Disable encrypt them mac for SSL 3.0 and stream ciphers (RC4 only).
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /* Get curves list, if "sess" is set return client curves otherwise
388  * preferred list
389  */
390 static void tls1_get_curvelist(SSL *s, int sess,
391                                         const unsigned char **pcurves,
392                                         size_t *pcurveslen)
393         {
394         if (sess)
395                 {
396                 *pcurves = s->session->tlsext_ellipticcurvelist;
397                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
398                 return;
399                 }
400         /* For Suite B mode only include P-256, P-384 */
401         switch (tls1_suiteb(s))
402                 {
403         case SSL_CERT_FLAG_SUITEB_128_LOS:
404                 *pcurves = suiteb_curves;
405                 *pcurveslen = sizeof(suiteb_curves);
406                 break;
407
408         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
409                 *pcurves = suiteb_curves;
410                 *pcurveslen = 2;
411                 break;
412
413         case SSL_CERT_FLAG_SUITEB_192_LOS:
414                 *pcurves = suiteb_curves + 2;
415                 *pcurveslen = 2;
416                 break;
417         default:
418                 *pcurves = s->tlsext_ellipticcurvelist;
419                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
420                 }
421         if (!*pcurves)
422                 {
423                 *pcurves = eccurves_default;
424                 *pcurveslen = sizeof(eccurves_default);
425                 }
426         }
427
428 /* See if curve is allowed by security callback */
429 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
430         {
431         const tls_curve_info *cinfo;
432         if (curve[0])
433                 return 1;
434         if ((curve[1] < 1) || ((size_t)curve[1] >
435                                 sizeof(nid_list)/sizeof(nid_list[0])))
436                 return 0;
437         cinfo = &nid_list[curve[1]-1];
438         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
439         }
440
441 /* Check a curve is one of our preferences */
442 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
443         {
444         const unsigned char *curves;
445         size_t curveslen, i;
446         unsigned int suiteb_flags = tls1_suiteb(s);
447         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
448                 return 0;
449         /* Check curve matches Suite B preferences */
450         if (suiteb_flags)
451                 {
452                 unsigned long cid = s->s3->tmp.new_cipher->id;
453                 if (p[1])
454                         return 0;
455                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
456                         {
457                         if (p[2] != TLSEXT_curve_P_256)
458                                 return 0;
459                         }
460                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
461                         {
462                         if (p[2] != TLSEXT_curve_P_384)
463                                 return 0;
464                         }
465                 else    /* Should never happen */
466                         return 0;
467                 }
468         tls1_get_curvelist(s, 0, &curves, &curveslen);
469         for (i = 0; i < curveslen; i += 2, curves += 2)
470                 {
471                 if (p[1] == curves[0] && p[2] == curves[1])
472                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
473                 }
474         return 0;
475         }
476
477 /* Return nth shared curve. If nmatch == -1 return number of
478  * matches. For nmatch == -2 return the NID of the curve to use for
479  * an EC tmp key.
480  */
481
482 int tls1_shared_curve(SSL *s, int nmatch)
483         {
484         const unsigned char *pref, *supp;
485         size_t preflen, supplen, i, j;
486         int k;
487         /* Can't do anything on client side */
488         if (s->server == 0)
489                 return -1;
490         if (nmatch == -2)
491                 {
492                 if (tls1_suiteb(s))
493                         {
494                         /* For Suite B ciphersuite determines curve: we 
495                          * already know these are acceptable due to previous
496                          * checks.
497                          */
498                         unsigned long cid = s->s3->tmp.new_cipher->id;
499                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
500                                 return NID_X9_62_prime256v1; /* P-256 */
501                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
502                                 return NID_secp384r1; /* P-384 */
503                         /* Should never happen */
504                         return NID_undef;
505                         }
506                 /* If not Suite B just return first preference shared curve */
507                 nmatch = 0;
508                 }
509         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
510                                 &supp, &supplen);
511         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
512                                 &pref, &preflen);
513         preflen /= 2;
514         supplen /= 2;
515         k = 0;
516         for (i = 0; i < preflen; i++, pref+=2)
517                 {
518                 const unsigned char *tsupp = supp;
519                 for (j = 0; j < supplen; j++, tsupp+=2)
520                         {
521                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
522                                 {
523                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
524                                         continue;
525                                 if (nmatch == k)
526                                         {
527                                         int id = (pref[0] << 8) | pref[1];
528                                         return tls1_ec_curve_id2nid(id);
529                                         }
530                                 k++;
531                                 }
532                         }
533                 }
534         if (nmatch == -1)
535                 return k;
536         return 0;
537         }
538
539 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
540                         int *curves, size_t ncurves)
541         {
542         unsigned char *clist, *p;
543         size_t i;
544         /* Bitmap of curves included to detect duplicates: only works
545          * while curve ids < 32 
546          */
547         unsigned long dup_list = 0;
548         clist = OPENSSL_malloc(ncurves * 2);
549         if (!clist)
550                 return 0;
551         for (i = 0, p = clist; i < ncurves; i++)
552                 {
553                 unsigned long idmask;
554                 int id;
555                 id = tls1_ec_nid2curve_id(curves[i]);
556                 idmask = 1L << id;
557                 if (!id || (dup_list & idmask))
558                         {
559                         OPENSSL_free(clist);
560                         return 0;
561                         }
562                 dup_list |= idmask;
563                 s2n(id, p);
564                 }
565         if (*pext)
566                 OPENSSL_free(*pext);
567         *pext = clist;
568         *pextlen = ncurves * 2;
569         return 1;
570         }
571
572 #define MAX_CURVELIST   28
573
574 typedef struct
575         {
576         size_t nidcnt;
577         int nid_arr[MAX_CURVELIST];
578         } nid_cb_st;
579
580 static int nid_cb(const char *elem, int len, void *arg)
581         {
582         nid_cb_st *narg = arg;
583         size_t i;
584         int nid;
585         char etmp[20];
586         if (narg->nidcnt == MAX_CURVELIST)
587                 return 0;
588         if (len > (int)(sizeof(etmp) - 1))
589                 return 0;
590         memcpy(etmp, elem, len);
591         etmp[len] = 0;
592         nid = EC_curve_nist2nid(etmp);
593         if (nid == NID_undef)
594                 nid = OBJ_sn2nid(etmp);
595         if (nid == NID_undef)
596                 nid = OBJ_ln2nid(etmp);
597         if (nid == NID_undef)
598                 return 0;
599         for (i = 0; i < narg->nidcnt; i++)
600                 if (narg->nid_arr[i] == nid)
601                         return 0;
602         narg->nid_arr[narg->nidcnt++] = nid;
603         return 1;
604         }
605 /* Set curves based on a colon separate list */
606 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
607                                 const char *str)
608         {
609         nid_cb_st ncb;
610         ncb.nidcnt = 0;
611         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
612                 return 0;
613         if (pext == NULL)
614                 return 1;
615         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
616         }
617 /* For an EC key set TLS id and required compression based on parameters */
618 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619                                 EC_KEY *ec)
620         {
621         int is_prime, id;
622         const EC_GROUP *grp;
623         const EC_METHOD *meth;
624         if (!ec)
625                 return 0;
626         /* Determine if it is a prime field */
627         grp = EC_KEY_get0_group(ec);
628         if (!grp)
629                 return 0;
630         meth = EC_GROUP_method_of(grp);
631         if (!meth)
632                 return 0;
633         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
634                 is_prime = 1;
635         else
636                 is_prime = 0;
637         /* Determine curve ID */
638         id = EC_GROUP_get_curve_name(grp);
639         id = tls1_ec_nid2curve_id(id);
640         /* If we have an ID set it, otherwise set arbitrary explicit curve */
641         if (id)
642                 {
643                 curve_id[0] = 0;
644                 curve_id[1] = (unsigned char)id;
645                 }
646         else
647                 {
648                 curve_id[0] = 0xff;
649                 if (is_prime)
650                         curve_id[1] = 0x01;
651                 else
652                         curve_id[1] = 0x02;
653                 }
654         if (comp_id)
655                 {
656                 if (EC_KEY_get0_public_key(ec) == NULL)
657                         return 0;
658                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
659                         {
660                         if (is_prime)
661                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
662                         else
663                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
664                         }
665                 else
666                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
667                 }
668         return 1;
669         }
670 /* Check an EC key is compatible with extensions */
671 static int tls1_check_ec_key(SSL *s,
672                         unsigned char *curve_id, unsigned char *comp_id)
673         {
674         const unsigned char *p;
675         size_t plen, i;
676         int j;
677         /* If point formats extension present check it, otherwise everything
678          * is supported (see RFC4492).
679          */
680         if (comp_id && s->session->tlsext_ecpointformatlist)
681                 {
682                 p = s->session->tlsext_ecpointformatlist;
683                 plen = s->session->tlsext_ecpointformatlist_length;
684                 for (i = 0; i < plen; i++, p++)
685                         {
686                         if (*comp_id == *p)
687                                 break;
688                         }
689                 if (i == plen)
690                         return 0;
691                 }
692         if (!curve_id)
693                 return 1;
694         /* Check curve is consistent with client and server preferences */
695         for (j = 0; j <= 1; j++)
696                 {
697                 tls1_get_curvelist(s, j, &p, &plen);
698                 for (i = 0; i < plen; i+=2, p+=2)
699                         {
700                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
701                                 break;
702                         }
703                 if (i == plen)
704                         return 0;
705                 /* For clients can only check sent curve list */
706                 if (!s->server)
707                         break;
708                 }
709         return 1;
710         }
711
712 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
713                                         size_t *pformatslen)
714         {
715         /* If we have a custom point format list use it otherwise
716          * use default */
717         if (s->tlsext_ecpointformatlist)
718                 {
719                 *pformats = s->tlsext_ecpointformatlist;
720                 *pformatslen = s->tlsext_ecpointformatlist_length;
721                 }
722         else
723                 {
724                 *pformats = ecformats_default;
725                 /* For Suite B we don't support char2 fields */
726                 if (tls1_suiteb(s))
727                         *pformatslen = sizeof(ecformats_default) - 1;
728                 else
729                         *pformatslen = sizeof(ecformats_default);
730                 }
731         }
732
733 /* Check cert parameters compatible with extensions: currently just checks
734  * EC certificates have compatible curves and compression.
735  */
736 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
737         {
738         unsigned char comp_id, curve_id[2];
739         EVP_PKEY *pkey;
740         int rv;
741         pkey = X509_get_pubkey(x);
742         if (!pkey)
743                 return 0;
744         /* If not EC nothing to do */
745         if (pkey->type != EVP_PKEY_EC)
746                 {
747                 EVP_PKEY_free(pkey);
748                 return 1;
749                 }
750         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
751         EVP_PKEY_free(pkey);
752         if (!rv)
753                 return 0;
754         /* Can't check curve_id for client certs as we don't have a
755          * supported curves extension.
756          */
757         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
758         if (!rv)
759                 return 0;
760         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
761          * SHA384+P-384, adjust digest if necessary.
762          */
763         if (set_ee_md && tls1_suiteb(s))
764                 {
765                 int check_md;
766                 size_t i;
767                 CERT *c = s->cert;
768                 if (curve_id[0])
769                         return 0;
770                 /* Check to see we have necessary signing algorithm */
771                 if (curve_id[1] == TLSEXT_curve_P_256)
772                         check_md = NID_ecdsa_with_SHA256;
773                 else if (curve_id[1] == TLSEXT_curve_P_384)
774                         check_md = NID_ecdsa_with_SHA384;
775                 else
776                         return 0; /* Should never happen */
777                 for (i = 0; i < c->shared_sigalgslen; i++)
778                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
779                                 break;
780                 if (i == c->shared_sigalgslen)
781                         return 0;
782                 if (set_ee_md == 2)
783                         {
784                         if (check_md == NID_ecdsa_with_SHA256)
785                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
786                         else
787                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
788                         }
789                 }
790         return rv;
791         }
792 /* Check EC temporary key is compatible with client extensions */
793 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
794         {
795         unsigned char curve_id[2];
796         EC_KEY *ec = s->cert->ecdh_tmp;
797 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
798         /* Allow any curve: not just those peer supports */
799         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
800                 return 1;
801 #endif
802         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
803          * no other curves permitted.
804          */
805         if (tls1_suiteb(s))
806                 {
807                 /* Curve to check determined by ciphersuite */
808                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
809                         curve_id[1] = TLSEXT_curve_P_256;
810                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
811                         curve_id[1] = TLSEXT_curve_P_384;
812                 else
813                         return 0;
814                 curve_id[0] = 0;
815                 /* Check this curve is acceptable */
816                 if (!tls1_check_ec_key(s, curve_id, NULL))
817                         return 0;
818                 /* If auto or setting curve from callback assume OK */
819                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
820                         return 1;
821                 /* Otherwise check curve is acceptable */
822                 else 
823                         {
824                         unsigned char curve_tmp[2];
825                         if (!ec)
826                                 return 0;
827                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
828                                 return 0;
829                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
830                                 return 1;
831                         return 0;
832                         }
833                         
834                 }
835         if (s->cert->ecdh_tmp_auto)
836                 {
837                 /* Need a shared curve */
838                 if (tls1_shared_curve(s, 0))
839                         return 1;
840                 else return 0;
841                 }
842         if (!ec)
843                 {
844                 if (s->cert->ecdh_tmp_cb)
845                         return 1;
846                 else
847                         return 0;
848                 }
849         if (!tls1_set_ec_id(curve_id, NULL, ec))
850                 return 0;
851 /* Set this to allow use of invalid curves for testing */
852 #if 0
853         return 1;
854 #else
855         return tls1_check_ec_key(s, curve_id, NULL);
856 #endif
857         }
858
859 #else
860
861 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
862         {
863         return 1;
864         }
865
866 #endif /* OPENSSL_NO_EC */
867
868 #ifndef OPENSSL_NO_TLSEXT
869
870 /* List of supported signature algorithms and hashes. Should make this
871  * customisable at some point, for now include everything we support.
872  */
873
874 #ifdef OPENSSL_NO_RSA
875 #define tlsext_sigalg_rsa(md) /* */
876 #else
877 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
878 #endif
879
880 #ifdef OPENSSL_NO_DSA
881 #define tlsext_sigalg_dsa(md) /* */
882 #else
883 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
884 #endif
885
886 #ifdef OPENSSL_NO_ECDSA
887 #define tlsext_sigalg_ecdsa(md) /* */
888 #else
889 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
890 #endif
891
892 #define tlsext_sigalg(md) \
893                 tlsext_sigalg_rsa(md) \
894                 tlsext_sigalg_dsa(md) \
895                 tlsext_sigalg_ecdsa(md)
896
897 static unsigned char tls12_sigalgs[] = {
898 #ifndef OPENSSL_NO_SHA512
899         tlsext_sigalg(TLSEXT_hash_sha512)
900         tlsext_sigalg(TLSEXT_hash_sha384)
901 #endif
902 #ifndef OPENSSL_NO_SHA256
903         tlsext_sigalg(TLSEXT_hash_sha256)
904         tlsext_sigalg(TLSEXT_hash_sha224)
905 #endif
906 #ifndef OPENSSL_NO_SHA
907         tlsext_sigalg(TLSEXT_hash_sha1)
908 #endif
909 };
910 #ifndef OPENSSL_NO_ECDSA
911 static unsigned char suiteb_sigalgs[] = {
912         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
913         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
914 };
915 #endif
916 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
917         {
918         /* If Suite B mode use Suite B sigalgs only, ignore any other
919          * preferences.
