Fix building with no-srtp
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from RFC 4492 and RFC 7027 */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from RFC 4492 and RFC 7027 */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /*
388  * Get curves list, if "sess" is set return client curves otherwise
389  * preferred list.
390  * Sets |num_curves| to the number of curves in the list, i.e.,
391  * the length of |pcurves| is 2 * num_curves.
392  * Returns 1 on success and 0 if the client curves list has invalid format.
393  * The latter indicates an internal error: we should not be accepting such
394  * lists in the first place.
395  * TODO(emilia): we should really be storing the curves list in explicitly
396  * parsed form instead. (However, this would affect binary compatibility
397  * so cannot happen in the 1.0.x series.)
398  */
399 static int tls1_get_curvelist(SSL *s, int sess,
400                                         const unsigned char **pcurves,
401                                         size_t *num_curves)
402         {
403         size_t pcurveslen = 0;
404         if (sess)
405                 {
406                 *pcurves = s->session->tlsext_ellipticcurvelist;
407                 pcurveslen = s->session->tlsext_ellipticcurvelist_length;
408                 }
409         else
410                 {
411                 /* For Suite B mode only include P-256, P-384 */
412                 switch (tls1_suiteb(s))
413                         {
414                 case SSL_CERT_FLAG_SUITEB_128_LOS:
415                         *pcurves = suiteb_curves;
416                         pcurveslen = sizeof(suiteb_curves);
417                         break;
418
419                 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
420                         *pcurves = suiteb_curves;
421                         pcurveslen = 2;
422                         break;
423
424                 case SSL_CERT_FLAG_SUITEB_192_LOS:
425                         *pcurves = suiteb_curves + 2;
426                         pcurveslen = 2;
427                         break;
428                 default:
429                         *pcurves = s->tlsext_ellipticcurvelist;
430                         pcurveslen = s->tlsext_ellipticcurvelist_length;
431                         }
432                 if (!*pcurves)
433                         {
434                         *pcurves = eccurves_default;
435                         pcurveslen = sizeof(eccurves_default);
436                         }
437                 }
438
439         /* We do not allow odd length arrays to enter the system. */
440         if (pcurveslen & 1)
441                 {
442                 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
443                 *num_curves = 0;
444                 return 0;
445                 }
446         else
447                 {
448                 *num_curves = pcurveslen / 2;
449                 return 1;
450                 }
451         }
452
453 /* See if curve is allowed by security callback */
454 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
455         {
456         const tls_curve_info *cinfo;
457         if (curve[0])
458                 return 1;
459         if ((curve[1] < 1) || ((size_t)curve[1] >
460                                 sizeof(nid_list)/sizeof(nid_list[0])))
461                 return 0;
462         cinfo = &nid_list[curve[1]-1];
463 #ifdef OPENSSL_NO_EC2M
464         if (cinfo->flags & TLS_CURVE_CHAR2)
465                 return 0;
466 #endif
467         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
468         }
469
470 /* Check a curve is one of our preferences */
471 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
472         {
473         const unsigned char *curves;
474         size_t num_curves, i;
475         unsigned int suiteb_flags = tls1_suiteb(s);
476         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
477                 return 0;
478         /* Check curve matches Suite B preferences */
479         if (suiteb_flags)
480                 {
481                 unsigned long cid = s->s3->tmp.new_cipher->id;
482                 if (p[1])
483                         return 0;
484                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
485                         {
486                         if (p[2] != TLSEXT_curve_P_256)
487                                 return 0;
488                         }
489                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
490                         {
491                         if (p[2] != TLSEXT_curve_P_384)
492                                 return 0;
493                         }
494                 else    /* Should never happen */
495                         return 0;
496                 }
497         if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
498                 return 0;
499         for (i = 0; i < num_curves; i++, curves += 2)
500                 {
501                 if (p[1] == curves[0] && p[2] == curves[1])
502                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
503                 }
504         return 0;
505         }
506
507 /*-
508  * Return |nmatch|th shared curve or NID_undef if there is no match.
509  * For nmatch == -1, return number of  matches
510  * For nmatch == -2, return the NID of the curve to use for
511  * an EC tmp key, or NID_undef if there is no match.
512  */
513 int tls1_shared_curve(SSL *s, int nmatch)
514         {
515         const unsigned char *pref, *supp;
516         size_t num_pref, num_supp, i, j;
517         int k;
518         /* Can't do anything on client side */
519         if (s->server == 0)
520                 return -1;
521         if (nmatch == -2)
522                 {
523                 if (tls1_suiteb(s))
524                         {
525                         /* For Suite B ciphersuite determines curve: we 
526                          * already know these are acceptable due to previous
527                          * checks.
528                          */
529                         unsigned long cid = s->s3->tmp.new_cipher->id;
530                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
531                                 return NID_X9_62_prime256v1; /* P-256 */
532                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
533                                 return NID_secp384r1; /* P-384 */
534                         /* Should never happen */
535                         return NID_undef;
536                         }
537                 /* If not Suite B just return first preference shared curve */
538                 nmatch = 0;
539                 }
540         /*
541          * Avoid truncation. tls1_get_curvelist takes an int
542          * but s->options is a long...
543          */
544         if (!tls1_get_curvelist(s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
545                         &supp, &num_supp))
546                 /* In practice, NID_undef == 0 but let's be precise. */
547                 return nmatch == -1 ? 0 : NID_undef;
548         if(!tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
549                         &pref, &num_pref))
550                 return nmatch == -1 ? 0 : NID_undef;
551         k = 0;
552         for (i = 0; i < num_pref; i++, pref+=2)
553                 {
554                 const unsigned char *tsupp = supp;
555                 for (j = 0; j < num_supp; j++, tsupp+=2)
556                         {
557                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
558                                 {
559                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
560                                         continue;
561                                 if (nmatch == k)
562                                         {
563                                         int id = (pref[0] << 8) | pref[1];
564                                         return tls1_ec_curve_id2nid(id);
565                                         }
566                                 k++;
567                                 }
568                         }
569                 }
570         if (nmatch == -1)
571                 return k;
572         /* Out of range (nmatch > k). */
573         return NID_undef;
574         }
575
576 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
577                         int *curves, size_t ncurves)
578         {
579         unsigned char *clist, *p;
580         size_t i;
581         /* Bitmap of curves included to detect duplicates: only works
582          * while curve ids < 32 
583          */
584         unsigned long dup_list = 0;
585         clist = OPENSSL_malloc(ncurves * 2);
586         if (!clist)
587                 return 0;
588         for (i = 0, p = clist; i < ncurves; i++)
589                 {
590                 unsigned long idmask;
591                 int id;
592                 id = tls1_ec_nid2curve_id(curves[i]);
593                 idmask = 1L << id;
594                 if (!id || (dup_list & idmask))
595                         {
596                         OPENSSL_free(clist);
597                         return 0;
598                         }
599                 dup_list |= idmask;
600                 s2n(id, p);
601                 }
602         if (*pext)
603                 OPENSSL_free(*pext);
604         *pext = clist;
605         *pextlen = ncurves * 2;
606         return 1;
607         }
608
609 #define MAX_CURVELIST   28
610
611 typedef struct
612         {
613         size_t nidcnt;
614         int nid_arr[MAX_CURVELIST];
615         } nid_cb_st;
616
617 static int nid_cb(const char *elem, int len, void *arg)
618         {
619         nid_cb_st *narg = arg;
620         size_t i;
621         int nid;
622         char etmp[20];
623         if (narg->nidcnt == MAX_CURVELIST)
624                 return 0;
625         if (len > (int)(sizeof(etmp) - 1))
626                 return 0;
627         memcpy(etmp, elem, len);
628         etmp[len] = 0;
629         nid = EC_curve_nist2nid(etmp);
630         if (nid == NID_undef)
631                 nid = OBJ_sn2nid(etmp);
632         if (nid == NID_undef)
633                 nid = OBJ_ln2nid(etmp);
634         if (nid == NID_undef)
635                 return 0;
636         for (i = 0; i < narg->nidcnt; i++)
637                 if (narg->nid_arr[i] == nid)
638                         return 0;
639         narg->nid_arr[narg->nidcnt++] = nid;
640         return 1;
641         }
642 /* Set curves based on a colon separate list */
643 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
644                                 const char *str)
645         {
646         nid_cb_st ncb;
647         ncb.nidcnt = 0;
648         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
649                 return 0;
650         if (pext == NULL)
651                 return 1;
652         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
653         }
654 /* For an EC key set TLS id and required compression based on parameters */
655 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
656                                 EC_KEY *ec)
657         {
658         int is_prime, id;
659         const EC_GROUP *grp;
660         const EC_METHOD *meth;
661         if (!ec)
662                 return 0;
663         /* Determine if it is a prime field */
664         grp = EC_KEY_get0_group(ec);
665         if (!grp)
666                 return 0;
667         meth = EC_GROUP_method_of(grp);
668         if (!meth)
669                 return 0;
670         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
671                 is_prime = 1;
672         else
673                 is_prime = 0;
674         /* Determine curve ID */
675         id = EC_GROUP_get_curve_name(grp);
676         id = tls1_ec_nid2curve_id(id);
677         /* If we have an ID set it, otherwise set arbitrary explicit curve */
678         if (id)
679                 {
680                 curve_id[0] = 0;
681                 curve_id[1] = (unsigned char)id;
682                 }
683         else
684                 {
685                 curve_id[0] = 0xff;
686                 if (is_prime)
687                         curve_id[1] = 0x01;
688                 else
689                         curve_id[1] = 0x02;
690                 }
691         if (comp_id)
692                 {
693                 if (EC_KEY_get0_public_key(ec) == NULL)
694                         return 0;
695                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
696                         {
697                         if (is_prime)
698                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
699                         else
700                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
701                         }
702                 else
703                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
704                 }
705         return 1;
706         }
707 /* Check an EC key is compatible with extensions */
708 static int tls1_check_ec_key(SSL *s,
709                         unsigned char *curve_id, unsigned char *comp_id)
710         {
711         const unsigned char *pformats, *pcurves;
712         size_t num_formats, num_curves, i;
713         int j;
714         /* If point formats extension present check it, otherwise everything
715          * is supported (see RFC4492).
716          */
717         if (comp_id && s->session->tlsext_ecpointformatlist)
718                 {
719                 pformats = s->session->tlsext_ecpointformatlist;
720                 num_formats = s->session->tlsext_ecpointformatlist_length;
721                 for (i = 0; i < num_formats; i++, pformats++)
722                         {
723                         if (*comp_id == *pformats)
724                                 break;
725                         }
726                 if (i == num_formats)
727                         return 0;
728                 }
729         if (!curve_id)
730                 return 1;
731         /* Check curve is consistent with client and server preferences */
732         for (j = 0; j <= 1; j++)
733                 {
734                 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
735                         return 0;
736                 for (i = 0; i < num_curves; i++, pcurves += 2)
737                         {
738                         if (pcurves[0] == curve_id[0] &&
739                             pcurves[1] == curve_id[1])
740                                 break;
741                         }
742                 if (i == num_curves)
743                         return 0;
744                 /* For clients can only check sent curve list */
745                 if (!s->server)
746                         break;
747                 }
748         return 1;
749         }
750
751 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
752                                         size_t *num_formats)
753         {
754         /* If we have a custom point format list use it otherwise
755          * use default */
756         if (s->tlsext_ecpointformatlist)
757                 {
758                 *pformats = s->tlsext_ecpointformatlist;
759                 *num_formats = s->tlsext_ecpointformatlist_length;
760                 }
761         else
762                 {
763                 *pformats = ecformats_default;
764                 /* For Suite B we don't support char2 fields */
765                 if (tls1_suiteb(s))
766                         *num_formats = sizeof(ecformats_default) - 1;
767                 else
768                         *num_formats = sizeof(ecformats_default);
769                 }
770         }
771
772 /* Check cert parameters compatible with extensions: currently just checks
773  * EC certificates have compatible curves and compression.
774  */
775 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
776         {
777         unsigned char comp_id, curve_id[2];
778         EVP_PKEY *pkey;
779         int rv;
780         pkey = X509_get_pubkey(x);
781         if (!pkey)
782                 return 0;
783         /* If not EC nothing to do */
784         if (pkey->type != EVP_PKEY_EC)
785                 {
786                 EVP_PKEY_free(pkey);
787                 return 1;
788                 }
789         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
790         EVP_PKEY_free(pkey);
791         if (!rv)
792                 return 0;
793         /* Can't check curve_id for client certs as we don't have a
794          * supported curves extension.
795          */
796         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
797         if (!rv)
798                 return 0;
799         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
800          * SHA384+P-384, adjust digest if necessary.
801          */
802         if (set_ee_md && tls1_suiteb(s))
803                 {
804                 int check_md;
805                 size_t i;
806                 CERT *c = s->cert;
807                 if (curve_id[0])
808                         return 0;
809                 /* Check to see we have necessary signing algorithm */
810                 if (curve_id[1] == TLSEXT_curve_P_256)
811                         check_md = NID_ecdsa_with_SHA256;
812                 else if (curve_id[1] == TLSEXT_curve_P_384)
813                         check_md = NID_ecdsa_with_SHA384;
814                 else
815                         return 0; /* Should never happen */
816                 for (i = 0; i < c->shared_sigalgslen; i++)
817                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
818                                 break;
819                 if (i == c->shared_sigalgslen)
820                         return 0;
821                 if (set_ee_md == 2)
822                         {
823                         if (check_md == NID_ecdsa_with_SHA256)
824                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
825                         else
826                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
827                         }
828                 }
829         return rv;
830         }
831 #ifndef OPENSSL_NO_ECDH
832 /* Check EC temporary key is compatible with client extensions */
833 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
834         {
835         unsigned char curve_id[2];
836         EC_KEY *ec = s->cert->ecdh_tmp;
837 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
838         /* Allow any curve: not just those peer supports */
839         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
840                 return 1;
841 #endif
842         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
843          * no other curves permitted.
844          */
845         if (tls1_suiteb(s))
846                 {
847                 /* Curve to check determined by ciphersuite */
848                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
849                         curve_id[1] = TLSEXT_curve_P_256;
850                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
851                         curve_id[1] = TLSEXT_curve_P_384;
852                 else
853                         return 0;
854                 curve_id[0] = 0;
855                 /* Check this curve is acceptable */
856                 if (!tls1_check_ec_key(s, curve_id, NULL))
857                         return 0;
858                 /* If auto or setting curve from callback assume OK */
859                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
860                         return 1;
861                 /* Otherwise check curve is acceptable */
862                 else 
863                         {
864                         unsigned char curve_tmp[2];
865                         if (!ec)
866                                 return 0;
867                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
868                                 return 0;
869                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
870                                 return 1;
871                         return 0;
872                         }
873                         
874                 }
875         if (s->cert->ecdh_tmp_auto)
876                 {
877                 /* Need a shared curve */
878                 if (tls1_shared_curve(s, 0))
879                         return 1;
880                 else return 0;
881                 }
882         if (!ec)
883                 {
884                 if (s->cert->ecdh_tmp_cb)
885                         return 1;
886                 else
887                         return 0;
888                 }
889         if (!tls1_set_ec_id(curve_id, NULL, ec))
890                 return 0;
891 /* Set this to allow use of invalid curves for testing */
892 #if 0
893         return 1;
894 #else
895         return tls1_check_ec_key(s, curve_id, NULL);
896 #endif
897         }
898 #endif /* OPENSSL_NO_ECDH */
899
900 #else
901
902 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
903         {
904         return 1;
905         }
906
907 #endif /* OPENSSL_NO_EC */
908
909 #ifndef OPENSSL_NO_TLSEXT
910
911 /* List of supported signature algorithms and hashes. Should make this
912  * customisable at some point, for now include everything we support.
