657ab1d1dd682f5bca11b84184caf865efe8b0e5
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /* Get curves list, if "sess" is set return client curves otherwise
388  * preferred list
389  */
390 static void tls1_get_curvelist(SSL *s, int sess,
391                                         const unsigned char **pcurves,
392                                         size_t *pcurveslen)
393         {
394         if (sess)
395                 {
396                 *pcurves = s->session->tlsext_ellipticcurvelist;
397                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
398                 return;
399                 }
400         /* For Suite B mode only include P-256, P-384 */
401         switch (tls1_suiteb(s))
402                 {
403         case SSL_CERT_FLAG_SUITEB_128_LOS:
404                 *pcurves = suiteb_curves;
405                 *pcurveslen = sizeof(suiteb_curves);
406                 break;
407
408         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
409                 *pcurves = suiteb_curves;
410                 *pcurveslen = 2;
411                 break;
412
413         case SSL_CERT_FLAG_SUITEB_192_LOS:
414                 *pcurves = suiteb_curves + 2;
415                 *pcurveslen = 2;
416                 break;
417         default:
418                 *pcurves = s->tlsext_ellipticcurvelist;
419                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
420                 }
421         if (!*pcurves)
422                 {
423                 *pcurves = eccurves_default;
424                 *pcurveslen = sizeof(eccurves_default);
425                 }
426         }
427
428 /* See if curve is allowed by security callback */
429 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
430         {
431         tls_curve_info *cinfo;
432         if (curve[0])
433                 return 1;
434         if ((curve[1] < 1) || ((size_t)curve[1] >
435                                 sizeof(nid_list)/sizeof(nid_list[0])))
436                 return 0;
437         cinfo = &nid_list[curve[1]-1];
438         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
439         }
440
441 /* Check a curve is one of our preferences */
442 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
443         {
444         const unsigned char *curves;
445         size_t curveslen, i;
446         unsigned int suiteb_flags = tls1_suiteb(s);
447         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
448                 return 0;
449         /* Check curve matches Suite B preferences */
450         if (suiteb_flags)
451                 {
452                 unsigned long cid = s->s3->tmp.new_cipher->id;
453                 if (p[1])
454                         return 0;
455                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
456                         {
457                         if (p[2] != TLSEXT_curve_P_256)
458                                 return 0;
459                         }
460                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
461                         {
462                         if (p[2] != TLSEXT_curve_P_384)
463                                 return 0;
464                         }
465                 else    /* Should never happen */
466                         return 0;
467                 }
468         tls1_get_curvelist(s, 0, &curves, &curveslen);
469         for (i = 0; i < curveslen; i += 2, curves += 2)
470                 {
471                 if (p[1] == curves[0] && p[2] == curves[1])
472                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
473                 }
474         return 0;
475         }
476
477 /* Return nth shared curve. If nmatch == -1 return number of
478  * matches. For nmatch == -2 return the NID of the curve to use for
479  * an EC tmp key.
480  */
481
482 int tls1_shared_curve(SSL *s, int nmatch)
483         {
484         const unsigned char *pref, *supp;
485         size_t preflen, supplen, i, j;
486         int k;
487         /* Can't do anything on client side */
488         if (s->server == 0)
489                 return -1;
490         if (nmatch == -2)
491                 {
492                 if (tls1_suiteb(s))
493                         {
494                         /* For Suite B ciphersuite determines curve: we 
495                          * already know these are acceptable due to previous
496                          * checks.
497                          */
498                         unsigned long cid = s->s3->tmp.new_cipher->id;
499                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
500                                 return NID_X9_62_prime256v1; /* P-256 */
501                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
502                                 return NID_secp384r1; /* P-384 */
503                         /* Should never happen */
504                         return NID_undef;
505                         }
506                 /* If not Suite B just return first preference shared curve */
507                 nmatch = 0;
508                 }
509         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
510                                 &supp, &supplen);
511         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
512                                 &pref, &preflen);
513         preflen /= 2;
514         supplen /= 2;
515         k = 0;
516         for (i = 0; i < preflen; i++, pref+=2)
517                 {
518                 const unsigned char *tsupp = supp;
519                 for (j = 0; j < supplen; j++, tsupp+=2)
520                         {
521                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
522                                 {
523                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
524                                         continue;
525                                 if (nmatch == k)
526                                         {
527                                         int id = (pref[0] << 8) | pref[1];
528                                         return tls1_ec_curve_id2nid(id);
529                                         }
530                                 k++;
531                                 }
532                         }
533                 }
534         if (nmatch == -1)
535                 return k;
536         return 0;
537         }
538
539 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
540                         int *curves, size_t ncurves)
541         {
542         unsigned char *clist, *p;
543         size_t i;
544         /* Bitmap of curves included to detect duplicates: only works
545          * while curve ids < 32 
546          */
547         unsigned long dup_list = 0;
548         clist = OPENSSL_malloc(ncurves * 2);
549         if (!clist)
550                 return 0;
551         for (i = 0, p = clist; i < ncurves; i++)
552                 {
553                 unsigned long idmask;
554                 int id;
555                 id = tls1_ec_nid2curve_id(curves[i]);
556                 idmask = 1L << id;
557                 if (!id || (dup_list & idmask))
558                         {
559                         OPENSSL_free(clist);
560                         return 0;
561                         }
562                 dup_list |= idmask;
563                 s2n(id, p);
564                 }
565         if (*pext)
566                 OPENSSL_free(*pext);
567         *pext = clist;
568         *pextlen = ncurves * 2;
569         return 1;
570         }
571
572 #define MAX_CURVELIST   28
573
574 typedef struct
575         {
576         size_t nidcnt;
577         int nid_arr[MAX_CURVELIST];
578         } nid_cb_st;
579
580 static int nid_cb(const char *elem, int len, void *arg)
581         {
582         nid_cb_st *narg = arg;
583         size_t i;
584         int nid;
585         char etmp[20];
586         if (narg->nidcnt == MAX_CURVELIST)
587                 return 0;
588         if (len > (int)(sizeof(etmp) - 1))
589                 return 0;
590         memcpy(etmp, elem, len);
591         etmp[len] = 0;
592         nid = EC_curve_nist2nid(etmp);
593         if (nid == NID_undef)
594                 nid = OBJ_sn2nid(etmp);
595         if (nid == NID_undef)
596                 nid = OBJ_ln2nid(etmp);
597         if (nid == NID_undef)
598                 return 0;
599         for (i = 0; i < narg->nidcnt; i++)
600                 if (narg->nid_arr[i] == nid)
601                         return 0;
602         narg->nid_arr[narg->nidcnt++] = nid;
603         return 1;
604         }
605 /* Set curves based on a colon separate list */
606 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
607                                 const char *str)
608         {
609         nid_cb_st ncb;
610         ncb.nidcnt = 0;
611         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
612                 return 0;
613         if (pext == NULL)
614                 return 1;
615         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
616         }
617 /* For an EC key set TLS id and required compression based on parameters */
618 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619                                 EC_KEY *ec)
620         {
621         int is_prime, id;
622         const EC_GROUP *grp;
623         const EC_METHOD *meth;
624         if (!ec)
625                 return 0;
626         /* Determine if it is a prime field */
627         grp = EC_KEY_get0_group(ec);
628         if (!grp)
629                 return 0;
630         meth = EC_GROUP_method_of(grp);
631         if (!meth)
632                 return 0;
633         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
634                 is_prime = 1;
635         else
636                 is_prime = 0;
637         /* Determine curve ID */
638         id = EC_GROUP_get_curve_name(grp);
639         id = tls1_ec_nid2curve_id(id);
640         /* If we have an ID set it, otherwise set arbitrary explicit curve */
641         if (id)
642                 {
643                 curve_id[0] = 0;
644                 curve_id[1] = (unsigned char)id;
645                 }
646         else
647                 {
648                 curve_id[0] = 0xff;
649                 if (is_prime)
650                         curve_id[1] = 0x01;
651                 else
652                         curve_id[1] = 0x02;
653                 }
654         if (comp_id)
655                 {
656                 if (EC_KEY_get0_public_key(ec) == NULL)
657                         return 0;
658                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
659                         {
660                         if (is_prime)
661                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
662                         else
663                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
664                         }
665                 else
666                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
667                 }
668         return 1;
669         }
670 /* Check an EC key is compatible with extensions */
671 static int tls1_check_ec_key(SSL *s,
672                         unsigned char *curve_id, unsigned char *comp_id)
673         {
674         const unsigned char *p;
675         size_t plen, i;
676         int j;
677         /* If point formats extension present check it, otherwise everything
678          * is supported (see RFC4492).
679          */
680         if (comp_id && s->session->tlsext_ecpointformatlist)
681                 {
682                 p = s->session->tlsext_ecpointformatlist;
683                 plen = s->session->tlsext_ecpointformatlist_length;
684                 for (i = 0; i < plen; i++, p++)
685                         {
686                         if (*comp_id == *p)
687                                 break;
688                         }
689                 if (i == plen)
690                         return 0;
691                 }
692         if (!curve_id)
693                 return 1;
694         /* Check curve is consistent with client and server preferences */
695         for (j = 0; j <= 1; j++)
696                 {
697                 tls1_get_curvelist(s, j, &p, &plen);
698                 for (i = 0; i < plen; i+=2, p+=2)
699                         {
700                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
701                                 break;
702                         }
703                 if (i == plen)
704                         return 0;
705                 /* For clients can only check sent curve list */
706                 if (!s->server)
707                         break;
708                 }
709         return 1;
710         }
711
712 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
713                                         size_t *pformatslen)
714         {
715         /* If we have a custom point format list use it otherwise
716          * use default */
717         if (s->tlsext_ecpointformatlist)
718                 {
719                 *pformats = s->tlsext_ecpointformatlist;
720                 *pformatslen = s->tlsext_ecpointformatlist_length;
721                 }
722         else
723                 {
724                 *pformats = ecformats_default;
725                 /* For Suite B we don't support char2 fields */
726                 if (tls1_suiteb(s))
727                         *pformatslen = sizeof(ecformats_default) - 1;
728                 else
729                         *pformatslen = sizeof(ecformats_default);
730                 }
731         }
732
733 /* Check cert parameters compatible with extensions: currently just checks
734  * EC certificates have compatible curves and compression.
735  */
736 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
737         {
738         unsigned char comp_id, curve_id[2];
739         EVP_PKEY *pkey;
740         int rv;
741         pkey = X509_get_pubkey(x);
742         if (!pkey)
743                 return 0;
744         /* If not EC nothing to do */
745         if (pkey->type != EVP_PKEY_EC)
746                 {
747                 EVP_PKEY_free(pkey);
748                 return 1;
749                 }
750         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
751         EVP_PKEY_free(pkey);
752         if (!rv)
753                 return 0;
754         /* Can't check curve_id for client certs as we don't have a
755          * supported curves extension.
756          */
757         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
758         if (!rv)
759                 return 0;
760         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
761          * SHA384+P-384, adjust digest if necessary.
762          */
763         if (set_ee_md && tls1_suiteb(s))
764                 {
765                 int check_md;
766                 size_t i;
767                 CERT *c = s->cert;
768                 if (curve_id[0])
769                         return 0;
770                 /* Check to see we have necessary signing algorithm */
771                 if (curve_id[1] == TLSEXT_curve_P_256)
772                         check_md = NID_ecdsa_with_SHA256;
773                 else if (curve_id[1] == TLSEXT_curve_P_384)
774                         check_md = NID_ecdsa_with_SHA384;
775                 else
776                         return 0; /* Should never happen */
777                 for (i = 0; i < c->shared_sigalgslen; i++)
778                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
779                                 break;
780                 if (i == c->shared_sigalgslen)
781                         return 0;
782                 if (set_ee_md == 2)
783                         {
784                         if (check_md == NID_ecdsa_with_SHA256)
785                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
786                         else
787                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
788                         }
789                 }
790         return rv;
791         }
792 /* Check EC temporary key is compatible with client extensions */
793 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
794         {
795         unsigned char curve_id[2];
796         EC_KEY *ec = s->cert->ecdh_tmp;
797 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
798         /* Allow any curve: not just those peer supports */
799         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
800                 return 1;
801 #endif
802         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
803          * no other curves permitted.
804          */
805         if (tls1_suiteb(s))
806                 {
807                 /* Curve to check determined by ciphersuite */
808                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
809                         curve_id[1] = TLSEXT_curve_P_256;
810                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
811                         curve_id[1] = TLSEXT_curve_P_384;
812                 else
813                         return 0;
814                 curve_id[0] = 0;
815                 /* Check this curve is acceptable */
816                 if (!tls1_check_ec_key(s, curve_id, NULL))
817                         return 0;
818                 /* If auto or setting curve from callback assume OK */
819                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
820                         return 1;
821                 /* Otherwise check curve is acceptable */
822                 else 
823                         {
824                         unsigned char curve_tmp[2];
825                         if (!ec)
826                                 return 0;
827                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
828                                 return 0;
829                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
830                                 return 1;
831                         return 0;
832                         }
833                         
834                 }
835         if (s->cert->ecdh_tmp_auto)
836                 {
837                 /* Need a shared curve */
838                 if (tls1_shared_curve(s, 0))
839                         return 1;
840                 else return 0;
841                 }
842         if (!ec)
843                 {
844                 if (s->cert->ecdh_tmp_cb)
845                         return 1;
846                 else
847                         return 0;
848                 }
849         if (!tls1_set_ec_id(curve_id, NULL, ec))
850                 return 0;
851 /* Set this to allow use of invalid curves for testing */
852 #if 0
853         return 1;
854 #else
855         return tls1_check_ec_key(s, curve_id, NULL);
856 #endif
857         }
858
859 #else
860
861 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
862         {
863         return 1;
864         }
865
866 #endif /* OPENSSL_NO_EC */
867
868 #ifndef OPENSSL_NO_TLSEXT
869
870 /* List of supported signature algorithms and hashes. Should make this
871  * customisable at some point, for now include everything we support.
872  */
873
874 #ifdef OPENSSL_NO_RSA
875 #define tlsext_sigalg_rsa(md) /* */
876 #else
877 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
878 #endif
879
880 #ifdef OPENSSL_NO_DSA
881 #define tlsext_sigalg_dsa(md) /* */
882 #else
883 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
884 #endif
885
886 #ifdef OPENSSL_NO_ECDSA
887 #define tlsext_sigalg_ecdsa(md) /* */
888 #else
889 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
890 #endif
891
892 #define tlsext_sigalg(md) \
893                 tlsext_sigalg_rsa(md) \
894                 tlsext_sigalg_dsa(md) \
895                 tlsext_sigalg_ecdsa(md)
896
897 static unsigned char tls12_sigalgs[] = {
898 #ifndef OPENSSL_NO_SHA512
899         tlsext_sigalg(TLSEXT_hash_sha512)
900         tlsext_sigalg(TLSEXT_hash_sha384)
901 #endif
902 #ifndef OPENSSL_NO_SHA256
903         tlsext_sigalg(TLSEXT_hash_sha256)
904         tlsext_sigalg(TLSEXT_hash_sha224)
905 #endif
906 #ifndef OPENSSL_NO_SHA
907         tlsext_sigalg(TLSEXT_hash_sha1)
908 #endif
909 };
910 #ifndef OPENSSL_NO_ECDSA
911 static unsigned char suiteb_sigalgs[] = {
912         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
913         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
914 };
915 #endif
916 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
917         {
918         /* If Suite B mode use Suite B sigalgs only, ignore any other
919          * preferences.