920          */
921 #ifndef OPENSSL_NO_EC
922         switch (tls1_suiteb(s))
923                 {
924         case SSL_CERT_FLAG_SUITEB_128_LOS:
925                 *psigs = suiteb_sigalgs;
926                 return sizeof(suiteb_sigalgs);
927
928         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
929                 *psigs = suiteb_sigalgs;
930                 return 2;
931
932         case SSL_CERT_FLAG_SUITEB_192_LOS:
933                 *psigs = suiteb_sigalgs + 2;
934                 return 2;
935                 }
936 #endif
937         /* If server use client authentication sigalgs if not NULL */
938         if (s->server && s->cert->client_sigalgs)
939                 {
940                 *psigs = s->cert->client_sigalgs;
941                 return s->cert->client_sigalgslen;
942                 }
943         else if (s->cert->conf_sigalgs)
944                 {
945                 *psigs = s->cert->conf_sigalgs;
946                 return s->cert->conf_sigalgslen;
947                 }
948         else
949                 {
950                 *psigs = tls12_sigalgs;
951                 return sizeof(tls12_sigalgs);
952                 }
953         }
954 /* Check signature algorithm is consistent with sent supported signature
955  * algorithms and if so return relevant digest.
956  */
957 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
958                                 const unsigned char *sig, EVP_PKEY *pkey)
959         {
960         const unsigned char *sent_sigs;
961         size_t sent_sigslen, i;
962         int sigalg = tls12_get_sigid(pkey);
963         /* Should never happen */
964         if (sigalg == -1)
965                 return -1;
966         /* Check key type is consistent with signature */
967         if (sigalg != (int)sig[1])
968                 {
969                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
970                 return 0;
971                 }
972 #ifndef OPENSSL_NO_EC
973         if (pkey->type == EVP_PKEY_EC)
974                 {
975                 unsigned char curve_id[2], comp_id;
976                 /* Check compression and curve matches extensions */
977                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
978                         return 0;
979                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
980                         {
981                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
982                         return 0;
983                         }
984                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
985                 if (tls1_suiteb(s))
986                         {
987                         if (curve_id[0])
988                                 return 0;
989                         if (curve_id[1] == TLSEXT_curve_P_256)
990                                 {
991                                 if (sig[0] != TLSEXT_hash_sha256)
992                                         {
993                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
994                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
995                                         return 0;
996                                         }
997                                 }
998                         else if (curve_id[1] == TLSEXT_curve_P_384)
999                                 {
1000                                 if (sig[0] != TLSEXT_hash_sha384)
1001                                         {
1002                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1003                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1004                                         return 0;
1005                                         }
1006                                 }
1007                         else
1008                                 return 0;
1009                         }
1010                 }
1011         else if (tls1_suiteb(s))
1012                 return 0;
1013 #endif
1014
1015         /* Check signature matches a type we sent */
1016         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1017         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1018                 {
1019                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1020                         break;
1021                 }
1022         /* Allow fallback to SHA1 if not strict mode */
1023         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1024                 {
1025                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1026                 return 0;
1027                 }
1028         *pmd = tls12_get_hash(sig[0]);
1029         if (*pmd == NULL)
1030                 {
1031                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1032                 return 0;
1033                 }
1034         /* Make sure security callback allows algorithm */
1035         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1036                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1037                                                                 (void *)sig))
1038                 {
1039                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1040                 return 0;
1041                 }
1042         /* Store the digest used so applications can retrieve it if they
1043          * wish.
1044          */
1045         if (s->session && s->session->sess_cert)
1046                 s->session->sess_cert->peer_key->digest = *pmd;
1047         return 1;
1048         }
1049
1050 /* Get a mask of disabled algorithms: an algorithm is disabled
1051  * if it isn't supported or doesn't appear in supported signature
1052  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1053  * session and not global settings.
1054  * 
1055  */
1056 void ssl_set_client_disabled(SSL *s)
1057         {
1058         CERT *c = s->cert;
1059         c->mask_a = 0;
1060         c->mask_k = 0;
1061         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1062         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1063                 c->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 c->mask_ssl = 0;
1066         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1067         /* Disable static DH if we don't include any appropriate
1068          * signature algorithms.
1069          */
1070         if (c->mask_a & SSL_aRSA)
1071                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1072         if (c->mask_a & SSL_aDSS)
1073                 c->mask_k |= SSL_kDHd;
1074         if (c->mask_a & SSL_aECDSA)
1075                 c->mask_k |= SSL_kECDHe;
1076 #ifndef OPENSSL_NO_KRB5
1077         if (!kssl_tgt_is_available(s->kssl_ctx))
1078                 {
1079                 c->mask_a |= SSL_aKRB5;
1080                 c->mask_k |= SSL_kKRB5;
1081                 }
1082 #endif
1083 #ifndef OPENSSL_NO_PSK
1084         /* with PSK there must be client callback set */
1085         if (!s->psk_client_callback)
1086                 {
1087                 c->mask_a |= SSL_aPSK;
1088                 c->mask_k |= SSL_kPSK;
1089                 }
1090 #endif /* OPENSSL_NO_PSK */
1091 #ifndef OPENSSL_NO_SRP
1092         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1093                 {
1094                 c->mask_a |= SSL_aSRP;
1095                 c->mask_k |= SSL_kSRP;
1096                 }
1097 #endif
1098         c->valid = 1;
1099         }
1100
1101 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1102         {
1103         CERT *ct = s->cert;
1104         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1105                 return 1;
1106         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1107         }
1108
1109 static int tls_use_ticket(SSL *s)
1110         {
1111         if (s->options & SSL_OP_NO_TICKET)
1112                 return 0;
1113         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1114         }
1115
1116 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1117         {
1118         int extdatalen=0;
1119         unsigned char *orig = buf;
1120         unsigned char *ret = buf;
1121 #ifndef OPENSSL_NO_EC
1122         /* See if we support any ECC ciphersuites */
1123         int using_ecc = 0;
1124         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1125                 {
1126                 int i;
1127                 unsigned long alg_k, alg_a;
1128                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1129
1130                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1131                         {
1132                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1133
1134                         alg_k = c->algorithm_mkey;
1135                         alg_a = c->algorithm_auth;
1136                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1137                                 || (alg_a & SSL_aECDSA)))
1138                                 {
1139                                 using_ecc = 1;
1140                                 break;
1141                                 }
1142                         }
1143                 }
1144 #endif
1145
1146         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1147         if (s->client_version == SSL3_VERSION
1148                                         && !s->s3->send_connection_binding)
1149                 return orig;
1150
1151         ret+=2;
1152
1153         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1154
1155         if (s->tlsext_hostname != NULL)
1156                 { 
1157                 /* Add TLS extension servername to the Client Hello message */
1158                 unsigned long size_str;
1159                 long lenmax; 
1160
1161                 /* check for enough space.
1162                    4 for the servername type and entension length
1163                    2 for servernamelist length
1164                    1 for the hostname type
1165                    2 for hostname length
1166                    + hostname length 
1167                 */
1168                    
1169                 if ((lenmax = limit - ret - 9) < 0 
1170                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1171                         return NULL;
1172                         
1173                 /* extension type and length */
1174                 s2n(TLSEXT_TYPE_server_name,ret); 
1175                 s2n(size_str+5,ret);
1176                 
1177                 /* length of servername list */
1178                 s2n(size_str+3,ret);
1179         
1180                 /* hostname type, length and hostname */
1181                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1182                 s2n(size_str,ret);
1183                 memcpy(ret, s->tlsext_hostname, size_str);
1184                 ret+=size_str;
1185                 }
1186
1187         /* Add RI if renegotiating */
1188         if (s->renegotiate)
1189           {
1190           int el;
1191           
1192           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1193               {
1194               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195               return NULL;
1196               }
1197
1198           if((limit - ret - 4 - el) < 0) return NULL;
1199           
1200           s2n(TLSEXT_TYPE_renegotiate,ret);
1201           s2n(el,ret);
1202
1203           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1204               {
1205               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206               return NULL;
1207               }
1208
1209           ret += el;
1210         }
1211
1212 #ifndef OPENSSL_NO_SRP
1213         /* Add SRP username if there is one */
1214         if (s->srp_ctx.login != NULL)
1215                 { /* Add TLS extension SRP username to the Client Hello message */
1216
1217                 int login_len = strlen(s->srp_ctx.login);       
1218                 if (login_len > 255 || login_len == 0)
1219                         {
1220                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1221                         return NULL;
1222                         } 
1223
1224                 /* check for enough space.
1225                    4 for the srp type type and entension length
1226                    1 for the srp user identity
1227                    + srp user identity length 
1228                 */
1229                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1230
1231                 /* fill in the extension */
1232                 s2n(TLSEXT_TYPE_srp,ret);
1233                 s2n(login_len+1,ret);
1234                 (*ret++) = (unsigned char) login_len;
1235                 memcpy(ret, s->srp_ctx.login, login_len);
1236                 ret+=login_len;
1237                 }
1238 #endif
1239
1240 #ifndef OPENSSL_NO_EC
1241         if (using_ecc)
1242                 {
1243                 /* Add TLS extension ECPointFormats to the ClientHello message */
1244                 long lenmax; 
1245                 const unsigned char *plist;
1246                 size_t plistlen;
1247                 size_t i;
1248                 unsigned char *etmp;
1249
1250                 tls1_get_formatlist(s, &plist, &plistlen);
1251
1252                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1253                 if (plistlen > (size_t)lenmax) return NULL;
1254                 if (plistlen > 255)
1255                         {
1256                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1257                         return NULL;
1258                         }
1259                 
1260                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1261                 s2n(plistlen + 1,ret);
1262                 *(ret++) = (unsigned char)plistlen ;
1263                 memcpy(ret, plist, plistlen);
1264                 ret+=plistlen;
1265
1266                 /* Add TLS extension EllipticCurves to the ClientHello message */
1267                 plist = s->tlsext_ellipticcurvelist;
1268                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1269
1270                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1271                 if (plistlen > (size_t)lenmax) return NULL;
1272                 if (plistlen > 65532)
1273                         {
1274                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1275                         return NULL;
1276                         }
1277
1278                 
1279                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1280                 etmp = ret + 4;
1281                 /* Copy curve ID if supported */
1282                 for (i = 0; i < plistlen; i += 2, plist += 2)
1283                         {
1284                         if (tls_curve_allowed(s, plist, SSL_SECOP_CURVE_SUPPORTED))
1285                                 {
1286                                 *etmp++ = plist[0];
1287                                 *etmp++ = plist[1];
1288                                 }
1289                         }
1290
1291                 plistlen = etmp - ret - 4;
1292
1293                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1294                  * elliptic_curve_list, but the examples use two bytes.
1295                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1296                  * resolves this to two bytes.
1297                  */
1298                 s2n(plistlen + 2, ret);
1299                 s2n(plistlen, ret);
1300                 ret+=plistlen;
1301                 }
1302 #endif /* OPENSSL_NO_EC */
1303
1304         if (tls_use_ticket(s))
1305                 {
1306                 int ticklen;
1307                 if (!s->new_session && s->session && s->session->tlsext_tick)
1308                         ticklen = s->session->tlsext_ticklen;
1309                 else if (s->session && s->tlsext_session_ticket &&
1310                          s->tlsext_session_ticket->data)
1311                         {
1312                         ticklen = s->tlsext_session_ticket->length;
1313                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1314                         if (!s->session->tlsext_tick)
1315                                 return NULL;
1316                         memcpy(s->session->tlsext_tick,
1317                                s->tlsext_session_ticket->data,
1318                                ticklen);
1319                         s->session->tlsext_ticklen = ticklen;
1320                         }
1321                 else
1322                         ticklen = 0;
1323                 if (ticklen == 0 && s->tlsext_session_ticket &&
1324                     s->tlsext_session_ticket->data == NULL)
1325                         goto skip_ext;
1326                 /* Check for enough room 2 for extension type, 2 for len
1327                  * rest for ticket
1328                  */
1329                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1330                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1331                 s2n(ticklen,ret);
1332                 if (ticklen)
1333                         {
1334                         memcpy(ret, s->session->tlsext_tick, ticklen);
1335                         ret += ticklen;
1336                         }
1337                 }
1338                 skip_ext:
1339
1340         if (SSL_USE_SIGALGS(s))
1341                 {
1342                 size_t salglen;
1343                 const unsigned char *salg;
1344                 unsigned char *etmp;
1345                 salglen = tls12_get_psigalgs(s, &salg);
1346                 if ((size_t)(limit - ret) < salglen + 6)
1347                         return NULL; 
1348                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1349                 etmp = ret;
1350                 /* Skip over lengths for now */
1351                 ret += 4;
1352                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1353                 /* Fill in lengths */
1354                 s2n(salglen + 2, etmp);
1355                 s2n(salglen, etmp);
1356                 ret += salglen;
1357                 }
1358
1359 #ifdef TLSEXT_TYPE_opaque_prf_input
1360         if (s->s3->client_opaque_prf_input != NULL)
1361                 {
1362                 size_t col = s->s3->client_opaque_prf_input_len;
1363                 
1364                 if ((long)(limit - ret - 6 - col) < 0)
1365                         return NULL;
1366                 if (col > 0xFFFD) /* can't happen */
1367                         return NULL;
1368
1369                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1370                 s2n(col + 2, ret);
1371                 s2n(col, ret);
1372                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1373                 ret += col;
1374                 }
1375 #endif
1376
1377         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1378                 {
1379                 int i;
1380                 long extlen, idlen, itmp;
1381                 OCSP_RESPID *id;
1382
1383                 idlen = 0;
1384                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1385                         {
1386                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1387                         itmp = i2d_OCSP_RESPID(id, NULL);
1388                         if (itmp <= 0)
1389                                 return NULL;
1390                         idlen += itmp + 2;
1391                         }
1392
1393                 if (s->tlsext_ocsp_exts)
1394                         {
1395                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1396                         if (extlen < 0)
1397                                 return NULL;
1398                         }
1399                 else
1400                         extlen = 0;
1401                         
1402                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1403                 s2n(TLSEXT_TYPE_status_request, ret);
1404                 if (extlen + idlen > 0xFFF0)
1405                         return NULL;
1406                 s2n(extlen + idlen + 5, ret);
1407                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1408                 s2n(idlen, ret);
1409                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1410                         {
1411                         /* save position of id len */
1412                         unsigned char *q = ret;
1413                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1414                         /* skip over id len */
1415                         ret += 2;
1416                         itmp = i2d_OCSP_RESPID(id, &ret);
1417                         /* write id len */
1418                         s2n(itmp, q);
1419                         }
1420                 s2n(extlen, ret);
1421                 if (extlen > 0)
1422                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1423                 }
1424
1425 #ifndef OPENSSL_NO_HEARTBEATS
1426         /* Add Heartbeat extension */
1427         if ((limit - ret - 4 - 1) < 0)
1428                 return NULL;
1429         s2n(TLSEXT_TYPE_heartbeat,ret);
1430         s2n(1,ret);
1431         /* Set mode:
1432          * 1: peer may send requests
1433          * 2: peer not allowed to send requests
1434          */
1435         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1436                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1437         else
1438                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1439 #endif
1440
1441 #ifndef OPENSSL_NO_NEXTPROTONEG
1442         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1443                 {
1444                 /* The client advertises an emtpy extension to indicate its
1445                  * support for Next Protocol Negotiation */
1446                 if (limit - ret - 4 < 0)
1447                         return NULL;
1448                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1449                 s2n(0,ret);
1450                 }
1451 #endif
1452
1453         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1454                 {
1455                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1456                         return NULL;
1457                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1458                 s2n(2 + s->alpn_client_proto_list_len,ret);
1459                 s2n(s->alpn_client_proto_list_len,ret);
1460                 memcpy(ret, s->alpn_client_proto_list,
1461                        s->alpn_client_proto_list_len);
1462                 ret += s->alpn_client_proto_list_len;
1463                 }
1464
1465         if(SSL_get_srtp_profiles(s))
1466                 {
1467                 int el;
1468
1469                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1470                 
1471                 if((limit - ret - 4 - el) < 0) return NULL;
1472
1473                 s2n(TLSEXT_TYPE_use_srtp,ret);
1474                 s2n(el,ret);
1475
1476                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1477                         {
1478                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1479                         return NULL;
1480                         }
1481                 ret += el;
1482                 }
1483         custom_ext_init(&s->cert->cli_ext);
1484         /* Add custom TLS Extensions to ClientHello */
1485         if (!custom_ext_add(s, 0, &ret, limit, al))
1486                 return NULL;
1487 #ifdef TLSEXT_TYPE_encrypt_then_mac
1488         if (s->version != SSL3_VERSION)
1489                 {
1490                 s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1491                 s2n(0,ret);
1492                 }
1493 #endif
1494
1495         /* Add padding to workaround bugs in F5 terminators.