913  */
914
915 #ifdef OPENSSL_NO_RSA
916 #define tlsext_sigalg_rsa(md) /* */
917 #else
918 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
919 #endif
920
921 #ifdef OPENSSL_NO_DSA
922 #define tlsext_sigalg_dsa(md) /* */
923 #else
924 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
925 #endif
926
927 #ifdef OPENSSL_NO_ECDSA
928 #define tlsext_sigalg_ecdsa(md) /* */
929 #else
930 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
931 #endif
932
933 #define tlsext_sigalg(md) \
934                 tlsext_sigalg_rsa(md) \
935                 tlsext_sigalg_dsa(md) \
936                 tlsext_sigalg_ecdsa(md)
937
938 static const unsigned char tls12_sigalgs[] = {
939 #ifndef OPENSSL_NO_SHA512
940         tlsext_sigalg(TLSEXT_hash_sha512)
941         tlsext_sigalg(TLSEXT_hash_sha384)
942 #endif
943 #ifndef OPENSSL_NO_SHA256
944         tlsext_sigalg(TLSEXT_hash_sha256)
945         tlsext_sigalg(TLSEXT_hash_sha224)
946 #endif
947 #ifndef OPENSSL_NO_SHA
948         tlsext_sigalg(TLSEXT_hash_sha1)
949 #endif
950 };
951 #ifndef OPENSSL_NO_ECDSA
952 static const unsigned char suiteb_sigalgs[] = {
953         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
954         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
955 };
956 #endif
957 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
958         {
959         /* If Suite B mode use Suite B sigalgs only, ignore any other
960          * preferences.
961          */
962 #ifndef OPENSSL_NO_EC
963         switch (tls1_suiteb(s))
964                 {
965         case SSL_CERT_FLAG_SUITEB_128_LOS:
966                 *psigs = suiteb_sigalgs;
967                 return sizeof(suiteb_sigalgs);
968
969         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
970                 *psigs = suiteb_sigalgs;
971                 return 2;
972
973         case SSL_CERT_FLAG_SUITEB_192_LOS:
974                 *psigs = suiteb_sigalgs + 2;
975                 return 2;
976                 }
977 #endif
978         /* If server use client authentication sigalgs if not NULL */
979         if (s->server && s->cert->client_sigalgs)
980                 {
981                 *psigs = s->cert->client_sigalgs;
982                 return s->cert->client_sigalgslen;
983                 }
984         else if (s->cert->conf_sigalgs)
985                 {
986                 *psigs = s->cert->conf_sigalgs;
987                 return s->cert->conf_sigalgslen;
988                 }
989         else
990                 {
991                 *psigs = tls12_sigalgs;
992                 return sizeof(tls12_sigalgs);
993                 }
994         }
995 /* Check signature algorithm is consistent with sent supported signature
996  * algorithms and if so return relevant digest.
997  */
998 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
999                                 const unsigned char *sig, EVP_PKEY *pkey)
1000         {
1001         const unsigned char *sent_sigs;
1002         size_t sent_sigslen, i;
1003         int sigalg = tls12_get_sigid(pkey);
1004         /* Should never happen */
1005         if (sigalg == -1)
1006                 return -1;
1007         /* Check key type is consistent with signature */
1008         if (sigalg != (int)sig[1])
1009                 {
1010                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1011                 return 0;
1012                 }
1013 #ifndef OPENSSL_NO_EC
1014         if (pkey->type == EVP_PKEY_EC)
1015                 {
1016                 unsigned char curve_id[2], comp_id;
1017                 /* Check compression and curve matches extensions */
1018                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
1019                         return 0;
1020                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
1021                         {
1022                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
1023                         return 0;
1024                         }
1025                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
1026                 if (tls1_suiteb(s))
1027                         {
1028                         if (curve_id[0])
1029                                 return 0;
1030                         if (curve_id[1] == TLSEXT_curve_P_256)
1031                                 {
1032                                 if (sig[0] != TLSEXT_hash_sha256)
1033                                         {
1034                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1035                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1036                                         return 0;
1037                                         }
1038                                 }
1039                         else if (curve_id[1] == TLSEXT_curve_P_384)
1040                                 {
1041                                 if (sig[0] != TLSEXT_hash_sha384)
1042                                         {
1043                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1044                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1045                                         return 0;
1046                                         }
1047                                 }
1048                         else
1049                                 return 0;
1050                         }
1051                 }
1052         else if (tls1_suiteb(s))
1053                 return 0;
1054 #endif
1055
1056         /* Check signature matches a type we sent */
1057         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1058         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1059                 {
1060                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1061                         break;
1062                 }
1063         /* Allow fallback to SHA1 if not strict mode */
1064         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1065                 {
1066                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1067                 return 0;
1068                 }
1069         *pmd = tls12_get_hash(sig[0]);
1070         if (*pmd == NULL)
1071                 {
1072                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1073                 return 0;
1074                 }
1075         /* Make sure security callback allows algorithm */
1076         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1077                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1078                                                                 (void *)sig))
1079                 {
1080                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1081                 return 0;
1082                 }
1083         /* Store the digest used so applications can retrieve it if they
1084          * wish.
1085          */
1086         if (s->session && s->session->sess_cert)
1087                 s->session->sess_cert->peer_key->digest = *pmd;
1088         return 1;
1089         }
1090
1091 /* Get a mask of disabled algorithms: an algorithm is disabled
1092  * if it isn't supported or doesn't appear in supported signature
1093  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1094  * session and not global settings.
1095  * 
1096  */
1097 void ssl_set_client_disabled(SSL *s)
1098         {
1099         CERT *c = s->cert;
1100         c->mask_a = 0;
1101         c->mask_k = 0;
1102         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1103         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1104                 c->mask_ssl = SSL_TLSV1_2;
1105         else
1106                 c->mask_ssl = 0;
1107         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1108         /* Disable static DH if we don't include any appropriate
1109          * signature algorithms.
1110          */
1111         if (c->mask_a & SSL_aRSA)
1112                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1113         if (c->mask_a & SSL_aDSS)
1114                 c->mask_k |= SSL_kDHd;
1115         if (c->mask_a & SSL_aECDSA)
1116                 c->mask_k |= SSL_kECDHe;
1117 #ifndef OPENSSL_NO_KRB5
1118         if (!kssl_tgt_is_available(s->kssl_ctx))
1119                 {
1120                 c->mask_a |= SSL_aKRB5;
1121                 c->mask_k |= SSL_kKRB5;
1122                 }
1123 #endif
1124 #ifndef OPENSSL_NO_PSK
1125         /* with PSK there must be client callback set */
1126         if (!s->psk_client_callback)
1127                 {
1128                 c->mask_a |= SSL_aPSK;
1129                 c->mask_k |= SSL_kPSK;
1130                 }
1131 #endif /* OPENSSL_NO_PSK */
1132 #ifndef OPENSSL_NO_SRP
1133         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1134                 {
1135                 c->mask_a |= SSL_aSRP;
1136                 c->mask_k |= SSL_kSRP;
1137                 }
1138 #endif
1139         c->valid = 1;
1140         }
1141
1142 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1143         {
1144         CERT *ct = s->cert;
1145         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1146                 return 1;
1147         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1148         }
1149
1150 static int tls_use_ticket(SSL *s)
1151         {
1152         if (s->options & SSL_OP_NO_TICKET)
1153                 return 0;
1154         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1155         }
1156
1157 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1158         {
1159         int extdatalen=0;
1160         unsigned char *orig = buf;
1161         unsigned char *ret = buf;
1162 #ifndef OPENSSL_NO_EC
1163         /* See if we support any ECC ciphersuites */
1164         int using_ecc = 0;
1165         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1166                 {
1167                 int i;
1168                 unsigned long alg_k, alg_a;
1169                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1170
1171                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1172                         {
1173                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1174
1175                         alg_k = c->algorithm_mkey;
1176                         alg_a = c->algorithm_auth;
1177                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1178                                 || (alg_a & SSL_aECDSA)))
1179                                 {
1180                                 using_ecc = 1;
1181                                 break;
1182                                 }
1183                         }
1184                 }
1185 #endif
1186
1187         ret+=2;
1188
1189         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1190
1191         /* Add RI if renegotiating */
1192         if (s->renegotiate)
1193           {
1194           int el;
1195
1196           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1197               {
1198               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1199               return NULL;
1200               }
1201
1202           if((limit - ret - 4 - el) < 0) return NULL;
1203
1204           s2n(TLSEXT_TYPE_renegotiate,ret);
1205           s2n(el,ret);
1206
1207           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1208               {
1209               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1210               return NULL;
1211               }
1212
1213           ret += el;
1214         }
1215         /* Only add RI for SSLv3 */
1216         if (s->client_version == SSL3_VERSION)
1217                 goto done;
1218
1219         if (s->tlsext_hostname != NULL)
1220                 { 
1221                 /* Add TLS extension servername to the Client Hello message */
1222                 unsigned long size_str;
1223                 long lenmax; 
1224
1225                 /*-
1226                  * check for enough space.
1227                  * 4 for the servername type and entension length
1228                  * 2 for servernamelist length
1229                  * 1 for the hostname type
1230                  * 2 for hostname length
1231                  * + hostname length 
1232                  */
1233                    
1234                 if ((lenmax = limit - ret - 9) < 0 
1235                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1236                         return NULL;
1237                         
1238                 /* extension type and length */
1239                 s2n(TLSEXT_TYPE_server_name,ret); 
1240                 s2n(size_str+5,ret);
1241                 
1242                 /* length of servername list */
1243                 s2n(size_str+3,ret);
1244         
1245                 /* hostname type, length and hostname */
1246                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1247                 s2n(size_str,ret);
1248                 memcpy(ret, s->tlsext_hostname, size_str);
1249                 ret+=size_str;
1250                 }
1251
1252 #ifndef OPENSSL_NO_SRP
1253         /* Add SRP username if there is one */
1254         if (s->srp_ctx.login != NULL)
1255                 { /* Add TLS extension SRP username to the Client Hello message */
1256
1257                 int login_len = strlen(s->srp_ctx.login);       
1258                 if (login_len > 255 || login_len == 0)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         } 
1263
1264                 /*-
1265                  * check for enough space.
1266                  * 4 for the srp type type and entension length
1267                  * 1 for the srp user identity
1268                  * + srp user identity length 
1269                  */
1270                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1271
1272                 /* fill in the extension */
1273                 s2n(TLSEXT_TYPE_srp,ret);
1274                 s2n(login_len+1,ret);
1275                 (*ret++) = (unsigned char) login_len;
1276                 memcpy(ret, s->srp_ctx.login, login_len);
1277                 ret+=login_len;
1278                 }
1279 #endif
1280
1281 #ifndef OPENSSL_NO_EC
1282         if (using_ecc)
1283                 {
1284                 /* Add TLS extension ECPointFormats to the ClientHello message */
1285                 long lenmax; 
1286                 const unsigned char *pcurves, *pformats;
1287                 size_t num_curves, num_formats, curves_list_len;
1288                 size_t i;
1289                 unsigned char *etmp;
1290
1291                 tls1_get_formatlist(s, &pformats, &num_formats);
1292
1293                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1294                 if (num_formats > (size_t)lenmax) return NULL;
1295                 if (num_formats > 255)
1296                         {
1297                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1298                         return NULL;
1299                         }
1300                 
1301                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1302                 /* The point format list has 1-byte length. */
1303                 s2n(num_formats + 1,ret);
1304                 *(ret++) = (unsigned char)num_formats ;
1305                 memcpy(ret, pformats, num_formats);
1306                 ret+=num_formats;
1307
1308                 /* Add TLS extension EllipticCurves to the ClientHello message */
1309                 pcurves = s->tlsext_ellipticcurvelist;
1310                 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves))
1311                         return NULL;
1312
1313                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1314                 if (num_curves > (size_t)lenmax / 2) return NULL;
1315                 if (num_curves > 65532 / 2)
1316                         {
1317                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1318                         return NULL;
1319                         }
1320
1321                 
1322                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1323                 etmp = ret + 4;
1324                 /* Copy curve ID if supported */
1325                 for (i = 0; i < num_curves; i++, pcurves += 2)
1326                         {
1327                         if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
1328                                 {
1329                                 *etmp++ = pcurves[0];
1330                                 *etmp++ = pcurves[1];
1331                                 }
1332                         }
1333
1334                 curves_list_len = etmp - ret - 4;
1335
1336                 s2n(curves_list_len + 2, ret);
1337                 s2n(curves_list_len, ret);
1338                 ret += curves_list_len;
1339                 }
1340 #endif /* OPENSSL_NO_EC */
1341
1342         if (tls_use_ticket(s))
1343                 {
1344                 int ticklen;
1345                 if (!s->new_session && s->session && s->session->tlsext_tick)
1346                         ticklen = s->session->tlsext_ticklen;
1347                 else if (s->session && s->tlsext_session_ticket &&
1348                          s->tlsext_session_ticket->data)
1349                         {
1350                         ticklen = s->tlsext_session_ticket->length;
1351                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1352                         if (!s->session->tlsext_tick)
1353                                 return NULL;
1354                         memcpy(s->session->tlsext_tick,
1355                                s->tlsext_session_ticket->data,
1356                                ticklen);
1357                         s->session->tlsext_ticklen = ticklen;
1358                         }
1359                 else
1360                         ticklen = 0;
1361                 if (ticklen == 0 && s->tlsext_session_ticket &&
1362                     s->tlsext_session_ticket->data == NULL)
1363                         goto skip_ext;
1364                 /* Check for enough room 2 for extension type, 2 for len
1365                  * rest for ticket
1366                  */
1367                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1368                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1369                 s2n(ticklen,ret);
1370                 if (ticklen)
1371                         {
1372                         memcpy(ret, s->session->tlsext_tick, ticklen);
1373                         ret += ticklen;
1374                         }
1375                 }
1376                 skip_ext:
1377
1378         if (SSL_USE_SIGALGS(s))
1379                 {
1380                 size_t salglen;
1381                 const unsigned char *salg;
1382                 unsigned char *etmp;
1383                 salglen = tls12_get_psigalgs(s, &salg);
1384                 if ((size_t)(limit - ret) < salglen + 6)
1385                         return NULL; 
1386                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1387                 etmp = ret;
1388                 /* Skip over lengths for now */
1389                 ret += 4;
1390                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1391                 /* Fill in lengths */
1392                 s2n(salglen + 2, etmp);
1393                 s2n(salglen, etmp);
1394                 ret += salglen;
1395                 }
1396
1397 #ifdef TLSEXT_TYPE_opaque_prf_input
1398         if (s->s3->client_opaque_prf_input != NULL)
1399                 {
1400                 size_t col = s->s3->client_opaque_prf_input_len;
1401                 
1402                 if ((long)(limit - ret - 6 - col) < 0)
1403                         return NULL;
1404                 if (col > 0xFFFD) /* can't happen */
1405                         return NULL;
1406
1407                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1408                 s2n(col + 2, ret);
1409                 s2n(col, ret);
1410                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1411                 ret += col;
1412                 }
1413 #endif
1414
1415         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1416                 {
1417                 int i;
1418                 long extlen, idlen, itmp;
1419                 OCSP_RESPID *id;
1420
1421                 idlen = 0;
1422                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1423                         {
1424                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1425                         itmp = i2d_OCSP_RESPID(id, NULL);
1426                         if (itmp <= 0)
1427                                 return NULL;
1428                         idlen += itmp + 2;
1429                         }
1430
1431                 if (s->tlsext_ocsp_exts)
1432                         {
1433                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1434                         if (extlen < 0)
1435                                 return NULL;
1436                         }
1437                 else
1438                         extlen = 0;
1439                         
1440                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1441                 s2n(TLSEXT_TYPE_status_request, ret);
1442                 if (extlen + idlen > 0xFFF0)
1443                         return NULL;
1444                 s2n(extlen + idlen + 5, ret);
1445                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1446                 s2n(idlen, ret);
1447                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1448                         {
1449                         /* save position of id len */
1450                         unsigned char *q = ret;
1451                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1452                         /* skip over id len */
1453                         ret += 2;
1454                         itmp = i2d_OCSP_RESPID(id, &ret);
1455                         /* write id len */
1456                         s2n(itmp, q);
1457                         }
1458                 s2n(extlen, ret);
1459                 if (extlen > 0)
1460                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1461                 }
1462
1463 #ifndef OPENSSL_NO_HEARTBEATS
1464         /* Add Heartbeat extension */
1465         if ((limit - ret - 4 - 1) < 0)
1466                 return NULL;
1467         s2n(TLSEXT_TYPE_heartbeat,ret);
1468         s2n(1,ret);
1469         /*-
1470          * Set mode:
1471          * 1: peer may send requests
1472          * 2: peer not allowed to send requests
1473          */
1474         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1475                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1476         else
1477                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1478 #endif
1479
1480 #ifndef OPENSSL_NO_NEXTPROTONEG
1481         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1482                 {
1483                 /* The client advertises an emtpy extension to indicate its
1484                  * support for Next Protocol Negotiation */
1485                 if (limit - ret - 4 < 0)
1486                         return NULL;
1487                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1488                 s2n(0,ret);
1489                 }
1490 #endif
1491
1492         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1493                 {
1494                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1495                         return NULL;
1496                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1497                 s2n(2 + s->alpn_client_proto_list_len,ret);
1498                 s2n(s->alpn_client_proto_list_len,ret);
1499                 memcpy(ret, s->alpn_client_proto_list,
1500                        s->alpn_client_proto_list_len);
1501                 ret += s->alpn_client_proto_list_len;
1502                 }
1503
1504 #ifndef OPENSSL_NO_SRTP
1505         if(SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s))
1506                 {
1507                 int el;
1508
1509                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1510                 
1511                 if((limit - ret - 4 - el) < 0) return NULL;
1512
1513                 s2n(TLSEXT_TYPE_use_srtp,ret);
1514                 s2n(el,ret);
1515
1516                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1517                         {
1518                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1519                         return NULL;
1520                         }
1521                 ret += el;
1522                 }
1523 #endif
1524         custom_ext_init(&s->cert->cli_ext);
1525         /* Add custom TLS Extensions to ClientHello */
1526         if (!custom_ext_add(s, 0, &ret, limit, al))
1527                 return NULL;
1528 #ifdef TLSEXT_TYPE_encrypt_then_mac
1529         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1530         s2n(0,ret);
1531 #endif
1532
1533         /* Add padding to workaround bugs in F5 terminators.