920          */
921 #ifndef OPENSSL_NO_EC
922         switch (tls1_suiteb(s))
923                 {
924         case SSL_CERT_FLAG_SUITEB_128_LOS:
925                 *psigs = suiteb_sigalgs;
926                 return sizeof(suiteb_sigalgs);
927
928         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
929                 *psigs = suiteb_sigalgs;
930                 return 2;
931
932         case SSL_CERT_FLAG_SUITEB_192_LOS:
933                 *psigs = suiteb_sigalgs + 2;
934                 return 2;
935                 }
936 #endif
937         /* If server use client authentication sigalgs if not NULL */
938         if (s->server && s->cert->client_sigalgs)
939                 {
940                 *psigs = s->cert->client_sigalgs;
941                 return s->cert->client_sigalgslen;
942                 }
943         else if (s->cert->conf_sigalgs)
944                 {
945                 *psigs = s->cert->conf_sigalgs;
946                 return s->cert->conf_sigalgslen;
947                 }
948         else
949                 {
950                 *psigs = tls12_sigalgs;
951                 return sizeof(tls12_sigalgs);
952                 }
953         }
954 /* Check signature algorithm is consistent with sent supported signature
955  * algorithms and if so return relevant digest.
956  */
957 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
958                                 const unsigned char *sig, EVP_PKEY *pkey)
959         {
960         const unsigned char *sent_sigs;
961         size_t sent_sigslen, i;
962         int sigalg = tls12_get_sigid(pkey);
963         /* Should never happen */
964         if (sigalg == -1)
965                 return -1;
966         /* Check key type is consistent with signature */
967         if (sigalg != (int)sig[1])
968                 {
969                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
970                 return 0;
971                 }
972 #ifndef OPENSSL_NO_EC
973         if (pkey->type == EVP_PKEY_EC)
974                 {
975                 unsigned char curve_id[2], comp_id;
976                 /* Check compression and curve matches extensions */
977                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
978                         return 0;
979                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
980                         {
981                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
982                         return 0;
983                         }
984                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
985                 if (tls1_suiteb(s))
986                         {
987                         if (curve_id[0])
988                                 return 0;
989                         if (curve_id[1] == TLSEXT_curve_P_256)
990                                 {
991                                 if (sig[0] != TLSEXT_hash_sha256)
992                                         {
993                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
994                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
995                                         return 0;
996                                         }
997                                 }
998                         else if (curve_id[1] == TLSEXT_curve_P_384)
999                                 {
1000                                 if (sig[0] != TLSEXT_hash_sha384)
1001                                         {
1002                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1003                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1004                                         return 0;
1005                                         }
1006                                 }
1007                         else
1008                                 return 0;
1009                         }
1010                 }
1011         else if (tls1_suiteb(s))
1012                 return 0;
1013 #endif
1014
1015         /* Check signature matches a type we sent */
1016         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1017         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1018                 {
1019                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1020                         break;
1021                 }
1022         /* Allow fallback to SHA1 if not strict mode */
1023         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1024                 {
1025                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1026                 return 0;
1027                 }
1028         *pmd = tls12_get_hash(sig[0]);
1029         if (*pmd == NULL)
1030                 {
1031                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1032                 return 0;
1033                 }
1034         /* Make sure security callback allows algorithm */
1035         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1036                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1037                                                                 (void *)sig))
1038                 {
1039                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1040                 return 0;
1041                 }
1042         /* Store the digest used so applications can retrieve it if they
1043          * wish.
1044          */
1045         if (s->session && s->session->sess_cert)
1046                 s->session->sess_cert->peer_key->digest = *pmd;
1047         return 1;
1048         }
1049
1050 /* Get a mask of disabled algorithms: an algorithm is disabled
1051  * if it isn't supported or doesn't appear in supported signature
1052  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1053  * session and not global settings.
1054  * 
1055  */
1056 void ssl_set_client_disabled(SSL *s)
1057         {
1058         CERT *c = s->cert;
1059         c->mask_a = 0;
1060         c->mask_k = 0;
1061         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1062         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1063                 c->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 c->mask_ssl = 0;
1066         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1067         /* Disable static DH if we don't include any appropriate
1068          * signature algorithms.
1069          */
1070         if (c->mask_a & SSL_aRSA)
1071                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1072         if (c->mask_a & SSL_aDSS)
1073                 c->mask_k |= SSL_kDHd;
1074         if (c->mask_a & SSL_aECDSA)
1075                 c->mask_k |= SSL_kECDHe;
1076 #ifndef OPENSSL_NO_KRB5
1077         if (!kssl_tgt_is_available(s->kssl_ctx))
1078                 {
1079                 c->mask_a |= SSL_aKRB5;
1080                 c->mask_k |= SSL_kKRB5;
1081                 }
1082 #endif
1083 #ifndef OPENSSL_NO_PSK
1084         /* with PSK there must be client callback set */
1085         if (!s->psk_client_callback)
1086                 {
1087                 c->mask_a |= SSL_aPSK;
1088                 c->mask_k |= SSL_kPSK;
1089                 }
1090 #endif /* OPENSSL_NO_PSK */
1091         c->valid = 1;
1092         }
1093
1094 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1095         {
1096         CERT *ct = s->cert;
1097         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1098                 return 1;
1099         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1100         }
1101
1102 static int tls_use_ticket(SSL *s)
1103         {
1104         if (s->options & SSL_OP_NO_TICKET)
1105                 return 0;
1106         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1107         }
1108
1109 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1110         {
1111         int extdatalen=0;
1112         unsigned char *ret = p;
1113 #ifndef OPENSSL_NO_EC
1114         /* See if we support any ECC ciphersuites */
1115         int using_ecc = 0;
1116         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1117                 {
1118                 int i;
1119                 unsigned long alg_k, alg_a;
1120                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1121
1122                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1123                         {
1124                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1125
1126                         alg_k = c->algorithm_mkey;
1127                         alg_a = c->algorithm_auth;
1128                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1129                                 || (alg_a & SSL_aECDSA)))
1130                                 {
1131                                 using_ecc = 1;
1132                                 break;
1133                                 }
1134                         }
1135                 }
1136 #endif
1137
1138         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1139         if (s->client_version == SSL3_VERSION
1140                                         && !s->s3->send_connection_binding)
1141                 return p;
1142
1143         ret+=2;
1144
1145         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1146
1147         if (s->tlsext_hostname != NULL)
1148                 { 
1149                 /* Add TLS extension servername to the Client Hello message */
1150                 unsigned long size_str;
1151                 long lenmax; 
1152
1153                 /* check for enough space.
1154                    4 for the servername type and entension length
1155                    2 for servernamelist length
1156                    1 for the hostname type
1157                    2 for hostname length
1158                    + hostname length 
1159                 */
1160                    
1161                 if ((lenmax = limit - ret - 9) < 0 
1162                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1163                         return NULL;
1164                         
1165                 /* extension type and length */
1166                 s2n(TLSEXT_TYPE_server_name,ret); 
1167                 s2n(size_str+5,ret);
1168                 
1169                 /* length of servername list */
1170                 s2n(size_str+3,ret);
1171         
1172                 /* hostname type, length and hostname */
1173                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1174                 s2n(size_str,ret);
1175                 memcpy(ret, s->tlsext_hostname, size_str);
1176                 ret+=size_str;
1177                 }
1178
1179         /* Add RI if renegotiating */
1180         if (s->renegotiate)
1181           {
1182           int el;
1183           
1184           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1185               {
1186               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1187               return NULL;
1188               }
1189
1190           if((limit - p - 4 - el) < 0) return NULL;
1191           
1192           s2n(TLSEXT_TYPE_renegotiate,ret);
1193           s2n(el,ret);
1194
1195           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1196               {
1197               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1198               return NULL;
1199               }
1200
1201           ret += el;
1202         }
1203
1204 #ifndef OPENSSL_NO_SRP
1205         /* Add SRP username if there is one */
1206         if (s->srp_ctx.login != NULL)
1207                 { /* Add TLS extension SRP username to the Client Hello message */
1208
1209                 int login_len = strlen(s->srp_ctx.login);       
1210                 if (login_len > 255 || login_len == 0)
1211                         {
1212                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1213                         return NULL;
1214                         } 
1215
1216                 /* check for enough space.
1217                    4 for the srp type type and entension length
1218                    1 for the srp user identity
1219                    + srp user identity length 
1220                 */
1221                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1222
1223                 /* fill in the extension */
1224                 s2n(TLSEXT_TYPE_srp,ret);
1225                 s2n(login_len+1,ret);
1226                 (*ret++) = (unsigned char) login_len;
1227                 memcpy(ret, s->srp_ctx.login, login_len);
1228                 ret+=login_len;
1229                 }
1230 #endif
1231
1232 #ifndef OPENSSL_NO_EC
1233         if (using_ecc)
1234                 {
1235                 /* Add TLS extension ECPointFormats to the ClientHello message */
1236                 long lenmax; 
1237                 const unsigned char *plist;
1238                 size_t plistlen;
1239                 size_t i;
1240                 unsigned char *etmp;
1241
1242                 tls1_get_formatlist(s, &plist, &plistlen);
1243
1244                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1245                 if (plistlen > (size_t)lenmax) return NULL;
1246                 if (plistlen > 255)
1247                         {
1248                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1249                         return NULL;
1250                         }
1251                 
1252                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1253                 s2n(plistlen + 1,ret);
1254                 *(ret++) = (unsigned char)plistlen ;
1255                 memcpy(ret, plist, plistlen);
1256                 ret+=plistlen;
1257
1258                 /* Add TLS extension EllipticCurves to the ClientHello message */
1259                 plist = s->tlsext_ellipticcurvelist;
1260                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1261
1262                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1263                 if (plistlen > (size_t)lenmax) return NULL;
1264                 if (plistlen > 65532)
1265                         {
1266                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1267                         return NULL;
1268                         }
1269
1270                 
1271                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1272                 etmp = ret + 4;
1273                 /* Copy curve ID if supported */
1274                 for (i = 0; i < plistlen; i += 2, plist += 2)
1275                         {
1276                         if (tls_curve_allowed(s, plist, SSL_SECOP_CURVE_SUPPORTED))
1277                                 {
1278                                 *etmp++ = plist[0];
1279                                 *etmp++ = plist[1];
1280                                 }
1281                         }
1282
1283                 plistlen = etmp - ret - 4;
1284
1285                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1286                  * elliptic_curve_list, but the examples use two bytes.
1287                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1288                  * resolves this to two bytes.
1289                  */
1290                 s2n(plistlen + 2, ret);
1291                 s2n(plistlen, ret);
1292                 ret+=plistlen;
1293                 }
1294 #endif /* OPENSSL_NO_EC */
1295
1296         if (tls_use_ticket(s))
1297                 {
1298                 int ticklen;
1299                 if (!s->new_session && s->session && s->session->tlsext_tick)
1300                         ticklen = s->session->tlsext_ticklen;
1301                 else if (s->session && s->tlsext_session_ticket &&
1302                          s->tlsext_session_ticket->data)
1303                         {
1304                         ticklen = s->tlsext_session_ticket->length;
1305                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1306                         if (!s->session->tlsext_tick)
1307                                 return NULL;
1308                         memcpy(s->session->tlsext_tick,
1309                                s->tlsext_session_ticket->data,
1310                                ticklen);
1311                         s->session->tlsext_ticklen = ticklen;
1312                         }
1313                 else
1314                         ticklen = 0;
1315                 if (ticklen == 0 && s->tlsext_session_ticket &&
1316                     s->tlsext_session_ticket->data == NULL)
1317                         goto skip_ext;
1318                 /* Check for enough room 2 for extension type, 2 for len
1319                  * rest for ticket
1320                  */
1321                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1322                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1323                 s2n(ticklen,ret);
1324                 if (ticklen)
1325                         {
1326                         memcpy(ret, s->session->tlsext_tick, ticklen);
1327                         ret += ticklen;
1328                         }
1329                 }
1330                 skip_ext:
1331
1332         if (SSL_USE_SIGALGS(s))
1333                 {
1334                 size_t salglen;
1335                 const unsigned char *salg;
1336                 unsigned char *etmp;
1337                 salglen = tls12_get_psigalgs(s, &salg);
1338                 if ((size_t)(limit - ret) < salglen + 6)
1339                         return NULL; 
1340                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1341                 etmp = ret;
1342                 /* Skip over lengths for now */
1343                 ret += 4;
1344                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1345                 /* Fill in lengths */
1346                 s2n(salglen + 2, etmp);
1347                 s2n(salglen, etmp);
1348                 ret += salglen;
1349                 }
1350
1351 #ifdef TLSEXT_TYPE_opaque_prf_input
1352         if (s->s3->client_opaque_prf_input != NULL)
1353                 {
1354                 size_t col = s->s3->client_opaque_prf_input_len;
1355                 
1356                 if ((long)(limit - ret - 6 - col) < 0)
1357                         return NULL;
1358                 if (col > 0xFFFD) /* can't happen */
1359                         return NULL;
1360
1361                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1362                 s2n(col + 2, ret);
1363                 s2n(col, ret);
1364                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1365                 ret += col;
1366                 }
1367 #endif
1368
1369         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1370                 {
1371                 int i;
1372                 long extlen, idlen, itmp;
1373                 OCSP_RESPID *id;
1374
1375                 idlen = 0;
1376                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1377                         {
1378                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1379                         itmp = i2d_OCSP_RESPID(id, NULL);
1380                         if (itmp <= 0)
1381                                 return NULL;
1382                         idlen += itmp + 2;
1383                         }
1384
1385                 if (s->tlsext_ocsp_exts)
1386                         {
1387                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1388                         if (extlen < 0)
1389                                 return NULL;
1390                         }
1391                 else
1392                         extlen = 0;
1393                         
1394                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1395                 s2n(TLSEXT_TYPE_status_request, ret);
1396                 if (extlen + idlen > 0xFFF0)
1397                         return NULL;
1398                 s2n(extlen + idlen + 5, ret);
1399                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1400                 s2n(idlen, ret);
1401                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1402                         {
1403                         /* save position of id len */
1404                         unsigned char *q = ret;
1405                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1406                         /* skip over id len */
1407                         ret += 2;
1408                         itmp = i2d_OCSP_RESPID(id, &ret);
1409                         /* write id len */
1410                         s2n(itmp, q);
1411                         }
1412                 s2n(extlen, ret);
1413                 if (extlen > 0)
1414                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1415                 }
1416
1417 #ifndef OPENSSL_NO_HEARTBEATS
1418         /* Add Heartbeat extension */
1419         if ((limit - ret - 4 - 1) < 0)
1420                 return NULL;
1421         s2n(TLSEXT_TYPE_heartbeat,ret);
1422         s2n(1,ret);
1423         /* Set mode:
1424          * 1: peer may send requests
1425          * 2: peer not allowed to send requests
1426          */
1427         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1428                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1429         else
1430                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1431 #endif
1432
1433 #ifndef OPENSSL_NO_NEXTPROTONEG
1434         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1435                 {
1436                 /* The client advertises an emtpy extension to indicate its
1437                  * support for Next Protocol Negotiation */
1438                 if (limit - ret - 4 < 0)
1439                         return NULL;
1440                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1441                 s2n(0,ret);
1442                 }
1443 #endif
1444
1445         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1446                 {
1447                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1448                         return NULL;
1449                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1450                 s2n(2 + s->alpn_client_proto_list_len,ret);
1451                 s2n(s->alpn_client_proto_list_len,ret);
1452                 memcpy(ret, s->alpn_client_proto_list,
1453                        s->alpn_client_proto_list_len);
1454                 ret += s->alpn_client_proto_list_len;
1455                 }
1456
1457         if(SSL_get_srtp_profiles(s))
1458                 {
1459                 int el;
1460
1461                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1462                 
1463                 if((limit - p - 4 - el) < 0) return NULL;
1464
1465                 s2n(TLSEXT_TYPE_use_srtp,ret);
1466                 s2n(el,ret);
1467
1468                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1469                         {
1470                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1471                         return NULL;
1472                         }
1473                 ret += el;
1474                 }
1475
1476         /* Add custom TLS Extensions to ClientHello */
1477         if (s->ctx->custom_cli_ext_records_count)
1478                 {
1479                 size_t i;
1480                 custom_cli_ext_record* record;
1481
1482                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1483                         {
1484                         const unsigned char* out = NULL;
1485                         unsigned short outlen = 0;
1486
1487                         record = &s->ctx->custom_cli_ext_records[i];
1488                         /* NULL callback sends empty extension */ 
1489                         /* -1 from callback omits extension */
1490                         if (record->fn1)
1491                                 {
1492                                 int cb_retval = 0;
1493                                 cb_retval = record->fn1(s, record->ext_type,
1494                                                         &out, &outlen, al,
1495                                                         record->arg);
1496                                 if (cb_retval == 0)
1497                                         return NULL; /* error */
1498                                 if (cb_retval == -1)
1499                                         continue; /* skip this extension */
1500                                 }
1501                         if (limit < ret + 4 + outlen)
1502                                 return NULL;
1503                         s2n(record->ext_type, ret);
1504                         s2n(outlen, ret);
1505                         memcpy(ret, out, outlen);
1506                         ret += outlen;
1507                         }
1508                 }
1509 #ifdef TLSEXT_TYPE_encrypt_then_mac
1510         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1511         s2n(0,ret);
1512 #endif
1513
1514         /* Add padding to workaround bugs in F5 terminators.
