3991                  * and 16 random bytes, so we just try to read the
3992                  * sequence number */
3993                 n2s(pl, seq);
3994                 
3995                 if (payload == 18 && seq == s->tlsext_hb_seq)
3996                         {
3997                         s->tlsext_hb_seq++;
3998                         s->tlsext_hb_pending = 0;
3999                         }
4000                 }
4001
4002         return 0;
4003         }
4004
4005 int
4006 tls1_heartbeat(SSL *s)
4007         {
4008         unsigned char *buf, *p;
4009         int ret;
4010         unsigned int payload = 18; /* Sequence number + random bytes */
4011         unsigned int padding = 16; /* Use minimum padding */
4012
4013         /* Only send if peer supports and accepts HB requests... */
4014         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4015             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4016                 {
4017                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4018                 return -1;
4019                 }
4020
4021         /* ...and there is none in flight yet... */
4022         if (s->tlsext_hb_pending)
4023                 {
4024                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4025                 return -1;
4026                 }
4027                 
4028         /* ...and no handshake in progress. */
4029         if (SSL_in_init(s) || s->in_handshake)
4030                 {
4031                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4032                 return -1;
4033                 }
4034                 
4035         /* Check if padding is too long, payload and padding
4036          * must not exceed 2^14 - 3 = 16381 bytes in total.
4037          */
4038         OPENSSL_assert(payload + padding <= 16381);
4039
4040         /* Create HeartBeat message, we just use a sequence number
4041          * as payload to distuingish different messages and add
4042          * some random stuff.
4043          *  - Message Type, 1 byte
4044          *  - Payload Length, 2 bytes (unsigned int)
4045          *  - Payload, the sequence number (2 bytes uint)
4046          *  - Payload, random bytes (16 bytes uint)
4047          *  - Padding
4048          */
4049         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4050         p = buf;
4051         /* Message Type */
4052         *p++ = TLS1_HB_REQUEST;
4053         /* Payload length (18 bytes here) */
4054         s2n(payload, p);
4055         /* Sequence number */
4056         s2n(s->tlsext_hb_seq, p);
4057         /* 16 random bytes */
4058         RAND_pseudo_bytes(p, 16);
4059         p += 16;
4060         /* Random padding */
4061         RAND_pseudo_bytes(p, padding);
4062
4063         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4064         if (ret >= 0)
4065                 {
4066                 if (s->msg_callback)
4067                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4068                                 buf, 3 + payload + padding,
4069                                 s, s->msg_callback_arg);
4070
4071                 s->tlsext_hb_pending = 1;
4072                 }
4073                 
4074         OPENSSL_free(buf);
4075
4076         return ret;
4077         }
4078 #endif
4079
4080 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4081
4082 typedef struct
4083         {
4084         size_t sigalgcnt;
4085         int sigalgs[MAX_SIGALGLEN];
4086         } sig_cb_st;
4087
4088 static int sig_cb(const char *elem, int len, void *arg)
4089         {
4090         sig_cb_st *sarg = arg;
4091         size_t i;
4092         char etmp[20], *p;
4093         int sig_alg, hash_alg;
4094         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4095                 return 0;
4096         if (len > (int)(sizeof(etmp) - 1))
4097                 return 0;
4098         memcpy(etmp, elem, len);
4099         etmp[len] = 0;
4100         p = strchr(etmp, '+');
4101         if (!p)
4102                 return 0;
4103         *p = 0;
4104         p++;
4105         if (!*p)
4106                 return 0;
4107
4108         if (!strcmp(etmp, "RSA"))
4109                 sig_alg = EVP_PKEY_RSA;
4110         else if (!strcmp(etmp, "DSA"))
4111                 sig_alg = EVP_PKEY_DSA;
4112         else if (!strcmp(etmp, "ECDSA"))
4113                 sig_alg = EVP_PKEY_EC;
4114         else return 0;
4115
4116         hash_alg = OBJ_sn2nid(p);
4117         if (hash_alg == NID_undef)
4118                 hash_alg = OBJ_ln2nid(p);
4119         if (hash_alg == NID_undef)
4120                 return 0;
4121
4122         for (i = 0; i < sarg->sigalgcnt; i+=2)
4123                 {
4124                 if (sarg->sigalgs[i] == sig_alg
4125                         && sarg->sigalgs[i + 1] == hash_alg)
4126                         return 0;
4127                 }
4128         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4129         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4130         return 1;
4131         }
4132
4133 /* Set suppored signature algorithms based on a colon separated list
4134  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4135 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4136         {
4137         sig_cb_st sig;
4138         sig.sigalgcnt = 0;
4139         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4140                 return 0;
4141         if (c == NULL)
4142                 return 1;
4143         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4144         }
4145
4146 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4147         {
4148         unsigned char *sigalgs, *sptr;
4149         int rhash, rsign;
4150         size_t i;
4151         if (salglen & 1)
4152                 return 0;
4153         sigalgs = OPENSSL_malloc(salglen);
4154         if (sigalgs == NULL)
4155                 return 0;