1496          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1497          *
1498          * NB: because this code works out the length of all existing
1499          * extensions it MUST always appear last.
1500          */
1501         if (s->options & SSL_OP_TLSEXT_PADDING)
1502                 {
1503                 int hlen = ret - (unsigned char *)s->init_buf->data;
1504                 /* The code in s23_clnt.c to build ClientHello messages
1505                  * includes the 5-byte record header in the buffer, while
1506                  * the code in s3_clnt.c does not.
1507                  */
1508                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1509                         hlen -= 5;
1510                 if (hlen > 0xff && hlen < 0x200)
1511                         {
1512                         hlen = 0x200 - hlen;
1513                         if (hlen >= 4)
1514                                 hlen -= 4;
1515                         else
1516                                 hlen = 0;
1517
1518                         s2n(TLSEXT_TYPE_padding, ret);
1519                         s2n(hlen, ret);
1520                         memset(ret, 0, hlen);
1521                         ret += hlen;
1522                         }
1523                 }
1524
1525         if ((extdatalen = ret-orig-2)== 0) 
1526                 return orig;
1527
1528         s2n(extdatalen, orig);
1529         return ret;
1530         }
1531
1532 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1533         {
1534         int extdatalen=0;
1535         unsigned char *orig = buf;
1536         unsigned char *ret = buf;
1537 #ifndef OPENSSL_NO_NEXTPROTONEG
1538         int next_proto_neg_seen;
1539 #endif
1540 #ifndef OPENSSL_NO_EC
1541         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1542         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1543         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1544         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1545 #endif
1546         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1547         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1548                 return orig;
1549         
1550         ret+=2;
1551         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1552
1553         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1554                 { 
1555                 if ((long)(limit - ret - 4) < 0) return NULL; 
1556
1557                 s2n(TLSEXT_TYPE_server_name,ret);
1558                 s2n(0,ret);
1559                 }
1560
1561         if(s->s3->send_connection_binding)
1562         {
1563           int el;
1564           
1565           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1566               {
1567               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1568               return NULL;
1569               }
1570
1571           if((limit - ret - 4 - el) < 0) return NULL;
1572           
1573           s2n(TLSEXT_TYPE_renegotiate,ret);
1574           s2n(el,ret);
1575
1576           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1577               {
1578               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579               return NULL;
1580               }
1581
1582           ret += el;
1583         }
1584
1585 #ifndef OPENSSL_NO_EC
1586         if (using_ecc)
1587                 {
1588                 const unsigned char *plist;
1589                 size_t plistlen;
1590                 /* Add TLS extension ECPointFormats to the ServerHello message */
1591                 long lenmax; 
1592
1593                 tls1_get_formatlist(s, &plist, &plistlen);
1594
1595                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1596                 if (plistlen > (size_t)lenmax) return NULL;
1597                 if (plistlen > 255)
1598                         {
1599                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1600                         return NULL;
1601                         }
1602                 
1603                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1604                 s2n(plistlen + 1,ret);
1605                 *(ret++) = (unsigned char) plistlen;
1606                 memcpy(ret, plist, plistlen);
1607                 ret+=plistlen;
1608
1609                 }
1610         /* Currently the server should not respond with a SupportedCurves extension */
1611 #endif /* OPENSSL_NO_EC */
1612
1613         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1614                 { 
1615                 if ((long)(limit - ret - 4) < 0) return NULL; 
1616                 s2n(TLSEXT_TYPE_session_ticket,ret);
1617                 s2n(0,ret);
1618                 }
1619
1620         if (s->tlsext_status_expected)
1621                 { 
1622                 if ((long)(limit - ret - 4) < 0) return NULL; 
1623                 s2n(TLSEXT_TYPE_status_request,ret);
1624                 s2n(0,ret);
1625                 }
1626
1627 #ifdef TLSEXT_TYPE_opaque_prf_input
1628         if (s->s3->server_opaque_prf_input != NULL)
1629                 {
1630                 size_t sol = s->s3->server_opaque_prf_input_len;
1631                 
1632                 if ((long)(limit - ret - 6 - sol) < 0)
1633                         return NULL;
1634                 if (sol > 0xFFFD) /* can't happen */
1635                         return NULL;
1636
1637                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1638                 s2n(sol + 2, ret);
1639                 s2n(sol, ret);
1640                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1641                 ret += sol;
1642                 }
1643 #endif
1644
1645         if(s->srtp_profile)
1646                 {
1647                 int el;
1648
1649                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1650                 
1651                 if((limit - ret - 4 - el) < 0) return NULL;
1652
1653                 s2n(TLSEXT_TYPE_use_srtp,ret);
1654                 s2n(el,ret);
1655
1656                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1657                         {
1658                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1659                         return NULL;
1660                         }
1661                 ret+=el;
1662                 }
1663
1664         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1665                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1666                 { const unsigned char cryptopro_ext[36] = {
1667                         0xfd, 0xe8, /*65000*/
1668                         0x00, 0x20, /*32 bytes length*/
1669                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1670                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1671                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1672                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1673                         if (limit-ret<36) return NULL;
1674                         memcpy(ret,cryptopro_ext,36);
1675                         ret+=36;
1676
1677                 }
1678
1679 #ifndef OPENSSL_NO_HEARTBEATS
1680         /* Add Heartbeat extension if we've received one */
1681         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1682                 {
1683                 if ((limit - ret - 4 - 1) < 0)
1684                         return NULL;
1685                 s2n(TLSEXT_TYPE_heartbeat,ret);
1686                 s2n(1,ret);
1687                 /* Set mode:
1688                  * 1: peer may send requests
1689                  * 2: peer not allowed to send requests
1690                  */
1691                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1692                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1693                 else
1694                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1695
1696                 }
1697 #endif
1698
1699 #ifndef OPENSSL_NO_NEXTPROTONEG
1700         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1701         s->s3->next_proto_neg_seen = 0;
1702         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1703                 {
1704                 const unsigned char *npa;
1705                 unsigned int npalen;
1706                 int r;
1707
1708                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1709                 if (r == SSL_TLSEXT_ERR_OK)
1710                         {
1711                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1712                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1713                         s2n(npalen,ret);
1714                         memcpy(ret, npa, npalen);
1715                         ret += npalen;
1716                         s->s3->next_proto_neg_seen = 1;
1717                         }
1718                 }
1719 #endif
1720         if (!custom_ext_add(s, 1, &ret, limit, al))
1721                 return NULL;
1722 #ifdef TLSEXT_TYPE_encrypt_then_mac
1723         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1724                 {
1725                 /* Don't use encrypt_then_mac if AEAD, RC4 or SSL 3.0:
1726                  * might want to disable for other cases too.
1727                  */
1728                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1729                     || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
1730                     || s->version == SSL3_VERSION)
1731                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1732                 else
1733                         {
1734                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1735                         s2n(0,ret);
1736                         }
1737                 }
1738 #endif
1739
1740         if (s->s3->alpn_selected)
1741                 {
1742                 const unsigned char *selected = s->s3->alpn_selected;
1743                 unsigned len = s->s3->alpn_selected_len;
1744
1745                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1746                         return NULL;
1747                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1748                 s2n(3 + len,ret);
1749                 s2n(1 + len,ret);
1750                 *ret++ = len;
1751                 memcpy(ret, selected, len);
1752                 ret += len;
1753                 }
1754
1755         if ((extdatalen = ret-orig-2)== 0) 
1756                 return orig;
1757
1758         s2n(extdatalen, orig);
1759         return ret;
1760         }
1761
1762 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1763  * ClientHello.
1764  *   data: the contents of the extension, not including the type and length.
1765  *   data_len: the number of bytes in |data|
1766  *   al: a pointer to the alert value to send in the event of a non-zero
1767  *       return.
1768  *
1769  *   returns: 0 on success. */
1770 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1771                                          unsigned data_len, int *al)
1772         {
1773         unsigned i;
1774         unsigned proto_len;
1775         const unsigned char *selected;
1776         unsigned char selected_len;
1777         int r;
1778
1779         if (s->ctx->alpn_select_cb == NULL)
1780                 return 0;
1781
1782         if (data_len < 2)
1783                 goto parse_error;
1784
1785         /* data should contain a uint16 length followed by a series of 8-bit,
1786          * length-prefixed strings. */
1787         i = ((unsigned) data[0]) << 8 |
1788             ((unsigned) data[1]);
1789         data_len -= 2;
1790         data += 2;
1791         if (data_len != i)
1792                 goto parse_error;
1793
1794         if (data_len < 2)
1795                 goto parse_error;
1796
1797         for (i = 0; i < data_len;)
1798                 {
1799                 proto_len = data[i];
1800                 i++;
1801
1802                 if (proto_len == 0)
1803                         goto parse_error;
1804
1805                 if (i + proto_len < i || i + proto_len > data_len)
1806                         goto parse_error;
1807
1808                 i += proto_len;
1809                 }
1810
1811         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1812                                    s->ctx->alpn_select_cb_arg);
1813         if (r == SSL_TLSEXT_ERR_OK) {
1814                 if (s->s3->alpn_selected)
1815                         OPENSSL_free(s->s3->alpn_selected);
1816                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1817                 if (!s->s3->alpn_selected)
1818                         {
1819                         *al = SSL_AD_INTERNAL_ERROR;
1820                         return -1;
1821                         }
1822                 memcpy(s->s3->alpn_selected, selected, selected_len);
1823                 s->s3->alpn_selected_len = selected_len;
1824         }
1825         return 0;
1826
1827 parse_error:
1828         *al = SSL_AD_DECODE_ERROR;
1829         return -1;
1830         }
1831
1832 #ifndef OPENSSL_NO_EC
1833 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1834  * SecureTransport using the TLS extension block in |d|, of length |n|.
1835  * Safari, since 10.6, sends exactly these extensions, in this order:
1836  *   SNI,
1837  *   elliptic_curves
1838  *   ec_point_formats
1839  *
1840  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1841  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1842  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1843  * 10.8..10.8.3 (which don't work).
1844  */
1845 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1846         unsigned short type, size;
1847         static const unsigned char kSafariExtensionsBlock[] = {
1848                 0x00, 0x0a,  /* elliptic_curves extension */
1849                 0x00, 0x08,  /* 8 bytes */
1850                 0x00, 0x06,  /* 6 bytes of curve ids */
1851                 0x00, 0x17,  /* P-256 */
1852                 0x00, 0x18,  /* P-384 */
1853                 0x00, 0x19,  /* P-521 */
1854
1855                 0x00, 0x0b,  /* ec_point_formats */
1856                 0x00, 0x02,  /* 2 bytes */
1857                 0x01,        /* 1 point format */
1858                 0x00,        /* uncompressed */
1859         };
1860
1861         /* The following is only present in TLS 1.2 */
1862         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1863                 0x00, 0x0d,  /* signature_algorithms */
1864                 0x00, 0x0c,  /* 12 bytes */
1865                 0x00, 0x0a,  /* 10 bytes */
1866                 0x05, 0x01,  /* SHA-384/RSA */
1867                 0x04, 0x01,  /* SHA-256/RSA */
1868                 0x02, 0x01,  /* SHA-1/RSA */
1869                 0x04, 0x03,  /* SHA-256/ECDSA */
1870                 0x02, 0x03,  /* SHA-1/ECDSA */
1871         };
1872
1873         if (data >= (d+n-2))
1874                 return;
1875         data += 2;
1876
1877         if (data > (d+n-4))
1878                 return;
1879         n2s(data,type);
1880         n2s(data,size);
1881
1882         if (type != TLSEXT_TYPE_server_name)
1883                 return;
1884
1885         if (data+size > d+n)
1886                 return;
1887         data += size;
1888
1889         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1890                 {
1891                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1892                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1893
1894                 if (data + len1 + len2 != d+n)
1895                         return;
1896                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1897                         return;
1898                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1899                         return;
1900                 }
1901         else
1902                 {
1903                 const size_t len = sizeof(kSafariExtensionsBlock);
1904
1905                 if (data + len != d+n)
1906                         return;
1907                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1908                         return;
1909                 }
1910
1911         s->s3->is_probably_safari = 1;
1912 }
1913 #endif /* !OPENSSL_NO_EC */
1914
1915
1916 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1917         {       
1918         unsigned short type;
1919         unsigned short size;
1920         unsigned short len;
1921         unsigned char *data = *p;
1922         int renegotiate_seen = 0;
1923         size_t i;
1924
1925         s->servername_done = 0;
1926         s->tlsext_status_type = -1;
1927 #ifndef OPENSSL_NO_NEXTPROTONEG
1928         s->s3->next_proto_neg_seen = 0;
1929 #endif
1930
1931         if (s->s3->alpn_selected)
1932                 {
1933                 OPENSSL_free(s->s3->alpn_selected);
1934                 s->s3->alpn_selected = NULL;
1935                 }
1936
1937 #ifndef OPENSSL_NO_HEARTBEATS
1938         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1939                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1940 #endif
1941
1942 #ifndef OPENSSL_NO_EC
1943         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1944                 ssl_check_for_safari(s, data, d, n);
1945 #endif /* !OPENSSL_NO_EC */
1946
1947         /* Clear any signature algorithms extension received */
1948         if (s->cert->peer_sigalgs)
1949                 {
1950                 OPENSSL_free(s->cert->peer_sigalgs);
1951                 s->cert->peer_sigalgs = NULL;
1952                 }
1953         /* Clear any shared sigtnature algorithms */
1954         if (s->cert->shared_sigalgs)
1955                 {
1956                 OPENSSL_free(s->cert->shared_sigalgs);
1957                 s->cert->shared_sigalgs = NULL;
1958                 }
1959         /* Clear certificate digests and validity flags */
1960         for (i = 0; i < SSL_PKEY_NUM; i++)
1961                 {
1962                 s->cert->pkeys[i].digest = NULL;
1963                 s->cert->pkeys[i].valid_flags = 0;
1964                 }
1965
1966 #ifdef TLSEXT_TYPE_encrypt_then_mac
1967         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1968 #endif
1969
1970         if (data >= (d+n-2))
1971                 goto ri_check;
1972         n2s(data,len);
1973
1974         if (data > (d+n-len)) 
1975                 goto ri_check;
1976
1977         while (data <= (d+n-4))
1978                 {
1979                 n2s(data,type);
1980                 n2s(data,size);
1981
1982                 if (data+size > (d+n))
1983                         goto ri_check;
1984 #if 0
1985                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1986 #endif
1987                 if (s->tlsext_debug_cb)
1988                         s->tlsext_debug_cb(s, 0, type, data, size,
1989                                                 s->tlsext_debug_arg);
1990 /* The servername extension is treated as follows:
1991
1992    - Only the hostname type is supported with a maximum length of 255.
1993    - The servername is rejected if too long or if it contains zeros,
1994      in which case an fatal alert is generated.
1995    - The servername field is maintained together with the session cache.
1996    - When a session is resumed, the servername call back invoked in order
1997      to allow the application to position itself to the right context. 
1998    - The servername is acknowledged if it is new for a session or when 
1999      it is identical to a previously used for the same session. 
2000      Applications can control the behaviour.  They can at any time
2001      set a 'desirable' servername for a new SSL object. This can be the
2002      case for example with HTTPS when a Host: header field is received and
2003      a renegotiation is requested. In this case, a possible servername
2004      presented in the new client hello is only acknowledged if it matches
2005      the value of the Host: field. 