1515          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1516          *
1517          * NB: because this code works out the length of all existing
1518          * extensions it MUST always appear last.
1519          */
1520         if (s->options & SSL_OP_TLSEXT_PADDING)
1521                 {
1522                 int hlen = ret - (unsigned char *)s->init_buf->data;
1523                 /* The code in s23_clnt.c to build ClientHello messages
1524                  * includes the 5-byte record header in the buffer, while
1525                  * the code in s3_clnt.c does not.
1526                  */
1527                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1528                         hlen -= 5;
1529                 if (hlen > 0xff && hlen < 0x200)
1530                         {
1531                         hlen = 0x200 - hlen;
1532                         if (hlen >= 4)
1533                                 hlen -= 4;
1534                         else
1535                                 hlen = 0;
1536
1537                         s2n(TLSEXT_TYPE_padding, ret);
1538                         s2n(hlen, ret);
1539                         memset(ret, 0, hlen);
1540                         ret += hlen;
1541                         }
1542                 }
1543
1544         if ((extdatalen = ret-p-2) == 0)
1545                 return p;
1546
1547         s2n(extdatalen,p);
1548         return ret;
1549         }
1550
1551 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1552         {
1553         int extdatalen=0;
1554         unsigned char *ret = p;
1555         size_t i;
1556         custom_srv_ext_record *record;
1557 #ifndef OPENSSL_NO_NEXTPROTONEG
1558         int next_proto_neg_seen;
1559 #endif
1560 #ifndef OPENSSL_NO_EC
1561         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1562         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1563         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1564         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1565 #endif
1566         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1567         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1568                 return p;
1569         
1570         ret+=2;
1571         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1572
1573         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1574                 { 
1575                 if ((long)(limit - ret - 4) < 0) return NULL; 
1576
1577                 s2n(TLSEXT_TYPE_server_name,ret);
1578                 s2n(0,ret);
1579                 }
1580
1581         if(s->s3->send_connection_binding)
1582         {
1583           int el;
1584           
1585           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1586               {
1587               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1588               return NULL;
1589               }
1590
1591           if((limit - p - 4 - el) < 0) return NULL;
1592           
1593           s2n(TLSEXT_TYPE_renegotiate,ret);
1594           s2n(el,ret);
1595
1596           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1597               {
1598               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1599               return NULL;
1600               }
1601
1602           ret += el;
1603         }
1604
1605 #ifndef OPENSSL_NO_EC
1606         if (using_ecc)
1607                 {
1608                 const unsigned char *plist;
1609                 size_t plistlen;
1610                 /* Add TLS extension ECPointFormats to the ServerHello message */
1611                 long lenmax; 
1612
1613                 tls1_get_formatlist(s, &plist, &plistlen);
1614
1615                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1616                 if (plistlen > (size_t)lenmax) return NULL;
1617                 if (plistlen > 255)
1618                         {
1619                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1620                         return NULL;
1621                         }
1622                 
1623                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1624                 s2n(plistlen + 1,ret);
1625                 *(ret++) = (unsigned char) plistlen;
1626                 memcpy(ret, plist, plistlen);
1627                 ret+=plistlen;
1628
1629                 }
1630         /* Currently the server should not respond with a SupportedCurves extension */
1631 #endif /* OPENSSL_NO_EC */
1632
1633         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1634                 { 
1635                 if ((long)(limit - ret - 4) < 0) return NULL; 
1636                 s2n(TLSEXT_TYPE_session_ticket,ret);
1637                 s2n(0,ret);
1638                 }
1639
1640         if (s->tlsext_status_expected)
1641                 { 
1642                 if ((long)(limit - ret - 4) < 0) return NULL; 
1643                 s2n(TLSEXT_TYPE_status_request,ret);
1644                 s2n(0,ret);
1645                 }
1646
1647 #ifdef TLSEXT_TYPE_opaque_prf_input
1648         if (s->s3->server_opaque_prf_input != NULL)
1649                 {
1650                 size_t sol = s->s3->server_opaque_prf_input_len;
1651                 
1652                 if ((long)(limit - ret - 6 - sol) < 0)
1653                         return NULL;
1654                 if (sol > 0xFFFD) /* can't happen */
1655                         return NULL;
1656
1657                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1658                 s2n(sol + 2, ret);
1659                 s2n(sol, ret);
1660                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1661                 ret += sol;
1662                 }
1663 #endif
1664
1665         if(s->srtp_profile)
1666                 {
1667                 int el;
1668
1669                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1670                 
1671                 if((limit - p - 4 - el) < 0) return NULL;
1672
1673                 s2n(TLSEXT_TYPE_use_srtp,ret);
1674                 s2n(el,ret);
1675
1676                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1677                         {
1678                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1679                         return NULL;
1680                         }
1681                 ret+=el;
1682                 }
1683
1684         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1685                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1686                 { const unsigned char cryptopro_ext[36] = {
1687                         0xfd, 0xe8, /*65000*/
1688                         0x00, 0x20, /*32 bytes length*/
1689                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1690                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1691                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1692                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1693                         if (limit-ret<36) return NULL;
1694                         memcpy(ret,cryptopro_ext,36);
1695                         ret+=36;
1696
1697                 }
1698
1699 #ifndef OPENSSL_NO_HEARTBEATS
1700         /* Add Heartbeat extension if we've received one */
1701         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1702                 {
1703                 if ((limit - ret - 4 - 1) < 0)
1704                         return NULL;
1705                 s2n(TLSEXT_TYPE_heartbeat,ret);
1706                 s2n(1,ret);
1707                 /* Set mode:
1708                  * 1: peer may send requests
1709                  * 2: peer not allowed to send requests
1710                  */
1711                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1712                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1713                 else
1714                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1715
1716                 }
1717 #endif
1718
1719 #ifndef OPENSSL_NO_NEXTPROTONEG
1720         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1721         s->s3->next_proto_neg_seen = 0;
1722         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1723                 {
1724                 const unsigned char *npa;
1725                 unsigned int npalen;
1726                 int r;
1727
1728                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1729                 if (r == SSL_TLSEXT_ERR_OK)
1730                         {
1731                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1732                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1733                         s2n(npalen,ret);
1734                         memcpy(ret, npa, npalen);
1735                         ret += npalen;
1736                         s->s3->next_proto_neg_seen = 1;
1737                         }
1738                 }
1739 #endif
1740
1741         for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
1742                 {
1743                 const unsigned char *out = NULL;
1744                 unsigned short outlen = 0;
1745                 int cb_retval = 0;
1746
1747                 record = &s->ctx->custom_srv_ext_records[i];
1748
1749                 /* NULL callback or -1 omits extension */
1750                 if (!record->fn2)
1751                         continue;
1752                 cb_retval = record->fn2(s, record->ext_type,
1753                                                                 &out, &outlen, al,
1754                                                                 record->arg);
1755                 if (cb_retval == 0)
1756                         return NULL; /* error */
1757                 if (cb_retval == -1)
1758                         continue; /* skip this extension */
1759                 if (limit < ret + 4 + outlen)
1760                         return NULL;
1761                 s2n(record->ext_type, ret);
1762                 s2n(outlen, ret);
1763                 memcpy(ret, out, outlen);
1764                 ret += outlen;
1765                 }
1766 #ifdef TLSEXT_TYPE_encrypt_then_mac
1767         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1768                 {
1769                 /* Don't use encrypt_then_mac if AEAD: might want
1770                  * to disable for other ciphersuites too.
1771                  */
1772                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1773                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1774                 else
1775                         {
1776                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1777                         s2n(0,ret);
1778                         }
1779                 }
1780 #endif
1781
1782         if (s->s3->alpn_selected)
1783                 {
1784                 const unsigned char *selected = s->s3->alpn_selected;
1785                 unsigned len = s->s3->alpn_selected_len;
1786
1787                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1788                         return NULL;
1789                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1790                 s2n(3 + len,ret);
1791                 s2n(1 + len,ret);
1792                 *ret++ = len;
1793                 memcpy(ret, selected, len);
1794                 ret += len;
1795                 }
1796
1797         if ((extdatalen = ret-p-2)== 0) 
1798                 return p;
1799
1800         s2n(extdatalen,p);
1801         return ret;
1802         }
1803
1804 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1805  * ClientHello.
1806  *   data: the contents of the extension, not including the type and length.
1807  *   data_len: the number of bytes in |data|
1808  *   al: a pointer to the alert value to send in the event of a non-zero
1809  *       return.
1810  *
1811  *   returns: 0 on success. */
1812 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1813                                          unsigned data_len, int *al)
1814         {
1815         unsigned i;
1816         unsigned proto_len;
1817         const unsigned char *selected;
1818         unsigned char selected_len;
1819         int r;
1820
1821         if (s->ctx->alpn_select_cb == NULL)
1822                 return 0;
1823
1824         if (data_len < 2)
1825                 goto parse_error;
1826
1827         /* data should contain a uint16 length followed by a series of 8-bit,
1828          * length-prefixed strings. */
1829         i = ((unsigned) data[0]) << 8 |
1830             ((unsigned) data[1]);
1831         data_len -= 2;
1832         data += 2;
1833         if (data_len != i)
1834                 goto parse_error;
1835
1836         if (data_len < 2)
1837                 goto parse_error;
1838
1839         for (i = 0; i < data_len;)
1840                 {
1841                 proto_len = data[i];
1842                 i++;
1843
1844                 if (proto_len == 0)
1845                         goto parse_error;
1846
1847                 if (i + proto_len < i || i + proto_len > data_len)
1848                         goto parse_error;
1849
1850                 i += proto_len;
1851                 }
1852
1853         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1854                                    s->ctx->alpn_select_cb_arg);
1855         if (r == SSL_TLSEXT_ERR_OK) {
1856                 if (s->s3->alpn_selected)
1857                         OPENSSL_free(s->s3->alpn_selected);
1858                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1859                 if (!s->s3->alpn_selected)
1860                         {
1861                         *al = SSL_AD_INTERNAL_ERROR;
1862                         return -1;
1863                         }
1864                 memcpy(s->s3->alpn_selected, selected, selected_len);
1865                 s->s3->alpn_selected_len = selected_len;
1866         }
1867         return 0;
1868
1869 parse_error:
1870         *al = SSL_AD_DECODE_ERROR;
1871         return -1;
1872         }
1873
1874 #ifndef OPENSSL_NO_EC
1875 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1876  * SecureTransport using the TLS extension block in |d|, of length |n|.
1877  * Safari, since 10.6, sends exactly these extensions, in this order:
1878  *   SNI,
1879  *   elliptic_curves
1880  *   ec_point_formats
1881  *
1882  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1883  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1884  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1885  * 10.8..10.8.3 (which don't work).
1886  */
1887 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1888         unsigned short type, size;
1889         static const unsigned char kSafariExtensionsBlock[] = {
1890                 0x00, 0x0a,  /* elliptic_curves extension */
1891                 0x00, 0x08,  /* 8 bytes */
1892                 0x00, 0x06,  /* 6 bytes of curve ids */
1893                 0x00, 0x17,  /* P-256 */
1894                 0x00, 0x18,  /* P-384 */
1895                 0x00, 0x19,  /* P-521 */
1896
1897                 0x00, 0x0b,  /* ec_point_formats */
1898                 0x00, 0x02,  /* 2 bytes */
1899                 0x01,        /* 1 point format */
1900                 0x00,        /* uncompressed */
1901         };
1902
1903         /* The following is only present in TLS 1.2 */
1904         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1905                 0x00, 0x0d,  /* signature_algorithms */
1906                 0x00, 0x0c,  /* 12 bytes */
1907                 0x00, 0x0a,  /* 10 bytes */
1908                 0x05, 0x01,  /* SHA-384/RSA */
1909                 0x04, 0x01,  /* SHA-256/RSA */
1910                 0x02, 0x01,  /* SHA-1/RSA */
1911                 0x04, 0x03,  /* SHA-256/ECDSA */
1912                 0x02, 0x03,  /* SHA-1/ECDSA */
1913         };
1914
1915         if (data >= (d+n-2))
1916                 return;
1917         data += 2;
1918
1919         if (data > (d+n-4))
1920                 return;
1921         n2s(data,type);
1922         n2s(data,size);
1923
1924         if (type != TLSEXT_TYPE_server_name)
1925                 return;
1926
1927         if (data+size > d+n)
1928                 return;
1929         data += size;
1930
1931         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1932                 {
1933                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1934                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1935
1936                 if (data + len1 + len2 != d+n)
1937                         return;
1938                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1939                         return;
1940                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1941                         return;
1942                 }
1943         else
1944                 {
1945                 const size_t len = sizeof(kSafariExtensionsBlock);
1946
1947                 if (data + len != d+n)
1948                         return;
1949                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1950                         return;
1951                 }
1952
1953         s->s3->is_probably_safari = 1;
1954 }
1955 #endif /* !OPENSSL_NO_EC */
1956
1957 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1958         {       
1959         unsigned short type;
1960         unsigned short size;
1961         unsigned short len;
1962         unsigned char *data = *p;
1963         int renegotiate_seen = 0;
1964         size_t i;
1965
1966         s->servername_done = 0;
1967         s->tlsext_status_type = -1;
1968 #ifndef OPENSSL_NO_NEXTPROTONEG
1969         s->s3->next_proto_neg_seen = 0;
1970 #endif
1971
1972         if (s->s3->alpn_selected)
1973                 {
1974                 OPENSSL_free(s->s3->alpn_selected);
1975                 s->s3->alpn_selected = NULL;
1976                 }
1977
1978         /* Clear observed custom extensions */
1979         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1980         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1981                 {
1982                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1983                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1984                 }
1985
1986 #ifndef OPENSSL_NO_HEARTBEATS
1987         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1988                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1989 #endif
1990
1991 #ifndef OPENSSL_NO_EC
1992         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1993                 ssl_check_for_safari(s, data, d, n);
1994 #endif /* !OPENSSL_NO_EC */
1995
1996         /* Clear any signature algorithms extension received */
1997         if (s->cert->peer_sigalgs)
1998                 {
1999                 OPENSSL_free(s->cert->peer_sigalgs);
2000                 s->cert->peer_sigalgs = NULL;
2001                 }
2002         /* Clear any shared sigtnature algorithms */
2003         if (s->cert->shared_sigalgs)
2004                 {
2005                 OPENSSL_free(s->cert->shared_sigalgs);
2006                 s->cert->shared_sigalgs = NULL;
2007                 }
2008         /* Clear certificate digests and validity flags */
2009         for (i = 0; i < SSL_PKEY_NUM; i++)
2010                 {
2011                 s->cert->pkeys[i].digest = NULL;
2012                 s->cert->pkeys[i].valid_flags = 0;
2013                 }
2014
2015 #ifdef TLSEXT_TYPE_encrypt_then_mac
2016         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2017 #endif
2018
2019         if (data >= (d+n-2))
2020                 goto ri_check;
2021         n2s(data,len);
2022
2023         if (data > (d+n-len)) 
2024                 goto ri_check;
2025
2026         while (data <= (d+n-4))
2027                 {
2028                 n2s(data,type);
2029                 n2s(data,size);
2030
2031                 if (data+size > (d+n))
2032                         goto ri_check;
2033 #if 0
2034                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2035 #endif
2036                 if (s->tlsext_debug_cb)
2037                         s->tlsext_debug_cb(s, 0, type, data, size,
2038                                                 s->tlsext_debug_arg);
2039 /* The servername extension is treated as follows:
2040
2041    - Only the hostname type is supported with a maximum length of 255.