1534          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1535          *
1536          * NB: because this code works out the length of all existing
1537          * extensions it MUST always appear last.
1538          */
1539         if (s->options & SSL_OP_TLSEXT_PADDING)
1540                 {
1541                 int hlen = ret - (unsigned char *)s->init_buf->data;
1542                 /* The code in s23_clnt.c to build ClientHello messages
1543                  * includes the 5-byte record header in the buffer, while
1544                  * the code in s3_clnt.c does not.
1545                  */
1546                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1547                         hlen -= 5;
1548                 if (hlen > 0xff && hlen < 0x200)
1549                         {
1550                         hlen = 0x200 - hlen;
1551                         if (hlen >= 4)
1552                                 hlen -= 4;
1553                         else
1554                                 hlen = 0;
1555
1556                         s2n(TLSEXT_TYPE_padding, ret);
1557                         s2n(hlen, ret);
1558                         memset(ret, 0, hlen);
1559                         ret += hlen;
1560                         }
1561                 }
1562
1563         done:
1564
1565         if ((extdatalen = ret-orig-2)== 0) 
1566                 return orig;
1567
1568         s2n(extdatalen, orig);
1569         return ret;
1570         }
1571
1572 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1573         {
1574         int extdatalen=0;
1575         unsigned char *orig = buf;
1576         unsigned char *ret = buf;
1577 #ifndef OPENSSL_NO_NEXTPROTONEG
1578         int next_proto_neg_seen;
1579 #endif
1580 #ifndef OPENSSL_NO_EC
1581         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1582         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1583         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1584         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1585 #endif
1586         
1587         ret+=2;
1588         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1589
1590         if(s->s3->send_connection_binding)
1591         {
1592           int el;
1593           
1594           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1595               {
1596               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1597               return NULL;
1598               }
1599
1600           if((limit - ret - 4 - el) < 0) return NULL;
1601           
1602           s2n(TLSEXT_TYPE_renegotiate,ret);
1603           s2n(el,ret);
1604
1605           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1606               {
1607               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1608               return NULL;
1609               }
1610
1611           ret += el;
1612         }
1613
1614         /* Only add RI for SSLv3 */
1615         if (s->version == SSL3_VERSION)
1616                 goto done;
1617
1618         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1619                 {
1620                 if ((long)(limit - ret - 4) < 0) return NULL;
1621
1622                 s2n(TLSEXT_TYPE_server_name,ret);
1623                 s2n(0,ret);
1624                 }
1625
1626 #ifndef OPENSSL_NO_EC
1627         if (using_ecc)
1628                 {
1629                 const unsigned char *plist;
1630                 size_t plistlen;
1631                 /* Add TLS extension ECPointFormats to the ServerHello message */
1632                 long lenmax; 
1633
1634                 tls1_get_formatlist(s, &plist, &plistlen);
1635
1636                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1637                 if (plistlen > (size_t)lenmax) return NULL;
1638                 if (plistlen > 255)
1639                         {
1640                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1641                         return NULL;
1642                         }
1643                 
1644                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1645                 s2n(plistlen + 1,ret);
1646                 *(ret++) = (unsigned char) plistlen;
1647                 memcpy(ret, plist, plistlen);
1648                 ret+=plistlen;
1649
1650                 }
1651         /* Currently the server should not respond with a SupportedCurves extension */
1652 #endif /* OPENSSL_NO_EC */
1653
1654         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1655                 { 
1656                 if ((long)(limit - ret - 4) < 0) return NULL; 
1657                 s2n(TLSEXT_TYPE_session_ticket,ret);
1658                 s2n(0,ret);
1659                 }
1660
1661         if (s->tlsext_status_expected)
1662                 { 
1663                 if ((long)(limit - ret - 4) < 0) return NULL; 
1664                 s2n(TLSEXT_TYPE_status_request,ret);
1665                 s2n(0,ret);
1666                 }
1667
1668 #ifdef TLSEXT_TYPE_opaque_prf_input
1669         if (s->s3->server_opaque_prf_input != NULL)
1670                 {
1671                 size_t sol = s->s3->server_opaque_prf_input_len;
1672                 
1673                 if ((long)(limit - ret - 6 - sol) < 0)
1674                         return NULL;
1675                 if (sol > 0xFFFD) /* can't happen */
1676                         return NULL;
1677
1678                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1679                 s2n(sol + 2, ret);
1680                 s2n(sol, ret);
1681                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1682                 ret += sol;
1683                 }
1684 #endif
1685
1686 #ifndef OPENSSL_NO_SRTP
1687         if(SSL_IS_DTLS(s) && s->srtp_profile)
1688                 {
1689                 int el;
1690
1691                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1692                 
1693                 if((limit - ret - 4 - el) < 0) return NULL;
1694
1695                 s2n(TLSEXT_TYPE_use_srtp,ret);
1696                 s2n(el,ret);
1697
1698                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1699                         {
1700                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1701                         return NULL;
1702                         }
1703                 ret+=el;
1704                 }
1705 #endif
1706
1707         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1708                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1709                 { const unsigned char cryptopro_ext[36] = {
1710                         0xfd, 0xe8, /*65000*/
1711                         0x00, 0x20, /*32 bytes length*/
1712                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1713                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1714                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1715                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1716                         if (limit-ret<36) return NULL;
1717                         memcpy(ret,cryptopro_ext,36);
1718                         ret+=36;
1719
1720                 }
1721
1722 #ifndef OPENSSL_NO_HEARTBEATS
1723         /* Add Heartbeat extension if we've received one */
1724         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1725                 {
1726                 if ((limit - ret - 4 - 1) < 0)
1727                         return NULL;
1728                 s2n(TLSEXT_TYPE_heartbeat,ret);
1729                 s2n(1,ret);
1730                 /*-
1731                  * Set mode:
1732                  * 1: peer may send requests
1733                  * 2: peer not allowed to send requests
1734                  */
1735                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1736                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1737                 else
1738                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1739
1740                 }
1741 #endif
1742
1743 #ifndef OPENSSL_NO_NEXTPROTONEG
1744         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1745         s->s3->next_proto_neg_seen = 0;
1746         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1747                 {
1748                 const unsigned char *npa;
1749                 unsigned int npalen;
1750                 int r;
1751
1752                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1753                 if (r == SSL_TLSEXT_ERR_OK)
1754                         {
1755                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1756                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1757                         s2n(npalen,ret);
1758                         memcpy(ret, npa, npalen);
1759                         ret += npalen;
1760                         s->s3->next_proto_neg_seen = 1;
1761                         }
1762                 }
1763 #endif
1764         if (!custom_ext_add(s, 1, &ret, limit, al))
1765                 return NULL;
1766 #ifdef TLSEXT_TYPE_encrypt_then_mac
1767         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1768                 {
1769                 /* Don't use encrypt_then_mac if AEAD or RC4
1770                  * might want to disable for other cases too.
1771                  */
1772                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1773                     || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4)
1774                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1775                 else
1776                         {
1777                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1778                         s2n(0,ret);
1779                         }
1780                 }
1781 #endif
1782
1783         if (s->s3->alpn_selected)
1784                 {
1785                 const unsigned char *selected = s->s3->alpn_selected;
1786                 unsigned len = s->s3->alpn_selected_len;
1787
1788                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1789                         return NULL;
1790                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1791                 s2n(3 + len,ret);
1792                 s2n(1 + len,ret);
1793                 *ret++ = len;
1794                 memcpy(ret, selected, len);
1795                 ret += len;
1796                 }
1797
1798         done:
1799
1800         if ((extdatalen = ret-orig-2)== 0) 
1801                 return orig;
1802
1803         s2n(extdatalen, orig);
1804         return ret;
1805         }
1806
1807 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1808  * ClientHello.
1809  *   data: the contents of the extension, not including the type and length.
1810  *   data_len: the number of bytes in |data|
1811  *   al: a pointer to the alert value to send in the event of a non-zero
1812  *       return.
1813  *
1814  *   returns: 0 on success. */
1815 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1816                                          unsigned data_len, int *al)
1817         {
1818         unsigned i;
1819         unsigned proto_len;
1820         const unsigned char *selected;
1821         unsigned char selected_len;
1822         int r;
1823
1824         if (s->ctx->alpn_select_cb == NULL)
1825                 return 0;
1826
1827         if (data_len < 2)
1828                 goto parse_error;
1829
1830         /* data should contain a uint16 length followed by a series of 8-bit,
1831          * length-prefixed strings. */
1832         i = ((unsigned) data[0]) << 8 |
1833             ((unsigned) data[1]);
1834         data_len -= 2;
1835         data += 2;
1836         if (data_len != i)
1837                 goto parse_error;
1838
1839         if (data_len < 2)
1840                 goto parse_error;
1841
1842         for (i = 0; i < data_len;)
1843                 {
1844                 proto_len = data[i];
1845                 i++;
1846
1847                 if (proto_len == 0)
1848                         goto parse_error;
1849
1850                 if (i + proto_len < i || i + proto_len > data_len)
1851                         goto parse_error;
1852
1853                 i += proto_len;
1854                 }
1855
1856         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1857                                    s->ctx->alpn_select_cb_arg);
1858         if (r == SSL_TLSEXT_ERR_OK) {
1859                 if (s->s3->alpn_selected)
1860                         OPENSSL_free(s->s3->alpn_selected);
1861                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1862                 if (!s->s3->alpn_selected)
1863                         {
1864                         *al = SSL_AD_INTERNAL_ERROR;
1865                         return -1;
1866                         }
1867                 memcpy(s->s3->alpn_selected, selected, selected_len);
1868                 s->s3->alpn_selected_len = selected_len;
1869         }
1870         return 0;
1871
1872 parse_error:
1873         *al = SSL_AD_DECODE_ERROR;
1874         return -1;
1875         }
1876
1877 #ifndef OPENSSL_NO_EC
1878 /*-
1879  * ssl_check_for_safari attempts to fingerprint Safari using OS X
1880  * SecureTransport using the TLS extension block in |d|, of length |n|.
1881  * Safari, since 10.6, sends exactly these extensions, in this order:
1882  *   SNI,
1883  *   elliptic_curves
1884  *   ec_point_formats
1885  *
1886  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1887  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1888  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1889  * 10.8..10.8.3 (which don't work).
1890  */
1891 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1892         unsigned short type, size;
1893         static const unsigned char kSafariExtensionsBlock[] = {
1894                 0x00, 0x0a,  /* elliptic_curves extension */
1895                 0x00, 0x08,  /* 8 bytes */
1896                 0x00, 0x06,  /* 6 bytes of curve ids */
1897                 0x00, 0x17,  /* P-256 */
1898                 0x00, 0x18,  /* P-384 */
1899                 0x00, 0x19,  /* P-521 */
1900
1901                 0x00, 0x0b,  /* ec_point_formats */
1902                 0x00, 0x02,  /* 2 bytes */
1903                 0x01,        /* 1 point format */
1904                 0x00,        /* uncompressed */
1905         };
1906
1907         /* The following is only present in TLS 1.2 */
1908         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1909                 0x00, 0x0d,  /* signature_algorithms */
1910                 0x00, 0x0c,  /* 12 bytes */
1911                 0x00, 0x0a,  /* 10 bytes */
1912                 0x05, 0x01,  /* SHA-384/RSA */
1913                 0x04, 0x01,  /* SHA-256/RSA */
1914                 0x02, 0x01,  /* SHA-1/RSA */
1915                 0x04, 0x03,  /* SHA-256/ECDSA */
1916                 0x02, 0x03,  /* SHA-1/ECDSA */
1917         };
1918
1919         if (data >= (d+n-2))
1920                 return;
1921         data += 2;
1922
1923         if (data > (d+n-4))
1924                 return;
1925         n2s(data,type);
1926         n2s(data,size);
1927
1928         if (type != TLSEXT_TYPE_server_name)
1929                 return;
1930
1931         if (data+size > d+n)
1932                 return;
1933         data += size;
1934
1935         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1936                 {
1937                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1938                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1939
1940                 if (data + len1 + len2 != d+n)
1941                         return;
1942                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1943                         return;
1944                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1945                         return;
1946                 }
1947         else
1948                 {
1949                 const size_t len = sizeof(kSafariExtensionsBlock);
1950
1951                 if (data + len != d+n)
1952                         return;
1953                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1954                         return;
1955                 }
1956
1957         s->s3->is_probably_safari = 1;
1958 }
1959 #endif /* !OPENSSL_NO_EC */
1960
1961
1962 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1963         {       
1964         unsigned short type;
1965         unsigned short size;
1966         unsigned short len;
1967         unsigned char *data = *p;
1968         int renegotiate_seen = 0;
1969
1970         s->servername_done = 0;
1971         s->tlsext_status_type = -1;
1972 #ifndef OPENSSL_NO_NEXTPROTONEG
1973         s->s3->next_proto_neg_seen = 0;
1974 #endif
1975
1976         if (s->s3->alpn_selected)
1977                 {
1978                 OPENSSL_free(s->s3->alpn_selected);
1979                 s->s3->alpn_selected = NULL;
1980                 }
1981
1982 #ifndef OPENSSL_NO_HEARTBEATS
1983         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1984                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1985 #endif
1986
1987 #ifndef OPENSSL_NO_EC
1988         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1989                 ssl_check_for_safari(s, data, d, n);
1990 #endif /* !OPENSSL_NO_EC */
1991
1992         /* Clear any signature algorithms extension received */
1993         if (s->cert->peer_sigalgs)
1994                 {
1995                 OPENSSL_free(s->cert->peer_sigalgs);
1996                 s->cert->peer_sigalgs = NULL;
1997                 }
1998
1999 #ifdef TLSEXT_TYPE_encrypt_then_mac
2000         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2001 #endif
2002
2003 #ifndef OPENSSL_NO_SRP
2004         if (s->srp_ctx.login != NULL)
2005                 {
2006                 OPENSSL_free(s->srp_ctx.login);
2007                 s->srp_ctx.login = NULL;
2008                 }
2009 #endif
2010
2011         s->srtp_profile = NULL;
2012
2013         if (data >= (d+n-2))
2014                 goto ri_check;
2015         n2s(data,len);
2016
2017         if (data > (d+n-len)) 
2018                 goto ri_check;
2019
2020         while (data <= (d+n-4))
2021                 {
2022                 n2s(data,type);
2023                 n2s(data,size);
2024
2025                 if (data+size > (d+n))
2026                         goto ri_check;
2027 #if 0
2028                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2029 #endif
2030                 if (s->tlsext_debug_cb)
2031                         s->tlsext_debug_cb(s, 0, type, data, size,
2032                                                 s->tlsext_debug_arg);
2033                 if (type == TLSEXT_TYPE_renegotiate)
2034                         {
2035                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2036                                 return 0;
2037                         renegotiate_seen = 1;
2038                         }
2039                 else if (s->version == SSL3_VERSION)
2040                         {}
2041 /*-
2042  * The servername extension is treated as follows:
2043  *
2044  * - Only the hostname type is supported with a maximum length of 255.