2006    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2007      if they provide for changing an explicit servername context for the session,
2008      i.e. when the session has been established with a servername extension. 
2009    - On session reconnect, the servername extension may be absent. 
2010
2011 */      
2012
2013                 if (type == TLSEXT_TYPE_server_name)
2014                         {
2015                         unsigned char *sdata;
2016                         int servname_type;
2017                         int dsize; 
2018                 
2019                         if (size < 2) 
2020                                 {
2021                                 *al = SSL_AD_DECODE_ERROR;
2022                                 return 0;
2023                                 }
2024                         n2s(data,dsize);  
2025                         size -= 2;
2026                         if (dsize > size  ) 
2027                                 {
2028                                 *al = SSL_AD_DECODE_ERROR;
2029                                 return 0;
2030                                 } 
2031
2032                         sdata = data;
2033                         while (dsize > 3) 
2034                                 {
2035                                 servname_type = *(sdata++); 
2036                                 n2s(sdata,len);
2037                                 dsize -= 3;
2038
2039                                 if (len > dsize) 
2040                                         {
2041                                         *al = SSL_AD_DECODE_ERROR;
2042                                         return 0;
2043                                         }
2044                                 if (s->servername_done == 0)
2045                                 switch (servname_type)
2046                                         {
2047                                 case TLSEXT_NAMETYPE_host_name:
2048                                         if (!s->hit)
2049                                                 {
2050                                                 if(s->session->tlsext_hostname)
2051                                                         {
2052                                                         *al = SSL_AD_DECODE_ERROR;
2053                                                         return 0;
2054                                                         }
2055                                                 if (len > TLSEXT_MAXLEN_host_name)
2056                                                         {
2057                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2058                                                         return 0;
2059                                                         }
2060                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2061                                                         {
2062                                                         *al = TLS1_AD_INTERNAL_ERROR;
2063                                                         return 0;
2064                                                         }
2065                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2066                                                 s->session->tlsext_hostname[len]='\0';
2067                                                 if (strlen(s->session->tlsext_hostname) != len) {
2068                                                         OPENSSL_free(s->session->tlsext_hostname);
2069                                                         s->session->tlsext_hostname = NULL;
2070                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2071                                                         return 0;
2072                                                 }
2073                                                 s->servername_done = 1; 
2074
2075                                                 }
2076                                         else 
2077                                                 s->servername_done = s->session->tlsext_hostname
2078                                                         && strlen(s->session->tlsext_hostname) == len 
2079                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2080                                         
2081                                         break;
2082
2083                                 default:
2084                                         break;
2085                                         }
2086                                  
2087                                 dsize -= len;
2088                                 }
2089                         if (dsize != 0) 
2090                                 {
2091                                 *al = SSL_AD_DECODE_ERROR;
2092                                 return 0;
2093                                 }
2094
2095                         }
2096 #ifndef OPENSSL_NO_SRP
2097                 else if (type == TLSEXT_TYPE_srp)
2098                         {
2099                         if (size <= 0 || ((len = data[0])) != (size -1))
2100                                 {
2101                                 *al = SSL_AD_DECODE_ERROR;
2102                                 return 0;
2103                                 }
2104                         if (s->srp_ctx.login != NULL)
2105                                 {
2106                                 *al = SSL_AD_DECODE_ERROR;
2107                                 return 0;
2108                                 }
2109                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2110                                 return -1;
2111                         memcpy(s->srp_ctx.login, &data[1], len);
2112                         s->srp_ctx.login[len]='\0';
2113   
2114                         if (strlen(s->srp_ctx.login) != len) 
2115                                 {
2116                                 *al = SSL_AD_DECODE_ERROR;
2117                                 return 0;
2118                                 }
2119                         }
2120 #endif
2121
2122 #ifndef OPENSSL_NO_EC
2123                 else if (type == TLSEXT_TYPE_ec_point_formats)
2124                         {
2125                         unsigned char *sdata = data;
2126                         int ecpointformatlist_length = *(sdata++);
2127
2128                         if (ecpointformatlist_length != size - 1 || 
2129                                 ecpointformatlist_length < 1)
2130                                 {
2131                                 *al = TLS1_AD_DECODE_ERROR;
2132                                 return 0;
2133                                 }
2134                         if (!s->hit)
2135                                 {
2136                                 if(s->session->tlsext_ecpointformatlist)
2137                                         {
2138                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2139                                         s->session->tlsext_ecpointformatlist = NULL;
2140                                         }
2141                                 s->session->tlsext_ecpointformatlist_length = 0;
2142                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2143                                         {
2144                                         *al = TLS1_AD_INTERNAL_ERROR;
2145                                         return 0;
2146                                         }
2147                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2148                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2149                                 }
2150 #if 0
2151                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2152                         sdata = s->session->tlsext_ecpointformatlist;
2153                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2154                                 fprintf(stderr,"%i ",*(sdata++));
2155                         fprintf(stderr,"\n");
2156 #endif
2157                         }
2158                 else if (type == TLSEXT_TYPE_elliptic_curves)
2159                         {
2160                         unsigned char *sdata = data;
2161                         int ellipticcurvelist_length = (*(sdata++) << 8);
2162                         ellipticcurvelist_length += (*(sdata++));
2163
2164                         if (ellipticcurvelist_length != size - 2 ||
2165                                 ellipticcurvelist_length < 1)
2166                                 {
2167                                 *al = TLS1_AD_DECODE_ERROR;
2168                                 return 0;
2169                                 }
2170                         if (!s->hit)
2171                                 {
2172                                 if(s->session->tlsext_ellipticcurvelist)
2173                                         {
2174                                         *al = TLS1_AD_DECODE_ERROR;
2175                                         return 0;
2176                                         }
2177                                 s->session->tlsext_ellipticcurvelist_length = 0;
2178                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2179                                         {
2180                                         *al = TLS1_AD_INTERNAL_ERROR;
2181                                         return 0;
2182                                         }
2183                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2184                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2185                                 }
2186 #if 0
2187                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2188                         sdata = s->session->tlsext_ellipticcurvelist;
2189                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2190                                 fprintf(stderr,"%i ",*(sdata++));
2191                         fprintf(stderr,"\n");
2192 #endif
2193                         }
2194 #endif /* OPENSSL_NO_EC */
2195 #ifdef TLSEXT_TYPE_opaque_prf_input
2196                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2197                         {
2198                         unsigned char *sdata = data;
2199
2200                         if (size < 2)
2201                                 {
2202                                 *al = SSL_AD_DECODE_ERROR;
2203                                 return 0;
2204                                 }
2205                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2206                         if (s->s3->client_opaque_prf_input_len != size - 2)
2207                                 {
2208                                 *al = SSL_AD_DECODE_ERROR;
2209                                 return 0;
2210                                 }
2211
2212                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2213                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2214                         if (s->s3->client_opaque_prf_input_len == 0)
2215                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2216                         else
2217                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2218                         if (s->s3->client_opaque_prf_input == NULL)
2219                                 {
2220                                 *al = TLS1_AD_INTERNAL_ERROR;
2221                                 return 0;
2222                                 }
2223                         }
2224 #endif
2225                 else if (type == TLSEXT_TYPE_session_ticket)
2226                         {
2227                         if (s->tls_session_ticket_ext_cb &&
2228                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2229                                 {
2230                                 *al = TLS1_AD_INTERNAL_ERROR;
2231                                 return 0;
2232                                 }
2233                         }
2234                 else if (type == TLSEXT_TYPE_renegotiate)
2235                         {
2236                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2237                                 return 0;
2238                         renegotiate_seen = 1;
2239                         }
2240                 else if (type == TLSEXT_TYPE_signature_algorithms)
2241                         {
2242                         int dsize;
2243                         if (s->cert->peer_sigalgs || size < 2) 
2244                                 {
2245                                 *al = SSL_AD_DECODE_ERROR;
2246                                 return 0;
2247                                 }
2248                         n2s(data,dsize);
2249                         size -= 2;
2250                         if (dsize != size || dsize & 1 || !dsize) 
2251                                 {
2252                                 *al = SSL_AD_DECODE_ERROR;
2253                                 return 0;
2254                                 }
2255                         if (!tls1_process_sigalgs(s, data, dsize))
2256                                 {
2257                                 *al = SSL_AD_DECODE_ERROR;
2258                                 return 0;
2259                                 }
2260                         /* If sigalgs received and no shared algorithms fatal
2261                          * error.
2262                          */
2263                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2264                                 {
2265                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2266                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2267                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2268                                 return 0;
2269                                 }
2270                         }
2271                 else if (type == TLSEXT_TYPE_status_request)
2272                         {
2273                 
2274                         if (size < 5) 
2275                                 {
2276                                 *al = SSL_AD_DECODE_ERROR;
2277                                 return 0;
2278                                 }
2279
2280                         s->tlsext_status_type = *data++;
2281                         size--;
2282                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2283                                 {
2284                                 const unsigned char *sdata;
2285                                 int dsize;
2286                                 /* Read in responder_id_list */
2287                                 n2s(data,dsize);
2288                                 size -= 2;
2289                                 if (dsize > size  ) 
2290                                         {
2291                                         *al = SSL_AD_DECODE_ERROR;
2292                                         return 0;
2293                                         }
2294                                 while (dsize > 0)
2295                                         {
2296                                         OCSP_RESPID *id;
2297                                         int idsize;
2298                                         if (dsize < 4)
2299                                                 {
2300                                                 *al = SSL_AD_DECODE_ERROR;
2301                                                 return 0;
2302                                                 }
2303                                         n2s(data, idsize);
2304                                         dsize -= 2 + idsize;
2305                                         size -= 2 + idsize;
2306                                         if (dsize < 0)
2307                                                 {
2308                                                 *al = SSL_AD_DECODE_ERROR;
2309                                                 return 0;
2310                                                 }
2311                                         sdata = data;
2312                                         data += idsize;
2313                                         id = d2i_OCSP_RESPID(NULL,
2314                                                                 &sdata, idsize);
2315                                         if (!id)
2316                                                 {
2317                                                 *al = SSL_AD_DECODE_ERROR;
2318                                                 return 0;
2319                                                 }
2320                                         if (data != sdata)
2321                                                 {
2322                                                 OCSP_RESPID_free(id);
2323                                                 *al = SSL_AD_DECODE_ERROR;
2324                                                 return 0;
2325                                                 }
2326                                         if (!s->tlsext_ocsp_ids
2327                                                 && !(s->tlsext_ocsp_ids =
2328                                                 sk_OCSP_RESPID_new_null()))
2329                                                 {
2330                                                 OCSP_RESPID_free(id);
2331                                                 *al = SSL_AD_INTERNAL_ERROR;
2332                                                 return 0;
2333                                                 }
2334                                         if (!sk_OCSP_RESPID_push(
2335                                                         s->tlsext_ocsp_ids, id))
2336                                                 {
2337                                                 OCSP_RESPID_free(id);
2338                                                 *al = SSL_AD_INTERNAL_ERROR;
2339                                                 return 0;
2340                                                 }
2341                                         }
2342
2343                                 /* Read in request_extensions */
2344                                 if (size < 2)
2345                                         {
2346                                         *al = SSL_AD_DECODE_ERROR;
2347                                         return 0;
2348                                         }
2349                                 n2s(data,dsize);
2350                                 size -= 2;
2351                                 if (dsize != size)
2352                                         {
2353                                         *al = SSL_AD_DECODE_ERROR;
2354                                         return 0;
2355                                         }
2356                                 sdata = data;
2357                                 if (dsize > 0)
2358                                         {
2359                                         if (s->tlsext_ocsp_exts)
2360                                                 {
2361                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2362                                                                            X509_EXTENSION_free);
2363                                                 }
2364
2365                                         s->tlsext_ocsp_exts =
2366                                                 d2i_X509_EXTENSIONS(NULL,
2367                                                         &sdata, dsize);
2368                                         if (!s->tlsext_ocsp_exts
2369                                                 || (data + dsize != sdata))
2370                                                 {
2371                                                 *al = SSL_AD_DECODE_ERROR;
2372                                                 return 0;
2373                                                 }
2374                                         }
2375                                 }
2376                                 /* We don't know what to do with any other type
2377                                 * so ignore it.
2378                                 */
2379                                 else
2380                                         s->tlsext_status_type = -1;
2381                         }
2382 #ifndef OPENSSL_NO_HEARTBEATS
2383                 else if (type == TLSEXT_TYPE_heartbeat)
2384                         {
2385                         switch(data[0])
2386                                 {
2387                                 case 0x01:      /* Client allows us to send HB requests */
2388                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2389                                                         break;
2390                                 case 0x02:      /* Client doesn't accept HB requests */
2391                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2392                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2393                                                         break;
2394                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2395                                                         return 0;
2396                                 }
2397                         }
2398 #endif
2399 #ifndef OPENSSL_NO_NEXTPROTONEG
2400                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2401                          s->s3->tmp.finish_md_len == 0 &&
2402                          s->s3->alpn_selected == NULL)
2403                         {
2404                         /* We shouldn't accept this extension on a
2405                          * renegotiation.
2406                          *
2407                          * s->new_session will be set on renegotiation, but we
2408                          * probably shouldn't rely that it couldn't be set on
2409                          * the initial renegotation too in certain cases (when
2410                          * there's some other reason to disallow resuming an
2411                          * earlier session -- the current code won't be doing
2412                          * anything like that, but this might change).
2413
2414                          * A valid sign that there's been a previous handshake
2415                          * in this connection is if s->s3->tmp.finish_md_len >
2416                          * 0.  (We are talking about a check that will happen
2417                          * in the Hello protocol round, well before a new
2418                          * Finished message could have been computed.) */
2419                         s->s3->next_proto_neg_seen = 1;
2420                         }
2421 #endif
2422
2423                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2424                          s->ctx->alpn_select_cb &&
2425                          s->s3->tmp.finish_md_len == 0)
2426                         {
2427                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2428                                 return 0;
2429 #ifndef OPENSSL_NO_NEXTPROTONEG
2430                         /* ALPN takes precedence over NPN. */
2431                         s->s3->next_proto_neg_seen = 0;
2432 #endif
2433                         }
2434
2435                 /* session ticket processed earlier */
2436                 else if (type == TLSEXT_TYPE_use_srtp)
2437                         {
2438                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2439                                                               al))
2440                                 return 0;
2441                         }
2442 #ifdef TLSEXT_TYPE_encrypt_then_mac
2443                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2444                         {
2445                         if (s->version != SSL3_VERSION)
2446                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2447                         }
2448 #endif
2449                 /* If this ClientHello extension was unhandled and this is 
2450                  * a nonresumed connection, check whether the extension is a 
2451                  * custom TLS Extension (has a custom_srv_ext_record), and if
2452                  * so call the callback and record the extension number so that
2453                  * an appropriate ServerHello may be later returned.