2042    - The servername is rejected if too long or if it contains zeros,
2043      in which case an fatal alert is generated.
2044    - The servername field is maintained together with the session cache.
2045    - When a session is resumed, the servername call back invoked in order
2046      to allow the application to position itself to the right context. 
2047    - The servername is acknowledged if it is new for a session or when 
2048      it is identical to a previously used for the same session. 
2049      Applications can control the behaviour.  They can at any time
2050      set a 'desirable' servername for a new SSL object. This can be the
2051      case for example with HTTPS when a Host: header field is received and
2052      a renegotiation is requested. In this case, a possible servername
2053      presented in the new client hello is only acknowledged if it matches
2054      the value of the Host: field. 
2055    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2056      if they provide for changing an explicit servername context for the session,
2057      i.e. when the session has been established with a servername extension. 
2058    - On session reconnect, the servername extension may be absent. 
2059
2060 */      
2061
2062                 if (type == TLSEXT_TYPE_server_name)
2063                         {
2064                         unsigned char *sdata;
2065                         int servname_type;
2066                         int dsize; 
2067                 
2068                         if (size < 2) 
2069                                 {
2070                                 *al = SSL_AD_DECODE_ERROR;
2071                                 return 0;
2072                                 }
2073                         n2s(data,dsize);  
2074                         size -= 2;
2075                         if (dsize > size  ) 
2076                                 {
2077                                 *al = SSL_AD_DECODE_ERROR;
2078                                 return 0;
2079                                 } 
2080
2081                         sdata = data;
2082                         while (dsize > 3) 
2083                                 {
2084                                 servname_type = *(sdata++); 
2085                                 n2s(sdata,len);
2086                                 dsize -= 3;
2087
2088                                 if (len > dsize) 
2089                                         {
2090                                         *al = SSL_AD_DECODE_ERROR;
2091                                         return 0;
2092                                         }
2093                                 if (s->servername_done == 0)
2094                                 switch (servname_type)
2095                                         {
2096                                 case TLSEXT_NAMETYPE_host_name:
2097                                         if (!s->hit)
2098                                                 {
2099                                                 if(s->session->tlsext_hostname)
2100                                                         {
2101                                                         *al = SSL_AD_DECODE_ERROR;
2102                                                         return 0;
2103                                                         }
2104                                                 if (len > TLSEXT_MAXLEN_host_name)
2105                                                         {
2106                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2107                                                         return 0;
2108                                                         }
2109                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2110                                                         {
2111                                                         *al = TLS1_AD_INTERNAL_ERROR;
2112                                                         return 0;
2113                                                         }
2114                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2115                                                 s->session->tlsext_hostname[len]='\0';
2116                                                 if (strlen(s->session->tlsext_hostname) != len) {
2117                                                         OPENSSL_free(s->session->tlsext_hostname);
2118                                                         s->session->tlsext_hostname = NULL;
2119                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2120                                                         return 0;
2121                                                 }
2122                                                 s->servername_done = 1; 
2123
2124                                                 }
2125                                         else 
2126                                                 s->servername_done = s->session->tlsext_hostname
2127                                                         && strlen(s->session->tlsext_hostname) == len 
2128                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2129                                         
2130                                         break;
2131
2132                                 default:
2133                                         break;
2134                                         }
2135                                  
2136                                 dsize -= len;
2137                                 }
2138                         if (dsize != 0) 
2139                                 {
2140                                 *al = SSL_AD_DECODE_ERROR;
2141                                 return 0;
2142                                 }
2143
2144                         }
2145 #ifndef OPENSSL_NO_SRP
2146                 else if (type == TLSEXT_TYPE_srp)
2147                         {
2148                         if (size <= 0 || ((len = data[0])) != (size -1))
2149                                 {
2150                                 *al = SSL_AD_DECODE_ERROR;
2151                                 return 0;
2152                                 }
2153                         if (s->srp_ctx.login != NULL)
2154                                 {
2155                                 *al = SSL_AD_DECODE_ERROR;
2156                                 return 0;
2157                                 }
2158                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2159                                 return -1;
2160                         memcpy(s->srp_ctx.login, &data[1], len);
2161                         s->srp_ctx.login[len]='\0';
2162   
2163                         if (strlen(s->srp_ctx.login) != len) 
2164                                 {
2165                                 *al = SSL_AD_DECODE_ERROR;
2166                                 return 0;
2167                                 }
2168                         }
2169 #endif
2170
2171 #ifndef OPENSSL_NO_EC
2172                 else if (type == TLSEXT_TYPE_ec_point_formats)
2173                         {
2174                         unsigned char *sdata = data;
2175                         int ecpointformatlist_length = *(sdata++);
2176
2177                         if (ecpointformatlist_length != size - 1 || 
2178                                 ecpointformatlist_length < 1)
2179                                 {
2180                                 *al = TLS1_AD_DECODE_ERROR;
2181                                 return 0;
2182                                 }
2183                         if (!s->hit)
2184                                 {
2185                                 if(s->session->tlsext_ecpointformatlist)
2186                                         {
2187                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2188                                         s->session->tlsext_ecpointformatlist = NULL;
2189                                         }
2190                                 s->session->tlsext_ecpointformatlist_length = 0;
2191                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2192                                         {
2193                                         *al = TLS1_AD_INTERNAL_ERROR;
2194                                         return 0;
2195                                         }
2196                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2197                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2198                                 }
2199 #if 0
2200                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2201                         sdata = s->session->tlsext_ecpointformatlist;
2202                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2203                                 fprintf(stderr,"%i ",*(sdata++));
2204                         fprintf(stderr,"\n");
2205 #endif
2206                         }
2207                 else if (type == TLSEXT_TYPE_elliptic_curves)
2208                         {
2209                         unsigned char *sdata = data;
2210                         int ellipticcurvelist_length = (*(sdata++) << 8);
2211                         ellipticcurvelist_length += (*(sdata++));
2212
2213                         if (ellipticcurvelist_length != size - 2 ||
2214                                 ellipticcurvelist_length < 1)
2215                                 {
2216                                 *al = TLS1_AD_DECODE_ERROR;
2217                                 return 0;
2218                                 }
2219                         if (!s->hit)
2220                                 {
2221                                 if(s->session->tlsext_ellipticcurvelist)
2222                                         {
2223                                         *al = TLS1_AD_DECODE_ERROR;
2224                                         return 0;
2225                                         }
2226                                 s->session->tlsext_ellipticcurvelist_length = 0;
2227                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2228                                         {
2229                                         *al = TLS1_AD_INTERNAL_ERROR;
2230                                         return 0;
2231                                         }
2232                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2233                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2234                                 }
2235 #if 0
2236                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2237                         sdata = s->session->tlsext_ellipticcurvelist;
2238                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2239                                 fprintf(stderr,"%i ",*(sdata++));
2240                         fprintf(stderr,"\n");
2241 #endif
2242                         }
2243 #endif /* OPENSSL_NO_EC */
2244 #ifdef TLSEXT_TYPE_opaque_prf_input
2245                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2246                         {
2247                         unsigned char *sdata = data;
2248
2249                         if (size < 2)
2250                                 {
2251                                 *al = SSL_AD_DECODE_ERROR;
2252                                 return 0;
2253                                 }
2254                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2255                         if (s->s3->client_opaque_prf_input_len != size - 2)
2256                                 {
2257                                 *al = SSL_AD_DECODE_ERROR;
2258                                 return 0;
2259                                 }
2260
2261                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2262                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2263                         if (s->s3->client_opaque_prf_input_len == 0)
2264                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2265                         else
2266                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2267                         if (s->s3->client_opaque_prf_input == NULL)
2268                                 {
2269                                 *al = TLS1_AD_INTERNAL_ERROR;
2270                                 return 0;
2271                                 }
2272                         }
2273 #endif
2274                 else if (type == TLSEXT_TYPE_session_ticket)
2275                         {
2276                         if (s->tls_session_ticket_ext_cb &&
2277                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2278                                 {
2279                                 *al = TLS1_AD_INTERNAL_ERROR;
2280                                 return 0;
2281                                 }
2282                         }
2283                 else if (type == TLSEXT_TYPE_renegotiate)
2284                         {
2285                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2286                                 return 0;
2287                         renegotiate_seen = 1;
2288                         }
2289                 else if (type == TLSEXT_TYPE_signature_algorithms)
2290                         {
2291                         int dsize;
2292                         if (s->cert->peer_sigalgs || size < 2) 
2293                                 {
2294                                 *al = SSL_AD_DECODE_ERROR;
2295                                 return 0;
2296                                 }
2297                         n2s(data,dsize);
2298                         size -= 2;
2299                         if (dsize != size || dsize & 1 || !dsize) 
2300                                 {
2301                                 *al = SSL_AD_DECODE_ERROR;
2302                                 return 0;
2303                                 }
2304                         if (!tls1_process_sigalgs(s, data, dsize))
2305                                 {
2306                                 *al = SSL_AD_DECODE_ERROR;
2307                                 return 0;
2308                                 }
2309                         /* If sigalgs received and no shared algorithms fatal
2310                          * error.
2311                          */
2312                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2313                                 {
2314                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2315                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2316                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2317                                 return 0;
2318                                 }
2319                         }
2320                 else if (type == TLSEXT_TYPE_status_request)
2321                         {
2322                 
2323                         if (size < 5) 
2324                                 {
2325                                 *al = SSL_AD_DECODE_ERROR;
2326                                 return 0;
2327                                 }
2328
2329                         s->tlsext_status_type = *data++;
2330                         size--;
2331                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2332                                 {
2333                                 const unsigned char *sdata;
2334                                 int dsize;
2335                                 /* Read in responder_id_list */
2336                                 n2s(data,dsize);
2337                                 size -= 2;
2338                                 if (dsize > size  ) 
2339                                         {
2340                                         *al = SSL_AD_DECODE_ERROR;
2341                                         return 0;
2342                                         }
2343                                 while (dsize > 0)
2344                                         {
2345                                         OCSP_RESPID *id;
2346                                         int idsize;
2347                                         if (dsize < 4)
2348                                                 {
2349                                                 *al = SSL_AD_DECODE_ERROR;
2350                                                 return 0;
2351                                                 }
2352                                         n2s(data, idsize);
2353                                         dsize -= 2 + idsize;
2354                                         size -= 2 + idsize;
2355                                         if (dsize < 0)
2356                                                 {
2357                                                 *al = SSL_AD_DECODE_ERROR;
2358                                                 return 0;
2359                                                 }
2360                                         sdata = data;
2361                                         data += idsize;
2362                                         id = d2i_OCSP_RESPID(NULL,
2363                                                                 &sdata, idsize);
2364                                         if (!id)
2365                                                 {
2366                                                 *al = SSL_AD_DECODE_ERROR;
2367                                                 return 0;
2368                                                 }
2369                                         if (data != sdata)
2370                                                 {
2371                                                 OCSP_RESPID_free(id);
2372                                                 *al = SSL_AD_DECODE_ERROR;
2373                                                 return 0;
2374                                                 }
2375                                         if (!s->tlsext_ocsp_ids
2376                                                 && !(s->tlsext_ocsp_ids =
2377                                                 sk_OCSP_RESPID_new_null()))
2378                                                 {
2379                                                 OCSP_RESPID_free(id);
2380                                                 *al = SSL_AD_INTERNAL_ERROR;
2381                                                 return 0;
2382                                                 }
2383                                         if (!sk_OCSP_RESPID_push(
2384                                                         s->tlsext_ocsp_ids, id))
2385                                                 {
2386                                                 OCSP_RESPID_free(id);
2387                                                 *al = SSL_AD_INTERNAL_ERROR;
2388                                                 return 0;
2389                                                 }
2390                                         }
2391
2392                                 /* Read in request_extensions */
2393                                 if (size < 2)
2394                                         {
2395                                         *al = SSL_AD_DECODE_ERROR;
2396                                         return 0;
2397                                         }
2398                                 n2s(data,dsize);
2399                                 size -= 2;
2400                                 if (dsize != size)
2401                                         {
2402                                         *al = SSL_AD_DECODE_ERROR;
2403                                         return 0;
2404                                         }
2405                                 sdata = data;
2406                                 if (dsize > 0)
2407                                         {
2408                                         if (s->tlsext_ocsp_exts)
2409                                                 {
2410                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2411                                                                            X509_EXTENSION_free);
2412                                                 }
2413
2414                                         s->tlsext_ocsp_exts =
2415                                                 d2i_X509_EXTENSIONS(NULL,
2416                                                         &sdata, dsize);
2417                                         if (!s->tlsext_ocsp_exts
2418                                                 || (data + dsize != sdata))
2419                                                 {
2420                                                 *al = SSL_AD_DECODE_ERROR;
2421                                                 return 0;
2422                                                 }
2423                                         }
2424                                 }
2425                                 /* We don't know what to do with any other type
2426                                 * so ignore it.
2427                                 */
2428                                 else
2429                                         s->tlsext_status_type = -1;
2430                         }
2431 #ifndef OPENSSL_NO_HEARTBEATS
2432                 else if (type == TLSEXT_TYPE_heartbeat)
2433                         {
2434                         switch(data[0])
2435                                 {
2436                                 case 0x01:      /* Client allows us to send HB requests */
2437                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2438                                                         break;
2439                                 case 0x02:      /* Client doesn't accept HB requests */
2440                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2441                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2442                                                         break;
2443                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2444                                                         return 0;
2445                                 }
2446                         }
2447 #endif
2448 #ifndef OPENSSL_NO_NEXTPROTONEG
2449                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2450                          s->s3->tmp.finish_md_len == 0 &&
2451                          s->s3->alpn_selected == NULL)
2452                         {
2453                         /* We shouldn't accept this extension on a
2454                          * renegotiation.
2455                          *
2456                          * s->new_session will be set on renegotiation, but we
2457                          * probably shouldn't rely that it couldn't be set on
2458                          * the initial renegotation too in certain cases (when
2459                          * there's some other reason to disallow resuming an
2460                          * earlier session -- the current code won't be doing
2461                          * anything like that, but this might change).
2462
2463                          * A valid sign that there's been a previous handshake
2464                          * in this connection is if s->s3->tmp.finish_md_len >
2465                          * 0.  (We are talking about a check that will happen
2466                          * in the Hello protocol round, well before a new
2467                          * Finished message could have been computed.) */
2468                         s->s3->next_proto_neg_seen = 1;
2469                         }
2470 #endif
2471
2472                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2473                          s->ctx->alpn_select_cb &&
2474                          s->s3->tmp.finish_md_len == 0)
2475                         {
2476                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2477                                 return 0;
2478 #ifndef OPENSSL_NO_NEXTPROTONEG
2479                         /* ALPN takes precedence over NPN. */
2480                         s->s3->next_proto_neg_seen = 0;
2481 #endif
2482                         }
2483
2484                 /* session ticket processed earlier */
2485                 else if (type == TLSEXT_TYPE_use_srtp)
2486                         {
2487                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2488                                                               al))
2489                                 return 0;
2490                         }
2491                 /* If this ClientHello extension was unhandled and this is 
2492                  * a nonresumed connection, check whether the extension is a 
2493                  * custom TLS Extension (has a custom_srv_ext_record), and if
2494                  * so call the callback and record the extension number so that
2495                  * an appropriate ServerHello may be later returned.