4156         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4157                 {
4158                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4159                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4160                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4161                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4162
4163                 if (rhash == -1 || rsign == -1)
4164                         goto err;
4165                 *sptr++ = rhash;
4166                 *sptr++ = rsign;
4167                 }
4168
4169         if (client)
4170                 {
4171                 if (c->client_sigalgs)
4172                         OPENSSL_free(c->client_sigalgs);
4173                 c->client_sigalgs = sigalgs;
4174                 c->client_sigalgslen = salglen;
4175                 }
4176         else
4177                 {
4178                 if (c->conf_sigalgs)
4179                         OPENSSL_free(c->conf_sigalgs);
4180                 c->conf_sigalgs = sigalgs;
4181                 c->conf_sigalgslen = salglen;
4182                 }
4183
4184         return 1;
4185
4186         err:
4187         OPENSSL_free(sigalgs);
4188         return 0;
4189         }
4190
4191 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4192         {
4193         int sig_nid;
4194         size_t i;
4195         if (default_nid == -1)
4196                 return 1;
4197         sig_nid = X509_get_signature_nid(x);
4198         if (default_nid)
4199                 return sig_nid == default_nid ? 1 : 0;
4200         for (i = 0; i < c->shared_sigalgslen; i++)
4201                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4202                         return 1;
4203         return 0;
4204         }
4205 /* Check to see if a certificate issuer name matches list of CA names */
4206 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4207         {
4208         X509_NAME *nm;
4209         int i;
4210         nm = X509_get_issuer_name(x);
4211         for (i = 0; i < sk_X509_NAME_num(names); i++)
4212                 {
4213                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4214                         return 1;
4215                 }
4216         return 0;
4217         }
4218
4219 /* Check certificate chain is consistent with TLS extensions and is
4220  * usable by server. This servers two purposes: it allows users to 
4221  * check chains before passing them to the server and it allows the
4222  * server to check chains before attempting to use them.
4223  */
4224
4225 /* Flags which need to be set for a certificate when stict mode not set */
4226
4227 #define CERT_PKEY_VALID_FLAGS \
4228         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4229 /* Strict mode flags */
4230 #define CERT_PKEY_STRICT_FLAGS \
4231          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4232          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4233
4234 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4235                                                                         int idx)
4236         {
4237         int i;
4238         int rv = 0;
4239         int check_flags = 0, strict_mode;
4240         CERT_PKEY *cpk = NULL;
4241         CERT *c = s->cert;
4242         unsigned int suiteb_flags = tls1_suiteb(s);
4243         /* idx == -1 means checking server chains */
4244         if (idx != -1)
4245                 {
4246                 /* idx == -2 means checking client certificate chains */
4247                 if (idx == -2)
4248                         {
4249                         cpk = c->key;
4250                         idx = cpk - c->pkeys;
4251                         }
4252                 else
4253                         cpk = c->pkeys + idx;
4254                 x = cpk->x509;
4255                 pk = cpk->privatekey;
4256                 chain = cpk->chain;
4257                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4258                 /* If no cert or key, forget it */
4259                 if (!x || !pk)
4260                         goto end;
4261 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4262                 /* Allow any certificate to pass test */
4263                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4264                         {
4265                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4266                         cpk->valid_flags = rv;
4267                         return rv;
4268                         }
4269 #endif
4270                 }
4271         else
4272                 {
4273                 if (!x || !pk)
4274                         goto end;
4275                 idx = ssl_cert_type(x, pk);
4276                 if (idx == -1)
4277                         goto end;
4278                 cpk = c->pkeys + idx;
4279                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4280                         check_flags = CERT_PKEY_STRICT_FLAGS;
4281                 else
4282                         check_flags = CERT_PKEY_VALID_FLAGS;
4283                 strict_mode = 1;
4284                 }
4285
4286         if (suiteb_flags)
4287                 {
4288                 int ok;
4289                 if (check_flags)
4290                         check_flags |= CERT_PKEY_SUITEB;
4291                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4292                 if (ok != X509_V_OK)
4293                         {
4294                         if (check_flags)
4295                                 rv |= CERT_PKEY_SUITEB;
4296                         else
4297                                 goto end;
4298                         }
4299                 }
4300
4301         /* Check all signature algorithms are consistent with
4302          * signature algorithms extension if TLS 1.2 or later
4303          * and strict mode.