2045  * - The servername is rejected if too long or if it contains zeros,
2046  *   in which case an fatal alert is generated.
2047  * - The servername field is maintained together with the session cache.
2048  * - When a session is resumed, the servername call back invoked in order
2049  *   to allow the application to position itself to the right context. 
2050  * - The servername is acknowledged if it is new for a session or when 
2051  *   it is identical to a previously used for the same session. 
2052  *   Applications can control the behaviour.  They can at any time
2053  *   set a 'desirable' servername for a new SSL object. This can be the
2054  *   case for example with HTTPS when a Host: header field is received and
2055  *   a renegotiation is requested. In this case, a possible servername
2056  *   presented in the new client hello is only acknowledged if it matches
2057  *   the value of the Host: field. 
2058  * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2059  *   if they provide for changing an explicit servername context for the 
2060  *   session, i.e. when the session has been established with a servername 
2061  *   extension. 
2062  * - On session reconnect, the servername extension may be absent. 
2063  *
2064  */      
2065
2066                 else if (type == TLSEXT_TYPE_server_name)
2067                         {
2068                         unsigned char *sdata;
2069                         int servname_type;
2070                         int dsize; 
2071                 
2072                         if (size < 2) 
2073                                 {
2074                                 *al = SSL_AD_DECODE_ERROR;
2075                                 return 0;
2076                                 }
2077                         n2s(data,dsize);  
2078                         size -= 2;
2079                         if (dsize > size  ) 
2080                                 {
2081                                 *al = SSL_AD_DECODE_ERROR;
2082                                 return 0;
2083                                 } 
2084
2085                         sdata = data;
2086                         while (dsize > 3) 
2087                                 {
2088                                 servname_type = *(sdata++); 
2089                                 n2s(sdata,len);
2090                                 dsize -= 3;
2091
2092                                 if (len > dsize) 
2093                                         {
2094                                         *al = SSL_AD_DECODE_ERROR;
2095                                         return 0;
2096                                         }
2097                                 if (s->servername_done == 0)
2098                                 switch (servname_type)
2099                                         {
2100                                 case TLSEXT_NAMETYPE_host_name:
2101                                         if (!s->hit)
2102                                                 {
2103                                                 if(s->session->tlsext_hostname)
2104                                                         {
2105                                                         *al = SSL_AD_DECODE_ERROR;
2106                                                         return 0;
2107                                                         }
2108                                                 if (len > TLSEXT_MAXLEN_host_name)
2109                                                         {
2110                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2111                                                         return 0;
2112                                                         }
2113                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2114                                                         {
2115                                                         *al = TLS1_AD_INTERNAL_ERROR;
2116                                                         return 0;
2117                                                         }
2118                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2119                                                 s->session->tlsext_hostname[len]='\0';
2120                                                 if (strlen(s->session->tlsext_hostname) != len) {
2121                                                         OPENSSL_free(s->session->tlsext_hostname);
2122                                                         s->session->tlsext_hostname = NULL;
2123                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2124                                                         return 0;
2125                                                 }
2126                                                 s->servername_done = 1; 
2127
2128                                                 }
2129                                         else 
2130                                                 s->servername_done = s->session->tlsext_hostname
2131                                                         && strlen(s->session->tlsext_hostname) == len 
2132                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2133                                         
2134                                         break;
2135
2136                                 default:
2137                                         break;
2138                                         }
2139                                  
2140                                 dsize -= len;
2141                                 }
2142                         if (dsize != 0) 
2143                                 {
2144                                 *al = SSL_AD_DECODE_ERROR;
2145                                 return 0;
2146                                 }
2147
2148                         }
2149 #ifndef OPENSSL_NO_SRP
2150                 else if (type == TLSEXT_TYPE_srp)
2151                         {
2152                         if (size <= 0 || ((len = data[0])) != (size -1))
2153                                 {
2154                                 *al = SSL_AD_DECODE_ERROR;
2155                                 return 0;
2156                                 }
2157                         if (s->srp_ctx.login != NULL)
2158                                 {
2159                                 *al = SSL_AD_DECODE_ERROR;
2160                                 return 0;
2161                                 }
2162                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2163                                 return -1;
2164                         memcpy(s->srp_ctx.login, &data[1], len);
2165                         s->srp_ctx.login[len]='\0';
2166   
2167                         if (strlen(s->srp_ctx.login) != len) 
2168                                 {
2169                                 *al = SSL_AD_DECODE_ERROR;
2170                                 return 0;
2171                                 }
2172                         }
2173 #endif
2174
2175 #ifndef OPENSSL_NO_EC
2176                 else if (type == TLSEXT_TYPE_ec_point_formats)
2177                         {
2178                         unsigned char *sdata = data;
2179                         int ecpointformatlist_length = *(sdata++);
2180
2181                         if (ecpointformatlist_length != size - 1 || 
2182                                 ecpointformatlist_length < 1)
2183                                 {
2184                                 *al = TLS1_AD_DECODE_ERROR;
2185                                 return 0;
2186                                 }
2187                         if (!s->hit)
2188                                 {
2189                                 if(s->session->tlsext_ecpointformatlist)
2190                                         {
2191                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2192                                         s->session->tlsext_ecpointformatlist = NULL;
2193                                         }
2194                                 s->session->tlsext_ecpointformatlist_length = 0;
2195                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2196                                         {
2197                                         *al = TLS1_AD_INTERNAL_ERROR;
2198                                         return 0;
2199                                         }
2200                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2201                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2202                                 }
2203 #if 0
2204                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2205                         sdata = s->session->tlsext_ecpointformatlist;
2206                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2207                                 fprintf(stderr,"%i ",*(sdata++));
2208                         fprintf(stderr,"\n");
2209 #endif
2210                         }
2211                 else if (type == TLSEXT_TYPE_elliptic_curves)
2212                         {
2213                         unsigned char *sdata = data;
2214                         int ellipticcurvelist_length = (*(sdata++) << 8);
2215                         ellipticcurvelist_length += (*(sdata++));
2216
2217                         if (ellipticcurvelist_length != size - 2 ||
2218                                 ellipticcurvelist_length < 1 ||
2219                                 /* Each NamedCurve is 2 bytes. */
2220                                 ellipticcurvelist_length & 1)
2221                                 {
2222                                 *al = TLS1_AD_DECODE_ERROR;
2223                                 return 0;
2224                                 }
2225                         if (!s->hit)
2226                                 {
2227                                 if(s->session->tlsext_ellipticcurvelist)
2228                                         {
2229                                         *al = TLS1_AD_DECODE_ERROR;
2230                                         return 0;
2231                                         }
2232                                 s->session->tlsext_ellipticcurvelist_length = 0;
2233                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2234                                         {
2235                                         *al = TLS1_AD_INTERNAL_ERROR;
2236                                         return 0;
2237                                         }
2238                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2239                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2240                                 }
2241 #if 0
2242                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2243                         sdata = s->session->tlsext_ellipticcurvelist;
2244                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2245                                 fprintf(stderr,"%i ",*(sdata++));
2246                         fprintf(stderr,"\n");
2247 #endif
2248                         }
2249 #endif /* OPENSSL_NO_EC */
2250 #ifdef TLSEXT_TYPE_opaque_prf_input
2251                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2252                         {
2253                         unsigned char *sdata = data;
2254
2255                         if (size < 2)
2256                                 {
2257                                 *al = SSL_AD_DECODE_ERROR;
2258                                 return 0;
2259                                 }
2260                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2261                         if (s->s3->client_opaque_prf_input_len != size - 2)
2262                                 {
2263                                 *al = SSL_AD_DECODE_ERROR;
2264                                 return 0;
2265                                 }
2266
2267                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2268                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2269                         if (s->s3->client_opaque_prf_input_len == 0)
2270                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2271                         else
2272                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2273                         if (s->s3->client_opaque_prf_input == NULL)
2274                                 {
2275                                 *al = TLS1_AD_INTERNAL_ERROR;
2276                                 return 0;
2277                                 }
2278                         }
2279 #endif
2280                 else if (type == TLSEXT_TYPE_session_ticket)
2281                         {
2282                         if (s->tls_session_ticket_ext_cb &&
2283                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2284                                 {
2285                                 *al = TLS1_AD_INTERNAL_ERROR;
2286                                 return 0;
2287                                 }
2288                         }
2289                 else if (type == TLSEXT_TYPE_signature_algorithms)
2290                         {
2291                         int dsize;
2292                         if (s->cert->peer_sigalgs || size < 2) 
2293                                 {
2294                                 *al = SSL_AD_DECODE_ERROR;
2295                                 return 0;
2296                                 }
2297                         n2s(data,dsize);
2298                         size -= 2;
2299                         if (dsize != size || dsize & 1 || !dsize) 
2300                                 {
2301                                 *al = SSL_AD_DECODE_ERROR;
2302                                 return 0;
2303                                 }
2304                         if (!tls1_save_sigalgs(s, data, dsize))
2305                                 {
2306                                 *al = SSL_AD_DECODE_ERROR;
2307                                 return 0;
2308                                 }
2309                         }
2310                 else if (type == TLSEXT_TYPE_status_request)
2311                         {
2312                 
2313                         if (size < 5) 
2314                                 {
2315                                 *al = SSL_AD_DECODE_ERROR;
2316                                 return 0;
2317                                 }
2318
2319                         s->tlsext_status_type = *data++;
2320                         size--;
2321                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2322                                 {
2323                                 const unsigned char *sdata;
2324                                 int dsize;
2325                                 /* Read in responder_id_list */
2326                                 n2s(data,dsize);
2327                                 size -= 2;
2328                                 if (dsize > size  ) 
2329                                         {
2330                                         *al = SSL_AD_DECODE_ERROR;
2331                                         return 0;
2332                                         }
2333                                 while (dsize > 0)
2334                                         {
2335                                         OCSP_RESPID *id;
2336                                         int idsize;
2337                                         if (dsize < 4)
2338                                                 {
2339                                                 *al = SSL_AD_DECODE_ERROR;
2340                                                 return 0;
2341                                                 }
2342                                         n2s(data, idsize);
2343                                         dsize -= 2 + idsize;
2344                                         size -= 2 + idsize;
2345                                         if (dsize < 0)
2346                                                 {
2347                                                 *al = SSL_AD_DECODE_ERROR;
2348                                                 return 0;
2349                                                 }
2350                                         sdata = data;
2351                                         data += idsize;
2352                                         id = d2i_OCSP_RESPID(NULL,
2353                                                                 &sdata, idsize);
2354                                         if (!id)
2355                                                 {
2356                                                 *al = SSL_AD_DECODE_ERROR;
2357                                                 return 0;
2358                                                 }
2359                                         if (data != sdata)
2360                                                 {
2361                                                 OCSP_RESPID_free(id);
2362                                                 *al = SSL_AD_DECODE_ERROR;
2363                                                 return 0;
2364                                                 }
2365                                         if (!s->tlsext_ocsp_ids
2366                                                 && !(s->tlsext_ocsp_ids =
2367                                                 sk_OCSP_RESPID_new_null()))
2368                                                 {
2369                                                 OCSP_RESPID_free(id);
2370                                                 *al = SSL_AD_INTERNAL_ERROR;
2371                                                 return 0;
2372                                                 }
2373                                         if (!sk_OCSP_RESPID_push(
2374                                                         s->tlsext_ocsp_ids, id))
2375                                                 {
2376                                                 OCSP_RESPID_free(id);
2377                                                 *al = SSL_AD_INTERNAL_ERROR;
2378                                                 return 0;
2379                                                 }
2380                                         }
2381
2382                                 /* Read in request_extensions */
2383                                 if (size < 2)
2384                                         {
2385                                         *al = SSL_AD_DECODE_ERROR;
2386                                         return 0;
2387                                         }
2388                                 n2s(data,dsize);
2389                                 size -= 2;
2390                                 if (dsize != size)
2391                                         {
2392                                         *al = SSL_AD_DECODE_ERROR;
2393                                         return 0;
2394                                         }
2395                                 sdata = data;
2396                                 if (dsize > 0)
2397                                         {
2398                                         if (s->tlsext_ocsp_exts)
2399                                                 {
2400                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2401                                                                            X509_EXTENSION_free);
2402                                                 }
2403
2404                                         s->tlsext_ocsp_exts =
2405                                                 d2i_X509_EXTENSIONS(NULL,
2406                                                         &sdata, dsize);
2407                                         if (!s->tlsext_ocsp_exts
2408                                                 || (data + dsize != sdata))
2409                                                 {
2410                                                 *al = SSL_AD_DECODE_ERROR;
2411                                                 return 0;
2412                                                 }
2413                                         }
2414                                 }
2415                                 /* We don't know what to do with any other type
2416                                 * so ignore it.
2417                                 */
2418                                 else
2419                                         s->tlsext_status_type = -1;
2420                         }
2421 #ifndef OPENSSL_NO_HEARTBEATS
2422                 else if (type == TLSEXT_TYPE_heartbeat)
2423                         {
2424                         switch(data[0])
2425                                 {
2426                                 case 0x01:      /* Client allows us to send HB requests */
2427                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2428                                                         break;
2429                                 case 0x02:      /* Client doesn't accept HB requests */
2430                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2431                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2432                                                         break;
2433                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2434                                                         return 0;
2435                                 }
2436                         }
2437 #endif
2438 #ifndef OPENSSL_NO_NEXTPROTONEG
2439                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2440                          s->s3->tmp.finish_md_len == 0 &&
2441                          s->s3->alpn_selected == NULL)
2442                         {
2443                         /*-
2444                          * We shouldn't accept this extension on a
2445                          * renegotiation.
2446                          *
2447                          * s->new_session will be set on renegotiation, but we
2448                          * probably shouldn't rely that it couldn't be set on
2449                          * the initial renegotation too in certain cases (when
2450                          * there's some other reason to disallow resuming an
2451                          * earlier session -- the current code won't be doing
2452                          * anything like that, but this might change).
2453                          *
2454                          * A valid sign that there's been a previous handshake
2455                          * in this connection is if s->s3->tmp.finish_md_len >
2456                          * 0.  (We are talking about a check that will happen
2457                          * in the Hello protocol round, well before a new
2458                          * Finished message could have been computed.) 
2459                          */
2460                         s->s3->next_proto_neg_seen = 1;
2461                         }
2462 #endif
2463
2464                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2465                          s->ctx->alpn_select_cb &&
2466                          s->s3->tmp.finish_md_len == 0)
2467                         {
2468                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2469                                 return 0;
2470 #ifndef OPENSSL_NO_NEXTPROTONEG
2471                         /* ALPN takes precedence over NPN. */
2472                         s->s3->next_proto_neg_seen = 0;
2473 #endif
2474                         }
2475
2476                 /* session ticket processed earlier */
2477 #ifndef OPENSSL_NO_SRTP
2478                 else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
2479                                 && type == TLSEXT_TYPE_use_srtp)
2480                         {
2481                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2482                                                               al))
2483                                 return 0;
2484                         }
2485 #endif
2486 #ifdef TLSEXT_TYPE_encrypt_then_mac
2487                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2488                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2489 #endif
2490                 /* If this ClientHello extension was unhandled and this is 
2491                  * a nonresumed connection, check whether the extension is a 
2492                  * custom TLS Extension (has a custom_srv_ext_record), and if
2493                  * so call the callback and record the extension number so that
2494                  * an appropriate ServerHello may be later returned.