2496                  */
2497                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2498                         {
2499                         custom_srv_ext_record *record;
2500
2501                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2502                                 {
2503                                 record = &s->ctx->custom_srv_ext_records[i];
2504                                 if (type == record->ext_type)
2505                                         {
2506                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2507                                                 return 0;
2508                                         }                                               
2509                                 }
2510                         }
2511 #ifdef TLSEXT_TYPE_encrypt_then_mac
2512                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2513                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2514 #endif
2515
2516                 data+=size;
2517                 }
2518
2519         *p = data;
2520
2521         ri_check:
2522
2523         /* Need RI if renegotiating */
2524
2525         if (!renegotiate_seen && s->renegotiate &&
2526                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2527                 {
2528                 *al = SSL_AD_HANDSHAKE_FAILURE;
2529                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2530                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2531                 return 0;
2532                 }
2533         /* If no signature algorithms extension set default values */
2534         if (!s->cert->peer_sigalgs)
2535                 ssl_cert_set_default_md(s->cert);
2536
2537         return 1;
2538         }
2539
2540 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2541         {
2542         int al = -1;
2543         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2544                 {
2545                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2546                 return 0;
2547                 }
2548
2549         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2550                 {
2551                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2552                 return 0;
2553                 }
2554         return 1;
2555 }
2556
2557 #ifndef OPENSSL_NO_NEXTPROTONEG
2558 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2559  * elements of zero length are allowed and the set of elements must exactly fill
2560  * the length of the block. */
2561 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2562         {
2563         unsigned int off = 0;
2564
2565         while (off < len)
2566                 {
2567                 if (d[off] == 0)
2568                         return 0;
2569                 off += d[off];
2570                 off++;
2571                 }
2572
2573         return off == len;
2574         }
2575 #endif
2576
2577 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2578         {
2579         unsigned short length;
2580         unsigned short type;
2581         unsigned short size;
2582         unsigned char *data = *p;
2583         int tlsext_servername = 0;
2584         int renegotiate_seen = 0;
2585
2586 #ifndef OPENSSL_NO_NEXTPROTONEG
2587         s->s3->next_proto_neg_seen = 0;
2588 #endif
2589
2590         if (s->s3->alpn_selected)
2591                 {
2592                 OPENSSL_free(s->s3->alpn_selected);
2593                 s->s3->alpn_selected = NULL;
2594                 }
2595
2596 #ifndef OPENSSL_NO_HEARTBEATS
2597         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2598                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2599 #endif
2600
2601 #ifdef TLSEXT_TYPE_encrypt_then_mac
2602         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2603 #endif
2604
2605         if (data >= (d+n-2))
2606                 goto ri_check;
2607
2608         n2s(data,length);
2609         if (data+length != d+n)
2610                 {
2611                 *al = SSL_AD_DECODE_ERROR;
2612                 return 0;
2613                 }
2614
2615         while(data <= (d+n-4))
2616                 {
2617                 n2s(data,type);
2618                 n2s(data,size);
2619
2620                 if (data+size > (d+n))
2621                         goto ri_check;
2622
2623                 if (s->tlsext_debug_cb)
2624                         s->tlsext_debug_cb(s, 1, type, data, size,
2625                                                 s->tlsext_debug_arg);
2626
2627                 if (type == TLSEXT_TYPE_server_name)
2628                         {
2629                         if (s->tlsext_hostname == NULL || size > 0)
2630                                 {
2631                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2632                                 return 0;
2633                                 }
2634                         tlsext_servername = 1;   
2635                         }
2636
2637 #ifndef OPENSSL_NO_EC
2638                 else if (type == TLSEXT_TYPE_ec_point_formats)
2639                         {
2640                         unsigned char *sdata = data;
2641                         int ecpointformatlist_length = *(sdata++);
2642
2643                         if (ecpointformatlist_length != size - 1)
2644                                 {
2645                                 *al = TLS1_AD_DECODE_ERROR;
2646                                 return 0;
2647                                 }
2648                         s->session->tlsext_ecpointformatlist_length = 0;
2649                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2650                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2651                                 {
2652                                 *al = TLS1_AD_INTERNAL_ERROR;
2653                                 return 0;
2654                                 }
2655                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2656                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2657 #if 0
2658                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2659                         sdata = s->session->tlsext_ecpointformatlist;
2660                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2661                                 fprintf(stderr,"%i ",*(sdata++));
2662                         fprintf(stderr,"\n");
2663 #endif
2664                         }
2665 #endif /* OPENSSL_NO_EC */
2666
2667                 else if (type == TLSEXT_TYPE_session_ticket)
2668                         {
2669                         if (s->tls_session_ticket_ext_cb &&
2670                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2671                                 {
2672                                 *al = TLS1_AD_INTERNAL_ERROR;
2673                                 return 0;
2674                                 }
2675                         if (!tls_use_ticket(s) || (size > 0))
2676                                 {
2677                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2678                                 return 0;
2679                                 }
2680                         s->tlsext_ticket_expected = 1;
2681                         }
2682 #ifdef TLSEXT_TYPE_opaque_prf_input
2683                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2684                         {
2685                         unsigned char *sdata = data;
2686
2687                         if (size < 2)
2688                                 {
2689                                 *al = SSL_AD_DECODE_ERROR;
2690                                 return 0;
2691                                 }
2692                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2693                         if (s->s3->server_opaque_prf_input_len != size - 2)
2694                                 {
2695                                 *al = SSL_AD_DECODE_ERROR;
2696                                 return 0;
2697                                 }
2698                         
2699                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2700                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2701                         if (s->s3->server_opaque_prf_input_len == 0)
2702                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2703                         else
2704                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2705
2706                         if (s->s3->server_opaque_prf_input == NULL)
2707                                 {
2708                                 *al = TLS1_AD_INTERNAL_ERROR;
2709                                 return 0;
2710                                 }
2711                         }
2712 #endif
2713                 else if (type == TLSEXT_TYPE_status_request)
2714                         {
2715                         /* MUST be empty and only sent if we've requested
2716                          * a status request message.
2717                          */ 
2718                         if ((s->tlsext_status_type == -1) || (size > 0))
2719                                 {
2720                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2721                                 return 0;
2722                                 }
2723                         /* Set flag to expect CertificateStatus message */
2724                         s->tlsext_status_expected = 1;
2725                         }
2726 #ifndef OPENSSL_NO_NEXTPROTONEG
2727                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2728                          s->s3->tmp.finish_md_len == 0)
2729                         {
2730                         unsigned char *selected;
2731                         unsigned char selected_len;
2732
2733                         /* We must have requested it. */
2734                         if (s->ctx->next_proto_select_cb == NULL)
2735                                 {
2736                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2737                                 return 0;
2738                                 }
2739                         /* The data must be valid */
2740                         if (!ssl_next_proto_validate(data, size))
2741                                 {
2742                                 *al = TLS1_AD_DECODE_ERROR;
2743                                 return 0;
2744                                 }
2745                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2746                                 {
2747                                 *al = TLS1_AD_INTERNAL_ERROR;
2748                                 return 0;
2749                                 }
2750                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2751                         if (!s->next_proto_negotiated)
2752                                 {
2753                                 *al = TLS1_AD_INTERNAL_ERROR;
2754                                 return 0;
2755                                 }
2756                         memcpy(s->next_proto_negotiated, selected, selected_len);
2757                         s->next_proto_negotiated_len = selected_len;
2758                         s->s3->next_proto_neg_seen = 1;
2759                         }
2760 #endif
2761
2762                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2763                         {
2764                         unsigned len;
2765
2766                         /* We must have requested it. */
2767                         if (s->alpn_client_proto_list == NULL)
2768                                 {
2769                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2770                                 return 0;
2771                                 }
2772                         if (size < 4)
2773                                 {
2774                                 *al = TLS1_AD_DECODE_ERROR;
2775                                 return 0;
2776                                 }
2777                         /* The extension data consists of:
2778                          *   uint16 list_length
2779                          *   uint8 proto_length;
2780                          *   uint8 proto[proto_length]; */
2781                         len = data[0];
2782                         len <<= 8;
2783                         len |= data[1];
2784                         if (len != (unsigned) size - 2)
2785                                 {
2786                                 *al = TLS1_AD_DECODE_ERROR;
2787                                 return 0;
2788                                 }
2789                         len = data[2];
2790                         if (len != (unsigned) size - 3)
2791                                 {
2792                                 *al = TLS1_AD_DECODE_ERROR;
2793                                 return 0;
2794                                 }
2795                         if (s->s3->alpn_selected)
2796                                 OPENSSL_free(s->s3->alpn_selected);
2797                         s->s3->alpn_selected = OPENSSL_malloc(len);
2798                         if (!s->s3->alpn_selected)
2799                                 {
2800                                 *al = TLS1_AD_INTERNAL_ERROR;
2801                                 return 0;
2802                                 }
2803                         memcpy(s->s3->alpn_selected, data + 3, len);
2804                         s->s3->alpn_selected_len = len;
2805                         }
2806
2807                 else if (type == TLSEXT_TYPE_renegotiate)
2808                         {
2809                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2810                                 return 0;
2811                         renegotiate_seen = 1;
2812                         }
2813 #ifndef OPENSSL_NO_HEARTBEATS
2814                 else if (type == TLSEXT_TYPE_heartbeat)
2815                         {
2816                         switch(data[0])
2817                                 {
2818                                 case 0x01:      /* Server allows us to send HB requests */
2819                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2820                                                         break;
2821                                 case 0x02:      /* Server doesn't accept HB requests */
2822                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2823                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2824                                                         break;
2825                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2826                                                         return 0;
2827                                 }
2828                         }
2829 #endif
2830                 else if (type == TLSEXT_TYPE_use_srtp)
2831                         {
2832                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2833                                                               al))
2834                                 return 0;
2835                         }
2836                 /* If this extension type was not otherwise handled, but 
2837                  * matches a custom_cli_ext_record, then send it to the c
2838                  * callback */
2839                 else if (s->ctx->custom_cli_ext_records_count)
2840                         {
2841                         size_t i;
2842                         custom_cli_ext_record* record;
2843
2844                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2845                                 {
2846                                 record = &s->ctx->custom_cli_ext_records[i];
2847                                 if (record->ext_type == type)
2848                                         {
2849                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2850                                                 return 0;
2851                                         break;
2852                                         }
2853                                 }                       
2854                         }
2855 #ifdef TLSEXT_TYPE_encrypt_then_mac
2856                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2857                         {
2858                         /* Ignore if inappropriate ciphersuite */
2859                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2860                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2861                         }
2862 #endif
2863  
2864                 data += size;
2865                 }
2866
2867         if (data != d+n)
2868                 {
2869                 *al = SSL_AD_DECODE_ERROR;
2870                 return 0;
2871                 }
2872
2873         if (!s->hit && tlsext_servername == 1)
2874                 {
2875                 if (s->tlsext_hostname)
2876                         {
2877                         if (s->session->tlsext_hostname == NULL)
2878                                 {
2879                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2880                                 if (!s->session->tlsext_hostname)
2881                                         {
2882                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2883                                         return 0;
2884                                         }
2885                                 }
2886                         else 
2887                                 {
2888                                 *al = SSL_AD_DECODE_ERROR;
2889                                 return 0;
2890                                 }
2891                         }
2892                 }
2893
2894         *p = data;
2895
2896         ri_check:
2897
2898         /* Determine if we need to see RI. Strictly speaking if we want to
2899          * avoid an attack we should *always* see RI even on initial server
2900          * hello because the client doesn't see any renegotiation during an
2901          * attack. However this would mean we could not connect to any server
2902          * which doesn't support RI so for the immediate future tolerate RI
2903          * absence on initial connect only.
2904          */
2905         if (!renegotiate_seen
2906                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2907                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2908                 {
2909                 *al = SSL_AD_HANDSHAKE_FAILURE;
2910                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2911                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2912                 return 0;
2913                 }
2914
2915         return 1;
2916         }
2917
2918
2919 int ssl_prepare_clienthello_tlsext(SSL *s)
2920         {
2921
2922 #ifdef TLSEXT_TYPE_opaque_prf_input
2923         {
2924                 int r = 1;
2925         
2926                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2927                         {
2928                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2929                         if (!r)
2930                                 return -1;
2931                         }
2932
2933                 if (s->tlsext_opaque_prf_input != NULL)
2934                         {
2935                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2936                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2937
2938                         if (s->tlsext_opaque_prf_input_len == 0)
2939                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2940                         else
2941                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2942                         if (s->s3->client_opaque_prf_input == NULL)
2943                                 {
2944                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2945                                 return -1;
2946                                 }
2947                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2948                         }
2949
2950                 if (r == 2)
2951                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2952                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2953         }
2954 #endif
2955
2956         return 1;
2957         }
2958
2959 int ssl_prepare_serverhello_tlsext(SSL *s)
2960         {
2961         return 1;
2962         }
2963
2964 static int ssl_check_clienthello_tlsext_early(SSL *s)
2965         {
2966         int ret=SSL_TLSEXT_ERR_NOACK;
2967         int al = SSL_AD_UNRECOGNIZED_NAME;
2968
2969 #ifndef OPENSSL_NO_EC
2970         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2971          * ssl3_choose_cipher in s3_lib.c.
2972          */
2973         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2974          * ssl3_choose_cipher in s3_lib.c.
2975          */
2976 #endif
2977
2978         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2979                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2980         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2981                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2982
2983 #ifdef TLSEXT_TYPE_opaque_prf_input
2984         {
2985                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2986                  * but we might be sending an alert in response to the client hello,
2987                  * so this has to happen here in
2988                  * ssl_check_clienthello_tlsext_early(). */
2989
2990                 int r = 1;
2991         
2992                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2993                         {
2994                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2995                         if (!r)
2996                                 {
2997                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2998                                 al = SSL_AD_INTERNAL_ERROR;
2999                                 goto err;
3000                                 }
3001                         }
3002
3003                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3004                         OPENSSL_free(s->s3->server_opaque_prf_input);
3005                 s->s3->server_opaque_prf_input = NULL;
3006
3007                 if (s->tlsext_opaque_prf_input != NULL)
3008                         {
3009                         if (s->s3->client_opaque_prf_input != NULL &&
3010                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3011                                 {
3012                                 /* can only use this extension if we have a server opaque PRF input
3013                                  * of the same length as the client opaque PRF input! */
3014
3015                                 if (s->tlsext_opaque_prf_input_len == 0)
3016                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3017                                 else
3018                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3019                                 if (s->s3->server_opaque_prf_input == NULL)
3020                                         {
3021                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3022                                         al = SSL_AD_INTERNAL_ERROR;
3023                                         goto err;
3024                                         }
3025                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3026                                 }
3027                         }
3028
3029                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3030                         {
3031                         /* The callback wants to enforce use of the extension,
3032                          * but we can't do that with the client opaque PRF input;
3033                          * abort the handshake.
3034                          */
3035                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3036                         al = SSL_AD_HANDSHAKE_FAILURE;
3037                         }
3038         }
3039
3040  err:
3041 #endif
3042         switch (ret)
3043                 {
3044                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3045                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3046                         return -1;
3047
3048                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3049                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3050                         return 1; 
3051                                         
3052                 case SSL_TLSEXT_ERR_NOACK:
3053                         s->servername_done=0;
3054                         default:
3055                 return 1;
3056                 }
3057         }
3058
3059 int ssl_check_clienthello_tlsext_late(SSL *s)
3060         {
3061         int ret = SSL_TLSEXT_ERR_OK;
3062         int al;
3063
3064         /* If status request then ask callback what to do.
3065          * Note: this must be called after servername callbacks in case
3066          * the certificate has changed, and must be called after the cipher
3067          * has been chosen because this may influence which certificate is sent
3068          */
3069         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3070                 {
3071                 int r;
3072                 CERT_PKEY *certpkey;
3073                 certpkey = ssl_get_server_send_pkey(s);
3074                 /* If no certificate can't return certificate status */
3075                 if (certpkey == NULL)
3076                         {
3077                         s->tlsext_status_expected = 0;
3078                         return 1;
3079                         }
3080                 /* Set current certificate to one we will use so
3081                  * SSL_get_certificate et al can pick it up.