2454                  */
2455                 else if (!s->hit)
2456                         {
2457                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2458                                 return 0;
2459                         }
2460
2461                 data+=size;
2462                 }
2463
2464         *p = data;
2465
2466         ri_check:
2467
2468         /* Need RI if renegotiating */
2469
2470         if (!renegotiate_seen && s->renegotiate &&
2471                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2472                 {
2473                 *al = SSL_AD_HANDSHAKE_FAILURE;
2474                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2475                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2476                 return 0;
2477                 }
2478         /* If no signature algorithms extension set default values */
2479         if (!s->cert->peer_sigalgs)
2480                 ssl_cert_set_default_md(s->cert);
2481
2482         return 1;
2483         }
2484
2485 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2486         {
2487         int al = -1;
2488         custom_ext_init(&s->cert->srv_ext);
2489         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2490                 {
2491                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2492                 return 0;
2493                 }
2494
2495         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2496                 {
2497                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2498                 return 0;
2499                 }
2500         return 1;
2501 }
2502
2503 #ifndef OPENSSL_NO_NEXTPROTONEG
2504 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2505  * elements of zero length are allowed and the set of elements must exactly fill
2506  * the length of the block. */
2507 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2508         {
2509         unsigned int off = 0;
2510
2511         while (off < len)
2512                 {
2513                 if (d[off] == 0)
2514                         return 0;
2515                 off += d[off];
2516                 off++;
2517                 }
2518
2519         return off == len;
2520         }
2521 #endif
2522
2523 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2524         {
2525         unsigned short length;
2526         unsigned short type;
2527         unsigned short size;
2528         unsigned char *data = *p;
2529         int tlsext_servername = 0;
2530         int renegotiate_seen = 0;
2531
2532 #ifndef OPENSSL_NO_NEXTPROTONEG
2533         s->s3->next_proto_neg_seen = 0;
2534 #endif
2535
2536         if (s->s3->alpn_selected)
2537                 {
2538                 OPENSSL_free(s->s3->alpn_selected);
2539                 s->s3->alpn_selected = NULL;
2540                 }
2541
2542 #ifndef OPENSSL_NO_HEARTBEATS
2543         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2544                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2545 #endif
2546
2547 #ifdef TLSEXT_TYPE_encrypt_then_mac
2548         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2549 #endif
2550
2551         if (data >= (d+n-2))
2552                 goto ri_check;
2553
2554         n2s(data,length);
2555         if (data+length != d+n)
2556                 {
2557                 *al = SSL_AD_DECODE_ERROR;
2558                 return 0;
2559                 }
2560
2561         while(data <= (d+n-4))
2562                 {
2563                 n2s(data,type);
2564                 n2s(data,size);
2565
2566                 if (data+size > (d+n))
2567                         goto ri_check;
2568
2569                 if (s->tlsext_debug_cb)
2570                         s->tlsext_debug_cb(s, 1, type, data, size,
2571                                                 s->tlsext_debug_arg);
2572
2573                 if (type == TLSEXT_TYPE_server_name)
2574                         {
2575                         if (s->tlsext_hostname == NULL || size > 0)
2576                                 {
2577                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2578                                 return 0;
2579                                 }
2580                         tlsext_servername = 1;   
2581                         }
2582
2583 #ifndef OPENSSL_NO_EC
2584                 else if (type == TLSEXT_TYPE_ec_point_formats)
2585                         {
2586                         unsigned char *sdata = data;
2587                         int ecpointformatlist_length = *(sdata++);
2588
2589                         if (ecpointformatlist_length != size - 1)
2590                                 {
2591                                 *al = TLS1_AD_DECODE_ERROR;
2592                                 return 0;
2593                                 }
2594                         if (!s->hit)
2595                                 {
2596                                 s->session->tlsext_ecpointformatlist_length = 0;
2597                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2598                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2599                                         {
2600                                         *al = TLS1_AD_INTERNAL_ERROR;
2601                                         return 0;
2602                                         }
2603                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2604                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2605                                 }
2606 #if 0
2607                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2608                         sdata = s->session->tlsext_ecpointformatlist;
2609                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2610                                 fprintf(stderr,"%i ",*(sdata++));
2611                         fprintf(stderr,"\n");
2612 #endif
2613                         }
2614 #endif /* OPENSSL_NO_EC */
2615
2616                 else if (type == TLSEXT_TYPE_session_ticket)
2617                         {
2618                         if (s->tls_session_ticket_ext_cb &&
2619                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2620                                 {
2621                                 *al = TLS1_AD_INTERNAL_ERROR;
2622                                 return 0;
2623                                 }
2624                         if (!tls_use_ticket(s) || (size > 0))
2625                                 {
2626                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2627                                 return 0;
2628                                 }
2629                         s->tlsext_ticket_expected = 1;
2630                         }
2631 #ifdef TLSEXT_TYPE_opaque_prf_input
2632                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2633                         {
2634                         unsigned char *sdata = data;
2635
2636                         if (size < 2)
2637                                 {
2638                                 *al = SSL_AD_DECODE_ERROR;
2639                                 return 0;
2640                                 }
2641                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2642                         if (s->s3->server_opaque_prf_input_len != size - 2)
2643                                 {
2644                                 *al = SSL_AD_DECODE_ERROR;
2645                                 return 0;
2646                                 }
2647                         
2648                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2649                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2650                         if (s->s3->server_opaque_prf_input_len == 0)
2651                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2652                         else
2653                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2654
2655                         if (s->s3->server_opaque_prf_input == NULL)
2656                                 {
2657                                 *al = TLS1_AD_INTERNAL_ERROR;
2658                                 return 0;
2659                                 }
2660                         }
2661 #endif
2662                 else if (type == TLSEXT_TYPE_status_request)
2663                         {
2664                         /* MUST be empty and only sent if we've requested
2665                          * a status request message.
2666                          */ 
2667                         if ((s->tlsext_status_type == -1) || (size > 0))
2668                                 {
2669                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2670                                 return 0;
2671                                 }
2672                         /* Set flag to expect CertificateStatus message */
2673                         s->tlsext_status_expected = 1;
2674                         }
2675 #ifndef OPENSSL_NO_NEXTPROTONEG
2676                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2677                          s->s3->tmp.finish_md_len == 0)
2678                         {
2679                         unsigned char *selected;
2680                         unsigned char selected_len;
2681
2682                         /* We must have requested it. */
2683                         if (s->ctx->next_proto_select_cb == NULL)
2684                                 {
2685                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2686                                 return 0;
2687                                 }
2688                         /* The data must be valid */
2689                         if (!ssl_next_proto_validate(data, size))
2690                                 {
2691                                 *al = TLS1_AD_DECODE_ERROR;
2692                                 return 0;
2693                                 }
2694                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2695                                 {
2696                                 *al = TLS1_AD_INTERNAL_ERROR;
2697                                 return 0;
2698                                 }
2699                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2700                         if (!s->next_proto_negotiated)
2701                                 {
2702                                 *al = TLS1_AD_INTERNAL_ERROR;
2703                                 return 0;
2704                                 }
2705                         memcpy(s->next_proto_negotiated, selected, selected_len);
2706                         s->next_proto_negotiated_len = selected_len;
2707                         s->s3->next_proto_neg_seen = 1;
2708                         }
2709 #endif
2710
2711                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2712                         {
2713                         unsigned len;
2714
2715                         /* We must have requested it. */
2716                         if (s->alpn_client_proto_list == NULL)
2717                                 {
2718                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2719                                 return 0;
2720                                 }
2721                         if (size < 4)
2722                                 {
2723                                 *al = TLS1_AD_DECODE_ERROR;
2724                                 return 0;
2725                                 }
2726                         /* The extension data consists of:
2727                          *   uint16 list_length
2728                          *   uint8 proto_length;
2729                          *   uint8 proto[proto_length]; */
2730                         len = data[0];
2731                         len <<= 8;
2732                         len |= data[1];
2733                         if (len != (unsigned) size - 2)
2734                                 {
2735                                 *al = TLS1_AD_DECODE_ERROR;
2736                                 return 0;
2737                                 }
2738                         len = data[2];
2739                         if (len != (unsigned) size - 3)
2740                                 {
2741                                 *al = TLS1_AD_DECODE_ERROR;
2742                                 return 0;
2743                                 }
2744                         if (s->s3->alpn_selected)
2745                                 OPENSSL_free(s->s3->alpn_selected);
2746                         s->s3->alpn_selected = OPENSSL_malloc(len);
2747                         if (!s->s3->alpn_selected)
2748                                 {
2749                                 *al = TLS1_AD_INTERNAL_ERROR;
2750                                 return 0;
2751                                 }
2752                         memcpy(s->s3->alpn_selected, data + 3, len);
2753                         s->s3->alpn_selected_len = len;
2754                         }
2755
2756                 else if (type == TLSEXT_TYPE_renegotiate)
2757                         {
2758                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2759                                 return 0;
2760                         renegotiate_seen = 1;
2761                         }
2762 #ifndef OPENSSL_NO_HEARTBEATS
2763                 else if (type == TLSEXT_TYPE_heartbeat)
2764                         {
2765                         switch(data[0])
2766                                 {
2767                                 case 0x01:      /* Server allows us to send HB requests */
2768                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2769                                                         break;
2770                                 case 0x02:      /* Server doesn't accept HB requests */
2771                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2772                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2773                                                         break;
2774                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2775                                                         return 0;
2776                                 }
2777                         }
2778 #endif
2779                 else if (type == TLSEXT_TYPE_use_srtp)
2780                         {
2781                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2782                                                               al))
2783                                 return 0;
2784                         }
2785 #ifdef TLSEXT_TYPE_encrypt_then_mac
2786                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2787                         {
2788                         /* Ignore if inappropriate ciphersuite or SSL 3.0 */
2789                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2790                             && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4
2791                             && s->version != SSL3_VERSION)
2792                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2793                         }
2794 #endif
2795                 /* If this extension type was not otherwise handled, but 
2796                  * matches a custom_cli_ext_record, then send it to the c
2797                  * callback */
2798                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2799                                 return 0;
2800  
2801                 data += size;
2802                 }
2803
2804         if (data != d+n)
2805                 {
2806                 *al = SSL_AD_DECODE_ERROR;
2807                 return 0;
2808                 }
2809
2810         if (!s->hit && tlsext_servername == 1)
2811                 {
2812                 if (s->tlsext_hostname)
2813                         {
2814                         if (s->session->tlsext_hostname == NULL)
2815                                 {
2816                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2817                                 if (!s->session->tlsext_hostname)
2818                                         {
2819                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2820                                         return 0;
2821                                         }
2822                                 }
2823                         else 
2824                                 {
2825                                 *al = SSL_AD_DECODE_ERROR;
2826                                 return 0;
2827                                 }
2828                         }
2829                 }
2830
2831         *p = data;
2832
2833         ri_check:
2834
2835         /* Determine if we need to see RI. Strictly speaking if we want to
2836          * avoid an attack we should *always* see RI even on initial server
2837          * hello because the client doesn't see any renegotiation during an
2838          * attack. However this would mean we could not connect to any server
2839          * which doesn't support RI so for the immediate future tolerate RI
2840          * absence on initial connect only.
2841          */
2842         if (!renegotiate_seen
2843                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2844                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2845                 {
2846                 *al = SSL_AD_HANDSHAKE_FAILURE;
2847                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2848                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2849                 return 0;
2850                 }
2851
2852         return 1;
2853         }
2854
2855
2856 int ssl_prepare_clienthello_tlsext(SSL *s)
2857         {
2858
2859 #ifdef TLSEXT_TYPE_opaque_prf_input
2860         {
2861                 int r = 1;
2862         
2863                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2864                         {
2865                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2866                         if (!r)
2867                                 return -1;
2868                         }
2869
2870                 if (s->tlsext_opaque_prf_input != NULL)
2871                         {
2872                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2873                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2874
2875                         if (s->tlsext_opaque_prf_input_len == 0)
2876                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2877                         else
2878                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2879                         if (s->s3->client_opaque_prf_input == NULL)
2880                                 {
2881                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2882                                 return -1;
2883                                 }
2884                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2885                         }
2886
2887                 if (r == 2)
2888                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2889                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2890         }
2891 #endif
2892
2893         return 1;
2894         }
2895
2896 int ssl_prepare_serverhello_tlsext(SSL *s)
2897         {
2898         return 1;
2899         }
2900
2901 static int ssl_check_clienthello_tlsext_early(SSL *s)
2902         {
2903         int ret=SSL_TLSEXT_ERR_NOACK;
2904         int al = SSL_AD_UNRECOGNIZED_NAME;
2905
2906 #ifndef OPENSSL_NO_EC
2907         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2908          * ssl3_choose_cipher in s3_lib.c.
2909          */
2910         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2911          * ssl3_choose_cipher in s3_lib.c.
2912          */
2913 #endif
2914
2915         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2916                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2917         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2918                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2919
2920 #ifdef TLSEXT_TYPE_opaque_prf_input
2921         {
2922                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2923                  * but we might be sending an alert in response to the client hello,
2924                  * so this has to happen here in
2925                  * ssl_check_clienthello_tlsext_early(). */
2926
2927                 int r = 1;
2928         
2929                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2930                         {
2931                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2932                         if (!r)
2933                                 {
2934                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2935                                 al = SSL_AD_INTERNAL_ERROR;
2936                                 goto err;
2937                                 }
2938                         }
2939
2940                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2941                         OPENSSL_free(s->s3->server_opaque_prf_input);
2942                 s->s3->server_opaque_prf_input = NULL;
2943
2944                 if (s->tlsext_opaque_prf_input != NULL)
2945                         {
2946                         if (s->s3->client_opaque_prf_input != NULL &&
2947                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2948                                 {
2949                                 /* can only use this extension if we have a server opaque PRF input
2950                                  * of the same length as the client opaque PRF input! */
2951
2952                                 if (s->tlsext_opaque_prf_input_len == 0)
2953                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2954                                 else
2955                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2956                                 if (s->s3->server_opaque_prf_input == NULL)
2957                                         {
2958                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2959                                         al = SSL_AD_INTERNAL_ERROR;
2960                                         goto err;
2961                                         }
2962                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2963                                 }
2964                         }
2965
2966                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2967                         {
2968                         /* The callback wants to enforce use of the extension,
2969                          * but we can't do that with the client opaque PRF input;
2970                          * abort the handshake.
2971                          */
2972                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2973                         al = SSL_AD_HANDSHAKE_FAILURE;
2974                         }
2975         }
2976
2977  err:
2978 #endif
2979         switch (ret)
2980                 {
2981                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2982                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2983                         return -1;
2984
2985                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2986                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2987                         return 1; 
2988                                         
2989                 case SSL_TLSEXT_ERR_NOACK:
2990                         s->servername_done=0;
2991                         default:
2992                 return 1;
2993                 }
2994         }
2995
2996 int ssl_check_clienthello_tlsext_late(SSL *s)
2997         {
2998         int ret = SSL_TLSEXT_ERR_OK;
2999         int al;
3000
3001         /* If status request then ask callback what to do.
3002          * Note: this must be called after servername callbacks in case
3003          * the certificate has changed, and must be called after the cipher
3004          * has been chosen because this may influence which certificate is sent
3005          */
3006         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3007                 {
3008                 int r;
3009                 CERT_PKEY *certpkey;
3010                 certpkey = ssl_get_server_send_pkey(s);
3011                 /* If no certificate can't return certificate status */
3012                 if (certpkey == NULL)
3013                         {
3014                         s->tlsext_status_expected = 0;
3015                         return 1;
3016                         }
3017                 /* Set current certificate to one we will use so
3018                  * SSL_get_certificate et al can pick it up.
3019                  */
3020                 s->cert->key = certpkey;
3021                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3022                 switch (r)
3023                         {
3024                         /* We don't want to send a status request response */
3025                         case SSL_TLSEXT_ERR_NOACK:
3026                                 s->tlsext_status_expected = 0;
3027                                 break;
3028                         /* status request response should be sent */
3029                         case SSL_TLSEXT_ERR_OK:
3030                                 if (s->tlsext_ocsp_resp)
3031                                         s->tlsext_status_expected = 1;
3032                                 else
3033                                         s->tlsext_status_expected = 0;
3034                                 break;
3035                         /* something bad happened */
3036                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3037                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3038                                 al = SSL_AD_INTERNAL_ERROR;
3039                                 goto err;
3040                         }
3041                 }
3042         else
3043                 s->tlsext_status_expected = 0;
3044
3045  err:
3046         switch (ret)
3047                 {
3048                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3049                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3050                         return -1;
3051
3052                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3053                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3054                         return 1; 
3055
3056                 default:
3057                         return 1;
3058                 }
3059         }
3060
3061 int ssl_check_serverhello_tlsext(SSL *s)
3062         {
3063         int ret=SSL_TLSEXT_ERR_NOACK;
3064         int al = SSL_AD_UNRECOGNIZED_NAME;
3065
3066 #ifndef OPENSSL_NO_EC
3067         /* If we are client and using an elliptic curve cryptography cipher
3068          * suite, then if server returns an EC point formats lists extension
3069          * it must contain uncompressed.