4304          */
4305         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4306                 {
4307                 int default_nid;
4308                 unsigned char rsign = 0;
4309                 if (c->peer_sigalgs)
4310                         default_nid = 0;
4311                 /* If no sigalgs extension use defaults from RFC5246 */
4312                 else
4313                         {
4314                         switch(idx)
4315                                 {       
4316                         case SSL_PKEY_RSA_ENC:
4317                         case SSL_PKEY_RSA_SIGN:
4318                         case SSL_PKEY_DH_RSA:
4319                                 rsign = TLSEXT_signature_rsa;
4320                                 default_nid = NID_sha1WithRSAEncryption;
4321                                 break;
4322
4323                         case SSL_PKEY_DSA_SIGN:
4324                         case SSL_PKEY_DH_DSA:
4325                                 rsign = TLSEXT_signature_dsa;
4326                                 default_nid = NID_dsaWithSHA1;
4327                                 break;
4328
4329                         case SSL_PKEY_ECC:
4330                                 rsign = TLSEXT_signature_ecdsa;
4331                                 default_nid = NID_ecdsa_with_SHA1;
4332                                 break;
4333
4334                         default:
4335                                 default_nid = -1;
4336                                 break;
4337                                 }
4338                         }
4339                 /* If peer sent no signature algorithms extension and we
4340                  * have set preferred signature algorithms check we support
4341                  * sha1.
4342                  */
4343                 if (default_nid > 0 && c->conf_sigalgs)
4344                         {
4345                         size_t j;
4346                         const unsigned char *p = c->conf_sigalgs;
4347                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4348                                 {
4349                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4350                                         break;
4351                                 }
4352                         if (j == c->conf_sigalgslen)
4353                                 {
4354                                 if (check_flags)
4355                                         goto skip_sigs;
4356                                 else
4357                                         goto end;
4358                                 }
4359                         }
4360                 /* Check signature algorithm of each cert in chain */
4361                 if (!tls1_check_sig_alg(c, x, default_nid))
4362                         {
4363                         if (!check_flags) goto end;
4364                         }
4365                 else
4366                         rv |= CERT_PKEY_EE_SIGNATURE;
4367                 rv |= CERT_PKEY_CA_SIGNATURE;
4368                 for (i = 0; i < sk_X509_num(chain); i++)
4369                         {
4370                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4371                                                         default_nid))
4372                                 {
4373                                 if (check_flags)
4374                                         {
4375                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4376                                         break;
4377                                         }
4378                                 else
4379                                         goto end;
4380                                 }
4381                         }
4382                 }
4383         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4384         else if(check_flags)
4385                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4386         skip_sigs:
4387         /* Check cert parameters are consistent */
4388         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4389                 rv |= CERT_PKEY_EE_PARAM;
4390         else if (!check_flags)
4391                 goto end;
4392         if (!s->server)
4393                 rv |= CERT_PKEY_CA_PARAM;
4394         /* In strict mode check rest of chain too */
4395         else if (strict_mode)
4396                 {
4397                 rv |= CERT_PKEY_CA_PARAM;
4398                 for (i = 0; i < sk_X509_num(chain); i++)
4399                         {
4400                         X509 *ca = sk_X509_value(chain, i);
4401                         if (!tls1_check_cert_param(s, ca, 0))
4402                                 {
4403                                 if (check_flags)
4404                                         {
4405                                         rv &= ~CERT_PKEY_CA_PARAM;