3082                  */
3083                 s->cert->key = certpkey;
3084                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3085                 switch (r)
3086                         {
3087                         /* We don't want to send a status request response */
3088                         case SSL_TLSEXT_ERR_NOACK:
3089                                 s->tlsext_status_expected = 0;
3090                                 break;
3091                         /* status request response should be sent */
3092                         case SSL_TLSEXT_ERR_OK:
3093                                 if (s->tlsext_ocsp_resp)
3094                                         s->tlsext_status_expected = 1;
3095                                 else
3096                                         s->tlsext_status_expected = 0;
3097                                 break;
3098                         /* something bad happened */
3099                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3100                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3101                                 al = SSL_AD_INTERNAL_ERROR;
3102                                 goto err;
3103                         }
3104                 }
3105         else
3106                 s->tlsext_status_expected = 0;
3107
3108  err:
3109         switch (ret)
3110                 {
3111                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3112                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3113                         return -1;
3114
3115                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3116                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3117                         return 1; 
3118
3119                 default:
3120                         return 1;
3121                 }
3122         }
3123
3124 int ssl_check_serverhello_tlsext(SSL *s)
3125         {
3126         int ret=SSL_TLSEXT_ERR_NOACK;
3127         int al = SSL_AD_UNRECOGNIZED_NAME;
3128
3129 #ifndef OPENSSL_NO_EC
3130         /* If we are client and using an elliptic curve cryptography cipher
3131          * suite, then if server returns an EC point formats lists extension
3132          * it must contain uncompressed.
3133          */
3134         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3135         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3136         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3137             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3138             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3139                 {
3140                 /* we are using an ECC cipher */
3141                 size_t i;
3142                 unsigned char *list;
3143                 int found_uncompressed = 0;
3144                 list = s->session->tlsext_ecpointformatlist;
3145                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3146                         {
3147                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3148                                 {
3149                                 found_uncompressed = 1;
3150                                 break;
3151                                 }
3152                         }
3153                 if (!found_uncompressed)
3154                         {
3155                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3156                         return -1;
3157                         }
3158                 }
3159         ret = SSL_TLSEXT_ERR_OK;
3160 #endif /* OPENSSL_NO_EC */
3161
3162         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3163                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3164         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3165                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3166
3167 #ifdef TLSEXT_TYPE_opaque_prf_input
3168         if (s->s3->server_opaque_prf_input_len > 0)
3169                 {
3170                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3171                  * So first verify that we really have a value from the server too. */
3172
3173                 if (s->s3->server_opaque_prf_input == NULL)
3174                         {
3175                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3176                         al = SSL_AD_HANDSHAKE_FAILURE;
3177                         }
3178                 
3179                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3180                  * that we have a client opaque PRF input of the same size. */
3181                 if (s->s3->client_opaque_prf_input == NULL ||
3182                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3183                         {
3184                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3185                         al = SSL_AD_ILLEGAL_PARAMETER;
3186                         }
3187                 }
3188 #endif
3189
3190         /* If we've requested certificate status and we wont get one
3191          * tell the callback
3192          */
3193         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3194                         && s->ctx && s->ctx->tlsext_status_cb)
3195                 {
3196                 int r;
3197                 /* Set resp to NULL, resplen to -1 so callback knows
3198                  * there is no response.
3199                  */
3200                 if (s->tlsext_ocsp_resp)
3201                         {
3202                         OPENSSL_free(s->tlsext_ocsp_resp);
3203                         s->tlsext_ocsp_resp = NULL;
3204                         }
3205                 s->tlsext_ocsp_resplen = -1;
3206                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3207                 if (r == 0)
3208                         {
3209                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3210                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3211                         }
3212                 if (r < 0)
3213                         {
3214                         al = SSL_AD_INTERNAL_ERROR;
3215                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3216                         }
3217                 }
3218
3219         switch (ret)
3220                 {
3221                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3222                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3223                         return -1;
3224
3225                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3226                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3227                         return 1; 
3228                                         
3229                 case SSL_TLSEXT_ERR_NOACK:
3230                         s->servername_done=0;
3231                         default:
3232                 return 1;
3233                 }
3234         }
3235
3236 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3237         {
3238         int al = -1;
3239         if (s->version < SSL3_VERSION)
3240                 return 1;
3241         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3242                 {
3243                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3244                 return 0;
3245                 }
3246
3247         if (ssl_check_serverhello_tlsext(s) <= 0) 
3248                 {
3249                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3250                 return 0;
3251                 }
3252         return 1;
3253 }
3254
3255 /* Since the server cache lookup is done early on in the processing of the
3256  * ClientHello, and other operations depend on the result, we need to handle
3257  * any TLS session ticket extension at the same time.
3258  *
3259  *   session_id: points at the session ID in the ClientHello. This code will
3260  *       read past the end of this in order to parse out the session ticket
3261  *       extension, if any.
3262  *   len: the length of the session ID.
3263  *   limit: a pointer to the first byte after the ClientHello.
3264  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3265  *       point to the resulting session.
3266  *
3267  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3268  * ciphersuite, in which case we have no use for session tickets and one will
3269  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3270  *
3271  * Returns:
3272  *   -1: fatal error, either from parsing or decrypting the ticket.
3273  *    0: no ticket was found (or was ignored, based on settings).
3274  *    1: a zero length extension was found, indicating that the client supports
3275  *       session tickets but doesn't currently have one to offer.
3276  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3277  *       couldn't be decrypted because of a non-fatal error.
3278  *    3: a ticket was successfully decrypted and *ret was set.
3279  *
3280  * Side effects:
3281  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3282  *   a new session ticket to the client because the client indicated support
3283  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3284  *   a session ticket or we couldn't use the one it gave us, or if
3285  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3286  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3287  */
3288 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3289                         const unsigned char *limit, SSL_SESSION **ret)
3290         {
3291         /* Point after session ID in client hello */
3292         const unsigned char *p = session_id + len;
3293         unsigned short i;
3294
3295         *ret = NULL;
3296         s->tlsext_ticket_expected = 0;
3297
3298         /* If tickets disabled behave as if no ticket present
3299          * to permit stateful resumption.
3300          */
3301         if (!tls_use_ticket(s))
3302                 return 0;
3303         if ((s->version <= SSL3_VERSION) || !limit)
3304                 return 0;
3305         if (p >= limit)
3306                 return -1;
3307         /* Skip past DTLS cookie */
3308         if (SSL_IS_DTLS(s))
3309                 {
3310                 i = *(p++);
3311                 p+= i;
3312                 if (p >= limit)
3313                         return -1;
3314                 }
3315         /* Skip past cipher list */
3316         n2s(p, i);
3317         p+= i;
3318         if (p >= limit)
3319                 return -1;
3320         /* Skip past compression algorithm list */
3321         i = *(p++);
3322         p += i;
3323         if (p > limit)
3324                 return -1;
3325         /* Now at start of extensions */
3326         if ((p + 2) >= limit)
3327                 return 0;
3328         n2s(p, i);
3329         while ((p + 4) <= limit)
3330                 {
3331                 unsigned short type, size;
3332                 n2s(p, type);
3333                 n2s(p, size);
3334                 if (p + size > limit)
3335                         return 0;
3336                 if (type == TLSEXT_TYPE_session_ticket)
3337                         {
3338                         int r;
3339                         if (size == 0)
3340                                 {
3341                                 /* The client will accept a ticket but doesn't
3342                                  * currently have one. */
3343                                 s->tlsext_ticket_expected = 1;
3344                                 return 1;
3345                                 }
3346                         if (s->tls_session_secret_cb)
3347                                 {
3348                                 /* Indicate that the ticket couldn't be
3349                                  * decrypted rather than generating the session
3350                                  * from ticket now, trigger abbreviated
3351                                  * handshake based on external mechanism to
3352                                  * calculate the master secret later. */
3353                                 return 2;
3354                                 }
3355                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3356                         switch (r)
3357                                 {
3358                                 case 2: /* ticket couldn't be decrypted */
3359                                         s->tlsext_ticket_expected = 1;
3360                                         return 2;
3361                                 case 3: /* ticket was decrypted */
3362                                         return r;
3363                                 case 4: /* ticket decrypted but need to renew */
3364                                         s->tlsext_ticket_expected = 1;
3365                                         return 3;
3366                                 default: /* fatal error */
3367                                         return -1;
3368                                 }
3369                         }
3370                 p += size;
3371                 }
3372         return 0;
3373         }
3374
3375 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3376  *
3377  *   etick: points to the body of the session ticket extension.
3378  *   eticklen: the length of the session tickets extenion.
3379  *   sess_id: points at the session ID.
3380  *   sesslen: the length of the session ID.
3381  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3382  *       point to the resulting session.
3383  *
3384  * Returns:
3385  *   -1: fatal error, either from parsing or decrypting the ticket.
3386  *    2: the ticket couldn't be decrypted.
3387  *    3: a ticket was successfully decrypted and *psess was set.
3388  *    4: same as 3, but the ticket needs to be renewed.
3389  */
3390 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3391                                 const unsigned char *sess_id, int sesslen,
3392                                 SSL_SESSION **psess)
3393         {
3394         SSL_SESSION *sess;
3395         unsigned char *sdec;
3396         const unsigned char *p;
3397         int slen, mlen, renew_ticket = 0;
3398         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3399         HMAC_CTX hctx;
3400         EVP_CIPHER_CTX ctx;
3401         SSL_CTX *tctx = s->initial_ctx;
3402         /* Need at least keyname + iv + some encrypted data */
3403         if (eticklen < 48)
3404                 return 2;
3405         /* Initialize session ticket encryption and HMAC contexts */
3406         HMAC_CTX_init(&hctx);
3407         EVP_CIPHER_CTX_init(&ctx);
3408         if (tctx->tlsext_ticket_key_cb)
3409                 {
3410                 unsigned char *nctick = (unsigned char *)etick;
3411                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3412                                                         &ctx, &hctx, 0);
3413                 if (rv < 0)
3414                         return -1;
3415                 if (rv == 0)
3416                         return 2;
3417                 if (rv == 2)
3418                         renew_ticket = 1;
3419                 }
3420         else
3421                 {
3422                 /* Check key name matches */
3423                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3424                         return 2;
3425                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3426                                         tlsext_tick_md(), NULL);
3427                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3428                                 tctx->tlsext_tick_aes_key, etick + 16);
3429                 }
3430         /* Attempt to process session ticket, first conduct sanity and
3431          * integrity checks on ticket.
3432          */
3433         mlen = HMAC_size(&hctx);
3434         if (mlen < 0)
3435                 {
3436                 EVP_CIPHER_CTX_cleanup(&ctx);
3437                 return -1;
3438                 }
3439         eticklen -= mlen;
3440         /* Check HMAC of encrypted ticket */
3441         HMAC_Update(&hctx, etick, eticklen);
3442         HMAC_Final(&hctx, tick_hmac, NULL);
3443         HMAC_CTX_cleanup(&hctx);
3444         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3445                 return 2;
3446         /* Attempt to decrypt session data */
3447         /* Move p after IV to start of encrypted ticket, update length */
3448         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3449         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3450         sdec = OPENSSL_malloc(eticklen);
3451         if (!sdec)
3452                 {
3453                 EVP_CIPHER_CTX_cleanup(&ctx);
3454                 return -1;
3455                 }
3456         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3457         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3458                 {
3459                 EVP_CIPHER_CTX_cleanup(&ctx);
3460                 OPENSSL_free(sdec);
3461                 return 2;
3462                 }
3463         slen += mlen;
3464         EVP_CIPHER_CTX_cleanup(&ctx);
3465         p = sdec;
3466
3467         sess = d2i_SSL_SESSION(NULL, &p, slen);
3468         OPENSSL_free(sdec);
3469         if (sess)
3470                 {
3471                 /* The session ID, if non-empty, is used by some clients to
3472                  * detect that the ticket has been accepted. So we copy it to
3473                  * the session structure. If it is empty set length to zero
3474                  * as required by standard.
3475                  */
3476                 if (sesslen)
3477                         memcpy(sess->session_id, sess_id, sesslen);
3478                 sess->session_id_length = sesslen;
3479                 *psess = sess;
3480                 if (renew_ticket)
3481                         return 4;
3482                 else
3483                         return 3;
3484                 }
3485         ERR_clear_error();
3486         /* For session parse failure, indicate that we need to send a new
3487          * ticket. */
3488         return 2;
3489         }
3490
3491 /* Tables to translate from NIDs to TLS v1.2 ids */
3492
3493 typedef struct 
3494         {
3495         int nid;
3496         int id;
3497         } tls12_lookup;
3498
3499 static tls12_lookup tls12_md[] = {
3500         {NID_md5, TLSEXT_hash_md5},
3501         {NID_sha1, TLSEXT_hash_sha1},
3502         {NID_sha224, TLSEXT_hash_sha224},
3503         {NID_sha256, TLSEXT_hash_sha256},
3504         {NID_sha384, TLSEXT_hash_sha384},
3505         {NID_sha512, TLSEXT_hash_sha512}
3506 };
3507
3508 static tls12_lookup tls12_sig[] = {
3509         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3510         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3511         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3512 };
3513
3514 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3515         {
3516         size_t i;
3517         for (i = 0; i < tlen; i++)
3518                 {
3519                 if (table[i].nid == nid)
3520                         return table[i].id;
3521                 }
3522         return -1;
3523         }
3524
3525 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3526         {
3527         size_t i;
3528         for (i = 0; i < tlen; i++)
3529                 {
3530                 if ((table[i].id) == id)
3531                         return table[i].nid;
3532                 }
3533         return NID_undef;
3534         }
3535
3536 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3537         {
3538         int sig_id, md_id;
3539         if (!md)
3540                 return 0;
3541         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3542                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3543         if (md_id == -1)
3544                 return 0;
3545         sig_id = tls12_get_sigid(pk);
3546         if (sig_id == -1)
3547                 return 0;
3548         p[0] = (unsigned char)md_id;
3549         p[1] = (unsigned char)sig_id;
3550         return 1;
3551         }
3552
3553 int tls12_get_sigid(const EVP_PKEY *pk)
3554         {
3555         return tls12_find_id(pk->type, tls12_sig,
3556                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3557         }
3558
3559 typedef struct 
3560         {
3561         int nid;
3562         int secbits;
3563         const EVP_MD *(*mfunc)(void);
3564         } tls12_hash_info;
3565
3566 static const tls12_hash_info tls12_md_info[] = {
3567 #ifdef OPENSSL_NO_MD5
3568         {NID_md5, 64, 0},
3569 #else
3570         {NID_md5, 64, EVP_md5},
3571 #endif
3572 #ifdef OPENSSL_NO_SHA
3573         {NID_sha1, 80, 0},
3574 #else
3575         {NID_sha1, 80, EVP_sha1},
3576 #endif
3577 #ifdef OPENSSL_NO_SHA256
3578         {NID_sha224, 112, 0},
3579         {NID_sha256, 128, 0},
3580 #else
3581         {NID_sha224, 112, EVP_sha224},
3582         {NID_sha256, 128, EVP_sha256},
3583 #endif
3584 #ifdef OPENSSL_NO_SHA512
3585         {NID_sha384, 192, 0},
3586         {NID_sha512, 256, 0}
3587 #else
3588         {NID_sha384, 192, EVP_sha384},
3589         {NID_sha512, 256, EVP_sha512}
3590 #endif
3591 };
3592
3593 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3594         {
3595         if (hash_alg == 0)
3596                 return NULL;
3597         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3598                 return NULL;
3599         return tls12_md_info + hash_alg - 1;
3600         }
3601
3602 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3603         {
3604         const tls12_hash_info *inf;
3605 #ifndef OPENSSL_FIPS
3606         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3607                 return NULL;
3608 #endif
3609         inf = tls12_get_hash_info(hash_alg);
3610         if (!inf || !inf->mfunc)
3611                 return NULL; 
3612         return inf->mfunc();
3613         }
3614
3615 static int tls12_get_pkey_idx(unsigned char sig_alg)
3616         {
3617         switch(sig_alg)
3618                 {
3619 #ifndef OPENSSL_NO_RSA
3620         case TLSEXT_signature_rsa:
3621                 return SSL_PKEY_RSA_SIGN;
3622 #endif
3623 #ifndef OPENSSL_NO_DSA
3624         case TLSEXT_signature_dsa:
3625                 return SSL_PKEY_DSA_SIGN;
3626 #endif
3627 #ifndef OPENSSL_NO_ECDSA
3628         case TLSEXT_signature_ecdsa:
3629                 return SSL_PKEY_ECC;
3630 #endif
3631                 }
3632         return -1;
3633         }
3634
3635 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3636 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3637                         int *psignhash_nid, const unsigned char *data)
3638         {
3639         int sign_nid = 0, hash_nid = 0;
3640         if (!phash_nid && !psign_nid && !psignhash_nid)
3641                 return;
3642         if (phash_nid || psignhash_nid)
3643                 {
3644                 hash_nid = tls12_find_nid(data[0], tls12_md,
3645                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3646                 if (phash_nid)
3647                         *phash_nid = hash_nid;
3648                 }
3649         if (psign_nid || psignhash_nid)
3650                 {
3651                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3652                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3653                 if (psign_nid)
3654                         *psign_nid = sign_nid;
3655                 }
3656         if (psignhash_nid)
3657                 {
3658                 if (sign_nid && hash_nid)
3659                         OBJ_find_sigid_by_algs(psignhash_nid,
3660                                                         hash_nid, sign_nid);
3661                 else
3662                         *psignhash_nid = NID_undef;
3663                 }
3664         }
3665 /* Check to see if a signature algorithm is allowed */
3666 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3667         {
3668         /* See if we have an entry in the hash table and it is enabled */
3669         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3670         if (!hinf || !hinf->mfunc)
3671                 return 0;
3672         /* See if public key algorithm allowed */
3673         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3674                 return 0;
3675         /* Finally see if security callback allows it */
3676         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3677         }
3678
3679 /* Get a mask of disabled public key algorithms based on supported
3680  * signature algorithms. For example if no signature algorithm supports RSA
3681  * then RSA is disabled.