3070          */
3071         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3072         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3073         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3074             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3075             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3076                 {
3077                 /* we are using an ECC cipher */
3078                 size_t i;
3079                 unsigned char *list;
3080                 int found_uncompressed = 0;
3081                 list = s->session->tlsext_ecpointformatlist;
3082                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3083                         {
3084                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3085                                 {
3086                                 found_uncompressed = 1;
3087                                 break;
3088                                 }
3089                         }
3090                 if (!found_uncompressed)
3091                         {
3092                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3093                         return -1;
3094                         }
3095                 }
3096         ret = SSL_TLSEXT_ERR_OK;
3097 #endif /* OPENSSL_NO_EC */
3098
3099         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3100                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3101         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3102                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3103
3104 #ifdef TLSEXT_TYPE_opaque_prf_input
3105         if (s->s3->server_opaque_prf_input_len > 0)
3106                 {
3107                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3108                  * So first verify that we really have a value from the server too. */
3109
3110                 if (s->s3->server_opaque_prf_input == NULL)
3111                         {
3112                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3113                         al = SSL_AD_HANDSHAKE_FAILURE;
3114                         }
3115                 
3116                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3117                  * that we have a client opaque PRF input of the same size. */
3118                 if (s->s3->client_opaque_prf_input == NULL ||
3119                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3120                         {
3121                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3122                         al = SSL_AD_ILLEGAL_PARAMETER;
3123                         }
3124                 }
3125 #endif
3126
3127         /* If we've requested certificate status and we wont get one
3128          * tell the callback
3129          */
3130         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3131                         && s->ctx && s->ctx->tlsext_status_cb)
3132                 {
3133                 int r;
3134                 /* Set resp to NULL, resplen to -1 so callback knows
3135                  * there is no response.
3136                  */
3137                 if (s->tlsext_ocsp_resp)
3138                         {
3139                         OPENSSL_free(s->tlsext_ocsp_resp);
3140                         s->tlsext_ocsp_resp = NULL;
3141                         }
3142                 s->tlsext_ocsp_resplen = -1;
3143                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3144                 if (r == 0)
3145                         {
3146                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3147                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3148                         }
3149                 if (r < 0)
3150                         {
3151                         al = SSL_AD_INTERNAL_ERROR;
3152                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3153                         }
3154                 }
3155
3156         switch (ret)
3157                 {
3158                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3159                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3160                         return -1;
3161
3162                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3163                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3164                         return 1; 
3165                                         
3166                 case SSL_TLSEXT_ERR_NOACK:
3167                         s->servername_done=0;
3168                         default:
3169                 return 1;
3170                 }
3171         }
3172
3173 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3174         {
3175         int al = -1;
3176         if (s->version < SSL3_VERSION)
3177                 return 1;
3178         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3179                 {
3180                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3181                 return 0;
3182                 }
3183
3184         if (ssl_check_serverhello_tlsext(s) <= 0) 
3185                 {
3186                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3187                 return 0;
3188                 }
3189         return 1;
3190 }
3191
3192 /* Since the server cache lookup is done early on in the processing of the
3193  * ClientHello, and other operations depend on the result, we need to handle
3194  * any TLS session ticket extension at the same time.
3195  *
3196  *   session_id: points at the session ID in the ClientHello. This code will
3197  *       read past the end of this in order to parse out the session ticket
3198  *       extension, if any.
3199  *   len: the length of the session ID.
3200  *   limit: a pointer to the first byte after the ClientHello.
3201  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3202  *       point to the resulting session.
3203  *
3204  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3205  * ciphersuite, in which case we have no use for session tickets and one will
3206  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3207  *
3208  * Returns:
3209  *   -1: fatal error, either from parsing or decrypting the ticket.
3210  *    0: no ticket was found (or was ignored, based on settings).
3211  *    1: a zero length extension was found, indicating that the client supports
3212  *       session tickets but doesn't currently have one to offer.
3213  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3214  *       couldn't be decrypted because of a non-fatal error.
3215  *    3: a ticket was successfully decrypted and *ret was set.
3216  *
3217  * Side effects:
3218  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3219  *   a new session ticket to the client because the client indicated support
3220  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3221  *   a session ticket or we couldn't use the one it gave us, or if
3222  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3223  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3224  */
3225 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3226                         const unsigned char *limit, SSL_SESSION **ret)
3227         {
3228         /* Point after session ID in client hello */
3229         const unsigned char *p = session_id + len;
3230         unsigned short i;
3231
3232         *ret = NULL;
3233         s->tlsext_ticket_expected = 0;
3234
3235         /* If tickets disabled behave as if no ticket present
3236          * to permit stateful resumption.
3237          */
3238         if (!tls_use_ticket(s))
3239                 return 0;
3240         if ((s->version <= SSL3_VERSION) || !limit)
3241                 return 0;
3242         if (p >= limit)
3243                 return -1;
3244         /* Skip past DTLS cookie */
3245         if (SSL_IS_DTLS(s))
3246                 {
3247                 i = *(p++);
3248                 p+= i;
3249                 if (p >= limit)
3250                         return -1;
3251                 }
3252         /* Skip past cipher list */
3253         n2s(p, i);
3254         p+= i;
3255         if (p >= limit)
3256                 return -1;
3257         /* Skip past compression algorithm list */
3258         i = *(p++);
3259         p += i;
3260         if (p > limit)
3261                 return -1;
3262         /* Now at start of extensions */
3263         if ((p + 2) >= limit)
3264                 return 0;
3265         n2s(p, i);
3266         while ((p + 4) <= limit)
3267                 {
3268                 unsigned short type, size;
3269                 n2s(p, type);
3270                 n2s(p, size);
3271                 if (p + size > limit)
3272                         return 0;
3273                 if (type == TLSEXT_TYPE_session_ticket)
3274                         {
3275                         int r;
3276                         if (size == 0)
3277                                 {
3278                                 /* The client will accept a ticket but doesn't
3279                                  * currently have one. */
3280                                 s->tlsext_ticket_expected = 1;
3281                                 return 1;
3282                                 }
3283                         if (s->tls_session_secret_cb)
3284                                 {
3285                                 /* Indicate that the ticket couldn't be
3286                                  * decrypted rather than generating the session
3287                                  * from ticket now, trigger abbreviated
3288                                  * handshake based on external mechanism to
3289                                  * calculate the master secret later. */
3290                                 return 2;
3291                                 }
3292                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3293                         switch (r)
3294                                 {
3295                                 case 2: /* ticket couldn't be decrypted */
3296                                         s->tlsext_ticket_expected = 1;
3297                                         return 2;
3298                                 case 3: /* ticket was decrypted */
3299                                         return r;
3300                                 case 4: /* ticket decrypted but need to renew */
3301                                         s->tlsext_ticket_expected = 1;
3302                                         return 3;
3303                                 default: /* fatal error */
3304                                         return -1;
3305                                 }
3306                         }
3307                 p += size;
3308                 }
3309         return 0;
3310         }
3311
3312 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3313  *
3314  *   etick: points to the body of the session ticket extension.
3315  *   eticklen: the length of the session tickets extenion.
3316  *   sess_id: points at the session ID.
3317  *   sesslen: the length of the session ID.
3318  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3319  *       point to the resulting session.
3320  *
3321  * Returns:
3322  *   -1: fatal error, either from parsing or decrypting the ticket.
3323  *    2: the ticket couldn't be decrypted.
3324  *    3: a ticket was successfully decrypted and *psess was set.
3325  *    4: same as 3, but the ticket needs to be renewed.
3326  */
3327 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3328                                 const unsigned char *sess_id, int sesslen,
3329                                 SSL_SESSION **psess)
3330         {
3331         SSL_SESSION *sess;
3332         unsigned char *sdec;
3333         const unsigned char *p;
3334         int slen, mlen, renew_ticket = 0;
3335         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3336         HMAC_CTX hctx;
3337         EVP_CIPHER_CTX ctx;
3338         SSL_CTX *tctx = s->initial_ctx;
3339         /* Need at least keyname + iv + some encrypted data */
3340         if (eticklen < 48)
3341                 return 2;
3342         /* Initialize session ticket encryption and HMAC contexts */
3343         HMAC_CTX_init(&hctx);
3344         EVP_CIPHER_CTX_init(&ctx);
3345         if (tctx->tlsext_ticket_key_cb)
3346                 {
3347                 unsigned char *nctick = (unsigned char *)etick;
3348                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3349                                                         &ctx, &hctx, 0);
3350                 if (rv < 0)
3351                         return -1;
3352                 if (rv == 0)
3353                         return 2;
3354                 if (rv == 2)
3355                         renew_ticket = 1;
3356                 }
3357         else
3358                 {
3359                 /* Check key name matches */
3360                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3361                         return 2;
3362                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3363                                         tlsext_tick_md(), NULL);
3364                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3365                                 tctx->tlsext_tick_aes_key, etick + 16);
3366                 }
3367         /* Attempt to process session ticket, first conduct sanity and
3368          * integrity checks on ticket.
3369          */
3370         mlen = HMAC_size(&hctx);
3371         if (mlen < 0)
3372                 {
3373                 EVP_CIPHER_CTX_cleanup(&ctx);
3374                 return -1;
3375                 }
3376         eticklen -= mlen;
3377         /* Check HMAC of encrypted ticket */
3378         HMAC_Update(&hctx, etick, eticklen);
3379         HMAC_Final(&hctx, tick_hmac, NULL);
3380         HMAC_CTX_cleanup(&hctx);
3381         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3382                 return 2;
3383         /* Attempt to decrypt session data */
3384         /* Move p after IV to start of encrypted ticket, update length */
3385         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3386         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3387         sdec = OPENSSL_malloc(eticklen);
3388         if (!sdec)
3389                 {
3390                 EVP_CIPHER_CTX_cleanup(&ctx);
3391                 return -1;
3392                 }
3393         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3394         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3395                 {
3396                 EVP_CIPHER_CTX_cleanup(&ctx);
3397                 OPENSSL_free(sdec);
3398                 return 2;
3399                 }
3400         slen += mlen;
3401         EVP_CIPHER_CTX_cleanup(&ctx);
3402         p = sdec;
3403
3404         sess = d2i_SSL_SESSION(NULL, &p, slen);
3405         OPENSSL_free(sdec);
3406         if (sess)
3407                 {
3408                 /* The session ID, if non-empty, is used by some clients to
3409                  * detect that the ticket has been accepted. So we copy it to
3410                  * the session structure. If it is empty set length to zero
3411                  * as required by standard.
3412                  */
3413                 if (sesslen)
3414                         memcpy(sess->session_id, sess_id, sesslen);
3415                 sess->session_id_length = sesslen;
3416                 *psess = sess;
3417                 if (renew_ticket)
3418                         return 4;
3419                 else
3420                         return 3;
3421                 }
3422         ERR_clear_error();
3423         /* For session parse failure, indicate that we need to send a new
3424          * ticket. */
3425         return 2;
3426         }
3427
3428 /* Tables to translate from NIDs to TLS v1.2 ids */
3429
3430 typedef struct 
3431         {
3432         int nid;
3433         int id;
3434         } tls12_lookup;
3435
3436 static tls12_lookup tls12_md[] = {
3437         {NID_md5, TLSEXT_hash_md5},
3438         {NID_sha1, TLSEXT_hash_sha1},
3439         {NID_sha224, TLSEXT_hash_sha224},
3440         {NID_sha256, TLSEXT_hash_sha256},
3441         {NID_sha384, TLSEXT_hash_sha384},
3442         {NID_sha512, TLSEXT_hash_sha512}
3443 };
3444
3445 static tls12_lookup tls12_sig[] = {
3446         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3447         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3448         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3449 };
3450
3451 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3452         {
3453         size_t i;
3454         for (i = 0; i < tlen; i++)
3455                 {
3456                 if (table[i].nid == nid)
3457                         return table[i].id;
3458                 }
3459         return -1;
3460         }
3461
3462 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3463         {
3464         size_t i;
3465         for (i = 0; i < tlen; i++)
3466                 {
3467                 if ((table[i].id) == id)
3468                         return table[i].nid;
3469                 }
3470         return NID_undef;
3471         }
3472
3473 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3474         {
3475         int sig_id, md_id;
3476         if (!md)
3477                 return 0;
3478         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3479                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3480         if (md_id == -1)
3481                 return 0;
3482         sig_id = tls12_get_sigid(pk);
3483         if (sig_id == -1)
3484                 return 0;
3485         p[0] = (unsigned char)md_id;
3486         p[1] = (unsigned char)sig_id;
3487         return 1;
3488         }
3489
3490 int tls12_get_sigid(const EVP_PKEY *pk)
3491         {
3492         return tls12_find_id(pk->type, tls12_sig,
3493                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3494         }
3495
3496 typedef struct 
3497         {
3498         int nid;
3499         int secbits;
3500         const EVP_MD *(*mfunc)(void);
3501         } tls12_hash_info;
3502
3503 static const tls12_hash_info tls12_md_info[] = {
3504 #ifdef OPENSSL_NO_MD5
3505         {NID_md5, 64, 0},
3506 #else
3507         {NID_md5, 64, EVP_md5},
3508 #endif
3509 #ifdef OPENSSL_NO_SHA
3510         {NID_sha1, 80, 0},
3511 #else
3512         {NID_sha1, 80, EVP_sha1},
3513 #endif
3514 #ifdef OPENSSL_NO_SHA256
3515         {NID_sha224, 112, 0},
3516         {NID_sha256, 128, 0},
3517 #else
3518         {NID_sha224, 112, EVP_sha224},
3519         {NID_sha256, 128, EVP_sha256},
3520 #endif
3521 #ifdef OPENSSL_NO_SHA512
3522         {NID_sha384, 192, 0},
3523         {NID_sha512, 256, 0}
3524 #else
3525         {NID_sha384, 192, EVP_sha384},
3526         {NID_sha512, 256, EVP_sha512}
3527 #endif
3528 };
3529
3530 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3531         {
3532         if (hash_alg == 0)
3533                 return NULL;
3534         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3535                 return NULL;
3536         return tls12_md_info + hash_alg - 1;
3537         }
3538
3539 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3540         {
3541         const tls12_hash_info *inf;
3542 #ifndef OPENSSL_FIPS
3543         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3544                 return NULL;
3545 #endif
3546         inf = tls12_get_hash_info(hash_alg);
3547         if (!inf || !inf->mfunc)
3548                 return NULL; 
3549         return inf->mfunc();
3550         }
3551
3552 static int tls12_get_pkey_idx(unsigned char sig_alg)
3553         {
3554         switch(sig_alg)
3555                 {
3556 #ifndef OPENSSL_NO_RSA
3557         case TLSEXT_signature_rsa:
3558                 return SSL_PKEY_RSA_SIGN;
3559 #endif
3560 #ifndef OPENSSL_NO_DSA
3561         case TLSEXT_signature_dsa:
3562                 return SSL_PKEY_DSA_SIGN;
3563 #endif
3564 #ifndef OPENSSL_NO_ECDSA
3565         case TLSEXT_signature_ecdsa:
3566                 return SSL_PKEY_ECC;
3567 #endif
3568                 }
3569         return -1;
3570         }
3571
3572 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3573 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3574                         int *psignhash_nid, const unsigned char *data)
3575         {
3576         int sign_nid = 0, hash_nid = 0;
3577         if (!phash_nid && !psign_nid && !psignhash_nid)
3578                 return;
3579         if (phash_nid || psignhash_nid)
3580                 {
3581                 hash_nid = tls12_find_nid(data[0], tls12_md,
3582                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3583                 if (phash_nid)
3584                         *phash_nid = hash_nid;
3585                 }
3586         if (psign_nid || psignhash_nid)
3587                 {
3588                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3589                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3590                 if (psign_nid)
3591                         *psign_nid = sign_nid;
3592                 }
3593         if (psignhash_nid)
3594                 {
3595                 if (sign_nid && hash_nid)
3596                         OBJ_find_sigid_by_algs(psignhash_nid,
3597                                                         hash_nid, sign_nid);
3598                 else
3599                         *psignhash_nid = NID_undef;
3600                 }
3601         }
3602 /* Check to see if a signature algorithm is allowed */
3603 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3604         {
3605         /* See if we have an entry in the hash table and it is enabled */
3606         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3607         if (!hinf || !hinf->mfunc)
3608                 return 0;
3609         /* See if public key algorithm allowed */
3610         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3611                 return 0;
3612         /* Finally see if security callback allows it */
3613         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3614         }
3615
3616 /* Get a mask of disabled public key algorithms based on supported
3617  * signature algorithms. For example if no signature algorithm supports RSA
3618  * then RSA is disabled.