2495                  */
2496                 else if (!s->hit)
2497                         {
2498                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2499                                 return 0;
2500                         }
2501
2502                 data+=size;
2503                 }
2504
2505         *p = data;
2506
2507         ri_check:
2508
2509         /* Need RI if renegotiating */
2510
2511         if (!renegotiate_seen && s->renegotiate &&
2512                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2513                 {
2514                 *al = SSL_AD_HANDSHAKE_FAILURE;
2515                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2516                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2517                 return 0;
2518                 }
2519
2520         return 1;
2521         }
2522
2523 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2524         {
2525         int al = -1;
2526         custom_ext_init(&s->cert->srv_ext);
2527         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2528                 {
2529                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2530                 return 0;
2531                 }
2532
2533         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2534                 {
2535                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2536                 return 0;
2537                 }
2538         return 1;
2539 }
2540
2541 #ifndef OPENSSL_NO_NEXTPROTONEG
2542 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2543  * elements of zero length are allowed and the set of elements must exactly fill
2544  * the length of the block. */
2545 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2546         {
2547         unsigned int off = 0;
2548
2549         while (off < len)
2550                 {
2551                 if (d[off] == 0)
2552                         return 0;
2553                 off += d[off];
2554                 off++;
2555                 }
2556
2557         return off == len;
2558         }
2559 #endif
2560
2561 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2562         {
2563         unsigned short length;
2564         unsigned short type;
2565         unsigned short size;
2566         unsigned char *data = *p;
2567         int tlsext_servername = 0;
2568         int renegotiate_seen = 0;
2569
2570 #ifndef OPENSSL_NO_NEXTPROTONEG
2571         s->s3->next_proto_neg_seen = 0;
2572 #endif
2573         s->tlsext_ticket_expected = 0;
2574
2575         if (s->s3->alpn_selected)
2576                 {
2577                 OPENSSL_free(s->s3->alpn_selected);
2578                 s->s3->alpn_selected = NULL;
2579                 }
2580
2581 #ifndef OPENSSL_NO_HEARTBEATS
2582         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2583                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2584 #endif
2585
2586 #ifdef TLSEXT_TYPE_encrypt_then_mac
2587         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2588 #endif
2589
2590         if (data >= (d+n-2))
2591                 goto ri_check;
2592
2593         n2s(data,length);
2594         if (data+length != d+n)
2595                 {
2596                 *al = SSL_AD_DECODE_ERROR;
2597                 return 0;
2598                 }
2599
2600         while(data <= (d+n-4))
2601                 {
2602                 n2s(data,type);
2603                 n2s(data,size);
2604
2605                 if (data+size > (d+n))
2606                         goto ri_check;
2607
2608                 if (s->tlsext_debug_cb)
2609                         s->tlsext_debug_cb(s, 1, type, data, size,
2610                                                 s->tlsext_debug_arg);
2611
2612
2613                 if (type == TLSEXT_TYPE_renegotiate)
2614                         {
2615                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2616                                 return 0;
2617                         renegotiate_seen = 1;
2618                         }
2619                 else if (s->version == SSL3_VERSION)
2620                         {}
2621                 else if (type == TLSEXT_TYPE_server_name)
2622                         {
2623                         if (s->tlsext_hostname == NULL || size > 0)
2624                                 {
2625                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2626                                 return 0;
2627                                 }
2628                         tlsext_servername = 1;   
2629                         }
2630
2631 #ifndef OPENSSL_NO_EC
2632                 else if (type == TLSEXT_TYPE_ec_point_formats)
2633                         {
2634                         unsigned char *sdata = data;
2635                         int ecpointformatlist_length = *(sdata++);
2636
2637                         if (ecpointformatlist_length != size - 1)
2638                                 {
2639                                 *al = TLS1_AD_DECODE_ERROR;
2640                                 return 0;
2641                                 }
2642                         if (!s->hit)
2643                                 {
2644                                 s->session->tlsext_ecpointformatlist_length = 0;
2645                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2646                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2647                                         {
2648                                         *al = TLS1_AD_INTERNAL_ERROR;
2649                                         return 0;
2650                                         }
2651                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2652                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2653                                 }
2654 #if 0
2655                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2656                         sdata = s->session->tlsext_ecpointformatlist;
2657                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2658                                 fprintf(stderr,"%i ",*(sdata++));
2659                         fprintf(stderr,"\n");
2660 #endif
2661                         }
2662 #endif /* OPENSSL_NO_EC */
2663
2664                 else if (type == TLSEXT_TYPE_session_ticket)
2665                         {
2666                         if (s->tls_session_ticket_ext_cb &&
2667                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2668                                 {
2669                                 *al = TLS1_AD_INTERNAL_ERROR;
2670                                 return 0;
2671                                 }
2672                         if (!tls_use_ticket(s) || (size > 0))
2673                                 {
2674                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2675                                 return 0;
2676                                 }
2677                         s->tlsext_ticket_expected = 1;
2678                         }
2679 #ifdef TLSEXT_TYPE_opaque_prf_input
2680                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2681                         {
2682                         unsigned char *sdata = data;
2683
2684                         if (size < 2)
2685                                 {
2686                                 *al = SSL_AD_DECODE_ERROR;
2687                                 return 0;
2688                                 }
2689                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2690                         if (s->s3->server_opaque_prf_input_len != size - 2)
2691                                 {
2692                                 *al = SSL_AD_DECODE_ERROR;
2693                                 return 0;
2694                                 }
2695                         
2696                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2697                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2698                         if (s->s3->server_opaque_prf_input_len == 0)
2699                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2700                         else
2701                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2702
2703                         if (s->s3->server_opaque_prf_input == NULL)
2704                                 {
2705                                 *al = TLS1_AD_INTERNAL_ERROR;
2706                                 return 0;
2707                                 }
2708                         }
2709 #endif
2710                 else if (type == TLSEXT_TYPE_status_request)
2711                         {
2712                         /* MUST be empty and only sent if we've requested
2713                          * a status request message.
2714                          */ 
2715                         if ((s->tlsext_status_type == -1) || (size > 0))
2716                                 {
2717                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2718                                 return 0;
2719                                 }
2720                         /* Set flag to expect CertificateStatus message */
2721                         s->tlsext_status_expected = 1;
2722                         }
2723 #ifndef OPENSSL_NO_NEXTPROTONEG
2724                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2725                          s->s3->tmp.finish_md_len == 0)
2726                         {
2727                         unsigned char *selected;
2728                         unsigned char selected_len;
2729
2730                         /* We must have requested it. */
2731                         if (s->ctx->next_proto_select_cb == NULL)
2732                                 {
2733                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2734                                 return 0;
2735                                 }
2736                         /* The data must be valid */
2737                         if (!ssl_next_proto_validate(data, size))
2738                                 {
2739                                 *al = TLS1_AD_DECODE_ERROR;
2740                                 return 0;
2741                                 }
2742                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2743                                 {
2744                                 *al = TLS1_AD_INTERNAL_ERROR;
2745                                 return 0;
2746                                 }
2747                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2748                         if (!s->next_proto_negotiated)
2749                                 {
2750                                 *al = TLS1_AD_INTERNAL_ERROR;
2751                                 return 0;
2752                                 }
2753                         memcpy(s->next_proto_negotiated, selected, selected_len);
2754                         s->next_proto_negotiated_len = selected_len;
2755                         s->s3->next_proto_neg_seen = 1;
2756                         }
2757 #endif
2758
2759                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2760                         {
2761                         unsigned len;
2762
2763                         /* We must have requested it. */
2764                         if (s->alpn_client_proto_list == NULL)
2765                                 {
2766                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2767                                 return 0;
2768                                 }
2769                         if (size < 4)
2770                                 {
2771                                 *al = TLS1_AD_DECODE_ERROR;
2772                                 return 0;
2773                                 }
2774                         /*- 
2775                          * The extension data consists of:
2776                          *   uint16 list_length
2777                          *   uint8 proto_length;
2778                          *   uint8 proto[proto_length]; 
2779                          */
2780                         len = data[0];
2781                         len <<= 8;
2782                         len |= data[1];
2783                         if (len != (unsigned) size - 2)
2784                                 {
2785                                 *al = TLS1_AD_DECODE_ERROR;
2786                                 return 0;
2787                                 }
2788                         len = data[2];
2789                         if (len != (unsigned) size - 3)
2790                                 {
2791                                 *al = TLS1_AD_DECODE_ERROR;
2792                                 return 0;
2793                                 }
2794                         if (s->s3->alpn_selected)
2795                                 OPENSSL_free(s->s3->alpn_selected);
2796                         s->s3->alpn_selected = OPENSSL_malloc(len);
2797                         if (!s->s3->alpn_selected)
2798                                 {
2799                                 *al = TLS1_AD_INTERNAL_ERROR;
2800                                 return 0;
2801                                 }
2802                         memcpy(s->s3->alpn_selected, data + 3, len);
2803                         s->s3->alpn_selected_len = len;
2804                         }
2805 #ifndef OPENSSL_NO_HEARTBEATS
2806                 else if (type == TLSEXT_TYPE_heartbeat)
2807                         {
2808                         switch(data[0])
2809                                 {
2810                                 case 0x01:      /* Server allows us to send HB requests */
2811                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2812                                                         break;
2813                                 case 0x02:      /* Server doesn't accept HB requests */
2814                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2815                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2816                                                         break;
2817                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2818                                                         return 0;
2819                                 }
2820                         }
2821 #endif
2822 #ifndef OPENSSL_NO_SRTP
2823                 else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp)
2824                         {
2825                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2826                                                               al))
2827                                 return 0;
2828                         }
2829 #endif
2830 #ifdef TLSEXT_TYPE_encrypt_then_mac
2831                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2832                         {
2833                         /* Ignore if inappropriate ciphersuite */
2834                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2835                             && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
2836                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2837                         }
2838 #endif
2839                 /* If this extension type was not otherwise handled, but 
2840                  * matches a custom_cli_ext_record, then send it to the c
2841                  * callback */
2842                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2843                                 return 0;
2844  
2845                 data += size;
2846                 }
2847
2848         if (data != d+n)
2849                 {
2850                 *al = SSL_AD_DECODE_ERROR;
2851                 return 0;
2852                 }
2853
2854         if (!s->hit && tlsext_servername == 1)
2855                 {
2856                 if (s->tlsext_hostname)
2857                         {
2858                         if (s->session->tlsext_hostname == NULL)
2859                                 {
2860                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2861                                 if (!s->session->tlsext_hostname)
2862                                         {
2863                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2864                                         return 0;
2865                                         }
2866                                 }
2867                         else 
2868                                 {
2869                                 *al = SSL_AD_DECODE_ERROR;
2870                                 return 0;
2871                                 }
2872                         }
2873                 }
2874
2875         *p = data;
2876
2877         ri_check:
2878
2879         /* Determine if we need to see RI. Strictly speaking if we want to
2880          * avoid an attack we should *always* see RI even on initial server
2881          * hello because the client doesn't see any renegotiation during an
2882          * attack. However this would mean we could not connect to any server
2883          * which doesn't support RI so for the immediate future tolerate RI
2884          * absence on initial connect only.
2885          */
2886         if (!renegotiate_seen
2887                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2888                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2889                 {
2890                 *al = SSL_AD_HANDSHAKE_FAILURE;
2891                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2892                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2893                 return 0;
2894                 }
2895
2896         return 1;
2897         }
2898
2899
2900 int ssl_prepare_clienthello_tlsext(SSL *s)
2901         {
2902
2903 #ifdef TLSEXT_TYPE_opaque_prf_input
2904         {
2905                 int r = 1;
2906         
2907                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2908                         {
2909                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2910                         if (!r)
2911                                 return -1;
2912                         }
2913
2914                 if (s->tlsext_opaque_prf_input != NULL)
2915                         {
2916                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2917                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2918
2919                         if (s->tlsext_opaque_prf_input_len == 0)
2920                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2921                         else
2922                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2923                         if (s->s3->client_opaque_prf_input == NULL)
2924                                 {
2925                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2926                                 return -1;
2927                                 }
2928                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2929                         }
2930
2931                 if (r == 2)
2932                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2933                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2934         }
2935 #endif
2936
2937         return 1;
2938         }
2939
2940 int ssl_prepare_serverhello_tlsext(SSL *s)
2941         {
2942         return 1;
2943         }
2944
2945 static int ssl_check_clienthello_tlsext_early(SSL *s)
2946         {
2947         int ret=SSL_TLSEXT_ERR_NOACK;
2948         int al = SSL_AD_UNRECOGNIZED_NAME;
2949
2950 #ifndef OPENSSL_NO_EC
2951         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2952          * ssl3_choose_cipher in s3_lib.c.
2953          */
2954         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2955          * ssl3_choose_cipher in s3_lib.c.
2956          */
2957 #endif
2958
2959         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2960                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2961         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2962                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2963
2964 #ifdef TLSEXT_TYPE_opaque_prf_input
2965         {
2966                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2967                  * but we might be sending an alert in response to the client hello,
2968                  * so this has to happen here in
2969                  * ssl_check_clienthello_tlsext_early(). */
2970
2971                 int r = 1;
2972         
2973                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2974                         {
2975                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2976                         if (!r)
2977                                 {
2978                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2979                                 al = SSL_AD_INTERNAL_ERROR;
2980                                 goto err;
2981                                 }
2982                         }
2983
2984                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2985                         OPENSSL_free(s->s3->server_opaque_prf_input);
2986                 s->s3->server_opaque_prf_input = NULL;
2987
2988                 if (s->tlsext_opaque_prf_input != NULL)
2989                         {
2990                         if (s->s3->client_opaque_prf_input != NULL &&
2991                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2992                                 {
2993                                 /* can only use this extension if we have a server opaque PRF input
2994                                  * of the same length as the client opaque PRF input! */
2995
2996                                 if (s->tlsext_opaque_prf_input_len == 0)
2997                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2998                                 else
2999                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3000                                 if (s->s3->server_opaque_prf_input == NULL)
3001                                         {
3002                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3003                                         al = SSL_AD_INTERNAL_ERROR;
3004                                         goto err;
3005                                         }
3006                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3007                                 }
3008                         }
3009
3010                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3011                         {
3012                         /* The callback wants to enforce use of the extension,
3013                          * but we can't do that with the client opaque PRF input;
3014                          * abort the handshake.
3015                          */
3016                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3017                         al = SSL_AD_HANDSHAKE_FAILURE;
3018                         }
3019         }
3020
3021  err:
3022 #endif
3023         switch (ret)
3024                 {
3025                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3026                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3027                         return -1;
3028
3029                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3030                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3031                         return 1; 
3032                                         
3033                 case SSL_TLSEXT_ERR_NOACK:
3034                         s->servername_done=0;
3035                         default:
3036                 return 1;
3037                 }
3038         }
3039
3040 int tls1_set_server_sigalgs(SSL *s)
3041         {
3042         int al;
3043         size_t i;
3044         /* Clear any shared sigtnature algorithms */
3045         if (s->cert->shared_sigalgs)
3046                 {
3047                 OPENSSL_free(s->cert->shared_sigalgs);
3048                 s->cert->shared_sigalgs = NULL;
3049                 }
3050         /* Clear certificate digests and validity flags */
3051         for (i = 0; i < SSL_PKEY_NUM; i++)
3052                 {
3053                 s->cert->pkeys[i].digest = NULL;
3054                 s->cert->pkeys[i].valid_flags = 0;
3055                 }
3056
3057         /* If sigalgs received process it. */
3058         if (s->cert->peer_sigalgs)
3059                 {
3060                 if (!tls1_process_sigalgs(s))
3061                         {
3062                         SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
3063                                         ERR_R_MALLOC_FAILURE);
3064                         al = SSL_AD_INTERNAL_ERROR;
3065                         goto err;
3066                         }
3067                 /* Fatal error is no shared signature algorithms */
3068                 if (!s->cert->shared_sigalgs)
3069                         {
3070                         SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
3071                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
3072                         al = SSL_AD_ILLEGAL_PARAMETER;
3073                         goto err;
3074                         }
3075                 }
3076         else
3077                 ssl_cert_set_default_md(s->cert);
3078         return 1;
3079         err:
3080         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3081         return 0;
3082         }
3083
3084 int ssl_check_clienthello_tlsext_late(SSL *s)
3085         {
3086         int ret = SSL_TLSEXT_ERR_OK;
3087         int al;
3088
3089         /* If status request then ask callback what to do.
3090          * Note: this must be called after servername callbacks in case
3091          * the certificate has changed, and must be called after the cipher
3092          * has been chosen because this may influence which certificate is sent
3093          */
3094         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3095                 {
3096                 int r;
3097                 CERT_PKEY *certpkey;
3098                 certpkey = ssl_get_server_send_pkey(s);
3099                 /* If no certificate can't return certificate status */
3100                 if (certpkey == NULL)
3101                         {
3102                         s->tlsext_status_expected = 0;
3103                         return 1;
3104                         }
3105                 /* Set current certificate to one we will use so
3106                  * SSL_get_certificate et al can pick it up.