4406                                         break;
4407                                         }
4408                                 else
4409                                         goto end;
4410                                 }
4411                         }
4412                 }
4413         if (!s->server && strict_mode)
4414                 {
4415                 STACK_OF(X509_NAME) *ca_dn;
4416                 int check_type = 0;
4417                 switch (pk->type)
4418                         {
4419                 case EVP_PKEY_RSA:
4420                         check_type = TLS_CT_RSA_SIGN;
4421                         break;
4422                 case EVP_PKEY_DSA:
4423                         check_type = TLS_CT_DSS_SIGN;
4424                         break;
4425                 case EVP_PKEY_EC:
4426                         check_type = TLS_CT_ECDSA_SIGN;
4427                         break;
4428                 case EVP_PKEY_DH:
4429                 case EVP_PKEY_DHX:
4430                                 {
4431                                 int cert_type = X509_certificate_type(x, pk);
4432                                 if (cert_type & EVP_PKS_RSA)
4433                                         check_type = TLS_CT_RSA_FIXED_DH;
4434                                 if (cert_type & EVP_PKS_DSA)
4435                                         check_type = TLS_CT_DSS_FIXED_DH;
4436                                 }
4437                         }
4438                 if (check_type)
4439                         {
4440                         const unsigned char *ctypes;
4441                         int ctypelen;
4442                         if (c->ctypes)
4443                                 {
4444                                 ctypes = c->ctypes;
4445                                 ctypelen = (int)c->ctype_num;
4446                                 }
4447                         else
4448                                 {
4449                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4450                                 ctypelen = s->s3->tmp.ctype_num;
4451                                 }
4452                         for (i = 0; i < ctypelen; i++)
4453                                 {
4454                                 if (ctypes[i] == check_type)
4455                                         {
4456                                         rv |= CERT_PKEY_CERT_TYPE;
4457                                         break;
4458                                         }
4459                                 }
4460                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4461                                 goto end;
4462                         }
4463                 else
4464                         rv |= CERT_PKEY_CERT_TYPE;
4465
4466
4467                 ca_dn = s->s3->tmp.ca_names;
4468
4469                 if (!sk_X509_NAME_num(ca_dn))
4470                         rv |= CERT_PKEY_ISSUER_NAME;
4471
4472                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4473                         {
4474                         if (ssl_check_ca_name(ca_dn, x))
4475                                 rv |= CERT_PKEY_ISSUER_NAME;
4476                         }
4477                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4478                         {
4479                         for (i = 0; i < sk_X509_num(chain); i++)
4480                                 {
4481                                 X509 *xtmp = sk_X509_value(chain, i);
4482                                 if (ssl_check_ca_name(ca_dn, xtmp))
4483                                         {
4484                                         rv |= CERT_PKEY_ISSUER_NAME;
4485                                         break;
4486                                         }
4487                                 }
4488                         }
4489                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4490                         goto end;
4491                 }
4492         else
4493                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4494
4495         if (!check_flags || (rv & check_flags) == check_flags)
4496                 rv |= CERT_PKEY_VALID;
4497
4498         end:
4499
4500         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4501                 {
4502                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4503                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4504                 else if (cpk->digest)
4505                         rv |= CERT_PKEY_SIGN;
4506                 }
4507         else
4508                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4509
4510         /* When checking a CERT_PKEY structure all flags are irrelevant
4511          * if the chain is invalid.