3619  */
3620
3621 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3622         {
3623         const unsigned char *sigalgs;
3624         size_t i, sigalgslen;
3625         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3626         /* Now go through all signature algorithms seeing if we support
3627          * any for RSA, DSA, ECDSA. Do this for all versions not just
3628          * TLS 1.2. To keep down calls to security callback only check
3629          * if we have to.
3630          */
3631         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3632         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3633                 {
3634                 switch(sigalgs[1])
3635                         {
3636 #ifndef OPENSSL_NO_RSA
3637                 case TLSEXT_signature_rsa:
3638                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3639                                 have_rsa = 1;
3640                         break;
3641 #endif
3642 #ifndef OPENSSL_NO_DSA
3643                 case TLSEXT_signature_dsa:
3644                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3645                                 have_dsa = 1;
3646                         break;
3647 #endif
3648 #ifndef OPENSSL_NO_ECDSA
3649                 case TLSEXT_signature_ecdsa:
3650                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3651                                 have_ecdsa = 1;
3652                         break;
3653 #endif
3654                         }
3655                 }
3656         if (!have_rsa)
3657                 *pmask_a |= SSL_aRSA;
3658         if (!have_dsa)
3659                 *pmask_a |= SSL_aDSS;
3660         if (!have_ecdsa)
3661                 *pmask_a |= SSL_aECDSA;
3662         }
3663
3664 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3665                                 const unsigned char *psig, size_t psiglen)
3666         {
3667         unsigned char *tmpout = out;
3668         size_t i;
3669         for (i = 0; i < psiglen; i += 2, psig += 2)
3670                 {
3671                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3672                         {
3673                         *tmpout++ = psig[0];
3674                         *tmpout++ = psig[1];
3675                         }
3676                 }
3677         return tmpout - out;
3678         }
3679
3680 /* Given preference and allowed sigalgs set shared sigalgs */
3681 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3682                                 const unsigned char *pref, size_t preflen,
3683                                 const unsigned char *allow, size_t allowlen)
3684         {
3685         const unsigned char *ptmp, *atmp;
3686         size_t i, j, nmatch = 0;
3687         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3688                 {
3689                 /* Skip disabled hashes or signature algorithms */
3690                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3691                         continue;
3692                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3693                         {
3694                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3695                                 {
3696                                 nmatch++;
3697                                 if (shsig)
3698                                         {
3699                                         shsig->rhash = ptmp[0];
3700                                         shsig->rsign = ptmp[1];
3701                                         tls1_lookup_sigalg(&shsig->hash_nid,
3702                                                 &shsig->sign_nid,
3703                                                 &shsig->signandhash_nid,
3704                                                 ptmp);
3705                                         shsig++;
3706                                         }
3707                                 break;
3708                                 }
3709                         }
3710                 }
3711         return nmatch;
3712         }
3713
3714 /* Set shared signature algorithms for SSL structures */
3715 static int tls1_set_shared_sigalgs(SSL *s)
3716         {
3717         const unsigned char *pref, *allow, *conf;
3718         size_t preflen, allowlen, conflen;
3719         size_t nmatch;
3720         TLS_SIGALGS *salgs = NULL;
3721         CERT *c = s->cert;
3722         unsigned int is_suiteb = tls1_suiteb(s);
3723         if (c->shared_sigalgs)
3724                 {
3725                 OPENSSL_free(c->shared_sigalgs);
3726                 c->shared_sigalgs = NULL;
3727                 }
3728         /* If client use client signature algorithms if not NULL */
3729         if (!s->server && c->client_sigalgs && !is_suiteb)
3730                 {
3731                 conf = c->client_sigalgs;
3732                 conflen = c->client_sigalgslen;
3733                 }
3734         else if (c->conf_sigalgs && !is_suiteb)
3735                 {
3736                 conf = c->conf_sigalgs;
3737                 conflen = c->conf_sigalgslen;
3738                 }
3739         else
3740                 conflen = tls12_get_psigalgs(s, &conf);
3741         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3742                 {
3743                 pref = conf;
3744                 preflen = conflen;
3745                 allow = c->peer_sigalgs;
3746                 allowlen = c->peer_sigalgslen;
3747                 }
3748         else
3749                 {
3750                 allow = conf;
3751                 allowlen = conflen;
3752                 pref = c->peer_sigalgs;
3753                 preflen = c->peer_sigalgslen;
3754                 }
3755         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3756         if (!nmatch)
3757                 return 1;
3758         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3759         if (!salgs)
3760                 return 0;
3761         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3762         c->shared_sigalgs = salgs;
3763         c->shared_sigalgslen = nmatch;
3764         return 1;
3765         }
3766                 
3767
3768 /* Set preferred digest for each key type */
3769
3770 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3771         {
3772         int idx;
3773         size_t i;
3774         const EVP_MD *md;
3775         CERT *c = s->cert;
3776         TLS_SIGALGS *sigptr;
3777         /* Extension ignored for inappropriate versions */
3778         if (!SSL_USE_SIGALGS(s))
3779                 return 1;
3780         /* Should never happen */
3781         if (!c)
3782                 return 0;
3783
3784         if (c->peer_sigalgs)
3785                 OPENSSL_free(c->peer_sigalgs);
3786         c->peer_sigalgs = OPENSSL_malloc(dsize);
3787         if (!c->peer_sigalgs)
3788                 return 0;
3789         c->peer_sigalgslen = dsize;
3790         memcpy(c->peer_sigalgs, data, dsize);
3791
3792         tls1_set_shared_sigalgs(s);
3793
3794 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3795         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3796                 {
3797                 /* Use first set signature preference to force message
3798                  * digest, ignoring any peer preferences.
3799                  */
3800                 const unsigned char *sigs = NULL;
3801                 if (s->server)
3802                         sigs = c->conf_sigalgs;
3803                 else
3804                         sigs = c->client_sigalgs;
3805                 if (sigs)
3806                         {
3807                         idx = tls12_get_pkey_idx(sigs[1]);
3808                         md = tls12_get_hash(sigs[0]);
3809                         c->pkeys[idx].digest = md;
3810                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3811                         if (idx == SSL_PKEY_RSA_SIGN)
3812                                 {
3813                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3814                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3815                                 }
3816                         }
3817                 }
3818 #endif
3819
3820         for (i = 0, sigptr = c->shared_sigalgs;
3821                         i < c->shared_sigalgslen; i++, sigptr++)
3822                 {
3823                 idx = tls12_get_pkey_idx(sigptr->rsign);
3824                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3825                         {
3826                         md = tls12_get_hash(sigptr->rhash);
3827                         c->pkeys[idx].digest = md;
3828                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3829                         if (idx == SSL_PKEY_RSA_SIGN)
3830                                 {
3831                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3832                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3833                                 }
3834                         }
3835
3836                 }
3837         /* In strict mode leave unset digests as NULL to indicate we can't
3838          * use the certificate for signing.
3839          */
3840         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3841                 {
3842                 /* Set any remaining keys to default values. NOTE: if alg is
3843                  * not supported it stays as NULL.
3844                  */
3845 #ifndef OPENSSL_NO_DSA
3846                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3847                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3848 #endif
3849 #ifndef OPENSSL_NO_RSA
3850                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3851                         {
3852                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3853                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3854                         }
3855 #endif
3856 #ifndef OPENSSL_NO_ECDSA
3857                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3858                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3859 #endif
3860                 }
3861         return 1;
3862         }
3863
3864
3865 int SSL_get_sigalgs(SSL *s, int idx,
3866                         int *psign, int *phash, int *psignhash,
3867                         unsigned char *rsig, unsigned char *rhash)
3868         {
3869         const unsigned char *psig = s->cert->peer_sigalgs;
3870         if (psig == NULL)
3871                 return 0;
3872         if (idx >= 0)
3873                 {
3874                 idx <<= 1;
3875                 if (idx >= (int)s->cert->peer_sigalgslen)
3876                         return 0;
3877                 psig += idx;
3878                 if (rhash)
3879                         *rhash = psig[0];
3880                 if (rsig)
3881                         *rsig = psig[1];
3882                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3883                 }
3884         return s->cert->peer_sigalgslen / 2;
3885         }
3886
3887 int SSL_get_shared_sigalgs(SSL *s, int idx,
3888                         int *psign, int *phash, int *psignhash,
3889                         unsigned char *rsig, unsigned char *rhash)
3890         {
3891         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3892         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3893                 return 0;
3894         shsigalgs += idx;
3895         if (phash)
3896                 *phash = shsigalgs->hash_nid;
3897         if (psign)
3898                 *psign = shsigalgs->sign_nid;
3899         if (psignhash)
3900                 *psignhash = shsigalgs->signandhash_nid;
3901         if (rsig)
3902                 *rsig = shsigalgs->rsign;
3903         if (rhash)
3904                 *rhash = shsigalgs->rhash;
3905         return s->cert->shared_sigalgslen;
3906         }
3907         
3908
3909 #ifndef OPENSSL_NO_HEARTBEATS
3910 int
3911 tls1_process_heartbeat(SSL *s)
3912         {
3913         unsigned char *p = &s->s3->rrec.data[0], *pl;
3914         unsigned short hbtype;
3915         unsigned int payload;
3916         unsigned int padding = 16; /* Use minimum padding */
3917
3918         if (s->msg_callback)
3919                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3920                         &s->s3->rrec.data[0], s->s3->rrec.length,
3921                         s, s->msg_callback_arg);
3922
3923         /* Read type and payload length first */
3924         if (1 + 2 + 16 > s->s3->rrec.length)
3925                 return 0; /* silently discard */
3926         hbtype = *p++;
3927         n2s(p, payload);
3928         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3929                 return 0; /* silently discard per RFC 6520 sec. 4 */
3930         pl = p;
3931
3932         if (hbtype == TLS1_HB_REQUEST)
3933                 {
3934                 unsigned char *buffer, *bp;
3935                 int r;
3936
3937                 /* Allocate memory for the response, size is 1 bytes
3938                  * message type, plus 2 bytes payload length, plus
3939                  * payload, plus padding
3940                  */
3941                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3942                 bp = buffer;
3943                 
3944                 /* Enter response type, length and copy payload */
3945                 *bp++ = TLS1_HB_RESPONSE;
3946                 s2n(payload, bp);
3947                 memcpy(bp, pl, payload);
3948                 bp += payload;
3949                 /* Random padding */
3950                 RAND_pseudo_bytes(bp, padding);
3951
3952                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3953
3954                 if (r >= 0 && s->msg_callback)
3955                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3956                                 buffer, 3 + payload + padding,
3957                                 s, s->msg_callback_arg);
3958
3959                 OPENSSL_free(buffer);
3960
3961                 if (r < 0)
3962                         return r;
3963                 }
3964         else if (hbtype == TLS1_HB_RESPONSE)
3965                 {
3966                 unsigned int seq;
3967                 
3968                 /* We only send sequence numbers (2 bytes unsigned int),
3969                  * and 16 random bytes, so we just try to read the
3970                  * sequence number */
3971                 n2s(pl, seq);
3972                 
3973                 if (payload == 18 && seq == s->tlsext_hb_seq)
3974                         {
3975                         s->tlsext_hb_seq++;
3976                         s->tlsext_hb_pending = 0;
3977                         }
3978                 }
3979
3980         return 0;
3981         }
3982
3983 int
3984 tls1_heartbeat(SSL *s)
3985         {
3986         unsigned char *buf, *p;
3987         int ret;
3988         unsigned int payload = 18; /* Sequence number + random bytes */
3989         unsigned int padding = 16; /* Use minimum padding */
3990
3991         /* Only send if peer supports and accepts HB requests... */
3992         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3993             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3994                 {
3995                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3996                 return -1;
3997                 }
3998
3999         /* ...and there is none in flight yet... */
4000         if (s->tlsext_hb_pending)
4001                 {
4002                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4003                 return -1;
4004                 }
4005                 
4006         /* ...and no handshake in progress. */
4007         if (SSL_in_init(s) || s->in_handshake)
4008                 {
4009                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4010                 return -1;
4011                 }
4012                 
4013         /* Check if padding is too long, payload and padding
4014          * must not exceed 2^14 - 3 = 16381 bytes in total.
4015          */
4016         OPENSSL_assert(payload + padding <= 16381);
4017
4018         /* Create HeartBeat message, we just use a sequence number
4019          * as payload to distuingish different messages and add
4020          * some random stuff.