3107                  */
3108                 s->cert->key = certpkey;
3109                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3110                 switch (r)
3111                         {
3112                         /* We don't want to send a status request response */
3113                         case SSL_TLSEXT_ERR_NOACK:
3114                                 s->tlsext_status_expected = 0;
3115                                 break;
3116                         /* status request response should be sent */
3117                         case SSL_TLSEXT_ERR_OK:
3118                                 if (s->tlsext_ocsp_resp)
3119                                         s->tlsext_status_expected = 1;
3120                                 else
3121                                         s->tlsext_status_expected = 0;
3122                                 break;
3123                         /* something bad happened */
3124                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3125                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3126                                 al = SSL_AD_INTERNAL_ERROR;
3127                                 goto err;
3128                         }
3129                 }
3130         else
3131                 s->tlsext_status_expected = 0;
3132
3133  err:
3134         switch (ret)
3135                 {
3136                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3137                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3138                         return -1;
3139
3140                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3141                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3142                         return 1; 
3143
3144                 default:
3145                         return 1;
3146                 }
3147         }
3148
3149 int ssl_check_serverhello_tlsext(SSL *s)
3150         {
3151         int ret=SSL_TLSEXT_ERR_NOACK;
3152         int al = SSL_AD_UNRECOGNIZED_NAME;
3153
3154 #ifndef OPENSSL_NO_EC
3155         /* If we are client and using an elliptic curve cryptography cipher
3156          * suite, then if server returns an EC point formats lists extension
3157          * it must contain uncompressed.
3158          */
3159         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3160         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3161         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3162             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3163             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3164                 {
3165                 /* we are using an ECC cipher */
3166                 size_t i;
3167                 unsigned char *list;
3168                 int found_uncompressed = 0;
3169                 list = s->session->tlsext_ecpointformatlist;
3170                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3171                         {
3172                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3173                                 {
3174                                 found_uncompressed = 1;
3175                                 break;
3176                                 }
3177                         }
3178                 if (!found_uncompressed)
3179                         {
3180                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3181                         return -1;
3182                         }
3183                 }
3184         ret = SSL_TLSEXT_ERR_OK;
3185 #endif /* OPENSSL_NO_EC */
3186
3187         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3188                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3189         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3190                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3191
3192 #ifdef TLSEXT_TYPE_opaque_prf_input
3193         if (s->s3->server_opaque_prf_input_len > 0)
3194                 {
3195                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3196                  * So first verify that we really have a value from the server too. */
3197
3198                 if (s->s3->server_opaque_prf_input == NULL)
3199                         {
3200                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3201                         al = SSL_AD_HANDSHAKE_FAILURE;
3202                         }
3203                 
3204                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3205                  * that we have a client opaque PRF input of the same size. */
3206                 if (s->s3->client_opaque_prf_input == NULL ||
3207                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3208                         {
3209                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3210                         al = SSL_AD_ILLEGAL_PARAMETER;
3211                         }
3212                 }
3213 #endif
3214
3215         /* If we've requested certificate status and we wont get one
3216          * tell the callback
3217          */
3218         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3219                         && s->ctx && s->ctx->tlsext_status_cb)
3220                 {
3221                 int r;
3222                 /* Set resp to NULL, resplen to -1 so callback knows
3223                  * there is no response.
3224                  */
3225                 if (s->tlsext_ocsp_resp)
3226                         {
3227                         OPENSSL_free(s->tlsext_ocsp_resp);
3228                         s->tlsext_ocsp_resp = NULL;
3229                         }
3230                 s->tlsext_ocsp_resplen = -1;
3231                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3232                 if (r == 0)
3233                         {
3234                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3235                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3236                         }
3237                 if (r < 0)
3238                         {
3239                         al = SSL_AD_INTERNAL_ERROR;
3240                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3241                         }
3242                 }
3243
3244         switch (ret)
3245                 {
3246                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3247                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3248                         return -1;
3249
3250                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3251                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3252                         return 1; 
3253                                         
3254                 case SSL_TLSEXT_ERR_NOACK:
3255                         s->servername_done=0;
3256                         default:
3257                 return 1;
3258                 }
3259         }
3260
3261 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3262         {
3263         int al = -1;
3264         if (s->version < SSL3_VERSION)
3265                 return 1;
3266         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3267                 {
3268                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3269                 return 0;
3270                 }
3271
3272         if (ssl_check_serverhello_tlsext(s) <= 0) 
3273                 {
3274                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3275                 return 0;
3276                 }
3277         return 1;
3278 }
3279
3280 /*-
3281  * Since the server cache lookup is done early on in the processing of the
3282  * ClientHello, and other operations depend on the result, we need to handle
3283  * any TLS session ticket extension at the same time.
3284  *
3285  *   session_id: points at the session ID in the ClientHello. This code will
3286  *       read past the end of this in order to parse out the session ticket
3287  *       extension, if any.
3288  *   len: the length of the session ID.
3289  *   limit: a pointer to the first byte after the ClientHello.
3290  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3291  *       point to the resulting session.
3292  *
3293  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3294  * ciphersuite, in which case we have no use for session tickets and one will
3295  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3296  *
3297  * Returns:
3298  *   -1: fatal error, either from parsing or decrypting the ticket.
3299  *    0: no ticket was found (or was ignored, based on settings).
3300  *    1: a zero length extension was found, indicating that the client supports
3301  *       session tickets but doesn't currently have one to offer.
3302  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3303  *       couldn't be decrypted because of a non-fatal error.
3304  *    3: a ticket was successfully decrypted and *ret was set.
3305  *
3306  * Side effects:
3307  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3308  *   a new session ticket to the client because the client indicated support
3309  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3310  *   a session ticket or we couldn't use the one it gave us, or if
3311  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3312  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3313  */
3314 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3315                         const unsigned char *limit, SSL_SESSION **ret)
3316         {
3317         /* Point after session ID in client hello */
3318         const unsigned char *p = session_id + len;
3319         unsigned short i;
3320
3321         *ret = NULL;
3322         s->tlsext_ticket_expected = 0;
3323
3324         /* If tickets disabled behave as if no ticket present
3325          * to permit stateful resumption.
3326          */
3327         if (!tls_use_ticket(s))
3328                 return 0;
3329         if ((s->version <= SSL3_VERSION) || !limit)
3330                 return 0;
3331         if (p >= limit)
3332                 return -1;
3333         /* Skip past DTLS cookie */
3334         if (SSL_IS_DTLS(s))
3335                 {
3336                 i = *(p++);
3337                 p+= i;
3338                 if (p >= limit)
3339                         return -1;
3340                 }
3341         /* Skip past cipher list */
3342         n2s(p, i);
3343         p+= i;
3344         if (p >= limit)
3345                 return -1;
3346         /* Skip past compression algorithm list */
3347         i = *(p++);
3348         p += i;
3349         if (p > limit)
3350                 return -1;
3351         /* Now at start of extensions */
3352         if ((p + 2) >= limit)
3353                 return 0;
3354         n2s(p, i);
3355         while ((p + 4) <= limit)
3356                 {
3357                 unsigned short type, size;
3358                 n2s(p, type);
3359                 n2s(p, size);
3360                 if (p + size > limit)
3361                         return 0;
3362                 if (type == TLSEXT_TYPE_session_ticket)
3363                         {
3364                         int r;
3365                         if (size == 0)
3366                                 {
3367                                 /* The client will accept a ticket but doesn't
3368                                  * currently have one. */
3369                                 s->tlsext_ticket_expected = 1;
3370                                 return 1;
3371                                 }
3372                         if (s->tls_session_secret_cb)
3373                                 {
3374                                 /* Indicate that the ticket couldn't be
3375                                  * decrypted rather than generating the session
3376                                  * from ticket now, trigger abbreviated
3377                                  * handshake based on external mechanism to
3378                                  * calculate the master secret later. */
3379                                 return 2;
3380                                 }
3381                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3382                         switch (r)
3383                                 {
3384                                 case 2: /* ticket couldn't be decrypted */
3385                                         s->tlsext_ticket_expected = 1;
3386                                         return 2;
3387                                 case 3: /* ticket was decrypted */
3388                                         return r;
3389                                 case 4: /* ticket decrypted but need to renew */
3390                                         s->tlsext_ticket_expected = 1;
3391                                         return 3;
3392                                 default: /* fatal error */
3393                                         return -1;
3394                                 }
3395                         }
3396                 p += size;
3397                 }
3398         return 0;
3399         }
3400
3401 /*-
3402  * tls_decrypt_ticket attempts to decrypt a session ticket.
3403  *
3404  *   etick: points to the body of the session ticket extension.
3405  *   eticklen: the length of the session tickets extenion.
3406  *   sess_id: points at the session ID.
3407  *   sesslen: the length of the session ID.
3408  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3409  *       point to the resulting session.
3410  *
3411  * Returns:
3412  *   -1: fatal error, either from parsing or decrypting the ticket.
3413  *    2: the ticket couldn't be decrypted.
3414  *    3: a ticket was successfully decrypted and *psess was set.
3415  *    4: same as 3, but the ticket needs to be renewed.
3416  */
3417 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3418                                 const unsigned char *sess_id, int sesslen,
3419                                 SSL_SESSION **psess)
3420         {
3421         SSL_SESSION *sess;
3422         unsigned char *sdec;
3423         const unsigned char *p;
3424         int slen, mlen, renew_ticket = 0;
3425         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3426         HMAC_CTX hctx;
3427         EVP_CIPHER_CTX ctx;
3428         SSL_CTX *tctx = s->initial_ctx;
3429         /* Need at least keyname + iv + some encrypted data */
3430         if (eticklen < 48)
3431                 return 2;
3432         /* Initialize session ticket encryption and HMAC contexts */
3433         HMAC_CTX_init(&hctx);
3434         EVP_CIPHER_CTX_init(&ctx);
3435         if (tctx->tlsext_ticket_key_cb)
3436                 {
3437                 unsigned char *nctick = (unsigned char *)etick;
3438                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3439                                                         &ctx, &hctx, 0);
3440                 if (rv < 0)
3441                         return -1;
3442                 if (rv == 0)
3443                         return 2;
3444                 if (rv == 2)
3445                         renew_ticket = 1;
3446                 }
3447         else
3448                 {
3449                 /* Check key name matches */
3450                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3451                         return 2;
3452                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3453                                         tlsext_tick_md(), NULL);
3454                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3455                                 tctx->tlsext_tick_aes_key, etick + 16);
3456                 }
3457         /* Attempt to process session ticket, first conduct sanity and
3458          * integrity checks on ticket.
3459          */
3460         mlen = HMAC_size(&hctx);
3461         if (mlen < 0)
3462                 {
3463                 EVP_CIPHER_CTX_cleanup(&ctx);
3464                 return -1;
3465                 }
3466         eticklen -= mlen;
3467         /* Check HMAC of encrypted ticket */
3468         HMAC_Update(&hctx, etick, eticklen);
3469         HMAC_Final(&hctx, tick_hmac, NULL);
3470         HMAC_CTX_cleanup(&hctx);
3471         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3472                 {
3473                 EVP_CIPHER_CTX_cleanup(&ctx);
3474                 return 2;
3475                 }
3476         /* Attempt to decrypt session data */
3477         /* Move p after IV to start of encrypted ticket, update length */
3478         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3479         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3480         sdec = OPENSSL_malloc(eticklen);
3481         if (!sdec)
3482                 {
3483                 EVP_CIPHER_CTX_cleanup(&ctx);
3484                 return -1;
3485                 }
3486         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3487         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3488                 {
3489                 EVP_CIPHER_CTX_cleanup(&ctx);
3490                 OPENSSL_free(sdec);
3491                 return 2;
3492                 }
3493         slen += mlen;
3494         EVP_CIPHER_CTX_cleanup(&ctx);
3495         p = sdec;
3496
3497         sess = d2i_SSL_SESSION(NULL, &p, slen);
3498         OPENSSL_free(sdec);
3499         if (sess)
3500                 {
3501                 /* The session ID, if non-empty, is used by some clients to
3502                  * detect that the ticket has been accepted. So we copy it to
3503                  * the session structure. If it is empty set length to zero
3504                  * as required by standard.
3505                  */
3506                 if (sesslen)
3507                         memcpy(sess->session_id, sess_id, sesslen);
3508                 sess->session_id_length = sesslen;
3509                 *psess = sess;
3510                 if (renew_ticket)
3511                         return 4;
3512                 else
3513                         return 3;
3514                 }
3515         ERR_clear_error();
3516         /* For session parse failure, indicate that we need to send a new
3517          * ticket. */
3518         return 2;
3519         }
3520
3521 /* Tables to translate from NIDs to TLS v1.2 ids */
3522
3523 typedef struct 
3524         {
3525         int nid;
3526         int id;
3527         } tls12_lookup;
3528
3529 static const tls12_lookup tls12_md[] = {
3530         {NID_md5, TLSEXT_hash_md5},
3531         {NID_sha1, TLSEXT_hash_sha1},
3532         {NID_sha224, TLSEXT_hash_sha224},
3533         {NID_sha256, TLSEXT_hash_sha256},
3534         {NID_sha384, TLSEXT_hash_sha384},
3535         {NID_sha512, TLSEXT_hash_sha512}
3536 };
3537
3538 static const tls12_lookup tls12_sig[] = {
3539         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3540         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3541         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3542 };
3543
3544 static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
3545         {
3546         size_t i;
3547         for (i = 0; i < tlen; i++)
3548                 {
3549                 if (table[i].nid == nid)
3550                         return table[i].id;
3551                 }
3552         return -1;
3553         }
3554
3555 static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
3556         {
3557         size_t i;
3558         for (i = 0; i < tlen; i++)
3559                 {
3560                 if ((table[i].id) == id)
3561                         return table[i].nid;
3562                 }
3563         return NID_undef;
3564         }
3565
3566 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3567         {
3568         int sig_id, md_id;
3569         if (!md)
3570                 return 0;
3571         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3572                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3573         if (md_id == -1)
3574                 return 0;
3575         sig_id = tls12_get_sigid(pk);
3576         if (sig_id == -1)
3577                 return 0;
3578         p[0] = (unsigned char)md_id;
3579         p[1] = (unsigned char)sig_id;
3580         return 1;
3581         }
3582
3583 int tls12_get_sigid(const EVP_PKEY *pk)
3584         {
3585         return tls12_find_id(pk->type, tls12_sig,
3586                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3587         }
3588
3589 typedef struct 
3590         {
3591         int nid;
3592         int secbits;
3593         const EVP_MD *(*mfunc)(void);
3594         } tls12_hash_info;
3595
3596 static const tls12_hash_info tls12_md_info[] = {
3597 #ifdef OPENSSL_NO_MD5
3598         {NID_md5, 64, 0},
3599 #else
3600         {NID_md5, 64, EVP_md5},
3601 #endif
3602 #ifdef OPENSSL_NO_SHA
3603         {NID_sha1, 80, 0},
3604 #else
3605         {NID_sha1, 80, EVP_sha1},
3606 #endif
3607 #ifdef OPENSSL_NO_SHA256
3608         {NID_sha224, 112, 0},
3609         {NID_sha256, 128, 0},
3610 #else
3611         {NID_sha224, 112, EVP_sha224},
3612         {NID_sha256, 128, EVP_sha256},
3613 #endif
3614 #ifdef OPENSSL_NO_SHA512
3615         {NID_sha384, 192, 0},
3616         {NID_sha512, 256, 0}
3617 #else
3618         {NID_sha384, 192, EVP_sha384},
3619         {NID_sha512, 256, EVP_sha512}
3620 #endif
3621 };
3622
3623 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3624         {
3625         if (hash_alg == 0)
3626                 return NULL;
3627         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3628                 return NULL;
3629         return tls12_md_info + hash_alg - 1;
3630         }
3631
3632 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3633         {
3634         const tls12_hash_info *inf;
3635         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3636                 return NULL;
3637         inf = tls12_get_hash_info(hash_alg);
3638         if (!inf || !inf->mfunc)
3639                 return NULL; 
3640         return inf->mfunc();
3641         }
3642
3643 static int tls12_get_pkey_idx(unsigned char sig_alg)
3644         {
3645         switch(sig_alg)
3646                 {
3647 #ifndef OPENSSL_NO_RSA
3648         case TLSEXT_signature_rsa:
3649                 return SSL_PKEY_RSA_SIGN;
3650 #endif
3651 #ifndef OPENSSL_NO_DSA
3652         case TLSEXT_signature_dsa:
3653                 return SSL_PKEY_DSA_SIGN;
3654 #endif
3655 #ifndef OPENSSL_NO_ECDSA
3656         case TLSEXT_signature_ecdsa:
3657                 return SSL_PKEY_ECC;
3658 #endif
3659                 }
3660         return -1;
3661         }
3662
3663 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3664 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3665                         int *psignhash_nid, const unsigned char *data)
3666         {
3667         int sign_nid = 0, hash_nid = 0;
3668         if (!phash_nid && !psign_nid && !psignhash_nid)
3669                 return;
3670         if (phash_nid || psignhash_nid)
3671                 {
3672                 hash_nid = tls12_find_nid(data[0], tls12_md,
3673                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3674                 if (phash_nid)
3675                         *phash_nid = hash_nid;
3676                 }
3677         if (psign_nid || psignhash_nid)
3678                 {
3679                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3680                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3681                 if (psign_nid)
3682                         *psign_nid = sign_nid;
3683                 }
3684         if (psignhash_nid)
3685                 {
3686                 if (sign_nid && hash_nid)
3687                         OBJ_find_sigid_by_algs(psignhash_nid,
3688                                                         hash_nid, sign_nid);
3689                 else
3690                         *psignhash_nid = NID_undef;
3691                 }
3692         }
3693 /* Check to see if a signature algorithm is allowed */
3694 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3695         {
3696         /* See if we have an entry in the hash table and it is enabled */
3697         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3698         if (!hinf || !hinf->mfunc)
3699                 return 0;
3700         /* See if public key algorithm allowed */
3701         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3702                 return 0;
3703         /* Finally see if security callback allows it */
3704         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3705         }
3706
3707 /* Get a mask of disabled public key algorithms based on supported
3708  * signature algorithms. For example if no signature algorithm supports RSA
3709  * then RSA is disabled.