4512          */
4513         if (!check_flags)
4514                 {
4515                 if (rv & CERT_PKEY_VALID)
4516                         cpk->valid_flags = rv;
4517                 else
4518                         {
4519                         /* Preserve explicit sign flag, clear rest */
4520                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4521                         return 0;
4522                         }
4523                 }
4524         return rv;
4525         }
4526
4527 /* Set validity of certificates in an SSL structure */
4528 void tls1_set_cert_validity(SSL *s)
4529         {
4530         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4531         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4532         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4533         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4534         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4535         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4536         }
4537 /* User level utiity function to check a chain is suitable */
4538 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4539         {
4540         return tls1_check_chain(s, x, pk, chain, -1);
4541         }
4542
4543 #endif
4544
4545 #ifndef OPENSSL_NO_DH
4546 DH *ssl_get_auto_dh(SSL *s)
4547         {
4548         int dh_secbits = 80;
4549         if (s->cert->dh_tmp_auto == 2)
4550                 return DH_get_1024_160();
4551         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4552                 {
4553                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4554                         dh_secbits = 128;
4555                 else
4556                         dh_secbits = 80;
4557                 }
4558         else
4559                 {
4560                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4561                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4562                 }
4563
4564         if (dh_secbits >= 128)
4565                 {
4566                 DH *dhp = DH_new();
4567                 if (!dhp)
4568                         return NULL;
4569                 dhp->g = BN_new();
4570                 if (dhp->g)
4571                         BN_set_word(dhp->g, 2);
4572                 if (dh_secbits >= 192)
4573                         dhp->p = get_rfc3526_prime_8192(NULL);
4574                 else
4575                         dhp->p = get_rfc3526_prime_3072(NULL);
4576                 if (!dhp->p || !dhp->g)
4577                         {
4578                         DH_free(dhp);
4579                         return NULL;
4580                         }
4581                 return dhp;
4582                 }
4583         if (dh_secbits >= 112)
4584                 return DH_get_2048_224();
4585         return DH_get_1024_160();
4586         }
4587 #endif
4588
4589 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4590         {
4591         int secbits;
4592         EVP_PKEY *pkey = X509_get_pubkey(x);
4593         if (pkey)
4594                 {
4595                 secbits = EVP_PKEY_security_bits(pkey);
4596                 EVP_PKEY_free(pkey);
4597                 }
4598         else
4599                 secbits = -1;
4600         if (s)
4601                 return ssl_security(s, op, secbits, 0, x);
4602         else
4603                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4604         }
4605
4606 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4607         {
4608         /* Lookup signature algorithm digest */
4609         int secbits = -1, md_nid = NID_undef, sig_nid;
4610         sig_nid = X509_get_signature_nid(x);
4611         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4612                 {
4613                 const EVP_MD *md;
4614                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4615                                 secbits = EVP_MD_size(md) * 4;
4616                 }
4617         if (s)
4618                 return ssl_security(s, op, secbits, md_nid, x);
4619         else
4620                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4621         }
4622
4623 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4624         {
4625         if (vfy)
4626                 vfy = SSL_SECOP_PEER;
4627         if (is_ee)
4628                 {
4629                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4630                         return SSL_R_EE_KEY_TOO_SMALL;
4631                 }
4632         else
4633                 {
4634                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4635                         return SSL_R_CA_KEY_TOO_SMALL;
4636                 }
4637         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4638                 return SSL_R_CA_MD_TOO_WEAK;
4639         return 1;
4640         }
4641
4642 /* Check security of a chain, if sk includes the end entity certificate
4643  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4644  * not sending one to the peer.
4645  * Return values: 1 if ok otherwise error code to use
4646  */
4647
4648 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4649         {
4650         int rv, start_idx, i;
4651         if (x == NULL)
4652                 {
4653                 x = sk_X509_value(sk, 0);
4654                 start_idx = 1;
4655                 }
4656         else
4657                 start_idx = 0;
4658
4659         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4660         if (rv != 1)
4661                 return rv;
4662
4663         for (i = start_idx; i < sk_X509_num(sk); i++)
4664                 {
4665                 x = sk_X509_value(sk, i);
4666                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4667                 if (rv != 1)
4668                         return rv;
4669                 }
4670         return 1;
4671         }