3682  */
3683
3684 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3685         {
3686         const unsigned char *sigalgs;
3687         size_t i, sigalgslen;
3688         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3689         /* Now go through all signature algorithms seeing if we support
3690          * any for RSA, DSA, ECDSA. Do this for all versions not just
3691          * TLS 1.2. To keep down calls to security callback only check
3692          * if we have to.
3693          */
3694         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3695         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3696                 {
3697                 switch(sigalgs[1])
3698                         {
3699 #ifndef OPENSSL_NO_RSA
3700                 case TLSEXT_signature_rsa:
3701                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3702                                 have_rsa = 1;
3703                         break;
3704 #endif
3705 #ifndef OPENSSL_NO_DSA
3706                 case TLSEXT_signature_dsa:
3707                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3708                                 have_dsa = 1;
3709                         break;
3710 #endif
3711 #ifndef OPENSSL_NO_ECDSA
3712                 case TLSEXT_signature_ecdsa:
3713                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3714                                 have_ecdsa = 1;
3715                         break;
3716 #endif
3717                         }
3718                 }
3719         if (!have_rsa)
3720                 *pmask_a |= SSL_aRSA;
3721         if (!have_dsa)
3722                 *pmask_a |= SSL_aDSS;
3723         if (!have_ecdsa)
3724                 *pmask_a |= SSL_aECDSA;
3725         }
3726
3727 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3728                                 const unsigned char *psig, size_t psiglen)
3729         {
3730         unsigned char *tmpout = out;
3731         size_t i;
3732         for (i = 0; i < psiglen; i += 2, psig += 2)
3733                 {
3734                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3735                         {
3736                         *tmpout++ = psig[0];
3737                         *tmpout++ = psig[1];
3738                         }
3739                 }
3740         return tmpout - out;
3741         }
3742
3743 /* Given preference and allowed sigalgs set shared sigalgs */
3744 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3745                                 const unsigned char *pref, size_t preflen,
3746                                 const unsigned char *allow, size_t allowlen)
3747         {
3748         const unsigned char *ptmp, *atmp;
3749         size_t i, j, nmatch = 0;
3750         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3751                 {
3752                 /* Skip disabled hashes or signature algorithms */
3753                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3754                         continue;
3755                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3756                         {
3757                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3758                                 {
3759                                 nmatch++;
3760                                 if (shsig)
3761                                         {
3762                                         shsig->rhash = ptmp[0];
3763                                         shsig->rsign = ptmp[1];
3764                                         tls1_lookup_sigalg(&shsig->hash_nid,
3765                                                 &shsig->sign_nid,
3766                                                 &shsig->signandhash_nid,
3767                                                 ptmp);
3768                                         shsig++;
3769                                         }
3770                                 break;
3771                                 }
3772                         }
3773                 }
3774         return nmatch;
3775         }
3776
3777 /* Set shared signature algorithms for SSL structures */
3778 static int tls1_set_shared_sigalgs(SSL *s)
3779         {
3780         const unsigned char *pref, *allow, *conf;
3781         size_t preflen, allowlen, conflen;
3782         size_t nmatch;
3783         TLS_SIGALGS *salgs = NULL;
3784         CERT *c = s->cert;
3785         unsigned int is_suiteb = tls1_suiteb(s);
3786         if (c->shared_sigalgs)
3787                 {
3788                 OPENSSL_free(c->shared_sigalgs);
3789                 c->shared_sigalgs = NULL;
3790                 }
3791         /* If client use client signature algorithms if not NULL */
3792         if (!s->server && c->client_sigalgs && !is_suiteb)
3793                 {
3794                 conf = c->client_sigalgs;
3795                 conflen = c->client_sigalgslen;
3796                 }
3797         else if (c->conf_sigalgs && !is_suiteb)
3798                 {
3799                 conf = c->conf_sigalgs;
3800                 conflen = c->conf_sigalgslen;
3801                 }
3802         else
3803                 conflen = tls12_get_psigalgs(s, &conf);
3804         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3805                 {
3806                 pref = conf;
3807                 preflen = conflen;
3808                 allow = c->peer_sigalgs;
3809                 allowlen = c->peer_sigalgslen;
3810                 }
3811         else
3812                 {
3813                 allow = conf;
3814                 allowlen = conflen;
3815                 pref = c->peer_sigalgs;
3816                 preflen = c->peer_sigalgslen;
3817                 }
3818         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3819         if (!nmatch)
3820                 return 1;
3821         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3822         if (!salgs)
3823                 return 0;
3824         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3825         c->shared_sigalgs = salgs;
3826         c->shared_sigalgslen = nmatch;
3827         return 1;
3828         }
3829                 
3830
3831 /* Set preferred digest for each key type */
3832
3833 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3834         {
3835         int idx;
3836         size_t i;
3837         const EVP_MD *md;
3838         CERT *c = s->cert;
3839         TLS_SIGALGS *sigptr;
3840         /* Extension ignored for inappropriate versions */
3841         if (!SSL_USE_SIGALGS(s))
3842                 return 1;
3843         /* Should never happen */
3844         if (!c)
3845                 return 0;
3846
3847         if (c->peer_sigalgs)
3848                 OPENSSL_free(c->peer_sigalgs);
3849         c->peer_sigalgs = OPENSSL_malloc(dsize);
3850         if (!c->peer_sigalgs)
3851                 return 0;
3852         c->peer_sigalgslen = dsize;
3853         memcpy(c->peer_sigalgs, data, dsize);
3854
3855         tls1_set_shared_sigalgs(s);
3856
3857 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3858         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3859                 {
3860                 /* Use first set signature preference to force message
3861                  * digest, ignoring any peer preferences.
3862                  */
3863                 const unsigned char *sigs = NULL;
3864                 if (s->server)
3865                         sigs = c->conf_sigalgs;
3866                 else
3867                         sigs = c->client_sigalgs;
3868                 if (sigs)
3869                         {
3870                         idx = tls12_get_pkey_idx(sigs[1]);
3871                         md = tls12_get_hash(sigs[0]);
3872                         c->pkeys[idx].digest = md;
3873                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3874                         if (idx == SSL_PKEY_RSA_SIGN)
3875                                 {
3876                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3877                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3878                                 }
3879                         }
3880                 }
3881 #endif
3882
3883         for (i = 0, sigptr = c->shared_sigalgs;
3884                         i < c->shared_sigalgslen; i++, sigptr++)
3885                 {
3886                 idx = tls12_get_pkey_idx(sigptr->rsign);
3887                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3888                         {
3889                         md = tls12_get_hash(sigptr->rhash);
3890                         c->pkeys[idx].digest = md;
3891                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3892                         if (idx == SSL_PKEY_RSA_SIGN)
3893                                 {
3894                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3895                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3896                                 }
3897                         }
3898
3899                 }
3900         /* In strict mode leave unset digests as NULL to indicate we can't
3901          * use the certificate for signing.
3902          */
3903         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3904                 {
3905                 /* Set any remaining keys to default values. NOTE: if alg is
3906                  * not supported it stays as NULL.
3907                  */
3908 #ifndef OPENSSL_NO_DSA
3909                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3910                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3911 #endif
3912 #ifndef OPENSSL_NO_RSA
3913                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3914                         {
3915                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3916                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3917                         }
3918 #endif
3919 #ifndef OPENSSL_NO_ECDSA
3920                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3921                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3922 #endif
3923                 }
3924         return 1;
3925         }
3926
3927
3928 int SSL_get_sigalgs(SSL *s, int idx,
3929                         int *psign, int *phash, int *psignhash,
3930                         unsigned char *rsig, unsigned char *rhash)
3931         {
3932         const unsigned char *psig = s->cert->peer_sigalgs;
3933         if (psig == NULL)
3934                 return 0;
3935         if (idx >= 0)
3936                 {
3937                 idx <<= 1;
3938                 if (idx >= (int)s->cert->peer_sigalgslen)
3939                         return 0;
3940                 psig += idx;
3941                 if (rhash)
3942                         *rhash = psig[0];
3943                 if (rsig)
3944                         *rsig = psig[1];
3945                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3946                 }
3947         return s->cert->peer_sigalgslen / 2;
3948         }
3949
3950 int SSL_get_shared_sigalgs(SSL *s, int idx,
3951                         int *psign, int *phash, int *psignhash,
3952                         unsigned char *rsig, unsigned char *rhash)
3953         {
3954         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3955         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3956                 return 0;
3957         shsigalgs += idx;
3958         if (phash)
3959                 *phash = shsigalgs->hash_nid;
3960         if (psign)
3961                 *psign = shsigalgs->sign_nid;
3962         if (psignhash)
3963                 *psignhash = shsigalgs->signandhash_nid;
3964         if (rsig)
3965                 *rsig = shsigalgs->rsign;
3966         if (rhash)
3967                 *rhash = shsigalgs->rhash;
3968         return s->cert->shared_sigalgslen;
3969         }
3970         
3971
3972 #ifndef OPENSSL_NO_HEARTBEATS
3973 int
3974 tls1_process_heartbeat(SSL *s)
3975         {
3976         unsigned char *p = &s->s3->rrec.data[0], *pl;
3977         unsigned short hbtype;
3978         unsigned int payload;
3979         unsigned int padding = 16; /* Use minimum padding */
3980
3981         if (s->msg_callback)
3982                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3983                         &s->s3->rrec.data[0], s->s3->rrec.length,
3984                         s, s->msg_callback_arg);
3985
3986         /* Read type and payload length first */
3987         if (1 + 2 + 16 > s->s3->rrec.length)
3988                 return 0; /* silently discard */
3989         hbtype = *p++;
3990         n2s(p, payload);
3991         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3992                 return 0; /* silently discard per RFC 6520 sec. 4 */
3993         pl = p;
3994
3995         if (hbtype == TLS1_HB_REQUEST)
3996                 {
3997                 unsigned char *buffer, *bp;
3998                 int r;
3999
4000                 /* Allocate memory for the response, size is 1 bytes
4001                  * message type, plus 2 bytes payload length, plus
4002                  * payload, plus padding
4003                  */
4004                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4005                 bp = buffer;
4006                 
4007                 /* Enter response type, length and copy payload */
4008                 *bp++ = TLS1_HB_RESPONSE;
4009                 s2n(payload, bp);
4010                 memcpy(bp, pl, payload);
4011                 bp += payload;
4012                 /* Random padding */
4013                 RAND_pseudo_bytes(bp, padding);
4014
4015                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4016
4017                 if (r >= 0 && s->msg_callback)
4018                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4019                                 buffer, 3 + payload + padding,
4020                                 s, s->msg_callback_arg);
4021
4022                 OPENSSL_free(buffer);
4023
4024                 if (r < 0)
4025                         return r;
4026                 }
4027         else if (hbtype == TLS1_HB_RESPONSE)
4028                 {
4029                 unsigned int seq;
4030                 
4031                 /* We only send sequence numbers (2 bytes unsigned int),
4032                  * and 16 random bytes, so we just try to read the
4033                  * sequence number */
4034                 n2s(pl, seq);
4035                 
4036                 if (payload == 18 && seq == s->tlsext_hb_seq)
4037                         {
4038                         s->tlsext_hb_seq++;
4039                         s->tlsext_hb_pending = 0;
4040                         }
4041                 }
4042
4043         return 0;
4044         }
4045
4046 int
4047 tls1_heartbeat(SSL *s)
4048         {
4049         unsigned char *buf, *p;
4050         int ret;
4051         unsigned int payload = 18; /* Sequence number + random bytes */
4052         unsigned int padding = 16; /* Use minimum padding */
4053
4054         /* Only send if peer supports and accepts HB requests... */
4055         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4056             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4057                 {
4058                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4059                 return -1;
4060                 }
4061
4062         /* ...and there is none in flight yet... */
4063         if (s->tlsext_hb_pending)
4064                 {
4065                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4066                 return -1;
4067                 }
4068                 
4069         /* ...and no handshake in progress. */
4070         if (SSL_in_init(s) || s->in_handshake)
4071                 {
4072                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4073                 return -1;
4074                 }
4075                 
4076         /* Check if padding is too long, payload and padding
4077          * must not exceed 2^14 - 3 = 16381 bytes in total.
4078          */
4079         OPENSSL_assert(payload + padding <= 16381);
4080
4081         /* Create HeartBeat message, we just use a sequence number
4082          * as payload to distuingish different messages and add
4083          * some random stuff.