3710  */
3711
3712 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3713         {
3714         const unsigned char *sigalgs;
3715         size_t i, sigalgslen;
3716         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3717         /* Now go through all signature algorithms seeing if we support
3718          * any for RSA, DSA, ECDSA. Do this for all versions not just
3719          * TLS 1.2. To keep down calls to security callback only check
3720          * if we have to.
3721          */
3722         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3723         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3724                 {
3725                 switch(sigalgs[1])
3726                         {
3727 #ifndef OPENSSL_NO_RSA
3728                 case TLSEXT_signature_rsa:
3729                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3730                                 have_rsa = 1;
3731                         break;
3732 #endif
3733 #ifndef OPENSSL_NO_DSA
3734                 case TLSEXT_signature_dsa:
3735                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3736                                 have_dsa = 1;
3737                         break;
3738 #endif
3739 #ifndef OPENSSL_NO_ECDSA
3740                 case TLSEXT_signature_ecdsa:
3741                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3742                                 have_ecdsa = 1;
3743                         break;
3744 #endif
3745                         }
3746                 }
3747         if (!have_rsa)
3748                 *pmask_a |= SSL_aRSA;
3749         if (!have_dsa)
3750                 *pmask_a |= SSL_aDSS;
3751         if (!have_ecdsa)
3752                 *pmask_a |= SSL_aECDSA;
3753         }
3754
3755 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3756                                 const unsigned char *psig, size_t psiglen)
3757         {
3758         unsigned char *tmpout = out;
3759         size_t i;
3760         for (i = 0; i < psiglen; i += 2, psig += 2)
3761                 {
3762                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3763                         {
3764                         *tmpout++ = psig[0];
3765                         *tmpout++ = psig[1];
3766                         }
3767                 }
3768         return tmpout - out;
3769         }
3770
3771 /* Given preference and allowed sigalgs set shared sigalgs */
3772 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3773                                 const unsigned char *pref, size_t preflen,
3774                                 const unsigned char *allow, size_t allowlen)
3775         {
3776         const unsigned char *ptmp, *atmp;
3777         size_t i, j, nmatch = 0;
3778         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3779                 {
3780                 /* Skip disabled hashes or signature algorithms */
3781                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3782                         continue;
3783                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3784                         {
3785                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3786                                 {
3787                                 nmatch++;
3788                                 if (shsig)
3789                                         {
3790                                         shsig->rhash = ptmp[0];
3791                                         shsig->rsign = ptmp[1];
3792                                         tls1_lookup_sigalg(&shsig->hash_nid,
3793                                                 &shsig->sign_nid,
3794                                                 &shsig->signandhash_nid,
3795                                                 ptmp);
3796                                         shsig++;
3797                                         }
3798                                 break;
3799                                 }
3800                         }
3801                 }
3802         return nmatch;
3803         }
3804
3805 /* Set shared signature algorithms for SSL structures */
3806 static int tls1_set_shared_sigalgs(SSL *s)
3807         {
3808         const unsigned char *pref, *allow, *conf;
3809         size_t preflen, allowlen, conflen;
3810         size_t nmatch;
3811         TLS_SIGALGS *salgs = NULL;
3812         CERT *c = s->cert;
3813         unsigned int is_suiteb = tls1_suiteb(s);
3814         if (c->shared_sigalgs)
3815                 {
3816                 OPENSSL_free(c->shared_sigalgs);
3817                 c->shared_sigalgs = NULL;
3818                 }
3819         /* If client use client signature algorithms if not NULL */
3820         if (!s->server && c->client_sigalgs && !is_suiteb)
3821                 {
3822                 conf = c->client_sigalgs;
3823                 conflen = c->client_sigalgslen;
3824                 }
3825         else if (c->conf_sigalgs && !is_suiteb)
3826                 {
3827                 conf = c->conf_sigalgs;
3828                 conflen = c->conf_sigalgslen;
3829                 }
3830         else
3831                 conflen = tls12_get_psigalgs(s, &conf);
3832         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3833                 {
3834                 pref = conf;
3835                 preflen = conflen;
3836                 allow = c->peer_sigalgs;
3837                 allowlen = c->peer_sigalgslen;
3838                 }
3839         else
3840                 {
3841                 allow = conf;
3842                 allowlen = conflen;
3843                 pref = c->peer_sigalgs;
3844                 preflen = c->peer_sigalgslen;
3845                 }
3846         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3847         if (!nmatch)
3848                 return 1;
3849         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3850         if (!salgs)
3851                 return 0;
3852         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3853         c->shared_sigalgs = salgs;
3854         c->shared_sigalgslen = nmatch;
3855         return 1;
3856         }
3857                 
3858
3859 /* Set preferred digest for each key type */
3860
3861 int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
3862         {
3863         CERT *c = s->cert;
3864         /* Extension ignored for inappropriate versions */
3865         if (!SSL_USE_SIGALGS(s))
3866                 return 1;
3867         /* Should never happen */
3868         if (!c)
3869                 return 0;
3870
3871         if (c->peer_sigalgs)
3872                 OPENSSL_free(c->peer_sigalgs);
3873         c->peer_sigalgs = OPENSSL_malloc(dsize);
3874         if (!c->peer_sigalgs)
3875                 return 0;
3876         c->peer_sigalgslen = dsize;
3877         memcpy(c->peer_sigalgs, data, dsize);
3878         return 1;
3879         }
3880
3881 int tls1_process_sigalgs(SSL *s)
3882         {
3883         int idx;
3884         size_t i;
3885         const EVP_MD *md;
3886         CERT *c = s->cert;
3887         TLS_SIGALGS *sigptr;
3888         if (!tls1_set_shared_sigalgs(s))
3889                 return 0;
3890
3891 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3892         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3893                 {
3894                 /* Use first set signature preference to force message
3895                  * digest, ignoring any peer preferences.
3896                  */
3897                 const unsigned char *sigs = NULL;
3898                 if (s->server)
3899                         sigs = c->conf_sigalgs;
3900                 else
3901                         sigs = c->client_sigalgs;
3902                 if (sigs)
3903                         {
3904                         idx = tls12_get_pkey_idx(sigs[1]);
3905                         md = tls12_get_hash(sigs[0]);
3906                         c->pkeys[idx].digest = md;
3907                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3908                         if (idx == SSL_PKEY_RSA_SIGN)
3909                                 {
3910                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3911                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3912                                 }
3913                         }
3914                 }
3915 #endif
3916
3917         for (i = 0, sigptr = c->shared_sigalgs;
3918                         i < c->shared_sigalgslen; i++, sigptr++)
3919                 {
3920                 idx = tls12_get_pkey_idx(sigptr->rsign);
3921                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3922                         {
3923                         md = tls12_get_hash(sigptr->rhash);
3924                         c->pkeys[idx].digest = md;
3925                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3926                         if (idx == SSL_PKEY_RSA_SIGN)
3927                                 {
3928                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3929                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3930                                 }
3931                         }
3932
3933                 }
3934         /* In strict mode leave unset digests as NULL to indicate we can't
3935          * use the certificate for signing.
3936          */
3937         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3938                 {
3939                 /* Set any remaining keys to default values. NOTE: if alg is
3940                  * not supported it stays as NULL.
3941                  */
3942 #ifndef OPENSSL_NO_DSA
3943                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3944                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3945 #endif
3946 #ifndef OPENSSL_NO_RSA
3947                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3948                         {
3949                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3950                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3951                         }
3952 #endif
3953 #ifndef OPENSSL_NO_ECDSA
3954                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3955                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3956 #endif
3957                 }
3958         return 1;
3959         }
3960
3961
3962 int SSL_get_sigalgs(SSL *s, int idx,
3963                         int *psign, int *phash, int *psignhash,
3964                         unsigned char *rsig, unsigned char *rhash)
3965         {
3966         const unsigned char *psig = s->cert->peer_sigalgs;
3967         if (psig == NULL)
3968                 return 0;
3969         if (idx >= 0)
3970                 {
3971                 idx <<= 1;
3972                 if (idx >= (int)s->cert->peer_sigalgslen)
3973                         return 0;
3974                 psig += idx;
3975                 if (rhash)
3976                         *rhash = psig[0];
3977                 if (rsig)
3978                         *rsig = psig[1];
3979                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3980                 }
3981         return s->cert->peer_sigalgslen / 2;
3982         }
3983
3984 int SSL_get_shared_sigalgs(SSL *s, int idx,
3985                         int *psign, int *phash, int *psignhash,
3986                         unsigned char *rsig, unsigned char *rhash)
3987         {
3988         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3989         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3990                 return 0;
3991         shsigalgs += idx;
3992         if (phash)
3993                 *phash = shsigalgs->hash_nid;
3994         if (psign)
3995                 *psign = shsigalgs->sign_nid;
3996         if (psignhash)
3997                 *psignhash = shsigalgs->signandhash_nid;
3998         if (rsig)
3999                 *rsig = shsigalgs->rsign;
4000         if (rhash)
4001                 *rhash = shsigalgs->rhash;
4002         return s->cert->shared_sigalgslen;
4003         }
4004         
4005
4006 #ifndef OPENSSL_NO_HEARTBEATS
4007 int
4008 tls1_process_heartbeat(SSL *s)
4009         {
4010         unsigned char *p = &s->s3->rrec.data[0], *pl;
4011         unsigned short hbtype;
4012         unsigned int payload;
4013         unsigned int padding = 16; /* Use minimum padding */
4014
4015         if (s->msg_callback)
4016                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
4017                         &s->s3->rrec.data[0], s->s3->rrec.length,
4018                         s, s->msg_callback_arg);
4019
4020         /* Read type and payload length first */
4021         if (1 + 2 + 16 > s->s3->rrec.length)
4022                 return 0; /* silently discard */
4023         hbtype = *p++;
4024         n2s(p, payload);
4025         if (1 + 2 + payload + 16 > s->s3->rrec.length)
4026                 return 0; /* silently discard per RFC 6520 sec. 4 */
4027         pl = p;
4028
4029         if (hbtype == TLS1_HB_REQUEST)
4030                 {
4031                 unsigned char *buffer, *bp;
4032                 int r;
4033
4034                 /* Allocate memory for the response, size is 1 bytes
4035                  * message type, plus 2 bytes payload length, plus
4036                  * payload, plus padding
4037                  */
4038                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4039                 if (buffer == NULL)
4040                         {
4041                         SSLerr(SSL_F_TLS1_PROCESS_HEARTBEAT,ERR_R_MALLOC_FAILURE);
4042                         return -1;
4043                         }
4044                 bp = buffer;
4045                 
4046                 /* Enter response type, length and copy payload */
4047                 *bp++ = TLS1_HB_RESPONSE;
4048                 s2n(payload, bp);
4049                 memcpy(bp, pl, payload);
4050                 bp += payload;
4051                 /* Random padding */
4052                 RAND_pseudo_bytes(bp, padding);
4053
4054                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4055
4056                 if (r >= 0 && s->msg_callback)
4057                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4058                                 buffer, 3 + payload + padding,
4059                                 s, s->msg_callback_arg);
4060
4061                 OPENSSL_free(buffer);
4062
4063                 if (r < 0)
4064                         return r;
4065                 }
4066         else if (hbtype == TLS1_HB_RESPONSE)
4067                 {
4068                 unsigned int seq;
4069                 
4070                 /* We only send sequence numbers (2 bytes unsigned int),
4071                  * and 16 random bytes, so we just try to read the
4072                  * sequence number */
4073                 n2s(pl, seq);
4074                 
4075                 if (payload == 18 && seq == s->tlsext_hb_seq)
4076                         {
4077                         s->tlsext_hb_seq++;
4078                         s->tlsext_hb_pending = 0;
4079                         }
4080                 }
4081
4082         return 0;
4083         }
4084
4085 int
4086 tls1_heartbeat(SSL *s)
4087         {
4088         unsigned char *buf, *p;
4089         int ret;
4090         unsigned int payload = 18; /* Sequence number + random bytes */
4091         unsigned int padding = 16; /* Use minimum padding */
4092
4093         /* Only send if peer supports and accepts HB requests... */
4094         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4095             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4096                 {
4097                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4098                 return -1;
4099                 }
4100
4101         /* ...and there is none in flight yet... */
4102         if (s->tlsext_hb_pending)
4103                 {
4104                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4105                 return -1;
4106                 }
4107                 
4108         /* ...and no handshake in progress. */
4109         if (SSL_in_init(s) || s->in_handshake)
4110                 {
4111                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4112                 return -1;
4113                 }
4114                 
4115         /* Check if padding is too long, payload and padding
4116          * must not exceed 2^14 - 3 = 16381 bytes in total.
4117          */
4118         OPENSSL_assert(payload + padding <= 16381);
4119
4120         /*-
4121          * Create HeartBeat message, we just use a sequence number
4122          * as payload to distuingish different messages and add
4123          * some random stuff.