4021          *  - Message Type, 1 byte
4022          *  - Payload Length, 2 bytes (unsigned int)
4023          *  - Payload, the sequence number (2 bytes uint)
4024          *  - Payload, random bytes (16 bytes uint)
4025          *  - Padding
4026          */
4027         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4028         p = buf;
4029         /* Message Type */
4030         *p++ = TLS1_HB_REQUEST;
4031         /* Payload length (18 bytes here) */
4032         s2n(payload, p);
4033         /* Sequence number */
4034         s2n(s->tlsext_hb_seq, p);
4035         /* 16 random bytes */
4036         RAND_pseudo_bytes(p, 16);
4037         p += 16;
4038         /* Random padding */
4039         RAND_pseudo_bytes(p, padding);
4040
4041         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4042         if (ret >= 0)
4043                 {
4044                 if (s->msg_callback)
4045                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4046                                 buf, 3 + payload + padding,
4047                                 s, s->msg_callback_arg);
4048
4049                 s->tlsext_hb_pending = 1;
4050                 }
4051                 
4052         OPENSSL_free(buf);
4053
4054         return ret;
4055         }
4056 #endif
4057
4058 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4059
4060 typedef struct
4061         {
4062         size_t sigalgcnt;
4063         int sigalgs[MAX_SIGALGLEN];
4064         } sig_cb_st;
4065
4066 static int sig_cb(const char *elem, int len, void *arg)
4067         {
4068         sig_cb_st *sarg = arg;
4069         size_t i;
4070         char etmp[20], *p;
4071         int sig_alg, hash_alg;
4072         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4073                 return 0;
4074         if (len > (int)(sizeof(etmp) - 1))
4075                 return 0;
4076         memcpy(etmp, elem, len);
4077         etmp[len] = 0;
4078         p = strchr(etmp, '+');
4079         if (!p)
4080                 return 0;
4081         *p = 0;
4082         p++;
4083         if (!*p)
4084                 return 0;
4085
4086         if (!strcmp(etmp, "RSA"))
4087                 sig_alg = EVP_PKEY_RSA;
4088         else if (!strcmp(etmp, "DSA"))
4089                 sig_alg = EVP_PKEY_DSA;
4090         else if (!strcmp(etmp, "ECDSA"))
4091                 sig_alg = EVP_PKEY_EC;
4092         else return 0;
4093
4094         hash_alg = OBJ_sn2nid(p);
4095         if (hash_alg == NID_undef)
4096                 hash_alg = OBJ_ln2nid(p);
4097         if (hash_alg == NID_undef)
4098                 return 0;
4099
4100         for (i = 0; i < sarg->sigalgcnt; i+=2)
4101                 {
4102                 if (sarg->sigalgs[i] == sig_alg
4103                         && sarg->sigalgs[i + 1] == hash_alg)
4104                         return 0;
4105                 }
4106         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4107         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4108         return 1;
4109         }
4110
4111 /* Set suppored signature algorithms based on a colon separated list
4112  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4113 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4114         {
4115         sig_cb_st sig;
4116         sig.sigalgcnt = 0;
4117         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4118                 return 0;
4119         if (c == NULL)
4120                 return 1;
4121         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4122         }
4123
4124 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4125         {
4126         unsigned char *sigalgs, *sptr;
4127         int rhash, rsign;
4128         size_t i;
4129         if (salglen & 1)
4130                 return 0;
4131         sigalgs = OPENSSL_malloc(salglen);
4132         if (sigalgs == NULL)
4133                 return 0;
4134         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4135                 {
4136                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4137                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4138                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4139                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4140
4141                 if (rhash == -1 || rsign == -1)
4142                         goto err;
4143                 *sptr++ = rhash;
4144                 *sptr++ = rsign;
4145                 }
4146
4147         if (client)
4148                 {
4149                 if (c->client_sigalgs)
4150                         OPENSSL_free(c->client_sigalgs);
4151                 c->client_sigalgs = sigalgs;
4152                 c->client_sigalgslen = salglen;
4153                 }
4154         else
4155                 {
4156                 if (c->conf_sigalgs)
4157                         OPENSSL_free(c->conf_sigalgs);
4158                 c->conf_sigalgs = sigalgs;
4159                 c->conf_sigalgslen = salglen;
4160                 }
4161
4162         return 1;
4163
4164         err:
4165         OPENSSL_free(sigalgs);
4166         return 0;
4167         }
4168
4169 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4170         {
4171         int sig_nid;
4172         size_t i;
4173         if (default_nid == -1)
4174                 return 1;
4175         sig_nid = X509_get_signature_nid(x);
4176         if (default_nid)
4177                 return sig_nid == default_nid ? 1 : 0;
4178         for (i = 0; i < c->shared_sigalgslen; i++)
4179                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4180                         return 1;
4181         return 0;
4182         }
4183 /* Check to see if a certificate issuer name matches list of CA names */
4184 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4185         {
4186         X509_NAME *nm;
4187         int i;
4188         nm = X509_get_issuer_name(x);
4189         for (i = 0; i < sk_X509_NAME_num(names); i++)
4190                 {
4191                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4192                         return 1;
4193                 }
4194         return 0;
4195         }
4196
4197 /* Check certificate chain is consistent with TLS extensions and is
4198  * usable by server. This servers two purposes: it allows users to 
4199  * check chains before passing them to the server and it allows the
4200  * server to check chains before attempting to use them.
4201  */
4202
4203 /* Flags which need to be set for a certificate when stict mode not set */
4204
4205 #define CERT_PKEY_VALID_FLAGS \
4206         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4207 /* Strict mode flags */
4208 #define CERT_PKEY_STRICT_FLAGS \
4209          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4210          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4211
4212 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4213                                                                         int idx)
4214         {
4215         int i;
4216         int rv = 0;
4217         int check_flags = 0, strict_mode;
4218         CERT_PKEY *cpk = NULL;
4219         CERT *c = s->cert;
4220         unsigned int suiteb_flags = tls1_suiteb(s);
4221         /* idx == -1 means checking server chains */
4222         if (idx != -1)
4223                 {
4224                 /* idx == -2 means checking client certificate chains */
4225                 if (idx == -2)
4226                         {
4227                         cpk = c->key;
4228                         idx = cpk - c->pkeys;
4229                         }
4230                 else
4231                         cpk = c->pkeys + idx;
4232                 x = cpk->x509;
4233                 pk = cpk->privatekey;
4234                 chain = cpk->chain;
4235                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4236                 /* If no cert or key, forget it */
4237                 if (!x || !pk)
4238                         goto end;
4239 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4240                 /* Allow any certificate to pass test */
4241                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4242                         {
4243                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4244                         cpk->valid_flags = rv;
4245                         return rv;
4246                         }
4247 #endif
4248                 }
4249         else
4250                 {
4251                 if (!x || !pk)
4252                         goto end;
4253                 idx = ssl_cert_type(x, pk);
4254                 if (idx == -1)
4255                         goto end;
4256                 cpk = c->pkeys + idx;
4257                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4258                         check_flags = CERT_PKEY_STRICT_FLAGS;
4259                 else
4260                         check_flags = CERT_PKEY_VALID_FLAGS;
4261                 strict_mode = 1;
4262                 }
4263
4264         if (suiteb_flags)
4265                 {
4266                 int ok;
4267                 if (check_flags)
4268                         check_flags |= CERT_PKEY_SUITEB;
4269                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4270                 if (ok != X509_V_OK)
4271                         {
4272                         if (check_flags)
4273                                 rv |= CERT_PKEY_SUITEB;
4274                         else
4275                                 goto end;
4276                         }
4277                 }
4278
4279         /* Check all signature algorithms are consistent with
4280          * signature algorithms extension if TLS 1.2 or later
4281          * and strict mode.
4282          */
4283         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4284                 {
4285                 int default_nid;
4286                 unsigned char rsign = 0;
4287                 if (c->peer_sigalgs)
4288                         default_nid = 0;
4289                 /* If no sigalgs extension use defaults from RFC5246 */
4290                 else
4291                         {
4292                         switch(idx)
4293                                 {       
4294                         case SSL_PKEY_RSA_ENC:
4295                         case SSL_PKEY_RSA_SIGN:
4296                         case SSL_PKEY_DH_RSA:
4297                                 rsign = TLSEXT_signature_rsa;
4298                                 default_nid = NID_sha1WithRSAEncryption;
4299                                 break;
4300
4301                         case SSL_PKEY_DSA_SIGN:
4302                         case SSL_PKEY_DH_DSA:
4303                                 rsign = TLSEXT_signature_dsa;
4304                                 default_nid = NID_dsaWithSHA1;
4305                                 break;
4306
4307                         case SSL_PKEY_ECC:
4308                                 rsign = TLSEXT_signature_ecdsa;
4309                                 default_nid = NID_ecdsa_with_SHA1;
4310                                 break;
4311
4312                         default:
4313                                 default_nid = -1;
4314                                 break;
4315                                 }
4316                         }
4317                 /* If peer sent no signature algorithms extension and we
4318                  * have set preferred signature algorithms check we support
4319                  * sha1.
4320                  */
4321                 if (default_nid > 0 && c->conf_sigalgs)
4322                         {
4323                         size_t j;
4324                         const unsigned char *p = c->conf_sigalgs;
4325                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4326                                 {
4327                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4328                                         break;
4329                                 }
4330                         if (j == c->conf_sigalgslen)
4331                                 {
4332                                 if (check_flags)
4333                                         goto skip_sigs;
4334                                 else
4335                                         goto end;
4336                                 }
4337                         }
4338                 /* Check signature algorithm of each cert in chain */
4339                 if (!tls1_check_sig_alg(c, x, default_nid))
4340                         {
4341                         if (!check_flags) goto end;
4342                         }
4343                 else
4344                         rv |= CERT_PKEY_EE_SIGNATURE;
4345                 rv |= CERT_PKEY_CA_SIGNATURE;
4346                 for (i = 0; i < sk_X509_num(chain); i++)
4347                         {
4348                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4349                                                         default_nid))
4350                                 {
4351                                 if (check_flags)
4352                                         {
4353                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4354                                         break;
4355                                         }
4356                                 else
4357                                         goto end;
4358                                 }
4359                         }
4360                 }
4361         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4362         else if(check_flags)
4363                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4364         skip_sigs:
4365         /* Check cert parameters are consistent */
4366         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4367                 rv |= CERT_PKEY_EE_PARAM;
4368         else if (!check_flags)
4369                 goto end;
4370         if (!s->server)
4371                 rv |= CERT_PKEY_CA_PARAM;
4372         /* In strict mode check rest of chain too */
4373         else if (strict_mode)
4374                 {
4375                 rv |= CERT_PKEY_CA_PARAM;
4376                 for (i = 0; i < sk_X509_num(chain); i++)
4377                         {
4378                         X509 *ca = sk_X509_value(chain, i);
4379                         if (!tls1_check_cert_param(s, ca, 0))
4380                                 {
4381                                 if (check_flags)
4382                                         {
4383                                         rv &= ~CERT_PKEY_CA_PARAM;
4384                                         break;
4385                                         }
4386                                 else
4387                                         goto end;
4388                                 }
4389                         }
4390                 }
4391         if (!s->server && strict_mode)
4392                 {
4393                 STACK_OF(X509_NAME) *ca_dn;
4394                 int check_type = 0;
4395                 switch (pk->type)
4396                         {
4397                 case EVP_PKEY_RSA:
4398                         check_type = TLS_CT_RSA_SIGN;
4399                         break;
4400                 case EVP_PKEY_DSA:
4401                         check_type = TLS_CT_DSS_SIGN;
4402                         break;
4403                 case EVP_PKEY_EC:
4404                         check_type = TLS_CT_ECDSA_SIGN;
4405                         break;
4406                 case EVP_PKEY_DH:
4407                 case EVP_PKEY_DHX:
4408                                 {
4409                                 int cert_type = X509_certificate_type(x, pk);
4410                                 if (cert_type & EVP_PKS_RSA)
4411                                         check_type = TLS_CT_RSA_FIXED_DH;
4412                                 if (cert_type & EVP_PKS_DSA)
4413                                         check_type = TLS_CT_DSS_FIXED_DH;
4414                                 }
4415                         }
4416                 if (check_type)
4417                         {
4418                         const unsigned char *ctypes;
4419                         int ctypelen;
4420                         if (c->ctypes)
4421                                 {
4422                                 ctypes = c->ctypes;
4423                                 ctypelen = (int)c->ctype_num;
4424                                 }
4425                         else
4426                                 {
4427                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4428                                 ctypelen = s->s3->tmp.ctype_num;
4429                                 }
4430                         for (i = 0; i < ctypelen; i++)
4431                                 {
4432                                 if (ctypes[i] == check_type)
4433                                         {
4434                                         rv |= CERT_PKEY_CERT_TYPE;
4435                                         break;
4436                                         }
4437                                 }
4438                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4439                                 goto end;
4440                         }
4441                 else
4442                         rv |= CERT_PKEY_CERT_TYPE;
4443
4444
4445                 ca_dn = s->s3->tmp.ca_names;
4446
4447                 if (!sk_X509_NAME_num(ca_dn))
4448                         rv |= CERT_PKEY_ISSUER_NAME;
4449
4450                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4451                         {
4452                         if (ssl_check_ca_name(ca_dn, x))
4453                                 rv |= CERT_PKEY_ISSUER_NAME;
4454                         }
4455                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4456                         {
4457                         for (i = 0; i < sk_X509_num(chain); i++)
4458                                 {
4459                                 X509 *xtmp = sk_X509_value(chain, i);
4460                                 if (ssl_check_ca_name(ca_dn, xtmp))
4461                                         {
4462                                         rv |= CERT_PKEY_ISSUER_NAME;
4463                                         break;
4464                                         }
4465                                 }
4466                         }
4467                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4468                         goto end;
4469                 }
4470         else
4471                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4472
4473         if (!check_flags || (rv & check_flags) == check_flags)
4474                 rv |= CERT_PKEY_VALID;
4475
4476         end:
4477
4478         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4479                 {
4480                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4481                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4482                 else if (cpk->digest)
4483                         rv |= CERT_PKEY_SIGN;
4484                 }
4485         else
4486                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4487
4488         /* When checking a CERT_PKEY structure all flags are irrelevant
4489          * if the chain is invalid.
4490          */
4491         if (!check_flags)
4492                 {
4493                 if (rv & CERT_PKEY_VALID)
4494                         cpk->valid_flags = rv;
4495                 else
4496                         {
4497                         /* Preserve explicit sign flag, clear rest */
4498                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4499                         return 0;
4500                         }
4501                 }
4502         return rv;
4503         }
4504
4505 /* Set validity of certificates in an SSL structure */
4506 void tls1_set_cert_validity(SSL *s)
4507         {
4508         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4509         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4510         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4511         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4512         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4513         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4514         }
4515 /* User level utiity function to check a chain is suitable */
4516 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4517         {
4518         return tls1_check_chain(s, x, pk, chain, -1);
4519         }
4520
4521 #endif
4522
4523 #ifndef OPENSSL_NO_DH
4524 DH *ssl_get_auto_dh(SSL *s)
4525         {
4526         int dh_secbits = 80;
4527         if (s->cert->dh_tmp_auto == 2)
4528                 return DH_get_1024_160();
4529         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4530                 {
4531                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4532                         dh_secbits = 128;
4533                 else
4534                         dh_secbits = 80;
4535                 }
4536         else
4537                 {
4538                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4539                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4540                 }
4541
4542         if (dh_secbits >= 128)
4543                 {
4544                 DH *dhp = DH_new();
4545                 if (!dhp)
4546                         return NULL;
4547                 dhp->g = BN_new();
4548                 if (dhp->g)
4549                         BN_set_word(dhp->g, 2);
4550                 if (dh_secbits >= 192)
4551                         dhp->p = get_rfc3526_prime_8192(NULL);
4552                 else
4553                         dhp->p = get_rfc3526_prime_3072(NULL);
4554                 if (!dhp->p || !dhp->g)
4555                         {
4556                         DH_free(dhp);
4557                         return NULL;
4558                         }
4559                 return dhp;
4560                 }
4561         if (dh_secbits >= 112)
4562                 return DH_get_2048_224();
4563         return DH_get_1024_160();
4564         }
4565 #endif
4566
4567 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4568         {
4569         int secbits;
4570         EVP_PKEY *pkey = X509_get_pubkey(x);
4571         if (pkey)
4572                 {
4573                 secbits = EVP_PKEY_security_bits(pkey);
4574                 EVP_PKEY_free(pkey);
4575                 }
4576         else
4577                 secbits = -1;
4578         if (s)
4579                 return ssl_security(s, op, secbits, 0, x);
4580         else
4581                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4582         }
4583
4584 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4585         {
4586         /* Lookup signature algorithm digest */
4587         int secbits = -1, md_nid = NID_undef, sig_nid;
4588         sig_nid = X509_get_signature_nid(x);
4589         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4590                 {
4591                 const EVP_MD *md;
4592                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4593                                 secbits = EVP_MD_size(md) * 4;
4594                 }
4595         if (s)
4596                 return ssl_security(s, op, secbits, md_nid, x);
4597         else
4598                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4599         }
4600
4601 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4602         {
4603         if (vfy)
4604                 vfy = SSL_SECOP_PEER;
4605         if (is_ee)
4606                 {
4607                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4608                         return SSL_R_EE_KEY_TOO_SMALL;
4609                 }
4610         else
4611                 {
4612                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4613                         return SSL_R_CA_KEY_TOO_SMALL;
4614                 }
4615         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4616                 return SSL_R_CA_MD_TOO_WEAK;
4617         return 1;
4618         }
4619
4620 /* Check security of a chain, if sk includes the end entity certificate
4621  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4622  * not sending one to the peer.
4623  * Return values: 1 if ok otherwise error code to use
4624  */
4625
4626 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4627         {
4628         int rv, start_idx, i;
4629         if (x == NULL)
4630                 {
4631                 x = sk_X509_value(sk, 0);
4632                 start_idx = 1;
4633                 }
4634         else
4635                 start_idx = 0;
4636
4637         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4638         if (rv != 1)
4639                 return rv;
4640
4641         for (i = start_idx; i < sk_X509_num(sk); i++)
4642                 {
4643                 x = sk_X509_value(sk, i);
4644                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4645                 if (rv != 1)
4646                         return rv;
4647                 }
4648         return 1;
4649         }