4084          *  - Message Type, 1 byte
4085          *  - Payload Length, 2 bytes (unsigned int)
4086          *  - Payload, the sequence number (2 bytes uint)
4087          *  - Payload, random bytes (16 bytes uint)
4088          *  - Padding
4089          */
4090         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4091         p = buf;
4092         /* Message Type */
4093         *p++ = TLS1_HB_REQUEST;
4094         /* Payload length (18 bytes here) */
4095         s2n(payload, p);
4096         /* Sequence number */
4097         s2n(s->tlsext_hb_seq, p);
4098         /* 16 random bytes */
4099         RAND_pseudo_bytes(p, 16);
4100         p += 16;
4101         /* Random padding */
4102         RAND_pseudo_bytes(p, padding);
4103
4104         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4105         if (ret >= 0)
4106                 {
4107                 if (s->msg_callback)
4108                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4109                                 buf, 3 + payload + padding,
4110                                 s, s->msg_callback_arg);
4111
4112                 s->tlsext_hb_pending = 1;
4113                 }
4114                 
4115         OPENSSL_free(buf);
4116
4117         return ret;
4118         }
4119 #endif
4120
4121 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4122
4123 typedef struct
4124         {
4125         size_t sigalgcnt;
4126         int sigalgs[MAX_SIGALGLEN];
4127         } sig_cb_st;
4128
4129 static int sig_cb(const char *elem, int len, void *arg)
4130         {
4131         sig_cb_st *sarg = arg;
4132         size_t i;
4133         char etmp[20], *p;
4134         int sig_alg, hash_alg;
4135         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4136                 return 0;
4137         if (len > (int)(sizeof(etmp) - 1))
4138                 return 0;
4139         memcpy(etmp, elem, len);
4140         etmp[len] = 0;
4141         p = strchr(etmp, '+');
4142         if (!p)
4143                 return 0;
4144         *p = 0;
4145         p++;
4146         if (!*p)
4147                 return 0;
4148
4149         if (!strcmp(etmp, "RSA"))
4150                 sig_alg = EVP_PKEY_RSA;
4151         else if (!strcmp(etmp, "DSA"))
4152                 sig_alg = EVP_PKEY_DSA;
4153         else if (!strcmp(etmp, "ECDSA"))
4154                 sig_alg = EVP_PKEY_EC;
4155         else return 0;
4156
4157         hash_alg = OBJ_sn2nid(p);
4158         if (hash_alg == NID_undef)
4159                 hash_alg = OBJ_ln2nid(p);
4160         if (hash_alg == NID_undef)
4161                 return 0;
4162
4163         for (i = 0; i < sarg->sigalgcnt; i+=2)
4164                 {
4165                 if (sarg->sigalgs[i] == sig_alg
4166                         && sarg->sigalgs[i + 1] == hash_alg)
4167                         return 0;
4168                 }
4169         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4170         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4171         return 1;
4172         }
4173
4174 /* Set suppored signature algorithms based on a colon separated list
4175  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4176 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4177         {
4178         sig_cb_st sig;
4179         sig.sigalgcnt = 0;
4180         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4181                 return 0;
4182         if (c == NULL)
4183                 return 1;
4184         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4185         }
4186
4187 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4188         {
4189         unsigned char *sigalgs, *sptr;
4190         int rhash, rsign;
4191         size_t i;
4192         if (salglen & 1)
4193                 return 0;
4194         sigalgs = OPENSSL_malloc(salglen);
4195         if (sigalgs == NULL)
4196                 return 0;
4197         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4198                 {
4199                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4200                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4201                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4202                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4203
4204                 if (rhash == -1 || rsign == -1)
4205                         goto err;
4206                 *sptr++ = rhash;
4207                 *sptr++ = rsign;
4208                 }
4209
4210         if (client)
4211                 {
4212                 if (c->client_sigalgs)
4213                         OPENSSL_free(c->client_sigalgs);
4214                 c->client_sigalgs = sigalgs;
4215                 c->client_sigalgslen = salglen;
4216                 }
4217         else
4218                 {
4219                 if (c->conf_sigalgs)
4220                         OPENSSL_free(c->conf_sigalgs);
4221                 c->conf_sigalgs = sigalgs;
4222                 c->conf_sigalgslen = salglen;
4223                 }
4224
4225         return 1;
4226
4227         err:
4228         OPENSSL_free(sigalgs);
4229         return 0;
4230         }
4231
4232 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4233         {
4234         int sig_nid;
4235         size_t i;
4236         if (default_nid == -1)
4237                 return 1;
4238         sig_nid = X509_get_signature_nid(x);
4239         if (default_nid)
4240                 return sig_nid == default_nid ? 1 : 0;
4241         for (i = 0; i < c->shared_sigalgslen; i++)
4242                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4243                         return 1;
4244         return 0;
4245         }
4246 /* Check to see if a certificate issuer name matches list of CA names */
4247 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4248         {
4249         X509_NAME *nm;
4250         int i;
4251         nm = X509_get_issuer_name(x);
4252         for (i = 0; i < sk_X509_NAME_num(names); i++)
4253                 {
4254                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4255                         return 1;
4256                 }
4257         return 0;
4258         }
4259
4260 /* Check certificate chain is consistent with TLS extensions and is
4261  * usable by server. This servers two purposes: it allows users to 
4262  * check chains before passing them to the server and it allows the
4263  * server to check chains before attempting to use them.
4264  */
4265
4266 /* Flags which need to be set for a certificate when stict mode not set */
4267
4268 #define CERT_PKEY_VALID_FLAGS \
4269         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4270 /* Strict mode flags */
4271 #define CERT_PKEY_STRICT_FLAGS \
4272          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4273          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4274
4275 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4276                                                                         int idx)
4277         {
4278         int i;
4279         int rv = 0;
4280         int check_flags = 0, strict_mode;
4281         CERT_PKEY *cpk = NULL;
4282         CERT *c = s->cert;
4283         unsigned int suiteb_flags = tls1_suiteb(s);
4284         /* idx == -1 means checking server chains */
4285         if (idx != -1)
4286                 {
4287                 /* idx == -2 means checking client certificate chains */
4288                 if (idx == -2)
4289                         {
4290                         cpk = c->key;
4291                         idx = cpk - c->pkeys;
4292                         }
4293                 else
4294                         cpk = c->pkeys + idx;
4295                 x = cpk->x509;
4296                 pk = cpk->privatekey;
4297                 chain = cpk->chain;
4298                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4299                 /* If no cert or key, forget it */
4300                 if (!x || !pk)
4301                         goto end;
4302 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4303                 /* Allow any certificate to pass test */
4304                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4305                         {
4306                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4307                         cpk->valid_flags = rv;
4308                         return rv;
4309                         }
4310 #endif
4311                 }
4312         else
4313                 {
4314                 if (!x || !pk)
4315                         goto end;
4316                 idx = ssl_cert_type(x, pk);
4317                 if (idx == -1)
4318                         goto end;
4319                 cpk = c->pkeys + idx;
4320                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4321                         check_flags = CERT_PKEY_STRICT_FLAGS;
4322                 else
4323                         check_flags = CERT_PKEY_VALID_FLAGS;
4324                 strict_mode = 1;
4325                 }
4326
4327         if (suiteb_flags)
4328                 {
4329                 int ok;
4330                 if (check_flags)
4331                         check_flags |= CERT_PKEY_SUITEB;
4332                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4333                 if (ok != X509_V_OK)
4334                         {
4335                         if (check_flags)
4336                                 rv |= CERT_PKEY_SUITEB;
4337                         else
4338                                 goto end;
4339                         }
4340                 }
4341
4342         /* Check all signature algorithms are consistent with
4343          * signature algorithms extension if TLS 1.2 or later
4344          * and strict mode.
4345          */
4346         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4347                 {
4348                 int default_nid;
4349                 unsigned char rsign = 0;
4350                 if (c->peer_sigalgs)
4351                         default_nid = 0;
4352                 /* If no sigalgs extension use defaults from RFC5246 */
4353                 else
4354                         {
4355                         switch(idx)
4356                                 {       
4357                         case SSL_PKEY_RSA_ENC:
4358                         case SSL_PKEY_RSA_SIGN:
4359                         case SSL_PKEY_DH_RSA:
4360                                 rsign = TLSEXT_signature_rsa;
4361                                 default_nid = NID_sha1WithRSAEncryption;
4362                                 break;
4363
4364                         case SSL_PKEY_DSA_SIGN:
4365                         case SSL_PKEY_DH_DSA:
4366                                 rsign = TLSEXT_signature_dsa;
4367                                 default_nid = NID_dsaWithSHA1;
4368                                 break;
4369
4370                         case SSL_PKEY_ECC:
4371                                 rsign = TLSEXT_signature_ecdsa;
4372                                 default_nid = NID_ecdsa_with_SHA1;
4373                                 break;
4374
4375                         default:
4376                                 default_nid = -1;
4377                                 break;
4378                                 }
4379                         }
4380                 /* If peer sent no signature algorithms extension and we
4381                  * have set preferred signature algorithms check we support
4382                  * sha1.
4383                  */
4384                 if (default_nid > 0 && c->conf_sigalgs)
4385                         {
4386                         size_t j;
4387                         const unsigned char *p = c->conf_sigalgs;
4388                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4389                                 {
4390                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4391                                         break;
4392                                 }
4393                         if (j == c->conf_sigalgslen)
4394                                 {
4395                                 if (check_flags)
4396                                         goto skip_sigs;
4397                                 else
4398                                         goto end;
4399                                 }
4400                         }
4401                 /* Check signature algorithm of each cert in chain */
4402                 if (!tls1_check_sig_alg(c, x, default_nid))
4403                         {
4404                         if (!check_flags) goto end;
4405                         }
4406                 else
4407                         rv |= CERT_PKEY_EE_SIGNATURE;
4408                 rv |= CERT_PKEY_CA_SIGNATURE;
4409                 for (i = 0; i < sk_X509_num(chain); i++)
4410                         {
4411                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4412                                                         default_nid))
4413                                 {
4414                                 if (check_flags)
4415                                         {
4416                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4417                                         break;
4418                                         }
4419                                 else
4420                                         goto end;
4421                                 }
4422                         }
4423                 }
4424         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4425         else if(check_flags)
4426                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4427         skip_sigs:
4428         /* Check cert parameters are consistent */
4429         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4430                 rv |= CERT_PKEY_EE_PARAM;
4431         else if (!check_flags)
4432                 goto end;
4433         if (!s->server)
4434                 rv |= CERT_PKEY_CA_PARAM;
4435         /* In strict mode check rest of chain too */
4436         else if (strict_mode)
4437                 {
4438                 rv |= CERT_PKEY_CA_PARAM;
4439                 for (i = 0; i < sk_X509_num(chain); i++)
4440                         {
4441                         X509 *ca = sk_X509_value(chain, i);
4442                         if (!tls1_check_cert_param(s, ca, 0))
4443                                 {
4444                                 if (check_flags)
4445                                         {
4446                                         rv &= ~CERT_PKEY_CA_PARAM;
4447                                         break;
4448                                         }
4449                                 else
4450                                         goto end;
4451                                 }
4452                         }
4453                 }
4454         if (!s->server && strict_mode)
4455                 {
4456                 STACK_OF(X509_NAME) *ca_dn;
4457                 int check_type = 0;
4458                 switch (pk->type)
4459                         {
4460                 case EVP_PKEY_RSA:
4461                         check_type = TLS_CT_RSA_SIGN;
4462                         break;
4463                 case EVP_PKEY_DSA:
4464                         check_type = TLS_CT_DSS_SIGN;
4465                         break;
4466                 case EVP_PKEY_EC:
4467                         check_type = TLS_CT_ECDSA_SIGN;
4468                         break;
4469                 case EVP_PKEY_DH:
4470                 case EVP_PKEY_DHX:
4471                                 {
4472                                 int cert_type = X509_certificate_type(x, pk);
4473                                 if (cert_type & EVP_PKS_RSA)
4474                                         check_type = TLS_CT_RSA_FIXED_DH;
4475                                 if (cert_type & EVP_PKS_DSA)
4476                                         check_type = TLS_CT_DSS_FIXED_DH;
4477                                 }
4478                         }
4479                 if (check_type)
4480                         {
4481                         const unsigned char *ctypes;
4482                         int ctypelen;
4483                         if (c->ctypes)
4484                                 {
4485                                 ctypes = c->ctypes;
4486                                 ctypelen = (int)c->ctype_num;
4487                                 }
4488                         else
4489                                 {
4490                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4491                                 ctypelen = s->s3->tmp.ctype_num;
4492                                 }
4493                         for (i = 0; i < ctypelen; i++)
4494                                 {
4495                                 if (ctypes[i] == check_type)
4496                                         {
4497                                         rv |= CERT_PKEY_CERT_TYPE;
4498                                         break;
4499                                         }
4500                                 }
4501                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4502                                 goto end;
4503                         }
4504                 else
4505                         rv |= CERT_PKEY_CERT_TYPE;
4506
4507
4508                 ca_dn = s->s3->tmp.ca_names;
4509
4510                 if (!sk_X509_NAME_num(ca_dn))
4511                         rv |= CERT_PKEY_ISSUER_NAME;
4512
4513                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4514                         {
4515                         if (ssl_check_ca_name(ca_dn, x))
4516                                 rv |= CERT_PKEY_ISSUER_NAME;
4517                         }
4518                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4519                         {
4520                         for (i = 0; i < sk_X509_num(chain); i++)
4521                                 {
4522                                 X509 *xtmp = sk_X509_value(chain, i);
4523                                 if (ssl_check_ca_name(ca_dn, xtmp))
4524                                         {
4525                                         rv |= CERT_PKEY_ISSUER_NAME;
4526                                         break;
4527                                         }
4528                                 }
4529                         }
4530                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4531                         goto end;
4532                 }
4533         else
4534                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4535
4536         if (!check_flags || (rv & check_flags) == check_flags)
4537                 rv |= CERT_PKEY_VALID;
4538
4539         end:
4540
4541         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4542                 {
4543                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4544                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4545                 else if (cpk->digest)
4546                         rv |= CERT_PKEY_SIGN;
4547                 }
4548         else
4549                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4550
4551         /* When checking a CERT_PKEY structure all flags are irrelevant
4552          * if the chain is invalid.
4553          */
4554         if (!check_flags)
4555                 {
4556                 if (rv & CERT_PKEY_VALID)
4557                         cpk->valid_flags = rv;
4558                 else
4559                         {
4560                         /* Preserve explicit sign flag, clear rest */
4561                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4562                         return 0;
4563                         }
4564                 }
4565         return rv;
4566         }
4567
4568 /* Set validity of certificates in an SSL structure */
4569 void tls1_set_cert_validity(SSL *s)
4570         {
4571         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4572         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4573         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4574         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4575         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4576         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4577         }
4578 /* User level utiity function to check a chain is suitable */
4579 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4580         {
4581         return tls1_check_chain(s, x, pk, chain, -1);
4582         }
4583
4584 #endif
4585
4586 #ifndef OPENSSL_NO_DH
4587 DH *ssl_get_auto_dh(SSL *s)
4588         {
4589         int dh_secbits = 80;
4590         if (s->cert->dh_tmp_auto == 2)
4591                 return DH_get_1024_160();
4592         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4593                 {
4594                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4595                         dh_secbits = 128;
4596                 else
4597                         dh_secbits = 80;
4598                 }
4599         else
4600                 {
4601                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4602                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4603                 }
4604
4605         if (dh_secbits >= 128)
4606                 {
4607                 DH *dhp = DH_new();
4608                 if (!dhp)
4609                         return NULL;
4610                 dhp->g = BN_new();
4611                 if (dhp->g)
4612                         BN_set_word(dhp->g, 2);
4613                 if (dh_secbits >= 192)
4614                         dhp->p = get_rfc3526_prime_8192(NULL);
4615                 else
4616                         dhp->p = get_rfc3526_prime_3072(NULL);
4617                 if (!dhp->p || !dhp->g)
4618                         {
4619                         DH_free(dhp);
4620                         return NULL;
4621                         }
4622                 return dhp;
4623                 }
4624         if (dh_secbits >= 112)
4625                 return DH_get_2048_224();
4626         return DH_get_1024_160();
4627         }
4628 #endif
4629
4630 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4631         {
4632         int secbits;
4633         EVP_PKEY *pkey = X509_get_pubkey(x);
4634         if (pkey)
4635                 {
4636                 secbits = EVP_PKEY_security_bits(pkey);
4637                 EVP_PKEY_free(pkey);
4638                 }
4639         else
4640                 secbits = -1;
4641         if (s)
4642                 return ssl_security(s, op, secbits, 0, x);
4643         else
4644                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4645         }
4646
4647 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4648         {
4649         /* Lookup signature algorithm digest */
4650         int secbits = -1, md_nid = NID_undef, sig_nid;
4651         sig_nid = X509_get_signature_nid(x);
4652         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4653                 {
4654                 const EVP_MD *md;
4655                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4656                                 secbits = EVP_MD_size(md) * 4;
4657                 }
4658         if (s)
4659                 return ssl_security(s, op, secbits, md_nid, x);
4660         else
4661                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4662         }
4663
4664 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4665         {
4666         if (vfy)
4667                 vfy = SSL_SECOP_PEER;
4668         if (is_ee)
4669                 {
4670                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4671                         return SSL_R_EE_KEY_TOO_SMALL;
4672                 }
4673         else
4674                 {
4675                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4676                         return SSL_R_CA_KEY_TOO_SMALL;
4677                 }
4678         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4679                 return SSL_R_CA_MD_TOO_WEAK;
4680         return 1;
4681         }
4682
4683 /* Check security of a chain, if sk includes the end entity certificate
4684  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4685  * not sending one to the peer.
4686  * Return values: 1 if ok otherwise error code to use
4687  */
4688
4689 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4690         {
4691         int rv, start_idx, i;
4692         if (x == NULL)
4693                 {
4694                 x = sk_X509_value(sk, 0);
4695                 start_idx = 1;
4696                 }
4697         else
4698                 start_idx = 0;
4699
4700         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4701         if (rv != 1)
4702                 return rv;
4703
4704         for (i = start_idx; i < sk_X509_num(sk); i++)
4705                 {
4706                 x = sk_X509_value(sk, i);
4707                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4708                 if (rv != 1)
4709                         return rv;
4710                 }
4711         return 1;
4712         }