4124          *  - Message Type, 1 byte
4125          *  - Payload Length, 2 bytes (unsigned int)
4126          *  - Payload, the sequence number (2 bytes uint)
4127          *  - Payload, random bytes (16 bytes uint)
4128          *  - Padding
4129          */
4130         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4131         if (buf == NULL)
4132                 {
4133                 SSLerr(SSL_F_TLS1_HEARTBEAT,ERR_R_MALLOC_FAILURE);
4134                 return -1;
4135                 }
4136         p = buf;
4137         /* Message Type */
4138         *p++ = TLS1_HB_REQUEST;
4139         /* Payload length (18 bytes here) */
4140         s2n(payload, p);
4141         /* Sequence number */
4142         s2n(s->tlsext_hb_seq, p);
4143         /* 16 random bytes */
4144         RAND_pseudo_bytes(p, 16);
4145         p += 16;
4146         /* Random padding */
4147         RAND_pseudo_bytes(p, padding);
4148
4149         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4150         if (ret >= 0)
4151                 {
4152                 if (s->msg_callback)
4153                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4154                                 buf, 3 + payload + padding,
4155                                 s, s->msg_callback_arg);
4156
4157                 s->tlsext_hb_pending = 1;
4158                 }
4159                 
4160         OPENSSL_free(buf);
4161
4162         return ret;
4163         }
4164 #endif
4165
4166 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4167
4168 typedef struct
4169         {
4170         size_t sigalgcnt;
4171         int sigalgs[MAX_SIGALGLEN];
4172         } sig_cb_st;
4173
4174 static int sig_cb(const char *elem, int len, void *arg)
4175         {
4176         sig_cb_st *sarg = arg;
4177         size_t i;
4178         char etmp[20], *p;
4179         int sig_alg, hash_alg;
4180         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4181                 return 0;
4182         if (len > (int)(sizeof(etmp) - 1))
4183                 return 0;
4184         memcpy(etmp, elem, len);
4185         etmp[len] = 0;
4186         p = strchr(etmp, '+');
4187         if (!p)
4188                 return 0;
4189         *p = 0;
4190         p++;
4191         if (!*p)
4192                 return 0;
4193
4194         if (!strcmp(etmp, "RSA"))
4195                 sig_alg = EVP_PKEY_RSA;
4196         else if (!strcmp(etmp, "DSA"))
4197                 sig_alg = EVP_PKEY_DSA;
4198         else if (!strcmp(etmp, "ECDSA"))
4199                 sig_alg = EVP_PKEY_EC;
4200         else return 0;
4201
4202         hash_alg = OBJ_sn2nid(p);
4203         if (hash_alg == NID_undef)
4204                 hash_alg = OBJ_ln2nid(p);
4205         if (hash_alg == NID_undef)
4206                 return 0;
4207
4208         for (i = 0; i < sarg->sigalgcnt; i+=2)
4209                 {
4210                 if (sarg->sigalgs[i] == sig_alg
4211                         && sarg->sigalgs[i + 1] == hash_alg)
4212                         return 0;
4213                 }
4214         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4215         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4216         return 1;
4217         }
4218
4219 /* Set suppored signature algorithms based on a colon separated list
4220  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4221 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4222         {
4223         sig_cb_st sig;
4224         sig.sigalgcnt = 0;
4225         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4226                 return 0;
4227         if (c == NULL)
4228                 return 1;
4229         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4230         }
4231
4232 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4233         {
4234         unsigned char *sigalgs, *sptr;
4235         int rhash, rsign;
4236         size_t i;
4237         if (salglen & 1)
4238                 return 0;
4239         sigalgs = OPENSSL_malloc(salglen);
4240         if (sigalgs == NULL)
4241                 return 0;
4242         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4243                 {
4244                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4245                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4246                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4247                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4248
4249                 if (rhash == -1 || rsign == -1)
4250                         goto err;
4251                 *sptr++ = rhash;
4252                 *sptr++ = rsign;
4253                 }
4254
4255         if (client)
4256                 {
4257                 if (c->client_sigalgs)
4258                         OPENSSL_free(c->client_sigalgs);
4259                 c->client_sigalgs = sigalgs;
4260                 c->client_sigalgslen = salglen;
4261                 }
4262         else
4263                 {
4264                 if (c->conf_sigalgs)
4265                         OPENSSL_free(c->conf_sigalgs);
4266                 c->conf_sigalgs = sigalgs;
4267                 c->conf_sigalgslen = salglen;
4268                 }
4269
4270         return 1;
4271
4272         err:
4273         OPENSSL_free(sigalgs);
4274         return 0;
4275         }
4276
4277 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4278         {
4279         int sig_nid;
4280         size_t i;
4281         if (default_nid == -1)
4282                 return 1;
4283         sig_nid = X509_get_signature_nid(x);
4284         if (default_nid)
4285                 return sig_nid == default_nid ? 1 : 0;
4286         for (i = 0; i < c->shared_sigalgslen; i++)
4287                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4288                         return 1;
4289         return 0;
4290         }
4291 /* Check to see if a certificate issuer name matches list of CA names */
4292 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4293         {
4294         X509_NAME *nm;
4295         int i;
4296         nm = X509_get_issuer_name(x);
4297         for (i = 0; i < sk_X509_NAME_num(names); i++)
4298                 {
4299                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4300                         return 1;
4301                 }
4302         return 0;
4303         }
4304
4305 /* Check certificate chain is consistent with TLS extensions and is
4306  * usable by server. This servers two purposes: it allows users to 
4307  * check chains before passing them to the server and it allows the
4308  * server to check chains before attempting to use them.
4309  */
4310
4311 /* Flags which need to be set for a certificate when stict mode not set */
4312
4313 #define CERT_PKEY_VALID_FLAGS \
4314         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4315 /* Strict mode flags */
4316 #define CERT_PKEY_STRICT_FLAGS \
4317          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4318          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4319
4320 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4321                                                                         int idx)
4322         {
4323         int i;
4324         int rv = 0;
4325         int check_flags = 0, strict_mode;
4326         CERT_PKEY *cpk = NULL;
4327         CERT *c = s->cert;
4328         unsigned int suiteb_flags = tls1_suiteb(s);
4329         /* idx == -1 means checking server chains */
4330         if (idx != -1)
4331                 {
4332                 /* idx == -2 means checking client certificate chains */
4333                 if (idx == -2)
4334                         {
4335                         cpk = c->key;
4336                         idx = cpk - c->pkeys;
4337                         }
4338                 else
4339                         cpk = c->pkeys + idx;
4340                 x = cpk->x509;
4341                 pk = cpk->privatekey;
4342                 chain = cpk->chain;
4343                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4344                 /* If no cert or key, forget it */
4345                 if (!x || !pk)
4346                         goto end;
4347 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4348                 /* Allow any certificate to pass test */
4349                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4350                         {
4351                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4352                         cpk->valid_flags = rv;
4353                         return rv;
4354                         }
4355 #endif
4356                 }
4357         else
4358                 {
4359                 if (!x || !pk)
4360                         goto end;
4361                 idx = ssl_cert_type(x, pk);
4362                 if (idx == -1)
4363                         goto end;
4364                 cpk = c->pkeys + idx;
4365                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4366                         check_flags = CERT_PKEY_STRICT_FLAGS;
4367                 else
4368                         check_flags = CERT_PKEY_VALID_FLAGS;
4369                 strict_mode = 1;
4370                 }
4371
4372         if (suiteb_flags)
4373                 {
4374                 int ok;
4375                 if (check_flags)
4376                         check_flags |= CERT_PKEY_SUITEB;
4377                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4378                 if (ok == X509_V_OK)
4379                         rv |= CERT_PKEY_SUITEB;
4380                 else if (!check_flags)
4381                         goto end;
4382                 }
4383
4384         /* Check all signature algorithms are consistent with
4385          * signature algorithms extension if TLS 1.2 or later
4386          * and strict mode.
4387          */
4388         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4389                 {
4390                 int default_nid;
4391                 unsigned char rsign = 0;
4392                 if (c->peer_sigalgs)
4393                         default_nid = 0;
4394                 /* If no sigalgs extension use defaults from RFC5246 */
4395                 else
4396                         {
4397                         switch(idx)
4398                                 {       
4399                         case SSL_PKEY_RSA_ENC:
4400                         case SSL_PKEY_RSA_SIGN:
4401                         case SSL_PKEY_DH_RSA:
4402                                 rsign = TLSEXT_signature_rsa;
4403                                 default_nid = NID_sha1WithRSAEncryption;
4404                                 break;
4405
4406                         case SSL_PKEY_DSA_SIGN:
4407                         case SSL_PKEY_DH_DSA:
4408                                 rsign = TLSEXT_signature_dsa;
4409                                 default_nid = NID_dsaWithSHA1;
4410                                 break;
4411
4412                         case SSL_PKEY_ECC:
4413                                 rsign = TLSEXT_signature_ecdsa;
4414                                 default_nid = NID_ecdsa_with_SHA1;
4415                                 break;
4416
4417                         default:
4418                                 default_nid = -1;
4419                                 break;
4420                                 }
4421                         }
4422                 /* If peer sent no signature algorithms extension and we
4423                  * have set preferred signature algorithms check we support
4424                  * sha1.
4425                  */
4426                 if (default_nid > 0 && c->conf_sigalgs)
4427                         {
4428                         size_t j;
4429                         const unsigned char *p = c->conf_sigalgs;
4430                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4431                                 {
4432                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4433                                         break;
4434                                 }
4435                         if (j == c->conf_sigalgslen)
4436                                 {
4437                                 if (check_flags)
4438                                         goto skip_sigs;
4439                                 else
4440                                         goto end;
4441                                 }
4442                         }
4443                 /* Check signature algorithm of each cert in chain */
4444                 if (!tls1_check_sig_alg(c, x, default_nid))
4445                         {
4446                         if (!check_flags) goto end;
4447                         }
4448                 else
4449                         rv |= CERT_PKEY_EE_SIGNATURE;
4450                 rv |= CERT_PKEY_CA_SIGNATURE;
4451                 for (i = 0; i < sk_X509_num(chain); i++)
4452                         {
4453                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4454                                                         default_nid))
4455                                 {
4456                                 if (check_flags)
4457                                         {
4458                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4459                                         break;
4460                                         }
4461                                 else
4462                                         goto end;
4463                                 }
4464                         }
4465                 }
4466         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4467         else if(check_flags)
4468                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4469         skip_sigs:
4470         /* Check cert parameters are consistent */
4471         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4472                 rv |= CERT_PKEY_EE_PARAM;
4473         else if (!check_flags)
4474                 goto end;
4475         if (!s->server)
4476                 rv |= CERT_PKEY_CA_PARAM;
4477         /* In strict mode check rest of chain too */
4478         else if (strict_mode)
4479                 {
4480                 rv |= CERT_PKEY_CA_PARAM;
4481                 for (i = 0; i < sk_X509_num(chain); i++)
4482                         {
4483                         X509 *ca = sk_X509_value(chain, i);
4484                         if (!tls1_check_cert_param(s, ca, 0))
4485                                 {
4486                                 if (check_flags)
4487                                         {
4488                                         rv &= ~CERT_PKEY_CA_PARAM;
4489                                         break;
4490                                         }
4491                                 else
4492                                         goto end;
4493                                 }
4494                         }
4495                 }
4496         if (!s->server && strict_mode)
4497                 {
4498                 STACK_OF(X509_NAME) *ca_dn;
4499                 int check_type = 0;
4500                 switch (pk->type)
4501                         {
4502                 case EVP_PKEY_RSA:
4503                         check_type = TLS_CT_RSA_SIGN;
4504                         break;
4505                 case EVP_PKEY_DSA:
4506                         check_type = TLS_CT_DSS_SIGN;
4507                         break;
4508                 case EVP_PKEY_EC:
4509                         check_type = TLS_CT_ECDSA_SIGN;
4510                         break;
4511                 case EVP_PKEY_DH:
4512                 case EVP_PKEY_DHX:
4513                                 {
4514                                 int cert_type = X509_certificate_type(x, pk);
4515                                 if (cert_type & EVP_PKS_RSA)
4516                                         check_type = TLS_CT_RSA_FIXED_DH;
4517                                 if (cert_type & EVP_PKS_DSA)
4518                                         check_type = TLS_CT_DSS_FIXED_DH;
4519                                 }
4520                         }
4521                 if (check_type)
4522                         {
4523                         const unsigned char *ctypes;
4524                         int ctypelen;
4525                         if (c->ctypes)
4526                                 {
4527                                 ctypes = c->ctypes;
4528                                 ctypelen = (int)c->ctype_num;
4529                                 }
4530                         else
4531                                 {
4532                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4533                                 ctypelen = s->s3->tmp.ctype_num;
4534                                 }
4535                         for (i = 0; i < ctypelen; i++)
4536                                 {
4537                                 if (ctypes[i] == check_type)
4538                                         {
4539                                         rv |= CERT_PKEY_CERT_TYPE;
4540                                         break;
4541                                         }
4542                                 }
4543                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4544                                 goto end;
4545                         }
4546                 else
4547                         rv |= CERT_PKEY_CERT_TYPE;
4548
4549
4550                 ca_dn = s->s3->tmp.ca_names;
4551
4552                 if (!sk_X509_NAME_num(ca_dn))
4553                         rv |= CERT_PKEY_ISSUER_NAME;
4554
4555                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4556                         {
4557                         if (ssl_check_ca_name(ca_dn, x))
4558                                 rv |= CERT_PKEY_ISSUER_NAME;
4559                         }
4560                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4561                         {
4562                         for (i = 0; i < sk_X509_num(chain); i++)
4563                                 {
4564                                 X509 *xtmp = sk_X509_value(chain, i);
4565                                 if (ssl_check_ca_name(ca_dn, xtmp))
4566                                         {
4567                                         rv |= CERT_PKEY_ISSUER_NAME;
4568                                         break;
4569                                         }
4570                                 }
4571                         }
4572                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4573                         goto end;
4574                 }
4575         else
4576                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4577
4578         if (!check_flags || (rv & check_flags) == check_flags)
4579                 rv |= CERT_PKEY_VALID;
4580
4581         end:
4582
4583         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4584                 {
4585                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4586                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4587                 else if (cpk->digest)
4588                         rv |= CERT_PKEY_SIGN;
4589                 }
4590         else
4591                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4592
4593         /* When checking a CERT_PKEY structure all flags are irrelevant
4594          * if the chain is invalid.
4595          */
4596         if (!check_flags)
4597                 {
4598                 if (rv & CERT_PKEY_VALID)
4599                         cpk->valid_flags = rv;
4600                 else
4601                         {
4602                         /* Preserve explicit sign flag, clear rest */
4603                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4604                         return 0;
4605                         }
4606                 }
4607         return rv;
4608         }
4609
4610 /* Set validity of certificates in an SSL structure */
4611 void tls1_set_cert_validity(SSL *s)
4612         {
4613         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4614         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4615         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4616         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4617         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4618         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4619         }
4620 /* User level utiity function to check a chain is suitable */
4621 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4622         {
4623         return tls1_check_chain(s, x, pk, chain, -1);
4624         }
4625
4626 #endif
4627
4628 #ifndef OPENSSL_NO_DH
4629 DH *ssl_get_auto_dh(SSL *s)
4630         {
4631         int dh_secbits = 80;
4632         if (s->cert->dh_tmp_auto == 2)
4633                 return DH_get_1024_160();
4634         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4635                 {
4636                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4637                         dh_secbits = 128;
4638                 else
4639                         dh_secbits = 80;
4640                 }
4641         else
4642                 {
4643                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4644                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4645                 }
4646
4647         if (dh_secbits >= 128)
4648                 {
4649                 DH *dhp = DH_new();
4650                 if (!dhp)
4651                         return NULL;
4652                 dhp->g = BN_new();
4653                 if (dhp->g)
4654                         BN_set_word(dhp->g, 2);
4655                 if (dh_secbits >= 192)
4656                         dhp->p = get_rfc3526_prime_8192(NULL);
4657                 else
4658                         dhp->p = get_rfc3526_prime_3072(NULL);
4659                 if (!dhp->p || !dhp->g)
4660                         {
4661                         DH_free(dhp);
4662                         return NULL;
4663                         }
4664                 return dhp;
4665                 }
4666         if (dh_secbits >= 112)
4667                 return DH_get_2048_224();
4668         return DH_get_1024_160();
4669         }
4670 #endif
4671
4672 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4673         {
4674         int secbits;
4675         EVP_PKEY *pkey = X509_get_pubkey(x);
4676         if (pkey)
4677                 {
4678                 secbits = EVP_PKEY_security_bits(pkey);
4679                 EVP_PKEY_free(pkey);
4680                 }
4681         else
4682                 secbits = -1;
4683         if (s)
4684                 return ssl_security(s, op, secbits, 0, x);
4685         else
4686                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4687         }
4688
4689 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4690         {
4691         /* Lookup signature algorithm digest */
4692         int secbits = -1, md_nid = NID_undef, sig_nid;
4693         sig_nid = X509_get_signature_nid(x);
4694         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4695                 {
4696                 const EVP_MD *md;
4697                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4698                                 secbits = EVP_MD_size(md) * 4;
4699                 }
4700         if (s)
4701                 return ssl_security(s, op, secbits, md_nid, x);
4702         else
4703                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4704         }
4705
4706 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4707         {
4708         if (vfy)
4709                 vfy = SSL_SECOP_PEER;
4710         if (is_ee)
4711                 {
4712                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4713                         return SSL_R_EE_KEY_TOO_SMALL;
4714                 }
4715         else
4716                 {
4717                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4718                         return SSL_R_CA_KEY_TOO_SMALL;
4719                 }
4720         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4721                 return SSL_R_CA_MD_TOO_WEAK;
4722         return 1;
4723         }
4724
4725 /* Check security of a chain, if sk includes the end entity certificate
4726  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4727  * not sending one to the peer.
4728  * Return values: 1 if ok otherwise error code to use
4729  */
4730
4731 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4732         {
4733         int rv, start_idx, i;
4734         if (x == NULL)
4735                 {
4736                 x = sk_X509_value(sk, 0);
4737                 start_idx = 1;
4738                 }
4739         else
4740                 start_idx = 0;
4741
4742         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4743         if (rv != 1)
4744                 return rv;
4745
4746         for (i = start_idx; i < sk_X509_num(sk); i++)
4747                 {
4748                 x = sk_X509_value(sk, i);
4749                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4750                 if (rv != 1)
4751                         return rv;
4752                 }
4753         return 1;
4754         }